Sep 27 14:38:04.943740 [ 2862.706122] device vif31.0 left promiscuous mode Sep 27 14:38:04.943770 [ 2862.706268] xenbr0: port 2(vif31.0) entered disabled state Sep 27 14:38:04.955385 (XEN) HVM d32v0 save: CPU Sep 27 14:38:30.315410 (XEN) HVM d32v1 save: CPU Sep 27 14:38:30.315429 (XEN) HVM d32 save: PIC Sep 27 14:38:30.315439 (XEN) HVM d32 save: IOAPIC Sep 27 14:38:30.327410 (XEN) HVM d32v0 save: LAPIC Sep 27 14:38:30.327428 (XEN) HVM d32v1 save: LAPIC Sep 27 14:38:30.327438 (XEN) HVM d32v0 save: LAPIC_REGS Sep 27 14:38:30.327449 (XEN) HVM d32v1 save: LAPIC_REGS Sep 27 14:38:30.339420 (XEN) HVM d32 save: PCI_IRQ Sep 27 14:38:30.339438 (XEN) HVM d32 save: ISA_IRQ Sep 27 14:38:30.339448 (XEN) HVM d32 save: PCI_LINK Sep 27 14:38:30.339458 (XEN) HVM d32 save: PIT Sep 27 14:38:30.351411 (XEN) HVM d32 save: RTC Sep 27 14:38:30.351429 (XEN) HVM d32 save: HPET Sep 27 14:38:30.351439 (XEN) HVM d32 save: PMTIMER Sep 27 14:38:30.351449 (XEN) HVM d32v0 save: MTRR Sep 27 14:38:30.351458 (XEN) HVM d32v1 save: MTRR Sep 27 14:38:30.363412 (XEN) HVM d32 save: VIRIDIAN_DOMAIN Sep 27 14:38:30.363431 (XEN) HVM d32v0 save: CPU_XSAVE Sep 27 14:38:30.363441 (XEN) HVM d32v1 save: CPU_XSAVE Sep 27 14:38:30.375412 (XEN) HVM d32v0 save: VIRIDIAN_VCPU Sep 27 14:38:30.375431 (XEN) HVM d32v1 save: VIRIDIAN_VCPU Sep 27 14:38:30.375442 (XEN) HVM d32v0 save: VMCE_VCPU Sep 27 14:38:30.375452 (XEN) HVM d32v1 save: VMCE_VCPU Sep 27 14:38:30.387416 (XEN) HVM d32v0 save: TSC_ADJUST Sep 27 14:38:30.387434 (XEN) HVM d32v1 save: TSC_ADJUST Sep 27 14:38:30.387445 (XEN) HVM d32v0 save: CPU_MSR Sep 27 14:38:30.399385 (XEN) HVM d32v1 save: CPU_MSR Sep 27 14:38:30.399404 (XEN) HVM restore d32: CPU 0 Sep 27 14:38:30.399414 [ 2889.132847] xenbr0: port 2(vif32.0) entered blocking state Sep 27 14:38:31.371417 [ 2889.133081] xenbr0: port 2(vif32.0) entered disabled state Sep 27 14:38:31.383388 [ 2889.133443] device vif32.0 entered promiscuous mode Sep 27 14:38:31.383409 [ 2889.470163] xenbr0: port 3(vif32.0-emu) entered blocking state Sep 27 14:38:31.707412 [ 2889.470402] xenbr0: port 3(vif32.0-emu) entered disabled state Sep 27 14:38:31.719414 [ 2889.470801] device vif32.0-emu entered promiscuous mode Sep 27 14:38:31.719435 [ 2889.481332] xenbr0: port 3(vif32.0-emu) entered blocking state Sep 27 14:38:31.731383 [ 2889.481571] xenbr0: port 3(vif32.0-emu) entered forwarding state Sep 27 14:38:31.731405 (d32) HVM Loader Sep 27 14:38:31.755390 (d32) Detected Xen v4.20-unstable Sep 27 14:38:31.755408 (d32) Xenbus rings @0xfeffc000, event channel 1 Sep 27 14:38:31.767415 (d32) System requested OVMF Sep 27 14:38:31.767433 (d32) CPU speed is 1995 MHz Sep 27 14:38:31.767443 (d32) Relocating guest memory for lowmem MMIO space disabled Sep 27 14:38:31.779413 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 0 changed 0 -> 5 Sep 27 14:38:31.779434 (d32) PCI-ISA link 0 routed to IRQ5 Sep 27 14:38:31.791409 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 1 changed 0 -> 10 Sep 27 14:38:31.791431 (d32) PCI-ISA link 1 routed to IRQ10 Sep 27 14:38:31.791443 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 2 changed 0 -> 11 Sep 27 14:38:31.803415 (d32) PCI-ISA link 2 routed to IRQ11 Sep 27 14:38:31.803433 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 3 changed 0 -> 5 Sep 27 14:38:31.815414 (d32) PCI-ISA link 3 routed to IRQ5 Sep 27 14:38:31.815433 (d32) pci dev 01:2 INTD->IRQ5 Sep 27 14:38:31.815444 (d32) pci dev 01:3 INTA->IRQ10 Sep 27 14:38:31.827389 (d32) pci dev 02:0 INTA->IRQ11 Sep 27 14:38:31.827407 (d32) pci dev 04:0 INTA->IRQ5 Sep 27 14:38:31.827417 (d32) RAM in high memory; setting high_mem resource base to 148000000 Sep 27 14:38:31.875375 (d32) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 27 14:38:31.875395 (d32) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 27 14:38:31.875408 (d32) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 27 14:38:31.887415 (d32) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 27 14:38:31.887434 (d32) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 27 14:38:31.899414 (d32) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 27 14:38:31.899443 (d32) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 27 14:38:31.911410 (d32) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 27 14:38:31.911430 (d32) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 27 14:38:31.911443 (d32) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 27 14:38:31.923415 (d32) Multiprocessor initialisation: Sep 27 14:38:31.923433 (d32) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 14:38:31.935415 (d32) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 14:38:31.935437 (d32) Testing HVM environment: Sep 27 14:38:31.947431 (d32) Using scratch memory at 400000 Sep 27 14:38:31.947449 (d32) - REP INSB across page boundaries ... passed Sep 27 14:38:31.947462 (d32) - REP INSW across page boundaries ... passed Sep 27 14:38:31.959415 (d32) - GS base MSRs and SWAPGS ... passed Sep 27 14:38:31.959433 (d32) Passed 3 of 3 tests Sep 27 14:38:31.971417 (d32) Writing SMBIOS tables ... Sep 27 14:38:31.971436 (d32) Loading OVMF ... Sep 27 14:38:31.971446 (XEN) d32v0 Over-allocation for d32: 1280257 > 1280256 Sep 27 14:38:31.971459 (XEN) common/memory.c:279:d32v0 Could not allocate order=0 extent: id=32 memflags=0 (0 of 1) Sep 27 14:38:31.983422 (d32) Loading ACPI ... Sep 27 14:38:31.983439 (d32) vm86 TSS at fc100000 Sep 27 14:38:31.995413 (d32) BIOS map: Sep 27 14:38:31.995429 (d32) ffe00000-ffffffff: Main BIOS Sep 27 14:38:31.995441 (d32) E820 table: Sep 27 14:38:31.995449 (d32) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 27 14:38:32.007412 (d32) HOLE: 00000000:000a0000 - 00000000:000f0000 Sep 27 14:38:32.007431 (d32) [01]: 00000000:000f0000 - 00000000:00100000: RESERVED Sep 27 14:38:32.019413 (d32) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 27 14:38:32.019434 (d32) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 27 14:38:32.031411 (d32) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 27 14:38:32.031431 (d32) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 27 14:38:32.043399 (d32) [05]: 00000001:00000000 - 00000001:47eb4000: RAM Sep 27 14:38:32.043419 (d32) Invoking OVMF ... Sep 27 14:38:32.043430 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 1 to 2 frames Sep 27 14:38:35.079411 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 2 to 3 frames Sep 27 14:38:35.079436 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 3 to 4 frames Sep 27 14:38:35.091391 [ 2893.268544] xen-blkback: backend/vbd/32/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 14:38:35.515364 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 0 changed 5 -> 10 Sep 27 14:38:36.403415 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 1 changed 10 -> 10 Sep 27 14:38:36.403438 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 2 changed 11 -> 11 Sep 27 14:38:36.415397 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 3 changed 5 -> 11 Sep 27 14:38:36.415420 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 14:39:09.627395 [ 2954.340402] xen-blkback: backend/vbd/32/768: prepare for reconnect Sep 27 14:39:36.587357 [ 2955.290361] xenbr0: port 3(vif32.0-emu) entered disabled state Sep 27 14:39:37.535416 [ 2955.291127] device vif32.0-emu left promiscuous mode Sep 27 14:39:37.535439 [ 2955.291332] xenbr0: port 3(vif32.0-emu) entered disabled state Sep 27 14:39:37.547370 (XEN) d32v0: upcall vector f3 Sep 27 14:39:37.679377 (XEN) Dom32 callback via changed to GSI 1 Sep 27 14:39:37.691381 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 0 changed 10 -> 0 Sep 27 14:39:41.327377 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 1 changed 10 -> 0 Sep 27 14:39:41.339400 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 2 changed 11 -> 0 Sep 27 14:39:41.351397 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 3 changed 11 -> 0 Sep 27 14:39:41.351420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000034 unimplemented Sep 27 14:39:41.903385 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d32v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 14:39:43.091432 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d32v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 14:39:43.103407 [ 2961.261588] xen-blkback: backend/vbd/32/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 14:39:43.511362 [ 2961.441533] vif vif-32-0 vif32.0: Guest Rx ready Sep 27 14:39:43.679408 [ 2961.441832] IPv6: ADDRCONF(NETDEV_CHANGE): vif32.0: link becomes ready Sep 27 14:39:43.691414 [ 2961.442148] xenbr0: port 2(vif32.0) entered blocking state Sep 27 14:39:43.691435 [ 2961.442331] xenbr0: port 2(vif32.0) entered forwarding state Sep 27 14:39:43.703382 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000639 unimplemented Sep 27 14:39:45.863412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000611 unimplemented Sep 27 14:39:45.863435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000619 unimplemented Sep 27 14:39:45.875420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000606 unimplemented Sep 27 14:39:45.887365 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000611 unimplemented Sep 27 14:39:46.247413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000639 unimplemented Sep 27 14:39:46.247436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000641 unimplemented Sep 27 14:39:46.259419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000619 unimplemented Sep 27 14:39:46.259441 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x0000064d unimplemented Sep 27 14:39:46.271397 [ 2987.853838] xenbr0: port 2(vif32.0) entered disabled state Sep 27 14:40:10.095392 [ 2987.984885] xenbr0: port 2(vif32.0) entered disabled state Sep 27 14:40:10.227417 [ 2987.985683] device vif32.0 left promiscuous mode Sep 27 14:40:10.227437 [ 2987.985890] xenbr0: port 2(vif32.0) entered disabled state Sep 27 14:40:10.239380 (XEN) HVM d33v0 save: CPU Sep 27 14:40:35.575387 (XEN) HVM d33v1 save: CPU Sep 27 14:40:35.587412 (XEN) HVM d33 save: PIC Sep 27 14:40:35.587430 (XEN) HVM d33 save: IOAPIC Sep 27 14:40:35.587441 (XEN) HVM d33v0 save: LAPIC Sep 27 14:40:35.587452 (XEN) HVM d33v1 save: LAPIC Sep 27 14:40:35.587461 (XEN) HVM d33v0 save: LAPIC_REGS Sep 27 14:40:35.599419 (XEN) HVM d33v1 save: LAPIC_REGS Sep 27 14:40:35.599438 (XEN) HVM d33 save: PCI_IRQ Sep 27 14:40:35.599449 (XEN) HVM d33 save: ISA_IRQ Sep 27 14:40:35.611410 (XEN) HVM d33 save: PCI_LINK Sep 27 14:40:35.611429 (XEN) HVM d33 save: PIT Sep 27 14:40:35.611440 (XEN) HVM d33 save: RTC Sep 27 14:40:35.611450 (XEN) HVM d33 save: HPET Sep 27 14:40:35.611460 (XEN) HVM d33 save: PMTIMER Sep 27 14:40:35.623413 (XEN) HVM d33v0 save: MTRR Sep 27 14:40:35.623431 (XEN) HVM d33v1 save: MTRR Sep 27 14:40:35.623442 (XEN) HVM d33 save: VIRIDIAN_DOMAIN Sep 27 14:40:35.623453 (XEN) HVM d33v0 save: CPU_XSAVE Sep 27 14:40:35.635415 (XEN) HVM d33v1 save: CPU_XSAVE Sep 27 14:40:35.635434 (XEN) HVM d33v0 save: VIRIDIAN_VCPU Sep 27 14:40:35.635445 (XEN) HVM d33v1 save: VIRIDIAN_VCPU Sep 27 14:40:35.647411 (XEN) HVM d33v0 save: VMCE_VCPU Sep 27 14:40:35.647430 (XEN) HVM d33v1 save: VMCE_VCPU Sep 27 14:40:35.647442 (XEN) HVM d33v0 save: TSC_ADJUST Sep 27 14:40:35.647453 (XEN) HVM d33v1 save: TSC_ADJUST Sep 27 14:40:35.659408 (XEN) HVM d33v0 save: CPU_MSR Sep 27 14:40:35.659427 (XEN) HVM d33v1 save: CPU_MSR Sep 27 14:40:35.659438 (XEN) HVM restore d33: CPU 0 Sep 27 14:40:35.659448 [ 3014.443606] xenbr0: port 2(vif33.0) entered blocking state Sep 27 14:40:36.679398 [ 3014.443842] xenbr0: port 2(vif33.0) entered disabled state Sep 27 14:40:36.691414 [ 3014.444188] device vif33.0 entered promiscuous mode Sep 27 14:40:36.691435 [ 3014.781879] xenbr0: port 3(vif33.0-emu) entered blocking state Sep 27 14:40:37.027416 [ 3014.782104] xenbr0: port 3(vif33.0-emu) entered disabled state Sep 27 14:40:37.027442 [ 3014.782461] device vif33.0-emu entered promiscuous mode Sep 27 14:40:37.051515 [ 3014.793086] xenbr0: port 3(vif33.0-emu) entered blocking state Sep 27 14:40:37.051545 [ 3014.793344] xenbr0: port 3(vif33.0-emu) entered forwarding state Sep 27 14:40:37.051577 (d33) HVM Loader Sep 27 14:40:37.075421 (d33) Detected Xen v4.20-unstable Sep 27 14:40:37.075440 (d33) Xenbus rings @0xfeffc000, event channel 1 Sep 27 14:40:37.075453 (d33) System requested OVMF Sep 27 14:40:37.087411 (d33) CPU speed is 1995 MHz Sep 27 14:40:37.087429 (d33) Relocating guest memory for lowmem MMIO space disabled Sep 27 14:40:37.087444 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 0 changed 0 -> 5 Sep 27 14:40:37.099414 (d33) PCI-ISA link 0 routed to IRQ5 Sep 27 14:40:37.099432 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 1 changed 0 -> 10 Sep 27 14:40:37.111413 (d33) PCI-ISA link 1 routed to IRQ10 Sep 27 14:40:37.111432 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 2 changed 0 -> 11 Sep 27 14:40:37.111447 (d33) PCI-ISA link 2 routed to IRQ11 Sep 27 14:40:37.123412 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 3 changed 0 -> 5 Sep 27 14:40:37.123434 (d33) PCI-ISA link 3 routed to IRQ5 Sep 27 14:40:37.135413 (d33) pci dev 01:2 INTD->IRQ5 Sep 27 14:40:37.135431 (d33) pci dev 01:3 INTA->IRQ10 Sep 27 14:40:37.135442 (d33) pci dev 02:0 INTA->IRQ11 Sep 27 14:40:37.135451 (d33) pci dev 04:0 INTA->IRQ5 Sep 27 14:40:37.147367 (d33) RAM in high memory; setting high_mem resource base to 148000000 Sep 27 14:40:37.183419 (d33) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 27 14:40:37.195412 (d33) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 27 14:40:37.195432 (d33) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 27 14:40:37.195445 (d33) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 27 14:40:37.207410 (d33) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 27 14:40:37.207430 (d33) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 27 14:40:37.219410 (d33) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 27 14:40:37.219430 (d33) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 27 14:40:37.231412 (d33) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 27 14:40:37.231432 (d33) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 27 14:40:37.231444 (d33) Multiprocessor initialisation: Sep 27 14:40:37.243413 (d33) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 14:40:37.243436 (d33) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 14:40:37.255416 (d33) Testing HVM environment: Sep 27 14:40:37.255434 (d33) Using scratch memory at 400000 Sep 27 14:40:37.267412 (d33) - REP INSB across page boundaries ... passed Sep 27 14:40:37.267433 (d33) - REP INSW across page boundaries ... passed Sep 27 14:40:37.267446 (d33) - GS base MSRs and SWAPGS ... passed Sep 27 14:40:37.279414 (d33) Passed 3 of 3 tests Sep 27 14:40:37.279431 (d33) Writing SMBIOS tables ... Sep 27 14:40:37.279443 (d33) Loading OVMF ... Sep 27 14:40:37.291416 (XEN) d33v0 Over-allocation for d33: 1280257 > 1280256 Sep 27 14:40:37.291437 (XEN) common/memory.c:279:d33v0 Could not allocate order=0 extent: id=33 memflags=0 (0 of 1) Sep 27 14:40:37.303417 (d33) Loading ACPI ... Sep 27 14:40:37.303433 (d33) vm86 TSS at fc100000 Sep 27 14:40:37.303444 (d33) BIOS map: Sep 27 14:40:37.303452 (d33) ffe00000-ffffffff: Main BIOS Sep 27 14:40:37.315414 (d33) E820 table: Sep 27 14:40:37.315430 (d33) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 27 14:40:37.315443 (d33) HOLE: 00000000:000a0000 - 00000000:000f0000 Sep 27 14:40:37.327412 (d33) [01]: 00000000:000f0000 - 00000000:00100000: RESERVED Sep 27 14:40:37.327433 (d33) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 27 14:40:37.339415 (d33) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 27 14:40:37.339434 (d33) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 27 14:40:37.351412 (d33) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 27 14:40:37.351433 (d33) [05]: 00000001:00000000 - 00000001:47eb4000: RAM Sep 27 14:40:37.363377 (d33) Invoking OVMF ... Sep 27 14:40:37.363394 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 1 to 2 frames Sep 27 14:40:40.591413 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 2 to 3 frames Sep 27 14:40:40.591438 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 3 to 4 frames Sep 27 14:40:40.603403 [ 3018.783195] xen-blkback: backend/vbd/33/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 14:40:41.023411 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 0 changed 5 -> 10 Sep 27 14:40:42.211418 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 1 changed 10 -> 10 Sep 27 14:40:42.211440 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 2 changed 11 -> 11 Sep 27 14:40:42.234968 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 3 changed 5 -> 11 Sep 27 14:40:42.234997 [ 3071.940273] xen-blkback: backend/vbd/33/768: prepare for reconnect Sep 27 14:41:34.187375 [ 3072.912124] xenbr0: port 3(vif33.0-emu) entered disabled state Sep 27 14:41:35.159411 [ 3072.912641] device vif33.0-emu left promiscuous mode Sep 27 14:41:35.159433 [ 3072.912846] xenbr0: port 3(vif33.0-emu) entered disabled state Sep 27 14:41:35.171371 (XEN) d33v0: upcall vector f3 Sep 27 14:41:35.291402 (XEN) Dom33 callback via changed to GSI 1 Sep 27 14:41:35.291422 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 0 changed 10 -> 0 Sep 27 14:41:38.987406 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 1 changed 10 -> 0 Sep 27 14:41:38.999381 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 2 changed 11 -> 0 Sep 27 14:41:39.011404 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 3 changed 11 -> 0 Sep 27 14:41:39.023389 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000034 unimplemented Sep 27 14:41:39.563392 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d33v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 14:41:40.787423 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d33v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 14:41:40.799387 [ 3079.098534] vif vif-33-0 vif33.0: Guest Rx ready Sep 27 14:41:41.339412 [ 3079.098806] IPv6: ADDRCONF(NETDEV_CHANGE): vif33.0: link becomes ready Sep 27 14:41:41.351413 [ 3079.099117] xenbr0: port 2(vif33.0) entered blocking state Sep 27 14:41:41.351435 [ 3079.099300] xenbr0: port 2(vif33.0) entered forwarding state Sep 27 14:41:41.363376 [ 3079.195850] xen-blkback: backend/vbd/33/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 14:41:41.447367 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000639 unimplemented Sep 27 14:41:43.571420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000611 unimplemented Sep 27 14:41:43.594287 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000619 unimplemented Sep 27 14:41:43.594317 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000606 unimplemented Sep 27 14:41:43.595382 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000639 unimplemented Sep 27 14:41:43.631399 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000611 unimplemented Sep 27 14:41:43.643418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000619 unimplemented Sep 27 14:41:43.655403 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000606 unimplemented Sep 27 14:41:43.655426 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000611 unimplemented Sep 27 14:41:43.919418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000639 unimplemented Sep 27 14:41:43.931417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000641 unimplemented Sep 27 14:41:43.931440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000619 unimplemented Sep 27 14:41:43.943410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x0000064d unimplemented Sep 27 14:41:43.943433 [ 3106.172180] xenbr0: port 2(vif33.0) entered disabled state Sep 27 14:42:08.411404 [ 3106.311906] xenbr0: port 2(vif33.0) entered disabled state Sep 27 14:42:08.555419 [ 3106.312895] device vif33.0 left promiscuous mode Sep 27 14:42:08.555440 [ 3106.313104] xenbr0: port 2(vif33.0) entered disabled state Sep 27 14:42:08.567390 (XEN) HVM d34v0 save: CPU Sep 27 14:42:33.863406 (XEN) HVM d34v1 save: CPU Sep 27 14:42:33.863426 (XEN) HVM d34 save: PIC Sep 27 14:42:33.863436 (XEN) HVM d34 save: IOAPIC Sep 27 14:42:33.875412 (XEN) HVM d34v0 save: LAPIC Sep 27 14:42:33.875430 (XEN) HVM d34v1 save: LAPIC Sep 27 14:42:33.875441 (XEN) HVM d34v0 save: LAPIC_REGS Sep 27 14:42:33.875460 (XEN) HVM d34v1 save: LAPIC_REGS Sep 27 14:42:33.887413 (XEN) HVM d34 save: PCI_IRQ Sep 27 14:42:33.887431 (XEN) HVM d34 save: ISA_IRQ Sep 27 14:42:33.887441 (XEN) HVM d34 save: PCI_LINK Sep 27 14:42:33.887450 (XEN) HVM d34 save: PIT Sep 27 14:42:33.899415 (XEN) HVM d34 save: RTC Sep 27 14:42:33.899432 (XEN) HVM d34 save: HPET Sep 27 14:42:33.899443 (XEN) HVM d34 save: PMTIMER Sep 27 14:42:33.899452 (XEN) HVM d34v0 save: MTRR Sep 27 14:42:33.911412 (XEN) HVM d34v1 save: MTRR Sep 27 14:42:33.911430 (XEN) HVM d34 save: VIRIDIAN_DOMAIN Sep 27 14:42:33.911441 (XEN) HVM d34v0 save: CPU_XSAVE Sep 27 14:42:33.911452 (XEN) HVM d34v1 save: CPU_XSAVE Sep 27 14:42:33.923409 (XEN) HVM d34v0 save: VIRIDIAN_VCPU Sep 27 14:42:33.923428 (XEN) HVM d34v1 save: VIRIDIAN_VCPU Sep 27 14:42:33.923439 (XEN) HVM d34v0 save: VMCE_VCPU Sep 27 14:42:33.923449 (XEN) HVM d34v1 save: VMCE_VCPU Sep 27 14:42:33.935414 (XEN) HVM d34v0 save: TSC_ADJUST Sep 27 14:42:33.935432 (XEN) HVM d34v1 save: TSC_ADJUST Sep 27 14:42:33.935443 (XEN) HVM d34v0 save: CPU_MSR Sep 27 14:42:33.947386 (XEN) HVM d34v1 save: CPU_MSR Sep 27 14:42:33.947404 (XEN) HVM restore d34: CPU 0 Sep 27 14:42:33.947415 [ 3132.661767] xenbr0: port 2(vif34.0) entered blocking state Sep 27 14:42:34.907415 [ 3132.662000] xenbr0: port 2(vif34.0) entered disabled state Sep 27 14:42:34.907436 [ 3132.662368] device vif34.0 entered promiscuous mode Sep 27 14:42:34.919379 [ 3132.998171] xenbr0: port 3(vif34.0-emu) entered blocking state Sep 27 14:42:35.243464 [ 3132.998431] xenbr0: port 3(vif34.0-emu) entered disabled state Sep 27 14:42:35.243486 [ 3132.998798] device vif34.0-emu entered promiscuous mode Sep 27 14:42:35.255415 [ 3133.009490] xenbr0: port 3(vif34.0-emu) entered blocking state Sep 27 14:42:35.267389 [ 3133.009696] xenbr0: port 3(vif34.0-emu) entered forwarding state Sep 27 14:42:35.267412 (d34) HVM Loader Sep 27 14:42:35.291408 (d34) Detected Xen v4.20-unstable Sep 27 14:42:35.291426 (d34) Xenbus rings @0xfeffc000, event channel 1 Sep 27 14:42:35.303410 (d34) System requested OVMF Sep 27 14:42:35.303428 (d34) CPU speed is 1995 MHz Sep 27 14:42:35.303439 (d34) Relocating guest memory for lowmem MMIO space disabled Sep 27 14:42:35.315411 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 0 changed 0 -> 5 Sep 27 14:42:35.315433 (d34) PCI-ISA link 0 routed to IRQ5 Sep 27 14:42:35.315444 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 1 changed 0 -> 10 Sep 27 14:42:35.327419 (d34) PCI-ISA link 1 routed to IRQ10 Sep 27 14:42:35.327437 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 2 changed 0 -> 11 Sep 27 14:42:35.339413 (d34) PCI-ISA link 2 routed to IRQ11 Sep 27 14:42:35.339431 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 3 changed 0 -> 5 Sep 27 14:42:35.351409 (d34) PCI-ISA link 3 routed to IRQ5 Sep 27 14:42:35.351428 (d34) pci dev 01:2 INTD->IRQ5 Sep 27 14:42:35.351439 (d34) pci dev 01:3 INTA->IRQ10 Sep 27 14:42:35.351450 (d34) pci dev 02:0 INTA->IRQ11 Sep 27 14:42:35.363384 (d34) pci dev 04:0 INTA->IRQ5 Sep 27 14:42:35.363402 (d34) RAM in high memory; setting high_mem resource base to 148000000 Sep 27 14:42:35.411409 (d34) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 27 14:42:35.411429 (d34) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 27 14:42:35.423406 (d34) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 27 14:42:35.423427 (d34) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 27 14:42:35.423440 (d34) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 27 14:42:35.435420 (d34) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 27 14:42:35.435440 (d34) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 27 14:42:35.447410 (d34) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 27 14:42:35.447430 (d34) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 27 14:42:35.459410 (d34) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 27 14:42:35.459430 (d34) Multiprocessor initialisation: Sep 27 14:42:35.459442 (d34) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 14:42:35.471423 (d34) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 14:42:35.483410 (d34) Testing HVM environment: Sep 27 14:42:35.483428 (d34) Using scratch memory at 400000 Sep 27 14:42:35.483440 (d34) - REP INSB across page boundaries ... passed Sep 27 14:42:35.495410 (d34) - REP INSW across page boundaries ... passed Sep 27 14:42:35.495430 (d34) - GS base MSRs and SWAPGS ... passed Sep 27 14:42:35.495443 (d34) Passed 3 of 3 tests Sep 27 14:42:35.507408 (d34) Writing SMBIOS tables ... Sep 27 14:42:35.507427 (d34) Loading OVMF ... Sep 27 14:42:35.507437 (XEN) d34v0 Over-allocation for d34: 1280257 > 1280256 Sep 27 14:42:35.519412 (XEN) common/memory.c:279:d34v0 Could not allocate order=0 extent: id=34 memflags=0 (0 of 1) Sep 27 14:42:35.519439 (d34) Loading ACPI ... Sep 27 14:42:35.531411 (d34) vm86 TSS at fc100000 Sep 27 14:42:35.531429 (d34) BIOS map: Sep 27 14:42:35.531439 (d34) ffe00000-ffffffff: Main BIOS Sep 27 14:42:35.531449 (d34) E820 table: Sep 27 14:42:35.531458 (d34) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 27 14:42:35.543413 (d34) HOLE: 00000000:000a0000 - 00000000:000f0000 Sep 27 14:42:35.543432 (d34) [01]: 00000000:000f0000 - 00000000:00100000: RESERVED Sep 27 14:42:35.555412 (d34) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 27 14:42:35.555431 (d34) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 27 14:42:35.567414 (d34) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 27 14:42:35.567434 (d34) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 27 14:42:35.579402 (d34) [05]: 00000001:00000000 - 00000001:47eb4000: RAM Sep 27 14:42:35.579422 (d34) Invoking OVMF ... Sep 27 14:42:35.579432 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 1 to 2 frames Sep 27 14:42:38.928555 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 2 to 3 frames Sep 27 14:42:38.928588 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 3 to 4 frames Sep 27 14:42:38.928622 [ 3137.081653] xen-blkback: backend/vbd/34/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 14:42:39.323412 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 0 changed 5 -> 10 Sep 27 14:42:40.487411 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 1 changed 10 -> 10 Sep 27 14:42:40.487434 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 2 changed 11 -> 11 Sep 27 14:42:40.499395 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 3 changed 5 -> 11 Sep 27 14:42:40.499418 [ 3196.600474] xen-blkback: backend/vbd/34/768: prepare for reconnect Sep 27 14:43:38.843404 [ 3197.574559] xenbr0: port 3(vif34.0-emu) entered disabled state Sep 27 14:43:39.815408 [ 3197.575228] device vif34.0-emu left promiscuous mode Sep 27 14:43:39.827415 [ 3197.575455] xenbr0: port 3(vif34.0-emu) entered disabled state Sep 27 14:43:39.827438 (XEN) d34v0: upcall vector f3 Sep 27 14:43:39.947399 (XEN) Dom34 callback via changed to GSI 1 Sep 27 14:43:39.959366 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 0 changed 10 -> 0 Sep 27 14:43:43.931399 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 1 changed 10 -> 0 Sep 27 14:43:43.943376 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 2 changed 11 -> 0 Sep 27 14:43:43.955399 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 3 changed 11 -> 0 Sep 27 14:43:43.967368 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000034 unimplemented Sep 27 14:43:44.507402 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d34v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 14:43:45.551420 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d34v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 14:43:45.563376 [ 3203.827290] vif vif-34-0 vif34.0: Guest Rx ready Sep 27 14:43:46.067395 [ 3203.827569] IPv6: ADDRCONF(NETDEV_CHANGE): vif34.0: link becomes ready Sep 27 14:43:46.079419 [ 3203.827859] xenbr0: port 2(vif34.0) entered blocking state Sep 27 14:43:46.091409 [ 3203.828044] xenbr0: port 2(vif34.0) entered forwarding state Sep 27 14:43:46.091433 [ 3203.830384] xen-blkback: backend/vbd/34/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 14:43:46.103402 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000639 unimplemented Sep 27 14:43:48.383410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000611 unimplemented Sep 27 14:43:48.395416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000619 unimplemented Sep 27 14:43:48.395438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000606 unimplemented Sep 27 14:43:48.407397 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000639 unimplemented Sep 27 14:43:48.455414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000611 unimplemented Sep 27 14:43:48.455437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000619 unimplemented Sep 27 14:43:48.467409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000606 unimplemented Sep 27 14:43:48.467431 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000611 unimplemented Sep 27 14:43:48.803416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000639 unimplemented Sep 27 14:43:48.803438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000641 unimplemented Sep 27 14:43:48.815417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000619 unimplemented Sep 27 14:43:48.827394 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x0000064d unimplemented Sep 27 14:43:48.827417 [ 3231.543250] xenbr0: port 2(vif34.0) entered disabled state Sep 27 14:44:13.787398 [ 3231.686046] xenbr0: port 2(vif34.0) entered disabled state Sep 27 14:44:13.931420 [ 3231.687283] device vif34.0 left promiscuous mode Sep 27 14:44:13.931441 [ 3231.687544] xenbr0: port 2(vif34.0) entered disabled state Sep 27 14:44:13.943395 (XEN) HVM d35v0 save: CPU Sep 27 14:44:39.247397 (XEN) HVM d35v1 save: CPU Sep 27 14:44:39.247417 (XEN) HVM d35 save: PIC Sep 27 14:44:39.259410 (XEN) HVM d35 save: IOAPIC Sep 27 14:44:39.259428 (XEN) HVM d35v0 save: LAPIC Sep 27 14:44:39.259439 (XEN) HVM d35v1 save: LAPIC Sep 27 14:44:39.259450 (XEN) HVM d35v0 save: LAPIC_REGS Sep 27 14:44:39.271412 (XEN) HVM d35v1 save: LAPIC_REGS Sep 27 14:44:39.271431 (XEN) HVM d35 save: PCI_IRQ Sep 27 14:44:39.271443 (XEN) HVM d35 save: ISA_IRQ Sep 27 14:44:39.271453 (XEN) HVM d35 save: PCI_LINK Sep 27 14:44:39.283414 (XEN) HVM d35 save: PIT Sep 27 14:44:39.283432 (XEN) HVM d35 save: RTC Sep 27 14:44:39.283443 (XEN) HVM d35 save: HPET Sep 27 14:44:39.283453 (XEN) HVM d35 save: PMTIMER Sep 27 14:44:39.283463 (XEN) HVM d35v0 save: MTRR Sep 27 14:44:39.295412 (XEN) HVM d35v1 save: MTRR Sep 27 14:44:39.295431 (XEN) HVM d35 save: VIRIDIAN_DOMAIN Sep 27 14:44:39.295442 (XEN) HVM d35v0 save: CPU_XSAVE Sep 27 14:44:39.295453 (XEN) HVM d35v1 save: CPU_XSAVE Sep 27 14:44:39.307414 (XEN) HVM d35v0 save: VIRIDIAN_VCPU Sep 27 14:44:39.307433 (XEN) HVM d35v1 save: VIRIDIAN_VCPU Sep 27 14:44:39.307445 (XEN) HVM d35v0 save: VMCE_VCPU Sep 27 14:44:39.319412 (XEN) HVM d35v1 save: VMCE_VCPU Sep 27 14:44:39.319431 (XEN) HVM d35v0 save: TSC_ADJUST Sep 27 14:44:39.319443 (XEN) HVM d35v1 save: TSC_ADJUST Sep 27 14:44:39.319454 (XEN) HVM d35v0 save: CPU_MSR Sep 27 14:44:39.331397 (XEN) HVM d35v1 save: CPU_MSR Sep 27 14:44:39.331416 (XEN) HVM restore d35: CPU 0 Sep 27 14:44:39.331427 [ 3258.076174] xenbr0: port 2(vif35.0) entered blocking state Sep 27 14:44:40.327415 [ 3258.076430] xenbr0: port 2(vif35.0) entered disabled state Sep 27 14:44:40.327437 [ 3258.076771] device vif35.0 entered promiscuous mode Sep 27 14:44:40.339364 [ 3258.413239] xenbr0: port 3(vif35.0-emu) entered blocking state Sep 27 14:44:40.663415 [ 3258.413497] xenbr0: port 3(vif35.0-emu) entered disabled state Sep 27 14:44:40.663438 [ 3258.413837] device vif35.0-emu entered promiscuous mode Sep 27 14:44:40.675418 [ 3258.424506] xenbr0: port 3(vif35.0-emu) entered blocking state Sep 27 14:44:40.675441 [ 3258.424713] xenbr0: port 3(vif35.0-emu) entered forwarding state Sep 27 14:44:40.687387 (d35) HVM Loader Sep 27 14:44:40.711412 (d35) Detected Xen v4.20-unstable Sep 27 14:44:40.711431 (d35) Xenbus rings @0xfeffc000, event channel 1 Sep 27 14:44:40.711444 (d35) System requested OVMF Sep 27 14:44:40.723423 (d35) CPU speed is 1995 MHz Sep 27 14:44:40.723441 (d35) Relocating guest memory for lowmem MMIO space disabled Sep 27 14:44:40.723456 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 0 changed 0 -> 5 Sep 27 14:44:40.735416 (d35) PCI-ISA link 0 routed to IRQ5 Sep 27 14:44:40.735434 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 1 changed 0 -> 10 Sep 27 14:44:40.747410 (d35) PCI-ISA link 1 routed to IRQ10 Sep 27 14:44:40.747429 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 2 changed 0 -> 11 Sep 27 14:44:40.747444 (d35) PCI-ISA link 2 routed to IRQ11 Sep 27 14:44:40.759416 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 3 changed 0 -> 5 Sep 27 14:44:40.759438 (d35) PCI-ISA link 3 routed to IRQ5 Sep 27 14:44:40.771414 (d35) pci dev 01:2 INTD->IRQ5 Sep 27 14:44:40.771432 (d35) pci dev 01:3 INTA->IRQ10 Sep 27 14:44:40.771442 (d35) pci dev 02:0 INTA->IRQ11 Sep 27 14:44:40.771452 (d35) pci dev 04:0 INTA->IRQ5 Sep 27 14:44:40.783377 (d35) RAM in high memory; setting high_mem resource base to 148000000 Sep 27 14:44:40.831418 (d35) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 27 14:44:40.831437 (d35) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 27 14:44:40.843415 (d35) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 27 14:44:40.843434 (d35) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 27 14:44:40.855410 (d35) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 27 14:44:40.855430 (d35) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 27 14:44:40.867414 (d35) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 27 14:44:40.867434 (d35) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 27 14:44:40.867447 (d35) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 27 14:44:40.879416 (d35) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 27 14:44:40.879435 (d35) Multiprocessor initialisation: Sep 27 14:44:40.891411 (d35) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 14:44:40.891434 (d35) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 14:44:40.903415 (d35) Testing HVM environment: Sep 27 14:44:40.903433 (d35) Using scratch memory at 400000 Sep 27 14:44:40.903444 (d35) - REP INSB across page boundaries ... passed Sep 27 14:44:40.915419 (d35) - REP INSW across page boundaries ... passed Sep 27 14:44:40.915439 (d35) - GS base MSRs and SWAPGS ... passed Sep 27 14:44:40.927410 (d35) Passed 3 of 3 tests Sep 27 14:44:40.927427 (d35) Writing SMBIOS tables ... Sep 27 14:44:40.927439 (d35) Loading OVMF ... Sep 27 14:44:40.927448 (XEN) d35v0 Over-allocation for d35: 1280257 > 1280256 Sep 27 14:44:40.939417 (XEN) common/memory.c:279:d35v0 Could not allocate order=0 extent: id=35 memflags=0 (0 of 1) Sep 27 14:44:40.951410 (d35) Loading ACPI ... Sep 27 14:44:40.951428 (d35) vm86 TSS at fc100000 Sep 27 14:44:40.951438 (d35) BIOS map: Sep 27 14:44:40.951447 (d35) ffe00000-ffffffff: Main BIOS Sep 27 14:44:40.951457 (d35) E820 table: Sep 27 14:44:40.963411 (d35) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 27 14:44:40.963430 (d35) HOLE: 00000000:000a0000 - 00000000:000f0000 Sep 27 14:44:40.963443 (d35) [01]: 00000000:000f0000 - 00000000:00100000: RESERVED Sep 27 14:44:40.975414 (d35) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 27 14:44:40.975434 (d35) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 27 14:44:40.987424 (d35) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 27 14:44:40.987443 (d35) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 27 14:44:40.999416 (d35) [05]: 00000001:00000000 - 00000001:47eb4000: RAM Sep 27 14:44:40.999436 (d35) Invoking OVMF ... Sep 27 14:44:41.011364 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 1 to 2 frames Sep 27 14:44:45.223420 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 2 to 3 frames Sep 27 14:44:45.223445 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 3 to 4 frames Sep 27 14:44:45.235403 [ 3263.405236] xen-blkback: backend/vbd/35/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 14:44:45.655399 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 0 changed 5 -> 10 Sep 27 14:44:46.915405 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 1 changed 10 -> 10 Sep 27 14:44:46.927413 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 2 changed 11 -> 11 Sep 27 14:44:46.927435 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 3 changed 5 -> 11 Sep 27 14:44:46.939381 [ 3324.738452] xen-blkback: backend/vbd/35/768: prepare for reconnect Sep 27 14:45:46.983407 [ 3325.688903] xenbr0: port 3(vif35.0-emu) entered disabled state Sep 27 14:45:47.931402 [ 3325.689429] device vif35.0-emu left promiscuous mode Sep 27 14:45:47.943418 [ 3325.689622] xenbr0: port 3(vif35.0-emu) entered disabled state Sep 27 14:45:47.955357 (XEN) d35v0: upcall vector f3 Sep 27 14:45:48.087394 (XEN) Dom35 callback via changed to GSI 1 Sep 27 14:45:48.099363 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 14:45:50.979391 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 0 changed 10 -> 0 Sep 27 14:45:52.023393 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 1 changed 10 -> 0 Sep 27 14:45:52.048996 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 2 changed 11 -> 0 Sep 27 14:45:52.049040 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 3 changed 11 -> 0 Sep 27 14:45:52.059369 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v1 RDMSR 0x00000034 unimplemented Sep 27 14:45:52.839374 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d35v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 14:45:54.207413 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d35v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 14:45:54.219421 [ 3332.437528] xen-blkback: backend/vbd/35/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 14:45:54.687410 [ 3332.493833] vif vif-35-0 vif35.0: Guest Rx ready Sep 27 14:45:54.735390 [ 3332.494586] IPv6: ADDRCONF(NETDEV_CHANGE): vif35.0: link becomes ready Sep 27 14:45:54.747422 [ 3332.494878] xenbr0: port 2(vif35.0) entered blocking state Sep 27 14:45:54.759394 [ 3332.495060] xenbr0: port 2(vif35.0) entered forwarding state Sep 27 14:45:54.759417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000639 unimplemented Sep 27 14:45:57.207420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000611 unimplemented Sep 27 14:45:57.232444 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000619 unimplemented Sep 27 14:45:57.232473 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000606 unimplemented Sep 27 14:45:57.232505 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000611 unimplemented Sep 27 14:45:57.567412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000639 unimplemented Sep 27 14:45:57.567436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000641 unimplemented Sep 27 14:45:57.579416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000619 unimplemented Sep 27 14:45:57.579439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x0000064d unimplemented Sep 27 14:45:57.591398 [ 3358.847786] xenbr0: port 2(vif35.0) entered disabled state Sep 27 14:46:21.099383 [ 3358.982175] xenbr0: port 2(vif35.0) entered disabled state Sep 27 14:46:21.231417 [ 3358.982903] device vif35.0 left promiscuous mode Sep 27 14:46:21.231438 [ 3358.983098] xenbr0: port 2(vif35.0) entered disabled state Sep 27 14:46:21.243385 (XEN) HVM d36v0 save: CPU Sep 27 14:46:47.079382 (XEN) HVM d36v1 save: CPU Sep 27 14:46:47.091555 (XEN) HVM d36 save: PIC Sep 27 14:46:47.091578 (XEN) HVM d36 save: IOAPIC Sep 27 14:46:47.091590 (XEN) HVM d36v0 save: LAPIC Sep 27 14:46:47.091600 (XEN) HVM d36v1 save: LAPIC Sep 27 14:46:47.103409 (XEN) HVM d36v0 save: LAPIC_REGS Sep 27 14:46:47.103429 (XEN) HVM d36v1 save: LAPIC_REGS Sep 27 14:46:47.103440 (XEN) HVM d36 save: PCI_IRQ Sep 27 14:46:47.103451 (XEN) HVM d36 save: ISA_IRQ Sep 27 14:46:47.115411 (XEN) HVM d36 save: PCI_LINK Sep 27 14:46:47.115430 (XEN) HVM d36 save: PIT Sep 27 14:46:47.115441 (XEN) HVM d36 save: RTC Sep 27 14:46:47.115450 (XEN) HVM d36 save: HPET Sep 27 14:46:47.115460 (XEN) HVM d36 save: PMTIMER Sep 27 14:46:47.127414 (XEN) HVM d36v0 save: MTRR Sep 27 14:46:47.127442 (XEN) HVM d36v1 save: MTRR Sep 27 14:46:47.127453 (XEN) HVM d36 save: VIRIDIAN_DOMAIN Sep 27 14:46:47.127464 (XEN) HVM d36v0 save: CPU_XSAVE Sep 27 14:46:47.139417 (XEN) HVM d36v1 save: CPU_XSAVE Sep 27 14:46:47.139435 (XEN) HVM d36v0 save: VIRIDIAN_VCPU Sep 27 14:46:47.139447 (XEN) HVM d36v1 save: VIRIDIAN_VCPU Sep 27 14:46:47.151411 (XEN) HVM d36v0 save: VMCE_VCPU Sep 27 14:46:47.151429 (XEN) HVM d36v1 save: VMCE_VCPU Sep 27 14:46:47.151440 (XEN) HVM d36v0 save: TSC_ADJUST Sep 27 14:46:47.151450 (XEN) HVM d36v1 save: TSC_ADJUST Sep 27 14:46:47.163409 (XEN) HVM d36v0 save: CPU_MSR Sep 27 14:46:47.163427 (XEN) HVM d36v1 save: CPU_MSR Sep 27 14:46:47.163438 (XEN) HVM restore d36: CPU 0 Sep 27 14:46:47.163448 [ 3385.890714] xenbr0: port 2(vif36.0) entered blocking state Sep 27 14:46:48.135402 [ 3385.890946] xenbr0: port 2(vif36.0) entered disabled state Sep 27 14:46:48.147408 [ 3385.891312] device vif36.0 entered promiscuous mode Sep 27 14:46:48.147428 [ 3386.237428] xenbr0: port 3(vif36.0-emu) entered blocking state Sep 27 14:46:48.483404 [ 3386.237670] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 27 14:46:48.495414 [ 3386.238032] device vif36.0-emu entered promiscuous mode Sep 27 14:46:48.495435 [ 3386.248550] xenbr0: port 3(vif36.0-emu) entered blocking state Sep 27 14:46:48.507411 [ 3386.248762] xenbr0: port 3(vif36.0-emu) entered forwarding state Sep 27 14:46:48.507432 (d36) HVM Loader Sep 27 14:46:48.531381 (d36) Detected Xen v4.20-unstable Sep 27 14:46:48.531400 (d36) Xenbus rings @0xfeffc000, event channel 1 Sep 27 14:46:48.543421 (d36) System requested OVMF Sep 27 14:46:48.543438 (d36) CPU speed is 1995 MHz Sep 27 14:46:48.543448 (d36) Relocating guest memory for lowmem MMIO space disabled Sep 27 14:46:48.555415 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 0 changed 0 -> 5 Sep 27 14:46:48.555437 (d36) PCI-ISA link 0 routed to IRQ5 Sep 27 14:46:48.567410 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 1 changed 0 -> 10 Sep 27 14:46:48.567432 (d36) PCI-ISA link 1 routed to IRQ10 Sep 27 14:46:48.579408 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 2 changed 0 -> 11 Sep 27 14:46:48.579431 (d36) PCI-ISA link 2 routed to IRQ11 Sep 27 14:46:48.579442 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 3 changed 0 -> 5 Sep 27 14:46:48.591414 (d36) PCI-ISA link 3 routed to IRQ5 Sep 27 14:46:48.591433 (d36) pci dev 01:2 INTD->IRQ5 Sep 27 14:46:48.591444 (d36) pci dev 01:3 INTA->IRQ10 Sep 27 14:46:48.603411 (d36) pci dev 02:0 INTA->IRQ11 Sep 27 14:46:48.603429 (d36) pci dev 04:0 INTA->IRQ5 Sep 27 14:46:48.603439 (d36) RAM in high memory; setting high_mem resource base to 148000000 Sep 27 14:46:48.615415 (d36) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 27 14:46:48.615435 (d36) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 27 14:46:48.627413 (d36) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 27 14:46:48.627433 (d36) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 27 14:46:48.639409 (d36) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 27 14:46:48.639429 (d36) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 27 14:46:48.639442 (d36) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 27 14:46:48.651418 (d36) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 27 14:46:48.651438 (d36) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 27 14:46:48.663415 (d36) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 27 14:46:48.663435 (d36) Multiprocessor initialisation: Sep 27 14:46:48.675411 (d36) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 14:46:48.675434 (d36) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 14:46:48.687415 (d36) Testing HVM environment: Sep 27 14:46:48.687433 (d36) Using scratch memory at 400000 Sep 27 14:46:48.687445 (d36) - REP INSB across page boundaries ... passed Sep 27 14:46:48.699414 (d36) - REP INSW across page boundaries ... passed Sep 27 14:46:48.699434 (d36) - GS base MSRs and SWAPGS ... passed Sep 27 14:46:48.711413 (d36) Passed 3 of 3 tests Sep 27 14:46:48.711438 (d36) Writing SMBIOS tables ... Sep 27 14:46:48.711450 (d36) Loading OVMF ... Sep 27 14:46:48.711459 (XEN) d36v0 Over-allocation for d36: 1280257 > 1280256 Sep 27 14:46:48.723417 (XEN) common/memory.c:279:d36v0 Could not allocate order=0 extent: id=36 memflags=0 (0 of 1) Sep 27 14:46:48.735413 (d36) Loading ACPI ... Sep 27 14:46:48.735430 (d36) vm86 TSS at fc100000 Sep 27 14:46:48.735440 (d36) BIOS map: Sep 27 14:46:48.735449 (d36) ffe00000-ffffffff: Main BIOS Sep 27 14:46:48.735460 (d36) E820 table: Sep 27 14:46:48.747413 (d36) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 27 14:46:48.747432 (d36) HOLE: 00000000:000a0000 - 00000000:000f0000 Sep 27 14:46:48.759407 (d36) [01]: 00000000:000f0000 - 00000000:00100000: RESERVED Sep 27 14:46:48.759427 (d36) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 27 14:46:48.771409 (d36) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 27 14:46:48.771429 (d36) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 27 14:46:48.771442 (d36) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 27 14:46:48.783414 (d36) [05]: 00000001:00000000 - 00000001:47eb4000: RAM Sep 27 14:46:48.783434 (d36) Invoking OVMF ... Sep 27 14:46:48.795365 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 1 to 2 frames Sep 27 14:46:51.855414 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 2 to 3 frames Sep 27 14:46:51.867395 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 3 to 4 frames Sep 27 14:46:51.867421 [ 3390.043402] xen-blkback: backend/vbd/36/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 14:46:52.299375 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 0 changed 5 -> 10 Sep 27 14:46:53.211408 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 1 changed 10 -> 10 Sep 27 14:46:53.223419 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 2 changed 11 -> 11 Sep 27 14:46:53.223441 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 3 changed 5 -> 11 Sep 27 14:46:53.235387 [ 3448.938246] xen-blkback: backend/vbd/36/768: prepare for reconnect Sep 27 14:47:51.187408 [ 3449.892945] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 27 14:47:52.147414 [ 3449.893658] device vif36.0-emu left promiscuous mode Sep 27 14:47:52.147435 [ 3449.893860] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 27 14:47:52.159372 (XEN) d36v0: upcall vector f3 Sep 27 14:47:52.267381 (XEN) Dom36 callback via changed to GSI 1 Sep 27 14:47:52.279379 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 0 changed 10 -> 0 Sep 27 14:47:55.795399 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 1 changed 10 -> 0 Sep 27 14:47:55.819376 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 2 changed 11 -> 0 Sep 27 14:47:55.831385 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 3 changed 11 -> 0 Sep 27 14:47:55.843386 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000034 unimplemented Sep 27 14:47:56.719399 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d36v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 14:47:58.003406 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d36v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 14:47:58.003433 [ 3456.264101] vif vif-36-0 vif36.0: Guest Rx ready Sep 27 14:47:58.519410 [ 3456.264409] IPv6: ADDRCONF(NETDEV_CHANGE): vif36.0: link becomes ready Sep 27 14:47:58.519435 [ 3456.264717] xenbr0: port 2(vif36.0) entered blocking state Sep 27 14:47:58.531414 [ 3456.264901] xenbr0: port 2(vif36.0) entered forwarding state Sep 27 14:47:58.531437 [ 3456.274004] xen-blkback: backend/vbd/36/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 14:47:58.543402 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000639 unimplemented Sep 27 14:48:00.931415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000611 unimplemented Sep 27 14:48:00.943415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000619 unimplemented Sep 27 14:48:00.955394 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000606 unimplemented Sep 27 14:48:00.955418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000639 unimplemented Sep 27 14:48:01.015407 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000611 unimplemented Sep 27 14:48:01.027419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000619 unimplemented Sep 27 14:48:01.039401 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000606 unimplemented Sep 27 14:48:01.039424 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000611 unimplemented Sep 27 14:48:01.363405 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000639 unimplemented Sep 27 14:48:01.375416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000641 unimplemented Sep 27 14:48:01.387410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000619 unimplemented Sep 27 14:48:01.387434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x0000064d unimplemented Sep 27 14:48:01.399374 [ 3479.127443] xenbr0: port 2(vif36.0) entered disabled state Sep 27 14:48:21.383370 [ 3479.204791] xenbr0: port 2(vif36.0) entered disabled state Sep 27 14:48:21.455416 [ 3479.205915] device vif36.0 left promiscuous mode Sep 27 14:48:21.455436 [ 3479.206133] xenbr0: port 2(vif36.0) entered disabled state Sep 27 14:48:21.467388 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 14:52:31.243393 Sep 27 14:53:42.040922 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 27 14:53:42.063421 Sep 27 14:53:42.063667 Sep 27 14:53:43.045062 (XEN) '0' pressed -> dumping Dom0's registers Sep 27 14:53:43.063427 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 27 14:53:43.063447 (XEN) RIP: e033:[ fffff81bbb3aa>] Sep 27 14:53:43.075419 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 27 14:53:43.075442 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 27 14:53:43.087425 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 14:53:43.099425 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 0000000003e1dc24 Sep 27 14:53:43.099448 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Sep 27 14:53:43.111425 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 27 14:53:43.111447 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 27 14:53:43.123421 (XEN) cr3: 000000107d7d3000 cr2: 0000563df0d64743 Sep 27 14:53:43.135416 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 27 14:53:43.135438 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 14:53:43.147415 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 27 14:53:43.147436 (XEN) 000000000000007a 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 14:53:43.159417 (XEN) ffffffff81bcff31 ffffffff8115f30b ffff888020063fcc 835489eb62adcf00 Sep 27 14:53:43.171411 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 27 14:53:43.171434 (XEN) ffffffff82616110 ffffffff8115f581 0000000000000002 ffffffff81bc0f15 Sep 27 14:53:43.183414 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 27 14:53:43.195410 (XEN) 835489eb62adcf00 0000000000000000 0000000000000040 0000000000000000 Sep 27 14:53:43.195432 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d61771 Sep 27 14:53:43.207412 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 27 14:53:43.219409 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 27 14:53:43.219431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:43.231412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:43.243411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:43.243432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:43.255421 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:43.267411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:43.267431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:43.279411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:43.291409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:43.291429 (XEN) 0000000000000000 0000000000000000 Sep 27 14:53:43.303412 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 27 14:53:43.303431 (XEN) RIP: e033:[] Sep 27 14:53:43.303443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 27 14:53:43.315411 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 27 14:53:43.327407 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 14:53:43.327430 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 00000000023441c4 Sep 27 14:53:43.339410 (XEN) r9: 000003773f6b7b00 r10: 0000000000007ff0 r11: 0000000000000246 Sep 27 14:53:43.339432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 27 14:53:43.351418 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 14:53:43.363410 (XEN) cr3: 000000105260c000 cr2: 00007fe9a7a224c8 Sep 27 14:53:43.363430 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 27 14:53:43.375406 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 14:53:43.375427 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 27 14:53:43.387414 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 14:53:43.399407 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 73f42b54d2239500 Sep 27 14:53:43.399430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:43.411411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 14:53:43.423410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:43.423431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:43.435411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:43.447407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:43.447427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:43.459415 (XEN) 0000000000000000 0000000000000000 Sep 27 14:53:43.459432 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 27 14:53:43.471406 (XEN) RIP: e033:[] Sep 27 14:53:43.471425 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 27 14:53:43.483407 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 27 14:53:43.483429 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 14:53:43.495411 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 000000000121629c Sep 27 14:53:43.495433 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 27 14:53:43.507415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 27 14:53:43.519413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 14:53:43.519434 (XEN) cr3: 0000000834de7000 cr2: 00007fe9a74949c0 Sep 27 14:53:43.531414 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 27 14:53:43.543412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 14:53:43.543434 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 27 14:53:43.555409 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 14:53:43.555431 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 6cce614f372b8200 Sep 27 14:53:43.567418 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:43.579410 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 14:53:43.579431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:43.591411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:43.603409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:43.603430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:43.615413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:43.627406 (XEN) 0000000000000000 0000000000000000 Sep 27 14:53:43.627424 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 27 14:53:43.627436 (XEN) RIP: e033:[] Sep 27 14:53:43.639413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 27 14:53:43.639435 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 27 14:53:43.651413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 14:53:43.651434 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 0000000000a3793c Sep 27 14:53:43.663414 (XEN) r9: 00000394cfc77b00 r10: ffff8880035b8098 r11: 0000000000000246 Sep 27 14:53:43.675411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 27 14:53:43.675432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 14:53:43.687387 (XEN) cr3: 0000000836ff7000 cr2: 00007f7a5e4d3500 Sep 27 14:53:43.699409 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 27 14:53:43.699431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 14:53:43.711411 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 27 14:53:43.711432 (XEN) 0000000000053da3 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 14:53:43.723394 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 4783b0c5af05ee00 Sep 27 14:53:43.735409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:43.735429 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 14:53:43.747412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:43.759408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:43.759428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:43.771413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:43.783408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:43.783428 (XEN) 0000000000000000 0000000000000000 Sep 27 14:53:43.795407 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 27 14:53:43.795426 (XEN) RIP: e033:[] Sep 27 14:53:43.795438 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 27 14:53:43.807413 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 27 14:53:43.807434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 14:53:43.819416 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 000000000070ee94 Sep 27 14:53:43.831410 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 27 14:53:43.831431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 27 14:53:43.843415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 14:53:43.855409 (XEN) cr3: 000000105260c000 cr2: 0000563360daa038 Sep 27 14:53:43.855428 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 27 14:53:43.867411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 14:53:43.867432 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 27 14:53:43.879424 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 14:53:43.891408 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 8ca621d7bb976900 Sep 27 14:53:43.891430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:43.903414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 14:53:43.915451 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:43.915472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:43.927410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:43.939408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:43.939429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:43.951410 (XEN) 0000000000000000 0000000000000000 Sep 27 14:53:43.951428 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 27 14:53:43.963409 (XEN) RIP: e033:[] Sep 27 14:53:43.963428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 27 14:53:43.975407 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 27 14:53:43.975430 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 14:53:43.987413 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 0000000000374524 Sep 27 14:53:43.987435 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 27 14:53:43.999415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 27 14:53:44.011384 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 14:53:44.011406 (XEN) cr3: 000000105260c000 cr2: 00007f66cf6b2e84 Sep 27 14:53:44.023408 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 27 14:53:44.035409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 14:53:44.035430 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 27 14:53:44.047409 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 14:53:44.047430 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 f341d4be1c9a9600 Sep 27 14:53:44.059411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.071412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 14:53:44.071434 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.083412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.095407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.095428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.107411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.119407 (XEN) 0000000000000000 0000000000000000 Sep 27 14:53:44.119425 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 27 14:53:44.119437 (XEN) RIP: e033:[] Sep 27 14:53:44.131411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 27 14:53:44.131432 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 27 14:53:44.143385 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 14:53:44.155408 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 00000000001c9a64 Sep 27 14:53:44.155430 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 27 14:53:44.167410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 27 14:53:44.167431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 14:53:44.179418 (XEN) cr3: 000000105260c000 cr2: 00007fd2dac73740 Sep 27 14:53:44.191409 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 27 14:53:44.191438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 14:53:44.203411 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 27 14:53:44.203432 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 14:53:44.215413 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 b091129b3cce6b00 Sep 27 14:53:44.227410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.227430 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 14:53:44.239413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.251409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.251430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.263412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.275405 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.275426 (XEN) 0000000000000000 0000000000000000 Sep 27 14:53:44.287409 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 27 14:53:44.287428 (XEN) RIP: e033:[] Sep 27 14:53:44.287440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 27 14:53:44.299414 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 27 14:53:44.311409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 14:53:44.311431 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 000000000034c294 Sep 27 14:53:44.323416 (XEN) r9: 00000394cfc77b00 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 27 14:53:44.335409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 27 14:53:44.335431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 14:53:44.347412 (XEN) cr3: 000000105260c000 cr2: 00007fd071fb7170 Sep 27 14:53:44.347431 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 27 14:53:44.359413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 14:53:44.371409 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 27 14:53:44.371430 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 14:53:44.383410 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 c3428dd5a2af6a00 Sep 27 14:53:44.383432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.395413 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 14:53:44.407409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.407430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.419413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.431411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.431431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.443413 (XEN) 0000000000000000 0000000000000000 Sep 27 14:53:44.443431 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 27 14:53:44.455417 (XEN) RIP: e033:[] Sep 27 14:53:44.455436 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 27 14:53:44.467408 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 27 14:53:44.467430 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 14:53:44.479414 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 00000000003369d4 Sep 27 14:53:44.491411 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 27 14:53:44.491433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 27 14:53:44.503412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 14:53:44.503441 (XEN) cr3: 000000105260c000 cr2: 00005633db2d42f8 Sep 27 14:53:44.515414 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 27 14:53:44.527413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 14:53:44.527434 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 27 14:53:44.539410 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 14:53:44.539432 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 dbacb412156b3300 Sep 27 14:53:44.551413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.563408 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 14:53:44.563429 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.575410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.587408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.587429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.599412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.611410 (XEN) 0000000000000000 0000000000000000 Sep 27 14:53:44.611427 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 27 14:53:44.611440 (XEN) RIP: e033:[] Sep 27 14:53:44.623410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 27 14:53:44.623432 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 27 14:53:44.635413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 14:53:44.647413 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 00000000004ce0f4 Sep 27 14:53:44.647435 (XEN) r9: 00000394cfc77b00 r10: 000003713f870100 r11: 0000000000000246 Sep 27 14:53:44.659410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 27 14:53:44.671408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 14:53:44.671430 (XEN) cr3: 000000105260c000 cr2: 00007ff74570ba1c Sep 27 14:53:44.683518 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 27 14:53:44.683539 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 14:53:44.695522 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 27 14:53:44.695542 (XEN) 000000011ef2a476 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 14:53:44.707520 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 7aef4206a6f97e00 Sep 27 14:53:44.719519 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.719539 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 14:53:44.731510 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.743516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.743537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.755519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.767516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.767537 (XEN) 0000000000000000 0000000000000000 Sep 27 14:53:44.779517 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 27 14:53:44.779535 (XEN) RIP: e033:[] Sep 27 14:53:44.779547 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 27 14:53:44.791521 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 27 14:53:44.803517 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 14:53:44.803539 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 00000000003d640c Sep 27 14:53:44.815523 (XEN) r9: 00000394cfc77b00 r10: 0000000000000000 r11: 0000000000000246 Sep 27 14:53:44.827521 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 27 14:53:44.827543 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 14:53:44.839521 (XEN) cr3: 000000105260c000 cr2: 00007f3f9e395438 Sep 27 14:53:44.839541 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 27 14:53:44.851519 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 14:53:44.863516 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 27 14:53:44.863536 (XEN) 000000000000017e 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 14:53:44.875524 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 93acc28ab7767800 Sep 27 14:53:44.875535 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.887506 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 14:53:44.899514 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.899531 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.911523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.923508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.923517 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:44.935498 (XEN) 0000000000000000 0000000000000000 Sep 27 14:53:44.935508 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 27 14:53:44.947503 (XEN) RIP: e033:[] Sep 27 14:53:44.947519 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 27 14:53:44.959516 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 27 14:53:44.959538 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 14:53:44.971537 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 00000000003d0d24 Sep 27 14:53:44.983523 (XEN) r9: 00000394cfc77b00 r10: 000003717b21cb00 r11: 0000000000000246 Sep 27 14:53:44.983544 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 27 14:53:44.999551 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 14:53:44.999573 (XEN) cr3: 000000105260c000 cr2: 0000564f087959a4 Sep 27 14:53:45.011529 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 27 14:53:45.011551 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 14:53:45.023524 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 27 14:53:45.023544 (XEN) 0000000684d1d201 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 14:53:45.035533 (XEN) ffffffff81bcff31 ffffffff8115f30b 000000000000 Sep 27 14:53:45.045119 0000 79d7120e240f0000 Sep 27 14:53:45.047544 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.047565 (XEN) 00000000 Sep 27 14:53:45.047899 00000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 14:53:45.059536 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.071527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.071548 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.083532 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.095531 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.095551 (XEN) 0000000000000000 0000000000000000 Sep 27 14:53:45.107531 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 27 14:53:45.107550 (XEN) RIP: e033:[] Sep 27 14:53:45.107562 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 27 14:53:45.119531 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 27 14:53:45.131537 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 14:53:45.131560 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 00000000001c319c Sep 27 14:53:45.143418 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 27 14:53:45.155408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 27 14:53:45.155430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 14:53:45.167412 (XEN) cr3: 0000000836c87000 cr2: 0000564f0876e000 Sep 27 14:53:45.167432 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 27 14:53:45.179412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 14:53:45.191409 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 27 14:53:45.191429 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 14:53:45.203414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 ae139ab53017d200 Sep 27 14:53:45.203436 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.215414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 14:53:45.227409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.227430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.239413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.251412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.251432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.263410 (XEN) 0000000000000000 0000000000000000 Sep 27 14:53:45.263428 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 27 14:53:45.275416 (XEN) RIP: e033:[] Sep 27 14:53:45.275435 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 27 14:53:45.291436 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 27 14:53:45.291458 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 14:53:45.303409 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 0000000000155bc4 Sep 27 14:53:45.303431 (XEN) r9: 00000394cfc77b00 r10: 00000000000001ce r11: 0000000000000246 Sep 27 14:53:45.315415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 27 14:53:45.327408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 14:53:45.327430 (XEN) cr3: 000000105260c000 cr2: 00007fa82e768160 Sep 27 14:53:45.339410 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 27 14:53:45.339432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 14:53:45.351419 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 27 14:53:45.351439 (XEN) 00000000000736ae 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 14:53:45.363412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 9be4d9d1ed6cb000 Sep 27 14:53:45.375411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.375431 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 14:53:45.387415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.399409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.399429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.411411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.423410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.423430 (XEN) 0000000000000000 0000000000000000 Sep 27 14:53:45.435408 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 27 14:53:45.435435 (XEN) RIP: e033:[] Sep 27 14:53:45.435448 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 27 14:53:45.447416 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 27 14:53:45.459411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 14:53:45.459433 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 00000000002401bc Sep 27 14:53:45.471415 (XEN) r9: 00000394cfc77b00 r10: 0000000000000000 r11: 0000000000000246 Sep 27 14:53:45.483407 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 27 14:53:45.483429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 14:53:45.495413 (XEN) cr3: 000000105260c000 cr2: 00007fa4bf0883d8 Sep 27 14:53:45.495432 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 27 14:53:45.507416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 14:53:45.519409 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 27 14:53:45.519429 (XEN) 000000000000014f 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 14:53:45.531411 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 21e17ba2fb31a800 Sep 27 14:53:45.531433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.543419 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 14:53:45.555410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.555431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.567413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.579412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.579432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.591413 (XEN) 0000000000000000 0000000000000000 Sep 27 14:53:45.591430 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 27 14:53:45.603414 (XEN) RIP: e033:[] Sep 27 14:53:45.603433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 27 14:53:45.615411 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 27 14:53:45.615432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 14:53:45.627412 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 000000000045e98c Sep 27 14:53:45.639413 (XEN) r9: 00000394cfc77b00 r10: 00000000000003b9 r11: 0000000000000246 Sep 27 14:53:45.639435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 27 14:53:45.651413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 14:53:45.663414 (XEN) cr3: 000000107d559000 cr2: 0000564f087f9008 Sep 27 14:53:45.663434 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 27 14:53:45.675410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 14:53:45.675431 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 27 14:53:45.687411 (XEN) 00000000000ee6b1 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 14:53:45.687433 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 7a55fc4f8ee37900 Sep 27 14:53:45.699418 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.711410 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 14:53:45.711431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.723412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.735416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.735437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.747413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.759417 (XEN) 0000000000000000 0000000000000000 Sep 27 14:53:45.759435 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 27 14:53:45.759448 (XEN) RIP: e033:[] Sep 27 14:53:45.771414 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 27 14:53:45.771436 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 27 14:53:45.783415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 14:53:45.795411 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 00000000082eb024 Sep 27 14:53:45.795433 (XEN) r9: 00000394cfc77b00 r10: 0000000000000000 r11: 0000000000000246 Sep 27 14:53:45.807414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 27 14:53:45.819408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 14:53:45.819430 (XEN) cr3: 000000105260c000 cr2: 00007fa4bf0883d8 Sep 27 14:53:45.831412 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 27 14:53:45.831433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 14:53:45.843415 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 27 14:53:45.843435 (XEN) 0000000000000139 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 14:53:45.855418 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 7b153fd18c6f4800 Sep 27 14:53:45.867412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.867433 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 14:53:45.879416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.891413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.891433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.903412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.915411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:45.915431 (XEN) 0000000000000000 0000000000000000 Sep 27 14:53:45.927417 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 27 14:53:45.927436 (XEN) RIP: e033:[] Sep 27 14:53:45.939405 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 27 14:53:45.939428 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 27 14:53:45.951411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 14:53:45.951433 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 0000000000dfa1e4 Sep 27 14:53:45.963472 (XEN) r9: 00000394cfc77b00 r10: 0000000000007ff0 r11: 0000000000000246 Sep 27 14:53:45.975412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 27 14:53:45.975433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 14:53:45.987412 (XEN) cr3: 0000000831bcf000 cr2: 00007f9cf8c9be84 Sep 27 14:53:45.987431 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 27 14:53:45.999415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 14:53:46.011411 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 27 14:53:46.011431 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 14:53:46.023412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 e0e7b5b69f16a200 Sep 27 14:53:46.023434 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:46.035417 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 14:53:46.047410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:46.047430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:46.059413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:46.071418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:46.071439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:46.083417 (XEN) 0000000000000000 0000000000000000 Sep 27 14:53:46.083435 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 27 14:53:46.095413 (XEN) RIP: e033:[] Sep 27 14:53:46.095432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 27 14:53:46.107411 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 27 14:53:46.107433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 14:53:46.119421 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 00000000000b203c Sep 27 14:53:46.131410 (XEN) r9: 00000394cfc77b00 r10: 0000000000000000 r11: 0000000000000246 Sep 27 14:53:46.131432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 27 14:53:46.143412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 14:53:46.155410 (XEN) cr3: 000000105260c000 cr2: 00007f9cf8ec4b30 Sep 27 14:53:46.155430 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 27 14:53:46.167412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 14:53:46.167433 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 27 14:53:46.179411 (XEN) 0000000000000122 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 14:53:46.191406 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 6aeaf5b0fb098a00 Sep 27 14:53:46.191428 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:46.203411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 14:53:46.203432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:46.215413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:46.227410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:46.227430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:46.239414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:46.251409 (XEN) 0000000000000000 0000000000000000 Sep 27 14:53:46.251427 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 27 14:53:46.263410 (XEN) RIP: e033:[] Sep 27 14:53:46.263429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 27 14:53:46.263444 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 27 14:53:46.275419 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 14:53:46.287411 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 000000000017e43c Sep 27 14:53:46.287433 (XEN) r9: 00000394cfc77b00 r10: 00000000000001ce r11: 0000000000000246 Sep 27 14:53:46.299416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 27 14:53:46.311409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 14:53:46.311431 (XEN) cr3: 000000105260c000 cr2: 0000564f08898760 Sep 27 14:53:46.323413 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 27 14:53:46.323434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 14:53:46.335414 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 27 14:53:46.347407 (XEN) 00000000000736a3 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 14:53:46.347429 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 71d4ea89e9b41300 Sep 27 14:53:46.359414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:46.371407 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 14:53:46.371429 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:46.383416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:46.395411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:46.395432 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 3809805499012) Sep 27 14:53:46.407414 (XEN) heap[node=0][zone=0] -> 0 pages Sep 27 14:53:46.407432 (XEN) heap[node=0][zone=1] -> 0 pages Sep 27 14:53:46.419409 (XEN) heap[node=0][zone=2] -> 0 pages Sep 27 14:53:46.419429 (XEN) heap[node=0][zone=3] -> 0 pages Sep 27 14:53:46.419440 (XEN) heap[node=0][zone=4] -> 0 pages Sep 27 14:53:46.431410 (XEN) heap[node=0][zone=5] -> 0 pages Sep 27 14:53:46.431429 (XEN) heap[node=0][zone=6] -> 0 pages Sep 27 14:53:46.431440 (XEN) heap[node=0][zone=7] -> 0 pages Sep 27 14:53:46.443408 (XEN) heap[node=0][zone=8] -> 0 pages Sep 27 14:53:46.443427 (XEN) heap[node=0][zone=9] -> 0 pages Sep 27 14:53:46.443438 (XEN) heap[node=0][zone=10] -> 0 pages Sep 27 14:53:46.455411 (XEN) heap[node=0][zone=11] -> 0 pages Sep 27 14:53:46.455431 (XEN) heap[node=0][zone=12] -> 0 pages Sep 27 14:53:46.455442 (XEN) heap[node=0][zone=13] -> 0 pages Sep 27 14:53:46.467408 (XEN) heap[node=0][zone=14] -> 0 pages Sep 27 14:53:46.467427 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 27 14:53:46.467439 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 27 14:53:46.479411 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 27 14:53:46.479430 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 27 14:53:46.479441 (XEN) heap[node=0][zone=19] -> 190840 pages Sep 27 14:53:46.491413 (XEN) heap[node=0][zone=20] -> 0 pages Sep 27 14:53:46.491431 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 27 14:53:46.503417 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 27 14:53:46.503437 (XEN) heap[node=0][zone=23] -> 4192800 pages Sep 27 14:53:46.503449 (XEN) heap[node=0][zone=24] -> 464496 pages Sep 27 14:53:46.515414 (XEN) heap[node=0][zone=25] -> 0 pages Sep 27 14:53:46.515433 (XEN) heap[node=0][zone=26] -> 0 pages Sep 27 14:53:46.515445 (XEN) heap[node=0][zone=27] -> 0 pages Sep 27 14:53:46.527418 (XEN) heap[node=0][zone=28] -> 0 pages Sep 27 14:53:46.527437 (XEN) heap[node=0][zone=29] -> 0 pages Sep 27 14:53:46.527448 (XEN) heap[node=0][zone=30] -> 0 pages Sep 27 14:53:46.539411 (XEN) heap[node=0][zone=31] -> 0 pages Sep 27 14:53:46.539429 (XEN) heap[node=0][zone=32] -> 0 pages Sep 27 14:53:46.539440 (XEN) heap[node=0][zone=33] -> 0 pages Sep 27 14:53:46.551414 (XEN) heap[node=0][zone=34] -> 0 pages Sep 27 14:53:46.551432 (XEN) heap[node=0][zone=35] -> 0 pages Sep 27 14:53:46.551444 (XEN) heap[node=0][zone=36] -> 0 pages Sep 27 14:53:46.563412 (XEN) heap[node=0][zone=37] -> 0 pages Sep 27 14:53:46.563430 (XEN) heap[node=0][zone=38] -> 0 pages Sep 27 14:53:46.563441 (XEN) heap[node=0][zone=39] -> 0 pages Sep 27 14:53:46.575412 (XEN) heap[node=0][zone=40] -> 0 pages Sep 27 14:53:46.575431 (XEN) heap[node=1][zone=0] -> 0 pages Sep 27 14:53:46.575442 (XEN) heap[node=1][zone=1] -> 0 pages Sep 27 14:53:46.587411 (XEN) heap[node=1][zone=2] -> 0 pages Sep 27 14:53:46.587430 (XEN) heap[node=1][zone=3] -> 0 pages Sep 27 14:53:46.587441 (XEN) heap[node=1][zone=4] -> 0 pages Sep 27 14:53:46.599414 (XEN) heap[node=1][zone=5] -> 0 pages Sep 27 14:53:46.599433 (XEN) heap[node=1][zone=6] -> 0 pages Sep 27 14:53:46.599444 (XEN) heap[node=1][zone=7] -> 0 pages Sep 27 14:53:46.611411 (XEN) heap[node=1][zone=8] -> 0 pages Sep 27 14:53:46.611429 (XEN) heap[node=1][zone=9] -> 0 pages Sep 27 14:53:46.611440 (XEN) heap[node=1][zone=10] -> 0 pages Sep 27 14:53:46.623412 (XEN) heap[node=1][zone=11] -> 0 pages Sep 27 14:53:46.623430 (XEN) heap[node=1][zone=12] -> 0 pages Sep 27 14:53:46.623441 (XEN) heap[node=1][zone=13] -> 0 pages Sep 27 14:53:46.635413 (XEN) heap[node=1][zone=14] -> 0 pages Sep 27 14:53:46.635431 (XEN) heap[node=1][zone=15] -> 0 pages Sep 27 14:53:46.635442 (XEN) heap[node=1][zone=16] -> 0 pages Sep 27 14:53:46.647413 (XEN) heap[node=1][zone=17] -> 0 pages Sep 27 14:53:46.647431 (XEN) heap[node=1][zone=18] -> 0 pages Sep 27 14:53:46.659416 (XEN) heap[node=1][zone=19] -> 0 pages Sep 27 14:53:46.659437 (XEN) heap[node=1][zone=20] -> 0 pages Sep 27 14:53:46.659448 (XEN) heap[node=1][zone=21] -> 0 pages Sep 27 14:53:46.671406 (XEN) heap[node=1][zone=22] -> 0 pages Sep 27 14:53:46.671425 (XEN) heap[node=1][zone=23] -> 0 pages Sep 27 14:53:46.671437 (XEN) heap[node=1][zone=24] -> 7863547 pages Sep 27 14:53:46.683412 (XEN) heap[node=1][zone=25] -> 289760 pages Sep 27 14:53:46.683432 (XEN) heap[node=1][zone=26] -> 0 pages Sep 27 14:53:46.683443 (XEN) heap[node=1][zone=27] -> 0 pages Sep 27 14:53:46.695410 (XEN) heap[node=1][zone=28] -> 0 pages Sep 27 14:53:46.695429 (XEN) heap[node=1][zone=29] -> 0 pages Sep 27 14:53:46.695440 (XEN) heap[node=1][zone=30] -> 0 pages Sep 27 14:53:46.707410 (XEN) heap[node=1][zone=31] -> 0 pages Sep 27 14:53:46.707429 (XEN) heap[node=1][zone=32] -> 0 pages Sep 27 14:53:46.707441 (XEN) heap[node=1][zone=33] -> 0 pages Sep 27 14:53:46.719410 (XEN) heap[node=1][zone=34] -> 0 pages Sep 27 14:53:46.719429 (XEN) heap[node=1][zone=35] -> 0 pages Sep 27 14:53:46.719440 (XEN) heap[node=1][zone=36] -> 0 pages Sep 27 14:53:46.731412 (XEN) heap[node=1][zone=37] -> 0 pages Sep 27 14:53:46.731430 (XEN) heap[node=1][zone=38] -> 0 pages Sep 27 14:53:46.731442 (XEN) heap[node=1][zone=39] -> 0 pages Sep 27 14:53:46.743391 (XEN) heap[node=1][zone=40] -> 0 pages Sep 27 14:53:46.743410 Sep 27 14:53:47.004999 (XEN) MSI information: Sep 27 14:53:47.024404 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 27 14:53:47.024439 (X Sep 27 14:53:47.024469 EN) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 27 14:53:47.031510 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Sep 27 14:53:47.043515 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Sep 27 14:53:47.055495 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Sep 27 14:53:47.055520 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Sep 27 14:53:47.067502 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Sep 27 14:53:47.079502 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=00000011 mask=0/ /? Sep 27 14:53:47.091488 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=00000011 mask=0/ /? Sep 27 14:53:47.091513 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Sep 27 14:53:47.103494 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=00000011 mask=0/ /? Sep 27 14:53:47.115490 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=00000011 mask=0/ /? Sep 27 14:53:47.115514 (XEN) MSI-X 84 vec=aa fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 14:53:47.127495 (XEN) MSI-X 85 vec=c0 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 27 14:53:47.139494 (XEN) MSI-X 86 vec=d8 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 27 14:53:47.151488 (XEN) MSI-X 87 vec=b8 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 27 14:53:47.151513 (XEN) MSI-X 88 vec=58 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 27 14:53:47.163492 (XEN) MSI-X 89 vec=5f fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 27 14:53:47.175491 (XEN) MSI-X 90 vec=60 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 27 14:53:47.187486 (XEN) MSI-X 91 vec=c8 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 27 14:53:47.187511 (XEN) MSI-X 92 vec=d0 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 27 14:53:47.199494 (XEN) MSI-X 93 vec=e5 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 14:53:47.211497 (XEN) MSI-X 94 vec=d4 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 27 14:53:47.223491 (XEN) MSI-X 95 vec=e4 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 27 14:53:47.223517 (XEN) MSI-X 96 vec=ac fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 27 14:53:47.235491 (XEN) MSI-X 97 vec=65 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 27 14:53:47.247489 (XEN) MSI-X 98 vec=cc fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 27 14:53:47.247514 (XEN) MSI-X 99 vec=61 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 27 14:53:47.259494 (XEN) MSI-X 100 vec=95 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 27 14:53:47.271493 (XEN) MSI-X 101 vec=9d fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 27 14:53:47.283490 (XEN) MSI-X 102 vec=b2 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 27 14:53:47.283514 (XEN) MSI-X 103 vec=28 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 27 14:53:47.295493 (XEN) MSI-X 104 vec=cc fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 27 14:53:47.307491 (XEN) MSI-X 105 vec=78 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 27 14:53:47.319486 (XEN) MSI-X 106 vec=4d fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 27 14:53:47.319511 (XEN) MSI-X 107 vec=ed fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 27 14:53:47.331492 (XEN) MSI-X 108 vec=37 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 27 14:53:47.343491 (XEN) MSI-X 109 vec=e6 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 27 14:53:47.343516 (XEN) MSI-X 110 vec=29 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 27 14:53:47.355494 (XEN) MSI-X 111 vec=e4 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 27 14:53:47.367492 (XEN) MSI-X 112 vec=6b fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 27 14:53:47.379489 (XEN) MSI-X 113 vec=ec fixed edge assert phys cpu dest=0000000d mask=1/ /0 Sep 27 14:53:47.379513 (XEN) MSI-X 114 vec=8f fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 27 14:53:47.391493 (XEN) MSI-X 115 vec=9f fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 27 14:53:47.403498 (XEN) MSI-X 116 vec=3c fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 27 14:53:47.415488 (XEN) MSI-X 117 vec=b5 fixed edge assert phys cpu dest=0000000d mask=1/ /0 Sep 27 14:53:47.415513 (XEN) MSI-X 118 vec=76 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 27 14:53:47.427495 (XEN) MSI-X 119 vec=e0 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 27 14:53:47.439490 (XEN) MSI-X 120 vec=b4 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 27 14:53:47.451485 (XEN) MSI-X 121 vec=6c fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 27 14:53:47.451510 (XEN) MSI-X 122 vec=88 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 27 14:53:47.463494 (XEN) MSI-X 123 vec=2b fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 27 14:53:47.475490 (XEN) MSI-X 124 vec=c6 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 27 14:53:47.475515 (XEN) MSI-X 125 vec=62 fixed edge assert phys cpu dest=0000000b mask=1/ /0 Sep 27 14:53:47.487497 (XEN) MSI-X 126 vec=96 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 27 14:53:47.499494 (XEN) MSI-X 127 vec=c0 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 27 14:53:47.511486 (XEN) MSI-X 128 vec=a6 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 27 14:53:47.511512 (XEN) MSI-X 129 vec=b7 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 27 14:53:47.523504 (XEN) MSI-X 130 vec=63 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 27 14:53:47.535495 (XEN) MSI-X 131 vec=ef fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 27 14:53:47.535520 (XEN) MSI-X 132 vec=ec fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 27 14:53:47.547504 (XEN) MSI-X 133 vec=68 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 27 14:53:47.559494 (XEN) MSI-X 134 vec=e0 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 27 14:53:47.571488 (XEN) MSI-X 135 vec=b8 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 27 14:53:47.571513 (XEN) MSI-X 136 vec=dc fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 27 14:53:47.583497 (XEN) MSI-X 137 vec=5d fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 27 14:53:47.595493 (XEN) MSI-X 138 vec=98 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 27 14:53:47.595518 (XEN) MSI-X 139 vec=ed fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 27 14:53:47.607499 (XEN) MSI-X 140 vec=3b fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 27 14:53:47.619494 (XEN) MSI-X 141 vec=5f fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 27 14:53:47.631489 (XEN) MSI-X 142 vec=26 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 27 14:53:47.631514 (XEN) MSI-X 143 vec=2c fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 27 14:53:47.643496 (XEN) MSI-X 144 vec=87 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Sep 27 14:53:47.655492 (XEN) MSI-X 145 vec=a2 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 27 14:53:47.655516 (XEN) MSI-X 146 vec=38 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 27 14:53:47.667499 (XEN) MSI-X 147 vec=8b fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 27 14:53:47.679493 (XEN) MSI-X 148 vec=26 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 27 14:53:47.691489 (XEN) MSI-X 149 vec=4a fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 27 14:53:47.691514 (XEN) MSI-X 150 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 14:53:47.703494 (XEN) MSI-X 151 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 14:53:47.715491 (XEN) MSI-X 152 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 14:53:47.727485 (XEN) MSI-X 153 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 14:53:47.727511 (XEN) MSI-X 154 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 14:53:47.739493 (XEN) MSI-X 155 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 14:53:47.751490 (XEN) MSI-X 156 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 14:53:47.751515 (XEN) MSI-X 157 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 14:53:47.763496 (XEN) MSI-X 158 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 14:53:47.775461 Sep 27 14:53:49.005585 (XEN) ==== PCI devices ==== Sep 27 14:53:49.023502 (XEN) ==== segment 0000 ==== Sep 27 14:53:49.023520 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 27 14:53:49.023531 (XEN) 0000:ff:1f.0 Sep 27 14:53:49.023851 - d0 - node -1 Sep 27 14:53:49.035534 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 27 14:53:49.035552 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 27 14:53:49.035564 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 27 14:53:49.047494 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 27 14:53:49.047512 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 27 14:53:49.047523 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 27 14:53:49.047534 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 27 14:53:49.059500 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 27 14:53:49.059519 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 27 14:53:49.059529 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 27 14:53:49.071494 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 27 14:53:49.071513 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 27 14:53:49.071523 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 27 14:53:49.083495 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 27 14:53:49.083522 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 27 14:53:49.083534 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 27 14:53:49.095484 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 27 14:53:49.095502 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 27 14:53:49.095514 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 27 14:53:49.095524 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 27 14:53:49.107491 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 27 14:53:49.107509 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 27 14:53:49.107519 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 27 14:53:49.119488 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 27 14:53:49.119506 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 27 14:53:49.119517 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 27 14:53:49.131484 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 27 14:53:49.131502 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 27 14:53:49.131513 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 27 14:53:49.143485 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 27 14:53:49.143503 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 27 14:53:49.143515 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 27 14:53:49.143525 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 27 14:53:49.155488 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 27 14:53:49.155506 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 27 14:53:49.155517 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 27 14:53:49.167485 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 27 14:53:49.167503 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 27 14:53:49.167514 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 27 14:53:49.179485 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 27 14:53:49.179503 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 27 14:53:49.179514 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 27 14:53:49.179524 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 27 14:53:49.191489 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 27 14:53:49.191507 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 27 14:53:49.191518 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 27 14:53:49.203486 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 27 14:53:49.203504 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 27 14:53:49.203515 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 27 14:53:49.215488 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 27 14:53:49.215506 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 27 14:53:49.215517 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 27 14:53:49.227485 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 27 14:53:49.227504 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 27 14:53:49.227515 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 27 14:53:49.227525 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 27 14:53:49.239485 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 27 14:53:49.239503 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 27 14:53:49.239514 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 27 14:53:49.251487 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 27 14:53:49.251505 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 27 14:53:49.251516 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 27 14:53:49.263485 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 27 14:53:49.263504 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 27 14:53:49.263515 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 27 14:53:49.275484 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 27 14:53:49.275503 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 27 14:53:49.275514 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 27 14:53:49.275524 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 27 14:53:49.287488 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 27 14:53:49.287506 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 27 14:53:49.287517 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 27 14:53:49.299485 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 27 14:53:49.299503 (XEN) 0000:80:05.4 - d0 - node 1 Sep 27 14:53:49.299514 (XEN) 0000:80:05.2 - d0 - node 1 Sep 27 14:53:49.311485 (XEN) 0000:80:05.1 - d0 - node 1 Sep 27 14:53:49.311504 (XEN) 0000:80:05.0 - d0 - node 1 Sep 27 14:53:49.311515 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 27 14:53:49.323486 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 27 14:53:49.323504 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 27 14:53:49.323516 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 27 14:53:49.335485 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 27 14:53:49.335504 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 27 14:53:49.335522 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 27 14:53:49.335533 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 27 14:53:49.347488 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 27 14:53:49.347506 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 27 14:53:49.347517 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 27 14:53:49.359486 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 27 14:53:49.359504 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 27 14:53:49.359515 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 27 14:53:49.371486 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 27 14:53:49.371504 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 27 14:53:49.371515 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 27 14:53:49.383484 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 27 14:53:49.383503 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 27 14:53:49.383514 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 27 14:53:49.383524 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 27 14:53:49.395486 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 27 14:53:49.395503 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 27 14:53:49.395514 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 27 14:53:49.407487 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 27 14:53:49.407506 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 27 14:53:49.407517 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 27 14:53:49.419485 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 27 14:53:49.419504 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 27 14:53:49.419515 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 27 14:53:49.419525 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 27 14:53:49.431487 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 27 14:53:49.431505 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 27 14:53:49.431516 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 27 14:53:49.443489 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 27 14:53:49.443508 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 27 14:53:49.443518 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 27 14:53:49.455487 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 27 14:53:49.455506 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 27 14:53:49.455517 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 27 14:53:49.467485 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 27 14:53:49.467504 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 27 14:53:49.467515 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 27 14:53:49.467525 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 27 14:53:49.479487 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 27 14:53:49.479505 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 27 14:53:49.479516 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 27 14:53:49.491482 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 27 14:53:49.491500 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 27 14:53:49.491511 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 27 14:53:49.503486 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 27 14:53:49.503504 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 27 14:53:49.503515 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 27 14:53:49.503525 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 27 14:53:49.515488 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 27 14:53:49.515506 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 27 14:53:49.515517 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 27 14:53:49.527487 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 27 14:53:49.527505 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 27 14:53:49.527516 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 27 14:53:49.539484 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 27 14:53:49.539503 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 27 14:53:49.539514 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 27 14:53:49.551484 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 27 14:53:49.551503 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 27 14:53:49.551515 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 27 14:53:49.551525 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 27 14:53:49.563488 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 27 14:53:49.563506 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 27 14:53:49.563517 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 27 14:53:49.575487 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 27 14:53:49.575505 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 27 14:53:49.575516 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 27 14:53:49.587486 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 27 14:53:49.587504 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 27 14:53:49.587515 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 27 14:53:49.599491 (XEN) 0000:08:00.0 - d0 - node 0 Sep 27 14:53:49.599510 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 27 14:53:49.623493 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 27 14:53:49.635489 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Sep 27 14:53:49.635511 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 27 14:53:49.647488 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 27 14:53:49.647506 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 27 14:53:49.647517 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 27 14:53:49.659489 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 27 14:53:49.659509 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 27 14:53:49.671486 (XEN) 0000:00:16.1 - d0 - node 0 Sep 27 14:53:49.671504 (XEN) 0000:00:16.0 - d0 - node 0 Sep 27 14:53:49.671515 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 27 14:53:49.683486 (XEN) 0000:00:11.0 - d0 - node 0 Sep 27 14:53:49.683504 (XEN) 0000:00:05.4 - d0 - node 0 Sep 27 14:53:49.683516 (XEN) 0000:00:05.2 - d0 - node 0 Sep 27 14:53:49.695482 (XEN) 0000:00:05.1 - d0 - node 0 Sep 27 14:53:49.695501 (XEN) 0000:00:05.0 - d0 - node 0 Sep 27 14:53:49.695512 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 27 14:53:49.707488 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 27 14:53:49.707507 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 27 14:53:49.707520 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 27 14:53:49.719487 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 27 14:53:49.719507 (XEN) 0000:00:00.0 - d0 - node 0 Sep 27 14:53:49.731442 Sep 27 14:53:51.053125 (XEN) Dumping timer queues: Sep 27 14:53:51.075505 (XEN) CPU00: Sep 27 14:53:51.075522 (XEN) ex= 389663us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nm Sep 27 14:53:51.075853 i_timer_fn(0000000000000000) Sep 27 14:53:51.091507 (XEN) ex= 1144736us timer=ffff83083974b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974b000) Sep 27 14:53:51.091536 (XEN) ex= 616892us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 27 14:53:51.103505 (XEN) ex= 3484774us timer=ffff830839747070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839747000) Sep 27 14:53:51.115507 (XEN) ex= 3256127us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 27 14:53:51.127500 (XEN) ex= 85587785us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 27 14:53:51.139496 (XEN) CPU01: Sep 27 14:53:51.139512 (XEN) ex= 378983us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.151495 (XEN) CPU02: Sep 27 14:53:51.151510 (XEN) ex= 384187us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.163482 (XEN) ex= 3087744us timer=ffff8308396f8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f8000) Sep 27 14:53:51.175494 (XEN) ex= 3485783us timer=ffff830839702070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839702000) Sep 27 14:53:51.187494 (XEN) ex= 3183751us timer=ffff830839732070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839732000) Sep 27 14:53:51.199492 (XEN) CPU03: Sep 27 14:53:51.199507 (XEN) ex= 384187us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.211495 (XEN) CPU04: Sep 27 14:53:51.211510 (XEN) ex= 382186us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.223492 (XEN) ex= 1968682us timer=ffff830839764070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839764000) Sep 27 14:53:51.235500 (XEN) ex= 3485781us timer=ffff8308396fb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fb000) Sep 27 14:53:51.247491 (XEN) CPU05: Sep 27 14:53:51.247506 (XEN) ex= 382186us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.259491 (XEN) CPU06: Sep 27 14:53:51.259507 (XEN) ex= 250671us timer=ffff83083977d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977d000) Sep 27 14:53:51.271493 (XEN) ex= 791741us timer=ffff8308396ea070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ea000) Sep 27 14:53:51.283502 (XEN) ex= 382047us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.295491 (XEN) ex= 3012759us timer=ffff830839736070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839736000) Sep 27 14:53:51.307487 (XEN) ex= 3485781us timer=ffff830839706070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839706000) Sep 27 14:53:51.319489 (XEN) CPU07: Sep 27 14:53:51.319504 (XEN) ex= 382047us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.331494 (XEN) CPU08: Sep 27 14:53:51.331509 (XEN) ex= 382047us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.343459 (XEN) ex= 3576759us timer=ffff83083972b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972b000) Sep 27 14:53:51.355486 (XEN) ex= 3484766us timer=ffff830839744070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839744000) Sep 27 14:53:51.367484 (XEN) ex= 3999761us timer=ffff8308396b7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b7000) Sep 27 14:53:51.379487 (XEN) CPU09: Sep 27 14:53:51.379503 (XEN) ex= 382047us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.391483 (XEN) CPU10: Sep 27 14:53:51.391499 (XEN) ex= 380549us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.403484 (XEN) ex= 752682us timer=ffff83083971e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971e000) Sep 27 14:53:51.415484 (XEN) ex= 4151976us timer=ffff83083974e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974e000) Sep 27 14:53:51.427483 (XEN) ex= 1791754us timer=ffff8308396e4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e4000) Sep 27 14:53:51.427513 (XEN) CPU11: Sep 27 14:53:51.439487 (XEN) ex= 380549us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.439513 (XEN) ex= 999750us timer=ffff8308396cb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cb000) Sep 27 14:53:51.451500 (XEN) CPU12: Sep 27 14:53:51.463486 (XEN) ex= 287830us timer=ffff830839760070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839760000) Sep 27 14:53:51.475484 (XEN) ex= 1495752us timer=ffff8308396c8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c8000) Sep 27 14:53:51.487483 (XEN) ex= 376959us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.487510 (XEN) ex= 3576760us timer=ffff8308396d6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d6000) Sep 27 14:53:51.499503 (XEN) ex= 3484770us timer=ffff830839721070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839721000) Sep 27 14:53:51.511499 (XEN) CPU13: Sep 27 14:53:51.511514 (XEN) ex= 376959us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.523497 (XEN) CPU14: Sep 27 14:53:51.523512 (XEN) ex= 376120us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.535506 (XEN) ex= 3484779us timer=ffff830839725070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839725000) Sep 27 14:53:51.547497 (XEN) ex= 2495757us timer=ffff8308396c1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c1000) Sep 27 14:53:51.559504 (XEN) CPU15: Sep 27 14:53:51.559520 (XEN) ex= 376120us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.571493 (XEN) CPU16: Sep 27 14:53:51.571509 (XEN) ex= 370500us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.583493 (XEN) ex= 601990us timer=ffff8308396f5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f5000) Sep 27 14:53:51.595495 (XEN) ex= 3485776us timer=ffff83083970a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970a000) Sep 27 14:53:51.607493 (XEN) CPU17: Sep 27 14:53:51.607509 (XEN) ex= 370501us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.619495 (XEN) ex= 3484777us timer=ffff830839755070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839755000) Sep 27 14:53:51.631493 (XEN) CPU18: Sep 27 14:53:51.631508 (XEN) ex= 378419us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.643493 (XEN) ex= 3484779us timer=ffff830839728070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839728000) Sep 27 14:53:51.655493 (XEN) ex= 1295767us timer=ffff8308396e7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e7000) Sep 27 14:53:51.667488 (XEN) CPU19: Sep 27 14:53:51.667504 (XEN) ex= 378420us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.679492 (XEN) CPU20: Sep 27 14:53:51.679507 (XEN) ex= 378420us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.691492 (XEN) ex= 2104769us timer=ffff8308396d3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d3000) Sep 27 14:53:51.703492 (XEN) CPU21: Sep 27 14:53:51.703507 (XEN) ex= 378420us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.715493 (XEN) CPU22: Sep 27 14:53:51.715508 (XEN) ex= 384140us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.727491 (XEN) ex= 3576758us timer=ffff8308396cf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cf000) Sep 27 14:53:51.739417 (XEN) CPU23: Sep 27 14:53:51.739432 (XEN) ex= 384140us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.751413 (XEN) ex= 1999755us timer=ffff8308396c4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c4000) Sep 27 14:53:51.763413 (XEN) CPU24: Sep 27 14:53:51.763429 (XEN) ex= 256851us timer=ffff83083975f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975f000) Sep 27 14:53:51.775417 (XEN) ex= 380561us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.787420 (XEN) ex= 2999757us timer=ffff8308396be070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396be000) Sep 27 14:53:51.799409 (XEN) CPU25: Sep 27 14:53:51.799425 (XEN) ex= 380561us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.811408 (XEN) ex= 1328682us timer=ffff8308396dd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dd000) Sep 27 14:53:51.823410 (XEN) CPU26: Sep 27 14:53:51.823426 (XEN) ex= 369267us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.835407 (XEN) ex= 1968682us timer=ffff830839714070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839714000) Sep 27 14:53:51.847408 (XEN) ex= 3485777us timer=ffff8308396ff070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ff000) Sep 27 14:53:51.859408 (XEN) ex= 3596777us timer=ffff830839786070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839786000) Sep 27 14:53:51.871410 (XEN) CPU27: Sep 27 14:53:51.871426 (XEN) ex= 369267us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.871446 (XEN) CPU28: Sep 27 14:53:51.883410 (XEN) ex= 256854us timer=ffff830839758070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839758000) Sep 27 14:53:51.895415 (XEN) ex= 366534us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.895441 (XEN) CPU29: Sep 27 14:53:51.907410 (XEN) ex= 366534us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.907437 (XEN) CPU30: Sep 27 14:53:51.919407 (XEN) ex= 374988us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.919435 (XEN) ex= 4151979us timer=ffff830839710070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839710000) Sep 27 14:53:51.931420 (XEN) CPU31: Sep 27 14:53:51.931435 (XEN) ex= 374988us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.943420 (XEN) CPU32: Sep 27 14:53:51.943436 (XEN) ex= 386337us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.955420 (XEN) ex= 3484775us timer=ffff83083973d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973d000) Sep 27 14:53:51.967423 (XEN) CPU33: Sep 27 14:53:51.967438 (XEN) ex= 386337us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.979419 (XEN) CPU34: Sep 27 14:53:51.979435 (XEN) ex= 384147us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:51.991419 (XEN) ex= 1144799us timer=ffff830839741070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839741000) Sep 27 14:53:52.003417 (XEN) CPU35: Sep 27 14:53:52.003433 (XEN) ex= 384147us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:52.015418 (XEN) CPU36: Sep 27 14:53:52.015433 (XEN) ex= 387782us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:52.027421 (XEN) ex= 2295742us timer=ffff8308396e0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e0000) Sep 27 14:53:52.041234 (XEN) CPU37: Sep 27 14:53:52.041255 (XEN) ex= 387782us timer=ffff830839c86220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:52.051418 (XEN) CPU38: Sep 27 14:53:52.051433 (XEN) ex= 296750us timer=ffff8308396ee070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ee000) Sep 27 14:53:52.063416 (XEN) ex= 395064us timer=ffff830839c7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:52.075416 (XEN) ex= 3576743us timer=ffff83083975c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975c000) Sep 27 14:53:52.087420 (XEN) CPU39: Sep 27 14:53:52.087435 (XEN) ex= 385268us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:52.099417 (XEN) CPU40: Sep 27 14:53:52.099432 (XEN) ex= 384147us timer=ffff830839c5e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:52.111415 (XEN) ex= 4151972us timer=ffff830839739070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839739000) Sep 27 14:53:52.123417 (XEN) CPU41: Sep 27 14:53:52.123433 (XEN) ex= 384147us timer=ffff830839c52220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:52.135385 (XEN) CPU42: Sep 27 14:53:52.135400 (XEN) ex= 386336us timer=ffff830839c46220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:52.147415 (XEN) ex= 3295752us timer=ffff8308396da070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396da000) Sep 27 14:53:52.159411 (XEN) CPU43: Sep 27 14:53:52.159426 (XEN) ex= 386338us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:52.171411 (XEN) CPU44: Sep 27 14:53:52.171426 (XEN) ex= 385232us timer=ffff830839c2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:52.183413 (XEN) CPU45: Sep 27 14:53:52.183429 (XEN) ex= 385232us timer=ffff830839c1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:52.195405 (XEN) ex= 3485765us timer=ffff83083970d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970d000) Sep 27 14:53:52.207419 (XEN) CPU46: Sep 27 14:53:52.207436 (XEN) ex= 200682us timer=ffff83083976a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976a000) Sep 27 14:53:52.219412 (XEN) ex= 387782us timer=ffff830839c12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:52.231407 (XEN) ex= 3495769us timer=ffff8308396ba070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ba000) Sep 27 14:53:52.243410 (XEN) ex= 3066735us timer=ffff8308396f1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f1000) Sep 27 14:53:52.255409 (XEN) CPU47: Sep 27 14:53:52.255426 (XEN) ex= 387782us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:52.255446 (XEN) CPU48: Sep 27 14:53:52.267407 (XEN) ex= 18683us timer=ffff8308397f5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff8308397f5460) Sep 27 14:53:52.279409 (XEN) ex= 257804us timer=ffff830839782070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839782000) Sep 27 14:53:52.291414 (XEN) ex= 3484762us timer=ffff83083972f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972f000) Sep 27 14:53:52.303408 (XEN) ex= 384147us timer=ffff8308397f6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:52.303435 (XEN) CPU49: Sep 27 14:53:52.315408 (XEN) ex= 384147us timer=ffff8308397ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:52.315435 (XEN) CPU50: Sep 27 14:53:52.315444 (XEN) ex= 388883us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:52.327421 (XEN) ex= 2975752us timer=ffff830839752070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839752000) Sep 27 14:53:52.339429 (XEN) CPU51: Sep 27 14:53:52.339445 (XEN) ex= 388884us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:52.351418 (XEN) CPU52: Sep 27 14:53:52.351433 (XEN) ex= 383409us timer=ffff8308397c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:52.363419 (XEN) ex= 2887743us timer=ffff830839717070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839717000) Sep 27 14:53:52.375420 (XEN) CPU53: Sep 27 14:53:52.375435 (XEN) ex= 383409us timer=ffff8308397b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:52.387421 (XEN) CPU54: Sep 27 14:53:52.387436 (XEN) ex= 388883us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:52.399419 (XEN) CPU55: Sep 27 14:53:52.399434 (XEN) ex= 388884us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 14:53:52.411419 (XEN) ex= 3484762us timer=ffff83083971b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971b000) Sep 27 14:53:52.423399 Sep 27 14:53:53.009205 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 27 14:53:53.027431 (XEN) max state: unlimited Sep 27 14:53:53.027448 (XEN) ==cpu0== Sep 27 14:53:53.027457 (XEN) C1: type[C Sep 27 14:53:53.027778 1] latency[ 2] usage[ 1285380] method[ FFH] duration[112924940341] Sep 27 14:53:53.039428 (XEN) C2: type[C1] latency[ 10] usage[ 554645] method[ FFH] duration[391698700622] Sep 27 14:53:53.055440 (XEN) C3: type[C2] latency[ 40] usage[ 436088] method[ FFH] duration[624443549644] Sep 27 14:53:53.055466 (XEN) *C4: type[C3] latency[133] usage[ 224209] method[ FFH] duration[2565697783289] Sep 27 14:53:53.067425 (XEN) C0: usage[ 2500322] duration[123008336308] Sep 27 14:53:53.079412 (XEN) PC2[648791312302] PC3[98149509771] PC6[572179644249] PC7[0] Sep 27 14:53:53.079435 (XEN) CC3[634537691450] CC6[2351070049371] CC7[0] Sep 27 14:53:53.091413 (XEN) ==cpu1== Sep 27 14:53:53.091430 (XEN) C1: type[C1] latency[ 2] usage[ 658522] method[ FFH] duration[69089155232] Sep 27 14:53:53.091450 (XEN) C2: type[C1] latency[ 10] usage[ 399139] method[ FFH] duration[204610911220] Sep 27 14:53:53.103429 (XEN) C3: type[C2] latency[ 40] usage[ 192211] method[ FFH] duration[303544564141] Sep 27 14:53:53.115416 (XEN) *C4: type[C3] latency[133] usage[ 169876] method[ FFH] duration[3201903651454] Sep 27 14:53:53.127412 (XEN) C0: usage[ 1419748] duration[38625133929] Sep 27 14:53:53.127432 (XEN) PC2[648791312302] PC3[98149509771] PC6[572179644249] PC7[0] Sep 27 14:53:53.139415 (XEN) CC3[634537691450] CC6[2351070049371] CC7[0] Sep 27 14:53:53.139435 (XEN) ==cpu2== Sep 27 14:53:53.139444 (XEN) C1: type[C1] latency[ 2] usage[ 1748270] method[ FFH] duration[120526463346] Sep 27 14:53:53.151422 (XEN) C2: type[C1] latency[ 10] usage[ 602129] method[ FFH] duration[407848579216] Sep 27 14:53:53.163417 (XEN) C3: type[C2] latency[ 40] usage[ 452768] method[ FFH] duration[649613885804] Sep 27 14:53:53.175412 (XEN) *C4: type[C3] latency[133] usage[ 245654] method[ FFH] duration[2478868480649] Sep 27 14:53:53.175439 (XEN) C0: usage[ 3048821] duration[160916068101] Sep 27 14:53:53.187421 (XEN) PC2[648791312302] PC3[98149509771] PC6[572179644249] PC7[0] Sep 27 14:53:53.187443 (XEN) CC3[629382097976] CC6[2347487896942] CC7[0] Sep 27 14:53:53.199415 (XEN) ==cpu3== Sep 27 14:53:53.199430 (XEN) C1: type[C1] latency[ 2] usage[ 844120] method[ FFH] duration[81238622768] Sep 27 14:53:53.211411 (XEN) C2: type[C1] latency[ 10] usage[ 367907] method[ FFH] duration[165752056745] Sep 27 14:53:53.211437 (XEN) C3: type[C2] latency[ 40] usage[ 143726] method[ FFH] duration[269782324507] Sep 27 14:53:53.223420 (XEN) *C4: type[C3] latency[133] usage[ 181452] method[ FFH] duration[3284225890852] Sep 27 14:53:53.235426 (XEN) C0: usage[ 1537205] duration[16774720684] Sep 27 14:53:53.235445 (XEN) PC2[648791312302] PC3[98149509771] PC6[572179644249] PC7[0] Sep 27 14:53:53.247417 (XEN) CC3[629382097976] CC6[2347487896942] CC7[0] Sep 27 14:53:53.247436 (XEN) ==cpu4== Sep 27 14:53:53.259410 (XEN) C1: type[C1] latency[ 2] usage[ 1785041] method[ FFH] duration[130474489137] Sep 27 14:53:53.259437 (XEN) C2: type[C1] latency[ 10] usage[ 541130] method[ FFH] duration[383922180081] Sep 27 14:53:53.271421 (XEN) C3: type[C2] latency[ 40] usage[ 441861] method[ FFH] duration[665305105884] Sep 27 14:53:53.283416 (XEN) *C4: type[C3] latency[133] usage[ 251155] method[ FFH] duration[2511441078137] Sep 27 14:53:53.295414 (XEN) C0: usage[ 3019187] duration[126630825909] Sep 27 14:53:53.295434 (XEN) PC2[648791312302] PC3[98149509771] PC6[572179644249] PC7[0] Sep 27 14:53:53.307408 (XEN) CC3[641635101646] CC6[2386835675664] CC7[0] Sep 27 14:53:53.307428 (XEN) ==cpu5== Sep 27 14:53:53.307437 (XEN) C1: type[C1] latency[ 2] usage[ 578035] method[ FFH] duration[50682718632] Sep 27 14:53:53.319418 (XEN) C2: type[C1] latency[ 10] usage[ 238880] method[ FFH] duration[134920554784] Sep 27 14:53:53.331417 (XEN) C3: type[C2] latency[ 40] usage[ 121035] method[ FFH] duration[230316754128] Sep 27 14:53:53.343412 (XEN) *C4: type[C3] latency[133] usage[ 189009] method[ FFH] duration[3384288656859] Sep 27 14:53:53.343439 (XEN) C0: usage[ 1126959] duration[17565089850] Sep 27 14:53:53.355412 (XEN) PC2[648791312302] PC3[98149509771] PC6[572179644249] PC7[0] Sep 27 14:53:53.355433 (XEN) CC3[641635101646] CC6[2386835675664] CC7[0] Sep 27 14:53:53.367414 (XEN) ==cpu6== Sep 27 14:53:53.367430 (XEN) C1: type[C1] latency[ 2] usage[ 1747323] method[ FFH] duration[128788915656] Sep 27 14:53:53.379410 (XEN) C2: type[C1] latency[ 10] usage[ 471043] method[ FFH] duration[342153981351] Sep 27 14:53:53.379436 (XEN) C3: type[C2] latency[ 40] usage[ 407033] method[ FFH] duration[628606685366] Sep 27 14:53:53.391422 (XEN) *C4: type[C3] latency[133] usage[ 250514] method[ FFH] duration[2570231043169] Sep 27 14:53:53.403427 (XEN) C0: usage[ 2875913] duration[147993214734] Sep 27 14:53:53.403447 (XEN) PC2[648791312302] PC3[98149509771] PC6[572179644249] PC7[0] Sep 27 14:53:53.415422 (XEN) CC3[612735743715] CC6[2418984005333] CC7[0] Sep 27 14:53:53.415442 (XEN) ==cpu7== Sep 27 14:53:53.427412 (XEN) C1: type[C1] latency[ 2] usage[ 785390] method[ FFH] duration[74467677441] Sep 27 14:53:53.427439 (XEN) C2: type[C1] latency[ 10] usage[ 274888] method[ FFH] duration[132371305078] Sep 27 14:53:53.439421 (XEN) C3: type[C2] latency[ 40] usage[ 142375] method[ FFH] duration[251325126090] Sep 27 14:53:53.451421 (XEN) *C4: type[C3] latency[133] usage[ 204832] method[ FFH] duration[3331098476287] Sep 27 14:53:53.463409 (XEN) C0: usage[ 1407485] duration[28511343732] Sep 27 14:53:53.463429 (XEN) PC2[648791312302] PC3[98149509771] PC6[572179644249] PC7[0] Sep 27 14:53:53.475410 (XEN) CC3[612735743715] CC6[2418984005333] CC7[0] Sep 27 14:53:53.475429 (XEN) ==cpu8== Sep 27 14:53:53.475439 (XEN) C1: type[C1] latency[ 2] usage[ 1503771] method[ FFH] duration[100780663935] Sep 27 14:53:53.487418 (XEN) C2: type[C1] latency[ 10] usage[ 417586] method[ FFH] duration[322526743800] Sep 27 14:53:53.499414 (XEN) C3: type[C2] latency[ 40] usage[ 376326] method[ FFH] duration[578685753142] Sep 27 14:53:53.499440 (XEN) *C4: type[C3] latency[133] usage[ 271332] method[ FFH] duration[2651639613623] Sep 27 14:53:53.511423 (XEN) C0: usage[ 2569015] duration[164141212859] Sep 27 14:53:53.523411 (XEN) PC2[648791312302] PC3[98149509771] PC6[572179644249] PC7[0] Sep 27 14:53:53.523432 (XEN) CC3[609553669074] CC6[2402402408515] CC7[0] Sep 27 14:53:53.535418 (XEN) ==cpu9== Sep 27 14:53:53.535434 (XEN) C1: type[C1] latency[ 2] usage[ 206632] method[ FFH] duration[29965966557] Sep 27 14:53:53.535454 (XEN) C2: type[C1] latency[ 10] usage[ 206252] method[ FFH] duration[169620342861] Sep 27 14:53:53.547422 (XEN) C3: type[C2] latency[ 40] usage[ 204369] method[ FFH] duration[328470734889] Sep 27 14:53:53.559421 (XEN) *C4: type[C3] latency[133] usage[ 239048] method[ FFH] duration[3242707264979] Sep 27 14:53:53.571416 (XEN) C0: usage[ 856301] duration[47009774575] Sep 27 14:53:53.571435 (XEN) PC2[648791312302] PC3[98149509771] PC6[572179644249] PC7[0] Sep 27 14:53:53.583417 (XEN) CC3[609553669074] CC6[2402402408515] CC7[0] Sep 27 14:53:53.583436 (XEN) ==cpu10== Sep 27 14:53:53.583445 (XEN) C1: type[C1] latency[ 2] usage[ 667142] method[ FFH] duration[78071063089] Sep 27 14:53:53.595423 (XEN) C2: type[C1] latency[ 10] usage[ 539362] method[ FFH] duration[386943372594] Sep 27 14:53:53.607418 (XEN) C3: type[C2] latency[ 40] usage[ 452842] method[ FFH] duration[646250333202] Sep 27 14:53:53.619413 (XEN) *C4: type[C3] latency[133] usage[ 274504] method[ FFH] duration[2601182007402] Sep 27 14:53:53.619440 (XEN) C0: usage[ 1933850] duration[105327365524] Sep 27 14:53:53.631415 (XEN) PC2[648791312302] PC3[98149509771] PC6[572179644249] PC7[0] Sep 27 14:53:53.631436 (XEN) CC3[652370058331] CC6[2385245402941] CC7[0] Sep 27 14:53:53.643415 (XEN) ==cpu11== Sep 27 14:53:53.643431 (XEN) C1: type[C1] latency[ 2] usage[ 109218] method[ FFH] duration[24654068220] Sep 27 14:53:53.655414 (XEN) C2: type[C1] latency[ 10] usage[ 324022] method[ FFH] duration[184023529318] Sep 27 14:53:53.655440 (XEN) C3: type[C2] latency[ 40] usage[ 180628] method[ FFH] duration[312508999979] Sep 27 14:53:53.667425 (XEN) *C4: type[C3] latency[133] usage[ 230402] method[ FFH] duration[3268492282193] Sep 27 14:53:53.679418 (XEN) C0: usage[ 844270] duration[28095347586] Sep 27 14:53:53.679438 (XEN) PC2[648791312302] PC3[98149509771] PC6[572179644249] PC7[0] Sep 27 14:53:53.691421 (XEN) CC3[652370058331] CC6[2385245402941] CC7[0] Sep 27 14:53:53.691441 (XEN) ==cpu12== Sep 27 14:53:53.703406 (XEN) C1: type[C1] latency[ 2] usage[ 645205] method[ FFH] duration[80605970634] Sep 27 14:53:53.703433 (XEN) C2: type[C1] latency[ 10] usage[ 880919] method[ FFH] duration[485325881744] Sep 27 14:53:53.715423 (XEN) C3: type[C2] latency[ 40] usage[ 498601] method[ FFH] duration[695603294258] Sep 27 14:53:53.727423 (XEN) *C4: type[C3] latency[133] usage[ 261873] method[ FFH] duration[2404770631031] Sep 27 14:53:53.739410 (XEN) C0: usage[ 2286598] duration[151468504972] Sep 27 14:53:53.739431 (XEN) PC2[648791312302] PC3[98149509771] PC6[572179644249] PC7[0] Sep 27 14:53:53.751411 (XEN) CC3[645247941795] CC6[2247780459434] CC7[0] Sep 27 14:53:53.751430 (XEN) ==cpu13== Sep 27 14:53:53.751440 (XEN) C1: type[C1] latency[ 2] usage[ 152996] method[ FFH] duration[23477796031] Sep 27 14:53:53.763418 (XEN) C2: type[C1] latency[ 10] usage[ 711741] method[ FFH] duration[254890756462] Sep 27 14:53:53.775414 (XEN) C3: type[C2] latency[ 40] usage[ 160967] method[ FFH] duration[247946827298] Sep 27 14:53:53.775439 (XEN) *C4: type[C3] latency[133] usage[ 201533] method[ FFH] duration[3273777433524] Sep 27 14:53:53.787421 (XEN) C0: usage[ 1227237] duration[17681554422] Sep 27 14:53:53.799411 (XEN) PC2[648791312302] PC3[98149509771] PC6[572179644249] PC7[0] Sep 27 14:53:53.799432 (XEN) CC3[645247941795] CC6[2247780459434] CC7[0] Sep 27 14:53:53.811409 (XEN) ==cpu14== Sep 27 14:53:53.811425 (XEN) C1: type[C1] latency[ 2] usage[ 1025581] method[ FFH] duration[87271819993] Sep 27 14:53:53.823412 (XEN) C2: type[C1] latency[ 10] usage[ 1083793] method[ FFH] duration[534088397175] Sep 27 14:53:53.823438 (XEN) C3: type[C2] latency[ 40] usage[ 467575] method[ FFH] duration[649413348142] Sep 27 14:53:53.835421 (XEN) *C4: type[C3] latency[133] usage[ 242151] method[ FFH] duration[2440567262791] Sep 27 14:53:53.847415 (XEN) C0: usage[ 2819100] duration[106433598357] Sep 27 14:53:53.847435 (XEN) PC2[648791312302] PC3[98149509771] PC6[572179644249] PC7[0] Sep 27 14:53:53.859414 (XEN) CC3[669909263849] CC6[2219827028548] CC7[0] Sep 27 14:53:53.859433 (XEN) ==cpu15== Sep 27 14:53:53.871406 (XEN) C1: type[C1] latency[ 2] usage[ 122833] method[ FFH] duration[22641598134] Sep 27 14:53:53.871434 (XEN) C2: type[C1] latency[ 10] usage[ 820243] method[ FFH] duration[307226305123] Sep 27 14:53:53.883418 (XEN) C3: type[C2] latency[ 40] usage[ 218788] method[ FFH] duration[319165123656] Sep 27 14:53:53.895413 (XEN) *C4: type[C3] latency[133] usage[ 207362] method[ FFH] duration[3135262068624] Sep 27 14:53:53.907407 (XEN) C0: usage[ 1369226] duration[33479417937] Sep 27 14:53:53.907428 (XEN) PC2[648791312302] PC3[98149509771] PC6[572179644249] PC7[0] Sep 27 14:53:53.919409 (XEN) CC3[669909263849] CC6[2219827028548] CC7[0] Sep 27 14:53:53.919429 (XEN) ==cpu16== Sep 27 14:53:53.919438 (XEN) C1: type[C1] latency[ 2] usage[ 2848570] method[ FFH] duration[189127759734] Sep 27 14:53:53.931417 (XEN) C2: type[C1] latency[ 10] usage[ 1107708] method[ FFH] duration[458686832163] Sep 27 14:53:53.943415 (XEN) C3: type[C2] latency[ 40] usage[ 438613] method[ FFH] duration[577660060580] Sep 27 14:53:53.943441 (XEN) *C4: type[C3] latency[133] usage[ 219839] method[ FFH] duration[2267944764503] Sep 27 14:53:53.955421 (XEN) C0: usage[ 4614730] duration[324355155643] Sep 27 14:53:53.967413 (XEN) PC2[648791312302] PC3[98149509771] PC6[572179644249] PC7[0] Sep 27 14:53:53.967434 (XEN) CC3[558406750925] CC6[2122465063662] CC7[0] Sep 27 14:53:53.979410 (XEN) ==cpu17== Sep 27 14:53:53.979426 (XEN) C1: type[C1] latency[ 2] usage[ 145163] method[ FFH] duration[23555967511] Sep 27 14:53:53.991412 (XEN) C2: type[C1] latency[ 10] usage[ 695030] method[ FFH] duration[242737615004] Sep 27 14:53:53.991438 (XEN) C3: type[C2] latency[ 40] usage[ 175788] method[ FFH] duration[311502650286] Sep 27 14:53:54.003419 (XEN) *C4: type[C3] latency[133] usage[ 231562] method[ FFH] duration[3208565285217] Sep 27 14:53:54.015415 (XEN) C0: usage[ 1247543] duration[31413141518] Sep 27 14:53:54.015435 (XEN) PC2[648791312302] PC3[98149509771] PC6[572179644249] PC7[0] Sep 27 14:53:54.027415 (XEN) CC3[558406750925] CC6[2122465063662] CC7[0] Sep 27 14:53:54.027442 (XEN) ==cpu18== Sep 27 14:53:54.027452 (XEN) C1: type[C1] latency[ 2] usage[ 1433311] method[ FFH] duration[115527585584] Sep 27 14:53:54.039422 (XEN) C2: type[C1] latency[ 10] usage[ 761216] method[ FFH] duration[431032934483] Sep 27 14:53:54.051418 (XEN) C3: type[C2] latency[ 40] usage[ 472531] method[ FFH] duration[681989907408] Sep 27 14:53:54.063413 (XEN) *C4: type[C3] latency[133] usage[ 252289] method[ FFH] duration[2437326020514] Sep 27 14:53:54.075409 (XEN) C0: usage[ 2919347] duration[151898270514] Sep 27 14:53:54.075430 (XEN) PC2[648791312302] PC3[98149509771] PC6[572179644249] PC7[0] Sep 27 14:53:54.087410 (XEN) CC3[645770553223] CC6[2303207590131] CC7[0] Sep 27 14:53:54.087430 (XEN) ==cpu19== Sep 27 14:53:54.087439 (XEN) C1: type[C1] latency[ 2] usage[ 213838] method[ FFH] duration[27970238868] Sep 27 14:53:54.099419 (XEN) C2: type[C1] latency[ 10] usage[ 537862] method[ FFH] duration[208311838916] Sep 27 14:53:54.111413 (XEN) C3: type[C2] latency[ 40] usage[ 198340] method[ FFH] duration[324994732124] Sep 27 14:53:54.111439 (XEN) *C4: type[C3] latency[133] usage[ 237730] method[ FFH] duration[3236964898794] Sep 27 14:53:54.123423 (XEN) C0: usage[ 1187770] duration[19533097402] Sep 27 14:53:54.135413 (XEN) PC2[648791312302] PC3[98149509771] PC6[572179644249] PC7[0] Sep 27 14:53:54.135435 (XEN) CC3[645770553223] CC6[2303207590131] CC7[0] Sep 27 14:53:54.147411 (XEN) ==cpu20== Sep 27 14:53:54.147427 (XEN) C1: type[C1] latency[ 2] usage[ 1954536] method[ FFH] duration[145862535777] Sep 27 14:53:54.159410 (XEN) C2: type[C1] latency[ 10] usage[ 704990] method[ FFH] duration[418695425116] Sep 27 14:53:54.159437 (XEN) C3: type[C2] latency[ 40] usage[ 496353] method[ FFH] duration[722451948797] Sep 27 14:53:54.171417 (XEN) *C4: type[C3] latency[133] usage[ 269934] method[ FFH] duration[2362635106079] Sep 27 14:53:54.183416 (XEN) C0: usage[ 3425813] duration[168129856318] Sep 27 14:53:54.183436 (XEN) PC2[648791312302] PC3[98149509771] PC6[572179644249] PC7[0] Sep 27 14:53:54.195417 (XEN) CC3[684354841223] CC6[2251233320935] CC7[0] Sep 27 14:53:54.195436 (XEN) ==cpu21== Sep 27 14:53:54.195445 (XEN) C1: type[C1] latency[ 2] usage[ 300453] method[ FFH] duration[38083855678] Sep 27 14:53:54.207419 (XEN) C2: type[C1] latency[ 10] usage[ 367130] method[ FFH] duration[146616359161] Sep 27 14:53:54.219424 (XEN) C3: type[C2] latency[ 40] usage[ 167105] method[ FFH] duration[300823212378] Sep 27 14:53:54.231414 (XEN) *C4: type[C3] latency[133] usage[ 248713] method[ FFH] duration[3316848774809] Sep 27 14:53:54.243406 (XEN) C0: usage[ 1083401] duration[15402756087] Sep 27 14:53:54.243427 (XEN) PC2[648791312302] PC3[98149509771] PC6[572179644249] PC7[0] Sep 27 14:53:54.255408 (XEN) CC3[684354841223] CC6[2251233320935] CC7[0] Sep 27 14:53:54.255428 (XEN) ==cpu22== Sep 27 14:53:54.255438 (XEN) C1: type[C1] latency[ 2] usage[ 1173999] method[ FFH] duration[103474191694] Sep 27 14:53:54.267416 (XEN) C2: type[C1] latency[ 10] usage[ 495578] method[ FFH] duration[354323916496] Sep 27 14:53:54.279412 (XEN) C3: type[C2] latency[ 40] usage[ 457296] method[ FFH] duration[689322527025] Sep 27 14:53:54.279438 (XEN) *C4: type[C3] latency[133] usage[ 274971] method[ FFH] duration[2542808546258] Sep 27 14:53:54.291423 (XEN) C0: usage[ 2401844] duration[127845842281] Sep 27 14:53:54.303411 (XEN) PC2[648791312302] PC3[98149509771] PC6[572179644249] PC7[0] Sep 27 14:53:54.303433 (XEN) CC3[684437199413] CC6[2375048562682] CC7[0] Sep 27 14:53:54.315409 (XEN) ==cpu23== Sep 27 14:53:54.315425 (XEN) C1: type[C1] latency[ 2] usage[ 293008] method[ FFH] duration[31083001615] Sep 27 14:53:54.327408 (XEN) C2: type[C1] latency[ 10] usage[ 281095] method[ FFH] duration[148883291303] Sep 27 14:53:54.327435 (XEN) C3: type[C2] latency[ 40] usage[ 226685] method[ FFH] duration[398506671001] Sep 27 14:53:54.339421 (XEN) *C4: type[C3] latency[133] usage[ 244893] method[ FFH] duration[3220444191379] Sep 27 14:53:54.351423 (XEN) C0: usage[ 1045681] duration[18857960518] Sep 27 14:53:54.351444 (XEN) PC2[648791312302] PC3[98149509771] PC6[572179644249] PC7[0] Sep 27 14:53:54.363414 (XEN) CC3[684437199413] CC6[2375048562682] CC7[0] Sep 27 14:53:54.363434 (XEN) ==cpu24== Sep 27 14:53:54.363443 (XEN) C1: type[C1] latency[ 2] usage[ 762677] method[ FFH] duration[83253902276] Sep 27 14:53:54.375421 (XEN) C2: type[C1] latency[ 10] usage[ 564964] method[ FFH] duration[361024019627] Sep 27 14:53:54.387417 (XEN) C3: type[C2] latency[ 40] usage[ 487193] method[ FFH] duration[701214766046] Sep 27 14:53:54.399414 (XEN) *C4: type[C3] latency[133] usage[ 271704] method[ FFH] duration[2549518645932] Sep 27 14:53:54.411410 (XEN) C0: usage[ 2086538] duration[122763840936] Sep 27 14:53:54.411431 (XEN) PC2[648791312302] PC3[98149509771] PC6[572179644249] PC7[0] Sep 27 14:53:54.423408 (XEN) CC3[684065370072] CC6[2314166492197] CC7[0] Sep 27 14:53:54.423428 (XEN) ==cpu25== Sep 27 14:53:54.423437 (XEN) C1: type[C1] latency[ 2] usage[ 260178] method[ FFH] duration[43067350312] Sep 27 14:53:54.435418 (XEN) C2: type[C1] latency[ 10] usage[ 524732] method[ FFH] duration[237493308546] Sep 27 14:53:54.447411 (XEN) C3: type[C2] latency[ 40] usage[ 234026] method[ FFH] duration[389088372767] Sep 27 14:53:54.447437 (XEN) *C4: type[C3] latency[133] usage[ 240322] method[ FFH] duration[3123283366944] Sep 27 14:53:54.459426 (XEN) C0: usage[ 1259258] duration[24842868430] Sep 27 14:53:54.471413 (XEN) PC2[648791312302] PC3[98149509771] PC6[572179644249] PC7[0] Sep 27 14:53:54.471435 (XEN) CC3[684065370072] CC6[2314166492197] CC7[0] Sep 27 14:53:54.483410 (XEN) ==cpu26== Sep 27 14:53:54.483426 (XEN) C1: type[C1] latency[ 2] usage[ 1485897] method[ FFH] duration[110290353284] Sep 27 14:53:54.483446 (XEN) C2: type[C1] latency[ 10] usage[ 790974] method[ FFH] duration[468439783233] Sep 27 14:53:54.495427 (XEN) C3: type[C2] latency[ 40] usage[ 535770] method[ FFH] duration[751036547281] Sep 27 14:53:54.507419 (XEN) *C4: type[C3] latency[133] usage[ 271814] method[ FFH] duration[2308315915345] Sep 27 14:53:54.519416 (XEN) C0: usage[ 3084455] duration[179692726554] Sep 27 14:53:54.519436 (XEN) PC2[648791312302] PC3[98149509771] PC6[572179644249] PC7[0] Sep 27 14:53:54.531417 (XEN) CC3[678210686752] CC6[2055223933150] CC7[0] Sep 27 14:53:54.531436 (XEN) ==cpu27== Sep 27 14:53:54.531446 (XEN) C1: type[C1] latency[ 2] usage[ 1324363] method[ FFH] duration[134103488259] Sep 27 14:53:54.543423 (XEN) C2: type[C1] latency[ 10] usage[ 918780] method[ FFH] duration[331236604396] Sep 27 14:53:54.555418 (XEN) C3: type[C2] latency[ 40] usage[ 249216] method[ FFH] duration[417377426764] Sep 27 14:53:54.567412 (XEN) *C4: type[C3] latency[133] usage[ 223590] method[ FFH] duration[2893471393551] Sep 27 14:53:54.567438 (XEN) C0: usage[ 2715949] duration[41586503361] Sep 27 14:53:54.579415 (XEN) PC2[648791312302] PC3[98149509771] PC6[572179644249] PC7[0] Sep 27 14:53:54.579437 (XEN) CC3[678210686752] CC6[2055223933150] CC7[0] Sep 27 14:53:54.591416 (XEN) ==cpu28== Sep 27 14:53:54.591433 (XEN) C1: type[C1] latency[ 2] usage[ 2395442] method[ FFH] duration[200852499327] Sep 27 14:53:54.603416 (XEN) C2: type[C1] latency[ 10] usage[ 1052462] method[ FFH] duration[519627151455] Sep 27 14:53:54.603441 (XEN) C3: type[C2] latency[ 40] usage[ 472049] method[ FFH] duration[658154452036] Sep 27 14:53:54.615422 (XEN) *C4: type[C3] latency[133] usage[ 239060] method[ FFH] duration[2261105585540] Sep 27 14:53:54.627419 (XEN) C0: usage[ 4159013] duration[178035787099] Sep 27 14:53:54.627439 (XEN) PC2[593973570107] PC3[102710172412] PC6[570918335317] PC7[0] Sep 27 14:53:54.639419 (XEN) CC3[605170813745] CC6[2019462834743] CC7[0] Sep 27 14:53:54.639439 (XEN) ==cpu29== Sep 27 14:53:54.651410 (XEN) C1: type[C1] latency[ 2] usage[ 2347114] method[ FFH] duration[209307283483] Sep 27 14:53:54.651444 (XEN) C2: type[C1] latency[ 10] usage[ 768621] method[ FFH] duration[325883613837] Sep 27 14:53:54.663429 (XEN) C3: type[C2] latency[ 40] usage[ 298459] method[ FFH] duration[456672874270] Sep 27 14:53:54.675416 (XEN) *C4: type[C3] latency[133] usage[ 213163] method[ FFH] duration[2678043674029] Sep 27 14:53:54.687410 (XEN) C0: usage[ 3627357] duration[147868114742] Sep 27 14:53:54.687431 (XEN) PC2[593973570107] PC3[102710172412] PC6[570918335317] PC7[0] Sep 27 14:53:54.699407 (XEN) CC3[605170813745] CC6[2019462834743] CC7[0] Sep 27 14:53:54.699427 (XEN) ==cpu30== Sep 27 14:53:54.699436 (XEN) C1: type[C1] latency[ 2] usage[ 1983141] method[ FFH] duration[200506092552] Sep 27 14:53:54.711417 (XEN) C2: type[C1] latency[ 10] usage[ 845160] method[ FFH] duration[471443326105] Sep 27 14:53:54.723415 (XEN) C3: type[C2] latency[ 40] usage[ 548075] method[ FFH] duration[746807607888] Sep 27 14:53:54.723441 (XEN) *C4: type[C3] latency[133] usage[ 239402] method[ FFH] duration[2281970406193] Sep 27 14:53:54.735420 (XEN) C0: usage[ 3615778] duration[117048184463] Sep 27 14:53:54.747413 (XEN) PC2[593973570107] PC3[102710172412] PC6[570918335317] PC7[0] Sep 27 14:53:54.747434 (XEN) CC3[732795145195] CC6[2093390109194] CC7[0] Sep 27 14:53:54.759411 (XEN) ==cpu31== Sep 27 14:53:54.759427 (XEN) C1: type[C1] latency[ 2] usage[ 104345] method[ FFH] duration[20747799926] Sep 27 14:53:54.771411 (XEN) C2: type[C1] latency[ 10] usage[ 186538] method[ FFH] duration[140245485528] Sep 27 14:53:54.771437 (XEN) C3: type[C2] latency[ 40] usage[ 180074] method[ FFH] duration[321575733996] Sep 27 14:53:54.783420 (XEN) *C4: type[C3] latency[133] usage[ 132958] method[ FFH] duration[3315406329326] Sep 27 14:53:54.795416 (XEN) C0: usage[ 603915] duration[19800352995] Sep 27 14:53:54.795436 (XEN) PC2[593973570107] PC3[102710172412] PC6[570918335317] PC7[0] Sep 27 14:53:54.807413 (XEN) CC3[732795145195] CC6[2093390109194] CC7[0] Sep 27 14:53:54.807432 (XEN) ==cpu32== Sep 27 14:53:54.819408 (XEN) C1: type[C1] latency[ 2] usage[ 1495873] method[ FFH] duration[141128446288] Sep 27 14:53:54.819435 (XEN) C2: type[C1] latency[ 10] usage[ 490218] method[ FFH] duration[332558538509] Sep 27 14:53:54.831420 (XEN) C3: type[C2] latency[ 40] usage[ 432047] method[ FFH] duration[638973295351] Sep 27 14:53:54.843415 (XEN) *C4: type[C3] latency[133] usage[ 182212] method[ FFH] duration[2550916795263] Sep 27 14:53:54.855409 (XEN) C0: usage[ 2600350] duration[154198683097] Sep 27 14:53:54.855430 (XEN) PC2[593973570107] PC3[102710172412] PC6[570918335317] PC7[0] Sep 27 14:53:54.867408 (XEN) CC3[614803492840] CC6[2423754038493] CC7[0] Sep 27 14:53:54.867428 (XEN) ==cpu33== Sep 27 14:53:54.867437 (XEN) C1: type[C1] latency[ 2] usage[ 359880] method[ FFH] duration[36955077452] Sep 27 14:53:54.879394 (XEN) C2: type[C1] latency[ 10] usage[ 258609] method[ FFH] duration[112378990220] Sep 27 14:53:54.891395 (XEN) C3: type[C2] latency[ 40] usage[ 127304] method[ FFH] duration[223536447343] Sep 27 14:53:54.891409 (XEN) *C4: type[C3] latency[133] usage[ 119476] method[ FFH] duration[3418149245759] Sep 27 14:53:54.903407 (XEN) C0: usage[ 865269] duration[26756080940] Sep 27 14:53:54.915411 (XEN) PC2[593973570107] PC3[102710172412] PC6[570918335317] PC7[0] Sep 27 14:53:54.915431 (XEN) CC3[614803492840] CC6[2423754038493] CC7[0] Sep 27 14:53:54.927417 (XEN) ==cpu34== Sep 27 14:53:54.927433 (XEN) C1: type[C1] latency[ 2] usage[ 500842] method[ FFH] duration[74944045856] Sep 27 14:53:54.939391 (XEN) C2: type[C1] latency[ 10] usage[ 455499] method[ FFH] duration[350299236963] Sep 27 14:53:54.939405 (XEN) C3: type[C2] latency[ 40] usage[ 470978] method[ FFH] duration[680266162897] Sep 27 14:53:54.951406 (XEN) C4: type[C3] latency[133] usage[ 177250] method[ FFH] duration[2603475015574] Sep 27 14:53:54.963423 (XEN) *C0: usage[ 1604570] duration[108791445871] Sep 27 14:53:54.963451 (XEN) PC2[593973570107] PC3[102710172412] PC6[570918335317] PC7[0] Sep 27 14:53:54.975411 (XEN) CC3[676749223500] CC6[2452929358325] CC7[0] Sep 27 14:53:54.975431 (XEN) ==cpu35== Sep 27 14:53:54.987418 (XEN) C1: type[C1] latency[ 2] usage[ 121891] method[ FFH] duration[16834254106] Sep 27 14:53:54.987445 (XEN) C2: type[C1] latency[ 10] usage[ 148051] method[ FFH] duration[82830382436] Sep 27 14:53:54.999423 (XEN) C3: type[C2] latency[ 40] usage[ 93920] method[ FFH] duration[199655357049] Sep 27 14:53:55.011437 (XEN) *C4: type[C3] latency[133] usage[ 132650] method[ FFH] duration[3502367571632] Sep 27 14:53:55.023411 (XEN) C0: usage[ 496512] duration[16088404368] Sep 27 14:53:55.023432 (XEN) PC2[593973570107] PC3[102710172412] PC6[570918335317] PC7[0] Sep 27 14:53:55.035412 (XEN) CC3[676749223500] CC6[2452929358325] CC7[0] Sep 27 14:53:55.035432 (XEN) ==cpu36== Sep 27 14:53:55.035442 (XEN) C1: type[C1] latency[ 2] usage[ 1032718] method[ FFH] duration[103482546086] Sep 27 14:53:55.047428 (XEN) C2: type[C1] latency[ 10] usage[ 464357] method[ FFH] d Sep 27 14:53:55.057609 uration[336010463941] Sep 27 14:53:55.059428 (XEN) C3: type[C2] latency[ 40] usage[ 403663] method[ FFH] duration[615059947049] Sep 27 14:53:55.059454 (XEN) Sep 27 14:53:55.059792 *C4: type[C3] latency[133] usage[ 185990] method[ FFH] duration[2641641730602] Sep 27 14:53:55.071426 (XEN) C0: usage[ 2086728] duration[121581341296] Sep 27 14:53:55.083430 (XEN) PC2[593973570107] PC3[102710172412] PC6[570918335317] PC7[0] Sep 27 14:53:55.083452 (XEN) CC3[593343929484] CC6[2529343558516] CC7[0] Sep 27 14:53:55.095424 (XEN) ==cpu37== Sep 27 14:53:55.095440 (XEN) C1: type[C1] latency[ 2] usage[ 54447] method[ FFH] duration[9041129714] Sep 27 14:53:55.095460 (XEN) C2: type[C1] latency[ 10] usage[ 101764] method[ FFH] duration[63380617839] Sep 27 14:53:55.107433 (XEN) C3: type[C2] latency[ 40] usage[ 76129] method[ FFH] duration[147299954197] Sep 27 14:53:55.119424 (XEN) *C4: type[C3] latency[133] usage[ 131831] method[ FFH] duration[3572968124872] Sep 27 14:53:55.131415 (XEN) C0: usage[ 364171] duration[25086258835] Sep 27 14:53:55.131436 (XEN) PC2[593973570107] PC3[102710172412] PC6[570918335317] PC7[0] Sep 27 14:53:55.143415 (XEN) CC3[593343929484] CC6[2529343558516] CC7[0] Sep 27 14:53:55.143434 (XEN) ==cpu38== Sep 27 14:53:55.143443 (XEN) C1: type[C1] latency[ 2] usage[ 587680] method[ FFH] duration[77296290873] Sep 27 14:53:55.155423 (XEN) C2: type[C1] latency[ 10] usage[ 444090] method[ FFH] duration[336558903961] Sep 27 14:53:55.167416 (XEN) C3: type[C2] latency[ 40] usage[ 371074] method[ FFH] duration[560761801826] Sep 27 14:53:55.167442 (XEN) *C4: type[C3] latency[133] usage[ 188128] method[ FFH] duration[2743904329503] Sep 27 14:53:55.179465 (XEN) C0: usage[ 1590972] duration[99254820434] Sep 27 14:53:55.179484 (XEN) PC2[593973570107] PC3[102710172412] PC6[570918335317] PC7[0] Sep 27 14:53:55.191420 (XEN) CC3[554794757141] CC6[2585465074931] CC7[0] Sep 27 14:53:55.191439 (XEN) ==cpu39== Sep 27 14:53:55.203415 (XEN) C1: type[C1] latency[ 2] usage[ 190398] method[ FFH] duration[20610994217] Sep 27 14:53:55.203441 (XEN) C2: type[C1] latency[ 10] usage[ 154619] method[ FFH] duration[64009151439] Sep 27 14:53:55.215423 (XEN) C3: type[C2] latency[ 40] usage[ 89580] method[ FFH] duration[186919728454] Sep 27 14:53:55.227390 (XEN) *C4: type[C3] latency[133] usage[ 136792] method[ FFH] duration[3498833108577] Sep 27 14:53:55.227416 (XEN) C0: usage[ 571389] duration[47403220112] Sep 27 14:53:55.239424 (XEN) PC2[593973570107] PC3[102710172412] PC6[570918335317] PC7[0] Sep 27 14:53:55.239446 (XEN) CC3[554794757141] CC6[2585465074931] CC7[0] Sep 27 14:53:55.251418 (XEN) ==cpu40== Sep 27 14:53:55.251434 (XEN) C1: type[C1] latency[ 2] usage[ 737734] method[ FFH] duration[91751419812] Sep 27 14:53:55.263429 (XEN) C2: type[C1] latency[ 10] usage[ 375511] method[ FFH] duration[336885490793] Sep 27 14:53:55.263455 (XEN) C3: type[C2] latency[ 40] usage[ 380506] method[ FFH] duration[614687058868] Sep 27 14:53:55.275430 (XEN) *C4: type[C3] latency[133] usage[ 185440] method[ FFH] duration[2686005405896] Sep 27 14:53:55.287433 (XEN) C0: usage[ 1679191] duration[88446886008] Sep 27 14:53:55.287452 (XEN) PC2[593973570107] PC3[102710172412] PC6[570918335317] PC7[0] Sep 27 14:53:55.299421 (XEN) CC3[617811681256] CC6[2529529364671] CC7[0] Sep 27 14:53:55.299441 (XEN) ==cpu41== Sep 27 14:53:55.299450 (XEN) C1: type[C1] latency[ 2] usage[ 94114] method[ FFH] duration[13656320263] Sep 27 14:53:55.311425 (XEN) C2: type[C1] latency[ 10] usage[ 86492] method[ FFH] duration[74349047944] Sep 27 14:53:55.323421 (XEN) C3: type[C2] latency[ 40] usage[ 116657] method[ FFH] duration[211026089191] Sep 27 14:53:55.335417 (XEN) *C4: type[C3] latency[133] usage[ 145006] method[ FFH] duration[3492387806349] Sep 27 14:53:55.335443 (XEN) C0: usage[ 442269] duration[26357061203] Sep 27 14:53:55.347419 (XEN) PC2[593973570107] PC3[102710172412] PC6[570918335317] PC7[0] Sep 27 14:53:55.347440 (XEN) CC3[617811681256] CC6[2529529364671] CC7[0] Sep 27 14:53:55.359416 (XEN) ==cpu42== Sep 27 14:53:55.359432 (XEN) C1: type[C1] latency[ 2] usage[ 598293] method[ FFH] duration[77280393611] Sep 27 14:53:55.371415 (XEN) C2: type[C1] latency[ 10] usage[ 456745] method[ FFH] duration[315372053260] Sep 27 14:53:55.371441 (XEN) C3: type[C2] latency[ 40] usage[ 381053] method[ FFH] duration[562209851616] Sep 27 14:53:55.383422 (XEN) *C4: type[C3] latency[133] usage[ 203205] method[ FFH] duration[2736352354996] Sep 27 14:53:55.395420 (XEN) C0: usage[ 1639296] duration[126561729713] Sep 27 14:53:55.395440 (XEN) PC2[593973570107] PC3[102710172412] PC6[570918335317] PC7[0] Sep 27 14:53:55.407417 (XEN) CC3[538969428370] CC6[2555265960842] CC7[0] Sep 27 14:53:55.407436 (XEN) ==cpu43== Sep 27 14:53:55.407445 (XEN) C1: type[C1] latency[ 2] usage[ 849818] method[ FFH] duration[49995699625] Sep 27 14:53:55.419426 (XEN) C2: type[C1] latency[ 10] usage[ 74952] method[ FFH] duration[63941264564] Sep 27 14:53:55.431417 (XEN) C3: type[C2] latency[ 40] usage[ 81574] method[ FFH] duration[144279733905] Sep 27 14:53:55.431443 (XEN) *C4: type[C3] latency[133] usage[ 131751] method[ FFH] duration[3499038924122] Sep 27 14:53:55.443426 (XEN) C0: usage[ 1138095] duration[60520814769] Sep 27 14:53:55.455418 (XEN) PC2[593973570107] PC3[102710172412] PC6[570918335317] PC7[0] Sep 27 14:53:55.455439 (XEN) CC3[538969428370] CC6[2555265960842] CC7[0] Sep 27 14:53:55.467419 (XEN) ==cpu44== Sep 27 14:53:55.467435 (XEN) C1: type[C1] latency[ 2] usage[ 755655] method[ FFH] duration[73723149501] Sep 27 14:53:55.467455 (XEN) C2: type[C1] latency[ 10] usage[ 447203] method[ FFH] duration[329330779627] Sep 27 14:53:55.479424 (XEN) C3: type[C2] latency[ 40] usage[ 409447] method[ FFH] duration[588303782606] Sep 27 14:53:55.491429 (XEN) C4: type[C3] latency[133] usage[ 193736] method[ FFH] duration[2650941437251] Sep 27 14:53:55.503421 (XEN) *C0: usage[ 1806042] duration[175477349672] Sep 27 14:53:55.503441 (XEN) PC2[593973570107] PC3[102710172412] PC6[570918335317] PC7[0] Sep 27 14:53:55.515415 (XEN) CC3[563510526386] CC6[2551716515359] CC7[0] Sep 27 14:53:55.515435 (XEN) ==cpu45== Sep 27 14:53:55.515444 (XEN) C1: type[C1] latency[ 2] usage[ 58402] method[ FFH] duration[10378705249] Sep 27 14:53:55.527425 (XEN) C2: type[C1] latency[ 10] usage[ 62995] method[ FFH] duration[56682236753] Sep 27 14:53:55.539425 (XEN) C3: type[C2] latency[ 40] usage[ 90211] method[ FFH] duration[170189175021] Sep 27 14:53:55.539451 (XEN) *C4: type[C3] latency[133] usage[ 146664] method[ FFH] duration[3567047587510] Sep 27 14:53:55.551424 (XEN) C0: usage[ 358272] duration[13478857426] Sep 27 14:53:55.563420 (XEN) PC2[593973570107] PC3[102710172412] PC6[570918335317] PC7[0] Sep 27 14:53:55.563443 (XEN) CC3[563510526386] CC6[2551716515359] CC7[0] Sep 27 14:53:55.563455 (XEN) ==cpu46== Sep 27 14:53:55.575416 (XEN) C1: type[C1] latency[ 2] usage[ 612403] method[ FFH] duration[78114927116] Sep 27 14:53:55.575443 (XEN) C2: type[C1] latency[ 10] usage[ 435336] method[ FFH] duration[319025330878] Sep 27 14:53:55.587423 (XEN) C3: type[C2] latency[ 40] usage[ 399273] method[ FFH] duration[609971294955] Sep 27 14:53:55.599420 (XEN) *C4: type[C3] latency[133] usage[ 212652] method[ FFH] duration[2664981996673] Sep 27 14:53:55.611413 (XEN) C0: usage[ 1659664] duration[145683124122] Sep 27 14:53:55.611434 (XEN) PC2[593973570107] PC3[102710172412] PC6[570918335317] PC7[0] Sep 27 14:53:55.623411 (XEN) CC3[598944033802] CC6[2532472113684] CC7[0] Sep 27 14:53:55.623431 (XEN) ==cpu47== Sep 27 14:53:55.623440 (XEN) C1: type[C1] latency[ 2] usage[ 53814] method[ FFH] duration[11466476469] Sep 27 14:53:55.635420 (XEN) C2: type[C1] latency[ 10] usage[ 84000] method[ FFH] duration[101282801797] Sep 27 14:53:55.647416 (XEN) C3: type[C2] latency[ 40] usage[ 138308] method[ FFH] duration[230697592913] Sep 27 14:53:55.647442 (XEN) *C4: type[C3] latency[133] usage[ 145010] method[ FFH] duration[3457767803762] Sep 27 14:53:55.659424 (XEN) C0: usage[ 421132] duration[16562053880] Sep 27 14:53:55.659444 (XEN) PC2[593973570107] PC3[102710172412] PC6[570918335317] PC7[0] Sep 27 14:53:55.671412 (XEN) CC3[598944033802] CC6[2532472113684] CC7[0] Sep 27 14:53:55.671432 (XEN) ==cpu48== Sep 27 14:53:55.683414 (XEN) C1: type[C1] latency[ 2] usage[ 989946] method[ FFH] duration[77774457610] Sep 27 14:53:55.683441 (XEN) C2: type[C1] latency[ 10] usage[ 446971] method[ FFH] duration[314813918081] Sep 27 14:53:55.695426 (XEN) C3: type[C2] latency[ 40] usage[ 385950] method[ FFH] duration[574253710087] Sep 27 14:53:55.707418 (XEN) C4: type[C3] latency[133] usage[ 195464] method[ FFH] duration[2671791247274] Sep 27 14:53:55.707444 (XEN) *C0: usage[ 2018332] duration[179143453571] Sep 27 14:53:55.719418 (XEN) PC2[593973570107] PC3[102710172412] PC6[570918335317] PC7[0] Sep 27 14:53:55.719439 (XEN) CC3[552243103789] CC6[2552666976204] CC7[0] Sep 27 14:53:55.731418 (XEN) ==cpu49== Sep 27 14:53:55.731434 (XEN) C1: type[C1] latency[ 2] usage[ 111354] method[ FFH] duration[17801343584] Sep 27 14:53:55.743418 (XEN) C2: type[C1] latency[ 10] usage[ 99663] method[ FFH] duration[71929183324] Sep 27 14:53:55.743443 (XEN) C3: type[C2] latency[ 40] usage[ 85198] method[ FFH] duration[177567098236] Sep 27 14:53:55.755427 (XEN) *C4: type[C3] latency[133] usage[ 133859] method[ FFH] duration[3523213626159] Sep 27 14:53:55.767421 (XEN) C0: usage[ 430074] duration[27265591909] Sep 27 14:53:55.767441 (XEN) PC2[593973570107] PC3[102710172412] PC6[570918335317] PC7[0] Sep 27 14:53:55.779420 (XEN) CC3[552243103789] CC6[2552666976204] CC7[0] Sep 27 14:53:55.779439 (XEN) ==cpu50== Sep 27 14:53:55.779448 (XEN) C1: type[C1] latency[ 2] usage[ 865995] method[ FFH] duration[82004016235] Sep 27 14:53:55.791425 (XEN) C2: type[C1] latency[ 10] usage[ 424570] method[ FFH] duration[330470384719] Sep 27 14:53:55.803420 (XEN) C3: type[C2] latency[ 40] usage[ 397912] method[ FFH] duration[616404526813] Sep 27 14:53:55.815414 (XEN) *C4: type[C3] latency[133] usage[ 207121] method[ FFH] duration[2650613310891] Sep 27 14:53:55.815441 (XEN) C0: usage[ 1895598] duration[138284676073] Sep 27 14:53:55.827415 (XEN) PC2[593973570107] PC3[102710172412] PC6[570918335317] PC7[0] Sep 27 14:53:55.827437 (XEN) CC3[588036982749] CC6[2539179866486] CC7[0] Sep 27 14:53:55.839419 (XEN) ==cpu51== Sep 27 14:53:55.839435 (XEN) C1: type[C1] latency[ 2] usage[ 319098] method[ FFH] duration[23602668423] Sep 27 14:53:55.851413 (XEN) C2: type[C1] latency[ 10] usage[ 122857] method[ FFH] duration[86494765508] Sep 27 14:53:55.851448 (XEN) C3: type[C2] latency[ 40] usage[ 95730] method[ FFH] duration[173560920818] Sep 27 14:53:55.863423 (XEN) *C4: type[C3] latency[133] usage[ 135892] method[ FFH] duration[3509150195315] Sep 27 14:53:55.875422 (XEN) C0: usage[ 673577] duration[24968418115] Sep 27 14:53:55.875442 (XEN) PC2[593973570107] PC3[102710172412] PC6[570918335317] PC7[0] Sep 27 14:53:55.887413 (XEN) CC3[588036982749] CC6[2539179866486] CC7[0] Sep 27 14:53:55.887433 (XEN) ==cpu52== Sep 27 14:53:55.887443 (XEN) C1: type[C1] latency[ 2] usage[ 1081038] method[ FFH] duration[110214230152] Sep 27 14:53:55.899426 (XEN) C2: type[C1] latency[ 10] usage[ 464038] method[ FFH] duration[338461168254] Sep 27 14:53:55.911415 (XEN) C3: type[C2] latency[ 40] usage[ 389368] method[ FFH] duration[569030322050] Sep 27 14:53:55.911441 (XEN) *C4: type[C3] latency[133] usage[ 189078] method[ FFH] duration[2671738949461] Sep 27 14:53:55.923427 (XEN) C0: usage[ 2123522] duration[128332357491] Sep 27 14:53:55.935412 (XEN) PC2[593973570107] PC3[102710172412] PC6[570918335317] PC7[0] Sep 27 14:53:55.935434 (XEN) CC3[570915432849] CC6[2515895103674] CC7[0] Sep 27 14:53:55.947421 (XEN) ==cpu53== Sep 27 14:53:55.947438 (XEN) C1: type[C1] latency[ 2] usage[ 86385] method[ FFH] duration[14127385339] Sep 27 14:53:55.947458 (XEN) C2: type[C1] latency[ 10] usage[ 121469] method[ FFH] duration[84407035635] Sep 27 14:53:55.959425 (XEN) C3: type[C2] latency[ 40] usage[ 108955] method[ FFH] duration[192098884518] Sep 27 14:53:55.971422 (XEN) *C4: type[C3] latency[133] usage[ 133394] method[ FFH] duration[3495316088387] Sep 27 14:53:55.983414 (XEN) C0: usage[ 450203] duration[31827692100] Sep 27 14:53:55.983434 (XEN) PC2[593973570107] PC3[102710172412] PC6[570918335317] PC7[0] Sep 27 14:53:55.995417 (XEN) CC3[570915432849] CC6[2515895103674] CC7[0] Sep 27 14:53:55.995437 (XEN) ==cpu54== Sep 27 14:53:55.995446 (XEN) C1: type[C1] latency[ 2] usage[ 559540] method[ FFH] duration[69898670640] Sep 27 14:53:56.007421 (XEN) C2: type[C1] latency[ 10] usage[ 389063] method[ FFH] duration[316632406869] Sep 27 14:53:56.019417 (XEN) C3: type[C2] latency[ 40] usage[ 412349] method[ FFH] duration[609527931800] Sep 27 14:53:56.019444 (XEN) *C4: type[C3] latency[133] usage[ 203636] method[ FFH] duration[2701059746697] Sep 27 14:53:56.031422 (XEN) C0: usage[ 1564588] duration[120658382981] Sep 27 14:53:56.031442 (XEN) PC2[593973570107] PC3[102710172412] PC6[570918335317] PC7[0] Sep 27 14:53:56.043421 (XEN) CC3[586357140659] CC6[2558332895017] CC7[0] Sep 27 14:53:56.043440 (XEN) ==cpu55== Sep 27 14:53:56.055413 (XEN) C1: type[C1] latency[ 2] usage[ 89769] method[ FFH] duration[16320678974] Sep 27 14:53:56.055440 (XEN) C2: type[C1] latency[ 10] usage[ 161103] method[ FFH] duration[106748862192] Sep 27 14:53:56.067425 (XEN) C3: type[C2] latency[ 40] usage[ 136656] method[ FFH] duration[207913090687] Sep 27 14:53:56.079417 (XEN) *C4: type[C3] latency[133] usage[ 121939] method[ FFH] duration[3461722592987] Sep 27 14:53:56.079443 (XEN) C0: usage[ 509467] duration[25071971725] Sep 27 14:53:56.091420 (XEN) PC2[593973570107] PC3[102710172412] PC6[570918335317] PC7[0] Sep 27 14:53:56.091442 (XEN) CC3[586357140659] CC6[2558332895017] CC7[0] Sep 27 14:53:56.103418 (XEN) 'd' pressed -> dumping registers Sep 27 14:53:56.103437 (XEN) Sep 27 14:53:56.103445 (XEN) *** Dumping CPU48 host state: *** Sep 27 14:53:56.115418 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:53:56.115440 (XEN) CPU: 48 Sep 27 14:53:56.115450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:53:56.127422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:53:56.127442 (XEN) rax: ffff8308397f506c rbx: ffff8308397fced8 rcx: 0000000000000008 Sep 27 14:53:56.139418 (XEN) rdx: ffff831055e77fff rsi: ffff8308397ef018 rdi: ffff8308397ef010 Sep 27 14:53:56.151423 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 27 14:53:56.151445 (XEN) r9: ffff8308397ef010 r10: ffff830839782070 r11: 0000037a40709d7b Sep 27 14:53:56.163419 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397fce20 Sep 27 14:53:56.175412 (XEN) r15: 000003795ebb639f cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 14:53:56.175435 (XEN) cr3: 00000008343eb000 cr2: ffff888006e395c0 Sep 27 14:53:56.187412 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 27 14:53:56.187434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:53:56.199415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:53:56.211413 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:53:56.211436 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 27 14:53:56.223418 (XEN) 000003795ed36c3d ffff831055e77fff 0000000000000000 ffff831055e77ea0 Sep 27 14:53:56.223440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 27 14:53:56.235415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:53:56.247412 (XEN) ffff831055e77ee8 ffff82d040324b14 ffff82d040324a2b ffff83083972f000 Sep 27 14:53:56.247435 (XEN) ffff831055e77ef8 ffff83083ffd9000 0000000000000030 ffff831055e77e18 Sep 27 14:53:56.259424 (XEN) ffff82d040328873 0000000000000000 ffff888003658f80 0000000000000000 Sep 27 14:53:56.259445 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Sep 27 14:53:56.271419 (XEN) 0000000000000000 000000000e816900 0000000000355274 0000000000000000 Sep 27 14:53:56.283414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:53:56.283436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:53:56.295417 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:53:56.307415 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397fa000 Sep 27 14:53:56.307437 (XEN) 00000037f9215000 0000000000372660 0000000000000000 80000008397f9002 Sep 27 14:53:56.319416 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:53:56.319434 (XEN) Xen call trace: Sep 27 14:53:56.319444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:53:56.331419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:53:56.343414 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:53:56.343435 (XEN) Sep 27 14:53:56.343444 (XEN) *** Dumping CPU49 host state: *** Sep 27 14:53:56.343455 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:53:56.355420 (XEN) CPU: 49 Sep 27 14:53:56.355436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:53:56.367421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:53:56.367441 (XEN) rax: ffff8308397e906c rbx: ffff8308397e20c8 rcx: 0000000000000008 Sep 27 14:53:56.379419 (XEN) rdx: ffff831055e67fff rsi: ffff8308397efd68 rdi: ffff8308397efd60 Sep 27 14:53:56.391412 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 27 14:53:56.391434 (XEN) r9: ffff8308397efd60 r10: 00000000000000e1 r11: 00000000c284ab13 Sep 27 14:53:56.403418 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e2010 Sep 27 14:53:56.403440 (XEN) r15: 000003799c959384 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 14:53:56.415424 (XEN) cr3: 000000006ead3000 cr2: ffff88800a1487b0 Sep 27 14:53:56.415444 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 27 14:53:56.427423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:53:56.439413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:53:56.439439 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:53:56.451429 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 27 14:53:56.463412 (XEN) 00000379ab156ba7 ffff82d040352c13 ffff82d0405e8900 ffff831055e67ea0 Sep 27 14:53:56.463435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 27 14:53:56.475415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:53:56.475437 (XEN) ffff831055e67ee8 ffff82d040324b14 ffff82d040324a2b ffff83083970d000 Sep 27 14:53:56.487418 (XEN) ffff831055e67ef8 ffff83083ffd9000 0000000000000031 ffff831055e67e18 Sep 27 14:53:56.499420 (XEN) ffff82d040328873 0000000000000000 ffff888003662e80 0000000000000000 Sep 27 14:53:56.499441 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 27 14:53:56.511417 (XEN) 00000304ddcdbb00 0000034884877b00 000000000015cf8c 0000000000000000 Sep 27 14:53:56.523413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:53:56.523435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:53:56.535415 (XEN) ffffc900401d3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:53:56.535436 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397ed000 Sep 27 14:53:56.547424 (XEN) 00000037f9209000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 14:53:56.559415 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:53:56.559433 (XEN) Xen call trace: Sep 27 14:53:56.559443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:53:56.571419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:53:56.571442 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:53:56.583418 (XEN) Sep 27 14:53:56.583433 (XEN) *** Dumping CPU50 host state: *** Sep 27 14:53:56.583445 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:53:56.595420 (XEN) CPU: 50 Sep 27 14:53:56.595436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:53:56.607419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:53:56.607439 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d50c8 rcx: 0000000000000008 Sep 27 14:53:56.619422 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397e2c98 rdi: ffff8308397e2c90 Sep 27 14:53:56.619444 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Sep 27 14:53:56.631420 (XEN) r9: ffff8308397e2c90 r10: 0000000000000014 r11: 00000379ed7f637e Sep 27 14:53:56.643419 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d5010 Sep 27 14:53:56.643441 (XEN) r15: 00000379b1e4ada4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 14:53:56.655418 (XEN) cr3: 000000105260c000 cr2: 00007f3f9e395438 Sep 27 14:53:56.655438 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 27 14:53:56.667421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:53:56.679414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:53:56.679441 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:53:56.691418 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 27 14:53:56.691438 (XEN) 00000379b94ed6ae ffff831055e5ffff 0000000000000000 ffff831055e5fea0 Sep 27 14:53:56.703419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 27 14:53:56.715413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:53:56.715435 (XEN) ffff831055e5fee8 ffff82d040324b14 ffff82d040324a2b ffff830839752000 Sep 27 14:53:56.727419 (XEN) ffff831055e5fef8 ffff83083ffd9000 0000000000000032 ffff831055e5fe18 Sep 27 14:53:56.739412 (XEN) ffff82d040328873 0000000000000000 ffff8880035fec80 0000000000000000 Sep 27 14:53:56.739433 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Sep 27 14:53:56.751425 (XEN) 00000377f5fd26c0 0000000000000000 00000000003d64ac 0000000000000000 Sep 27 14:53:56.751447 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:53:56.763420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:53:56.775415 (XEN) ffffc90040133ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:53:56.775437 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397e0000 Sep 27 14:53:56.787419 (XEN) 00000037f91fd000 0000000000372660 0000000000000000 80000008397db002 Sep 27 14:53:56.799419 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:53:56.799437 (XEN) Xen call trace: Sep 27 14:53:56.799447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:53:56.811418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:53:56.811440 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:53:56.823418 (XEN) Sep 27 14:53:56.823433 (XEN) *** Dumping CPU51 host state: *** Sep 27 14:53:56.823445 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:53:56.835417 (XEN) CPU: 51 Sep 27 14:53:56.835433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:53:56.847419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:53:56.847439 (XEN) rax: ffff8308397d106c rbx: ffff8308397d5ea8 rcx: 0000000000000008 Sep 27 14:53:56.859416 (XEN) rdx: ffff831055e4ffff rsi: ffff8308397d5be8 rdi: ffff8308397d5be0 Sep 27 14:53:56.859438 (XEN) rbp: ffff831055e4feb0 rsp: ffff831055e4fe50 r8: 0000000000000001 Sep 27 14:53:56.871419 (XEN) r9: ffff8308397d5be0 r10: 0000000000000014 r11: 00000000cc0a3dc8 Sep 27 14:53:56.883390 (XEN) r12: ffff831055e4fef8 r13: 0000000000000033 r14: ffff8308397d5df0 Sep 27 14:53:56.883412 (XEN) r15: 00000379b1e4ad5a cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 14:53:56.895418 (XEN) cr3: 000000006ead3000 cr2: 000055c8e157d900 Sep 27 14:53:56.895429 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 27 14:53:56.907412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:53:56.907428 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:53:56.919438 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:53:56.931419 (XEN) Xen stack trace from rsp=ffff831055e4fe50: Sep 27 14:53:56.931439 (XEN) 00000379c787661f ffff831055e4ffff 0000000000000000 ffff831055e4fea0 Sep 27 14:53:56.943400 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 27 14:53:56.955396 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:53:56.955412 (XEN) ffff831055e4fee8 ffff82d040324b14 ffff82d040324a2b ffff830839717000 Sep 27 14:53:56.967417 (XEN) ffff831055e4fef8 ffff83083ffd9000 0000000000000033 ffff831055e4fe18 Sep 27 14:53:56.967438 (XEN) ffff82d040328873 0000000000000000 ffff888003660000 0000000000000000 Sep 27 14:53:56.979419 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 27 14:53:56.991421 (XEN) 0000000000000000 000000000cc16c00 0000000000173264 0000000000000000 Sep 27 14:53:56.991442 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:53:57.003394 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:53:57.015411 (XEN) ffffc900401bbed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:53:57.015433 (XEN) 000000000000beef 000000000000beef 0000e01000000033 ffff8308397cf000 Sep 27 14:53:57.027426 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 14:53:57.027447 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:53:57.039435 (XEN) Xen call trace: Sep 27 14:53:57.039453 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:53:57.051434 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:53:57.051457 (XEN) [] Sep 27 14:53:57.057308 F context_switch+0xe12/0xe2d Sep 27 14:53:57.063505 (XEN) Sep 27 14:53:57.063520 (XEN) *** Dumping CPU52 host state: *** Sep 27 14:53:57.063533 (XEN) ----[ Xen-4.20-unstable x86_64 debug= Sep 27 14:53:57.063879 y Not tainted ]---- Sep 27 14:53:57.075434 (XEN) CPU: 52 Sep 27 14:53:57.075451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:53:57.087420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:53:57.087441 (XEN) rax: ffff8308397c106c rbx: ffff8308397c8dc8 rcx: 0000000000000008 Sep 27 14:53:57.099422 (XEN) rdx: ffff831055e47fff rsi: ffff8308397c8b08 rdi: ffff8308397c8b00 Sep 27 14:53:57.099445 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 27 14:53:57.111425 (XEN) r9: ffff8308397c8b00 r10: 0000000000000014 r11: 00000379ed2bb2b1 Sep 27 14:53:57.111447 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397c8d10 Sep 27 14:53:57.123421 (XEN) r15: 00000379b1e50d31 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 14:53:57.135415 (XEN) cr3: 000000105260c000 cr2: 00005611ae2ab180 Sep 27 14:53:57.135434 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 27 14:53:57.147415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:53:57.147435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:53:57.159424 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:53:57.171420 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 27 14:53:57.171440 (XEN) 00000379d5c0bc40 ffff831055e47fff 0000000000000000 ffff831055e47ea0 Sep 27 14:53:57.183417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 27 14:53:57.183437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:53:57.195419 (XEN) ffff831055e47ee8 ffff82d040324b14 ffff82d040324a2b ffff830839717000 Sep 27 14:53:57.207417 (XEN) ffff831055e47ef8 ffff83083ffd9000 0000000000000034 ffff831055e47e18 Sep 27 14:53:57.207438 (XEN) ffff82d040328873 0000000000000000 ffff888003660000 0000000000000000 Sep 27 14:53:57.219418 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 27 14:53:57.231414 (XEN) 0000000000000000 000000000ec96900 0000000000173d54 0000000000000000 Sep 27 14:53:57.231436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:53:57.243415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:53:57.243437 (XEN) ffffc900401bbed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:53:57.255420 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c6000 Sep 27 14:53:57.267415 (XEN) 00000037f91e1000 0000000000372660 0000000000000000 80000008397c5002 Sep 27 14:53:57.267437 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:53:57.279415 (XEN) Xen call trace: Sep 27 14:53:57.279432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:53:57.291418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:53:57.291441 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:53:57.303414 (XEN) Sep 27 14:53:57.303429 (XEN) 'e' pressed -> dumping event-channel info Sep 27 14:53:57.303443 (XEN) Event channel information for domain 0: Sep 27 14:53:57.303454 (XEN) Polling vCPUs: {} Sep 27 14:53:57.315415 (XEN) port [p/m/s] Sep 27 14:53:57.315432 (XEN) *** Dumping CPU53 host state: *** Sep 27 14:53:57.315444 (XEN) 1 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:53:57.327429 (XEN) CPU: 53 Sep 27 14:53:57.327445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:53:57.339420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:53:57.339440 (XEN) rax: ffff8308397b506c rbx: ffff8308397bbd08 rcx: 0000000000000008 Sep 27 14:53:57.351422 (XEN) rdx: ffff831055e3ffff rsi: ffff8308397bba48 rdi: ffff8308397bba40 Sep 27 14:53:57.351445 (XEN) rbp: ffff831055e3feb0 rsp: ffff831055e3fe50 r8: 0000000000000001 Sep 27 14:53:57.363423 (XEN) r9: ffff8308397bba40 r10: 00000000000000e1 r11: 00000000bf77f9aa Sep 27 14:53:57.375416 (XEN) r12: ffff831055e3fef8 r13: 0000000000000035 r14: ffff8308397bbc50 Sep 27 14:53:57.375438 (XEN) r15: 00000379b190fca2 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 14:53:57.387417 (XEN) cr3: 000000006ead3000 cr2: ffff8880090a48e0 Sep 27 14:53:57.387436 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 27 14:53:57.399416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:53:57.411414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:53:57.411441 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:53:57.423421 (XEN) Xen stack trace from rsp=ffff831055e3fe50: Sep 27 14:53:57.423440 (XEN) 00000379d8312642 ffff831055e3ffff 0000000000000000 ffff831055e3fea0 Sep 27 14:53:57.435419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 27 14:53:57.447412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:53:57.447434 (XEN) ffff831055e3fee8 ffff82d040324b14 ffff82d040324a2b ffff8308396c1000 Sep 27 14:53:57.459418 (XEN) ffff831055e3fef8 ffff83083ffd9000 0000000000000035 ffff831055e3fe18 Sep 27 14:53:57.471413 (XEN) ffff82d040328873 0000000000000000 ffff888003730f80 0000000000000000 Sep 27 14:53:57.471435 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 27 14:53:57.483417 (XEN) 000002fa63983900 0000000000000000 000000000009453c 0000000000000000 Sep 27 14:53:57.483438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:53:57.495421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:53:57.507415 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:53:57.507437 (XEN) 000000000000beef 000000000000beef 0000e01000000035 ffff8308397b9000 Sep 27 14:53:57.519418 (XEN) 00000037f91d5000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 14:53:57.531414 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:53:57.531432 (XEN) Xen call trace: Sep 27 14:53:57.531442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:53:57.543415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:53:57.543437 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:53:57.555417 (XEN) Sep 27 14:53:57.555432 - (XEN) *** Dumping CPU54 host state: *** Sep 27 14:53:57.555445 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:53:57.567421 (XEN) CPU: 54 Sep 27 14:53:57.567437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:53:57.579422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:53:57.579442 (XEN) rax: ffff8308397a906c rbx: ffff8308397aec38 rcx: 0000000000000008 Sep 27 14:53:57.591418 (XEN) rdx: ffff831055e2ffff rsi: ffff8308397ae978 rdi: ffff8308397ae970 Sep 27 14:53:57.591440 (XEN) rbp: ffff831055e2feb0 rsp: ffff831055e2fe50 r8: 0000000000000001 Sep 27 14:53:57.603426 (XEN) r9: ffff8308397ae970 r10: 0000000000000014 r11: 00000000d3783c0d Sep 27 14:53:57.615416 (XEN) r12: ffff831055e2fef8 r13: 0000000000000036 r14: ffff8308397aeb80 Sep 27 14:53:57.615438 (XEN) r15: 00000379ed801bdb cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 14:53:57.627427 (XEN) cr3: 000000006ead3000 cr2: ffff88800351d550 Sep 27 14:53:57.627447 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 27 14:53:57.639419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:53:57.651421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:53:57.651448 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:53:57.663429 (XEN) Xen stack trace from rsp=ffff831055e2fe50: Sep 27 14:53:57.663448 (XEN) 00000379f326c87d ffff831055e2ffff 0000000000000000 ffff831055e2fea0 Sep 27 14:53:57.675420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 27 14:53:57.687414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:53:57.687436 (XEN) ffff831055e2fee8 ffff82d040324b14 ffff82d040324a2b ffff8308396f1000 Sep 27 14:53:57.699418 (XEN) ffff831055e2fef8 ffff83083ffd9000 0000000000000036 ffff831055e2fe18 Sep 27 14:53:57.711414 (XEN) ffff82d040328873 0000000000000000 ffff8880036aae80 0000000000000000 Sep 27 14:53:57.711435 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 27 14:53:57.723417 (XEN) 0000000000000000 000000000a596901 00000000002c4024 0000000000000000 Sep 27 14:53:57.723438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:53:57.735421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:53:57.747413 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:53:57.747435 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ac000 Sep 27 14:53:57.759420 (XEN) 00000037f91c9000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 14:53:57.771414 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:53:57.771432 (XEN) Xen call trace: Sep 27 14:53:57.771442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:53:57.783418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:53:57.783441 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:53:57.795417 (XEN) Sep 27 14:53:57.795432 v=0(XEN) *** Dumping CPU55 host state: *** Sep 27 14:53:57.795445 Sep 27 14:53:57.795452 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:53:57.807418 (XEN) CPU: 55 Sep 27 14:53:57.807434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:53:57.819421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:53:57.819441 (XEN) rax: ffff83083979d06c rbx: ffff8308397a1b78 rcx: 0000000000000008 Sep 27 14:53:57.831417 (XEN) rdx: ffff831055e27fff rsi: ffff8308397a18b8 rdi: ffff8308397a18b0 Sep 27 14:53:57.831439 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 27 14:53:57.843418 (XEN) r9: ffff8308397a18b0 r10: 0000000000000014 r11: 0000037a291ad1cf Sep 27 14:53:57.855415 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff8308397a1ac0 Sep 27 14:53:57.855437 (XEN) r15: 00000379f4ea08ee cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 14:53:57.867418 (XEN) cr3: 000000105260c000 cr2: ffff888006e39fa0 Sep 27 14:53:57.867437 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 27 14:53:57.879420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:53:57.891415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:53:57.891443 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:53:57.903419 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 27 14:53:57.903439 (XEN) 0000037a017cf443 ffff831055e27fff 0000000000000000 ffff831055e27ea0 Sep 27 14:53:57.915420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 27 14:53:57.927421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:53:57.927443 (XEN) ffff831055e27ee8 ffff82d040324b14 ffff82d040324a2b ffff83083971b000 Sep 27 14:53:57.939421 (XEN) ffff831055e27ef8 ffff83083ffd9000 0000000000000037 ffff831055e27e18 Sep 27 14:53:57.951413 (XEN) ffff82d040328873 0000000000000000 ffff88800365ec80 0000000000000000 Sep 27 14:53:57.951436 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 27 14:53:57.963427 (XEN) 0000000000000000 000000000ec16900 0000000000498dcc 0000000000000000 Sep 27 14:53:57.963447 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:53:57.975418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:53:57.987415 (XEN) ffffc900401b3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:53:57.987436 (XEN) 000000000000beef 000000000000beef 0000e01000000037 ffff83083979b000 Sep 27 14:53:57.999418 (XEN) 00000037f91bd000 0000000000372660 0000000000000000 800000083979a002 Sep 27 14:53:58.011413 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:53:58.011432 (XEN) Xen call trace: Sep 27 14:53:58.011442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:53:58.023416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:53:58.023439 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:53:58.035418 (XEN) Sep 27 14:53:58.035433 (XEN) 2 [0/1/(XEN) *** Dumping CPU0 host state: *** Sep 27 14:53:58.035447 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:53:58.047418 (XEN) CPU: 0 Sep 27 14:53:58.047434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:53:58.059419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:53:58.059439 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Sep 27 14:53:58.071418 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Sep 27 14:53:58.083412 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 27 14:53:58.083435 (XEN) r9: ffff83083ffc7de0 r10: ffff82d040609820 r11: 0000037a29269991 Sep 27 14:53:58.095415 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Sep 27 14:53:58.095437 (XEN) r15: 00000379ed8bdec0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 14:53:58.107419 (XEN) cr3: 0000000836c87000 cr2: ffff88800e49f020 Sep 27 14:53:58.107439 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 27 14:53:58.119419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:53:58.131414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:53:58.131441 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:53:58.143422 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 27 14:53:58.143441 (XEN) 0000037a0fbf48fc ffff83083fffffff 0000000000000000 ffff83083ffffea0 Sep 27 14:53:58.155418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 14:53:58.167415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:53:58.167437 (XEN) ffff83083ffffee8 ffff82d040324b14 ffff82d040324a2b ffff83083974b000 Sep 27 14:53:58.179425 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Sep 27 14:53:58.191417 (XEN) ffff82d040328873 0000000000000000 ffff888003600f80 0000000000000000 Sep 27 14:53:58.191439 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 27 14:53:58.203416 (XEN) 0000000000007ff0 0000000000000001 00000000001c324c 0000000000000000 Sep 27 14:53:58.203437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:53:58.215427 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:53:58.227416 (XEN) ffffc90040143ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:53:58.227437 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Sep 27 14:53:58.239418 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000083954c002 Sep 27 14:53:58.251457 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:53:58.251475 (XEN) Xen call trace: Sep 27 14:53:58.251485 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:53:58.263417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:53:58.263439 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:53:58.275419 (XEN) Sep 27 14:53:58.275434 ]: s=6 n=0 x=0(XEN) *** Dumping CPU1 host state: *** Sep 27 14:53:58.275448 Sep 27 14:53:58.275455 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:53:58.287420 (XEN) CPU: 1 Sep 27 14:53:58.287436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:53:58.299421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:53:58.299441 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 27 14:53:58.311417 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 27 14:53:58.323411 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 27 14:53:58.323435 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 00000000d28accf6 Sep 27 14:53:58.335418 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 27 14:53:58.335440 (XEN) r15: 00000379ece9208b cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 14:53:58.347418 (XEN) cr3: 000000006ead3000 cr2: ffff888003d4d0c0 Sep 27 14:53:58.347437 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 27 14:53:58.359420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:53:58.371414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:53:58.371442 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:53:58.383420 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 27 14:53:58.383440 (XEN) 0000037a1e1b4a4b ffff830839aeffff 0000000000000000 ffff830839aefea0 Sep 27 14:53:58.395420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 27 14:53:58.407415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:53:58.407437 (XEN) ffff830839aefee8 ffff82d040324b14 ffff82d040324a2b ffff8308396cb000 Sep 27 14:53:58.419421 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 27 14:53:58.431415 (XEN) ffff82d040328873 0000000000000000 ffff8880036b5d00 0000000000000000 Sep 27 14:53:58.431436 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Sep 27 14:53:58.443419 (XEN) 00000348451c2100 0000000000000000 00000000000f1da4 0000000000000000 Sep 27 14:53:58.443441 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:53:58.455419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:53:58.467416 (XEN) ffffc9004026bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:53:58.467438 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Sep 27 14:53:58.479418 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 14:53:58.491413 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:53:58.491431 (XEN) Xen call trace: Sep 27 14:53:58.491441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:53:58.503416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:53:58.503438 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:53:58.515426 (XEN) Sep 27 14:53:58.515441 (XEN) 3 [0/0/ - (XEN) *** Dumping CPU2 host state: *** Sep 27 14:53:58.515456 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:53:58.527425 (XEN) CPU: 2 Sep 27 14:53:58.527441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:53:58.539426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:53:58.539446 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 27 14:53:58.551418 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 27 14:53:58.563415 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 27 14:53:58.563437 (XEN) r9: ffff83083ffba390 r10: ffff830839732070 r11: 0000037b004f6726 Sep 27 14:53:58.575421 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 27 14:53:58.587413 (XEN) r15: 0000037a004f9b53 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 14:53:58.587435 (XEN) cr3: 000000105260c000 cr2: ffff88800daa5ef0 Sep 27 14:53:58.599413 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 27 14:53:58.599434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:53:58.611416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:53:58.623414 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:53:58.623436 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 27 14:53:58.635413 (XEN) 0000037a1fdd7287 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Sep 27 14:53:58.635435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 27 14:53:58.647417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:53:58.659412 (XEN) ffff83083ffb7ee8 ffff82d040324b14 ffff82d040324a2b ffff830839747000 Sep 27 14:53:58.659435 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 27 14:53:58.671417 (XEN) ffff82d040328873 0000000000000000 ffff888003601f00 0000000000000000 Sep 27 14:53:58.671438 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 27 14:53:58.683419 (XEN) 000000000001b800 0000000006844400 0000000000155c54 0000000000000000 Sep 27 14:53:58.695414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:53:58.695436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:53:58.707417 (XEN) ffffc9004014bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:53:58.719416 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Sep 27 14:53:58.719438 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Sep 27 14:53:58.731416 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:53:58.731434 (XEN) Xen call trace: Sep 27 14:53:58.731444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:53:58.743421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:53:58.755412 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:53:58.755434 (XEN) Sep 27 14:53:58.755442 Sep 27 14:53:58.755449 (XEN) *** Dumping CPU3 host state: *** Sep 27 14:53:58.755460 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:53:58.767427 (XEN) CPU: 3 Sep 27 14:53:58.767442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:53:58.779423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:53:58.779443 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 27 14:53:58.791426 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 27 14:53:58.803417 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 27 14:53:58.803446 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 00000376e6522b07 Sep 27 14:53:58.815422 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 27 14:53:58.827416 (XEN) r15: 0000037a2c86c50d cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 14:53:58.827438 (XEN) cr3: 000000006ead3000 cr2: 0000564f087d2cb8 Sep 27 14:53:58.839415 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 27 14:53:58.839436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:53:58.851416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:53:58.863417 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:53:58.863439 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 27 14:53:58.875414 (XEN) 0000037a3ada297f ffff82d040352c13 ffff82d0405e7200 ffff83083ff9fea0 Sep 27 14:53:58.875436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 27 14:53:58.887383 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:53:58.899398 (XEN) ffff83083ff9fee8 ffff82d040324b14 ffff82d040324a2b ffff83083972b000 Sep 27 14:53:58.899411 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 27 14:53:58.911401 (XEN) ffff82d040328873 0000000000000000 ffff888003659f00 0000000000000000 Sep 27 14:53:58.911418 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 27 14:53:58.923425 (XEN) 00000000000003b9 00000394cfc77b00 00000000001759bc 0000000000000000 Sep 27 14:53:58.935525 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:53:58.935547 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:53:58.947510 (XEN) ffffc9004018bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:53:58.959497 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Sep 27 14:53:58.959512 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 14:53:58.971525 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:53:58.971543 (XEN) Xen call trace: Sep 27 14:53:58.971553 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:53:58.983540 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:53:58.995527 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:53:58.995549 (XEN) Sep 27 14:53:58.995557 - (XEN) *** Dumping CPU4 host state: *** Sep 27 14:53:59.007387 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:53:59.007411 (XEN) CPU: 4 Sep 27 14:53:59.007421 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:53:59.019435 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:53:59.031433 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 27 14:53:59.031455 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 27 14:53:59.043420 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 27 14:53:59.043442 (XEN) r9: ffff83083ffa8dc0 r10: ffff830839764070 r11: 0000037b40905bba Sep 27 14:53:59.055425 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: Sep 27 14:53:59.057766 ffff83083ff8e390 Sep 27 14:53:59.067432 (XEN) r15: 0000037a409099df cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 14:53:59.067455 (XEN) cr3: 000000105260c000 Sep 27 14:53:59.067805 cr2: ffff88800351d560 Sep 27 14:53:59.079425 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 27 14:53:59.079447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:53:59.091427 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:53:59.103440 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:53:59.103463 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 27 14:53:59.115420 (XEN) 0000037a49312833 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Sep 27 14:53:59.115442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 27 14:53:59.127423 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:53:59.139414 (XEN) ffff83083ff87ee8 ffff82d040324b14 ffff82d040324a2b ffff8308396fb000 Sep 27 14:53:59.139436 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 27 14:53:59.151419 (XEN) ffff82d040328873 0000000000000000 ffff8880036a8000 0000000000000000 Sep 27 14:53:59.151440 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 27 14:53:59.163421 (XEN) 0000000000000000 000000000ec56900 00000000001be7dc 0000000000000000 Sep 27 14:53:59.175416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:53:59.175437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:53:59.187418 (XEN) ffffc900401fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:53:59.199416 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Sep 27 14:53:59.199438 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Sep 27 14:53:59.211415 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:53:59.211433 (XEN) Xen call trace: Sep 27 14:53:59.211443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:53:59.223422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:53:59.235416 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:53:59.235437 (XEN) Sep 27 14:53:59.235445 Sep 27 14:53:59.235452 (XEN) *** Dumping CPU5 host state: *** Sep 27 14:53:59.247414 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:53:59.247440 (XEN) CPU: 5 Sep 27 14:53:59.247449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:53:59.259423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:53:59.271413 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 27 14:53:59.271436 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 27 14:53:59.283417 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 27 14:53:59.283439 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 00000376e6343bfc Sep 27 14:53:59.295424 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 27 14:53:59.307414 (XEN) r15: 0000037a2c86da29 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 14:53:59.307436 (XEN) cr3: 000000006ead3000 cr2: 000055e861f87534 Sep 27 14:53:59.319416 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 27 14:53:59.319437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:53:59.331418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:53:59.343421 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:53:59.343443 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 27 14:53:59.355415 (XEN) 0000037a57845029 ffff82d040352c13 ffff82d0405e7300 ffff830839bf7ea0 Sep 27 14:53:59.355438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 27 14:53:59.367418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:53:59.379415 (XEN) ffff830839bf7ee8 ffff82d040324b14 ffff82d040324a2b ffff830839736000 Sep 27 14:53:59.379437 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 27 14:53:59.391417 (XEN) ffff82d040328873 0000000000000000 ffff888003606c80 0000000000000000 Sep 27 14:53:59.403423 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 27 14:53:59.403445 (XEN) 0000000000000000 00000394cfc77b00 00000000000b201c 0000000000000000 Sep 27 14:53:59.415414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:53:59.415436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:53:59.427419 (XEN) ffffc90040173ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:53:59.439415 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Sep 27 14:53:59.439436 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 14:53:59.451418 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:53:59.451436 (XEN) Xen call trace: Sep 27 14:53:59.451446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:53:59.463420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:53:59.475416 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:53:59.475437 (XEN) Sep 27 14:53:59.475445 - (XEN) *** Dumping CPU6 host state: *** Sep 27 14:53:59.487424 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:53:59.487447 (XEN) CPU: 6 Sep 27 14:53:59.487457 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:53:59.499425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:53:59.511413 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 27 14:53:59.511435 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 27 14:53:59.523417 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 27 14:53:59.523439 (XEN) r9: ffff830839bd3010 r10: ffff830839be6220 r11: 0000037b40905941 Sep 27 14:53:59.535424 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 27 14:53:59.547416 (XEN) r15: 0000037a409094b5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 14:53:59.547438 (XEN) cr3: 000000105260c000 cr2: ffff888009525e60 Sep 27 14:53:59.559416 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 27 14:53:59.559438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:53:59.571419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:53:59.583419 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:53:59.583441 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 27 14:53:59.595417 (XEN) 0000037a65db4afa ffff830839bdffff 0000000000000000 ffff830839bdfea0 Sep 27 14:53:59.595439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 27 14:53:59.607416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:53:59.619415 (XEN) ffff830839bdfee8 ffff82d040324b14 ffff82d040324a2b ffff830839706000 Sep 27 14:53:59.619437 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 27 14:53:59.631419 (XEN) ffff82d040328873 0000000000000000 ffff888003664d80 0000000000000000 Sep 27 14:53:59.643413 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 27 14:53:59.643433 (XEN) 0000000000000000 000000000ec16900 00000000002b2bfc 0000000000000000 Sep 27 14:53:59.655420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:53:59.655441 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:53:59.667417 (XEN) ffffc900401e3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:53:59.679418 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Sep 27 14:53:59.679440 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Sep 27 14:53:59.691424 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:53:59.691449 (XEN) Xen call trace: Sep 27 14:53:59.703410 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:53:59.703435 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:53:59.715418 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:53:59.715439 (XEN) Sep 27 14:53:59.715447 Sep 27 14:53:59.715454 (XEN) 6 [0/0/(XEN) *** Dumping CPU7 host state: *** Sep 27 14:53:59.727421 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:53:59.727443 (XEN) CPU: 7 Sep 27 14:53:59.739413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:53:59.739440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:53:59.751416 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 27 14:53:59.751438 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 27 14:53:59.763417 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 27 14:53:59.775414 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 00000000dd90124f Sep 27 14:53:59.775436 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 27 14:53:59.787419 (XEN) r15: 0000037a6821c695 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 14:53:59.787441 (XEN) cr3: 000000006ead3000 cr2: 0000564f087d2cb8 Sep 27 14:53:59.799419 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 27 14:53:59.799441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:53:59.811419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:53:59.823420 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:53:59.823442 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 27 14:53:59.835421 (XEN) 0000037a68221c23 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 27 14:53:59.847412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 27 14:53:59.847433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:53:59.859416 (XEN) ffff830839bc7ee8 ffff82d040324b14 ffff82d040324a2b ffff8308396e4000 Sep 27 14:53:59.859439 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 27 14:53:59.871425 (XEN) ffff82d040328873 0000000000000000 ffff8880036aec80 0000000000000000 Sep 27 14:53:59.883414 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 27 14:53:59.883435 (XEN) 0000000000000000 0000037499b70c80 00000000001e4334 0000000000000000 Sep 27 14:53:59.895418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:53:59.907413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:53:59.907435 (XEN) ffffc90040233ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:53:59.919419 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Sep 27 14:53:59.919440 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 14:53:59.931419 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:53:59.931437 (XEN) Xen call trace: Sep 27 14:53:59.943414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:53:59.943438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:53:59.955418 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:53:59.955439 (XEN) Sep 27 14:53:59.955447 ]: s=6 n=0 x=0(XEN) *** Dumping CPU8 host state: *** Sep 27 14:53:59.967417 Sep 27 14:53:59.967431 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:53:59.967447 (XEN) CPU: 8 Sep 27 14:53:59.979417 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:53:59.979451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:53:59.991415 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 27 14:53:59.991437 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 27 14:54:00.003419 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 27 14:54:00.015411 (XEN) r9: ffff830839bbddf0 r10: ffff830839744070 r11: 0000037b2c98b993 Sep 27 14:54:00.015434 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 27 14:54:00.027417 (XEN) r15: 0000037a7431b407 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 14:54:00.027439 (XEN) cr3: 000000105260c000 cr2: ffff8880090a42e0 Sep 27 14:54:00.039418 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 27 14:54:00.039439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:00.051419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:00.063419 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:00.063441 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 27 14:54:00.075419 (XEN) 0000037a828e5a1f ffff82d040352c13 ffff82d0405e7480 ffff830839bafea0 Sep 27 14:54:00.087412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 27 14:54:00.087434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:00.099417 (XEN) ffff830839bafee8 ffff82d040324b14 ffff82d040324a2b ffff8308396b7000 Sep 27 14:54:00.099440 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 27 14:54:00.111417 (XEN) ffff82d040328873 0000000000000000 ffff888003733e00 0000000000000000 Sep 27 14:54:00.123413 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Sep 27 14:54:00.123435 (XEN) 000003769a6f2700 0000000000000000 0000000000111f7c 0000000000000000 Sep 27 14:54:00.135416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:00.147416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:00.147438 (XEN) ffffc9004029bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:00.159414 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Sep 27 14:54:00.159436 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Sep 27 14:54:00.171419 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:00.171437 (XEN) Xen call trace: Sep 27 14:54:00.183415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:00.183439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:00.195418 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:00.195439 (XEN) Sep 27 14:54:00.195447 (XEN) 7 [0/0/(XEN) *** Dumping CPU9 host state: *** Sep 27 14:54:00.207418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:00.207440 (XEN) CPU: 9 Sep 27 14:54:00.219414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:00.219440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:00.231416 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 27 14:54:00.231439 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 27 14:54:00.243421 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 27 14:54:00.255418 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 00000000dd916c81 Sep 27 14:54:00.255441 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 27 14:54:00.267418 (XEN) r15: 0000037a7431b3ef cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 14:54:00.279413 (XEN) cr3: 000000006ead3000 cr2: ffff8880090a4a20 Sep 27 14:54:00.279433 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 27 14:54:00.291420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:00.291442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:00.303421 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:00.315412 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 27 14:54:00.315432 (XEN) 0000037a90db9b72 ffff82d040352c13 ffff82d0405e7500 ffff830839b9fea0 Sep 27 14:54:00.327414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 27 14:54:00.327435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:00.339417 (XEN) ffff830839b9fee8 ffff82d040324b14 ffff82d040324a2b ffff830839721000 Sep 27 14:54:00.339439 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 27 14:54:00.351420 (XEN) ffff82d040328873 0000000000000000 ffff88800365cd80 0000000000000000 Sep 27 14:54:00.363418 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 27 14:54:00.363440 (XEN) 0000000000000000 0000000000000000 0000000000349204 0000000000000000 Sep 27 14:54:00.375418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:00.387413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:00.387434 (XEN) ffffc900401a3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:00.399417 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Sep 27 14:54:00.411413 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 14:54:00.411435 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:00.423410 (XEN) Xen call trace: Sep 27 14:54:00.423428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:00.423446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:00.435420 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:00.435441 (XEN) Sep 27 14:54:00.435449 ]: s=5 n=1 x=0(XEN) *** Dumping CPU10 host state: *** Sep 27 14:54:00.447419 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:00.447441 (XEN) CPU: 10 Sep 27 14:54:00.459423 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:00.459449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:00.471416 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 27 14:54:00.471438 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 27 14:54:00.483422 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 27 14:54:00.495414 (XEN) r9: ffff830839b91c60 r10: ffff83083971e070 r11: 0000037b9cc5a348 Sep 27 14:54:00.495437 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 27 14:54:00.507418 (XEN) r15: 0000037a9cc5d8c9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 14:54:00.519412 (XEN) cr3: 000000105260c000 cr2: ffff88800e49fa60 Sep 27 14:54:00.519432 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 27 14:54:00.531413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:00.531435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:00.543430 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:00.555414 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 27 14:54:00.555434 (XEN) 0000037a9f387b2b ffff830839b87fff 0000000000000000 ffff830839b87ea0 Sep 27 14:54:00.567415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 27 14:54:00.567436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:00.579418 (XEN) ffff830839b87ee8 ffff82d040324b14 ffff82d040324a2b ffff83083974e000 Sep 27 14:54:00.591419 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 27 14:54:00.591442 (XEN) ffff82d040328873 0000000000000000 ffff888003600000 0000000000000000 Sep 27 14:54:00.603416 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 27 14:54:00.603437 (XEN) 0000000000000000 000000001e084100 00000000003d0fe4 0000000000000000 Sep 27 14:54:00.615416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:00.627417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:00.627438 (XEN) ffffc9004013bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:00.639426 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Sep 27 14:54:00.651413 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Sep 27 14:54:00.651435 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:00.663412 (XEN) Xen call trace: Sep 27 14:54:00.663429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:00.663446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:00.675418 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:00.675439 (XEN) Sep 27 14:54:00.687416 Sep 27 14:54:00.687430 (XEN) *** Dumping CPU11 host state: *** Sep 27 14:54:00.687444 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:00.699415 (XEN) CPU: 11 Sep 27 14:54:00.699431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:00.699451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:00.711418 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 27 14:54:00.711440 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 27 14:54:00.723419 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 27 14:54:00.735419 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 0000037bac71efbb Sep 27 14:54:00.735441 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 27 14:54:00.747419 (XEN) r15: 0000037aac7228cf cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 14:54:00.759417 (XEN) cr3: 000000105260c000 cr2: 0000557bf55d5060 Sep 27 14:54:00.759437 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 27 14:54:00.771413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:00.771435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:00.783423 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:00.795421 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 27 14:54:00.795442 (XEN) 0000037aad8baab8 ffff82d040257eea ffff8308396cb000 ffff8308396d1710 Sep 27 14:54:00.807415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 27 14:54:00.807436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:00.819417 (XEN) ffff830839b6fee8 ffff82d040324b14 ffff82d040324a2b ffff8308396cb000 Sep 27 14:54:00.831420 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 27 14:54:00.831442 (XEN) ffff82d040328873 0000000000000000 ffff8880036b5d00 0000000000000000 Sep 27 14:54:00.843416 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Sep 27 14:54:00.843438 (XEN) 0000000000000000 0000000000000000 00000000000f24c4 0000000000000000 Sep 27 14:54:00.855418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:00.867417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:00.867439 (XEN) ffffc9004026bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:00.879426 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Sep 27 14:54:00.891409 (XEN) 00000037f9595000 0000000000372660 0000000000000000 8000000839b71002 Sep 27 14:54:00.891420 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:00.903396 (XEN) Xen call trace: Sep 27 14:54:00.903407 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:00.903418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:00.915410 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:00.927415 (XEN) Sep 27 14:54:00.927432 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU12 host state: *** Sep 27 14:54:00.927447 Sep 27 14:54:00.927454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:00.939411 (XEN) CPU: 12 Sep 27 14:54:00.939419 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:00.939428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:00.951397 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 27 14:54:00.963399 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 27 14:54:00.963418 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 27 14:54:00.975419 (XEN) r9: ffff830839b65ac0 r10: ffff830839760070 r11: 0000037ac9f339ab Sep 27 14:54:00.975441 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 27 14:54:00.987426 (XEN) r15: 0000037a9cb90e40 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 14:54:00.999412 (XEN) cr3: 000000006ead3000 cr2: ffff88800ef554c0 Sep 27 14:54:00.999432 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 27 14:54:01.011425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:01.011446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:01.023434 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:01.035423 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 27 14:54:01.035443 (XEN) 0000037aafcd2629 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Sep 27 14:54:01.047426 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 27 14:54:01.047446 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:01.059535 (XEN) ffff830839b57ee8 ffff82d040324b14 ffff82d040324a2b f Sep 27 14:54:01.060982 fff830839760000 Sep 27 14:54:01.071541 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Sep 27 14:54:01.071563 (XEN) ffff82d040328873 000 Sep 27 14:54:01.071912 0000000000000 ffff8880035c6c80 0000000000000000 Sep 27 14:54:01.083529 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 27 14:54:01.095532 (XEN) 0000000000007ff0 0000000000000001 00000000012165fc 0000000000000000 Sep 27 14:54:01.095554 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:01.107539 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:01.107561 (XEN) ffffc900400f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:01.119545 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Sep 27 14:54:01.131532 (XEN) 00000037f9581000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 14:54:01.131553 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:01.143523 (XEN) Xen call trace: Sep 27 14:54:01.143540 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:01.155523 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:01.155547 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:01.167529 (XEN) Sep 27 14:54:01.167544 (XEN) 9 [0/0/(XEN) *** Dumping CPU13 host state: *** Sep 27 14:54:01.167559 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:01.179522 (XEN) CPU: 13 Sep 27 14:54:01.179539 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:01.191527 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:01.191547 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 27 14:54:01.203522 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 27 14:54:01.203545 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 27 14:54:01.215527 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 00000000dd916cb8 Sep 27 14:54:01.227523 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 27 14:54:01.227546 (XEN) r15: 0000037abbee496a cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 14:54:01.239524 (XEN) cr3: 000000006ead3000 cr2: 00007ffe0b82c540 Sep 27 14:54:01.239544 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 27 14:54:01.251524 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:01.251545 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:01.263533 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:01.275522 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 27 14:54:01.275542 (XEN) 0000037aca3eaa47 ffff82d040352c13 ffff82d0405e7700 ffff830839b47ea0 Sep 27 14:54:01.287526 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 27 14:54:01.287547 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:01.299528 (XEN) ffff830839b47ee8 ffff82d040324b14 ffff82d040324a2b ffff830839b4d000 Sep 27 14:54:01.311524 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff830839b47de0 Sep 27 14:54:01.311546 (XEN) ffff82d0403288e9 0000000000000000 ffff8880036a8000 0000000000000000 Sep 27 14:54:01.323568 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 27 14:54:01.335523 (XEN) 0000000000000000 00000394cfc77b00 00000000001be75c 0000000000000000 Sep 27 14:54:01.335545 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:01.347526 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:01.359519 (XEN) ffffc900401fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:01.359542 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Sep 27 14:54:01.371523 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 14:54:01.371545 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:01.383523 (XEN) Xen call trace: Sep 27 14:54:01.383540 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:01.395521 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:01.395544 (XEN) [] F continue_running+0x5b/0x5d Sep 27 14:54:01.407525 (XEN) Sep 27 14:54:01.407541 ]: s=6 n=1 x=0(XEN) *** Dumping CPU14 host state: *** Sep 27 14:54:01.407555 Sep 27 14:54:01.407561 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:01.419527 (XEN) CPU: 14 Sep 27 14:54:01.419544 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:01.431524 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:01.431544 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 27 14:54:01.443522 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 27 14:54:01.443545 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 27 14:54:01.455525 (XEN) r9: ffff830839b39940 r10: ffff8308396c1070 r11: 0000037b40813609 Sep 27 14:54:01.467527 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 27 14:54:01.467550 (XEN) r15: 0000037abbee52e8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 14:54:01.479522 (XEN) cr3: 000000105260c000 cr2: ffff888003d4de40 Sep 27 14:54:01.479542 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 27 14:54:01.491524 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:01.491546 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:01.503532 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:01.515525 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 27 14:54:01.515545 (XEN) 0000037ad89e937d ffff82d040352c13 ffff82d0405e7780 ffff830839b2fea0 Sep 27 14:54:01.527524 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 27 14:54:01.527545 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:01.539529 (XEN) ffff830839b2fee8 ffff82d040324b14 ffff82d040324a2b ffff830839714000 Sep 27 14:54:01.551524 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 27 14:54:01.551546 (XEN) ffff82d040328873 0000000000000000 ffff888003660f80 0000000000000000 Sep 27 14:54:01.563526 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 27 14:54:01.575521 (XEN) 0000000000000184 0000000000000000 00000000001c7e6c 0000000000000000 Sep 27 14:54:01.575542 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:01.587526 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:01.599523 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:01.599544 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Sep 27 14:54:01.611525 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Sep 27 14:54:01.611547 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:01.623522 (XEN) Xen call trace: Sep 27 14:54:01.623539 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:01.635523 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:01.635546 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:01.647522 (XEN) Sep 27 14:54:01.647536 (XEN) 10 [0/0/(XEN) *** Dumping CPU15 host state: *** Sep 27 14:54:01.647551 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:01.659525 (XEN) CPU: 15 Sep 27 14:54:01.659542 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:01.671526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:01.671546 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 27 14:54:01.683522 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 27 14:54:01.683545 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 27 14:54:01.695529 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 00000000dd90129f Sep 27 14:54:01.707521 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 27 14:54:01.707543 (XEN) r15: 0000037abbee5315 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 14:54:01.719527 (XEN) cr3: 000000006ead3000 cr2: 00007fc700271840 Sep 27 14:54:01.719547 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 27 14:54:01.731526 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:01.731547 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:01.743532 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:01.755527 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 27 14:54:01.755555 (XEN) 0000037ae6eec6d8 ffff82d040352c13 ffff82d0405e7800 ffff830839b17ea0 Sep 27 14:54:01.767527 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 27 14:54:01.779520 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:01.779543 (XEN) ffff830839b17ee8 ffff82d040324b14 ffff82d040324a2b ffff8308396be000 Sep 27 14:54:01.791531 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 27 14:54:01.791553 (XEN) ffff82d040328873 0000000000000000 ffff888003731f00 0000000000000000 Sep 27 14:54:01.803528 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 27 14:54:01.815524 (XEN) 0000000000000000 0000000000000101 00000000000b5a44 0000000000000000 Sep 27 14:54:01.815545 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:01.827525 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:01.839522 (XEN) ffffc9004028bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:01.839543 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Sep 27 14:54:01.851527 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 14:54:01.863523 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:01.863542 (XEN) Xen call trace: Sep 27 14:54:01.863552 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:01.875523 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:01.875546 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:01.887525 (XEN) Sep 27 14:54:01.887540 ]: s=6 n=1 x=0(XEN) *** Dumping CPU16 host state: *** Sep 27 14:54:01.887554 Sep 27 14:54:01.887561 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:01.899532 (XEN) CPU: 16 Sep 27 14:54:01.899548 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:01.911527 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:01.911547 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 27 14:54:01.923524 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 27 14:54:01.923547 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 27 14:54:01.935525 (XEN) r9: ffff830839b0c780 r10: 0000000000000014 r11: 0000037b2434d70c Sep 27 14:54:01.947523 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 27 14:54:01.947546 (XEN) r15: 0000037aef71a702 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 14:54:01.959524 (XEN) cr3: 00000008347c1000 cr2: ffff88800ac9ac60 Sep 27 14:54:01.959544 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 27 14:54:01.971526 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:01.983520 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:01.983548 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:01.995525 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 27 14:54:01.995545 (XEN) 0000037af54ea063 ffff82d040257eea ffff8308396f5000 ffff8308396f3010 Sep 27 14:54:02.007527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 27 14:54:02.019521 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:02.019543 (XEN) ffff830839dffee8 ffff82d040324b14 ffff82d040324a2b ffff8308396f5000 Sep 27 14:54:02.031524 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 27 14:54:02.031546 (XEN) ffff82d040328873 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 27 14:54:02.043528 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 27 14:54:02.055536 (XEN) 0000000000007ff0 0000000000000001 00000000004eb0ec 0000000000000000 Sep 27 14:54:02.055561 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:02.067527 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:02.079520 (XEN) ffffc9004020bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:02.079541 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Sep 27 14:54:02.091525 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Sep 27 14:54:02.103522 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:02.103539 (XEN) Xen call trace: Sep 27 14:54:02.103549 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:02.115525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:02.115548 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:02.127524 (XEN) Sep 27 14:54:02.127539 (XEN) 11 [0/0/ - (XEN) *** Dumping CPU17 host state: *** Sep 27 14:54:02.127553 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:02.139529 (XEN) CPU: 17 Sep 27 14:54:02.139545 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:02.151529 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:02.151549 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 27 14:54:02.163528 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 27 14:54:02.175527 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 27 14:54:02.175550 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 00000000de5ac432 Sep 27 14:54:02.187523 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 27 14:54:02.187546 (XEN) r15: 0000037af7892c41 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 14:54:02.199529 (XEN) cr3: 000000006ead3000 cr2: ffff88800e49fa20 Sep 27 14:54:02.211522 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 27 14:54:02.211544 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:02.223523 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:02.223550 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:02.235526 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 27 14:54:02.247520 (XEN) 0000037af789929c ffff830839de7fff 0000000000000000 ffff830839de7ea0 Sep 27 14:54:02.247542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 27 14:54:02.259524 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:02.259546 (XEN) ffff830839de7ee8 ffff82d040324b14 ffff82d040324a2b ffff830839755000 Sep 27 14:54:02.271528 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 27 14:54:02.283520 (XEN) ffff82d040328873 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 27 14:54:02.283542 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 27 14:54:02.295533 (XEN) 0000000000000000 0000000000000001 00000000004ce164 0000000000000000 Sep 27 14:54:02.307522 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:02.307544 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:02.319524 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:02.319546 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Sep 27 14:54:02.331527 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 14:54:02.343523 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:02.343541 (XEN) Xen call trace: Sep 27 14:54:02.343551 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:02.355537 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:02.367525 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:02.367547 (XEN) Sep 27 14:54:02.367556 Sep 27 14:54:02.367563 (XEN) *** Dumping CPU18 host state: *** Sep 27 14:54:02.367575 (XEN) 12 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:02.379531 (XEN) CPU: 18 Sep 27 14:54:02.379547 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:02.391531 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:02.391551 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 27 14:54:02.403529 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 27 14:54:02.415523 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 27 14:54:02.415545 (XEN) r9: ffff830839ddd5e0 r10: ffff830839755070 r11: 0000037c0c4ad8cf Sep 27 14:54:02.427526 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 27 14:54:02.439518 (XEN) r15: 0000037b0c4b0cbc cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 14:54:02.439540 (XEN) cr3: 000000105260c000 cr2: 00007fbb0444c9c0 Sep 27 14:54:02.451522 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 27 14:54:02.451544 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:02.463521 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:02.475533 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:02.475557 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 27 14:54:02.487520 (XEN) 0000037b121371cf ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 27 14:54:02.487542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 27 14:54:02.499525 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:02.499548 (XEN) ffff830839dd7ee8 ffff82d040324b14 ffff82d040324a2b ffff830839728000 Sep 27 14:54:02.511532 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 27 14:54:02.523524 (XEN) ffff82d040328873 0000000000000000 ffff88800365ae80 0000000000000000 Sep 27 14:54:02.523546 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 27 14:54:02.535524 (XEN) 0000000000000000 0000000000000100 00000000004266b4 0000000000000000 Sep 27 14:54:02.547530 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:02.547552 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:02.559528 (XEN) ffffc90040193ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:02.571521 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Sep 27 14:54:02.571543 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Sep 27 14:54:02.583523 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:02.583541 (XEN) Xen call trace: Sep 27 14:54:02.583551 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:02.595530 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:02.607522 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:02.607544 (XEN) Sep 27 14:54:02.607552 - (XEN) *** Dumping CPU19 host state: *** Sep 27 14:54:02.619519 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:02.619545 (XEN) CPU: 19 Sep 27 14:54:02.619554 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:02.631529 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:02.631549 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 27 14:54:02.643537 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 27 14:54:02.655537 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 27 14:54:02.655559 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 00000000d42c7304 Sep 27 14:54:02.667542 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 27 14:54:02.679516 (XEN) r15: 0000037b1de19227 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 14:54:02.679539 (XEN) cr3: 000000006ead3000 cr2: ffff88800f022d88 Sep 27 14:54:02.691524 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 27 14:54:02.691546 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:02.703524 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:02.715522 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:02.715545 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 27 14:54:02.727521 (XEN) 0000037b206c8159 ffff830839dbffff 0000000000000000 ffff830839dbfea0 Sep 27 14:54:02.727544 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 27 14:54:02.739523 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:02.751524 (XEN) ffff830839dbfee8 ffff82d040324b14 ffff82d040324a2b ffff830839786000 Sep 27 14:54:02.751546 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 27 14:54:02.763532 (XEN) ffff82d040328873 0000000000000000 ffff8880035f8f80 0000000000000000 Sep 27 14:54:02.763553 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Sep 27 14:54:02.775419 (XEN) 0000000000007ff0 0000000000000001 000000000070d5a4 0000000000000000 Sep 27 14:54:02.787413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:02.787435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:02.799421 (XEN) ffffc90040103ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:02.811416 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Sep 27 14:54:02.811438 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 14:54:02.823417 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:02.823435 (XEN) Xen call trace: Sep 27 14:54:02.823445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:02.835420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:02.847415 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:02.847436 (XEN) Sep 27 14:54:02.847445 Sep 27 14:54:02.847452 (XEN) *** Dumping CPU20 host state: *** Sep 27 14:54:02.859415 (XEN) 13 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:02.859441 (XEN) CPU: 20 Sep 27 14:54:02.859451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:02.871424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:02.883411 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 27 14:54:02.883433 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 27 14:54:02.895396 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 27 14:54:02.895406 (XEN) r9: ffff830839db1450 r10: ffff83083970a070 r11: 0000037bee4f8bc3 Sep 27 14:54:02.907403 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 27 14:54:02.919402 (XEN) r15: 0000037b1de19f69 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 14:54:02.919420 (XEN) cr3: 000000105260c000 cr2: ffff8880036c5a00 Sep 27 14:54:02.931423 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 27 14:54:02.931444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:02.943427 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:02.955429 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:02.955452 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 27 14:54:02.967423 (XEN) 0000037b2ec37b42 ffff830839da7fff 0000000000000000 ffff830839da7ea0 Sep 27 14:54:02.967444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 27 14:54:02.983447 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:02.983469 (XEN) ffff830839da7ee8 ffff82d040324b14 ffff82d040324a2b ffff8308396d3000 Sep 27 14:54:02.995436 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 27 14:54:03.007419 (XEN) ffff82d040328873 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 27 14:54:03.007441 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 27 14:54:03.019428 (XEN) 0000000000000000 0000000000000000 0000000000071194 0000000000000000 Sep 27 14:54:03.019448 (XEN) Sep 27 14:54:03.025750 ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:03.031431 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000 Sep 27 14:54:03.031796 e033 0000000000000246 Sep 27 14:54:03.043424 (XEN) ffffc9004025bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:03.043446 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Sep 27 14:54:03.055428 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Sep 27 14:54:03.067424 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:03.067442 (XEN) Xen call trace: Sep 27 14:54:03.067452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:03.079427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:03.079449 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:03.091428 (XEN) Sep 27 14:54:03.091444 - (XEN) *** Dumping CPU21 host state: *** Sep 27 14:54:03.091456 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:03.103428 (XEN) CPU: 21 Sep 27 14:54:03.103444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:03.115427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:03.115447 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 27 14:54:03.127419 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 27 14:54:03.127441 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 27 14:54:03.139421 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 00000000ddd014c8 Sep 27 14:54:03.151418 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 27 14:54:03.151440 (XEN) r15: 0000037b1de19f24 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 14:54:03.163423 (XEN) cr3: 000000006ead3000 cr2: ffff88800d160480 Sep 27 14:54:03.163442 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 27 14:54:03.175418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:03.187415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:03.187442 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:03.199422 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 27 14:54:03.199442 (XEN) 0000037b3d1c92ca ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Sep 27 14:54:03.211417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 27 14:54:03.223414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:03.223436 (XEN) ffff830839d8fee8 ffff82d040324b14 ffff82d040324a2b ffff83083970a000 Sep 27 14:54:03.235427 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 27 14:54:03.247415 (XEN) ffff82d040328873 0000000000000000 ffff888003663e00 0000000000000000 Sep 27 14:54:03.247437 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 27 14:54:03.259418 (XEN) 0000000000000000 000000000ec56901 0000000000201014 0000000000000000 Sep 27 14:54:03.259439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:03.271422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:03.283415 (XEN) ffffc900401dbed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:03.283437 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Sep 27 14:54:03.295419 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 14:54:03.307412 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:03.307430 (XEN) Xen call trace: Sep 27 14:54:03.307440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:03.319420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:03.319442 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:03.331418 (XEN) Sep 27 14:54:03.331434 v=0 Sep 27 14:54:03.331442 (XEN) *** Dumping CPU22 host state: *** Sep 27 14:54:03.331454 (XEN) 14 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:03.343426 (XEN) CPU: 22 Sep 27 14:54:03.343441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:03.355421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:03.355441 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 27 14:54:03.367419 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 27 14:54:03.379414 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 27 14:54:03.379437 (XEN) r9: ffff830839d85390 r10: 0000000000000014 r11: 0000037b7af322d2 Sep 27 14:54:03.391420 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 27 14:54:03.391442 (XEN) r15: 0000037b3f586ca5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 14:54:03.403421 (XEN) cr3: 000000105260c000 cr2: ffff888003d4d480 Sep 27 14:54:03.415413 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 27 14:54:03.415436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:03.427416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:03.427443 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:03.439422 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 27 14:54:03.451414 (XEN) 0000037b3f588634 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Sep 27 14:54:03.451436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 27 14:54:03.463414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:03.463436 (XEN) ffff830839d7fee8 ffff82d040324b14 ffff82d040324a2b ffff8308396cf000 Sep 27 14:54:03.475420 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 27 14:54:03.487415 (XEN) ffff82d040328873 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 27 14:54:03.487436 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 27 14:54:03.499416 (XEN) 0000000000000000 00000394cfc77b00 000000000012080c 0000000000000000 Sep 27 14:54:03.511412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:03.511434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:03.523416 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:03.523446 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Sep 27 14:54:03.535419 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Sep 27 14:54:03.547423 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:03.547441 (XEN) Xen call trace: Sep 27 14:54:03.547451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:03.559417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:03.559440 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:03.571423 (XEN) Sep 27 14:54:03.571438 - (XEN) *** Dumping CPU23 host state: *** Sep 27 14:54:03.571451 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:03.583424 (XEN) CPU: 23 Sep 27 14:54:03.583441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:03.595421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:03.595442 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 27 14:54:03.607418 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 27 14:54:03.619415 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 27 14:54:03.619437 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 0000037b7af32298 Sep 27 14:54:03.631417 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 27 14:54:03.631439 (XEN) r15: 0000037b4b79388c cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 14:54:03.643421 (XEN) cr3: 000000105260c000 cr2: ffff88800cce3700 Sep 27 14:54:03.655413 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 27 14:54:03.655434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:03.667417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:03.679412 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:03.679436 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 27 14:54:03.691417 (XEN) 0000037b59d29960 ffff82d040352c13 ffff82d0405e7c00 ffff830839d67ea0 Sep 27 14:54:03.691440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 27 14:54:03.703416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:03.703438 (XEN) ffff830839d67ee8 ffff82d040324b14 ffff82d040324a2b ffff8308396c4000 Sep 27 14:54:03.715419 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 27 14:54:03.727415 (XEN) ffff82d040328873 0000000000000000 ffff888003730000 0000000000000000 Sep 27 14:54:03.727437 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 27 14:54:03.739418 (XEN) 0000000000000000 0000000000000100 0000000000068eec 0000000000000000 Sep 27 14:54:03.751414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:03.751436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:03.763417 (XEN) ffffc9004027bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:03.775413 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Sep 27 14:54:03.775436 (XEN) 00000037f978d000 0000000000372660 0000000000000000 8000000839d5f002 Sep 27 14:54:03.787417 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:03.787435 (XEN) Xen call trace: Sep 27 14:54:03.787445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:03.799428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:03.811411 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:03.811433 (XEN) Sep 27 14:54:03.811442 Sep 27 14:54:03.811449 (XEN) *** Dumping CPU24 host state: *** Sep 27 14:54:03.811460 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:03.823435 (XEN) CPU: 24 Sep 27 14:54:03.823451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:03.835423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:03.835444 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 27 14:54:03.847421 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 27 14:54:03.859414 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 27 14:54:03.859436 (XEN) r9: ffff830839d6bdc0 r10: ffff8308396be070 r11: 0000037c2f93e28f Sep 27 14:54:03.871419 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 27 14:54:03.883395 (XEN) r15: 0000037b4b7950cb cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 14:54:03.883417 (XEN) cr3: 000000105260c000 cr2: 00007fd2dac73740 Sep 27 14:54:03.895417 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 27 14:54:03.895439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:03.907415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:03.919414 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:03.919437 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 27 14:54:03.931408 (XEN) 0000037b6829963b ffff82d040352c13 ffff82d0405e7c80 ffff830839d4fea0 Sep 27 14:54:03.931431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 27 14:54:03.943417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:03.955413 (XEN) ffff830839d4fee8 ffff82d040324b14 ffff82d040324a2b ffff83083975f000 Sep 27 14:54:03.955436 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 27 14:54:03.967421 (XEN) ffff82d040328873 0000000000000000 ffff8880035fae80 0000000000000000 Sep 27 14:54:03.967442 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 27 14:54:03.979419 (XEN) 0000000000000000 0000000000000100 00000000001c9b14 0000000000000000 Sep 27 14:54:03.991414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:03.991436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:04.003422 (XEN) ffffc90040113ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:04.015412 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Sep 27 14:54:04.015434 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Sep 27 14:54:04.027417 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:04.027435 (XEN) Xen call trace: Sep 27 14:54:04.027445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:04.039422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:04.051417 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:04.051438 (XEN) Sep 27 14:54:04.051447 - (XEN) *** Dumping CPU25 host state: *** Sep 27 14:54:04.063411 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:04.063436 (XEN) CPU: 25 Sep 27 14:54:04.063445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:04.075426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:04.075446 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 27 14:54:04.087421 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 27 14:54:04.099417 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 27 14:54:04.099438 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 00000000de6b1c98 Sep 27 14:54:04.111417 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 27 14:54:04.123422 (XEN) r15: 0000037b4b79507a cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 14:54:04.123445 (XEN) cr3: 000000006ead3000 cr2: 00007f76b53d9740 Sep 27 14:54:04.135414 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 27 14:54:04.135436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:04.147410 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:04.159415 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:04.159438 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 27 14:54:04.171414 (XEN) 0000037b7682a64c ffff82d040352c13 ffff82d0405e7d00 ffff830839d3fea0 Sep 27 14:54:04.171437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 27 14:54:04.183418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:04.195414 (XEN) ffff830839d3fee8 ffff82d040324b14 ffff82d040324a2b ffff8308396dd000 Sep 27 14:54:04.195437 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 27 14:54:04.207414 (XEN) ffff82d040328873 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 27 14:54:04.207436 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 27 14:54:04.219417 (XEN) 0000000000007ff0 0000000000000001 0000000000111d34 0000000000000000 Sep 27 14:54:04.231418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:04.231440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:04.243418 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:04.255413 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Sep 27 14:54:04.255435 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 14:54:04.267415 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:04.267433 (XEN) Xen call trace: Sep 27 14:54:04.267443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:04.279424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:04.291416 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:04.291437 (XEN) Sep 27 14:54:04.291446 Sep 27 14:54:04.291453 (XEN) *** Dumping CPU26 host state: *** Sep 27 14:54:04.303414 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:04.303440 (XEN) CPU: 26 Sep 27 14:54:04.303449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:04.315426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:04.327414 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 27 14:54:04.327437 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 27 14:54:04.339417 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 27 14:54:04.339439 (XEN) r9: ffff830839d1a010 r10: ffff8308396dd070 r11: 0000037bb68ebf7d Sep 27 14:54:04.351420 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 27 14:54:04.363416 (XEN) r15: 0000037b7af4099d cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 14:54:04.363438 (XEN) cr3: 000000105260c000 cr2: 0000563360daa038 Sep 27 14:54:04.375419 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 27 14:54:04.375440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:04.387418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:04.399419 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:04.399441 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 27 14:54:04.411415 (XEN) 0000037b84d99977 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Sep 27 14:54:04.411445 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 27 14:54:04.423419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:04.435415 (XEN) ffff830839d27ee8 ffff82d040324b14 ffff82d040324a2b ffff8308396ff000 Sep 27 14:54:04.435438 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 27 14:54:04.447417 (XEN) ffff82d040328873 0000000000000000 ffff888003666c80 0000000000000000 Sep 27 14:54:04.459424 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 27 14:54:04.459445 (XEN) 0000000000000000 000000000ec16900 00000000002dd78c 0000000000000000 Sep 27 14:54:04.471414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:04.471436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:04.483420 (XEN) ffffc900401f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:04.495416 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Sep 27 14:54:04.495438 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Sep 27 14:54:04.507419 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:04.507437 (XEN) Xen call trace: Sep 27 14:54:04.507447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:04.519420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:04.531416 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:04.531438 (XEN) Sep 27 14:54:04.531447 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU27 host state: *** Sep 27 14:54:04.543417 Sep 27 14:54:04.543431 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:04.543446 (XEN) CPU: 27 Sep 27 14:54:04.543455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:04.555425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:04.567413 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 27 14:54:04.567436 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 27 14:54:04.579418 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 27 14:54:04.579439 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 00000000dd916d1c Sep 27 14:54:04.591421 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 27 14:54:04.603416 (XEN) r15: 0000037b7af409a1 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 14:54:04.603438 (XEN) cr3: 000000006ead3000 cr2: ffff88800b2807e0 Sep 27 14:54:04.615415 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 27 14:54:04.615436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:04.627419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:04.639423 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:04.639445 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 27 14:54:04.651417 (XEN) 0000037b8714bdbe ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Sep 27 14:54:04.651439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 27 14:54:04.663416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:04.675415 (XEN) ffff830839d0fee8 ffff82d040324b14 ffff82d040324a2b ffff8308396c1000 Sep 27 14:54:04.675437 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 27 14:54:04.687418 (XEN) ffff82d040328873 0000000000000000 ffff888003730f80 0000000000000000 Sep 27 14:54:04.699415 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 27 14:54:04.699436 (XEN) 0000000000000000 0000000019310c00 0000000000097fcc 0000000000000000 Sep 27 14:54:04.711463 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:04.711492 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:04.723417 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:04.735414 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Sep 27 14:54:04.735435 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 14:54:04.747419 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:04.747437 (XEN) Xen call trace: Sep 27 14:54:04.759413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:04.759437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:04.771416 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:04.771437 (XEN) Sep 27 14:54:04.771445 (XEN) 17 [0/0/(XEN) *** Dumping CPU28 host state: *** Sep 27 14:54:04.783418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:04.783440 (XEN) CPU: 28 Sep 27 14:54:04.795414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:04.795440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:04.807416 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 27 14:54:04.807439 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 27 14:54:04.819418 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 27 14:54:04.831413 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 0000037bb68ec08b Sep 27 14:54:04.831436 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 27 14:54:04.843418 (XEN) r15: 0000037b933bc876 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 14:54:04.843440 (XEN) cr3: 000000105260c000 cr2: ffff8880036c5cc0 Sep 27 14:54:04.855418 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 27 14:54:04.855439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:04.867418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:04.879420 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:04.879443 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 27 14:54:04.891396 (XEN) 0000037ba18ca5c0 ffff82d040352c13 ffff82d0405e7e80 ffff83107be0fea0 Sep 27 14:54:04.903399 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 27 14:54:04.903411 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:04.915405 (XEN) ffff83107be0fee8 ffff82d040324b14 ffff82d040324a2b ffff830839758000 Sep 27 14:54:04.915421 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Sep 27 14:54:04.927430 (XEN) ffff82d040328873 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 27 14:54:04.939420 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 27 14:54:04.939442 (XEN) 00000000000000c6 0000000000000000 0000000000336a84 0000000000000000 Sep 27 14:54:04.951420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:04.963426 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:04.963447 (XEN) ffffc90040123ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:04.975390 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Sep 27 14:54:04.975412 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Sep 27 14:54:04.987430 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:04.987449 (XEN) Xen call trace: Sep 27 14:54:04.999427 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:04.999452 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:05.011415 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:05.011444 (XEN) Sep 27 14:54:05.011453 ]: s=6 n=2 x=0(XEN) *** Dumping CPU29 host state: *** Sep 27 14:54:05.023389 Sep 27 14:54:05.023403 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:05.023418 (XEN) CPU Sep 27 14:54:05.025665 : 29 Sep 27 14:54:05.035432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:05.035459 (XEN) RFLAGS: 00000000000 Sep 27 14:54:05.035811 00246 CONTEXT: hypervisor Sep 27 14:54:05.047430 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 27 14:54:05.047453 (XEN) rdx: ffff83107be57fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 27 14:54:05.059429 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Sep 27 14:54:05.071424 (XEN) r9: ffff830839cf5d50 r10: 0000000000000019 r11: 00000000a70944d2 Sep 27 14:54:05.071447 (XEN) r12: ffff83107be57ef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 27 14:54:05.083425 (XEN) r15: 0000037b933bc881 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 14:54:05.083447 (XEN) cr3: 000000006ead3000 cr2: 00007f61f9064438 Sep 27 14:54:05.095428 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 27 14:54:05.107423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:05.107445 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:05.119434 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:05.131418 (XEN) Xen stack trace from rsp=ffff83107be57e50: Sep 27 14:54:05.131439 (XEN) 0000037bafebb1ad ffff82d040352c13 ffff82d0405e7f00 ffff83107be57ea0 Sep 27 14:54:05.143414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 27 14:54:05.143434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:05.155416 (XEN) ffff83107be57ee8 ffff82d040324b14 ffff82d040324a2b ffff83083973d000 Sep 27 14:54:05.155438 (XEN) ffff83107be57ef8 ffff83083ffd9000 000000000000001d ffff83107be57e18 Sep 27 14:54:05.167418 (XEN) ffff82d040328873 0000000000000000 ffff888003604d80 0000000000000000 Sep 27 14:54:05.179415 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 27 14:54:05.179437 (XEN) 0000000000007ff0 0000000000000001 00000000052d50ac 0000000000000000 Sep 27 14:54:05.191418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:05.203415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:05.203436 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:05.215417 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cef000 Sep 27 14:54:05.215438 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 14:54:05.227418 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:05.227436 (XEN) Xen call trace: Sep 27 14:54:05.239414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:05.239438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:05.251418 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:05.251440 (XEN) Sep 27 14:54:05.251448 (XEN) 18 [0/1/(XEN) *** Dumping CPU30 host state: *** Sep 27 14:54:05.263420 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:05.275414 (XEN) CPU: 30 Sep 27 14:54:05.275431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:05.275451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:05.287424 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 27 14:54:05.287446 (XEN) rdx: ffff83107be17fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 27 14:54:05.299435 (XEN) rbp: ffff83107be17eb0 rsp: ffff83107be17e50 r8: 0000000000000001 Sep 27 14:54:05.311415 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 0000037bf22a5b65 Sep 27 14:54:05.311437 (XEN) r12: ffff83107be17ef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 27 14:54:05.323419 (XEN) r15: 0000037bb68fa5e9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 14:54:05.335416 (XEN) cr3: 000000105260c000 cr2: ffff888005c5bc60 Sep 27 14:54:05.335436 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 27 14:54:05.347413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:05.347435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:05.359422 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:05.371412 (XEN) Xen stack trace from rsp=ffff83107be17e50: Sep 27 14:54:05.371433 (XEN) 0000037bbe3cc085 ffff83107be17fff 0000000000000000 ffff83107be17ea0 Sep 27 14:54:05.383414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 27 14:54:05.383435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:05.395417 (XEN) ffff83107be17ee8 ffff82d040324b14 ffff82d040324a2b ffff830839710000 Sep 27 14:54:05.407412 (XEN) ffff83107be17ef8 ffff83083ffd9000 000000000000001e ffff83107be17e18 Sep 27 14:54:05.407435 (XEN) ffff82d040328873 0000000000000000 ffff888003661f00 0000000000000000 Sep 27 14:54:05.419460 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Sep 27 14:54:05.419481 (XEN) 0000000000000000 0000000000000100 0000000000274524 0000000000000000 Sep 27 14:54:05.431421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:05.443415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:05.443437 (XEN) ffffc900401cbed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:05.455417 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Sep 27 14:54:05.467416 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Sep 27 14:54:05.467438 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:05.479412 (XEN) Xen call trace: Sep 27 14:54:05.479429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:05.479447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:05.491420 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:05.491441 (XEN) Sep 27 14:54:05.503413 ]: s=6 n=2 x=0(XEN) *** Dumping CPU31 host state: *** Sep 27 14:54:05.503434 Sep 27 14:54:05.503442 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:05.515416 (XEN) CPU: 31 Sep 27 14:54:05.515432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:05.515452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:05.527416 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 27 14:54:05.527439 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 27 14:54:05.539422 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 27 14:54:05.551429 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 00000208dfe75298 Sep 27 14:54:05.551451 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 27 14:54:05.563418 (XEN) r15: 0000037bb68fa5b0 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 14:54:05.575412 (XEN) cr3: 000000006ead3000 cr2: ffff88800e49f7a0 Sep 27 14:54:05.575432 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 27 14:54:05.587413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:05.587435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:05.599430 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:05.611415 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 27 14:54:05.611436 (XEN) 0000037bcc9bc90b ffff83107be4ffff 0000000000000000 ffff83107be4fea0 Sep 27 14:54:05.623413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 27 14:54:05.623434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:05.635418 (XEN) ffff83107be4fee8 ffff82d040324b14 ffff82d040324a2b ffff8308396fb000 Sep 27 14:54:05.647414 (XEN) ffff83107be4fef8 ffff83083ffd9000 000000000000001f ffff83107be4fe18 Sep 27 14:54:05.647436 (XEN) ffff82d040328873 0000000000000000 ffff8880036a8000 0000000000000000 Sep 27 14:54:05.659420 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 27 14:54:05.659441 (XEN) 000001d30add4300 0000000000000001 000000000018fdfc 0000000000000000 Sep 27 14:54:05.671417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:05.683388 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:05.683409 (XEN) ffffc900401fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:05.695417 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cd9000 Sep 27 14:54:05.707416 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 14:54:05.707437 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:05.719413 (XEN) Xen call trace: Sep 27 14:54:05.719430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:05.719447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:05.731418 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:05.731440 (XEN) Sep 27 14:54:05.743414 (XEN) 19 [0/0/(XEN) *** Dumping CPU32 host state: *** Sep 27 14:54:05.743435 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:05.755415 (XEN) CPU: 32 Sep 27 14:54:05.755432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:05.755451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:05.767420 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 27 14:54:05.779411 (XEN) rdx: ffff83107be47fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 27 14:54:05.779434 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Sep 27 14:54:05.791417 (XEN) r9: ffff830839cceae0 r10: 0000000000000014 r11: 0000037bf22a3b51 Sep 27 14:54:05.791440 (XEN) r12: ffff83107be47ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 27 14:54:05.803422 (XEN) r15: 0000037bccb9eef1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 14:54:05.815415 (XEN) cr3: 000000105260c000 cr2: ffff8880090a4860 Sep 27 14:54:05.815435 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 27 14:54:05.827413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:05.827435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:05.839425 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:05.851419 (XEN) Xen stack trace from rsp=ffff83107be47e50: Sep 27 14:54:05.851440 (XEN) 0000037bced7ce86 ffff83107be47fff 0000000000000000 ffff83107be47ea0 Sep 27 14:54:05.863416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 27 14:54:05.863437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:05.875422 (XEN) ffff83107be47ee8 ffff82d040324b14 ffff82d040324a2b ffff83083973d000 Sep 27 14:54:05.887415 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000020 ffff83107be47e18 Sep 27 14:54:05.887444 (XEN) ffff82d040328873 0000000000000000 ffff888003604d80 0000000000000000 Sep 27 14:54:05.899398 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 27 14:54:05.911416 (XEN) 0000000000000000 0000000000000100 00000000082eb0d4 0000000000000000 Sep 27 14:54:05.911438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:05.923416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:05.923437 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:05.935420 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Sep 27 14:54:05.947415 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Sep 27 14:54:05.947437 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:05.959416 (XEN) Xen call trace: Sep 27 14:54:05.959433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:05.971412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:05.971436 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:05.983413 (XEN) Sep 27 14:54:05.983428 ]: s=5 n=3 x=0(XEN) *** Dumping CPU33 host state: *** Sep 27 14:54:05.983442 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:05.995415 (XEN) CPU: 33 Sep 27 14:54:05.995431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:06.007413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:06.007434 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 27 14:54:06.019413 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 27 14:54:06.019437 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 27 14:54:06.031415 (XEN) r9: ffff830839cc1a10 r10: 00000000000000e1 r11: 0000020473b3565d Sep 27 14:54:06.031438 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 27 14:54:06.043425 (XEN) r15: 0000037bdb0a41f9 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 14:54:06.055416 (XEN) cr3: 000000006ead3000 cr2: ffff8880069e4c40 Sep 27 14:54:06.055436 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 27 14:54:06.067416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:06.067438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:06.079423 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:06.091419 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 27 14:54:06.091439 (XEN) 0000037be94bce1e ffff82d040352c13 ffff82d0405e8100 ffff83107be37ea0 Sep 27 14:54:06.103417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 27 14:54:06.103438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:06.115419 (XEN) ffff83107be37ee8 ffff82d040324b14 ffff82d040324a2b ffff83083975c000 Sep 27 14:54:06.127414 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Sep 27 14:54:06.127436 (XEN) ffff82d040328873 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 27 14:54:06.139418 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 27 14:54:06.151385 (XEN) 0000000000007ff0 0000021757877b00 00000000001e260c 0000000000000000 Sep 27 14:54:06.151406 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:06.163417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:06.163438 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:06.175417 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cbb000 Sep 27 14:54:06.187417 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 14:54:06.187447 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:06.199414 (XEN) Xen call trace: Sep 27 14:54:06.199431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:06.211415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:06.211438 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:06.223413 (XEN) Sep 27 14:54:06.223428 Sep 27 14:54:06.223435 (XEN) *** Dumping CPU34 host state: *** Sep 27 14:54:06.223447 (XEN) 20 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:06.235422 (XEN) CPU: 34 Sep 27 14:54:06.235438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:06.247418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:06.247438 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 27 14:54:06.259414 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 27 14:54:06.259437 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Sep 27 14:54:06.271420 (XEN) r9: ffff830839cb4940 r10: 0000000000000014 r11: 0000037c2dc557de Sep 27 14:54:06.283411 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 27 14:54:06.283434 (XEN) r15: 0000037bf22b1176 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 14:54:06.295416 (XEN) cr3: 000000107d559000 cr2: 00007fd08cc2b740 Sep 27 14:54:06.295436 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 27 14:54:06.307416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:06.307437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:06.319425 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:06.331415 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Sep 27 14:54:06.331435 (XEN) 0000037bf79fdd79 ffff83107be2ffff 0000000000000000 ffff83107be2fea0 Sep 27 14:54:06.343418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 27 14:54:06.343438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:06.355420 (XEN) ffff83107be2fee8 ffff82d040324b14 ffff82d040324a2b ffff830839741000 Sep 27 14:54:06.367416 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Sep 27 14:54:06.367438 (XEN) ffff82d040328873 0000000000000000 ffff888003603e00 0000000000000000 Sep 27 14:54:06.379416 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 27 14:54:06.391413 (XEN) 0000000000007ff0 0000000000000000 000000000045ea8c 0000000000000000 Sep 27 14:54:06.391435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:06.403420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:06.415412 (XEN) ffffc9004015bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:06.415434 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Sep 27 14:54:06.427420 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Sep 27 14:54:06.427442 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:06.439413 (XEN) Xen call trace: Sep 27 14:54:06.439430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:06.451414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:06.451437 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:06.463427 (XEN) Sep 27 14:54:06.463442 - (XEN) *** Dumping CPU35 host state: *** Sep 27 14:54:06.463454 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:06.475429 (XEN) CPU: 35 Sep 27 14:54:06.475445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:06.487427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:06.487448 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 27 14:54:06.499416 (XEN) rdx: ffff831055efffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 27 14:54:06.499439 (XEN) rbp: ffff831055effeb0 rsp: ffff831055effe50 r8: 0000000000000001 Sep 27 14:54:06.511419 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 00000000d2cad0a5 Sep 27 14:54:06.523419 (XEN) r12: ffff831055effef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 27 14:54:06.523441 (XEN) r15: 0000037bf22b1e88 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 14:54:06.535415 (XEN) cr3: 000000006ead3000 cr2: 0000563660b83534 Sep 27 14:54:06.535435 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 27 14:54:06.547418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:06.547439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:06.559425 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:06.571417 (XEN) Xen stack trace from rsp=ffff831055effe50: Sep 27 14:54:06.571437 (XEN) 0000037c05f8f6c7 ffff831055efffff 0000000000000000 ffff831055effea0 Sep 27 14:54:06.583416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 27 14:54:06.595415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:06.595437 (XEN) ffff831055effee8 ffff82d040324b14 ffff82d040324a2b ffff8308396ee000 Sep 27 14:54:06.607416 (XEN) ffff831055effef8 ffff83083ffd9000 0000000000000023 ffff831055effe18 Sep 27 14:54:06.607438 (XEN) ffff82d040328873 0000000000000000 ffff8880036abe00 0000000000000000 Sep 27 14:54:06.619424 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 27 14:54:06.631413 (XEN) 0000000000000000 0000000000000100 00000000005eb10c 0000000000000000 Sep 27 14:54:06.631434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:06.643421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:06.655415 (XEN) ffffc9004021bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:06.655437 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839ca5000 Sep 27 14:54:06.667421 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 14:54:06.667443 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:06.679414 (XEN) Xen call trace: Sep 27 14:54:06.679431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:06.691417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:06.691440 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:06.703416 (XEN) Sep 27 14:54:06.703432 Sep 27 14:54:06.703439 (XEN) *** Dumping CPU36 host state: *** Sep 27 14:54:06.703451 (XEN) 21 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:06.715419 (XEN) CPU: 36 Sep 27 14:54:06.715435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:06.727418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:06.727439 (XEN) rax: ffff830839c9506c rbx: ffff830839c93a78 rcx: 0000000000000008 Sep 27 14:54:06.739415 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c937b8 rdi: ffff830839c937b0 Sep 27 14:54:06.739438 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 27 14:54:06.751417 (XEN) r9: ffff830839c937b0 r10: 0000000000000014 r11: 0000037d03d486bb Sep 27 14:54:06.763418 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c939c0 Sep 27 14:54:06.763440 (XEN) r15: 0000037c03d4b91e cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 14:54:06.775417 (XEN) cr3: 000000105260c000 cr2: ffff888003d4dc00 Sep 27 14:54:06.775444 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 27 14:54:06.787420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:06.787441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:06.799427 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:06.811421 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 27 14:54:06.811441 (XEN) 0000037c144ff66f ffff82d040257eea ffff8308396e0000 ffff8308396e2390 Sep 27 14:54:06.823421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 27 14:54:06.835413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:06.835436 (XEN) ffff831055ef7ee8 ffff82d040324b14 ffff82d040324a2b ffff8308396e0000 Sep 27 14:54:06.847419 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000024 ffff831055ef7e18 Sep 27 14:54:06.847441 (XEN) ffff82d040328873 0000000000000000 ffff8880036b0000 0000000000000000 Sep 27 14:54:06.859426 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 27 14:54:06.871418 (XEN) 00000000000001ce 0000000000000000 0000000000188fec 0000000000000000 Sep 27 14:54:06.871439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:06.883418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:06.895395 (XEN) ffffc9004023bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:06.895417 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c92000 Sep 27 14:54:06.907402 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c91002 Sep 27 14:54:06.919402 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:06.919415 (XEN) Xen call trace: Sep 27 14:54:06.919422 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:06.931424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:06.931447 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:06.943424 (XEN) Sep 27 14:54:06.943439 - ]: s=6 n=3 x=0(XEN) *** Dumping CPU37 host state: *** Sep 27 14:54:06.943454 Sep 27 14:54:06.943461 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:06.955429 (XEN) CPU: 37 Sep 27 14:54:06.955445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:06.967418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:06.967438 (XEN) rax: ffff830839c8506c rbx: ffff830839c899a8 rcx: 0000000000000008 Sep 27 14:54:06.979391 (XEN) rdx: ffff831055eeffff rsi: ffff830839c896e8 rdi: ffff830839c896e0 Sep 27 14:54:06.979413 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Sep 27 14:54:06.991431 (XEN) r9: ffff830839c896e0 r10: 00000000000000e1 r11: 000002b314ceb9ca Sep 27 14:54:07.003424 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c898f0 Sep 27 14:54:07.003446 (XEN) r15: 0000037bf22b372a cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 14:54:07.015428 (XEN) cr3: 000000006ead3000 cr2: ffff88800b815e68 Sep 27 14:54:07.015447 (XEN) fsb: 000000 Sep 27 14:54:07.025742 0000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 27 14:54:07.027424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: Sep 27 14:54:07.027790 e008 Sep 27 14:54:07.039428 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:07.039455 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:07.055451 (XEN) Xen stack trace from rsp=ffff831055eefe50: Sep 27 14:54:07.055471 (XEN) 0000037c16a5d942 ffff831055eeffff 0000000000000000 ffff831055eefea0 Sep 27 14:54:07.074965 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 27 14:54:07.075000 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:07.079427 (XEN) ffff831055eefee8 ffff82d040324b14 ffff82d040324a2b ffff830839710000 Sep 27 14:54:07.091420 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000025 ffff831055eefe18 Sep 27 14:54:07.091442 (XEN) ffff82d040328873 0000000000000000 ffff888003661f00 0000000000000000 Sep 27 14:54:07.103415 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Sep 27 14:54:07.103436 (XEN) 0000000000000000 0000000000000001 000000000025adcc 0000000000000000 Sep 27 14:54:07.115417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:07.127416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:07.127437 (XEN) ffffc900401cbed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:07.139422 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c88000 Sep 27 14:54:07.151393 (XEN) 00000037f96a5000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 14:54:07.151414 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:07.163414 (XEN) Xen call trace: Sep 27 14:54:07.163430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:07.163448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:07.175419 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:07.187412 (XEN) Sep 27 14:54:07.187428 (XEN) 22 [0/0/(XEN) *** Dumping CPU38 host state: *** Sep 27 14:54:07.187443 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:07.199412 (XEN) CPU: 38 Sep 27 14:54:07.199429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:07.211414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:07.211435 (XEN) rax: ffff830839c7906c rbx: ffff830839c778d8 rcx: 0000000000000008 Sep 27 14:54:07.223415 (XEN) rdx: ffff831055edffff rsi: ffff830839c77618 rdi: ffff830839c77610 Sep 27 14:54:07.223438 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Sep 27 14:54:07.235417 (XEN) r9: ffff830839c77610 r10: ffff83083975c070 r11: 0000037c829b5544 Sep 27 14:54:07.235439 (XEN) r12: ffff831055edfef8 r13: 0000000000000026 r14: ffff830839c77820 Sep 27 14:54:07.247423 (XEN) r15: 0000037c2dc6a234 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 14:54:07.259414 (XEN) cr3: 000000105260c000 cr2: 00007fd071fb7170 Sep 27 14:54:07.259433 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 27 14:54:07.271415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:07.271437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:07.283425 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:07.295416 (XEN) Xen stack trace from rsp=ffff831055edfe50: Sep 27 14:54:07.295436 (XEN) 0000037c3102f2b7 ffff831055edffff 0000000000000000 ffff831055edfea0 Sep 27 14:54:07.307416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 27 14:54:07.307437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:07.319420 (XEN) ffff831055edfee8 ffff82d040324b14 ffff82d040324a2b ffff83083975c000 Sep 27 14:54:07.331415 (XEN) ffff831055edfef8 ffff83083ffd9000 0000000000000026 ffff831055edfe18 Sep 27 14:54:07.331437 (XEN) ffff82d040328873 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 27 14:54:07.343417 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 27 14:54:07.355411 (XEN) 0000000000000000 000000000664ad00 000000000034c494 0000000000000000 Sep 27 14:54:07.355433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:07.367429 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:07.367451 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:07.379420 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7c000 Sep 27 14:54:07.391416 (XEN) 00000037f9699000 0000000000372660 0000000000000000 8000000839c76002 Sep 27 14:54:07.391438 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:07.403423 (XEN) Xen call trace: Sep 27 14:54:07.403440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:07.415413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:07.415436 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:07.427414 (XEN) Sep 27 14:54:07.427429 ]: s=6 n=3 x=0(XEN) *** Dumping CPU39 host state: *** Sep 27 14:54:07.427444 Sep 27 14:54:07.427451 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:07.439417 (XEN) CPU: 39 Sep 27 14:54:07.439434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:07.451412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:07.451433 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6a818 rcx: 0000000000000008 Sep 27 14:54:07.463411 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c6a558 rdi: ffff830839c6a550 Sep 27 14:54:07.463435 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 27 14:54:07.475416 (XEN) r9: ffff830839c6a550 r10: 00000000000000d8 r11: 000001c6fb699089 Sep 27 14:54:07.475438 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6a760 Sep 27 14:54:07.487420 (XEN) r15: 0000037c2dc6a229 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 14:54:07.499415 (XEN) cr3: 000000006ead3000 cr2: ffff88800d153530 Sep 27 14:54:07.499435 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 27 14:54:07.511415 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:07.511436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:07.523426 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:07.535416 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 27 14:54:07.535436 (XEN) 0000037c3f61ff24 ffff831055ed7fff 0000000000000000 ffff831055ed7ea0 Sep 27 14:54:07.547416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 27 14:54:07.547437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:07.559418 (XEN) ffff831055ed7ee8 ffff82d040324b14 ffff82d040324a2b ffff83083976a000 Sep 27 14:54:07.571418 (XEN) ffff831055ed7ef8 ffff83083ffd9000 0000000000000027 ffff831055ed7e18 Sep 27 14:54:07.571440 (XEN) ffff82d040328873 0000000000000000 ffffffff82616a40 0000000000000000 Sep 27 14:54:07.583418 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 27 14:54:07.595413 (XEN) 0000000000007ff0 000001c32a4deb00 000000000177b4dc 0000000000000000 Sep 27 14:54:07.595435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:07.607417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:07.607439 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:07.619420 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c6b000 Sep 27 14:54:07.631416 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 14:54:07.631437 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:07.643420 (XEN) Xen call trace: Sep 27 14:54:07.643438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:07.655420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:07.655443 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:07.667428 (XEN) Sep 27 14:54:07.667444 (XEN) 23 [0/0/(XEN) *** Dumping CPU40 host state: *** Sep 27 14:54:07.667458 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:07.679422 (XEN) CPU: 40 Sep 27 14:54:07.679439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:07.691417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:07.691437 (XEN) rax: ffff830839c5d06c rbx: ffff830839c61758 rcx: 0000000000000008 Sep 27 14:54:07.703416 (XEN) rdx: ffff831055ecffff rsi: ffff830839c61498 rdi: ffff830839c61490 Sep 27 14:54:07.703438 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000001 Sep 27 14:54:07.715419 (XEN) r9: ffff830839c61490 r10: 0000000000000014 r11: 0000037c6960dc01 Sep 27 14:54:07.727413 (XEN) r12: ffff831055ecfef8 r13: 0000000000000028 r14: ffff830839c616a0 Sep 27 14:54:07.727435 (XEN) r15: 0000037c2dc680ce cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 14:54:07.739416 (XEN) cr3: 0000000831bcf000 cr2: ffff88800b280260 Sep 27 14:54:07.739436 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 27 14:54:07.751417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:07.751438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:07.763425 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:07.775420 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 27 14:54:07.775440 (XEN) 0000037c4db3043f ffff831055ecffff 0000000000000000 ffff831055ecfea0 Sep 27 14:54:07.787421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 27 14:54:07.799413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:07.799436 (XEN) ffff831055ecfee8 ffff82d040324b14 ffff82d040324a2b ffff830839739000 Sep 27 14:54:07.811415 (XEN) ffff831055ecfef8 ffff83083ffd9000 0000000000000028 ffff831055ecfe18 Sep 27 14:54:07.811437 (XEN) ffff82d040328873 0000000000000000 ffff888003605d00 0000000000000000 Sep 27 14:54:07.823419 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 27 14:54:07.835421 (XEN) 0000000000007ff0 0000000000000000 0000000000dfa4a4 0000000000000000 Sep 27 14:54:07.835442 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:07.847418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:07.859411 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:07.859433 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c62000 Sep 27 14:54:07.871418 (XEN) 00000037f967d000 0000000000372660 0000000000000000 8000000839c60002 Sep 27 14:54:07.871440 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:07.883424 (XEN) Xen call trace: Sep 27 14:54:07.883442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:07.895416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:07.895440 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:07.907416 (XEN) Sep 27 14:54:07.907432 ]: s=6 n=3 x=0(XEN) *** Dumping CPU41 host state: *** Sep 27 14:54:07.907446 Sep 27 14:54:07.907453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:07.919417 (XEN) CPU: 41 Sep 27 14:54:07.919434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:07.931418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:07.931438 (XEN) rax: ffff830839c5106c rbx: ffff830839c54688 rcx: 0000000000000008 Sep 27 14:54:07.943415 (XEN) rdx: ffff831055ebffff rsi: ffff830839c543c8 rdi: ffff830839c543c0 Sep 27 14:54:07.943438 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 27 14:54:07.955424 (XEN) r9: ffff830839c543c0 r10: 00000000000000e1 r11: 0000027cd0b95ef1 Sep 27 14:54:07.967414 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c545d0 Sep 27 14:54:07.967435 (XEN) r15: 0000037c2dc62696 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 14:54:07.979417 (XEN) cr3: 000000006ead3000 cr2: 000055cda5edf590 Sep 27 14:54:07.979437 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 27 14:54:07.991421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:07.991442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:08.003425 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:08.015415 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 27 14:54:08.015435 (XEN) 0000037c5c120f84 ffff831055ebffff 0000000000000000 ffff831055ebfea0 Sep 27 14:54:08.027422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 27 14:54:08.039385 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:08.039407 (XEN) ffff831055ebfee8 ffff82d040324b14 ffff82d040324a2b ffff830839739000 Sep 27 14:54:08.051417 (XEN) ffff831055ebfef8 ffff83083ffd9000 0000000000000029 ffff831055ebfe18 Sep 27 14:54:08.051438 (XEN) ffff82d040328873 0000000000000000 ffff888003605d00 0000000000000000 Sep 27 14:54:08.063418 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 27 14:54:08.075416 (XEN) 0000000000000000 000002afee077b00 0000000000a1a48c 0000000000000000 Sep 27 14:54:08.075438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:08.087418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:08.099413 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:08.099435 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c55000 Sep 27 14:54:08.111416 (XEN) 00000037f9671000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 14:54:08.111437 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:08.123416 (XEN) Xen call trace: Sep 27 14:54:08.123433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:08.135416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:08.135439 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:08.147416 (XEN) Sep 27 14:54:08.147431 (XEN) 24 [0/1/ - (XEN) *** Dumping CPU42 host state: *** Sep 27 14:54:08.147446 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:08.159419 (XEN) CPU: 42 Sep 27 14:54:08.159435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:08.171420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:08.171440 (XEN) rax: ffff830839c4506c rbx: ffff830839c43658 rcx: 0000000000000008 Sep 27 14:54:08.183420 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c43398 rdi: ffff830839c43390 Sep 27 14:54:08.195413 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000001 Sep 27 14:54:08.195435 (XEN) r9: ffff830839c43390 r10: 0000000000000014 r11: 0000037d355c9818 Sep 27 14:54:08.207415 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c435a0 Sep 27 14:54:08.207437 (XEN) r15: 0000037c355ccab0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 14:54:08.219426 (XEN) cr3: 000000105260c000 cr2: ffff888006280a20 Sep 27 14:54:08.219445 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 27 14:54:08.231419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:08.243415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:08.243442 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:08.255428 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Sep 27 14:54:08.255448 (XEN) 0000037c5e4e2477 ffff831055eb7fff 0000000000000000 ffff831055eb7ea0 Sep 27 14:54:08.267422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 27 14:54:08.279415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:08.279437 (XEN) ffff831055eb7ee8 ffff82d040324b14 ffff82d040324a2b ffff8308396da000 Sep 27 14:54:08.291419 (XEN) ffff831055eb7ef8 ffff83083ffd9000 000000000000002a ffff831055eb7e18 Sep 27 14:54:08.303424 (XEN) ffff82d040328873 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 27 14:54:08.303445 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 27 14:54:08.315418 (XEN) 00000000000003b9 0000000000000000 000000000007cabc 0000000000000000 Sep 27 14:54:08.327412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:08.327434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:08.339418 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:08.339439 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c48000 Sep 27 14:54:08.351420 (XEN) 00000037f9665000 0000000000372660 0000000000000000 8000000839c42002 Sep 27 14:54:08.363413 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:08.363431 (XEN) Xen call trace: Sep 27 14:54:08.363441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:08.375420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:08.375443 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:08.387419 (XEN) Sep 27 14:54:08.387434 Sep 27 14:54:08.387442 (XEN) *** Dumping CPU43 host state: *** Sep 27 14:54:08.387453 (XEN) 25 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:08.399425 (XEN) CPU: 43 Sep 27 14:54:08.399441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:08.411422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:08.411442 (XEN) rax: ffff830839c3906c rbx: ffff830839c36658 rcx: 0000000000000008 Sep 27 14:54:08.423419 (XEN) rdx: ffff831055ea7fff rsi: ffff830839c36398 rdi: ffff830839c36390 Sep 27 14:54:08.435414 (XEN) rbp: ffff831055ea7eb0 rsp: ffff831055ea7e50 r8: 0000000000000001 Sep 27 14:54:08.435437 (XEN) r9: ffff830839c36390 r10: 0000000000000014 r11: 00000000c9b81454 Sep 27 14:54:08.447417 (XEN) r12: ffff831055ea7ef8 r13: 000000000000002b r14: ffff830839c365a0 Sep 27 14:54:08.447439 (XEN) r15: 0000037c6a80aad4 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 14:54:08.459431 (XEN) cr3: 000000006ead3000 cr2: ffff88800d160740 Sep 27 14:54:08.471410 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 27 14:54:08.471432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:08.483415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:08.483442 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:08.495420 (XEN) Xen stack trace from rsp=ffff831055ea7e50: Sep 27 14:54:08.507413 (XEN) 0000037c78d6da93 ffff82d040352c13 ffff82d0405e8600 ffff831055ea7ea0 Sep 27 14:54:08.507436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 27 14:54:08.519415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:08.519437 (XEN) ffff831055ea7ee8 ffff82d040324b14 ffff82d040324a2b ffff8308396da000 Sep 27 14:54:08.531421 (XEN) ffff831055ea7ef8 ffff83083ffd9000 000000000000002b ffff831055ea7e18 Sep 27 14:54:08.543416 (XEN) ffff82d040328873 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 27 14:54:08.543437 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 27 14:54:08.555437 (XEN) 0000000000000090 0000034884877b00 000000000007b82c 0000000000000000 Sep 27 14:54:08.567415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:08.567437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:08.579416 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:08.579438 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c37000 Sep 27 14:54:08.591420 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 14:54:08.603417 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:08.603435 (XEN) Xen call trace: Sep 27 14:54:08.603445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:08.615418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:08.627413 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:08.627435 (XEN) Sep 27 14:54:08.627443 - (XEN) *** Dumping CPU44 host state: *** Sep 27 14:54:08.627456 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:08.639423 (XEN) CPU: 44 Sep 27 14:54:08.639439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:08.651423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:08.651444 (XEN) rax: ffff830839c2906c rbx: ffff830839c2d448 rcx: 0000000000000008 Sep 27 14:54:08.663419 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c36dc8 rdi: ffff830839c36dc0 Sep 27 14:54:08.675415 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 27 14:54:08.675437 (XEN) r9: ffff830839c36dc0 r10: 0000000000000014 r11: 000003766f2b88b4 Sep 27 14:54:08.687417 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c2d390 Sep 27 14:54:08.699415 (XEN) r15: 0000037c6a8092e9 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 14:54:08.699438 (XEN) cr3: 000000006ead3000 cr2: ffff88800ae4fb20 Sep 27 14:54:08.711412 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 27 14:54:08.711434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:08.723416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:08.735413 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:08.735436 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 27 14:54:08.747413 (XEN) 0000037c8730d275 ffff82d040352c13 ffff82d0405e8680 ffff831055e9fea0 Sep 27 14:54:08.747436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 27 14:54:08.759418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:08.759440 (XEN) ffff831055e9fee8 ffff82d040324b14 ffff82d040324a2b ffff8308396ba000 Sep 27 14:54:08.771419 (XEN) ffff831055e9fef8 ffff83083ffd9000 000000000000002c ffff831055e9fe18 Sep 27 14:54:08.783416 (XEN) ffff82d040328873 0000000000000000 ffff888003732e80 0000000000000000 Sep 27 14:54:08.783438 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Sep 27 14:54:08.795424 (XEN) 0000000000000000 0000037499b70c80 000000000004ae8c 0000000000000000 Sep 27 14:54:08.807414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:08.807436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:08.819416 (XEN) ffffc90040293ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:08.831413 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c2e000 Sep 27 14:54:08.831434 (XEN) 00000037f9649000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 14:54:08.843417 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:08.843436 (XEN) Xen call trace: Sep 27 14:54:08.843446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:08.855427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:08.867415 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:08.867437 (XEN) Sep 27 14:54:08.867445 v=0(XEN) *** Dumping CPU45 host state: *** Sep 27 14:54:08.867457 Sep 27 14:54:08.867464 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:08.879421 (XEN) CPU: 45 Sep 27 14:54:08.879437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:08.891448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:08.891469 (XEN) rax: ffff830839c1d06c rbx: ffff830839c16368 rcx: 0000000000000008 Sep 27 14:54:08.903407 (XEN) rdx: ffff831055e97fff rsi: ffff830839c160a8 rdi: ffff830839c160a0 Sep 27 14:54:08.915394 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Sep 27 14:54:08.915408 (XEN) r9: ffff830839c160a0 r10: 0000000000000014 r11: 0000037ca61b3b8e Sep 27 14:54:08.927419 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c162b0 Sep 27 14:54:08.927440 (XEN) r15: 0000037c6a809333 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 14:54:08.939420 (XEN) cr3: 000000105260c000 cr2: 00007ffd7cea0eb3 Sep 27 14:54:08.939440 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 27 14:54:08.951394 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:08.963391 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:08.963408 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:08.975410 (XEN) Xen stack trace from rsp=ffff831055e97e50: Sep 27 14:54:08.987418 (XEN) 0000037c9586eb14 ffff82d040352c13 ffff82d0405e8700 ffff831055e97ea0 Sep 27 14:54:08.987441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 27 14:54:08.999420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:08.999442 (XEN) ffff831055e97ee8 ffff82d040324b14 ffff82d040324a2b ffff83083970d000 Sep 27 14:54:09.011431 (XEN) ffff831055e97ef8 ffff83083ffd9000 000000000000002d ffff831055e97e18 Sep 27 14:54:09.023433 (XEN) ffff82d040328873 0000000000000000 ffff888003662e80 0000000000000000 Sep 27 14:54:09.023455 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 27 14:54:09.035429 (XEN) 0000000000000000 0000000000000000 0000000000166de4 0000000000000000 Sep 27 14:54:09.051433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:09.051455 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:09.051469 (XEN) ffffc900401d3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:09.063428 (XEN) 000000000000beef 000000000000beef 0000 Sep 27 14:54:09.069024 e0100000002d ffff830839c21000 Sep 27 14:54:09.075428 (XEN) 00000037f963d000 0000000000372660 0000000000000000 8000000839c20002 Sep 27 14:54:09.075450 (XEN) 000000 Sep 27 14:54:09.075797 0000000000 0000000e00000000 Sep 27 14:54:09.087426 (XEN) Xen call trace: Sep 27 14:54:09.087443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:09.103436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:09.103459 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:09.103473 (XEN) Sep 27 14:54:09.103481 (XEN) 26 [0/0/(XEN) *** Dumping CPU46 host state: *** Sep 27 14:54:09.115427 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:09.115449 (XEN) CPU: 46 Sep 27 14:54:09.127421 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:09.127448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:09.139430 (XEN) rax: ffff830839c1106c rbx: ffff830839c092d8 rcx: 0000000000000008 Sep 27 14:54:09.139453 (XEN) rdx: ffff831055e87fff rsi: ffff830839c09018 rdi: ffff830839c09010 Sep 27 14:54:09.151417 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 27 14:54:09.163416 (XEN) r9: ffff830839c09010 r10: 0000000000000014 r11: 0000037cc9769bad Sep 27 14:54:09.163439 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c09220 Sep 27 14:54:09.175418 (XEN) r15: 0000037c8ddbe5c8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 14:54:09.175440 (XEN) cr3: 000000107d7d3000 cr2: ffff88800ae4fb20 Sep 27 14:54:09.187414 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 27 14:54:09.199411 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:09.199432 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:09.211422 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:09.223413 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 27 14:54:09.223433 (XEN) 0000037ca3c92df2 ffff831055e87fff 0000000000000000 ffff831055e87ea0 Sep 27 14:54:09.235413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 27 14:54:09.235434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:09.247418 (XEN) ffff831055e87ee8 ffff82d040324b14 ffff82d040324a2b ffff83083976a000 Sep 27 14:54:09.247441 (XEN) ffff831055e87ef8 ffff83083ffd9000 000000000000002e ffff831055e87e18 Sep 27 14:54:09.259420 (XEN) ffff82d040328873 0000000000000000 ffffffff82616a40 0000000000000000 Sep 27 14:54:09.271419 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 27 14:54:09.271440 (XEN) 0000000000007ff0 0000000000000000 0000000003e1df74 0000000000000000 Sep 27 14:54:09.283420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:09.295416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:09.295438 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:09.307419 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c14000 Sep 27 14:54:09.319413 (XEN) 00000037f9631000 0000000000372660 0000000000000000 8000000839c0f002 Sep 27 14:54:09.319435 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:09.319446 (XEN) Xen call trace: Sep 27 14:54:09.331415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:09.331439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:09.343420 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:09.343441 (XEN) Sep 27 14:54:09.343449 ]: s=6 n=4 x=0 Sep 27 14:54:09.355415 (XEN) *** Dumping CPU47 host state: *** Sep 27 14:54:09.355434 (XEN) 27 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 14:54:09.367416 (XEN) CPU: 47 Sep 27 14:54:09.367432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:09.379412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 14:54:09.379433 (XEN) rax: ffff830839c0506c rbx: ffff8308397fc2d8 rcx: 0000000000000008 Sep 27 14:54:09.391415 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fc018 rdi: ffff8308397fc010 Sep 27 14:54:09.391437 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 27 14:54:09.403414 (XEN) r9: ffff8308397fc010 r10: 0000000000000014 r11: 00000000dc31bd4d Sep 27 14:54:09.403436 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fc220 Sep 27 14:54:09.415420 (XEN) r15: 0000037c8ddbe5d1 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 14:54:09.427414 (XEN) cr3: 000000006ead3000 cr2: 00007ffe50c66ba0 Sep 27 14:54:09.427441 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 27 14:54:09.439415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 14:54:09.439436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 14:54:09.451429 (XEN) fb 80 3d a0 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 14:54:09.463418 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 27 14:54:09.463439 (XEN) 0000037ca61c2d5a ffff831055e7ffff 0000000000000000 ffff831055e7fea0 Sep 27 14:54:09.475416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 27 14:54:09.475436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 14:54:09.487419 (XEN) ffff831055e7fee8 ffff82d040324b14 ffff82d040324a2b ffff83083972f000 Sep 27 14:54:09.499417 (XEN) ffff831055e7fef8 ffff83083ffd9000 000000000000002f ffff831055e7fe18 Sep 27 14:54:09.499439 (XEN) ffff82d040328873 0000000000000000 ffff888003658f80 0000000000000000 Sep 27 14:54:09.511417 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Sep 27 14:54:09.523413 (XEN) 0000000000000000 0000000000000101 0000000000355114 0000000000000000 Sep 27 14:54:09.523434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 14:54:09.535418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 14:54:09.535439 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 14:54:09.547424 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff830839c03000 Sep 27 14:54:09.559429 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 14:54:09.559450 (XEN) 0000000000000000 0000000e00000000 Sep 27 14:54:09.571417 (XEN) Xen call trace: Sep 27 14:54:09.571434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 14:54:09.583413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 14:54:09.583436 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 14:54:09.595380 (XEN) Sep 27 14:54:09.595395 - ]: s=6 n=4 x=0 Sep 27 14:54:09.595405 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 27 14:54:09.619410 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 27 14:54:09.619429 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 27 14:54:09.631409 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 27 14:54:09.631428 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 27 14:54:09.631440 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 27 14:54:09.643413 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 27 14:54:09.643431 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 27 14:54:09.643443 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 27 14:54:09.655412 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 27 14:54:09.655438 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 27 14:54:09.655450 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 27 14:54:09.667412 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 27 14:54:09.667431 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 27 14:54:09.679408 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 27 14:54:09.679427 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 27 14:54:09.679439 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 27 14:54:09.691411 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 27 14:54:09.691430 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 27 14:54:09.691441 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 27 14:54:09.703413 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 27 14:54:09.703431 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 27 14:54:09.703443 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 27 14:54:09.715409 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 27 14:54:09.715428 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 27 14:54:09.727406 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 27 14:54:09.727425 (XEN) 54 [1/1/ - ]: s=6 n=8 x=0 Sep 27 14:54:09.727437 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 27 14:54:09.739417 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 27 14:54:09.739437 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 27 14:54:09.739448 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 27 14:54:09.751410 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 27 14:54:09.751429 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 27 14:54:09.751440 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 27 14:54:09.763412 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 27 14:54:09.763431 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 27 14:54:09.775409 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 27 14:54:09.775428 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 27 14:54:09.775440 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 27 14:54:09.787407 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 27 14:54:09.787427 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 27 14:54:09.787438 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 27 14:54:09.799411 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 27 14:54:09.799430 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 27 14:54:09.799441 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 27 14:54:09.811413 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 27 14:54:09.811431 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 27 14:54:09.823408 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 27 14:54:09.823427 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 27 14:54:09.823438 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 27 14:54:09.835411 (XEN) 78 [1/1/ - ]: s=6 n=12 x=0 Sep 27 14:54:09.835430 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 27 14:54:09.835442 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 27 14:54:09.847415 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 27 14:54:09.847433 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 27 14:54:09.859408 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 27 14:54:09.859427 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 27 14:54:09.859439 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 27 14:54:09.871411 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 27 14:54:09.871430 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 27 14:54:09.871441 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 27 14:54:09.883416 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 27 14:54:09.883434 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 27 14:54:09.895406 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 27 14:54:09.895426 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 27 14:54:09.895438 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 27 14:54:09.907411 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 27 14:54:09.907430 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 27 14:54:09.907441 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 27 14:54:09.919416 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 27 14:54:09.919435 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 27 14:54:09.931394 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 27 14:54:09.931413 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 27 14:54:09.931425 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 27 14:54:09.943412 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 27 14:54:09.943431 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 27 14:54:09.943443 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 27 14:54:09.955410 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 27 14:54:09.955429 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 27 14:54:09.955440 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 27 14:54:09.967412 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 27 14:54:09.967430 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 27 14:54:09.979410 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 27 14:54:09.979429 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 27 14:54:09.979441 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 27 14:54:09.991409 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 27 14:54:09.991427 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 27 14:54:09.991439 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 27 14:54:10.003413 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 27 14:54:10.003432 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 27 14:54:10.015416 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 27 14:54:10.015436 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 27 14:54:10.015448 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 27 14:54:10.027409 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 27 14:54:10.027428 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 27 14:54:10.027440 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 27 14:54:10.039414 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 27 14:54:10.039433 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 27 14:54:10.051409 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 27 14:54:10.051428 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 27 14:54:10.051440 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 27 14:54:10.063409 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 27 14:54:10.063427 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 27 14:54:10.063439 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 27 14:54:10.075413 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 27 14:54:10.075432 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 27 14:54:10.087410 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 27 14:54:10.087430 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 27 14:54:10.087442 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 27 14:54:10.099410 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 27 14:54:10.099429 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 27 14:54:10.099440 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 27 14:54:10.111411 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 27 14:54:10.111429 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 27 14:54:10.111440 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 27 14:54:10.123411 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 27 14:54:10.123429 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 27 14:54:10.135408 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 27 14:54:10.135428 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 27 14:54:10.135439 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 27 14:54:10.147410 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 27 14:54:10.147429 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 27 14:54:10.147441 (XEN) 150 [1/1/ - ]: s=6 n=24 x=0 Sep 27 14:54:10.159411 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 27 14:54:10.159430 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 27 14:54:10.171410 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 27 14:54:10.171428 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 27 14:54:10.171440 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 27 14:54:10.183412 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 27 14:54:10.183431 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 27 14:54:10.183443 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 27 14:54:10.195413 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 27 14:54:10.195432 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 27 14:54:10.207406 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 27 14:54:10.207426 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 27 14:54:10.207438 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 27 14:54:10.219410 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 27 14:54:10.219429 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 27 14:54:10.219441 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 27 14:54:10.231408 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 27 14:54:10.231427 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 27 14:54:10.231439 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 27 14:54:10.243411 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 27 14:54:10.243430 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 27 14:54:10.255411 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 27 14:54:10.255430 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 27 14:54:10.255442 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 27 14:54:10.267413 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 27 14:54:10.267432 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 27 14:54:10.267444 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 27 14:54:10.279415 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 27 14:54:10.279442 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 27 14:54:10.291411 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 27 14:54:10.291430 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 27 14:54:10.291442 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 27 14:54:10.303411 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 27 14:54:10.303430 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 27 14:54:10.303441 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 27 14:54:10.315411 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 27 14:54:10.315430 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 27 14:54:10.327406 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 27 14:54:10.327426 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 27 14:54:10.327438 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 27 14:54:10.339412 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 27 14:54:10.339431 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 27 14:54:10.339442 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 27 14:54:10.351415 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 27 14:54:10.351433 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 27 14:54:10.351445 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 27 14:54:10.363418 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 27 14:54:10.363436 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 27 14:54:10.375408 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 27 14:54:10.375427 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 27 14:54:10.375439 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 27 14:54:10.387411 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 27 14:54:10.387430 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 27 14:54:10.387441 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 27 14:54:10.399411 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 27 14:54:10.399430 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 27 14:54:10.411405 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 27 14:54:10.411424 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 27 14:54:10.411436 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 27 14:54:10.423412 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 27 14:54:10.423431 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 27 14:54:10.423443 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 27 14:54:10.435411 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 27 14:54:10.435429 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 27 14:54:10.435441 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 27 14:54:10.447410 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 27 14:54:10.447429 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 27 14:54:10.459412 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 27 14:54:10.459431 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 27 14:54:10.459443 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 27 14:54:10.471414 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 27 14:54:10.471432 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 27 14:54:10.471444 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 27 14:54:10.483412 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 27 14:54:10.483431 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 27 14:54:10.495407 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 27 14:54:10.495426 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 27 14:54:10.495438 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 27 14:54:10.507411 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 27 14:54:10.507431 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 27 14:54:10.507442 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 27 14:54:10.519411 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 27 14:54:10.519429 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 27 14:54:10.531407 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 27 14:54:10.531427 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 27 14:54:10.531439 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 27 14:54:10.543409 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 27 14:54:10.543428 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 27 14:54:10.543439 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 27 14:54:10.555420 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 27 14:54:10.555447 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 27 14:54:10.555459 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 27 14:54:10.567413 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 27 14:54:10.567431 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 27 14:54:10.579408 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 27 14:54:10.579427 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 27 14:54:10.579438 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 27 14:54:10.591413 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 27 14:54:10.591431 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 27 14:54:10.591443 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 27 14:54:10.603412 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 27 14:54:10.603430 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 27 14:54:10.615406 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 27 14:54:10.615426 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 27 14:54:10.615438 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 27 14:54:10.627410 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 27 14:54:10.627429 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 27 14:54:10.627441 (XEN) 258 [1/1/ - ]: s=6 n=42 x=0 Sep 27 14:54:10.639411 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 27 14:54:10.639430 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 27 14:54:10.651408 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 27 14:54:10.651427 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 27 14:54:10.651438 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 27 14:54:10.663414 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 27 14:54:10.663433 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 27 14:54:10.663445 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 27 14:54:10.675411 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 27 14:54:10.675430 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 27 14:54:10.675441 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 27 14:54:10.687413 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 27 14:54:10.687431 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 27 14:54:10.699410 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 27 14:54:10.699429 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 27 14:54:10.699440 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 27 14:54:10.711409 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 27 14:54:10.711427 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 27 14:54:10.711439 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 27 14:54:10.723412 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 27 14:54:10.723430 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 27 14:54:10.735409 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 27 14:54:10.735428 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 27 14:54:10.735440 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 27 14:54:10.747411 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 27 14:54:10.747431 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 27 14:54:10.747442 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 27 14:54:10.759412 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 27 14:54:10.759431 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 27 14:54:10.771407 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 27 14:54:10.771427 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 27 14:54:10.771439 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 27 14:54:10.783411 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 27 14:54:10.783430 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 27 14:54:10.783441 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 27 14:54:10.795413 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 27 14:54:10.795431 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 27 14:54:10.795443 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 27 14:54:10.807423 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 27 14:54:10.807441 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 27 14:54:10.819409 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 27 14:54:10.819428 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 27 14:54:10.819439 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 27 14:54:10.831418 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 27 14:54:10.831437 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 27 14:54:10.831448 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 27 14:54:10.843411 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 27 14:54:10.843429 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 27 14:54:10.855408 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 27 14:54:10.855427 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 27 14:54:10.855439 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 27 14:54:10.867412 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 27 14:54:10.867431 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 27 14:54:10.867443 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 27 14:54:10.879410 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 27 14:54:10.879429 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 27 14:54:10.891408 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 27 14:54:10.891427 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 27 14:54:10.891439 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 27 14:54:10.903396 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 27 14:54:10.903406 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 27 14:54:10.903412 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 27 14:54:10.915397 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 27 14:54:10.915408 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 27 14:54:10.915415 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 27 14:54:10.927414 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 27 14:54:10.927432 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 27 14:54:10.939408 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 27 14:54:10.939426 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 27 14:54:10.939438 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 27 14:54:10.951394 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 27 14:54:10.951404 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 27 14:54:10.951410 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 27 14:54:10.963390 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 27 14:54:10.963402 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 27 14:54:10.975396 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 27 14:54:10.975411 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 27 14:54:10.975421 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 27 14:54:10.987410 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Sep 27 14:54:10.987429 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 27 14:54:10.999418 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 27 14:54:10.999438 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Sep 27 14:54:10.999451 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 27 14:54:11.011422 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Sep 27 14:54:11.011442 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Sep 27 14:54:11.023385 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Sep 27 14:54:11.023406 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Sep 27 14:54:11.035430 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Sep 27 14:54:11.035450 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Sep 27 14:54:11.047418 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 27 14:54:11.047437 (XEN) 349 [0/0/ - ]: s=4 n=26 x=0 p=1311 i=82 Sep 27 14:54:11.047450 (XEN) 350 [0/0/ - ]: s=4 n=43 x=0 p=1310 i=83 Sep 27 14:54:11.059421 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Sep 27 14:54:11.059441 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 27 14:54:11.071388 (XEN) 353 [0/0/ - ]: s=4 n=3 x=0 p=1300 i=93 Sep 27 14:54:11.071408 (XEN) 354 [0/0/ - Sep 27 14:54:11.073274 ]: s=4 n=2 x=0 p=1299 i=94 Sep 27 14:54:11.083425 (XEN) 355 [0/0/ - ]: s=4 n=14 x=0 p=1298 i=95 Sep 27 14:54:11.083446 (XEN) 356 [0/0/ - ]: s=4 Sep 27 14:54:11.083781 n=0 x=0 p=1297 i=96 Sep 27 14:54:11.095421 (XEN) 357 [0/0/ - ]: s=4 n=12 x=0 p=1296 i=97 Sep 27 14:54:11.095449 (XEN) 358 [0/0/ - ]: s=4 n=7 x=0 p=1295 i=98 Sep 27 14:54:11.107417 (XEN) 359 [0/0/ - ]: s=4 n=8 x=0 p=1294 i=99 Sep 27 14:54:11.107437 (XEN) 360 [0/0/ - ]: s=4 n=36 x=0 p=1293 i=100 Sep 27 14:54:11.119416 (XEN) 361 [0/0/ - ]: s=4 n=37 x=0 p=1292 i=101 Sep 27 14:54:11.119437 (XEN) 362 [0/0/ - ]: s=4 n=35 x=0 p=1291 i=102 Sep 27 14:54:11.119450 (XEN) 363 [0/0/ - ]: s=4 n=34 x=0 p=1290 i=103 Sep 27 14:54:11.131422 (XEN) 364 [0/0/ - ]: s=4 n=23 x=0 p=1289 i=104 Sep 27 14:54:11.131442 (XEN) 365 [0/0/ - ]: s=4 n=1 x=0 p=1288 i=105 Sep 27 14:54:11.143417 (XEN) 366 [0/0/ - ]: s=4 n=21 x=0 p=1287 i=106 Sep 27 14:54:11.143437 (XEN) 367 [0/0/ - ]: s=4 n=30 x=0 p=1286 i=107 Sep 27 14:54:11.155422 (XEN) 368 [0/0/ - ]: s=4 n=28 x=0 p=1285 i=108 Sep 27 14:54:11.155442 (XEN) 369 [0/0/ - ]: s=4 n=29 x=0 p=1284 i=109 Sep 27 14:54:11.167413 (XEN) 370 [0/0/ - ]: s=4 n=36 x=0 p=1283 i=110 Sep 27 14:54:11.167433 (XEN) 371 [0/0/ - ]: s=4 n=55 x=0 p=1282 i=111 Sep 27 14:54:11.179411 (XEN) 372 [0/0/ - ]: s=4 n=53 x=0 p=1281 i=112 Sep 27 14:54:11.179431 (XEN) 373 [0/0/ - ]: s=4 n=24 x=0 p=1280 i=113 Sep 27 14:54:11.191415 (XEN) 374 [0/0/ - ]: s=4 n=13 x=0 p=1279 i=114 Sep 27 14:54:11.191435 (XEN) 375 [0/0/ - ]: s=4 n=22 x=0 p=1278 i=115 Sep 27 14:54:11.203409 (XEN) 376 [0/0/ - ]: s=4 n=9 x=0 p=1277 i=116 Sep 27 14:54:11.203429 (XEN) 377 [0/0/ - ]: s=4 n=49 x=0 p=1276 i=117 Sep 27 14:54:11.215409 (XEN) 378 [0/0/ - ]: s=4 n=46 x=0 p=1275 i=118 Sep 27 14:54:11.215430 (XEN) 379 [0/0/ - ]: s=4 n=47 x=0 p=1274 i=119 Sep 27 14:54:11.227409 (XEN) 380 [0/0/ - ]: s=4 n=54 x=0 p=1273 i=120 Sep 27 14:54:11.227429 (XEN) 381 [0/0/ - ]: s=4 n=45 x=0 p=1272 i=121 Sep 27 14:54:11.227442 (XEN) 382 [0/0/ - ]: s=4 n=15 x=0 p=1271 i=122 Sep 27 14:54:11.239415 (XEN) 383 [0/0/ - ]: s=4 n=52 x=0 p=1270 i=123 Sep 27 14:54:11.239434 (XEN) 384 [0/0/ - ]: s=4 n=41 x=0 p=1269 i=124 Sep 27 14:54:11.251415 (XEN) 385 [0/0/ - ]: s=4 n=50 x=0 p=1268 i=125 Sep 27 14:54:11.251435 (XEN) 386 [0/0/ - ]: s=4 n=48 x=0 p=1267 i=126 Sep 27 14:54:11.263414 (XEN) 387 [0/0/ - ]: s=4 n=10 x=0 p=1266 i=127 Sep 27 14:54:11.263434 (XEN) 388 [0/0/ - ]: s=4 n=5 x=0 p=1265 i=128 Sep 27 14:54:11.275411 (XEN) 389 [0/0/ - ]: s=4 n=6 x=0 p=1264 i=129 Sep 27 14:54:11.275431 (XEN) 390 [0/0/ - ]: s=4 n=16 x=0 p=1263 i=130 Sep 27 14:54:11.287412 (XEN) 391 [0/0/ - ]: s=4 n=4 x=0 p=1262 i=131 Sep 27 14:54:11.287432 (XEN) 392 [0/0/ - ]: s=4 n=33 x=0 p=1261 i=132 Sep 27 14:54:11.299411 (XEN) 393 [0/0/ - ]: s=4 n=42 x=0 p=1260 i=133 Sep 27 14:54:11.299431 (XEN) 394 [0/0/ - ]: s=4 n=31 x=0 p=1259 i=134 Sep 27 14:54:11.311408 (XEN) 395 [0/0/ - ]: s=4 n=40 x=0 p=1258 i=135 Sep 27 14:54:11.311429 (XEN) 396 [0/0/ - ]: s=4 n=38 x=0 p=1257 i=136 Sep 27 14:54:11.323410 (XEN) 397 [0/0/ - ]: s=4 n=39 x=0 p=1256 i=137 Sep 27 14:54:11.323430 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Sep 27 14:54:11.335411 (XEN) 399 [0/0/ - ]: s=4 n=27 x=0 p=1254 i=139 Sep 27 14:54:11.335431 (XEN) 400 [0/0/ - ]: s=4 n=44 x=0 p=1253 i=140 Sep 27 14:54:11.335444 (XEN) 401 [0/0/ - ]: s=4 n=25 x=0 p=1252 i=141 Sep 27 14:54:11.347415 (XEN) 402 [0/0/ - ]: s=4 n=51 x=0 p=1251 i=142 Sep 27 14:54:11.347435 (XEN) 403 [0/0/ - ]: s=4 n=32 x=0 p=1250 i=143 Sep 27 14:54:11.359403 (XEN) 404 [0/0/ - ]: s=4 n=11 x=0 p=1249 i=144 Sep 27 14:54:11.359423 (XEN) 405 [0/0/ - ]: s=4 n=20 x=0 p=1248 i=145 Sep 27 14:54:11.371413 (XEN) 406 [0/0/ - ]: s=4 n=18 x=0 p=1247 i=146 Sep 27 14:54:11.371433 (XEN) 407 [0/0/ - ]: s=4 n=19 x=0 p=1246 i=147 Sep 27 14:54:11.383417 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Sep 27 14:54:11.383437 (XEN) 409 [0/0/ - ]: s=4 n=17 x=0 p=1244 i=149 Sep 27 14:54:11.395419 (XEN) 410 [0/0/ - ]: s=4 n=9 x=0 p=1309 i=84 Sep 27 14:54:11.395439 (XEN) 411 [0/0/ - ]: s=4 n=38 x=0 p=1308 i=85 Sep 27 14:54:11.407409 (XEN) 412 [0/0/ - ]: s=4 n=18 x=0 p=1307 i=86 Sep 27 14:54:11.407429 (XEN) 413 [0/0/ - ]: s=4 n=46 x=0 p=1306 i=87 Sep 27 14:54:11.419411 (XEN) 414 [0/0/ - ]: s=4 n=11 x=0 p=1305 i=88 Sep 27 14:54:11.419431 (XEN) 415 [0/0/ - ]: s=4 n=7 x=0 p=1304 i=89 Sep 27 14:54:11.431408 (XEN) 416 [0/0/ - ]: s=4 n=28 x=0 p=1303 i=90 Sep 27 14:54:11.431429 (XEN) 417 [0/0/ - ]: s=4 n=48 x=0 p=1302 i=91 Sep 27 14:54:11.431442 (XEN) 418 [0/0/ - ]: s=4 n=21 x=0 p=1301 i=92 Sep 27 14:54:11.443414 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 27 14:54:11.443433 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 27 14:54:11.455412 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 27 14:54:11.455432 (XEN) No domains have emulated TSC Sep 27 14:54:11.467410 (XEN) Synced stime skew: max=7529ns avg=7529ns samples=1 current=7529ns Sep 27 14:54:11.467433 (XEN) Synced cycles skew: max=14812 avg=14812 samples=1 current=14812 Sep 27 14:54:11.479374 Sep 27 14:54:13.033179 (XEN) 'u' pressed -> dumping numa info (now = 3837800851780) Sep 27 14:54:13.055430 (XEN) NODE0 start->0 size->8912896 free->8239368 Sep 27 14:54:13.055452 ( Sep 27 14:54:13.055778 XEN) NODE1 start->8912896 size->8388608 free->8153307 Sep 27 14:54:13.067425 (XEN) CPU0...27 -> NODE0 Sep 27 14:54:13.067442 (XEN) CPU28...55 -> NODE1 Sep 27 14:54:13.067452 (XEN) Memory location of each domain: Sep 27 14:54:13.083416 (XEN) d0 (total: 131072): Sep 27 14:54:13.083434 (XEN) Node 0: 51560 Sep 27 14:54:13.083444 (XEN) Node 1: 79512 Sep 27 14:54:13.083453 Sep 27 14:54:15.077730 (XEN) *********** VMCS Areas ************** Sep 27 14:54:15.091418 (XEN) ************************************** Sep 27 14:54:15.091437 Sep 27 14:54:15.091736 Sep 27 14:54:17.080884 (XEN) number of MP IRQ sources: 15. Sep 27 14:54:17.099427 (XEN) number of IO-APIC #1 registers: 24. Sep 27 14:54:17.099448 (XEN) number of IO-APIC #2 regis Sep 27 14:54:17.099772 ters: 24. Sep 27 14:54:17.111421 (XEN) number of IO-APIC #3 registers: 24. Sep 27 14:54:17.111442 (XEN) testing the IO APIC....................... Sep 27 14:54:17.111454 (XEN) IO APIC #1...... Sep 27 14:54:17.123417 (XEN) .... register #00: 01000000 Sep 27 14:54:17.123435 (XEN) ....... : physical APIC id: 01 Sep 27 14:54:17.123448 (XEN) ....... : Delivery Type: 0 Sep 27 14:54:17.139431 (XEN) ....... : LTS : 0 Sep 27 14:54:17.139449 (XEN) .... register #01: 00170020 Sep 27 14:54:17.139461 (XEN) ....... : max redirection entries: 0017 Sep 27 14:54:17.139474 (XEN) ....... : PRQ implemented: 0 Sep 27 14:54:17.155432 (XEN) ....... : IO APIC version: 0020 Sep 27 14:54:17.155452 (XEN) .... IRQ redirection table: Sep 27 14:54:17.155464 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 27 14:54:17.155477 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.167411 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 27 14:54:17.167430 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 27 14:54:17.179408 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 27 14:54:17.179428 (XEN) 04 36 0 0 0 0 0 0 0 F1 Sep 27 14:54:17.179440 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 27 14:54:17.191413 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 27 14:54:17.191432 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 27 14:54:17.203411 (XEN) 08 11 0 0 0 0 0 0 0 9A Sep 27 14:54:17.203430 (XEN) 09 32 0 1 0 0 0 0 0 C0 Sep 27 14:54:17.215407 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 27 14:54:17.215427 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 27 14:54:17.215449 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 27 14:54:17.227410 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 27 14:54:17.227429 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 27 14:54:17.239410 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 27 14:54:17.239428 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 27 14:54:17.251407 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 27 14:54:17.251425 (XEN) 12 20 0 1 0 1 0 0 0 A2 Sep 27 14:54:17.251437 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 27 14:54:17.263411 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.263429 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.275409 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.275428 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.287408 (XEN) IO APIC #2...... Sep 27 14:54:17.287425 (XEN) .... register #00: 02000000 Sep 27 14:54:17.287436 (XEN) ....... : physical APIC id: 02 Sep 27 14:54:17.287447 (XEN) ....... : Delivery Type: 0 Sep 27 14:54:17.299413 (XEN) ....... : LTS : 0 Sep 27 14:54:17.299431 (XEN) .... register #01: 00170020 Sep 27 14:54:17.299442 (XEN) ....... : max redirection entries: 0017 Sep 27 14:54:17.311422 (XEN) ....... : PRQ implemented: 0 Sep 27 14:54:17.311441 (XEN) ....... : IO APIC version: 0020 Sep 27 14:54:17.311452 (XEN) .... register #02: 00000000 Sep 27 14:54:17.323413 (XEN) ....... : arbitration: 00 Sep 27 14:54:17.323430 (XEN) .... register #03: 00000001 Sep 27 14:54:17.323441 (XEN) ....... : Boot DT : 1 Sep 27 14:54:17.335413 (XEN) .... IRQ redirection table: Sep 27 14:54:17.335431 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 27 14:54:17.335444 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.347409 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.347427 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 27 14:54:17.359412 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.359431 (XEN) 04 00 1 1 0 1 0 0 0 8D Sep 27 14:54:17.359442 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.371412 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.371430 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.383409 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 27 14:54:17.383428 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.395407 (XEN) 0a 00 1 1 0 1 0 0 0 AA Sep 27 14:54:17.395426 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.395437 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.407415 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.407434 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.419411 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.419430 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 27 14:54:17.431409 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.431427 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.431439 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.443411 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.443430 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.455410 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.455428 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.467409 (XEN) IO APIC #3...... Sep 27 14:54:17.467426 (XEN) .... register #00: 03000000 Sep 27 14:54:17.467438 (XEN) ....... : physical APIC id: 03 Sep 27 14:54:17.467448 (XEN) ....... : Delivery Type: 0 Sep 27 14:54:17.479410 (XEN) ....... : LTS : 0 Sep 27 14:54:17.479427 (XEN) .... register #01: 00170020 Sep 27 14:54:17.479438 (XEN) ....... : max redirection entries: 0017 Sep 27 14:54:17.491416 (XEN) ....... : PRQ implemented: 0 Sep 27 14:54:17.491435 (XEN) ....... : IO APIC version: 0020 Sep 27 14:54:17.491454 (XEN) .... register #02: 00000000 Sep 27 14:54:17.503410 (XEN) ....... : arbitration: 00 Sep 27 14:54:17.503429 (XEN) .... register #03: 00000001 Sep 27 14:54:17.503440 (XEN) ....... : Boot DT : 1 Sep 27 14:54:17.515386 (XEN) .... IRQ redirection table: Sep 27 14:54:17.515404 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 27 14:54:17.515417 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.527415 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.527433 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.539409 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.539428 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.551406 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.551425 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.551436 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.563418 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 27 14:54:17.563436 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.575409 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.575428 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.587407 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.587426 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.587438 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.599414 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.599432 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.611407 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.611425 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.611436 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.623411 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.623430 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.635409 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.635428 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 27 14:54:17.647409 (XEN) Using vector-based indexing Sep 27 14:54:17.647428 (XEN) IRQ to pin mappings: Sep 27 14:54:17.647438 (XEN) IRQ240 -> 0:2 Sep 27 14:54:17.647447 (XEN) IRQ64 -> 0:1 Sep 27 14:54:17.647456 (XEN) IRQ72 -> 0:3 Sep 27 14:54:17.659412 (XEN) IRQ241 -> 0:4 Sep 27 14:54:17.659428 (XEN) IRQ80 -> 0:5 Sep 27 14:54:17.659437 (XEN) IRQ88 -> 0:6 Sep 27 14:54:17.659446 (XEN) IRQ96 -> 0:7 Sep 27 14:54:17.659454 (XEN) IRQ154 -> 0:8 Sep 27 14:54:17.671410 (XEN) IRQ192 -> 0:9 Sep 27 14:54:17.671428 (XEN) IRQ120 -> 0:10 Sep 27 14:54:17.671437 (XEN) IRQ136 -> 0:11 Sep 27 14:54:17.671446 (XEN) IRQ144 -> 0:12 Sep 27 14:54:17.671455 (XEN) IRQ152 -> 0:13 Sep 27 14:54:17.671463 (XEN) IRQ160 -> 0:14 Sep 27 14:54:17.683408 (XEN) IRQ168 -> 0:15 Sep 27 14:54:17.683425 (XEN) IRQ193 -> 0:16 Sep 27 14:54:17.683435 (XEN) IRQ106 -> 0:17 Sep 27 14:54:17.683443 (XEN) IRQ162 -> 0:18 Sep 27 14:54:17.683452 (XEN) IRQ217 -> 0:19 Sep 27 14:54:17.695409 (XEN) IRQ208 -> 1:2 Sep 27 14:54:17.695426 (XEN) IRQ141 -> 1:4 Sep 27 14:54:17.695435 (XEN) IRQ81 -> 1:8 Sep 27 14:54:17.695444 (XEN) IRQ170 -> 1:10 Sep 27 14:54:17.695452 (XEN) IRQ153 -> 1:16 Sep 27 14:54:17.695461 (XEN) IRQ50 -> 2:8 Sep 27 14:54:17.707433 (XEN) .................................... done. Sep 27 14:54:17.707452 Sep 27 14:54:29.038061 (XEN) 'q' pressed -> dumping domain info (now = 3853796505857) Sep 27 14:54:29.051429 (XEN) General information for domain 0: Sep 27 14:54:29.051449 (XEN) Sep 27 14:54:29.051810 refcnt=3 dying=0 pause_count=0 Sep 27 14:54:29.067434 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4,6,8,10-12,14,16,18,20,22-24,26,28,30,32,34,36,38,40,42,45-46,50,52,55} max_pages=131072 Sep 27 14:54:29.079419 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 27 14:54:29.079440 (XEN) Rangesets belonging to domain 0: Sep 27 14:54:29.091428 (XEN) Interrupts { 1-71, 74-158 } Sep 27 14:54:29.091447 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 27 14:54:29.103412 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 27 14:54:29.127408 (XEN) log-dirty { } Sep 27 14:54:29.127425 (XEN) Memory pages belonging to domain 0: Sep 27 14:54:29.127437 (XEN) DomPage list too long to display Sep 27 14:54:29.139408 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 27 14:54:29.139431 (XEN) XenPage 000000000083976b: caf=c000000000000002, taf=e400000000000002 Sep 27 14:54:29.151411 (XEN) NODE affinity for domain 0: [0-1] Sep 27 14:54:29.151430 (XEN) VCPU information and callbacks for domain 0: Sep 27 14:54:29.163413 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.163433 (XEN) VCPU0: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 27 14:54:29.175411 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.175430 (XEN) No periodic timer Sep 27 14:54:29.175440 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.187412 (XEN) VCPU1: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 14:54:29.187434 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.199411 (XEN) No periodic timer Sep 27 14:54:29.199428 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.199441 (XEN) VCPU2: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 27 14:54:29.211401 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.211419 (XEN) No periodic timer Sep 27 14:54:29.223410 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.223430 (XEN) VCPU3: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 14:54:29.235410 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.235428 (XEN) No periodic timer Sep 27 14:54:29.235438 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.247408 (XEN) VCPU4: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 27 14:54:29.247432 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.259412 (XEN) No periodic timer Sep 27 14:54:29.259429 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.259442 (XEN) VCPU5: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 14:54:29.271414 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.271433 (XEN) No periodic timer Sep 27 14:54:29.271443 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.283415 (XEN) VCPU6: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 27 14:54:29.295410 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.295430 (XEN) No periodic timer Sep 27 14:54:29.295440 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.307409 (XEN) VCPU7: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 27 14:54:29.307433 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.319406 (XEN) No periodic timer Sep 27 14:54:29.319424 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.319437 (XEN) VCPU8: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 27 14:54:29.331417 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.331435 (XEN) No periodic timer Sep 27 14:54:29.331445 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.343412 (XEN) VCPU9: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 14:54:29.343434 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.355413 (XEN) No periodic timer Sep 27 14:54:29.355430 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.355443 (XEN) VCPU10: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 14:54:29.367416 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.367434 (XEN) No periodic timer Sep 27 14:54:29.379419 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.379440 (XEN) VCPU11: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 27 14:54:29.391413 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.391431 (XEN) No periodic timer Sep 27 14:54:29.391442 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.403409 (XEN) VCPU12: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 27 14:54:29.403433 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.415410 (XEN) No periodic timer Sep 27 14:54:29.415426 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.415439 (XEN) VCPU13: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 14:54:29.427388 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.427406 (XEN) No periodic timer Sep 27 14:54:29.439407 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.439428 (XEN) VCPU14: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 14:54:29.451411 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.451430 (XEN) No periodic timer Sep 27 14:54:29.451440 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.463407 (XEN) VCPU15: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 27 14:54:29.463433 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.475408 (XEN) No periodic timer Sep 27 14:54:29.475425 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.475439 (XEN) VCPU16: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 27 14:54:29.487418 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.487436 (XEN) No periodic timer Sep 27 14:54:29.487446 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.499416 (XEN) VCPU17: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 27 14:54:29.511410 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.511429 (XEN) No periodic timer Sep 27 14:54:29.511439 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.523409 (XEN) VCPU18: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 14:54:29.523432 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.535408 (XEN) No periodic timer Sep 27 14:54:29.535426 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.535439 (XEN) VCPU19: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 27 14:54:29.547415 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.547433 (XEN) No periodic timer Sep 27 14:54:29.547443 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.559431 (XEN) VCPU20: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 27 14:54:29.571384 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.571403 (XEN) No periodic timer Sep 27 14:54:29.571413 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.583407 (XEN) VCPU21: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 27 14:54:29.583431 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.595411 (XEN) No periodic timer Sep 27 14:54:29.595428 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.595441 (XEN) VCPU22: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 14:54:29.607411 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.607430 (XEN) No periodic timer Sep 27 14:54:29.607439 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.619413 (XEN) VCPU23: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 27 14:54:29.631409 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.631428 (XEN) No periodic timer Sep 27 14:54:29.631438 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.631451 (XEN) VCPU24: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 27 14:54:29.643419 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.655409 (XEN) No periodic timer Sep 27 14:54:29.655426 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.655448 (XEN) VCPU25: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 14:54:29.667412 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.667431 (XEN) No periodic timer Sep 27 14:54:29.667441 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.679413 (XEN) VCPU26: CPU55 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=55 Sep 27 14:54:29.679439 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.691414 (XEN) No periodic timer Sep 27 14:54:29.691430 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.691444 (XEN) VCPU27: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 14:54:29.703416 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.703434 (XEN) No periodic timer Sep 27 14:54:29.715408 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.715429 (XEN) VCPU28: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 14:54:29.727410 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.727428 (XEN) No periodic timer Sep 27 14:54:29.727438 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.739408 (XEN) VCPU29: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 27 14:54:29.739433 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.751410 (XEN) No periodic timer Sep 27 14:54:29.751427 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.751441 (XEN) VCPU30: CPU45 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=45 Sep 27 14:54:29.763418 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.763436 (XEN) No periodic timer Sep 27 14:54:29.775409 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.775430 (XEN) VCPU31: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 27 14:54:29.787417 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.787436 (XEN) No periodic timer Sep 27 14:54:29.787446 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.799411 (XEN) VCPU32: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 27 14:54:29.799435 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.811409 (XEN) No periodic timer Sep 27 14:54:29.811426 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.811439 (XEN) VCPU33: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 14:54:29.823418 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.823437 (XEN) No periodic timer Sep 27 14:54:29.823447 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.835423 (XEN) VCPU34: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 14:54:29.847408 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.847427 (XEN) No periodic timer Sep 27 14:54:29.847437 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.859409 (XEN) VCPU35: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 14:54:29.859432 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.859444 (XEN) No periodic timer Sep 27 14:54:29.871414 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.871435 (XEN) VCPU36: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 14:54:29.883413 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.883431 (XEN) No periodic timer Sep 27 14:54:29.883441 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.895411 (XEN) VCPU37: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 27 14:54:29.895436 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.907412 (XEN) No periodic timer Sep 27 14:54:29.907429 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.907443 (XEN) VCPU38: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 27 14:54:29.919418 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.919436 (XEN) No periodic timer Sep 27 14:54:29.931410 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.931431 (XEN) VCPU39: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 14:54:29.943409 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.943435 (XEN) No periodic timer Sep 27 14:54:29.943446 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.955412 (XEN) VCPU40: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 14:54:29.955435 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.967410 (XEN) No periodic timer Sep 27 14:54:29.967427 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.967441 (XEN) VCPU41: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 27 14:54:29.979415 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:29.979433 (XEN) No periodic timer Sep 27 14:54:29.979443 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 27 14:54:29.991413 (XEN) VCPU42: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 14:54:30.003411 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:30.003430 (XEN) No periodic timer Sep 27 14:54:30.003441 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 27 14:54:30.015406 (XEN) VCPU43: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 27 14:54:30.015433 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:30.027410 (XEN) No periodic timer Sep 27 14:54:30.027428 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 27 14:54:30.027441 (XEN) VCPU44: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 14:54:30.039411 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:30.039429 (XEN) No periodic timer Sep 27 14:54:30.039439 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 27 14:54:30.051413 (XEN) VCPU45: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 27 14:54:30.051438 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:30.063417 (XEN) No periodic timer Sep 27 14:54:30.063434 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 27 14:54:30.063447 (XEN) VCPU46: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 14:54:30.075419 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:30.075438 (XEN) No periodic timer Sep 27 14:54:30.087410 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 27 14:54:30.087430 (XEN) VCPU47: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 14:54:30.099410 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:30.099429 (XEN) No periodic timer Sep 27 14:54:30.099439 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 27 14:54:30.111409 (XEN) VCPU48: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 27 14:54:30.111435 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:30.123408 (XEN) No periodic timer Sep 27 14:54:30.123425 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 27 14:54:30.123439 (XEN) VCPU49: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Sep 27 14:54:30.135419 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:30.135437 (XEN) No periodic timer Sep 27 14:54:30.147409 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 27 14:54:30.147429 (XEN) VCPU50: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 14:54:30.159409 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:30.159428 (XEN) No periodic timer Sep 27 14:54:30.159438 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 27 14:54:30.171409 (XEN) VCPU51: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Sep 27 14:54:30.171434 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:30.183409 (XEN) No periodic timer Sep 27 14:54:30.183426 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 27 14:54:30.183439 (XEN) VCPU52: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 14:54:30.195414 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:30.195433 (XEN) No periodic timer Sep 27 14:54:30.195443 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 27 14:54:30.207412 (XEN) VCPU53: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 14:54:30.207434 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:30.219414 (XEN) No periodic timer Sep 27 14:54:30.219431 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 27 14:54:30.219452 (XEN) VCPU54: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 14:54:30.231416 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:30.231434 (XEN) No periodic timer Sep 27 14:54:30.243411 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 27 14:54:30.243431 (XEN) VCPU55: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 14:54:30.255412 (XEN) pause_count=0 pause_flags=1 Sep 27 14:54:30.255431 (XEN) No periodic timer Sep 27 14:54:30.255441 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 27 14:54:30.267412 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 27 14:54:30.267432 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 27 14:54:30.267443 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 27 14:54:30.279420 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 27 14:54:30.279440 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 27 14:54:30.279451 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 27 14:54:30.291411 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 27 14:54:30.291430 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 27 14:54:30.303409 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 27 14:54:30.303429 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 27 14:54:30.303441 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 27 14:54:30.315411 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 27 14:54:30.315430 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 27 14:54:30.315442 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 27 14:54:30.327415 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 27 14:54:30.327434 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 27 14:54:30.339408 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 27 14:54:30.339427 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 27 14:54:30.339439 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 27 14:54:30.351416 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 27 14:54:30.351435 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 27 14:54:30.363409 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 27 14:54:30.363430 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 27 14:54:30.363442 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 27 14:54:30.375411 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 27 14:54:30.375430 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 27 14:54:30.375442 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 27 14:54:30.387414 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 27 14:54:30.387433 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 27 14:54:30.399406 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 27 14:54:30.399426 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 27 14:54:30.399438 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 27 14:54:30.411420 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 27 14:54:30.411439 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 27 14:54:30.411451 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 27 14:54:30.423412 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 27 14:54:30.423431 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 27 14:54:30.435408 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 27 14:54:30.435428 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 27 14:54:30.435440 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 27 14:54:30.447413 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 27 14:54:30.447432 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 27 14:54:30.459411 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 27 14:54:30.459431 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 27 14:54:30.459443 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 27 14:54:30.471410 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 27 14:54:30.471429 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 27 14:54:30.471441 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 27 14:54:30.483413 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 27 14:54:30.483432 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 27 14:54:30.495409 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 27 14:54:30.495429 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 27 14:54:30.495449 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 27 14:54:30.507411 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 27 14:54:30.507430 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 27 14:54:30.507441 Sep 27 14:54:41.041706 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 27 14:54:41.063416 Sep 27 14:54:41.063431 himrod0 login: Sep 27 14:54:41.063717 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 14:59:13.159392 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 15:05:54.571508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 15:12:35.995393 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 15:19:16.415388 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 15:25:57.823506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 15:32:39.247367 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 15:39:20.663457 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 15:46:02.083449 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 15:52:42.495474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 15:59:23.919361 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 16:06:04.327476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 16:12:45.747511 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 16:19:27.167508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 16:26:07.583402 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 16:32:49.007379 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 16:39:29.419495 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 16:46:10.839443 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 16:52:52.255459 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 16:59:33.671392 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 17:06:15.087507 [11793.687377] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 27 17:06:56.119499 [11793.733822] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 27 17:06:56.155511 [11793.734052] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 27 17:06:56.167495 [11793.773499] ACPI: PM: Preparing to enter system sleep state S5 Sep 27 17:06:56.203521 [11793.780003] reboot: Restarting system Sep 27 17:06:56.203541 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 27 17:06:56.215506 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 27 17:06:56.215527 Sep 27 17:06:56.465832 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 27 17:07:18.839385 [ Sep 27 17:07:48.019367 2J Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 27 17:08:01.291399  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 27 17:08:01.567398  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 27 17:08:01.843399  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Sep 27 17:08:35.267375  Sep 27 17:08:35.291377  Sep 27 17:08:35.351391 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   Intel(R) Boot Agent GE v1.5.85 DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 27 17:08:39.647359 PXEL Sep 27 17:08:39.647377 INUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 27 17:08:39.659459 Loading /osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 27 17:08:40.571385 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 27 17:08:45.119368 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kern Sep 27 17:08:46.967391 el@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 27 17:08:46.991416 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=60787 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 27 17:08:47.039426 [ 0.000000] BIOS-provided physical RAM map: Sep 27 17:08:47.051414 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 27 17:08:47.051442 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 27 17:08:47.063419 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 27 17:08:47.075413 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 27 17:08:47.075433 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 27 17:08:47.087426 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 27 17:08:47.099413 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 27 17:08:47.099436 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 27 17:08:47.111416 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 27 17:08:47.111438 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 27 17:08:47.123424 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 27 17:08:47.135420 [ 0.000000] NX (Execute Disable) protection: active Sep 27 17:08:47.135440 [ 0.000000] SMBIOS 3.0.0 present. Sep 27 17:08:47.147413 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 27 17:08:47.147441 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 27 17:08:47.159419 [ 0.000000] tsc: Detected 1995.407 MHz processor Sep 27 17:08:47.159439 [ 0.001205] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 27 17:08:47.171417 [ 0.001404] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 27 17:08:47.171441 [ 0.002379] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 27 17:08:47.183420 [ 0.013396] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 27 17:08:47.183441 [ 0.013416] Using GB pages for direct mapping Sep 27 17:08:47.195417 [ 0.013678] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 27 17:08:47.195438 [ 0.013682] ACPI: Early table checksum verification disabled Sep 27 17:08:47.207416 [ 0.013684] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 27 17:08:47.207438 [ 0.013690] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 17:08:47.219425 [ 0.013696] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 17:08:47.231421 [ 0.013703] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 27 17:08:47.243425 [ 0.013707] ACPI: FACS 0x000000006FD6BF80 000040 Sep 27 17:08:47.243444 [ 0.013710] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 17:08:47.255420 [ 0.013714] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 17:08:47.267419 [ 0.013718] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 17:08:47.279411 [ 0.013722] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 27 17:08:47.279438 [ 0.013726] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 27 17:08:47.291431 [ 0.013730] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 27 17:08:47.303423 [ 0.013734] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 17:08:47.315417 [ 0.013738] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 17:08:47.327412 [ 0.013742] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 17:08:47.327439 [ 0.013745] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 17:08:47.339424 [ 0.013749] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 27 17:08:47.351419 [ 0.013753] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 27 17:08:47.363428 [ 0.013757] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 17:08:47.363454 [ 0.013761] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 27 17:08:47.375425 [ 0.013765] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 27 17:08:47.387423 [ 0.013768] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 27 17:08:47.399420 [ 0.013772] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 17:08:47.411415 [ 0.013776] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 27 17:08:47.411440 [ 0.013780] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 27 17:08:47.423425 [ 0.013783] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 27 17:08:47.435423 [ 0.013787] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 27 17:08:47.447419 [ 0.013790] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 27 17:08:47.447442 [ 0.013792] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 27 17:08:47.459422 [ 0.013794] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 27 17:08:47.471415 [ 0.013795] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 27 17:08:47.471439 [ 0.013796] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 27 17:08:47.483422 [ 0.013797] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 27 17:08:47.495428 [ 0.013798] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 27 17:08:47.495451 [ 0.013799] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 27 17:08:47.507419 [ 0.013800] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 27 17:08:47.519416 [ 0.013801] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 27 17:08:47.519439 [ 0.013802] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 27 17:08:47.531421 [ 0.013803] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 27 17:08:47.543413 [ 0.013804] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 27 17:08:47.543437 [ 0.013805] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 27 17:08:47.555422 [ 0.013806] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 27 17:08:47.567413 [ 0.013808] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 27 17:08:47.567437 [ 0.013809] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 27 17:08:47.579421 [ 0.013810] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 27 17:08:47.591415 [ 0.013811] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 27 17:08:47.591439 [ 0.013812] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 27 17:08:47.603422 [ 0.013813] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 27 17:08:47.615414 [ 0.013814] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 27 17:08:47.615438 [ 0.013815] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 27 17:08:47.627420 [ 0.013816] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 27 17:08:47.639413 [ 0.013847] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 27 17:08:47.639433 [ 0.013849] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 27 17:08:47.639446 [ 0.013850] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 27 17:08:47.651415 [ 0.013851] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 27 17:08:47.651435 [ 0.013853] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 27 17:08:47.663414 [ 0.013854] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 27 17:08:47.663434 [ 0.013855] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 27 17:08:47.663454 [ 0.013855] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 27 17:08:47.675417 [ 0.013857] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 27 17:08:47.675437 [ 0.013858] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 27 17:08:47.687413 [ 0.013859] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 27 17:08:47.687433 [ 0.013860] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 27 17:08:47.687446 [ 0.013861] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 27 17:08:47.699425 [ 0.013861] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 27 17:08:47.699444 [ 0.013862] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 27 17:08:47.711425 [ 0.013863] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 27 17:08:47.711445 [ 0.013864] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 27 17:08:47.723412 [ 0.013865] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 27 17:08:47.723433 [ 0.013866] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 27 17:08:47.723446 [ 0.013867] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 27 17:08:47.735419 [ 0.013868] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 27 17:08:47.735439 [ 0.013869] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 27 17:08:47.747413 [ 0.013870] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 27 17:08:47.747433 [ 0.013870] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 27 17:08:47.747446 [ 0.013871] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 27 17:08:47.759422 [ 0.013872] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 27 17:08:47.759442 [ 0.013873] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 27 17:08:47.771415 [ 0.013874] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 27 17:08:47.771435 [ 0.013875] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 27 17:08:47.783414 [ 0.013876] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 27 17:08:47.783435 [ 0.013877] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 27 17:08:47.783447 [ 0.013878] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 27 17:08:47.795415 [ 0.013879] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 27 17:08:47.795435 [ 0.013879] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 27 17:08:47.807414 [ 0.013880] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 27 17:08:47.807434 [ 0.013881] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 27 17:08:47.807447 [ 0.013882] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 27 17:08:47.819417 [ 0.013883] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 27 17:08:47.819436 [ 0.013884] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 27 17:08:47.831417 [ 0.013885] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 27 17:08:47.831437 [ 0.013886] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 27 17:08:47.831450 [ 0.013887] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 27 17:08:47.843424 [ 0.013887] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 27 17:08:47.843444 [ 0.013888] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 27 17:08:47.855417 [ 0.013889] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 27 17:08:47.855437 [ 0.013890] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 27 17:08:47.867413 [ 0.013891] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 27 17:08:47.867434 [ 0.013892] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 27 17:08:47.867446 [ 0.013893] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 27 17:08:47.879418 [ 0.013894] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 27 17:08:47.879438 [ 0.013895] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 27 17:08:47.891413 [ 0.013896] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 27 17:08:47.891433 [ 0.013897] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 27 17:08:47.891446 [ 0.013898] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 27 17:08:47.903427 [ 0.013899] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 27 17:08:47.903447 [ 0.013900] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 27 17:08:47.915414 [ 0.013910] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 27 17:08:47.915436 [ 0.013913] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 27 17:08:47.927418 [ 0.013915] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 27 17:08:47.927440 [ 0.013926] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 27 17:08:47.939447 [ 0.013940] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 27 17:08:47.951426 [ 0.013972] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 27 17:08:47.951449 [ 0.014373] Zone ranges: Sep 27 17:08:47.963419 [ 0.014374] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 27 17:08:47.963440 [ 0.014377] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 27 17:08:47.975417 [ 0.014379] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 27 17:08:47.975438 [ 0.014381] Device empty Sep 27 17:08:47.987416 [ 0.014383] Movable zone start for each node Sep 27 17:08:47.987436 [ 0.014387] Early memory node ranges Sep 27 17:08:47.987448 [ 0.014387] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 27 17:08:47.999418 [ 0.014389] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 27 17:08:48.011414 [ 0.014391] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 27 17:08:48.011436 [ 0.014396] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 27 17:08:48.023414 [ 0.014402] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 27 17:08:48.023437 [ 0.014406] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 27 17:08:48.035421 [ 0.014412] On node 0, zone DMA: 1 pages in unavailable ranges Sep 27 17:08:48.047422 [ 0.014507] On node 0, zone DMA: 102 pages in unavailable ranges Sep 27 17:08:48.047444 [ 0.021721] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 27 17:08:48.059416 [ 0.022380] ACPI: PM-Timer IO Port: 0x408 Sep 27 17:08:48.059435 [ 0.022397] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 27 17:08:48.071416 [ 0.022399] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 27 17:08:48.071438 [ 0.022400] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 27 17:08:48.083416 [ 0.022402] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 27 17:08:48.083438 [ 0.022403] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 27 17:08:48.095421 [ 0.022404] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 27 17:08:48.095443 [ 0.022405] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 27 17:08:48.107428 [ 0.022406] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 27 17:08:48.119411 [ 0.022407] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 27 17:08:48.119434 [ 0.022408] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 27 17:08:48.131415 [ 0.022409] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 27 17:08:48.131437 [ 0.022410] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 27 17:08:48.143416 [ 0.022412] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 27 17:08:48.143438 [ 0.022413] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 27 17:08:48.155419 [ 0.022414] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 27 17:08:48.155441 [ 0.022415] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 27 17:08:48.167418 [ 0.022416] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 27 17:08:48.179412 [ 0.022417] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 27 17:08:48.179435 [ 0.022418] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 27 17:08:48.191413 [ 0.022419] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 27 17:08:48.191436 [ 0.022421] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 27 17:08:48.203416 [ 0.022422] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 27 17:08:48.203439 [ 0.022423] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 27 17:08:48.215418 [ 0.022424] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 27 17:08:48.215439 [ 0.022425] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 27 17:08:48.227424 [ 0.022426] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 27 17:08:48.227445 [ 0.022427] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 27 17:08:48.239421 [ 0.022428] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 27 17:08:48.251419 [ 0.022429] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 27 17:08:48.251443 [ 0.022430] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 27 17:08:48.263415 [ 0.022431] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 27 17:08:48.263438 [ 0.022432] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 27 17:08:48.275417 [ 0.022433] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 27 17:08:48.275439 [ 0.022434] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 27 17:08:48.287421 [ 0.022435] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 27 17:08:48.287443 [ 0.022436] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 27 17:08:48.299433 [ 0.022437] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 27 17:08:48.311417 [ 0.022438] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 27 17:08:48.311440 [ 0.022439] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 27 17:08:48.323414 [ 0.022440] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 27 17:08:48.323436 [ 0.022441] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 27 17:08:48.335416 [ 0.022442] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 27 17:08:48.335438 [ 0.022442] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 27 17:08:48.347417 [ 0.022443] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 27 17:08:48.347439 [ 0.022444] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 27 17:08:48.359422 [ 0.022445] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 27 17:08:48.359443 [ 0.022447] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 27 17:08:48.371419 [ 0.022447] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 27 17:08:48.383417 [ 0.022449] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 27 17:08:48.383440 [ 0.022450] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 27 17:08:48.395415 [ 0.022451] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 27 17:08:48.395437 [ 0.022452] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 27 17:08:48.407417 [ 0.022452] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 27 17:08:48.407440 [ 0.022453] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 27 17:08:48.419418 [ 0.022454] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 27 17:08:48.419440 [ 0.022455] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 27 17:08:48.431420 [ 0.022465] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 27 17:08:48.443414 [ 0.022471] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 27 17:08:48.443438 [ 0.022476] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 27 17:08:48.455418 [ 0.022479] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 27 17:08:48.455441 [ 0.022482] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 27 17:08:48.467421 [ 0.022488] ACPI: Using ACPI (MADT) for SMP configuration information Sep 27 17:08:48.479418 [ 0.022489] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 27 17:08:48.479440 [ 0.022494] TSC deadline timer available Sep 27 17:08:48.491413 [ 0.022495] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 27 17:08:48.491434 [ 0.022513] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 27 17:08:48.503418 [ 0.022516] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 27 17:08:48.503443 [ 0.022517] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 27 17:08:48.515436 [ 0.022519] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 27 17:08:48.527421 [ 0.022520] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 27 17:08:48.539413 [ 0.022522] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 27 17:08:48.539447 [ 0.022523] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 27 17:08:48.551422 [ 0.022524] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 27 17:08:48.563421 [ 0.022525] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 27 17:08:48.563447 [ 0.022526] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 27 17:08:48.575421 [ 0.022527] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 27 17:08:48.587418 [ 0.022528] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 27 17:08:48.587443 [ 0.022530] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 27 17:08:48.599422 [ 0.022532] Booting paravirtualized kernel on bare hardware Sep 27 17:08:48.611413 [ 0.022534] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 27 17:08:48.623416 [ 0.028697] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 27 17:08:48.623443 [ 0.032992] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 27 17:08:48.635417 [ 0.033093] Fallback order for Node 0: 0 1 Sep 27 17:08:48.635436 [ 0.033097] Fallback order for Node 1: 1 0 Sep 27 17:08:48.647416 [ 0.033104] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 27 17:08:48.647440 [ 0.033106] Policy zone: Normal Sep 27 17:08:48.659413 [ 0.033107] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=60787 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 27 17:08:48.707427 [ 0.033486] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=60787 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 27 17:08:48.755428 [ 0.033499] random: crng init done Sep 27 17:08:48.767416 [ 0.033500] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 27 17:08:48.767440 [ 0.033501] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 27 17:08:48.779419 [ 0.033502] printk: log_buf_len min size: 131072 bytes Sep 27 17:08:48.791412 [ 0.034277] printk: log_buf_len: 524288 bytes Sep 27 17:08:48.791432 [ 0.034278] printk: early log buf free: 113024(86%) Sep 27 17:08:48.791446 [ 0.035097] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 27 17:08:48.803419 [ 0.035107] software IO TLB: area num 64. Sep 27 17:08:48.803438 [ 0.089943] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 27 17:08:48.827416 [ 0.090508] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 27 17:08:48.827439 [ 0.090544] Kernel/User page tables isolation: enabled Sep 27 17:08:48.839416 [ 0.090618] ftrace: allocating 40246 entries in 158 pages Sep 27 17:08:48.839437 [ 0.099955] ftrace: allocated 158 pages with 5 groups Sep 27 17:08:48.851417 [ 0.101037] Dynamic Preempt: voluntary Sep 27 17:08:48.851436 [ 0.101267] rcu: Preemptible hierarchical RCU implementation. Sep 27 17:08:48.863418 [ 0.101269] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 27 17:08:48.863450 [ 0.101271] Trampoline variant of Tasks RCU enabled. Sep 27 17:08:48.875458 [ 0.101272] Rude variant of Tasks RCU enabled. Sep 27 17:08:48.875478 [ 0.101272] Tracing variant of Tasks RCU enabled. Sep 27 17:08:48.887414 [ 0.101273] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 27 17:08:48.887439 [ 0.101275] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 27 17:08:48.899419 [ 0.107404] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 27 17:08:48.911410 [ 0.107670] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 27 17:08:48.911435 [ 0.111981] Console: colour VGA+ 80x25 Sep 27 17:08:48.911447 [ 2.061167] printk: console [ttyS0] enabled Sep 27 17:08:48.923424 [ 2.065970] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 27 17:08:48.935419 [ 2.078490] ACPI: Core revision 20220331 Sep 27 17:08:48.935439 [ 2.083177] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 27 17:08:48.947424 [ 2.093379] APIC: Switch to symmetric I/O mode setup Sep 27 17:08:48.959412 [ 2.098930] DMAR: Host address width 46 Sep 27 17:08:48.959432 [ 2.103216] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 27 17:08:48.959446 [ 2.109155] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 27 17:08:48.971437 [ 2.118094] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 27 17:08:48.983414 [ 2.124030] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 27 17:08:48.983440 [ 2.132969] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 27 17:08:48.995421 [ 2.139968] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 27 17:08:49.007415 [ 2.146967] DMAR: ATSR flags: 0x0 Sep 27 17:08:49.007434 [ 2.150669] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 27 17:08:49.019413 [ 2.157669] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 27 17:08:49.019436 [ 2.164669] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 27 17:08:49.031414 [ 2.171768] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 27 17:08:49.031437 [ 2.178865] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 27 17:08:49.043418 [ 2.185962] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 27 17:08:49.043439 [ 2.191991] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 27 17:08:49.055425 [ 2.191992] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 27 17:08:49.067413 [ 2.209377] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 27 17:08:49.067434 [ 2.215303] x2apic: IRQ remapping doesn't support X2APIC mode Sep 27 17:08:49.079415 [ 2.221722] Switched APIC routing to physical flat. Sep 27 17:08:49.079435 [ 2.227833] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 27 17:08:49.091387 [ 2.253368] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3986773c07c, max_idle_ns: 881590565580 ns Sep 27 17:08:49.115425 [ 2.265117] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.81 BogoMIPS (lpj=7981628) Sep 27 17:08:49.127434 [ 2.269143] CPU0: Thermal monitoring enabled (TM1) Sep 27 17:08:49.139418 [ 2.273193] process: using mwait in idle threads Sep 27 17:08:49.139438 [ 2.277118] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 27 17:08:49.151416 [ 2.281115] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 27 17:08:49.151438 [ 2.285117] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 27 17:08:49.163425 [ 2.289119] Spectre V2 : Mitigation: Retpolines Sep 27 17:08:49.175416 [ 2.293115] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 27 17:08:49.175443 [ 2.297115] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 27 17:08:49.187421 [ 2.301115] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 27 17:08:49.199424 [ 2.305117] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 27 17:08:49.199451 [ 2.309116] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 27 17:08:49.211420 [ 2.313118] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 27 17:08:49.223421 [ 2.317119] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 27 17:08:49.223443 [ 2.321115] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 27 17:08:49.235419 [ 2.325115] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 27 17:08:49.247413 [ 2.329120] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 27 17:08:49.247439 [ 2.333115] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 27 17:08:49.259426 [ 2.337115] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 27 17:08:49.271424 [ 2.341116] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 27 17:08:49.271447 [ 2.345115] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 27 17:08:49.283397 [ 2.368887] Freeing SMP alternatives memory: 36K Sep 27 17:08:49.307415 [ 2.369116] pid_max: default: 57344 minimum: 448 Sep 27 17:08:49.307435 [ 2.373230] LSM: Security Framework initializing Sep 27 17:08:49.319415 [ 2.377146] landlock: Up and running. Sep 27 17:08:49.319434 [ 2.381115] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 27 17:08:49.331425 [ 2.385155] AppArmor: AppArmor initialized Sep 27 17:08:49.331444 [ 2.389117] TOMOYO Linux initialized Sep 27 17:08:49.331456 [ 2.393121] LSM support for eBPF active Sep 27 17:08:49.343388 [ 2.418253] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 27 17:08:49.367406 [ 2.432750] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 27 17:08:49.391408 [ 2.433445] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 27 17:08:49.391435 [ 2.437411] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 27 17:08:49.403420 [ 2.442405] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 27 17:08:49.415422 [ 2.445374] cblist_init_generic: Setting adjustable number of callback queues. Sep 27 17:08:49.427421 [ 2.449116] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 27 17:08:49.427442 [ 2.453151] cblist_init_generic: Setting adjustable number of callback queues. Sep 27 17:08:49.439423 [ 2.457116] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 27 17:08:49.451436 [ 2.461143] cblist_init_generic: Setting adjustable number of callback queues. Sep 27 17:08:49.451462 [ 2.465116] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 27 17:08:49.463419 [ 2.469135] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 27 17:08:49.475420 [ 2.473118] ... version: 3 Sep 27 17:08:49.475439 [ 2.477115] ... bit width: 48 Sep 27 17:08:49.487415 [ 2.481116] ... generic registers: 4 Sep 27 17:08:49.487435 [ 2.485115] ... value mask: 0000ffffffffffff Sep 27 17:08:49.499412 [ 2.489115] ... max period: 00007fffffffffff Sep 27 17:08:49.499433 [ 2.493115] ... fixed-purpose events: 3 Sep 27 17:08:49.499446 [ 2.497115] ... event mask: 000000070000000f Sep 27 17:08:49.511414 [ 2.501299] signal: max sigframe size: 1776 Sep 27 17:08:49.511434 [ 2.505135] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 27 17:08:49.523424 [ 2.509143] rcu: Hierarchical SRCU implementation. Sep 27 17:08:49.535393 [ 2.513116] rcu: Max phase no-delay instances is 1000. Sep 27 17:08:49.535416 [ 2.522933] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 27 17:08:49.547424 [ 2.525964] smp: Bringing up secondary CPUs ... Sep 27 17:08:49.559404 [ 2.529266] x86: Booting SMP configuration: Sep 27 17:08:49.559423 [ 2.533119] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 27 17:08:49.595411 [ 2.557118] .... node #1, CPUs: #14 Sep 27 17:08:49.595430 [ 2.057407] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 27 17:08:49.607379 [ 2.653255] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 27 17:08:49.739414 [ 2.681117] .... node #0, CPUs: #28 Sep 27 17:08:49.739433 [ 2.682728] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 27 17:08:49.751429 [ 2.689118] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 27 17:08:49.775420 [ 2.693116] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 27 17:08:49.787423 [ 2.697303] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 27 17:08:49.823386 [ 2.721119] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 27 17:08:49.859424 [ 2.746857] smp: Brought up 2 nodes, 56 CPUs Sep 27 17:08:49.859444 [ 2.753118] smpboot: Max logical packages: 2 Sep 27 17:08:49.871407 [ 2.757117] smpboot: Total of 56 processors activated (223535.84 BogoMIPS) Sep 27 17:08:49.871430 [ 2.873218] node 0 deferred pages initialised in 108ms Sep 27 17:08:50.027389 [ 2.879062] node 1 deferred pages initialised in 116ms Sep 27 17:08:50.027410 [ 2.891512] devtmpfs: initialized Sep 27 17:08:50.039409 [ 2.893217] x86/mm: Memory block size: 2048MB Sep 27 17:08:50.039430 [ 2.897786] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 27 17:08:50.051398 [ 2.901326] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 27 17:08:50.063423 [ 2.905421] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 27 17:08:50.075405 [ 2.909359] pinctrl core: initialized pinctrl subsystem Sep 27 17:08:50.075426 [ 2.915192] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 27 17:08:50.087414 [ 2.918212] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 27 17:08:50.099405 [ 2.921992] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 27 17:08:50.099432 [ 2.925990] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 27 17:08:50.111424 [ 2.929128] audit: initializing netlink subsys (disabled) Sep 27 17:08:50.123416 [ 2.933144] audit: type=2000 audit(1727456926.772:1): state=initialized audit_enabled=0 res=1 Sep 27 17:08:50.139579 [ 2.933319] thermal_sys: Registered thermal governor 'fair_share' Sep 27 17:08:50.139608 [ 2.937118] thermal_sys: Registered thermal governor 'bang_bang' Sep 27 17:08:50.147422 [ 2.941116] thermal_sys: Registered thermal governor 'step_wise' Sep 27 17:08:50.147444 [ 2.945117] thermal_sys: Registered thermal governor 'user_space' Sep 27 17:08:50.159417 [ 2.949116] thermal_sys: Registered thermal governor 'power_allocator' Sep 27 17:08:50.159440 [ 2.953181] cpuidle: using governor ladder Sep 27 17:08:50.171415 [ 2.965138] cpuidle: using governor menu Sep 27 17:08:50.171434 [ 2.969222] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 27 17:08:50.183420 [ 2.973117] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 27 17:08:50.195411 [ 2.977252] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 27 17:08:50.195438 [ 2.981118] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 27 17:08:50.207430 [ 2.985138] PCI: Using configuration type 1 for base access Sep 27 17:08:50.219402 [ 2.990834] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 27 17:08:50.219425 [ 2.994223] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 27 17:08:50.231425 [ 3.005191] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 27 17:08:50.243419 [ 3.013118] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 27 17:08:50.255414 [ 3.017116] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 27 17:08:50.255438 [ 3.025116] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 27 17:08:50.267414 [ 3.033301] ACPI: Added _OSI(Module Device) Sep 27 17:08:50.267434 [ 3.037117] ACPI: Added _OSI(Processor Device) Sep 27 17:08:50.279416 [ 3.045116] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 27 17:08:50.279437 [ 3.049117] ACPI: Added _OSI(Processor Aggregator Device) Sep 27 17:08:50.291365 [ 3.097552] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 27 17:08:50.339400 [ 3.108736] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 27 17:08:50.351388 [ 3.121928] ACPI: Dynamic OEM Table Load: Sep 27 17:08:50.363376 [ 3.156929] ACPI: Interpreter enabled Sep 27 17:08:50.399417 [ 3.161131] ACPI: PM: (supports S0 S5) Sep 27 17:08:50.399436 [ 3.165116] ACPI: Using IOAPIC for interrupt routing Sep 27 17:08:50.411409 [ 3.169211] HEST: Table parsing has been initialized. Sep 27 17:08:50.411431 [ 3.177707] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 27 17:08:50.423419 [ 3.185119] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 27 17:08:50.435416 [ 3.193116] PCI: Using E820 reservations for host bridge windows Sep 27 17:08:50.435439 [ 3.201893] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 27 17:08:50.447369 [ 3.249145] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 27 17:08:50.495407 [ 3.253119] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 27 17:08:50.495435 [ 3.267110] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 27 17:08:50.507417 [ 3.274009] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 27 17:08:50.519422 [ 3.285116] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 27 17:08:50.531419 [ 3.293162] PCI host bridge to bus 0000:ff Sep 27 17:08:50.531438 [ 3.297118] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 27 17:08:50.543417 [ 3.305117] pci_bus 0000:ff: root bus resource [bus ff] Sep 27 17:08:50.543438 [ 3.313130] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 27 17:08:50.555424 [ 3.317183] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 27 17:08:50.555445 [ 3.325172] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 27 17:08:50.567418 [ 3.333188] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 27 17:08:50.579410 [ 3.337168] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 27 17:08:50.579432 [ 3.345177] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 27 17:08:50.591414 [ 3.353188] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 27 17:08:50.591435 [ 3.357167] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 27 17:08:50.603418 [ 3.365164] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 27 17:08:50.603439 [ 3.373164] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 27 17:08:50.615419 [ 3.377168] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 27 17:08:50.627411 [ 3.385164] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 27 17:08:50.627433 [ 3.393164] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 27 17:08:50.639411 [ 3.401173] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 27 17:08:50.639441 [ 3.405164] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 27 17:08:50.651414 [ 3.413163] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 27 17:08:50.651435 [ 3.421166] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 27 17:08:50.663418 [ 3.425163] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 27 17:08:50.663440 [ 3.433163] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 27 17:08:50.675418 [ 3.441163] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 27 17:08:50.687408 [ 3.445163] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 27 17:08:50.687431 [ 3.453173] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 27 17:08:50.699415 [ 3.461164] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 27 17:08:50.699436 [ 3.465163] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 27 17:08:50.711417 [ 3.473167] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 27 17:08:50.711438 [ 3.481165] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 27 17:08:50.723418 [ 3.485163] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 27 17:08:50.735411 [ 3.493164] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 27 17:08:50.735434 [ 3.501164] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 27 17:08:50.747419 [ 3.509173] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 27 17:08:50.747441 [ 3.513165] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 27 17:08:50.759413 [ 3.521165] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 27 17:08:50.759435 [ 3.529170] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 27 17:08:50.771418 [ 3.533169] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 27 17:08:50.771439 [ 3.541164] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 27 17:08:50.783421 [ 3.549164] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 27 17:08:50.795413 [ 3.553164] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 27 17:08:50.795435 [ 3.561158] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 27 17:08:50.807413 [ 3.569167] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 27 17:08:50.807434 [ 3.573151] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 27 17:08:50.819418 [ 3.581172] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 27 17:08:50.819439 [ 3.589215] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 27 17:08:50.831419 [ 3.593185] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 27 17:08:50.843410 [ 3.601185] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 27 17:08:50.843432 [ 3.609182] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 27 17:08:50.855413 [ 3.617177] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 27 17:08:50.855435 [ 3.621170] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 27 17:08:50.867413 [ 3.629183] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 27 17:08:50.867435 [ 3.637183] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 27 17:08:50.879417 [ 3.641184] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 27 17:08:50.891409 [ 3.649180] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 27 17:08:50.891432 [ 3.657166] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 27 17:08:50.903411 [ 3.661167] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 27 17:08:50.903433 [ 3.669176] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 27 17:08:50.915413 [ 3.677171] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 27 17:08:50.915435 [ 3.681215] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 27 17:08:50.927417 [ 3.689186] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 27 17:08:50.927439 [ 3.697184] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 27 17:08:50.939420 [ 3.705185] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 27 17:08:50.951421 [ 3.709167] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 27 17:08:50.951444 [ 3.717172] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 27 17:08:50.963415 [ 3.725224] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 27 17:08:50.963437 [ 3.729189] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 27 17:08:50.975428 [ 3.737186] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 27 17:08:50.975450 [ 3.745181] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 27 17:08:50.987417 [ 3.749167] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 27 17:08:50.999411 [ 3.757167] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 27 17:08:50.999434 [ 3.765168] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 27 17:08:51.011412 [ 3.769177] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 27 17:08:51.011434 [ 3.777173] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 27 17:08:51.023415 [ 3.785166] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 27 17:08:51.023437 [ 3.789168] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 27 17:08:51.035415 [ 3.797151] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 27 17:08:51.035436 [ 3.805171] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 27 17:08:51.047419 [ 3.813169] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 27 17:08:51.059412 [ 3.817257] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 27 17:08:51.059435 [ 3.825118] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 27 17:08:51.071422 [ 3.833585] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 27 17:08:51.083412 [ 3.846016] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 27 17:08:51.095411 [ 3.853116] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 27 17:08:51.095438 [ 3.861156] PCI host bridge to bus 0000:7f Sep 27 17:08:51.107415 [ 3.865116] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 27 17:08:51.107438 [ 3.873117] pci_bus 0000:7f: root bus resource [bus 7f] Sep 27 17:08:51.119415 [ 3.881126] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 27 17:08:51.119437 [ 3.889170] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 27 17:08:51.131419 [ 3.893175] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 27 17:08:51.131440 [ 3.901181] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 27 17:08:51.143417 [ 3.909164] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 27 17:08:51.155411 [ 3.913166] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 27 17:08:51.155433 [ 3.921179] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 27 17:08:51.167424 [ 3.929161] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 27 17:08:51.167446 [ 3.933161] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 27 17:08:51.179417 [ 3.941161] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 27 17:08:51.179438 [ 3.949170] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 27 17:08:51.191529 [ 3.953163] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 27 17:08:51.203522 [ 3.961160] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 27 17:08:51.203545 [ 3.969162] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 27 17:08:51.215526 [ 3.973160] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 27 17:08:51.215548 [ 3.981161] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 27 17:08:51.227522 [ 3.989173] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 27 17:08:51.227543 [ 3.997161] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 27 17:08:51.239525 [ 4.001168] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 27 17:08:51.251517 [ 4.009161] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 27 17:08:51.251548 [ 4.017162] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 27 17:08:51.263518 [ 4.021160] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 27 17:08:51.263540 [ 4.029162] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 27 17:08:51.275523 [ 4.037160] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 27 17:08:51.275545 [ 4.041164] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 27 17:08:51.287522 [ 4.049160] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 27 17:08:51.287543 [ 4.057168] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 27 17:08:51.299532 [ 4.061160] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 27 17:08:51.311519 [ 4.069164] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 27 17:08:51.311542 [ 4.077162] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 27 17:08:51.323522 [ 4.081161] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 27 17:08:51.323544 [ 4.089163] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 27 17:08:51.335522 [ 4.097161] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 27 17:08:51.335544 [ 4.105163] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 27 17:08:51.347532 [ 4.109170] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 27 17:08:51.359518 [ 4.117160] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 27 17:08:51.359541 [ 4.125161] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 27 17:08:51.371525 [ 4.129153] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 27 17:08:51.371547 [ 4.137166] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 27 17:08:51.383522 [ 4.145149] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 27 17:08:51.383544 [ 4.149170] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 27 17:08:51.395526 [ 4.157206] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 27 17:08:51.395548 [ 4.165194] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 27 17:08:51.407527 [ 4.169178] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 27 17:08:51.419518 [ 4.177189] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 27 17:08:51.419540 [ 4.185167] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 27 17:08:51.431523 [ 4.189165] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 27 17:08:51.431545 [ 4.197178] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 27 17:08:51.443532 [ 4.205180] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 27 17:08:51.443554 [ 4.213179] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 27 17:08:51.455527 [ 4.217186] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 27 17:08:51.467524 [ 4.225164] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 27 17:08:51.467546 [ 4.233169] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 27 17:08:51.479520 [ 4.237164] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 27 17:08:51.479543 [ 4.245168] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 27 17:08:51.491524 [ 4.253206] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 27 17:08:51.491546 [ 4.257180] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 27 17:08:51.503522 [ 4.265179] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 27 17:08:51.503543 [ 4.273187] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 27 17:08:51.515528 [ 4.277165] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 27 17:08:51.527519 [ 4.285170] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 27 17:08:51.527541 [ 4.293213] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 27 17:08:51.539521 [ 4.301180] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 27 17:08:51.539543 [ 4.305179] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 27 17:08:51.551532 [ 4.313176] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 27 17:08:51.551554 [ 4.321164] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 27 17:08:51.563527 [ 4.325172] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 27 17:08:51.575525 [ 4.333165] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 27 17:08:51.575548 [ 4.341174] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 27 17:08:51.587521 [ 4.345162] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 27 17:08:51.587543 [ 4.353163] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 27 17:08:51.599521 [ 4.361163] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 27 17:08:51.599543 [ 4.365150] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 27 17:08:51.611525 [ 4.373169] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 27 17:08:51.611547 [ 4.381173] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 27 17:08:51.623502 [ 4.399034] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 27 17:08:51.647525 [ 4.409119] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 27 17:08:51.659516 [ 4.417437] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 27 17:08:51.659541 [ 4.425723] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 27 17:08:51.671532 [ 4.437116] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 27 17:08:51.683527 [ 4.445816] PCI host bridge to bus 0000:00 Sep 27 17:08:51.683546 [ 4.449117] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 27 17:08:51.695525 [ 4.457117] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 27 17:08:51.707523 [ 4.465121] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 27 17:08:51.707548 [ 4.473116] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 27 17:08:51.719530 [ 4.481116] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 27 17:08:51.731527 [ 4.489116] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 27 17:08:51.731547 [ 4.497143] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 27 17:08:51.743515 [ 4.505256] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 27 17:08:51.743537 [ 4.509170] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 27 17:08:51.755523 [ 4.517248] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 27 17:08:51.755546 [ 4.525169] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 27 17:08:51.767526 [ 4.533245] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 27 17:08:51.779519 [ 4.537169] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 27 17:08:51.779541 [ 4.545249] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 27 17:08:51.791520 [ 4.553169] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 27 17:08:51.791542 [ 4.557247] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 27 17:08:51.803423 [ 4.565169] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 27 17:08:51.803445 [ 4.573236] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 27 17:08:51.815419 [ 4.577213] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 27 17:08:51.827410 [ 4.585232] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 27 17:08:51.827431 [ 4.593195] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 27 17:08:51.839413 [ 4.601122] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 27 17:08:51.839436 [ 4.605218] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 27 17:08:51.851415 [ 4.613314] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 27 17:08:51.851437 [ 4.621129] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 27 17:08:51.863419 [ 4.625123] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 27 17:08:51.875421 [ 4.633123] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 27 17:08:51.875443 [ 4.637124] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 27 17:08:51.887412 [ 4.645123] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 27 17:08:51.887433 [ 4.653123] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 27 17:08:51.899416 [ 4.657156] pci 0000:00:11.4: PME# supported from D3hot Sep 27 17:08:51.899437 [ 4.665207] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 27 17:08:51.911414 [ 4.669131] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 27 17:08:51.911439 [ 4.677176] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 27 17:08:51.923416 [ 4.685194] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 27 17:08:51.935411 [ 4.693131] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 27 17:08:51.935437 [ 4.701176] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 27 17:08:51.947466 [ 4.709208] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 27 17:08:51.947487 [ 4.713130] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 27 17:08:51.959418 [ 4.721199] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 27 17:08:51.971408 [ 4.729221] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 27 17:08:51.971431 [ 4.737193] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 27 17:08:51.983422 [ 4.741141] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 27 17:08:51.983442 [ 4.749117] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 27 17:08:51.995412 [ 4.753212] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 27 17:08:51.995434 [ 4.761195] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 27 17:08:52.007418 [ 4.769135] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 27 17:08:52.007438 [ 4.773117] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 27 17:08:52.019418 [ 4.781216] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 27 17:08:52.019440 [ 4.789130] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 27 17:08:52.031418 [ 4.793199] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 27 17:08:52.043410 [ 4.801213] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 27 17:08:52.043433 [ 4.809307] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 27 17:08:52.055416 [ 4.817127] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 27 17:08:52.055438 [ 4.821123] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 27 17:08:52.067416 [ 4.829121] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 27 17:08:52.067436 [ 4.833122] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 27 17:08:52.079418 [ 4.841121] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 27 17:08:52.079439 [ 4.845122] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 27 17:08:52.091419 [ 4.853150] pci 0000:00:1f.2: PME# supported from D3hot Sep 27 17:08:52.091440 [ 4.861343] acpiphp: Slot [0] registered Sep 27 17:08:52.103416 [ 4.865158] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 27 17:08:52.103438 [ 4.869127] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 27 17:08:52.115417 [ 4.877128] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 27 17:08:52.115438 [ 4.885123] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 27 17:08:52.127419 [ 4.893133] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 27 17:08:52.139417 [ 4.897183] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 27 17:08:52.139440 [ 4.905140] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 27 17:08:52.151420 [ 4.913116] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 27 17:08:52.163425 [ 4.925128] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 27 17:08:52.175428 [ 4.933116] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 27 17:08:52.187419 [ 4.945287] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 27 17:08:52.187441 [ 4.953127] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 27 17:08:52.199417 [ 4.961127] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 27 17:08:52.199438 [ 4.965122] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 27 17:08:52.211420 [ 4.973133] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 27 17:08:52.223411 [ 4.981190] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 27 17:08:52.223434 [ 4.989137] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 27 17:08:52.235420 [ 4.997116] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 27 17:08:52.247421 [ 5.009129] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 27 17:08:52.259416 [ 5.017116] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 27 17:08:52.271411 [ 5.029260] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 27 17:08:52.271433 [ 5.037118] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 27 17:08:52.283419 [ 5.041117] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 27 17:08:52.283441 [ 5.049118] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 27 17:08:52.295418 [ 5.061275] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 27 17:08:52.307412 [ 5.065278] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 27 17:08:52.307433 [ 5.069284] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 27 17:08:52.319414 [ 5.077124] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 27 17:08:52.319436 [ 5.085122] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 27 17:08:52.331418 [ 5.093122] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 27 17:08:52.331441 [ 5.097124] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 27 17:08:52.343421 [ 5.105120] pci 0000:05:00.0: enabling Extended Tags Sep 27 17:08:52.343442 [ 5.113127] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 27 17:08:52.355429 [ 5.125116] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 27 17:08:52.367420 [ 5.133146] pci 0000:05:00.0: supports D1 D2 Sep 27 17:08:52.379411 [ 5.137214] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 27 17:08:52.379432 [ 5.141117] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 27 17:08:52.391418 [ 5.149117] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 27 17:08:52.391442 [ 5.157268] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 27 17:08:52.403412 [ 5.161158] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 27 17:08:52.403432 [ 5.169187] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 27 17:08:52.415415 [ 5.173141] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 27 17:08:52.415436 [ 5.181130] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 27 17:08:52.427416 [ 5.189129] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 27 17:08:52.427438 [ 5.197169] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 27 17:08:52.439421 [ 5.201140] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 27 17:08:52.451417 [ 5.213116] pci 0000:08:00.0: pci_fixup_video+0x0/0xe0 took 11718 usecs Sep 27 17:08:52.451439 [ 5.221286] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 27 17:08:52.463418 [ 5.225120] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 27 17:08:52.475416 [ 5.233881] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 27 17:08:52.475447 [ 5.241119] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 27 17:08:52.487422 [ 5.249432] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 27 17:08:52.499416 [ 5.257717] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 27 17:08:52.511412 [ 5.269116] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 27 17:08:52.511440 [ 5.277441] PCI host bridge to bus 0000:80 Sep 27 17:08:52.523420 [ 5.281117] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 27 17:08:52.523442 [ 5.289116] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 27 17:08:52.535426 [ 5.297116] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 27 17:08:52.547417 [ 5.309116] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 27 17:08:52.547438 [ 5.313139] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 27 17:08:52.559415 [ 5.321177] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 27 17:08:52.559436 [ 5.329256] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 27 17:08:52.571417 [ 5.333207] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 27 17:08:52.583410 [ 5.341239] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 27 17:08:52.583432 [ 5.349197] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 27 17:08:52.595421 [ 5.353123] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 27 17:08:52.595443 [ 5.361374] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 27 17:08:52.607414 [ 5.369582] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 27 17:08:52.607437 [ 5.373167] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 27 17:08:52.619416 [ 5.381167] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 27 17:08:52.619438 [ 5.389165] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 27 17:08:52.631422 [ 5.393165] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 27 17:08:52.643412 [ 5.401116] ACPI: PCI: Interrupt link LNKE disabled Sep 27 17:08:52.643433 [ 5.405165] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 27 17:08:52.655413 [ 5.413116] ACPI: PCI: Interrupt link LNKF disabled Sep 27 17:08:52.655435 [ 5.417164] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 27 17:08:52.667412 [ 5.425116] ACPI: PCI: Interrupt link LNKG disabled Sep 27 17:08:52.667433 [ 5.429165] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 27 17:08:52.679413 [ 5.437116] ACPI: PCI: Interrupt link LNKH disabled Sep 27 17:08:52.679435 [ 5.445152] iommu: Default domain type: Translated Sep 27 17:08:52.691409 [ 5.449117] iommu: DMA domain TLB invalidation policy: lazy mode Sep 27 17:08:52.691431 [ 5.457232] pps_core: LinuxPPS API ver. 1 registered Sep 27 17:08:52.703415 [ 5.461116] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 27 17:08:52.703443 [ 5.473118] PTP clock support registered Sep 27 17:08:52.715412 [ 5.477135] EDAC MC: Ver: 3.0.0 Sep 27 17:08:52.715431 [ 5.481178] NetLabel: Initializing Sep 27 17:08:52.715443 [ 5.484972] NetLabel: domain hash size = 128 Sep 27 17:08:52.727417 [ 5.489116] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 27 17:08:52.727439 [ 5.493134] NetLabel: unlabeled traffic allowed by default Sep 27 17:08:52.739406 [ 5.501118] PCI: Using ACPI for IRQ routing Sep 27 17:08:52.739426 [ 5.509813] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 27 17:08:52.751406 [ 5.513115] pci 0000:08:00.0: vgaarb: bridge control possible Sep 27 17:08:52.763417 [ 5.513115] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 27 17:08:52.775411 [ 5.533117] vgaarb: loaded Sep 27 17:08:52.775429 [ 5.536230] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 27 17:08:52.775444 [ 5.541116] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 27 17:08:52.787416 [ 5.553116] clocksource: Switched to clocksource tsc-early Sep 27 17:08:52.799422 [ 5.559556] VFS: Disk quotas dquot_6.6.0 Sep 27 17:08:52.799441 [ 5.563974] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 27 17:08:52.811409 [ 5.571856] AppArmor: AppArmor Filesystem Enabled Sep 27 17:08:52.811429 [ 5.577123] pnp: PnP ACPI init Sep 27 17:08:52.811441 [ 5.580983] system 00:01: [io 0x0500-0x057f] has been reserved Sep 27 17:08:52.823420 [ 5.587594] system 00:01: [io 0x0400-0x047f] has been reserved Sep 27 17:08:52.835414 [ 5.594201] system 00:01: [io 0x0580-0x059f] has been reserved Sep 27 17:08:52.835437 [ 5.600808] system 00:01: [io 0x0600-0x061f] has been reserved Sep 27 17:08:52.847421 [ 5.607415] system 00:01: [io 0x0880-0x0883] has been reserved Sep 27 17:08:52.847443 [ 5.614021] system 00:01: [io 0x0800-0x081f] has been reserved Sep 27 17:08:52.859419 [ 5.620631] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 27 17:08:52.859441 [ 5.628014] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 27 17:08:52.871420 [ 5.635397] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 27 17:08:52.883414 [ 5.642780] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 27 17:08:52.883437 [ 5.650164] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 27 17:08:52.895416 [ 5.657547] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 27 17:08:52.895438 [ 5.664923] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 27 17:08:52.907417 [ 5.673222] pnp: PnP ACPI: found 4 devices Sep 27 17:08:52.919383 [ 5.684211] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 27 17:08:52.931419 [ 5.694227] NET: Registered PF_INET protocol family Sep 27 17:08:52.931440 [ 5.700283] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 27 17:08:52.943403 [ 5.713708] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 27 17:08:52.955421 [ 5.723645] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 27 17:08:52.967416 [ 5.733459] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 27 17:08:52.979417 [ 5.744662] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 27 17:08:52.991415 [ 5.753366] TCP: Hash tables configured (established 524288 bind 65536) Sep 27 17:08:52.991438 [ 5.761468] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 27 17:08:53.003421 [ 5.770678] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 27 17:08:53.015420 [ 5.778951] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 27 17:08:53.027416 [ 5.787563] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 27 17:08:53.027438 [ 5.793887] NET: Registered PF_XDP protocol family Sep 27 17:08:53.039413 [ 5.799292] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 27 17:08:53.039434 [ 5.805127] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 27 17:08:53.051414 [ 5.811929] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 27 17:08:53.051437 [ 5.819510] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 27 17:08:53.063424 [ 5.828736] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 27 17:08:53.075413 [ 5.834280] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 27 17:08:53.075434 [ 5.839824] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 27 17:08:53.087412 [ 5.845364] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 27 17:08:53.087435 [ 5.852166] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 27 17:08:53.099415 [ 5.859745] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 27 17:08:53.099436 [ 5.865291] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 27 17:08:53.111422 [ 5.870839] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 27 17:08:53.111444 [ 5.876381] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 27 17:08:53.123415 [ 5.883964] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 27 17:08:53.123437 [ 5.890863] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 27 17:08:53.135421 [ 5.897759] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 27 17:08:53.147420 [ 5.905432] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 27 17:08:53.147444 [ 5.913105] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 27 17:08:53.159419 [ 5.921359] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 27 17:08:53.159440 [ 5.927579] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 27 17:08:53.171417 [ 5.934574] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 27 17:08:53.183417 [ 5.943217] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 27 17:08:53.183438 [ 5.949436] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 27 17:08:53.195423 [ 5.956431] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 27 17:08:53.195445 [ 5.963544] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 27 17:08:53.207423 [ 5.969093] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 27 17:08:53.207446 [ 5.975993] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 27 17:08:53.219423 [ 5.983665] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 27 17:08:53.231410 [ 5.992249] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 27 17:08:53.231434 [ 6.021540] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 20910 usecs Sep 27 17:08:53.267390 [ 6.053525] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23149 usecs Sep 27 17:08:53.303413 [ 6.061799] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 27 17:08:53.303436 [ 6.068995] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 27 17:08:53.315415 [ 6.076927] DMAR: No SATC found Sep 27 17:08:53.315434 [ 6.076956] Trying to unpack rootfs image as initramfs... Sep 27 17:08:53.327412 [ 6.080434] DMAR: dmar0: Using Queued invalidation Sep 27 17:08:53.327433 [ 6.080448] DMAR: dmar1: Using Queued invalidation Sep 27 17:08:53.327446 [ 6.097278] pci 0000:80:02.0: Adding to iommu group 0 Sep 27 17:08:53.339412 [ 6.103724] pci 0000:ff:08.0: Adding to iommu group 1 Sep 27 17:08:53.351412 [ 6.109401] pci 0000:ff:08.2: Adding to iommu group 1 Sep 27 17:08:53.351433 [ 6.115080] pci 0000:ff:08.3: Adding to iommu group 2 Sep 27 17:08:53.351447 [ 6.120805] pci 0000:ff:09.0: Adding to iommu group 3 Sep 27 17:08:53.363417 [ 6.126467] pci 0000:ff:09.2: Adding to iommu group 3 Sep 27 17:08:53.363438 [ 6.132137] pci 0000:ff:09.3: Adding to iommu group 4 Sep 27 17:08:53.375417 [ 6.137919] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 27 17:08:53.375437 [ 6.143590] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 27 17:08:53.387421 [ 6.149260] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 27 17:08:53.387442 [ 6.154929] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 27 17:08:53.399413 [ 6.160818] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 27 17:08:53.399433 [ 6.166489] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 27 17:08:53.411422 [ 6.172160] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 27 17:08:53.411443 [ 6.177831] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 27 17:08:53.423415 [ 6.183503] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 27 17:08:53.423437 [ 6.189173] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 27 17:08:53.435415 [ 6.194844] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 27 17:08:53.435436 [ 6.200514] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 27 17:08:53.447409 [ 6.206349] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 27 17:08:53.447440 [ 6.212022] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 27 17:08:53.459410 [ 6.217687] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 27 17:08:53.459431 [ 6.223361] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 27 17:08:53.459444 [ 6.229034] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 27 17:08:53.471414 [ 6.234706] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 27 17:08:53.471435 [ 6.240569] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 27 17:08:53.483419 [ 6.246244] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 27 17:08:53.483440 [ 6.251916] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 27 17:08:53.495417 [ 6.257582] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 27 17:08:53.495437 [ 6.263248] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 27 17:08:53.507414 [ 6.268922] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 27 17:08:53.507434 [ 6.274595] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 27 17:08:53.519416 [ 6.280402] pci 0000:ff:10.0: Adding to iommu group 9 Sep 27 17:08:53.519436 [ 6.286077] pci 0000:ff:10.1: Adding to iommu group 9 Sep 27 17:08:53.531413 [ 6.291751] pci 0000:ff:10.5: Adding to iommu group 9 Sep 27 17:08:53.531433 [ 6.297429] pci 0000:ff:10.6: Adding to iommu group 9 Sep 27 17:08:53.543412 [ 6.303104] pci 0000:ff:10.7: Adding to iommu group 9 Sep 27 17:08:53.543433 [ 6.308886] pci 0000:ff:12.0: Adding to iommu group 10 Sep 27 17:08:53.555415 [ 6.314657] pci 0000:ff:12.1: Adding to iommu group 10 Sep 27 17:08:53.555469 [ 6.320429] pci 0000:ff:12.4: Adding to iommu group 10 Sep 27 17:08:53.567410 [ 6.326199] pci 0000:ff:12.5: Adding to iommu group 10 Sep 27 17:08:53.567432 [ 6.331958] pci 0000:ff:13.0: Adding to iommu group 11 Sep 27 17:08:53.579412 [ 6.337726] pci 0000:ff:13.1: Adding to iommu group 12 Sep 27 17:08:53.579433 [ 6.343494] pci 0000:ff:13.2: Adding to iommu group 13 Sep 27 17:08:53.591413 [ 6.349263] pci 0000:ff:13.3: Adding to iommu group 14 Sep 27 17:08:53.591435 [ 6.355089] pci 0000:ff:13.6: Adding to iommu group 15 Sep 27 17:08:53.591449 [ 6.360864] pci 0000:ff:13.7: Adding to iommu group 15 Sep 27 17:08:53.603417 [ 6.366632] pci 0000:ff:14.0: Adding to iommu group 16 Sep 27 17:08:53.603438 [ 6.372399] pci 0000:ff:14.1: Adding to iommu group 17 Sep 27 17:08:53.615424 [ 6.378167] pci 0000:ff:14.2: Adding to iommu group 18 Sep 27 17:08:53.615445 [ 6.383936] pci 0000:ff:14.3: Adding to iommu group 19 Sep 27 17:08:53.627418 [ 6.389813] pci 0000:ff:14.4: Adding to iommu group 20 Sep 27 17:08:53.627438 [ 6.395586] pci 0000:ff:14.5: Adding to iommu group 20 Sep 27 17:08:53.639416 [ 6.401360] pci 0000:ff:14.6: Adding to iommu group 20 Sep 27 17:08:53.639437 [ 6.407135] pci 0000:ff:14.7: Adding to iommu group 20 Sep 27 17:08:53.651414 [ 6.412904] pci 0000:ff:16.0: Adding to iommu group 21 Sep 27 17:08:53.651434 [ 6.418675] pci 0000:ff:16.1: Adding to iommu group 22 Sep 27 17:08:53.663415 [ 6.424443] pci 0000:ff:16.2: Adding to iommu group 23 Sep 27 17:08:53.663435 [ 6.430213] pci 0000:ff:16.3: Adding to iommu group 24 Sep 27 17:08:53.675412 [ 6.436026] pci 0000:ff:16.6: Adding to iommu group 25 Sep 27 17:08:53.675433 [ 6.441794] pci 0000:ff:16.7: Adding to iommu group 25 Sep 27 17:08:53.687415 [ 6.447562] pci 0000:ff:17.0: Adding to iommu group 26 Sep 27 17:08:53.687436 [ 6.453331] pci 0000:ff:17.1: Adding to iommu group 27 Sep 27 17:08:53.699414 [ 6.459100] pci 0000:ff:17.2: Adding to iommu group 28 Sep 27 17:08:53.699435 [ 6.464869] pci 0000:ff:17.3: Adding to iommu group 29 Sep 27 17:08:53.711410 [ 6.470745] pci 0000:ff:17.4: Adding to iommu group 30 Sep 27 17:08:53.711431 [ 6.476520] pci 0000:ff:17.5: Adding to iommu group 30 Sep 27 17:08:53.723412 [ 6.482297] pci 0000:ff:17.6: Adding to iommu group 30 Sep 27 17:08:53.723432 [ 6.488071] pci 0000:ff:17.7: Adding to iommu group 30 Sep 27 17:08:53.735410 [ 6.493975] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 27 17:08:53.735438 [ 6.499752] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 27 17:08:53.747409 [ 6.505527] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 27 17:08:53.747430 [ 6.511303] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 27 17:08:53.747444 [ 6.517078] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 27 17:08:53.759417 [ 6.522900] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 27 17:08:53.759438 [ 6.528669] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 27 17:08:53.771418 [ 6.534498] pci 0000:7f:08.0: Adding to iommu group 33 Sep 27 17:08:53.771439 [ 6.540276] pci 0000:7f:08.2: Adding to iommu group 33 Sep 27 17:08:53.783416 [ 6.546043] pci 0000:7f:08.3: Adding to iommu group 34 Sep 27 17:08:53.783436 [ 6.551865] pci 0000:7f:09.0: Adding to iommu group 35 Sep 27 17:08:53.795416 [ 6.557642] pci 0000:7f:09.2: Adding to iommu group 35 Sep 27 17:08:53.795437 [ 6.563412] pci 0000:7f:09.3: Adding to iommu group 36 Sep 27 17:08:53.807417 [ 6.569281] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 27 17:08:53.807437 [ 6.575059] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 27 17:08:53.819431 [ 6.580837] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 27 17:08:53.819451 [ 6.586617] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 27 17:08:53.831415 [ 6.592604] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 27 17:08:53.831436 [ 6.598385] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 27 17:08:53.843415 [ 6.604163] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 27 17:08:53.843436 [ 6.609942] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 27 17:08:53.855412 [ 6.615712] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 27 17:08:53.855433 [ 6.621490] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 27 17:08:53.867415 [ 6.627268] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 27 17:08:53.867436 [ 6.633046] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 27 17:08:53.879414 [ 6.638979] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 27 17:08:53.879435 [ 6.644758] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 27 17:08:53.891411 [ 6.650530] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 27 17:08:53.891432 [ 6.656310] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 27 17:08:53.903412 [ 6.662090] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 27 17:08:53.903433 [ 6.667871] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 27 17:08:53.915411 [ 6.673832] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 27 17:08:53.915432 [ 6.679614] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 27 17:08:53.927410 [ 6.685395] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 27 17:08:53.927431 [ 6.691175] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 27 17:08:53.927445 [ 6.696955] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 27 17:08:53.939418 [ 6.702736] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 27 17:08:53.939438 [ 6.708517] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 27 17:08:53.951414 [ 6.714422] pci 0000:7f:10.0: Adding to iommu group 41 Sep 27 17:08:53.951434 [ 6.720205] pci 0000:7f:10.1: Adding to iommu group 41 Sep 27 17:08:53.963426 [ 6.725987] pci 0000:7f:10.5: Adding to iommu group 41 Sep 27 17:08:53.963447 [ 6.731767] pci 0000:7f:10.6: Adding to iommu group 41 Sep 27 17:08:53.975416 [ 6.737550] pci 0000:7f:10.7: Adding to iommu group 41 Sep 27 17:08:53.975437 [ 6.743427] pci 0000:7f:12.0: Adding to iommu group 42 Sep 27 17:08:53.987416 [ 6.749209] pci 0000:7f:12.1: Adding to iommu group 42 Sep 27 17:08:53.987436 [ 6.754991] pci 0000:7f:12.4: Adding to iommu group 42 Sep 27 17:08:53.999415 [ 6.760775] pci 0000:7f:12.5: Adding to iommu group 42 Sep 27 17:08:53.999435 [ 6.766545] pci 0000:7f:13.0: Adding to iommu group 43 Sep 27 17:08:54.011417 [ 6.772314] pci 0000:7f:13.1: Adding to iommu group 44 Sep 27 17:08:54.011438 [ 6.778083] pci 0000:7f:13.2: Adding to iommu group 45 Sep 27 17:08:54.023412 [ 6.783852] pci 0000:7f:13.3: Adding to iommu group 46 Sep 27 17:08:54.023441 [ 6.789675] pci 0000:7f:13.6: Adding to iommu group 47 Sep 27 17:08:54.035414 [ 6.795450] pci 0000:7f:13.7: Adding to iommu group 47 Sep 27 17:08:54.035435 [ 6.801219] pci 0000:7f:14.0: Adding to iommu group 48 Sep 27 17:08:54.047415 [ 6.806988] pci 0000:7f:14.1: Adding to iommu group 49 Sep 27 17:08:54.047436 [ 6.812757] pci 0000:7f:14.2: Adding to iommu group 50 Sep 27 17:08:54.059410 [ 6.818524] pci 0000:7f:14.3: Adding to iommu group 51 Sep 27 17:08:54.059431 [ 6.824402] pci 0000:7f:14.4: Adding to iommu group 52 Sep 27 17:08:54.071414 [ 6.830186] pci 0000:7f:14.5: Adding to iommu group 52 Sep 27 17:08:54.071435 [ 6.835971] pci 0000:7f:14.6: Adding to iommu group 52 Sep 27 17:08:54.083410 [ 6.841760] pci 0000:7f:14.7: Adding to iommu group 52 Sep 27 17:08:54.083431 [ 6.847530] pci 0000:7f:16.0: Adding to iommu group 53 Sep 27 17:08:54.095410 [ 6.853290] pci 0000:7f:16.1: Adding to iommu group 54 Sep 27 17:08:54.095432 [ 6.859061] pci 0000:7f:16.2: Adding to iommu group 55 Sep 27 17:08:54.095446 [ 6.864831] pci 0000:7f:16.3: Adding to iommu group 56 Sep 27 17:08:54.107418 [ 6.870646] pci 0000:7f:16.6: Adding to iommu group 57 Sep 27 17:08:54.107438 [ 6.876435] pci 0000:7f:16.7: Adding to iommu group 57 Sep 27 17:08:54.119416 [ 6.882206] pci 0000:7f:17.0: Adding to iommu group 58 Sep 27 17:08:54.119437 [ 6.887990] pci 0000:7f:17.1: Adding to iommu group 59 Sep 27 17:08:54.131420 [ 6.892572] Freeing initrd memory: 39816K Sep 27 17:08:54.131440 [ 6.893779] pci 0000:7f:17.2: Adding to iommu group 60 Sep 27 17:08:54.143415 [ 6.903959] pci 0000:7f:17.3: Adding to iommu group 61 Sep 27 17:08:54.143436 [ 6.909837] pci 0000:7f:17.4: Adding to iommu group 62 Sep 27 17:08:54.155414 [ 6.915625] pci 0000:7f:17.5: Adding to iommu group 62 Sep 27 17:08:54.155435 [ 6.921416] pci 0000:7f:17.6: Adding to iommu group 62 Sep 27 17:08:54.167412 [ 6.927209] pci 0000:7f:17.7: Adding to iommu group 62 Sep 27 17:08:54.167433 [ 6.933114] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 27 17:08:54.179412 [ 6.938901] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 27 17:08:54.179433 [ 6.944688] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 27 17:08:54.191411 [ 6.950475] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 27 17:08:54.191432 [ 6.956261] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 27 17:08:54.203414 [ 6.962086] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 27 17:08:54.203435 [ 6.967874] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 27 17:08:54.215411 [ 6.973642] pci 0000:00:00.0: Adding to iommu group 65 Sep 27 17:08:54.215432 [ 6.979415] pci 0000:00:01.0: Adding to iommu group 66 Sep 27 17:08:54.227415 [ 6.985183] pci 0000:00:01.1: Adding to iommu group 67 Sep 27 17:08:54.227438 [ 6.990964] pci 0000:00:02.0: Adding to iommu group 68 Sep 27 17:08:54.227452 [ 6.996732] pci 0000:00:02.2: Adding to iommu group 69 Sep 27 17:08:54.239417 [ 7.002499] pci 0000:00:03.0: Adding to iommu group 70 Sep 27 17:08:54.239437 [ 7.008266] pci 0000:00:05.0: Adding to iommu group 71 Sep 27 17:08:54.251425 [ 7.014035] pci 0000:00:05.1: Adding to iommu group 72 Sep 27 17:08:54.251445 [ 7.019803] pci 0000:00:05.2: Adding to iommu group 73 Sep 27 17:08:54.263424 [ 7.025570] pci 0000:00:05.4: Adding to iommu group 74 Sep 27 17:08:54.263445 [ 7.031337] pci 0000:00:11.0: Adding to iommu group 75 Sep 27 17:08:54.275415 [ 7.037133] pci 0000:00:11.4: Adding to iommu group 76 Sep 27 17:08:54.275436 [ 7.042954] pci 0000:00:16.0: Adding to iommu group 77 Sep 27 17:08:54.287414 [ 7.048744] pci 0000:00:16.1: Adding to iommu group 77 Sep 27 17:08:54.287434 [ 7.054511] pci 0000:00:1a.0: Adding to iommu group 78 Sep 27 17:08:54.299415 [ 7.060280] pci 0000:00:1c.0: Adding to iommu group 79 Sep 27 17:08:54.299436 [ 7.066047] pci 0000:00:1c.3: Adding to iommu group 80 Sep 27 17:08:54.311413 [ 7.071815] pci 0000:00:1d.0: Adding to iommu group 81 Sep 27 17:08:54.311441 [ 7.077639] pci 0000:00:1f.0: Adding to iommu group 82 Sep 27 17:08:54.323417 [ 7.083431] pci 0000:00:1f.2: Adding to iommu group 82 Sep 27 17:08:54.323438 [ 7.089204] pci 0000:01:00.0: Adding to iommu group 83 Sep 27 17:08:54.335412 [ 7.094972] pci 0000:01:00.1: Adding to iommu group 84 Sep 27 17:08:54.335432 [ 7.100740] pci 0000:05:00.0: Adding to iommu group 85 Sep 27 17:08:54.347413 [ 7.106510] pci 0000:08:00.0: Adding to iommu group 86 Sep 27 17:08:54.347434 [ 7.112280] pci 0000:80:05.0: Adding to iommu group 87 Sep 27 17:08:54.359413 [ 7.118047] pci 0000:80:05.1: Adding to iommu group 88 Sep 27 17:08:54.359434 [ 7.123814] pci 0000:80:05.2: Adding to iommu group 89 Sep 27 17:08:54.371388 [ 7.129581] pci 0000:80:05.4: Adding to iommu group 90 Sep 27 17:08:54.371409 [ 7.187298] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 27 17:08:54.431427 [ 7.194485] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 27 17:08:54.443404 [ 7.201673] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 27 17:08:54.443431 [ 7.211759] Initialise system trusted keyrings Sep 27 17:08:54.455415 [ 7.216733] Key type blacklist registered Sep 27 17:08:54.455434 [ 7.221297] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 27 17:08:54.467409 [ 7.230134] zbud: loaded Sep 27 17:08:54.467427 [ 7.233297] integrity: Platform Keyring initialized Sep 27 17:08:54.479415 [ 7.238750] integrity: Machine keyring initialized Sep 27 17:08:54.479436 [ 7.244096] Key type asymmetric registered Sep 27 17:08:54.479449 [ 7.248668] Asymmetric key parser 'x509' registered Sep 27 17:08:54.491402 [ 7.257367] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 27 17:08:54.503413 [ 7.263813] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 27 17:08:54.503439 [ 7.272136] io scheduler mq-deadline registered Sep 27 17:08:54.515407 [ 7.279054] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 27 17:08:54.527412 [ 7.285534] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 27 17:08:54.527434 [ 7.291989] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 27 17:08:54.539415 [ 7.298483] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 27 17:08:54.539437 [ 7.304940] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 27 17:08:54.551416 [ 7.311423] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 27 17:08:54.551437 [ 7.317871] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 27 17:08:54.563414 [ 7.324366] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 27 17:08:54.563435 [ 7.330822] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 27 17:08:54.575418 [ 7.337306] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 27 17:08:54.575439 [ 7.343717] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 27 17:08:54.587421 [ 7.350323] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 27 17:08:54.587442 [ 7.357165] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 27 17:08:54.599420 [ 7.363674] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 27 17:08:54.611410 [ 7.370189] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 27 17:08:54.611434 [ 7.377772] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 27 17:08:54.623371 [ 7.396008] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 27 17:08:54.635414 [ 7.404364] pstore: Registered erst as persistent store backend Sep 27 17:08:54.647415 [ 7.411138] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 27 17:08:54.659409 [ 7.418277] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 27 17:08:54.659435 [ 7.427458] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 27 17:08:54.671417 [ 7.436785] Linux agpgart interface v0.103 Sep 27 17:08:54.683405 [ 7.441589] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 27 17:08:54.683440 [ 7.457205] i8042: PNP: No PS/2 controller found. Sep 27 17:08:54.695398 [ 7.462572] mousedev: PS/2 mouse device common for all mice Sep 27 17:08:54.707416 [ 7.468812] rtc_cmos 00:00: RTC can wake from S4 Sep 27 17:08:54.707437 [ 7.474253] rtc_cmos 00:00: registered as rtc0 Sep 27 17:08:54.719416 [ 7.479257] rtc_cmos 00:00: setting system clock to 2024-09-27T17:08:54 UTC (1727456934) Sep 27 17:08:54.719442 [ 7.488315] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 27 17:08:54.731407 [ 7.498352] intel_pstate: Intel P-state driver initializing Sep 27 17:08:54.743375 [ 7.514695] ledtrig-cpu: registered to indicate activity on CPUs Sep 27 17:08:54.755393 [ 7.531059] NET: Registered PF_INET6 protocol family Sep 27 17:08:54.767388 [ 7.540915] Segment Routing with IPv6 Sep 27 17:08:54.779399 [ 7.545015] In-situ OAM (IOAM) with IPv6 Sep 27 17:08:54.791412 [ 7.549406] mip6: Mobile IPv6 Sep 27 17:08:54.791430 [ 7.552718] NET: Registered PF_PACKET protocol family Sep 27 17:08:54.791445 [ 7.558493] mpls_gso: MPLS GSO support Sep 27 17:08:54.803377 [ 7.570532] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 27 17:08:54.815396 [ 7.578948] microcode: Microcode Update Driver: v2.2. Sep 27 17:08:54.827420 [ 7.581733] resctrl: L3 allocation detected Sep 27 17:08:54.827440 [ 7.592037] resctrl: L3 monitoring detected Sep 27 17:08:54.827452 [ 7.596706] IPI shorthand broadcast: enabled Sep 27 17:08:54.839424 [ 7.601497] sched_clock: Marking stable (5548053393, 2053407530)->(7980932113, -379471190) Sep 27 17:08:54.851416 [ 7.612629] registered taskstats version 1 Sep 27 17:08:54.851435 [ 7.617214] Loading compiled-in X.509 certificates Sep 27 17:08:54.863367 [ 7.639405] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 27 17:08:54.887421 [ 7.649142] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 27 17:08:54.899380 [ 7.669359] zswap: loaded using pool lzo/zbud Sep 27 17:08:54.911410 [ 7.674847] Key type .fscrypt registered Sep 27 17:08:54.911430 [ 7.679226] Key type fscrypt-provisioning registered Sep 27 17:08:54.923404 [ 7.685230] pstore: Using crash dump compression: deflate Sep 27 17:08:54.923426 [ 7.693875] Key type encrypted registered Sep 27 17:08:54.935413 [ 7.698362] AppArmor: AppArmor sha1 policy hashing enabled Sep 27 17:08:54.935434 [ 7.704492] ima: No TPM chip found, activating TPM-bypass! Sep 27 17:08:54.947430 [ 7.710612] ima: Allocated hash algorithm: sha256 Sep 27 17:08:54.947451 [ 7.715870] ima: No architecture policies found Sep 27 17:08:54.959418 [ 7.720931] evm: Initialising EVM extended attributes: Sep 27 17:08:54.959439 [ 7.726665] evm: security.selinux Sep 27 17:08:54.971412 [ 7.730363] evm: security.SMACK64 (disabled) Sep 27 17:08:54.971433 [ 7.735126] evm: security.SMACK64EXEC (disabled) Sep 27 17:08:54.971446 [ 7.740277] evm: security.SMACK64TRANSMUTE (disabled) Sep 27 17:08:54.983420 [ 7.745913] evm: security.SMACK64MMAP (disabled) Sep 27 17:08:54.983440 [ 7.751064] evm: security.apparmor Sep 27 17:08:54.995417 [ 7.754858] evm: security.ima Sep 27 17:08:54.995435 [ 7.758165] evm: security.capability Sep 27 17:08:54.995447 [ 7.762153] evm: HMAC attrs: 0x1 Sep 27 17:08:55.007363 [ 7.854055] clk: Disabling unused clocks Sep 27 17:08:55.091387 [ 7.859789] Freeing unused decrypted memory: 2036K Sep 27 17:08:55.103413 [ 7.866053] Freeing unused kernel image (initmem) memory: 2796K Sep 27 17:08:55.103435 [ 7.872756] Write protecting the kernel read-only data: 26624k Sep 27 17:08:55.115415 [ 7.880217] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 27 17:08:55.127407 [ 7.888054] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 27 17:08:55.127430 [ 7.940592] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 27 17:08:55.187400 [ 7.947779] x86/mm: Checking user space page tables Sep 27 17:08:55.214680 [ 7.995689] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 27 17:08:55.235408 [ 8.002884] Run /init as init process Sep 27 17:08:55.247375 [ 8.167843] dca service started, version 1.12.1 Sep 27 17:08:55.403389 [ 8.186660] igb: Intel(R) Gigabit Ethernet Network Driver Sep 27 17:08:55.427409 [ 8.192691] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 27 17:08:55.439410 [ 8.199541] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 27 17:08:55.439434 [ 8.207825] ACPI: bus type USB registered Sep 27 17:08:55.451423 [ 8.212327] usbcore: registered new interface driver usbfs Sep 27 17:08:55.451444 [ 8.218459] usbcore: registered new interface driver hub Sep 27 17:08:55.463403 [ 8.224422] usbcore: registered new device driver usb Sep 27 17:08:55.463424 [ 8.234585] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 27 17:08:55.475410 [ 8.240430] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 27 17:08:55.487419 [ 8.241421] tsc: Refined TSC clocksource calibration: 1995.191 MHz Sep 27 17:08:55.487441 [ 8.248759] ehci-pci 0000:00:1a.0: debug port 2 Sep 27 17:08:55.499417 [ 8.255622] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Sep 27 17:08:55.511419 [ 8.266015] igb 0000:01:00.0: added PHC on eth0 Sep 27 17:08:55.511439 [ 8.276903] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 27 17:08:55.523416 [ 8.284579] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 27 17:08:55.523439 [ 8.292618] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 27 17:08:55.535418 [ 8.298357] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 27 17:08:55.547416 [ 8.306852] clocksource: Switched to clocksource tsc Sep 27 17:08:55.547436 [ 8.306858] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 27 17:08:55.559402 [ 8.319213] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 27 17:08:55.559426 [ 8.333461] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 27 17:08:55.571399 [ 8.339933] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 27 17:08:55.583426 [ 8.349162] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 27 17:08:55.595421 [ 8.357225] usb usb1: Product: EHCI Host Controller Sep 27 17:08:55.595441 [ 8.362669] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 27 17:08:55.607422 [ 8.369470] usb usb1: SerialNumber: 0000:00:1a.0 Sep 27 17:08:55.607443 [ 8.374813] hub 1-0:1.0: USB hub found Sep 27 17:08:55.619373 [ 8.388316] hub 1-0:1.0: 2 ports detected Sep 27 17:08:55.631418 [ 8.393120] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 27 17:08:55.631439 [ 8.398979] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 27 17:08:55.643417 [ 8.408071] ehci-pci 0000:00:1d.0: debug port 2 Sep 27 17:08:55.655418 [ 8.413140] igb 0000:01:00.1: added PHC on eth1 Sep 27 17:08:55.655439 [ 8.418203] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 27 17:08:55.667415 [ 8.425876] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 27 17:08:55.667439 [ 8.433914] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 27 17:08:55.679411 [ 8.439648] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 27 17:08:55.679437 [ 8.452007] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 27 17:08:55.691402 [ 8.459831] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 27 17:08:55.703389 [ 8.477462] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 27 17:08:55.715400 [ 8.483928] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 27 17:08:55.727425 [ 8.493157] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 27 17:08:55.739422 [ 8.493755] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 27 17:08:55.739451 [ 8.501219] usb usb2: Product: EHCI Host Controller Sep 27 17:08:55.751421 [ 8.501221] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 27 17:08:55.751443 [ 8.501222] usb usb2: SerialNumber: 0000:00:1d.0 Sep 27 17:08:55.763416 [ 8.501399] hub 2-0:1.0: USB hub found Sep 27 17:08:55.763436 [ 8.529449] hub 2-0:1.0: 2 ports detected Sep 27 17:08:55.775367 Starting system log daemon: syslogd, klogd. Sep 27 17:08:55.811381 /var/run/utmp: No such file or directory Sep 27 17:08:56.231394 [?1h=(B   Sep 27 17:08:56.267411  Sep 27 17:08:56.279417 [  (-*) ][ Sep 27 17:08 ] Sep 27 17:08:56.291419 [  (0*start) ][ Sep 27 17:08 ] Sep 27 17:08:56.303418 [  (0*start) ][ Sep 27 17:08 ] Sep 27 17:08:56.315422 [  (0*start) ][ Sep 27 17:08 ] Sep 27 17:08:56.339411 [  (0*start) ][ Sep 27 17:08 ]                        [  (0*start) ][ Sep 27 17:08 ][  (0*start) ][ Sep 27 17:08 ] Sep 27 17:08:56.399426 [ 0- start  (2*shell) ][ Sep 27 17:08 ] Sep 27 17:08:56.411424 [ 0- start  (2*shell) ][ Sep 27 17:08 ] Sep 27 17:08:56.435416 [ 0- start  (2*shell) ][ Sep 27 17:08 ] Sep 27 17:08:56.447418 [ 0- start  (2*shell) ][ Sep 27 17:08 ]                        [ 0- start  (2*shell) ][ Sep 27 17:08 ][ 0- start  (2*shell) ][ Sep 27 17:08 ] Sep 27 17:08:56.507422 [ 0 start 2- shell  (3*shell) ][ Sep 27 17:08 ] Sep 27 17:08:56.531411 [ 0 start 2- shell  (3*shell) ][ Sep 27 17:08 ] Sep 27 17:08:56.543414 [ 0 start 2- shell  (3*shell) ][ Sep 27 17:08 ] Sep 27 17:08:56.555418 [ 0 start 2- shell  (3*shell) ][ Sep 27 17:08 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 27 17:08 ][ 0 start 2- shell  (3*shell) ][ Sep 27 17:08 ] Sep 27 17:08:56.627419 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 27 17:08 ] Sep 27 17:08:56.639418 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 27 17:08 ] Sep 27 17:08:56.651419 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 27 17:08 ] Sep 27 17:08:56.663422 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 27 17:08 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 27 17:08 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 27 17:08 ] Sep 27 17:08:56.735420 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 27 17:08 ] Sep 27 17:08:56.747422 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 27 17:08 ] Sep 27 17:08:56.759425 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 27 17:08 ] Sep 27 17:08:56.783415 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 27 17:08 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 27 17:08 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 27 17:08 ] Sep 27 17:08:56.843420 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 27 17:08 ] Sep 27 17:08:56.855425 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 27 17:08 ] Sep 27 17:08:56.879386 Detecting network hardware ... 2%... 95%... 100% Sep 27 17:08:57.047363 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 27 17:08 ] Sep 27 17:08:57.263389 Sep 27 17:08:57.263398 Detecting link on enx70db98700dae; please wait... ... 0% Sep 27 17:08:59.615362 Detecting link on enx70db98700dae; please wait... ... 0% Sep 27 17:08:59.963377 Waiting for link-local address... [  (1*installer) 2 shell 3 shell 4- log ][ Sep 27 17:09 ]... 16%... 25%... 33%... 41%... 50%... 100% Sep 27 17:09:01.727375 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 27 17:09:07.751378 Configuring the network with DHCP ... 0%... 100% Sep 27 17:09:10.883356 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 27 17:09:13.679366 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 27 17:09:22.491365 Setting up the clock ... 0%... 100% Sep 27 17:09:22.971381 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 27 17:09:24.183366 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 27 17:09:27.423367 Loading additional components ... 25%... 50%... 75%... 100% Sep 27 17:09:28.239372 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 27 17:09:30.183362 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 27 17:09:32.167376 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 27 17:09:33.379364 Partitions formatting ... 33% Sep 27 17:09:34.327380 Partitions formatting Sep 27 17:09:37.483357 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 27 17:10 ]... 40%... 50%... 60%...  Sep 27 17:10:39.815382  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 27 17:11 ]... 91%... 100% Sep 27 17:11:52.443440 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 27 17:12 ]. Sep 27 17:12:01.095446 ... 82%... 92%... 100% Sep 27 17:12:01.779443 Select and install software ... 1%... 10%... 13%... 20%... 30%... 40%... 50%... Sep 27 17:12:46.947450 . 60%... 70%... 80%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 27 17:13 ]... 90%... 100% Sep 27 17:13:31.039349 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 27 17:13:49.847366 Finishing the installation ... 3%... 11%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 27 17:14 ]... 23%... 30%... 34%... 42%... 46%... Sep 27 17:14:19.507379  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Sep 27 17:14:23.275385 Requesting system reboot Sep 27 17:14:23.275402 [ 338.065236] reboot: Restarting system Sep 27 17:14:25.315376 Sep 27 17:14:25.565688 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 27 17:14:48.051380 [1 Sep 27 17:15:17.435502 ;1H Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 27 17:15:30.707504  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 27 17:15:30.983386  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 27 17:15:31.247383  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Sep 27 17:16:04.807382  Sep 27 17:16:04.867405 Intel(R) Boot Agent GE v1.5.85 Sep 27 17:16:05.071378 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 27 17:16:09.175401 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 27 17:16:09.175423 Booting from local disk... Sep 27 17:16:09.175436 Sep 27 17:16:09.187357 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 27 17:16:13.783429 Sep 27 17:16:13.783442 +--------------- Sep 27 17:16:13.783455 -------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 27 17:16:13.831420 Press enter to boot the selected OS, `e' to edit the commands Sep 27 17:16:13.843413 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 27 17:16:18.967451 Sep 27 17:16:18.967463 Loading Linux 6.1.0-25-amd64 ... Sep 27 17:16:19.771375 Loading initial ramdisk ... Sep 27 17:16:29.263372 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 27 17:17:20.487427 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 27 17:17:20.499428 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 27 17:17:20.511423 [ 0.000000] BIOS-provided physical RAM map: Sep 27 17:17:20.523415 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 27 17:17:20.523436 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 27 17:17:20.535416 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 27 17:17:20.535437 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 27 17:17:20.547425 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 27 17:17:20.559417 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 27 17:17:20.559447 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 27 17:17:20.571421 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 27 17:17:20.583416 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 27 17:17:20.583437 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 27 17:17:20.595419 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 27 17:17:20.607416 [ 0.000000] NX (Execute Disable) protection: active Sep 27 17:17:20.607437 [ 0.000000] SMBIOS 3.0.0 present. Sep 27 17:17:20.607448 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 27 17:17:20.619427 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 27 17:17:20.631414 [ 0.000000] tsc: Detected 1995.163 MHz processor Sep 27 17:17:20.631434 [ 0.001212] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 27 17:17:20.643418 [ 0.001413] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 27 17:17:20.643441 [ 0.002385] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 27 17:17:20.655419 [ 0.013387] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 27 17:17:20.655440 [ 0.013414] Using GB pages for direct mapping Sep 27 17:17:20.667417 [ 0.013699] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 27 17:17:20.667437 [ 0.013706] ACPI: Early table checksum verification disabled Sep 27 17:17:20.679414 [ 0.013709] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 27 17:17:20.679436 [ 0.013714] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 17:17:20.691423 [ 0.013721] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 17:17:20.703421 [ 0.013728] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 27 17:17:20.715415 [ 0.013732] ACPI: FACS 0x000000006FD6BF80 000040 Sep 27 17:17:20.715435 [ 0.013736] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 17:17:20.727423 [ 0.013740] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 17:17:20.739412 [ 0.013744] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 17:17:20.739439 [ 0.013748] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 27 17:17:20.751424 [ 0.013752] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 27 17:17:20.763422 [ 0.013756] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 27 17:17:20.775417 [ 0.013760] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 17:17:20.787416 [ 0.013764] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 17:17:20.787442 [ 0.013768] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 17:17:20.799424 [ 0.013772] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 17:17:20.811420 [ 0.013776] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 27 17:17:20.823418 [ 0.013780] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 27 17:17:20.835413 [ 0.013784] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 17:17:20.835439 [ 0.013788] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 27 17:17:20.847424 [ 0.013792] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 27 17:17:20.859420 [ 0.013795] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 27 17:17:20.871420 [ 0.013799] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 17:17:20.883418 [ 0.013803] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 27 17:17:20.883445 [ 0.013807] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 27 17:17:20.895430 [ 0.013811] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 27 17:17:20.907419 [ 0.013815] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 27 17:17:20.919421 [ 0.013818] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 27 17:17:20.919445 [ 0.013820] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 27 17:17:20.931421 [ 0.013821] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 27 17:17:20.943415 [ 0.013822] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 27 17:17:20.943439 [ 0.013823] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 27 17:17:20.955420 [ 0.013824] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 27 17:17:20.967414 [ 0.013826] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 27 17:17:20.967438 [ 0.013827] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 27 17:17:20.979420 [ 0.013828] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 27 17:17:20.991415 [ 0.013829] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 27 17:17:20.991439 [ 0.013830] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 27 17:17:21.003417 [ 0.013831] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 27 17:17:21.015414 [ 0.013832] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 27 17:17:21.015438 [ 0.013833] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 27 17:17:21.027418 [ 0.013834] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 27 17:17:21.039413 [ 0.013836] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 27 17:17:21.039437 [ 0.013837] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 27 17:17:21.051417 [ 0.013838] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 27 17:17:21.051441 [ 0.013839] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 27 17:17:21.063422 [ 0.013840] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 27 17:17:21.075417 [ 0.013841] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 27 17:17:21.075440 [ 0.013843] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 27 17:17:21.087426 [ 0.013844] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 27 17:17:21.099415 [ 0.013845] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 27 17:17:21.099439 [ 0.013885] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 27 17:17:21.111418 [ 0.013887] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 27 17:17:21.111438 [ 0.013888] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 27 17:17:21.123414 [ 0.013889] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 27 17:17:21.123434 [ 0.013890] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 27 17:17:21.123446 [ 0.013891] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 27 17:17:21.135419 [ 0.013892] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 27 17:17:21.135438 [ 0.013893] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 27 17:17:21.147414 [ 0.013894] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 27 17:17:21.147434 [ 0.013895] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 27 17:17:21.159414 [ 0.013896] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 27 17:17:21.159434 [ 0.013898] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 27 17:17:21.159447 [ 0.013899] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 27 17:17:21.171416 [ 0.013899] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 27 17:17:21.171436 [ 0.013901] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 27 17:17:21.183424 [ 0.013901] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 27 17:17:21.183445 [ 0.013902] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 27 17:17:21.183457 [ 0.013903] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 27 17:17:21.195419 [ 0.013904] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 27 17:17:21.195438 [ 0.013905] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 27 17:17:21.207415 [ 0.013906] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 27 17:17:21.207435 [ 0.013907] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 27 17:17:21.219412 [ 0.013908] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 27 17:17:21.219433 [ 0.013909] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 27 17:17:21.219446 [ 0.013910] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 27 17:17:21.231416 [ 0.013911] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 27 17:17:21.231436 [ 0.013912] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 27 17:17:21.243413 [ 0.013913] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 27 17:17:21.243433 [ 0.013914] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 27 17:17:21.243446 [ 0.013915] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 27 17:17:21.255421 [ 0.013916] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 27 17:17:21.255440 [ 0.013916] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 27 17:17:21.267413 [ 0.013917] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 27 17:17:21.267433 [ 0.013918] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 27 17:17:21.267445 [ 0.013919] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 27 17:17:21.279416 [ 0.013920] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 27 17:17:21.279436 [ 0.013921] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 27 17:17:21.291427 [ 0.013922] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 27 17:17:21.291447 [ 0.013923] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 27 17:17:21.303413 [ 0.013924] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 27 17:17:21.303433 [ 0.013925] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 27 17:17:21.303446 [ 0.013926] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 27 17:17:21.315387 [ 0.013927] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 27 17:17:21.315406 [ 0.013928] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 27 17:17:21.327414 [ 0.013928] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 27 17:17:21.327435 [ 0.013929] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 27 17:17:21.327447 [ 0.013930] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 27 17:17:21.339419 [ 0.013931] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 27 17:17:21.339438 [ 0.013932] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 27 17:17:21.351416 [ 0.013933] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 27 17:17:21.351437 [ 0.013934] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 27 17:17:21.351449 [ 0.013935] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 27 17:17:21.363418 [ 0.013936] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 27 17:17:21.363437 [ 0.013937] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 27 17:17:21.375414 [ 0.013938] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 27 17:17:21.375434 [ 0.013939] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 27 17:17:21.387412 [ 0.013950] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 27 17:17:21.387435 [ 0.013953] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 27 17:17:21.399418 [ 0.013954] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 27 17:17:21.399440 [ 0.013966] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 27 17:17:21.411425 [ 0.013980] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 27 17:17:21.423417 [ 0.014012] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 27 17:17:21.423439 [ 0.014405] Zone ranges: Sep 27 17:17:21.435413 [ 0.014407] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 27 17:17:21.435434 [ 0.014409] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 27 17:17:21.447414 [ 0.014412] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 27 17:17:21.447435 [ 0.014414] Device empty Sep 27 17:17:21.459412 [ 0.014415] Movable zone start for each node Sep 27 17:17:21.459440 [ 0.014419] Early memory node ranges Sep 27 17:17:21.459452 [ 0.014419] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 27 17:17:21.471417 [ 0.014422] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 27 17:17:21.471439 [ 0.014423] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 27 17:17:21.483419 [ 0.014428] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 27 17:17:21.495415 [ 0.014434] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 27 17:17:21.495437 [ 0.014438] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 27 17:17:21.507420 [ 0.014443] On node 0, zone DMA: 1 pages in unavailable ranges Sep 27 17:17:21.519411 [ 0.014518] On node 0, zone DMA: 102 pages in unavailable ranges Sep 27 17:17:21.519434 [ 0.021094] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 27 17:17:21.531418 [ 0.021787] ACPI: PM-Timer IO Port: 0x408 Sep 27 17:17:21.531437 [ 0.021804] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 27 17:17:21.543413 [ 0.021806] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 27 17:17:21.543435 [ 0.021807] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 27 17:17:21.555414 [ 0.021808] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 27 17:17:21.555436 [ 0.021809] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 27 17:17:21.567416 [ 0.021810] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 27 17:17:21.567438 [ 0.021811] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 27 17:17:21.579419 [ 0.021813] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 27 17:17:21.579440 [ 0.021814] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 27 17:17:21.591421 [ 0.021815] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 27 17:17:21.603410 [ 0.021816] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 27 17:17:21.603432 [ 0.021817] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 27 17:17:21.615415 [ 0.021818] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 27 17:17:21.615437 [ 0.021819] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 27 17:17:21.627415 [ 0.021820] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 27 17:17:21.627437 [ 0.021821] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 27 17:17:21.639423 [ 0.021822] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 27 17:17:21.639444 [ 0.021823] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 27 17:17:21.651417 [ 0.021824] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 27 17:17:21.651438 [ 0.021826] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 27 17:17:21.663421 [ 0.021827] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 27 17:17:21.675414 [ 0.021828] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 27 17:17:21.675437 [ 0.021829] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 27 17:17:21.687417 [ 0.021830] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 27 17:17:21.687439 [ 0.021831] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 27 17:17:21.699418 [ 0.021832] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 27 17:17:21.699440 [ 0.021833] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 27 17:17:21.711417 [ 0.021834] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 27 17:17:21.711439 [ 0.021835] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 27 17:17:21.723422 [ 0.021836] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 27 17:17:21.735412 [ 0.021837] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 27 17:17:21.735435 [ 0.021838] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 27 17:17:21.747416 [ 0.021839] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 27 17:17:21.747438 [ 0.021840] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 27 17:17:21.759425 [ 0.021841] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 27 17:17:21.759448 [ 0.021842] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 27 17:17:21.771417 [ 0.021843] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 27 17:17:21.771438 [ 0.021844] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 27 17:17:21.783420 [ 0.021845] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 27 17:17:21.783441 [ 0.021846] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 27 17:17:21.795424 [ 0.021847] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 27 17:17:21.807412 [ 0.021848] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 27 17:17:21.807435 [ 0.021849] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 27 17:17:21.819424 [ 0.021850] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 27 17:17:21.819446 [ 0.021851] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 27 17:17:21.831418 [ 0.021852] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 27 17:17:21.831440 [ 0.021853] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 27 17:17:21.843419 [ 0.021854] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 27 17:17:21.843441 [ 0.021855] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 27 17:17:21.855421 [ 0.021856] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 27 17:17:21.867412 [ 0.021857] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 27 17:17:21.867435 [ 0.021858] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 27 17:17:21.879419 [ 0.021859] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 27 17:17:21.879441 [ 0.021860] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 27 17:17:21.891414 [ 0.021861] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 27 17:17:21.891436 [ 0.021862] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 27 17:17:21.903418 [ 0.021873] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 27 17:17:21.903441 [ 0.021878] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 27 17:17:21.915421 [ 0.021884] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 27 17:17:21.927417 [ 0.021887] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 27 17:17:21.927439 [ 0.021889] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 27 17:17:21.939417 [ 0.021895] ACPI: Using ACPI (MADT) for SMP configuration information Sep 27 17:17:21.951415 [ 0.021897] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 27 17:17:21.951437 [ 0.021901] TSC deadline timer available Sep 27 17:17:21.951449 [ 0.021903] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 27 17:17:21.963428 [ 0.021920] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 27 17:17:21.975414 [ 0.021923] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 27 17:17:21.975439 [ 0.021924] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 27 17:17:21.987425 [ 0.021926] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 27 17:17:21.999415 [ 0.021927] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 27 17:17:21.999440 [ 0.021929] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 27 17:17:22.011424 [ 0.021930] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 27 17:17:22.023422 [ 0.021931] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 27 17:17:22.035412 [ 0.021932] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 27 17:17:22.035437 [ 0.021933] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 27 17:17:22.047421 [ 0.021934] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 27 17:17:22.059415 [ 0.021935] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 27 17:17:22.059448 [ 0.021937] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 27 17:17:22.071422 [ 0.021939] Booting paravirtualized kernel on bare hardware Sep 27 17:17:22.071443 [ 0.021942] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 27 17:17:22.083429 [ 0.028093] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 27 17:17:22.095426 [ 0.032410] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 27 17:17:22.107416 [ 0.032511] Fallback order for Node 0: 0 1 Sep 27 17:17:22.107435 [ 0.032514] Fallback order for Node 1: 1 0 Sep 27 17:17:22.119410 [ 0.032521] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 27 17:17:22.119434 [ 0.032523] Policy zone: Normal Sep 27 17:17:22.119446 [ 0.032524] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 27 17:17:22.143411 [ 0.032579] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 27 17:17:22.155410 [ 0.032590] random: crng init done Sep 27 17:17:22.155429 [ 0.032591] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 27 17:17:22.155446 [ 0.032592] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 27 17:17:22.167422 [ 0.032593] printk: log_buf_len min size: 131072 bytes Sep 27 17:17:22.179413 [ 0.033370] printk: log_buf_len: 524288 bytes Sep 27 17:17:22.179432 [ 0.033372] printk: early log buf free: 114208(87%) Sep 27 17:17:22.179446 [ 0.034190] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 27 17:17:22.191423 [ 0.034200] software IO TLB: area num 64. Sep 27 17:17:22.191443 [ 0.090739] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 27 17:17:22.215417 [ 0.091306] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 27 17:17:22.215440 [ 0.091341] Kernel/User page tables isolation: enabled Sep 27 17:17:22.227417 [ 0.091416] ftrace: allocating 40246 entries in 158 pages Sep 27 17:17:22.227438 [ 0.100777] ftrace: allocated 158 pages with 5 groups Sep 27 17:17:22.239417 [ 0.101882] Dynamic Preempt: voluntary Sep 27 17:17:22.239437 [ 0.102114] rcu: Preemptible hierarchical RCU implementation. Sep 27 17:17:22.251416 [ 0.102115] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 27 17:17:22.251440 [ 0.102117] Trampoline variant of Tasks RCU enabled. Sep 27 17:17:22.263418 [ 0.102118] Rude variant of Tasks RCU enabled. Sep 27 17:17:22.263438 [ 0.102119] Tracing variant of Tasks RCU enabled. Sep 27 17:17:22.275418 [ 0.102119] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 27 17:17:22.275443 [ 0.102121] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 27 17:17:22.287420 [ 0.108245] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 27 17:17:22.299414 [ 0.108514] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 27 17:17:22.299437 [ 0.115134] Console: colour VGA+ 80x25 Sep 27 17:17:22.311410 [ 1.948896] printk: console [ttyS0] enabled Sep 27 17:17:22.311431 [ 1.953699] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 27 17:17:22.323421 [ 1.966223] ACPI: Core revision 20220331 Sep 27 17:17:22.323439 [ 1.970905] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 27 17:17:22.335426 [ 1.981109] APIC: Switch to symmetric I/O mode setup Sep 27 17:17:22.347417 [ 1.986660] DMAR: Host address width 46 Sep 27 17:17:22.347437 [ 1.990938] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 27 17:17:22.359413 [ 1.996878] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 27 17:17:22.359447 [ 2.005818] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 27 17:17:22.371416 [ 2.011755] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 27 17:17:22.383412 [ 2.020697] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 27 17:17:22.383434 [ 2.027697] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 27 17:17:22.395413 [ 2.034697] DMAR: ATSR flags: 0x0 Sep 27 17:17:22.395432 [ 2.038402] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 27 17:17:22.407415 [ 2.045402] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 27 17:17:22.407438 [ 2.052402] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 27 17:17:22.419417 [ 2.059501] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 27 17:17:22.419440 [ 2.066599] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 27 17:17:22.431419 [ 2.073697] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 27 17:17:22.431440 [ 2.079728] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 27 17:17:22.443421 [ 2.079729] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 27 17:17:22.455414 [ 2.097103] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 27 17:17:22.455435 [ 2.103030] x2apic: IRQ remapping doesn't support X2APIC mode Sep 27 17:17:22.467417 [ 2.109453] Switched APIC routing to physical flat. Sep 27 17:17:22.467438 [ 2.115554] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 27 17:17:22.479392 [ 2.141118] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984a92c3b7, max_idle_ns: 881590416987 ns Sep 27 17:17:22.515415 [ 2.152869] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.32 BogoMIPS (lpj=7980652) Sep 27 17:17:22.527410 [ 2.156897] CPU0: Thermal monitoring enabled (TM1) Sep 27 17:17:22.527431 [ 2.160945] process: using mwait in idle threads Sep 27 17:17:22.527444 [ 2.164869] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 27 17:17:22.539419 [ 2.168867] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 27 17:17:22.551411 [ 2.172869] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 27 17:17:22.551439 [ 2.176868] Spectre V2 : Mitigation: Retpolines Sep 27 17:17:22.563416 [ 2.180867] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 27 17:17:22.563442 [ 2.184867] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 27 17:17:22.575419 [ 2.188867] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 27 17:17:22.587418 [ 2.192868] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 27 17:17:22.599416 [ 2.196867] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 27 17:17:22.599438 [ 2.200868] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 27 17:17:22.611422 [ 2.204872] MDS: Mitigation: Clear CPU buffers Sep 27 17:17:22.611442 [ 2.208867] TAA: Mitigation: Clear CPU buffers Sep 27 17:17:22.623415 [ 2.212867] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 27 17:17:22.623437 [ 2.216871] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 27 17:17:22.635425 [ 2.220867] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 27 17:17:22.647411 [ 2.224867] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 27 17:17:22.647434 [ 2.228868] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 27 17:17:22.659415 [ 2.232867] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 27 17:17:22.671363 [ 2.257725] Freeing SMP alternatives memory: 36K Sep 27 17:17:22.683388 [ 2.260868] pid_max: default: 57344 minimum: 448 Sep 27 17:17:22.695415 [ 2.264985] LSM: Security Framework initializing Sep 27 17:17:22.695443 [ 2.268897] landlock: Up and running. Sep 27 17:17:22.707413 [ 2.272867] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 27 17:17:22.707437 [ 2.276909] AppArmor: AppArmor initialized Sep 27 17:17:22.719409 [ 2.280868] TOMOYO Linux initialized Sep 27 17:17:22.719428 [ 2.284873] LSM support for eBPF active Sep 27 17:17:22.719440 [ 2.307030] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 27 17:17:22.755373 [ 2.317709] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 27 17:17:22.767423 [ 2.321200] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 27 17:17:22.779417 [ 2.328977] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 27 17:17:22.791411 [ 2.334114] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 27 17:17:22.803415 [ 2.337121] cblist_init_generic: Setting adjustable number of callback queues. Sep 27 17:17:22.803439 [ 2.340868] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 27 17:17:22.815419 [ 2.344902] cblist_init_generic: Setting adjustable number of callback queues. Sep 27 17:17:22.827416 [ 2.348867] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 27 17:17:22.827438 [ 2.352894] cblist_init_generic: Setting adjustable number of callback queues. Sep 27 17:17:22.839421 [ 2.356867] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 27 17:17:22.839442 [ 2.360886] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 27 17:17:22.851429 [ 2.364869] ... version: 3 Sep 27 17:17:22.863414 [ 2.368867] ... bit width: 48 Sep 27 17:17:22.863433 [ 2.372867] ... generic registers: 4 Sep 27 17:17:22.875414 [ 2.376867] ... value mask: 0000ffffffffffff Sep 27 17:17:22.875434 [ 2.380867] ... max period: 00007fffffffffff Sep 27 17:17:22.887408 [ 2.384867] ... fixed-purpose events: 3 Sep 27 17:17:22.887428 [ 2.388867] ... event mask: 000000070000000f Sep 27 17:17:22.887441 [ 2.393052] signal: max sigframe size: 1776 Sep 27 17:17:22.899416 [ 2.396889] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 27 17:17:22.911414 [ 2.400895] rcu: Hierarchical SRCU implementation. Sep 27 17:17:22.911435 [ 2.404868] rcu: Max phase no-delay instances is 1000. Sep 27 17:17:22.923427 [ 2.414551] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 27 17:17:22.935409 [ 2.417744] smp: Bringing up secondary CPUs ... Sep 27 17:17:22.935429 [ 2.421024] x86: Booting SMP configuration: Sep 27 17:17:22.947359 [ 2.424871] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 27 17:17:23.019406 [ 2.496870] .... node #1, CPUs: #14 Sep 27 17:17:23.031404 [ 1.948315] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 27 17:17:23.043371 [ 2.597005] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 27 17:17:23.211391 [ 2.668868] .... node #0, CPUs: #28 Sep 27 17:17:23.223414 [ 2.670835] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 27 17:17:23.235427 [ 2.676868] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 27 17:17:23.259414 [ 2.680867] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 27 17:17:23.271403 [ 2.685056] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 27 17:17:23.307365 [ 2.708871] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 27 17:17:23.343416 [ 2.734606] smp: Brought up 2 nodes, 56 CPUs Sep 27 17:17:23.343444 [ 2.740869] smpboot: Max logical packages: 2 Sep 27 17:17:23.343457 [ 2.744869] smpboot: Total of 56 processors activated (223505.95 BogoMIPS) Sep 27 17:17:23.355394 [ 2.860975] node 0 deferred pages initialised in 108ms Sep 27 17:17:23.499397 [ 2.868884] node 1 deferred pages initialised in 116ms Sep 27 17:17:23.511404 [ 2.878721] devtmpfs: initialized Sep 27 17:17:23.511428 [ 2.880968] x86/mm: Memory block size: 2048MB Sep 27 17:17:23.523419 [ 2.885468] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 27 17:17:23.535414 [ 2.889076] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 27 17:17:23.547410 [ 2.893170] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 27 17:17:23.547435 [ 2.897108] pinctrl core: initialized pinctrl subsystem Sep 27 17:17:23.559407 [ 2.902947] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 27 17:17:23.571409 [ 2.905899] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 27 17:17:23.571433 [ 2.909746] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 27 17:17:23.583421 [ 2.913745] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 27 17:17:23.595420 [ 2.916878] audit: initializing netlink subsys (disabled) Sep 27 17:17:23.595441 [ 2.920892] audit: type=2000 audit(1727457440.868:1): state=initialized audit_enabled=0 res=1 Sep 27 17:17:23.607426 [ 2.921066] thermal_sys: Registered thermal governor 'fair_share' Sep 27 17:17:23.619416 [ 2.924869] thermal_sys: Registered thermal governor 'bang_bang' Sep 27 17:17:23.619438 [ 2.928868] thermal_sys: Registered thermal governor 'step_wise' Sep 27 17:17:23.631422 [ 2.932869] thermal_sys: Registered thermal governor 'user_space' Sep 27 17:17:23.643410 [ 2.936867] thermal_sys: Registered thermal governor 'power_allocator' Sep 27 17:17:23.643433 [ 2.940901] cpuidle: using governor ladder Sep 27 17:17:23.655408 [ 2.952880] cpuidle: using governor menu Sep 27 17:17:23.655428 [ 2.956905] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 27 17:17:23.667413 [ 2.960870] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 27 17:17:23.667436 [ 2.965002] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 27 17:17:23.679423 [ 2.968869] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 27 17:17:23.691406 [ 2.972887] PCI: Using configuration type 1 for base access Sep 27 17:17:23.691428 [ 2.978548] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 27 17:17:23.703408 [ 2.982055] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 27 17:17:23.715425 [ 2.992945] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 27 17:17:23.727413 [ 3.000869] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 27 17:17:23.727436 [ 3.004868] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 27 17:17:23.739416 [ 3.012867] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 27 17:17:23.739438 [ 3.021060] ACPI: Added _OSI(Module Device) Sep 27 17:17:23.751413 [ 3.024869] ACPI: Added _OSI(Processor Device) Sep 27 17:17:23.751433 [ 3.032868] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 27 17:17:23.763405 [ 3.036869] ACPI: Added _OSI(Processor Aggregator Device) Sep 27 17:17:23.763426 [ 3.085220] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 27 17:17:23.823389 [ 3.096492] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 27 17:17:23.823412 [ 3.109689] ACPI: Dynamic OEM Table Load: Sep 27 17:17:23.835383 [ 3.144923] ACPI: Interpreter enabled Sep 27 17:17:23.871381 [ 3.148882] ACPI: PM: (supports S0 S5) Sep 27 17:17:23.883415 [ 3.152868] ACPI: Using IOAPIC for interrupt routing Sep 27 17:17:23.883443 [ 3.156961] HEST: Table parsing has been initialized. Sep 27 17:17:23.895409 [ 3.165463] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 27 17:17:23.895434 [ 3.172871] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 27 17:17:23.907431 [ 3.180867] PCI: Using E820 reservations for host bridge windows Sep 27 17:17:23.919405 [ 3.189658] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 27 17:17:23.919426 [ 3.237719] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 27 17:17:23.967404 [ 3.244872] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 27 17:17:23.979414 [ 3.254984] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 27 17:17:23.991418 [ 3.265985] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 27 17:17:24.003421 [ 3.272868] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 27 17:17:24.015415 [ 3.280913] PCI host bridge to bus 0000:ff Sep 27 17:17:24.015435 [ 3.288870] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 27 17:17:24.027414 [ 3.292869] pci_bus 0000:ff: root bus resource [bus ff] Sep 27 17:17:24.027435 [ 3.300881] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 27 17:17:24.039412 [ 3.308973] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 27 17:17:24.039434 [ 3.312961] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 27 17:17:24.051413 [ 3.320980] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 27 17:17:24.051435 [ 3.328956] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 27 17:17:24.063418 [ 3.332966] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 27 17:17:24.075407 [ 3.340975] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 27 17:17:24.075430 [ 3.348956] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 27 17:17:24.087412 [ 3.356953] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 27 17:17:24.087434 [ 3.360953] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 27 17:17:24.099421 [ 3.368957] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 27 17:17:24.099443 [ 3.376952] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 27 17:17:24.111417 [ 3.380953] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 27 17:17:24.123411 [ 3.388960] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 27 17:17:24.123434 [ 3.396952] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 27 17:17:24.135413 [ 3.400954] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 27 17:17:24.135435 [ 3.408956] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 27 17:17:24.147401 [ 3.416952] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 27 17:17:24.147423 [ 3.424959] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 27 17:17:24.159416 [ 3.428952] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 27 17:17:24.159437 [ 3.436953] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 27 17:17:24.171418 [ 3.444964] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 27 17:17:24.183419 [ 3.448953] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 27 17:17:24.183441 [ 3.456952] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 27 17:17:24.195419 [ 3.464955] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 27 17:17:24.195440 [ 3.468955] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 27 17:17:24.207415 [ 3.476953] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 27 17:17:24.207436 [ 3.484952] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 27 17:17:24.219419 [ 3.488953] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 27 17:17:24.231413 [ 3.496963] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 27 17:17:24.231435 [ 3.504955] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 27 17:17:24.243418 [ 3.512954] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 27 17:17:24.243440 [ 3.516961] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 27 17:17:24.255416 [ 3.524959] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 27 17:17:24.255437 [ 3.532953] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 27 17:17:24.267417 [ 3.536954] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 27 17:17:24.279409 [ 3.544954] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 27 17:17:24.279431 [ 3.552917] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 27 17:17:24.291418 [ 3.556957] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 27 17:17:24.291440 [ 3.564909] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 27 17:17:24.303412 [ 3.572969] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 27 17:17:24.303433 [ 3.581044] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 27 17:17:24.315414 [ 3.584977] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 27 17:17:24.315435 [ 3.592977] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 27 17:17:24.327417 [ 3.600973] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 27 17:17:24.339412 [ 3.604965] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 27 17:17:24.339434 [ 3.612959] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 27 17:17:24.351413 [ 3.620975] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 27 17:17:24.351435 [ 3.624975] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 27 17:17:24.363421 [ 3.632975] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 27 17:17:24.363442 [ 3.640972] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 27 17:17:24.375417 [ 3.648955] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 27 17:17:24.387410 [ 3.652956] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 27 17:17:24.387432 [ 3.660964] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 27 17:17:24.399417 [ 3.668966] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 27 17:17:24.399438 [ 3.673049] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 27 17:17:24.411413 [ 3.680980] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 27 17:17:24.411434 [ 3.688975] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 27 17:17:24.423419 [ 3.692974] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 27 17:17:24.435414 [ 3.700956] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 27 17:17:24.435436 [ 3.708968] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 27 17:17:24.447415 [ 3.717057] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 27 17:17:24.447437 [ 3.720975] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 27 17:17:24.459427 [ 3.728977] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 27 17:17:24.459449 [ 3.736973] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 27 17:17:24.471416 [ 3.740956] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 27 17:17:24.483416 [ 3.748956] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 27 17:17:24.483438 [ 3.756957] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 27 17:17:24.495410 [ 3.760965] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 27 17:17:24.495432 [ 3.768964] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 27 17:17:24.507413 [ 3.776955] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 27 17:17:24.507435 [ 3.784957] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 27 17:17:24.519417 [ 3.788908] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 27 17:17:24.531413 [ 3.796961] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 27 17:17:24.531436 [ 3.804959] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 27 17:17:24.543420 [ 3.809051] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 27 17:17:24.543443 [ 3.816870] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 27 17:17:24.555420 [ 3.829443] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 27 17:17:24.567413 [ 3.837987] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 27 17:17:24.579415 [ 3.844868] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 27 17:17:24.579441 [ 3.856909] PCI host bridge to bus 0000:7f Sep 27 17:17:24.591416 [ 3.860869] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 27 17:17:24.591439 [ 3.868868] pci_bus 0000:7f: root bus resource [bus 7f] Sep 27 17:17:24.603416 [ 3.872878] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 27 17:17:24.603437 [ 3.880970] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 27 17:17:24.615410 [ 3.884968] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 27 17:17:24.627412 [ 3.892977] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 27 17:17:24.627434 [ 3.900955] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 27 17:17:24.639415 [ 3.908955] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 27 17:17:24.639437 [ 3.912972] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 27 17:17:24.651412 [ 3.920950] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 27 17:17:24.651434 [ 3.928950] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 27 17:17:24.663417 [ 3.932950] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 27 17:17:24.675410 [ 3.940962] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 27 17:17:24.675432 [ 3.948952] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 27 17:17:24.687410 [ 3.952950] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 27 17:17:24.687432 [ 3.960951] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 27 17:17:24.699414 [ 3.968950] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 27 17:17:24.699435 [ 3.976951] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 27 17:17:24.711418 [ 3.980950] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 27 17:17:24.711439 [ 3.988949] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 27 17:17:24.723419 [ 3.996960] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 27 17:17:24.735410 [ 4.000949] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 27 17:17:24.735432 [ 4.008951] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 27 17:17:24.747415 [ 4.016950] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 27 17:17:24.747436 [ 4.020951] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 27 17:17:24.759415 [ 4.028950] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 27 17:17:24.759437 [ 4.036954] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 27 17:17:24.771418 [ 4.040949] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 27 17:17:24.783409 [ 4.048961] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 27 17:17:24.783431 [ 4.056950] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 27 17:17:24.795416 [ 4.064954] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 27 17:17:24.795438 [ 4.068952] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 27 17:17:24.807418 [ 4.076951] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 27 17:17:24.807439 [ 4.084953] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 27 17:17:24.819417 [ 4.088950] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 27 17:17:24.831408 [ 4.096952] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 27 17:17:24.831430 [ 4.104961] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 27 17:17:24.843415 [ 4.108949] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 27 17:17:24.843444 [ 4.116951] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 27 17:17:24.855414 [ 4.124906] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 27 17:17:24.855436 [ 4.132956] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 27 17:17:24.867418 [ 4.136906] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 27 17:17:24.879408 [ 4.144970] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 27 17:17:24.879432 [ 4.153042] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 27 17:17:24.891409 [ 4.156984] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 27 17:17:24.891431 [ 4.164969] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 27 17:17:24.903413 [ 4.172976] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 27 17:17:24.903434 [ 4.176954] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 27 17:17:24.915416 [ 4.184955] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 27 17:17:24.915438 [ 4.192970] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 27 17:17:24.927419 [ 4.200971] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 27 17:17:24.939409 [ 4.204970] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 27 17:17:24.939431 [ 4.212977] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 27 17:17:24.951413 [ 4.220953] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 27 17:17:24.951435 [ 4.224958] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 27 17:17:24.963416 [ 4.232952] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 27 17:17:24.963437 [ 4.240964] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 27 17:17:24.975417 [ 4.245040] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 27 17:17:24.987411 [ 4.252973] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 27 17:17:24.987433 [ 4.260972] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 27 17:17:24.999410 [ 4.268982] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 27 17:17:24.999432 [ 4.272955] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 27 17:17:25.011414 [ 4.280967] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 27 17:17:25.011435 [ 4.289045] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 27 17:17:25.023416 [ 4.292972] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 27 17:17:25.035410 [ 4.300970] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 27 17:17:25.035432 [ 4.308968] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 27 17:17:25.047410 [ 4.312953] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 27 17:17:25.047432 [ 4.320965] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 27 17:17:25.059416 [ 4.328954] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 27 17:17:25.059437 [ 4.336962] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 27 17:17:25.071418 [ 4.340952] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 27 17:17:25.083407 [ 4.348953] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 27 17:17:25.083430 [ 4.356952] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 27 17:17:25.095413 [ 4.360908] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 27 17:17:25.095435 [ 4.368957] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 27 17:17:25.107407 [ 4.376964] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 27 17:17:25.107429 [ 4.395049] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 27 17:17:25.131418 [ 4.404871] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 27 17:17:25.143420 [ 4.413247] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 27 17:17:25.155413 [ 4.421587] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 27 17:17:25.155447 [ 4.432868] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 27 17:17:25.167422 [ 4.441613] PCI host bridge to bus 0000:00 Sep 27 17:17:25.179414 [ 4.444869] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 27 17:17:25.179437 [ 4.452869] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 27 17:17:25.191419 [ 4.460868] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 27 17:17:25.203415 [ 4.468868] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 27 17:17:25.203439 [ 4.476868] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 27 17:17:25.215424 [ 4.488868] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 27 17:17:25.227408 [ 4.492897] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 27 17:17:25.227430 [ 4.501045] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 27 17:17:25.239410 [ 4.504960] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 27 17:17:25.239433 [ 4.513009] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 27 17:17:25.251415 [ 4.520959] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 27 17:17:25.251436 [ 4.529006] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 27 17:17:25.263418 [ 4.532959] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 27 17:17:25.275409 [ 4.541009] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 27 17:17:25.275431 [ 4.548959] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 27 17:17:25.287419 [ 4.557010] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 27 17:17:25.287441 [ 4.560959] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 27 17:17:25.299424 [ 4.568991] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 27 17:17:25.299445 [ 4.577005] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 27 17:17:25.311420 [ 4.581024] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 27 17:17:25.323411 [ 4.588987] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 27 17:17:25.323434 [ 4.596888] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 27 17:17:25.335412 [ 4.605029] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 27 17:17:25.335434 [ 4.609138] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 27 17:17:25.347418 [ 4.616894] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 27 17:17:25.347439 [ 4.624884] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 27 17:17:25.359417 [ 4.628884] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 27 17:17:25.359438 [ 4.636885] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 27 17:17:25.371418 [ 4.640884] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 27 17:17:25.371439 [ 4.648884] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 27 17:17:25.383424 [ 4.656917] pci 0000:00:11.4: PME# supported from D3hot Sep 27 17:17:25.395408 [ 4.660965] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 27 17:17:25.395431 [ 4.668902] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 27 17:17:25.407416 [ 4.676973] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 27 17:17:25.407438 [ 4.680948] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 27 17:17:25.419417 [ 4.688901] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 27 17:17:25.431414 [ 4.696973] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 27 17:17:25.431436 [ 4.704966] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 27 17:17:25.443415 [ 4.712895] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 27 17:17:25.443437 [ 4.717004] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 27 17:17:25.455415 [ 4.724983] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 27 17:17:25.455437 [ 4.732983] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 27 17:17:25.467425 [ 4.740893] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 27 17:17:25.479409 [ 4.744871] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 27 17:17:25.479433 [ 4.752968] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 27 17:17:25.491418 [ 4.756988] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 27 17:17:25.491441 [ 4.764889] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 27 17:17:25.517960 [ 4.772871] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 27 17:17:25.517989 [ 4.776971] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 27 17:17:25.518020 [ 4.784896] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 27 17:17:25.518035 [ 4.793004] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 27 17:17:25.527416 [ 4.800969] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 27 17:17:25.539410 [ 4.805130] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 27 17:17:25.539431 [ 4.812892] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 27 17:17:25.551415 [ 4.820885] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 27 17:17:25.551436 [ 4.824883] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 27 17:17:25.563416 [ 4.832882] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 27 17:17:25.563437 [ 4.836882] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 27 17:17:25.575415 [ 4.844883] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 27 17:17:25.575437 [ 4.852912] pci 0000:00:1f.2: PME# supported from D3hot Sep 27 17:17:25.587417 [ 4.857106] acpiphp: Slot [0] registered Sep 27 17:17:25.587436 [ 4.860909] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 27 17:17:25.599415 [ 4.868896] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 27 17:17:25.599437 [ 4.876898] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 27 17:17:25.611420 [ 4.880884] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 27 17:17:25.623409 [ 4.888912] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 27 17:17:25.623432 [ 4.896958] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 27 17:17:25.635418 [ 4.904903] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 27 17:17:25.635443 [ 4.912868] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 27 17:17:25.647426 [ 4.924890] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 27 17:17:25.659429 [ 4.932867] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 27 17:17:25.671421 [ 4.945084] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 27 17:17:25.683417 [ 4.952893] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 27 17:17:25.683439 [ 4.956897] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 27 17:17:25.695420 [ 4.964882] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 27 17:17:25.695441 [ 4.972912] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 27 17:17:25.707420 [ 4.980939] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 27 17:17:25.719413 [ 4.984896] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 27 17:17:25.719439 [ 4.992868] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 27 17:17:25.731425 [ 5.004888] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 27 17:17:25.743423 [ 5.016868] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 27 17:17:25.755420 [ 5.029020] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 27 17:17:25.767414 [ 5.032869] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 27 17:17:25.767436 [ 5.040869] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 27 17:17:25.779424 [ 5.048871] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 27 17:17:25.791412 [ 5.057045] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 27 17:17:25.791433 [ 5.061027] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 27 17:17:25.803409 [ 5.069038] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 27 17:17:25.803431 [ 5.076889] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 27 17:17:25.815414 [ 5.080888] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 27 17:17:25.815436 [ 5.088887] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 27 17:17:25.827418 [ 5.096894] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 27 17:17:25.839411 [ 5.104871] pci 0000:05:00.0: enabling Extended Tags Sep 27 17:17:25.839433 [ 5.108889] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 27 17:17:25.851425 [ 5.120868] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 27 17:17:25.863412 [ 5.128896] pci 0000:05:00.0: supports D1 D2 Sep 27 17:17:25.863431 [ 5.132962] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 27 17:17:25.863445 [ 5.140869] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 27 17:17:25.875421 [ 5.144869] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 27 17:17:25.887414 [ 5.153030] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 27 17:17:25.887435 [ 5.160912] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 27 17:17:25.899405 [ 5.164945] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 27 17:17:25.899427 [ 5.172909] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 27 17:17:25.911415 [ 5.180890] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 27 17:17:25.911437 [ 5.184890] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 27 17:17:25.923417 [ 5.192956] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 27 17:17:25.935409 [ 5.200894] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 27 17:17:25.935435 [ 5.209044] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 27 17:17:25.947410 [ 5.216871] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 27 17:17:25.947433 [ 5.225707] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 27 17:17:25.959418 [ 5.232873] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 27 17:17:25.971418 [ 5.241242] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 27 17:17:25.983416 [ 5.249574] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 27 17:17:25.983442 [ 5.260868] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 27 17:17:25.995463 [ 5.269198] PCI host bridge to bus 0000:80 Sep 27 17:17:26.007411 [ 5.272869] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 27 17:17:26.007435 [ 5.280868] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 27 17:17:26.019424 [ 5.288868] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 27 17:17:26.031416 [ 5.296869] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 27 17:17:26.031437 [ 5.304891] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 27 17:17:26.043412 [ 5.312966] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 27 17:17:26.043435 [ 5.317013] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 27 17:17:26.055417 [ 5.325001] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 27 17:17:26.055439 [ 5.333031] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 27 17:17:26.067421 [ 5.336990] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 27 17:17:26.079412 [ 5.344888] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 27 17:17:26.079442 [ 5.353195] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 27 17:17:26.091410 [ 5.357347] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 27 17:17:26.091433 [ 5.364922] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 27 17:17:26.103415 [ 5.372919] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 27 17:17:26.103437 [ 5.376919] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 27 17:17:26.115420 [ 5.384919] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 27 17:17:26.127410 [ 5.392868] ACPI: PCI: Interrupt link LNKE disabled Sep 27 17:17:26.127432 [ 5.396919] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 27 17:17:26.139411 [ 5.404867] ACPI: PCI: Interrupt link LNKF disabled Sep 27 17:17:26.139432 [ 5.408920] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 27 17:17:26.151411 [ 5.416869] ACPI: PCI: Interrupt link LNKG disabled Sep 27 17:17:26.151432 [ 5.420920] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 27 17:17:26.163410 [ 5.428867] ACPI: PCI: Interrupt link LNKH disabled Sep 27 17:17:26.163431 [ 5.433230] iommu: Default domain type: Translated Sep 27 17:17:26.163445 [ 5.440869] iommu: DMA domain TLB invalidation policy: lazy mode Sep 27 17:17:26.175419 [ 5.444979] pps_core: LinuxPPS API ver. 1 registered Sep 27 17:17:26.187416 [ 5.452868] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 27 17:17:26.187444 [ 5.460869] PTP clock support registered Sep 27 17:17:26.199413 [ 5.464887] EDAC MC: Ver: 3.0.0 Sep 27 17:17:26.199432 [ 5.468925] NetLabel: Initializing Sep 27 17:17:26.199443 [ 5.472720] NetLabel: domain hash size = 128 Sep 27 17:17:26.211417 [ 5.480869] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 27 17:17:26.211439 [ 5.484903] NetLabel: unlabeled traffic allowed by default Sep 27 17:17:26.223401 [ 5.492868] PCI: Using ACPI for IRQ routing Sep 27 17:17:26.223421 [ 5.501564] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 27 17:17:26.235414 [ 5.504866] pci 0000:08:00.0: vgaarb: bridge control possible Sep 27 17:17:26.247413 [ 5.504866] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 27 17:17:26.259401 [ 5.524869] vgaarb: loaded Sep 27 17:17:26.259420 [ 5.529564] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 27 17:17:26.259435 [ 5.536868] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 27 17:17:26.271409 [ 5.544871] clocksource: Switched to clocksource tsc-early Sep 27 17:17:26.283411 [ 5.551281] VFS: Disk quotas dquot_6.6.0 Sep 27 17:17:26.283430 [ 5.555700] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 27 17:17:26.295414 [ 5.563577] AppArmor: AppArmor Filesystem Enabled Sep 27 17:17:26.295434 [ 5.568858] pnp: PnP ACPI init Sep 27 17:17:26.295445 [ 5.572730] system 00:01: [io 0x0500-0x057f] has been reserved Sep 27 17:17:26.307419 [ 5.579342] system 00:01: [io 0x0400-0x047f] has been reserved Sep 27 17:17:26.319418 [ 5.585950] system 00:01: [io 0x0580-0x059f] has been reserved Sep 27 17:17:26.319441 [ 5.592558] system 00:01: [io 0x0600-0x061f] has been reserved Sep 27 17:17:26.331415 [ 5.599165] system 00:01: [io 0x0880-0x0883] has been reserved Sep 27 17:17:26.331436 [ 5.605775] system 00:01: [io 0x0800-0x081f] has been reserved Sep 27 17:17:26.343418 [ 5.612384] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 27 17:17:26.343440 [ 5.619759] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 27 17:17:26.355419 [ 5.627143] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 27 17:17:26.367412 [ 5.634526] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 27 17:17:26.367435 [ 5.641910] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 27 17:17:26.379417 [ 5.649294] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 27 17:17:26.391417 [ 5.656678] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 27 17:17:26.391440 [ 5.665002] pnp: PnP ACPI: found 4 devices Sep 27 17:17:26.403395 [ 5.675568] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 27 17:17:26.415420 [ 5.685583] NET: Registered PF_INET protocol family Sep 27 17:17:26.415440 [ 5.691642] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 27 17:17:26.427408 [ 5.705068] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 27 17:17:26.439422 [ 5.715009] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 27 17:17:26.451417 [ 5.724843] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 27 17:17:26.463419 [ 5.736043] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 27 17:17:26.475424 [ 5.744744] TCP: Hash tables configured (established 524288 bind 65536) Sep 27 17:17:26.475446 [ 5.752862] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 27 17:17:26.487417 [ 5.762072] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 27 17:17:26.499417 [ 5.770352] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 27 17:17:26.511414 [ 5.778953] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 27 17:17:26.511436 [ 5.785282] NET: Registered PF_XDP protocol family Sep 27 17:17:26.523414 [ 5.790689] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 27 17:17:26.523436 [ 5.796525] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 27 17:17:26.535415 [ 5.803334] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 27 17:17:26.535438 [ 5.810919] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 27 17:17:26.547424 [ 5.820157] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 27 17:17:26.559415 [ 5.825723] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 27 17:17:26.559435 [ 5.831288] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 27 17:17:26.571411 [ 5.836829] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 27 17:17:26.571433 [ 5.843638] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 27 17:17:26.583415 [ 5.851233] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 27 17:17:26.583435 [ 5.856798] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 27 17:17:26.595416 [ 5.862367] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 27 17:17:26.595437 [ 5.867917] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 27 17:17:26.607416 [ 5.875513] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 27 17:17:26.607438 [ 5.882414] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 27 17:17:26.619417 [ 5.889313] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 27 17:17:26.631413 [ 5.896986] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 27 17:17:26.631436 [ 5.904660] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 27 17:17:26.643418 [ 5.912917] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 27 17:17:26.643439 [ 5.919136] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 27 17:17:26.655419 [ 5.926132] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 27 17:17:26.667417 [ 5.934776] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 27 17:17:26.667438 [ 5.940997] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 27 17:17:26.679416 [ 5.947984] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 27 17:17:26.679438 [ 5.955096] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 27 17:17:26.691417 [ 5.960663] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 27 17:17:26.691439 [ 5.967562] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 27 17:17:26.703420 [ 5.975236] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 27 17:17:26.715421 [ 5.983817] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 27 17:17:26.715444 [ 6.016458] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 24174 usecs Sep 27 17:17:26.751408 [ 6.048440] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23148 usecs Sep 27 17:17:26.787419 [ 6.056717] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 27 17:17:26.787441 [ 6.063913] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 27 17:17:26.799422 [ 6.071853] DMAR: No SATC found Sep 27 17:17:26.799440 [ 6.071864] Trying to unpack rootfs image as initramfs... Sep 27 17:17:26.811417 [ 6.075360] DMAR: dmar0: Using Queued invalidation Sep 27 17:17:26.811438 [ 6.075373] DMAR: dmar1: Using Queued invalidation Sep 27 17:17:26.823409 [ 6.092233] pci 0000:80:02.0: Adding to iommu group 0 Sep 27 17:17:26.823429 [ 6.098751] pci 0000:ff:08.0: Adding to iommu group 1 Sep 27 17:17:26.835415 [ 6.104426] pci 0000:ff:08.2: Adding to iommu group 1 Sep 27 17:17:26.835435 [ 6.110095] pci 0000:ff:08.3: Adding to iommu group 2 Sep 27 17:17:26.847415 [ 6.115824] pci 0000:ff:09.0: Adding to iommu group 3 Sep 27 17:17:26.847435 [ 6.121497] pci 0000:ff:09.2: Adding to iommu group 3 Sep 27 17:17:26.859413 [ 6.127169] pci 0000:ff:09.3: Adding to iommu group 4 Sep 27 17:17:26.859433 [ 6.132953] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 27 17:17:26.871412 [ 6.138625] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 27 17:17:26.871433 [ 6.144299] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 27 17:17:26.883411 [ 6.149971] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 27 17:17:26.883432 [ 6.155867] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 27 17:17:26.895410 [ 6.161543] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 27 17:17:26.895431 [ 6.167219] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 27 17:17:26.907411 [ 6.172896] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 27 17:17:26.907431 [ 6.178572] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 27 17:17:26.907445 [ 6.184249] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 27 17:17:26.919415 [ 6.189925] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 27 17:17:26.919435 [ 6.195601] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 27 17:17:26.931413 [ 6.201445] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 27 17:17:26.931433 [ 6.207120] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 27 17:17:26.943425 [ 6.212797] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 27 17:17:26.943445 [ 6.218476] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 27 17:17:26.955426 [ 6.224152] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 27 17:17:26.955447 [ 6.229832] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 27 17:17:26.967414 [ 6.235707] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 27 17:17:26.967435 [ 6.241386] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 27 17:17:26.979414 [ 6.247061] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 27 17:17:26.979435 [ 6.252741] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 27 17:17:26.991415 [ 6.258415] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 27 17:17:26.991436 [ 6.264093] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 27 17:17:27.003411 [ 6.269769] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 27 17:17:27.003432 [ 6.275592] pci 0000:ff:10.0: Adding to iommu group 9 Sep 27 17:17:27.015410 [ 6.281273] pci 0000:ff:10.1: Adding to iommu group 9 Sep 27 17:17:27.015431 [ 6.286950] pci 0000:ff:10.5: Adding to iommu group 9 Sep 27 17:17:27.027407 [ 6.292628] pci 0000:ff:10.6: Adding to iommu group 9 Sep 27 17:17:27.027429 [ 6.298304] pci 0000:ff:10.7: Adding to iommu group 9 Sep 27 17:17:27.027443 [ 6.304097] pci 0000:ff:12.0: Adding to iommu group 10 Sep 27 17:17:27.039417 [ 6.309875] pci 0000:ff:12.1: Adding to iommu group 10 Sep 27 17:17:27.039438 [ 6.315653] pci 0000:ff:12.4: Adding to iommu group 10 Sep 27 17:17:27.051423 [ 6.321429] pci 0000:ff:12.5: Adding to iommu group 10 Sep 27 17:17:27.051444 [ 6.327203] pci 0000:ff:13.0: Adding to iommu group 11 Sep 27 17:17:27.063422 [ 6.332981] pci 0000:ff:13.1: Adding to iommu group 12 Sep 27 17:17:27.063442 [ 6.338755] pci 0000:ff:13.2: Adding to iommu group 13 Sep 27 17:17:27.075414 [ 6.344528] pci 0000:ff:13.3: Adding to iommu group 14 Sep 27 17:17:27.075434 [ 6.350359] pci 0000:ff:13.6: Adding to iommu group 15 Sep 27 17:17:27.087415 [ 6.356139] pci 0000:ff:13.7: Adding to iommu group 15 Sep 27 17:17:27.087436 [ 6.361907] pci 0000:ff:14.0: Adding to iommu group 16 Sep 27 17:17:27.099414 [ 6.367680] pci 0000:ff:14.1: Adding to iommu group 17 Sep 27 17:17:27.099435 [ 6.373453] pci 0000:ff:14.2: Adding to iommu group 18 Sep 27 17:17:27.111413 [ 6.379226] pci 0000:ff:14.3: Adding to iommu group 19 Sep 27 17:17:27.111434 [ 6.385113] pci 0000:ff:14.4: Adding to iommu group 20 Sep 27 17:17:27.123414 [ 6.390891] pci 0000:ff:14.5: Adding to iommu group 20 Sep 27 17:17:27.123435 [ 6.396669] pci 0000:ff:14.6: Adding to iommu group 20 Sep 27 17:17:27.135416 [ 6.402447] pci 0000:ff:14.7: Adding to iommu group 20 Sep 27 17:17:27.135437 [ 6.408223] pci 0000:ff:16.0: Adding to iommu group 21 Sep 27 17:17:27.147411 [ 6.413999] pci 0000:ff:16.1: Adding to iommu group 22 Sep 27 17:17:27.147431 [ 6.419770] pci 0000:ff:16.2: Adding to iommu group 23 Sep 27 17:17:27.159411 [ 6.425533] pci 0000:ff:16.3: Adding to iommu group 24 Sep 27 17:17:27.159432 [ 6.431355] pci 0000:ff:16.6: Adding to iommu group 25 Sep 27 17:17:27.171416 [ 6.437158] pci 0000:ff:16.7: Adding to iommu group 25 Sep 27 17:17:27.171437 [ 6.441861] Freeing initrd memory: 40388K Sep 27 17:17:27.171449 [ 6.442954] pci 0000:ff:17.0: Adding to iommu group 26 Sep 27 17:17:27.183415 [ 6.453137] pci 0000:ff:17.1: Adding to iommu group 27 Sep 27 17:17:27.183435 [ 6.458907] pci 0000:ff:17.2: Adding to iommu group 28 Sep 27 17:17:27.195415 [ 6.464680] pci 0000:ff:17.3: Adding to iommu group 29 Sep 27 17:17:27.195436 [ 6.470561] pci 0000:ff:17.4: Adding to iommu group 30 Sep 27 17:17:27.207417 [ 6.476343] pci 0000:ff:17.5: Adding to iommu group 30 Sep 27 17:17:27.207437 [ 6.482120] pci 0000:ff:17.6: Adding to iommu group 30 Sep 27 17:17:27.219413 [ 6.487897] pci 0000:ff:17.7: Adding to iommu group 30 Sep 27 17:17:27.219433 [ 6.493805] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 27 17:17:27.231413 [ 6.499583] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 27 17:17:27.231434 [ 6.505360] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 27 17:17:27.243414 [ 6.511138] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 27 17:17:27.243434 [ 6.516914] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 27 17:17:27.255412 [ 6.522738] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 27 17:17:27.255433 [ 6.528507] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 27 17:17:27.267411 [ 6.534343] pci 0000:7f:08.0: Adding to iommu group 33 Sep 27 17:17:27.267432 [ 6.540127] pci 0000:7f:08.2: Adding to iommu group 33 Sep 27 17:17:27.279412 [ 6.545899] pci 0000:7f:08.3: Adding to iommu group 34 Sep 27 17:17:27.279433 [ 6.551723] pci 0000:7f:09.0: Adding to iommu group 35 Sep 27 17:17:27.291414 [ 6.557502] pci 0000:7f:09.2: Adding to iommu group 35 Sep 27 17:17:27.291435 [ 6.563270] pci 0000:7f:09.3: Adding to iommu group 36 Sep 27 17:17:27.303409 [ 6.569151] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 27 17:17:27.303430 [ 6.574929] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 27 17:17:27.315408 [ 6.580708] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 27 17:17:27.315429 [ 6.586488] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 27 17:17:27.315442 [ 6.592474] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 27 17:17:27.327421 [ 6.598253] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 27 17:17:27.327442 [ 6.604036] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 27 17:17:27.339431 [ 6.609816] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 27 17:17:27.339452 [ 6.615595] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 27 17:17:27.351420 [ 6.621375] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 27 17:17:27.351441 [ 6.627156] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 27 17:17:27.363414 [ 6.632936] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 27 17:17:27.363434 [ 6.638871] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 27 17:17:27.375414 [ 6.644654] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 27 17:17:27.375434 [ 6.650436] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 27 17:17:27.387416 [ 6.656219] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 27 17:17:27.387436 [ 6.662000] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 27 17:17:27.399415 [ 6.667781] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 27 17:17:27.399435 [ 6.673746] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 27 17:17:27.411414 [ 6.679527] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 27 17:17:27.411435 [ 6.685316] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 27 17:17:27.423412 [ 6.691098] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 27 17:17:27.423433 [ 6.696879] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 27 17:17:27.435420 [ 6.702660] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 27 17:17:27.435441 [ 6.708441] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 27 17:17:27.447407 [ 6.714350] pci 0000:7f:10.0: Adding to iommu group 41 Sep 27 17:17:27.447428 [ 6.720132] pci 0000:7f:10.1: Adding to iommu group 41 Sep 27 17:17:27.459411 [ 6.725916] pci 0000:7f:10.5: Adding to iommu group 41 Sep 27 17:17:27.459432 [ 6.731699] pci 0000:7f:10.6: Adding to iommu group 41 Sep 27 17:17:27.471411 [ 6.737483] pci 0000:7f:10.7: Adding to iommu group 41 Sep 27 17:17:27.471432 [ 6.743362] pci 0000:7f:12.0: Adding to iommu group 42 Sep 27 17:17:27.483411 [ 6.749145] pci 0000:7f:12.1: Adding to iommu group 42 Sep 27 17:17:27.483432 [ 6.754929] pci 0000:7f:12.4: Adding to iommu group 42 Sep 27 17:17:27.495409 [ 6.760713] pci 0000:7f:12.5: Adding to iommu group 42 Sep 27 17:17:27.495431 [ 6.766483] pci 0000:7f:13.0: Adding to iommu group 43 Sep 27 17:17:27.495444 [ 6.772255] pci 0000:7f:13.1: Adding to iommu group 44 Sep 27 17:17:27.507420 [ 6.778024] pci 0000:7f:13.2: Adding to iommu group 45 Sep 27 17:17:27.507440 [ 6.783792] pci 0000:7f:13.3: Adding to iommu group 46 Sep 27 17:17:27.519421 [ 6.789618] pci 0000:7f:13.6: Adding to iommu group 47 Sep 27 17:17:27.519441 [ 6.795403] pci 0000:7f:13.7: Adding to iommu group 47 Sep 27 17:17:27.531419 [ 6.801172] pci 0000:7f:14.0: Adding to iommu group 48 Sep 27 17:17:27.531439 [ 6.806940] pci 0000:7f:14.1: Adding to iommu group 49 Sep 27 17:17:27.543420 [ 6.812711] pci 0000:7f:14.2: Adding to iommu group 50 Sep 27 17:17:27.543440 [ 6.818479] pci 0000:7f:14.3: Adding to iommu group 51 Sep 27 17:17:27.555413 [ 6.824360] pci 0000:7f:14.4: Adding to iommu group 52 Sep 27 17:17:27.555433 [ 6.830146] pci 0000:7f:14.5: Adding to iommu group 52 Sep 27 17:17:27.567419 [ 6.835935] pci 0000:7f:14.6: Adding to iommu group 52 Sep 27 17:17:27.567440 [ 6.841713] pci 0000:7f:14.7: Adding to iommu group 52 Sep 27 17:17:27.579414 [ 6.847483] pci 0000:7f:16.0: Adding to iommu group 53 Sep 27 17:17:27.579434 [ 6.853251] pci 0000:7f:16.1: Adding to iommu group 54 Sep 27 17:17:27.591416 [ 6.859021] pci 0000:7f:16.2: Adding to iommu group 55 Sep 27 17:17:27.591437 [ 6.864789] pci 0000:7f:16.3: Adding to iommu group 56 Sep 27 17:17:27.603412 [ 6.870615] pci 0000:7f:16.6: Adding to iommu group 57 Sep 27 17:17:27.603432 [ 6.876402] pci 0000:7f:16.7: Adding to iommu group 57 Sep 27 17:17:27.615414 [ 6.882171] pci 0000:7f:17.0: Adding to iommu group 58 Sep 27 17:17:27.615434 [ 6.887939] pci 0000:7f:17.1: Adding to iommu group 59 Sep 27 17:17:27.627413 [ 6.893709] pci 0000:7f:17.2: Adding to iommu group 60 Sep 27 17:17:27.627441 [ 6.899480] pci 0000:7f:17.3: Adding to iommu group 61 Sep 27 17:17:27.639409 [ 6.905360] pci 0000:7f:17.4: Adding to iommu group 62 Sep 27 17:17:27.639431 [ 6.911150] pci 0000:7f:17.5: Adding to iommu group 62 Sep 27 17:17:27.651440 [ 6.916938] pci 0000:7f:17.6: Adding to iommu group 62 Sep 27 17:17:27.651461 [ 6.922726] pci 0000:7f:17.7: Adding to iommu group 62 Sep 27 17:17:27.651475 [ 6.928627] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 27 17:17:27.663418 [ 6.934407] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 27 17:17:27.663439 [ 6.940195] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 27 17:17:27.675418 [ 6.945983] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 27 17:17:27.675438 [ 6.951771] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 27 17:17:27.687421 [ 6.957595] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 27 17:17:27.687442 [ 6.963377] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 27 17:17:27.699414 [ 6.969146] pci 0000:00:00.0: Adding to iommu group 65 Sep 27 17:17:27.699434 [ 6.974916] pci 0000:00:01.0: Adding to iommu group 66 Sep 27 17:17:27.711422 [ 6.980684] pci 0000:00:01.1: Adding to iommu group 67 Sep 27 17:17:27.711442 [ 6.986454] pci 0000:00:02.0: Adding to iommu group 68 Sep 27 17:17:27.723416 [ 6.992221] pci 0000:00:02.2: Adding to iommu group 69 Sep 27 17:17:27.723436 [ 6.997989] pci 0000:00:03.0: Adding to iommu group 70 Sep 27 17:17:27.735415 [ 7.003756] pci 0000:00:05.0: Adding to iommu group 71 Sep 27 17:17:27.735435 [ 7.009525] pci 0000:00:05.1: Adding to iommu group 72 Sep 27 17:17:27.747412 [ 7.015292] pci 0000:00:05.2: Adding to iommu group 73 Sep 27 17:17:27.747433 [ 7.021059] pci 0000:00:05.4: Adding to iommu group 74 Sep 27 17:17:27.759413 [ 7.026826] pci 0000:00:11.0: Adding to iommu group 75 Sep 27 17:17:27.759433 [ 7.032625] pci 0000:00:11.4: Adding to iommu group 76 Sep 27 17:17:27.771410 [ 7.038447] pci 0000:00:16.0: Adding to iommu group 77 Sep 27 17:17:27.771431 [ 7.044237] pci 0000:00:16.1: Adding to iommu group 77 Sep 27 17:17:27.783414 [ 7.050005] pci 0000:00:1a.0: Adding to iommu group 78 Sep 27 17:17:27.783435 [ 7.055773] pci 0000:00:1c.0: Adding to iommu group 79 Sep 27 17:17:27.795412 [ 7.061542] pci 0000:00:1c.3: Adding to iommu group 80 Sep 27 17:17:27.795432 [ 7.067312] pci 0000:00:1d.0: Adding to iommu group 81 Sep 27 17:17:27.807411 [ 7.073135] pci 0000:00:1f.0: Adding to iommu group 82 Sep 27 17:17:27.807432 [ 7.078919] pci 0000:00:1f.2: Adding to iommu group 82 Sep 27 17:17:27.819409 [ 7.084689] pci 0000:01:00.0: Adding to iommu group 83 Sep 27 17:17:27.819430 [ 7.090458] pci 0000:01:00.1: Adding to iommu group 84 Sep 27 17:17:27.819443 [ 7.096227] pci 0000:05:00.0: Adding to iommu group 85 Sep 27 17:17:27.831415 [ 7.101997] pci 0000:08:00.0: Adding to iommu group 86 Sep 27 17:17:27.831435 [ 7.107767] pci 0000:80:05.0: Adding to iommu group 87 Sep 27 17:17:27.843421 [ 7.113535] pci 0000:80:05.1: Adding to iommu group 88 Sep 27 17:17:27.843441 [ 7.119302] pci 0000:80:05.2: Adding to iommu group 89 Sep 27 17:17:27.855412 [ 7.125069] pci 0000:80:05.4: Adding to iommu group 90 Sep 27 17:17:27.855433 [ 7.182710] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 27 17:17:27.915414 [ 7.189906] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 27 17:17:27.927416 [ 7.197086] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 27 17:17:27.939410 [ 7.207151] Initialise system trusted keyrings Sep 27 17:17:27.939430 [ 7.212127] Key type blacklist registered Sep 27 17:17:27.951403 [ 7.216695] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 27 17:17:27.951427 [ 7.225586] zbud: loaded Sep 27 17:17:27.951438 [ 7.228776] integrity: Platform Keyring initialized Sep 27 17:17:27.963419 [ 7.234227] integrity: Machine keyring initialized Sep 27 17:17:27.963438 [ 7.239577] Key type asymmetric registered Sep 27 17:17:27.975410 [ 7.244149] Asymmetric key parser 'x509' registered Sep 27 17:17:27.975431 [ 7.255917] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 27 17:17:27.987406 [ 7.262357] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 27 17:17:27.999420 [ 7.270672] io scheduler mq-deadline registered Sep 27 17:17:27.999440 [ 7.277522] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 27 17:17:28.011413 [ 7.284013] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 27 17:17:28.023415 [ 7.290552] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 27 17:17:28.023437 [ 7.297036] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 27 17:17:28.035414 [ 7.303554] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 27 17:17:28.035435 [ 7.310034] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 27 17:17:28.047416 [ 7.316548] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 27 17:17:28.047437 [ 7.323027] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 27 17:17:28.059418 [ 7.329539] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 27 17:17:28.059439 [ 7.336027] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 27 17:17:28.071415 [ 7.342475] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 27 17:17:28.083411 [ 7.349113] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 27 17:17:28.083434 [ 7.355993] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 27 17:17:28.095413 [ 7.362523] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 27 17:17:28.095434 [ 7.369134] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 27 17:17:28.107406 [ 7.376725] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 27 17:17:28.107427 [ 7.395327] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 27 17:17:28.131424 [ 7.403687] pstore: Registered erst as persistent store backend Sep 27 17:17:28.143414 [ 7.410447] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 27 17:17:28.143437 [ 7.417587] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 27 17:17:28.155413 [ 7.426776] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 27 17:17:28.167411 [ 7.436041] Linux agpgart interface v0.103 Sep 27 17:17:28.167430 [ 7.440996] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 27 17:17:28.179396 [ 7.456628] i8042: PNP: No PS/2 controller found. Sep 27 17:17:28.191417 [ 7.461980] mousedev: PS/2 mouse device common for all mice Sep 27 17:17:28.191438 [ 7.468227] rtc_cmos 00:00: RTC can wake from S4 Sep 27 17:17:28.203417 [ 7.473668] rtc_cmos 00:00: registered as rtc0 Sep 27 17:17:28.203436 [ 7.478674] rtc_cmos 00:00: setting system clock to 2024-09-27T17:17:28 UTC (1727457448) Sep 27 17:17:28.215422 [ 7.487737] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 27 17:17:28.227399 [ 7.497962] intel_pstate: Intel P-state driver initializing Sep 27 17:17:28.227420 [ 7.515577] ledtrig-cpu: registered to indicate activity on CPUs Sep 27 17:17:28.251390 [ 7.531886] NET: Registered PF_INET6 protocol family Sep 27 17:17:28.263387 [ 7.545811] Segment Routing with IPv6 Sep 27 17:17:28.275392 [ 7.549909] In-situ OAM (IOAM) with IPv6 Sep 27 17:17:28.287419 [ 7.554301] mip6: Mobile IPv6 Sep 27 17:17:28.287437 [ 7.557613] NET: Registered PF_PACKET protocol family Sep 27 17:17:28.287452 [ 7.563338] mpls_gso: MPLS GSO support Sep 27 17:17:28.299377 [ 7.575420] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 27 17:17:28.311394 [ 7.584200] microcode: Microcode Update Driver: v2.2. Sep 27 17:17:28.323418 [ 7.587107] resctrl: L3 allocation detected Sep 27 17:17:28.323438 [ 7.597411] resctrl: L3 monitoring detected Sep 27 17:17:28.335414 [ 7.602081] IPI shorthand broadcast: enabled Sep 27 17:17:28.335434 [ 7.606865] sched_clock: Marking stable (5662529454, 1944315174)->(7978318580, -371473952) Sep 27 17:17:28.347419 [ 7.617958] registered taskstats version 1 Sep 27 17:17:28.347439 [ 7.622546] Loading compiled-in X.509 certificates Sep 27 17:17:28.359378 [ 7.648762] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 27 17:17:28.383427 [ 7.658499] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 27 17:17:28.395411 [ 7.676356] zswap: loaded using pool lzo/zbud Sep 27 17:17:28.407397 [ 7.681644] Key type .fscrypt registered Sep 27 17:17:28.419412 [ 7.686025] Key type fscrypt-provisioning registered Sep 27 17:17:28.419433 [ 7.691927] pstore: Using crash dump compression: deflate Sep 27 17:17:28.431387 [ 7.703212] Key type encrypted registered Sep 27 17:17:28.431407 [ 7.707693] AppArmor: AppArmor sha1 policy hashing enabled Sep 27 17:17:28.443419 [ 7.713827] ima: No TPM chip found, activating TPM-bypass! Sep 27 17:17:28.443441 [ 7.719941] ima: Allocated hash algorithm: sha256 Sep 27 17:17:28.455418 [ 7.725201] ima: No architecture policies found Sep 27 17:17:28.455437 [ 7.730266] evm: Initialising EVM extended attributes: Sep 27 17:17:28.467416 [ 7.736000] evm: security.selinux Sep 27 17:17:28.467434 [ 7.739698] evm: security.SMACK64 (disabled) Sep 27 17:17:28.479415 [ 7.744465] evm: security.SMACK64EXEC (disabled) Sep 27 17:17:28.479436 [ 7.749609] evm: security.SMACK64TRANSMUTE (disabled) Sep 27 17:17:28.479451 [ 7.755245] evm: security.SMACK64MMAP (disabled) Sep 27 17:17:28.491416 [ 7.760399] evm: security.apparmor Sep 27 17:17:28.491435 [ 7.764196] evm: security.ima Sep 27 17:17:28.491445 [ 7.767504] evm: security.capability Sep 27 17:17:28.503391 [ 7.771494] evm: HMAC attrs: 0x1 Sep 27 17:17:28.503409 [ 7.864938] clk: Disabling unused clocks Sep 27 17:17:28.599409 [ 7.870652] Freeing unused decrypted memory: 2036K Sep 27 17:17:28.599429 [ 7.876936] Freeing unused kernel image (initmem) memory: 2796K Sep 27 17:17:28.611414 [ 7.883624] Write protecting the kernel read-only data: 26624k Sep 27 17:17:28.623406 [ 7.891067] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 27 17:17:28.623429 [ 7.898914] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 27 17:17:28.635391 [ 7.951462] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 27 17:17:28.683410 [ 7.958653] x86/mm: Checking user space page tables Sep 27 17:17:28.695376 [ 8.006407] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 27 17:17:28.743409 [ 8.013597] Run /init as init process Sep 27 17:17:28.743428 Loading, please wait... Sep 27 17:17:28.755371 Starting systemd-udevd version 252.30-1~deb12u2 Sep 27 17:17:28.779377 [ 8.220339] dca service started, version 1.12.1 Sep 27 17:17:28.959400 [ 8.228335] tsc: Refined TSC clocksource calibration: 1995.192 MHz Sep 27 17:17:28.959423 [ 8.235284] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 27 17:17:28.971437 [ 8.246616] clocksource: Switched to clocksource tsc Sep 27 17:17:28.983378 [ 8.260763] igb: Intel(R) Gigabit Ethernet Network Driver Sep 27 17:17:28.995418 [ 8.266806] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 27 17:17:29.007406 [ 8.273690] SCSI subsystem initialized Sep 27 17:17:29.007426 [ 8.273764] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 27 17:17:29.019411 [ 8.286247] ACPI: bus type USB registered Sep 27 17:17:29.019431 [ 8.290757] usbcore: registered new interface driver usbfs Sep 27 17:17:29.031412 [ 8.296902] usbcore: registered new interface driver hub Sep 27 17:17:29.031434 [ 8.302898] usbcore: registered new device driver usb Sep 27 17:17:29.043403 [ 8.309763] megasas: 07.719.03.00-rc1 Sep 27 17:17:29.043424 [ 8.314134] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 27 17:17:29.055409 [ 8.320463] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 27 17:17:29.055444 [ 8.329670] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 27 17:17:29.067452 [ 8.338368] igb 0000:01:00.0: added PHC on eth0 Sep 27 17:17:29.067472 [ 8.343484] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 27 17:17:29.079419 [ 8.351159] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 27 17:17:29.091417 [ 8.359217] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 27 17:17:29.091437 [ 8.364951] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 27 17:17:29.103420 [ 8.374163] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 27 17:17:29.115416 [ 8.382642] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 27 17:17:29.115440 [ 8.390218] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 27 17:17:29.127421 [ 8.396657] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 27 17:17:29.139415 [ 8.408735] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 27 17:17:29.151413 [ 8.417379] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 27 17:17:29.151436 [ 8.424292] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 27 17:17:29.163419 [ 8.435315] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 27 17:17:29.175415 [ 8.441154] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 27 17:17:29.175441 [ 8.449418] ehci-pci 0000:00:1a.0: debug port 2 Sep 27 17:17:29.187406 [ 8.458416] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 27 17:17:29.199416 [ 8.465308] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 27 17:17:29.199439 [ 8.473396] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 27 17:17:29.211425 [ 8.482436] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 27 17:17:29.223415 [ 8.490929] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 27 17:17:29.223436 [ 8.497460] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 27 17:17:29.235423 [ 8.506688] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 27 17:17:29.247418 [ 8.514750] usb usb1: Product: EHCI Host Controller Sep 27 17:17:29.247439 [ 8.520192] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 27 17:17:29.259399 [ 8.526992] usb usb1: SerialNumber: 0000:00:1a.0 Sep 27 17:17:29.259419 [ 8.541673] hub 1-0:1.0: USB hub found Sep 27 17:17:29.271391 [ 8.545870] hub 1-0:1.0: 2 ports detected Sep 27 17:17:29.283412 [ 8.550693] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 27 17:17:29.283433 [ 8.556604] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 27 17:17:29.295416 [ 8.565728] ehci-pci 0000:00:1d.0: debug port 2 Sep 27 17:17:29.295435 [ 8.570798] igb 0000:01:00.1: added PHC on eth1 Sep 27 17:17:29.307418 [ 8.575863] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 27 17:17:29.307442 [ 8.583534] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 27 17:17:29.319420 [ 8.591570] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 27 17:17:29.331401 [ 8.597306] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 27 17:17:29.331427 [ 8.609708] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 27 17:17:29.343411 [ 8.616931] scsi host1: ahci Sep 27 17:17:29.343429 [ 8.617611] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 27 17:17:29.355421 [ 8.620438] scsi host2: ahci Sep 27 17:17:29.355438 [ 8.629967] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 27 17:17:29.367417 [ 8.636450] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 27 17:17:29.379413 [ 8.645679] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 27 17:17:29.379446 [ 8.648871] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 27 17:17:29.391416 [ 8.653733] usb usb2: Product: EHCI Host Controller Sep 27 17:17:29.391436 [ 8.653736] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 27 17:17:29.403418 [ 8.653737] usb usb2: SerialNumber: 0000:00:1d.0 Sep 27 17:17:29.403438 [ 8.653946] hub 2-0:1.0: USB hub found Sep 27 17:17:29.415520 [ 8.681974] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 27 17:17:29.415547 [ 8.690427] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 27 17:17:29.427527 [ 8.697229] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 27 17:17:29.439524 [ 8.705194] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 27 17:17:29.439546 [ 8.711897] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 27 17:17:29.451537 [ 8.718699] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 27 17:17:29.451564 [ 8.728206] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 27 17:17:29.463528 [ 8.735492] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 27 17:17:29.475520 [ 8.742794] scsi host3: ahci Sep 27 17:17:29.475538 [ 8.746073] hub 2-0:1.0: 2 ports detected Sep 27 17:17:29.475550 [ 8.750719] scsi host4: ahci Sep 27 17:17:29.487519 [ 8.753992] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Sep 27 17:17:29.487545 [ 8.762344] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Sep 27 17:17:29.499532 [ 8.770696] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Sep 27 17:17:29.511517 [ 8.779051] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Sep 27 17:17:29.511542 [ 8.789152] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 27 17:17:29.523531 [ 8.798288] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 27 17:17:29.535501 [ 8.816764] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 27 17:17:29.559413 [ 8.827447] megaraid_sas 0000:05:00.0: INIT adapter done Sep 27 17:17:29.559433 [ 8.872426] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 27 17:17:29.607423 [ 8.881082] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 27 17:17:29.619415 [ 8.887591] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 27 17:17:29.619437 [ 8.894217] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 27 17:17:29.631420 [ 8.901623] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 27 17:17:29.643419 [ 8.913184] scsi host0: Avago SAS based MegaRAID driver Sep 27 17:17:29.643440 [ 8.919030] scsi host5: ahci Sep 27 17:17:29.655411 [ 8.922313] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 27 17:17:29.655434 [ 8.929793] scsi host6: ahci Sep 27 17:17:29.667411 [ 8.933289] scsi host7: ahci Sep 27 17:17:29.667429 [ 8.935882] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 27 17:17:29.679411 [ 8.936878] scsi host8: ahci Sep 27 17:17:29.679430 [ 8.949085] scsi host9: ahci Sep 27 17:17:29.679441 [ 8.952692] scsi host10: ahci Sep 27 17:17:29.679451 [ 8.956063] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 27 17:17:29.691426 [ 8.964422] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 27 17:17:29.703418 [ 8.972781] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 27 17:17:29.715415 [ 8.981138] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 27 17:17:29.715440 [ 8.989495] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 27 17:17:29.727424 [ 8.997855] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 27 17:17:29.739380 [ 9.064378] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 27 17:17:29.799402 [ 9.096781] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 27 17:17:29.835421 [ 9.103638] ata2: SATA link down (SStatus 0 SControl 300) Sep 27 17:17:29.835441 [ 9.105923] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 27 17:17:29.847423 [ 9.106396] hub 1-1:1.0: USB hub found Sep 27 17:17:29.847441 [ 9.111997] ata1: SATA link down (SStatus 0 SControl 300) Sep 27 17:17:29.859418 [ 9.120057] hub 1-1:1.0: 6 ports detected Sep 27 17:17:29.859438 [ 9.124156] ata3: SATA link down (SStatus 0 SControl 300) Sep 27 17:17:29.871385 [ 9.140677] ata4: SATA link down (SStatus 0 SControl 300) Sep 27 17:17:29.871406 [ 9.225116] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 27 17:17:29.967414 [ 9.234263] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 27 17:17:29.967438 [ 9.242626] hub 2-1:1.0: USB hub found Sep 27 17:17:29.979392 [ 9.246941] hub 2-1:1.0: 8 ports detected Sep 27 17:17:29.979411 [ 9.319431] ata5: SATA link down (SStatus 0 SControl 300) Sep 27 17:17:30.051407 [ 9.325490] ata7: SATA link down (SStatus 0 SControl 300) Sep 27 17:17:30.063415 [ 9.331546] ata8: SATA link down (SStatus 0 SControl 300) Sep 27 17:17:30.063436 [ 9.337600] ata10: SATA link down (SStatus 0 SControl 300) Sep 27 17:17:30.075415 [ 9.343751] ata6: SATA link down (SStatus 0 SControl 300) Sep 27 17:17:30.075436 [ 9.349806] ata9: SATA link down (SStatus 0 SControl 300) Sep 27 17:17:30.087379 [ 9.378460] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 27 17:17:30.111412 [ 9.387179] sd 0:0:8:0: [sda] Write Protect is off Sep 27 17:17:30.123415 [ 9.393162] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 27 17:17:30.135408 [ 9.403337] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 27 17:17:30.135430 [ 9.418571] sda: sda1 sda2 < sda5 > Sep 27 17:17:30.147386 [ 9.422828] sd 0:0:8:0: [sda] Attached SCSI disk Sep 27 17:17:30.159377 [ 9.540388] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 27 17:17:30.279378 [ 9.581994] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 27 17:17:30.327412 [ 9.595646] device-mapper: uevent: version 1.0.3 Sep 27 17:17:30.327432 [ 9.600912] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 27 17:17:30.339396 [ 9.652778] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 27 17:17:30.387423 [ 9.662118] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 27 17:17:30.399416 [ 9.670805] hub 2-1.4:1.0: USB hub found Sep 27 17:17:30.399436 [ 9.675317] hub 2-1.4:1.0: 2 ports detected Sep 27 17:17:30.411381 [ 9.760388] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 27 17:17:30.495398 Begin: Loading essential drivers ... done. Sep 27 17:17:30.603407 Begin: Running /scripts/init-premoun[ 9.879280] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 27 17:17:30.618078 [ 9.888664] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 27 17:17:30.627422 [ 9.896826] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 27 17:17:30.627444 [ 9.903144] usb 2-1.6: Manufacturer: Avocent Sep 27 17:17:30.639415 [ 9.907930] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 27 17:17:30.639436 t ... done. Sep 27 17:17:30.639444 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 27 17:17:30.651418 Begin: Running /scripts/local-pre[ 9.926460] hid: raw HID events driver (C) Jiri Kosina Sep 27 17:17:30.663401 mount ... done. Sep 27 17:17:30.663416 [ 9.938461] usbcore: registered new interface driver usbhid Sep 27 17:17:30.675415 [ 9.944694] usbhid: USB HID core driver Sep 27 17:17:30.675434 [ 9.951247] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 27 17:17:30.699370 [ 10.088543] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 27 17:17:30.831420 [ 10.104039] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 27 17:17:30.843426 [ 10.119164] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 27 17:17:30.867409 [ 10.134358] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 27 17:17:30.879415 [ 10.149484] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 27 17:17:30.891407 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 27 17:17:30.903400 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 27 17:17:30.915409 /dev/mapper/himrod0--vg-root: clean, 40836/1220608 files, 464789/4882432 blocks Sep 27 17:17:30.975399 done. Sep 27 17:17:30.975414 [ 10.316234] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 27 17:17:31.047405 [ 10.327669] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 27 17:17:31.071362 done. Sep 27 17:17:31.071378 Begin: Running /scripts/local-bottom ... done. Sep 27 17:17:31.095380 Begin: Running /scripts/init-bottom ... done. Sep 27 17:17:31.095400 [ 10.445025] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 27 17:17:31.179410 INIT: version 3.06 booting Sep 27 17:17:31.323362 INIT: No inittab.d directory found Sep 27 17:17:31.371359 Using makefile-style concurrent boot in runlevel S. Sep 27 17:17:31.491379 Starting hotplug events dispatcher: systemd-udevd. Sep 27 17:17:31.947376 Synthesizing the initial hotplug events (subsystems)...done. Sep 27 17:17:31.971386 Synthesizing the initial hotplug events (devices)...done. Sep 27 17:17:32.139421 Waiting for /dev to be fully populated...[ 11.427259] ACPI: AC: AC Adapter [P111] (on-line) Sep 27 17:17:32.163391 [ 11.432853] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 27 17:17:32.175416 [ 11.442255] ACPI: button: Power Button [PWRB] Sep 27 17:17:32.175435 [ 11.447196] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 27 17:17:32.187418 [ 11.447334] power_meter ACPI000D:00: Found ACPI power meter. Sep 27 17:17:32.187439 [ 11.461814] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 27 17:17:32.199412 [ 11.469899] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 27 17:17:32.211423 [ 11.473025] ACPI: button: Power Button [PWRF] Sep 27 17:17:32.223386 [ 11.492426] IPMI message handler: version 39.2 Sep 27 17:17:32.223406 [ 11.520571] ipmi device interface Sep 27 17:17:32.247379 [ 11.535591] ipmi_si: IPMI System Interface driver Sep 27 17:17:32.271418 [ 11.540864] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 27 17:17:32.271441 [ 11.547960] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 27 17:17:32.283431 [ 11.556027] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 27 17:17:32.295412 [ 11.562619] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 27 17:17:32.295434 [ 11.569345] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 27 17:17:32.307395 [ 11.584409] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 27 17:17:32.319432 [ 11.594126] ipmi_si: Adding ACPI-specified kcs state machine Sep 27 17:17:32.331418 [ 11.600292] power_meter ACPI000D:01: Found ACPI power meter. Sep 27 17:17:32.331439 [ 11.600591] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 27 17:17:32.343425 [ 11.607202] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 27 17:17:32.355419 [ 11.625260] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 27 17:17:32.367404 [ 11.718218] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 27 17:17:32.451406 [ 11.727432] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 27 17:17:32.463392 [ 11.739158] iTCO_vendor_support: vendor-support=0 Sep 27 17:17:32.475381 [ 11.787186] ACPI: bus type drm_connector registered Sep 27 17:17:32.523402 [ 11.796391] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 27 17:17:32.535420 [ 11.796908] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 27 17:17:32.547411 [ 11.812621] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 27 17:17:32.547433 [ 11.818938] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 27 17:17:32.559408 [ 11.825328] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 27 17:17:32.559436 [ 11.877371] cryptd: max_cpu_qlen set to 1000 Sep 27 17:17:32.607388 [ 11.925558] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 27 17:17:32.655400 [ 11.940140] Console: switching to colour dummy device 80x25 Sep 27 17:17:32.679374 [ 11.958712] AVX2 version of gcm_enc/dec engaged. Sep 27 17:17:32.691408 [ 11.963493] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 27 17:17:32.703414 [ 11.972296] AES CTR mode by8 optimization enabled Sep 27 17:17:32.703434 [ 11.977178] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 27 17:17:32.715411 [ 11.989429] fbcon: mgag200drmfb (fb0) is primary device Sep 27 17:17:32.811410 [ 12.041728] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 27 17:17:32.823417 [ 12.048280] ipmi_ssif: IPMI SSIF Interface driver Sep 27 17:17:32.823438 [ 12.054081] Console: switching to colour frame buffer device 128x48 Sep 27 17:17:32.835408 [ 12.102346] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 27 17:17:32.835431 [ 12.345714] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 27 17:17:33.087419 [ 12.358007] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 27 17:17:33.099423 [ 12.370280] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 27 17:17:33.111422 [ 12.382555] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 27 17:17:33.123416 [ 12.394787] EDAC sbridge: Ver: 1.1.2 Sep 27 17:17:33.123435 [ 12.421159] intel_rapl_common: Found RAPL domain package Sep 27 17:17:33.159417 [ 12.427100] intel_rapl_common: Found RAPL domain dram Sep 27 17:17:33.159438 [ 12.432738] intel_rapl_common: DRAM domain energy unit 15300pj Sep 27 17:17:33.171409 [ 12.439820] intel_rapl_common: Found RAPL domain package Sep 27 17:17:33.171431 [ 12.445765] intel_rapl_common: Found RAPL domain dram Sep 27 17:17:33.183405 [ 12.451404] intel_rapl_common: DRAM domain energy unit 15300pj Sep 27 17:17:33.183427 done. Sep 27 17:17:33.267361 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 27 17:17:33.603389 done. Sep 27 17:17:33.603403 [ 12.911102] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 27 17:17:33.651399 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 27 17:17:33.651430 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 27 17:17:34.059374 done. Sep 27 17:17:34.059389 Cleaning up temporary files... /tmp. Sep 27 17:17:34.083358 [ 13.376106] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 27 17:17:34.107406 [ 13.386265] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 27 17:17:34.119410 [ 13.422095] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 27 17:17:34.167362 Mounting local filesystems...done. Sep 27 17:17:34.203384 Activating swapfile swap, if any...done. Sep 27 17:17:34.215384 Cleaning up temporary files.... Sep 27 17:17:34.215402 Starting Setting kernel variables: sysctl. Sep 27 17:17:34.251388 [ 13.775659] audit: type=1400 audit(1727457454.488:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1669 comm="apparmor_parser" Sep 27 17:17:34.527416 [ 13.792461] audit: type=1400 audit(1727457454.488:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1670 comm="apparmor_parser" Sep 27 17:17:34.539420 [ 13.803667] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 27 17:17:34.551425 [ 13.809641] audit: type=1400 audit(1727457454.492:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1670 comm="apparmor_parser" Sep 27 17:17:34.563429 [ 13.809643] audit: type=1400 audit(1727457454.508:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1672 comm="apparmor_parser" Sep 27 17:17:34.587421 [ 13.821977] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 27 17:17:34.599417 [ 13.839633] audit: type=1400 audit(1727457454.508:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1672 comm="apparmor_parser" Sep 27 17:17:34.611422 [ 13.839634] audit: type=1400 audit(1727457454.512:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1672 comm="apparmor_parser" Sep 27 17:17:34.623428 [ 13.839636] audit: type=1400 audit(1727457454.532:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1673 comm="apparmor_parser" Sep 27 17:17:34.647419 [ 13.900049] audit: type=1400 audit(1727457454.612:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1671 comm="apparmor_parser" Sep 27 17:17:34.659412 [ 13.935057] audit: type=1400 audit(1727457454.616:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1671 comm="apparmor_parser" Sep 27 17:17:34.683424 [ 13.954575] audit: type=1400 audit(1727457454.616:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1671 comm="apparmor_parser" Sep 27 17:17:34.707391 Starting: AppArmorLoading AppArmor profiles...done. Sep 27 17:17:34.707412 . Sep 27 17:17:34.707419 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 27 17:17:34.803412 Copyright 2004-2022 Internet Systems Consortium. Sep 27 17:17:34.815414 All rights reserved. Sep 27 17:17:34.815431 For info, please visit https://www.isc.org/software/dhcp/ Sep 27 17:17:34.815445 Sep 27 17:17:34.815452 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 27 17:17:34.827417 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 27 17:17:34.827436 Sending on Socket/fallback Sep 27 17:17:34.839413 Created duid "\000\001\000\001.\211\245.p\333\230p\015\256". Sep 27 17:17:34.839434 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 3 Sep 27 17:17:34.851414 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 27 17:17:34.851433 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 27 17:17:34.863421 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 27 17:17:34.863441 bound to 10.149.64.170 -- renewal in 251 seconds. Sep 27 17:17:34.863454 done. Sep 27 17:17:34.875384 Cleaning up temporary files.... Sep 27 17:17:34.875403 Starting nftables: none Sep 27 17:17:34.875413 . Sep 27 17:17:34.971360 INIT: Entering runlevel: 2 Sep 27 17:17:34.995362 Using makefile-style concurrent boot in runlevel 2. Sep 27 17:17:35.019379 Starting Apache httpd web server: apache2. Sep 27 17:17:36.243363 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 27 17:17:36.339374 failed. Sep 27 17:17:36.339389 Starting periodic command scheduler: cron. Sep 27 17:17:36.459383 Starting NTP server: ntpd2024-09-27T17:17:36 ntpd[1928]: INIT: ntpd ntpsec-1.2.2: Starting Sep 27 17:17:36.483421 2024-09-27T17:17:36 ntpd[1928]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 27 17:17:36.495380 . Sep 27 17:17:36.495394 Starting system message bus: dbus. Sep 27 17:17:36.567382 Starting OpenBSD Secure Shell server: sshd. Sep 27 17:17:36.759383 Sep 27 17:17:37.767381 Debian GNU/Linux 12 himrod0 ttyS0 Sep 27 17:17:37.767401 Sep 27 17:17:37.767408 himrod0 login: [ 77.434854] Adding 10485756k swap on /dev/mapper/himrod0--vg-swap_osstest_build. Priority:-3 extents:1 across:10485756k FS Sep 27 17:18:38.183365 [ 241.614146] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 27 17:21:22.355412 [ 241.966296] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 27 17:21:22.715357 [ 242.379779] EXT4-fs (dm-2): unmounting filesystem. Sep 27 17:21:23.123370 [ 242.396000] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 27 17:21:23.135409 [ 242.755432] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 27 17:21:23.495411 [ 2871.331647] perf: interrupt took too long (2508 > 2500), lowering kernel.perf_event_max_sample_rate to 79500 Sep 27 18:05:12.135469 [ 3559.545053] kvm: exiting hardware virtualization Sep 27 18:16:40.351466 [ 3560.547677] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 27 18:16:41.359501 [ 3560.600299] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 27 18:16:41.407472 [ 3560.606071] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 27 18:16:41.419477 [ 3560.650031] ACPI: PM: Preparing to enter system sleep state S5 Sep 27 18:16:41.467463 [ 3560.662171] reboot: Restarting system Sep 27 18:16:41.467483 [ 3560.666273] reboot: machine restart Sep 27 18:16:41.479456 Sep 27 18:16:41.729766 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 27 18:17:04.127456  Sep 27 18:17:33.491494 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 27 18:17:46.707460  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 27 18:17:46.983459  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 27 18:17:47.259466  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 27 18:18:20.599394 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   Intel(R) Boot Agent GE v1.5.85 DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.|  ./ 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 27 18:18:24.907501 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 27 18:18:24.907523 L Sep 27 18:18:24.907533 oading /osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 27 18:18:25.843461 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 27 18:18:30.439453 [ 0.000000] Linux version 6.1 Sep 27 18:18:32.275456 .0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 27 18:18:32.299494 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=54737 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 27 18:18:32.347550 [ 0.000000] BIOS-provided physical RAM map: Sep 27 18:18:32.359561 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 27 18:18:32.371487 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 27 18:18:32.371509 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 27 18:18:32.383492 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 27 18:18:32.383512 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 27 18:18:32.395497 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 27 18:18:32.407493 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 27 18:18:32.407516 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 27 18:18:32.419494 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 27 18:18:32.431504 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 27 18:18:32.431526 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 27 18:18:32.443501 [ 0.000000] NX (Execute Disable) protection: active Sep 27 18:18:32.443522 [ 0.000000] SMBIOS 3.0.0 present. Sep 27 18:18:32.455493 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 27 18:18:32.467489 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 27 18:18:32.467510 [ 0.000000] tsc: Detected 1995.266 MHz processor Sep 27 18:18:32.467523 [ 0.001222] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 27 18:18:32.479496 [ 0.001423] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 27 18:18:32.491491 [ 0.002395] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 27 18:18:32.491512 [ 0.013396] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 27 18:18:32.503488 [ 0.013416] Using GB pages for direct mapping Sep 27 18:18:32.503508 [ 0.013751] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 27 18:18:32.503521 [ 0.013755] ACPI: Early table checksum verification disabled Sep 27 18:18:32.515509 [ 0.013757] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 27 18:18:32.527490 [ 0.013762] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 18:18:32.527518 [ 0.013769] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 18:18:32.539500 [ 0.013775] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 27 18:18:32.551496 [ 0.013780] ACPI: FACS 0x000000006FD6BF80 000040 Sep 27 18:18:32.551515 [ 0.013783] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 18:18:32.563501 [ 0.013787] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 18:18:32.575497 [ 0.013791] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 18:18:32.587492 [ 0.013795] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 27 18:18:32.599500 [ 0.013799] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 27 18:18:32.599527 [ 0.013803] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 27 18:18:32.611511 [ 0.013807] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 18:18:32.623496 [ 0.013811] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 18:18:32.635493 [ 0.013814] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 18:18:32.635519 [ 0.013818] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 18:18:32.647510 [ 0.013822] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 27 18:18:32.659499 [ 0.013826] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 27 18:18:32.671503 [ 0.013830] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 18:18:32.683492 [ 0.013834] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 27 18:18:32.683518 [ 0.013838] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 27 18:18:32.695502 [ 0.013842] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 27 18:18:32.707499 [ 0.013845] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 18:18:32.719496 [ 0.013849] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 27 18:18:32.731490 [ 0.013853] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 27 18:18:32.731516 [ 0.013857] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 27 18:18:32.743501 [ 0.013861] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 27 18:18:32.755497 [ 0.013864] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 27 18:18:32.767491 [ 0.013866] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 27 18:18:32.767515 [ 0.013867] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 27 18:18:32.779495 [ 0.013868] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 27 18:18:32.791492 [ 0.013869] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 27 18:18:32.791516 [ 0.013870] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 27 18:18:32.803494 [ 0.013871] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 27 18:18:32.815491 [ 0.013872] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 27 18:18:32.815515 [ 0.013874] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 27 18:18:32.827495 [ 0.013875] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 27 18:18:32.839488 [ 0.013876] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 27 18:18:32.839512 [ 0.013877] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 27 18:18:32.851505 [ 0.013878] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 27 18:18:32.863487 [ 0.013879] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 27 18:18:32.863511 [ 0.013880] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 27 18:18:32.875494 [ 0.013881] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 27 18:18:32.875517 [ 0.013882] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 27 18:18:32.887499 [ 0.013883] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 27 18:18:32.899492 [ 0.013884] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 27 18:18:32.899515 [ 0.013885] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 27 18:18:32.911502 [ 0.013887] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 27 18:18:32.923492 [ 0.013888] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 27 18:18:32.923515 [ 0.013889] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 27 18:18:32.935499 [ 0.013890] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 27 18:18:32.947493 [ 0.013921] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 27 18:18:32.947513 [ 0.013923] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 27 18:18:32.959488 [ 0.013924] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 27 18:18:32.959509 [ 0.013925] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 27 18:18:32.959522 [ 0.013926] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 27 18:18:32.971507 [ 0.013927] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 27 18:18:32.971527 [ 0.013928] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 27 18:18:32.983508 [ 0.013929] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 27 18:18:32.983529 [ 0.013930] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 27 18:18:32.983542 [ 0.013932] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 27 18:18:32.995495 [ 0.013933] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 27 18:18:32.995515 [ 0.013934] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 27 18:18:33.007487 [ 0.013934] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 27 18:18:33.007507 [ 0.013935] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 27 18:18:33.019489 [ 0.013936] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 27 18:18:33.019510 [ 0.013937] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 27 18:18:33.019523 [ 0.013938] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 27 18:18:33.031493 [ 0.013939] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 27 18:18:33.031513 [ 0.013940] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 27 18:18:33.043491 [ 0.013941] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 27 18:18:33.043511 [ 0.013942] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 27 18:18:33.043524 [ 0.013943] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 27 18:18:33.055501 [ 0.013944] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 27 18:18:33.055521 [ 0.013944] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 27 18:18:33.067492 [ 0.013945] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 27 18:18:33.067512 [ 0.013946] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 27 18:18:33.067525 [ 0.013947] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 27 18:18:33.079494 [ 0.013948] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 27 18:18:33.079514 [ 0.013949] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 27 18:18:33.091492 [ 0.013950] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 27 18:18:33.091512 [ 0.013951] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 27 18:18:33.103488 [ 0.013952] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 27 18:18:33.103508 [ 0.013952] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 27 18:18:33.103521 [ 0.013953] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 27 18:18:33.115493 [ 0.013954] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 27 18:18:33.115513 [ 0.013955] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 27 18:18:33.127489 [ 0.013956] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 27 18:18:33.127510 [ 0.013957] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 27 18:18:33.127522 [ 0.013958] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 27 18:18:33.139496 [ 0.013959] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 27 18:18:33.139515 [ 0.013960] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 27 18:18:33.151490 [ 0.013961] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 27 18:18:33.151510 [ 0.013961] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 27 18:18:33.151523 [ 0.013962] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 27 18:18:33.163495 [ 0.013963] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 27 18:18:33.163514 [ 0.013964] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 27 18:18:33.175495 [ 0.013965] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 27 18:18:33.175515 [ 0.013966] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 27 18:18:33.187490 [ 0.013967] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 27 18:18:33.187510 [ 0.013968] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 27 18:18:33.187523 [ 0.013969] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 27 18:18:33.199492 [ 0.013970] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 27 18:18:33.199512 [ 0.013971] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 27 18:18:33.211490 [ 0.013972] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 27 18:18:33.211510 [ 0.013973] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 27 18:18:33.211523 [ 0.013974] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 27 18:18:33.223494 [ 0.013985] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 27 18:18:33.223515 [ 0.013987] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 27 18:18:33.235496 [ 0.013989] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 27 18:18:33.247490 [ 0.014000] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 27 18:18:33.259500 [ 0.014015] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 27 18:18:33.259523 [ 0.014046] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 27 18:18:33.271492 [ 0.014443] Zone ranges: Sep 27 18:18:33.271510 [ 0.014444] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 27 18:18:33.271524 [ 0.014446] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 27 18:18:33.283495 [ 0.014449] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 27 18:18:33.295495 [ 0.014451] Device empty Sep 27 18:18:33.295514 [ 0.014452] Movable zone start for each node Sep 27 18:18:33.295527 [ 0.014456] Early memory node ranges Sep 27 18:18:33.307492 [ 0.014456] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 27 18:18:33.307514 [ 0.014458] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 27 18:18:33.319493 [ 0.014460] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 27 18:18:33.319515 [ 0.014465] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 27 18:18:33.331495 [ 0.014470] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 27 18:18:33.343505 [ 0.014475] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 27 18:18:33.343528 [ 0.014480] On node 0, zone DMA: 1 pages in unavailable ranges Sep 27 18:18:33.355564 [ 0.014575] On node 0, zone DMA: 102 pages in unavailable ranges Sep 27 18:18:33.355586 [ 0.021777] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 27 18:18:33.367527 [ 0.022466] ACPI: PM-Timer IO Port: 0x408 Sep 27 18:18:33.367546 [ 0.022482] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 27 18:18:33.379492 [ 0.022484] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 27 18:18:33.379513 [ 0.022485] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 27 18:18:33.391498 [ 0.022486] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 27 18:18:33.403490 [ 0.022487] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 27 18:18:33.403513 [ 0.022488] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 27 18:18:33.415492 [ 0.022490] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 27 18:18:33.415514 [ 0.022491] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 27 18:18:33.427492 [ 0.022492] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 27 18:18:33.427514 [ 0.022493] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 27 18:18:33.439495 [ 0.022494] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 27 18:18:33.439518 [ 0.022495] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 27 18:18:33.451496 [ 0.022496] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 27 18:18:33.463496 [ 0.022497] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 27 18:18:33.463520 [ 0.022498] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 27 18:18:33.475489 [ 0.022499] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 27 18:18:33.475511 [ 0.022500] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 27 18:18:33.487492 [ 0.022501] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 27 18:18:33.487514 [ 0.022502] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 27 18:18:33.499494 [ 0.022503] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 27 18:18:33.499516 [ 0.022505] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 27 18:18:33.511494 [ 0.022506] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 27 18:18:33.511516 [ 0.022507] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 27 18:18:33.523497 [ 0.022508] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 27 18:18:33.535488 [ 0.022509] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 27 18:18:33.535511 [ 0.022510] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 27 18:18:33.547492 [ 0.022511] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 27 18:18:33.547522 [ 0.022512] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 27 18:18:33.559438 [ 0.022513] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 27 18:18:33.559460 [ 0.022514] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 27 18:18:33.571416 [ 0.022515] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 27 18:18:33.571438 [ 0.022516] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 27 18:18:33.583421 [ 0.022517] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 27 18:18:33.595410 [ 0.022518] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 27 18:18:33.595434 [ 0.022519] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 27 18:18:33.607415 [ 0.022520] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 27 18:18:33.607437 [ 0.022521] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 27 18:18:33.619415 [ 0.022522] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 27 18:18:33.619437 [ 0.022523] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 27 18:18:33.631418 [ 0.022524] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 27 18:18:33.631440 [ 0.022525] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 27 18:18:33.643421 [ 0.022526] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 27 18:18:33.643443 [ 0.022527] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 27 18:18:33.655423 [ 0.022528] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 27 18:18:33.667422 [ 0.022529] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 27 18:18:33.667445 [ 0.022530] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 27 18:18:33.679413 [ 0.022531] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 27 18:18:33.679436 [ 0.022532] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 27 18:18:33.691418 [ 0.022533] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 27 18:18:33.691441 [ 0.022534] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 27 18:18:33.703417 [ 0.022535] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 27 18:18:33.703438 [ 0.022536] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 27 18:18:33.715420 [ 0.022537] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 27 18:18:33.727412 [ 0.022538] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 27 18:18:33.727435 [ 0.022539] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 27 18:18:33.739412 [ 0.022540] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 27 18:18:33.739435 [ 0.022550] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 27 18:18:33.751417 [ 0.022556] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 27 18:18:33.751440 [ 0.022561] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 27 18:18:33.763419 [ 0.022564] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 27 18:18:33.775416 [ 0.022566] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 27 18:18:33.775439 [ 0.022573] ACPI: Using ACPI (MADT) for SMP configuration information Sep 27 18:18:33.787417 [ 0.022574] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 27 18:18:33.787438 [ 0.022578] TSC deadline timer available Sep 27 18:18:33.799416 [ 0.022579] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 27 18:18:33.799437 [ 0.022597] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 27 18:18:33.811421 [ 0.022600] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 27 18:18:33.823421 [ 0.022601] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 27 18:18:33.823446 [ 0.022602] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 27 18:18:33.835430 [ 0.022604] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 27 18:18:33.847417 [ 0.022605] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 27 18:18:33.847450 [ 0.022606] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 27 18:18:33.859425 [ 0.022607] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 27 18:18:33.871432 [ 0.022608] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 27 18:18:33.883415 [ 0.022610] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 27 18:18:33.883441 [ 0.022611] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 27 18:18:33.895422 [ 0.022612] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 27 18:18:33.907416 [ 0.022614] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 27 18:18:33.907438 [ 0.022615] Booting paravirtualized kernel on bare hardware Sep 27 18:18:33.919416 [ 0.022618] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 27 18:18:33.931416 [ 0.028785] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 27 18:18:33.931441 [ 0.033080] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 27 18:18:33.943420 [ 0.033181] Fallback order for Node 0: 0 1 Sep 27 18:18:33.943439 [ 0.033185] Fallback order for Node 1: 1 0 Sep 27 18:18:33.955418 [ 0.033192] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 27 18:18:33.955441 [ 0.033194] Policy zone: Normal Sep 27 18:18:33.967415 [ 0.033195] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=54737 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 27 18:18:34.015428 [ 0.033608] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=54737 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 27 18:18:34.075423 [ 0.033622] random: crng init done Sep 27 18:18:34.075442 [ 0.033623] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 27 18:18:34.087412 [ 0.033624] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 27 18:18:34.087436 [ 0.033625] printk: log_buf_len min size: 131072 bytes Sep 27 18:18:34.099416 [ 0.034398] printk: log_buf_len: 524288 bytes Sep 27 18:18:34.099436 [ 0.034399] printk: early log buf free: 113024(86%) Sep 27 18:18:34.111412 [ 0.035234] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 27 18:18:34.111435 [ 0.035245] software IO TLB: area num 64. Sep 27 18:18:34.123414 [ 0.090089] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 27 18:18:34.135418 [ 0.090663] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 27 18:18:34.135442 [ 0.090699] Kernel/User page tables isolation: enabled Sep 27 18:18:34.147418 [ 0.090773] ftrace: allocating 40246 entries in 158 pages Sep 27 18:18:34.147439 [ 0.100145] ftrace: allocated 158 pages with 5 groups Sep 27 18:18:34.159419 [ 0.101220] Dynamic Preempt: voluntary Sep 27 18:18:34.159439 [ 0.101448] rcu: Preemptible hierarchical RCU implementation. Sep 27 18:18:34.171416 [ 0.101449] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 27 18:18:34.171447 [ 0.101451] Trampoline variant of Tasks RCU enabled. Sep 27 18:18:34.183420 [ 0.101451] Rude variant of Tasks RCU enabled. Sep 27 18:18:34.183439 [ 0.101452] Tracing variant of Tasks RCU enabled. Sep 27 18:18:34.195416 [ 0.101453] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 27 18:18:34.207411 [ 0.101454] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 27 18:18:34.207436 [ 0.107576] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 27 18:18:34.219424 [ 0.107843] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 27 18:18:34.219447 [ 0.112108] Console: colour VGA+ 80x25 Sep 27 18:18:34.231412 [ 2.061433] printk: console [ttyS0] enabled Sep 27 18:18:34.231432 [ 2.066238] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 27 18:18:34.243423 [ 2.078761] ACPI: Core revision 20220331 Sep 27 18:18:34.243442 [ 2.083448] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 27 18:18:34.255427 [ 2.093651] APIC: Switch to symmetric I/O mode setup Sep 27 18:18:34.267420 [ 2.099203] DMAR: Host address width 46 Sep 27 18:18:34.267440 [ 2.103490] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 27 18:18:34.279413 [ 2.109430] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 27 18:18:34.279439 [ 2.118371] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 27 18:18:34.291417 [ 2.124307] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 27 18:18:34.303417 [ 2.133247] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 27 18:18:34.303439 [ 2.140247] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 27 18:18:34.315415 [ 2.147247] DMAR: ATSR flags: 0x0 Sep 27 18:18:34.315434 [ 2.150950] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 27 18:18:34.327416 [ 2.157950] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 27 18:18:34.327439 [ 2.164951] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 27 18:18:34.339417 [ 2.172050] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 27 18:18:34.339439 [ 2.179145] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 27 18:18:34.351468 [ 2.186243] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 27 18:18:34.363460 [ 2.192273] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 27 18:18:34.363484 [ 2.192274] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 27 18:18:34.375415 [ 2.209656] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 27 18:18:34.387410 [ 2.215583] x2apic: IRQ remapping doesn't support X2APIC mode Sep 27 18:18:34.387432 [ 2.222003] Switched APIC routing to physical flat. Sep 27 18:18:34.399390 [ 2.228115] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 27 18:18:34.399413 [ 2.253652] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39856ca587f, max_idle_ns: 881590425478 ns Sep 27 18:18:34.435418 [ 2.265403] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.53 BogoMIPS (lpj=7981064) Sep 27 18:18:34.447385 [ 2.269429] CPU0: Thermal monitoring enabled (TM1) Sep 27 18:18:34.447406 [ 2.273480] process: using mwait in idle threads Sep 27 18:18:34.459417 [ 2.277404] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 27 18:18:34.459439 [ 2.281401] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 27 18:18:34.471415 [ 2.285403] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 27 18:18:34.471442 [ 2.289405] Spectre V2 : Mitigation: Retpolines Sep 27 18:18:34.483425 [ 2.293401] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 27 18:18:34.495414 [ 2.297401] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 27 18:18:34.495445 [ 2.301401] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 27 18:18:34.507421 [ 2.305403] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 27 18:18:34.519418 [ 2.309401] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 27 18:18:34.519439 [ 2.313404] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 27 18:18:34.531426 [ 2.317406] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 27 18:18:34.543413 [ 2.321401] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 27 18:18:34.543436 [ 2.325401] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 27 18:18:34.555424 [ 2.329405] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 27 18:18:34.567416 [ 2.333401] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 27 18:18:34.567438 [ 2.337401] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 27 18:18:34.579421 [ 2.341402] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 27 18:18:34.579444 [ 2.345401] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 27 18:18:34.591409 [ 2.369225] Freeing SMP alternatives memory: 36K Sep 27 18:18:34.615411 [ 2.369402] pid_max: default: 57344 minimum: 448 Sep 27 18:18:34.627409 [ 2.373517] LSM: Security Framework initializing Sep 27 18:18:34.627430 [ 2.377431] landlock: Up and running. Sep 27 18:18:34.627443 [ 2.381401] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 27 18:18:34.639419 [ 2.385442] AppArmor: AppArmor initialized Sep 27 18:18:34.639438 [ 2.389403] TOMOYO Linux initialized Sep 27 18:18:34.651387 [ 2.393407] LSM support for eBPF active Sep 27 18:18:34.651407 [ 2.418478] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 27 18:18:34.675415 [ 2.433052] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 27 18:18:34.699418 [ 2.433731] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 27 18:18:34.711412 [ 2.437696] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 27 18:18:34.711438 [ 2.442659] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 27 18:18:34.723424 [ 2.445656] cblist_init_generic: Setting adjustable number of callback queues. Sep 27 18:18:34.735425 [ 2.449403] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 27 18:18:34.747415 [ 2.453437] cblist_init_generic: Setting adjustable number of callback queues. Sep 27 18:18:34.747440 [ 2.457402] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 27 18:18:34.759418 [ 2.461428] cblist_init_generic: Setting adjustable number of callback queues. Sep 27 18:18:34.771414 [ 2.465402] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 27 18:18:34.771437 [ 2.469420] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 27 18:18:34.783423 [ 2.473403] ... version: 3 Sep 27 18:18:34.783441 [ 2.477401] ... bit width: 48 Sep 27 18:18:34.795417 [ 2.481401] ... generic registers: 4 Sep 27 18:18:34.795435 [ 2.485401] ... value mask: 0000ffffffffffff Sep 27 18:18:34.807414 [ 2.489401] ... max period: 00007fffffffffff Sep 27 18:18:34.807434 [ 2.493401] ... fixed-purpose events: 3 Sep 27 18:18:34.819411 [ 2.497401] ... event mask: 000000070000000f Sep 27 18:18:34.819432 [ 2.501584] signal: max sigframe size: 1776 Sep 27 18:18:34.831410 [ 2.505421] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 27 18:18:34.831437 [ 2.509429] rcu: Hierarchical SRCU implementation. Sep 27 18:18:34.843400 [ 2.513402] rcu: Max phase no-delay instances is 1000. Sep 27 18:18:34.843429 [ 2.523229] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 27 18:18:34.855407 [ 2.526264] smp: Bringing up secondary CPUs ... Sep 27 18:18:34.867401 [ 2.529558] x86: Booting SMP configuration: Sep 27 18:18:34.867421 [ 2.533405] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 27 18:18:34.903413 [ 2.557404] .... node #1, CPUs: #14 Sep 27 18:18:34.903431 [ 2.057520] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 27 18:18:34.915391 [ 2.653548] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 27 18:18:35.047410 [ 2.681403] .... node #0, CPUs: #28 Sep 27 18:18:35.047429 [ 2.683012] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 27 18:18:35.071414 [ 2.689404] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 27 18:18:35.083425 [ 2.693402] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 27 18:18:35.107362 [ 2.697582] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 27 18:18:35.131391 [ 2.721405] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 27 18:18:35.167424 [ 2.747136] smp: Brought up 2 nodes, 56 CPUs Sep 27 18:18:35.179411 [ 2.753404] smpboot: Max logical packages: 2 Sep 27 18:18:35.179432 [ 2.757403] smpboot: Total of 56 processors activated (223521.49 BogoMIPS) Sep 27 18:18:35.191365 [ 2.873505] node 0 deferred pages initialised in 108ms Sep 27 18:18:35.327408 [ 2.881419] node 1 deferred pages initialised in 116ms Sep 27 18:18:35.339404 [ 2.890747] devtmpfs: initialized Sep 27 18:18:35.351449 [ 2.893499] x86/mm: Memory block size: 2048MB Sep 27 18:18:35.351470 [ 2.898044] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 27 18:18:35.363470 [ 2.901604] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 27 18:18:35.375410 [ 2.905709] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 27 18:18:35.375435 [ 2.909644] pinctrl core: initialized pinctrl subsystem Sep 27 18:18:35.387407 [ 2.915543] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 27 18:18:35.399409 [ 2.918496] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 27 18:18:35.399433 [ 2.922278] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 27 18:18:35.411421 [ 2.926282] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 27 18:18:35.423431 [ 2.929412] audit: initializing netlink subsys (disabled) Sep 27 18:18:35.443341 [ 2.933425] audit: type=2000 audit(1727461112.772:1): state=initialized audit_enabled=0 res=1 Sep 27 18:18:35.443374 [ 2.933600] thermal_sys: Registered thermal governor 'fair_share' Sep 27 18:18:35.447394 [ 2.937405] thermal_sys: Registered thermal governor 'bang_bang' Sep 27 18:18:35.447416 [ 2.941402] thermal_sys: Registered thermal governor 'step_wise' Sep 27 18:18:35.459424 [ 2.945403] thermal_sys: Registered thermal governor 'user_space' Sep 27 18:18:35.471411 [ 2.949402] thermal_sys: Registered thermal governor 'power_allocator' Sep 27 18:18:35.471434 [ 2.953437] cpuidle: using governor ladder Sep 27 18:18:35.483413 [ 2.965414] cpuidle: using governor menu Sep 27 18:18:35.483433 [ 2.969508] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 27 18:18:35.495415 [ 2.973403] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 27 18:18:35.495437 [ 2.977538] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 27 18:18:35.507440 [ 2.981404] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 27 18:18:35.519405 [ 2.985422] PCI: Using configuration type 1 for base access Sep 27 18:18:35.519426 [ 2.991144] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 27 18:18:35.531406 [ 2.994542] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 27 18:18:35.543421 [ 3.005479] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 27 18:18:35.555417 [ 3.013403] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 27 18:18:35.555440 [ 3.017402] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 27 18:18:35.567420 [ 3.025402] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 27 18:18:35.579411 [ 3.033594] ACPI: Added _OSI(Module Device) Sep 27 18:18:35.579431 [ 3.037403] ACPI: Added _OSI(Processor Device) Sep 27 18:18:35.579444 [ 3.045402] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 27 18:18:35.591408 [ 3.049403] ACPI: Added _OSI(Processor Aggregator Device) Sep 27 18:18:35.591429 [ 3.098343] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 27 18:18:35.651399 [ 3.108981] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 27 18:18:35.663380 [ 3.122197] ACPI: Dynamic OEM Table Load: Sep 27 18:18:35.675360 [ 3.157095] ACPI: Interpreter enabled Sep 27 18:18:35.711409 [ 3.161417] ACPI: PM: (supports S0 S5) Sep 27 18:18:35.711429 [ 3.165402] ACPI: Using IOAPIC for interrupt routing Sep 27 18:18:35.711443 [ 3.169490] HEST: Table parsing has been initialized. Sep 27 18:18:35.723412 [ 3.178022] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 27 18:18:35.735415 [ 3.185405] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 27 18:18:35.735443 [ 3.193402] PCI: Using E820 reservations for host bridge windows Sep 27 18:18:35.747415 [ 3.202171] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 27 18:18:35.747436 [ 3.249421] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 27 18:18:35.795401 [ 3.253406] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 27 18:18:35.807416 [ 3.267361] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 27 18:18:35.819401 [ 3.274287] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 27 18:18:35.831420 [ 3.285402] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 27 18:18:35.843414 [ 3.293447] PCI host bridge to bus 0000:ff Sep 27 18:18:35.843433 [ 3.297404] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 27 18:18:35.855415 [ 3.305402] pci_bus 0000:ff: root bus resource [bus ff] Sep 27 18:18:35.855436 [ 3.313417] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 27 18:18:35.867414 [ 3.317470] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 27 18:18:35.867435 [ 3.325458] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 27 18:18:35.879415 [ 3.333473] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 27 18:18:35.879436 [ 3.337453] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 27 18:18:35.891417 [ 3.345463] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 27 18:18:35.903409 [ 3.353470] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 27 18:18:35.903431 [ 3.357453] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 27 18:18:35.915413 [ 3.365450] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 27 18:18:35.915434 [ 3.373450] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 27 18:18:35.927427 [ 3.377455] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 27 18:18:35.927449 [ 3.385450] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 27 18:18:35.939479 [ 3.393451] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 27 18:18:35.939501 [ 3.401460] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 27 18:18:35.951495 [ 3.405450] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 27 18:18:35.963401 [ 3.413450] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 27 18:18:35.963423 [ 3.421454] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 27 18:18:35.975417 [ 3.425450] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 27 18:18:35.975439 [ 3.433450] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 27 18:18:35.987417 [ 3.441450] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 27 18:18:35.987438 [ 3.445450] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 27 18:18:35.999418 [ 3.453459] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 27 18:18:36.011456 [ 3.461450] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 27 18:18:36.011479 [ 3.465449] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 27 18:18:36.023411 [ 3.473453] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 27 18:18:36.023433 [ 3.481452] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 27 18:18:36.035416 [ 3.485450] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 27 18:18:36.035438 [ 3.493450] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 27 18:18:36.047416 [ 3.501450] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 27 18:18:36.047438 [ 3.509460] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 27 18:18:36.059420 [ 3.513452] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 27 18:18:36.071411 [ 3.521452] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 27 18:18:36.071433 [ 3.529465] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 27 18:18:36.083417 [ 3.533457] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 27 18:18:36.083439 [ 3.541451] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 27 18:18:36.095415 [ 3.549452] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 27 18:18:36.095436 [ 3.553451] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 27 18:18:36.107417 [ 3.561447] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 27 18:18:36.119411 [ 3.569454] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 27 18:18:36.119433 [ 3.573439] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 27 18:18:36.131398 [ 3.581460] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 27 18:18:36.131420 [ 3.589497] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 27 18:18:36.143414 [ 3.593473] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 27 18:18:36.143435 [ 3.601472] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 27 18:18:36.155416 [ 3.609468] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 27 18:18:36.155437 [ 3.617463] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 27 18:18:36.167423 [ 3.621457] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 27 18:18:36.179411 [ 3.629469] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 27 18:18:36.179432 [ 3.637470] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 27 18:18:36.191413 [ 3.641471] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 27 18:18:36.191434 [ 3.649467] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 27 18:18:36.203419 [ 3.657453] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 27 18:18:36.203441 [ 3.661454] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 27 18:18:36.215419 [ 3.669464] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 27 18:18:36.227409 [ 3.677458] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 27 18:18:36.227431 [ 3.681498] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 27 18:18:36.239413 [ 3.689473] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 27 18:18:36.239434 [ 3.697471] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 27 18:18:36.251423 [ 3.705471] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 27 18:18:36.251445 [ 3.709453] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 27 18:18:36.263416 [ 3.717459] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 27 18:18:36.263437 [ 3.725512] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 27 18:18:36.275418 [ 3.729471] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 27 18:18:36.287412 [ 3.737472] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 27 18:18:36.287434 [ 3.745468] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 27 18:18:36.299414 [ 3.749454] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 27 18:18:36.299435 [ 3.757454] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 27 18:18:36.311415 [ 3.765455] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 27 18:18:36.311437 [ 3.769463] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 27 18:18:36.323418 [ 3.777464] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 27 18:18:36.335412 [ 3.785453] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 27 18:18:36.335435 [ 3.793454] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 27 18:18:36.347404 [ 3.797438] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 27 18:18:36.347426 [ 3.805457] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 27 18:18:36.359477 [ 3.813461] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 27 18:18:36.359498 [ 3.817546] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 27 18:18:36.371450 [ 3.825404] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 27 18:18:36.383450 [ 3.833866] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 27 18:18:36.395432 [ 3.846290] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 27 18:18:36.395460 [ 3.853402] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 27 18:18:36.407457 [ 3.861443] PCI host bridge to bus 0000:7f Sep 27 18:18:36.407476 [ 3.865402] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 27 18:18:36.419434 [ 3.873404] pci_bus 0000:7f: root bus resource [bus 7f] Sep 27 18:18:36.431431 [ 3.881412] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 27 18:18:36.431452 [ 3.889456] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 27 18:18:36.443427 [ 3.893464] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 27 18:18:36.443449 [ 3.901468] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 27 18:18:36.455425 [ 3.909451] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 27 18:18:36.455447 [ 3.913452] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 27 18:18:36.467418 [ 3.921468] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 27 18:18:36.479411 [ 3.929448] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 27 18:18:36.479433 [ 3.933448] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 27 18:18:36.491429 [ 3.941447] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 27 18:18:36.491451 [ 3.949460] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 27 18:18:36.503435 [ 3.953449] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 27 18:18:36.503457 [ 3.961448] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 27 18:18:36.515447 [ 3.969449] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 27 18:18:36.515468 [ 3.977447] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 27 18:18:36.527435 [ 3.981449] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 27 18:18:36.539423 [ 3.989459] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 27 18:18:36.539445 [ 3.997449] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 27 18:18:36.551431 [ 4.001459] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 27 18:18:36.551461 [ 4.009448] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 27 18:18:36.563452 [ 4.017449] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 27 18:18:36.563473 [ 4.021447] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 27 18:18:36.575435 [ 4.029449] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 27 18:18:36.587430 [ 4.037447] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 27 18:18:36.587451 [ 4.041453] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 27 18:18:36.599424 [ 4.049447] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 27 18:18:36.599446 [ 4.057458] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 27 18:18:36.611424 [ 4.061448] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 27 18:18:36.611445 [ 4.069452] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 27 18:18:36.623415 [ 4.077450] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 27 18:18:36.623436 [ 4.085448] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 27 18:18:36.635421 [ 4.089450] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 27 18:18:36.647426 [ 4.097448] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 27 18:18:36.647448 [ 4.105450] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 27 18:18:36.659431 [ 4.109459] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 27 18:18:36.659453 [ 4.117447] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 27 18:18:36.671418 [ 4.125448] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 27 18:18:36.671440 [ 4.129435] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 27 18:18:36.683418 [ 4.137453] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 27 18:18:36.695410 [ 4.145436] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 27 18:18:36.695432 [ 4.149456] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 27 18:18:36.707415 [ 4.157499] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 27 18:18:36.707437 [ 4.165481] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 27 18:18:36.719414 [ 4.169464] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 27 18:18:36.719435 [ 4.177470] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 27 18:18:36.731418 [ 4.185452] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 27 18:18:36.731439 [ 4.193452] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 27 18:18:36.743419 [ 4.197464] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 27 18:18:36.755411 [ 4.205465] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 27 18:18:36.755433 [ 4.213465] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 27 18:18:36.767443 [ 4.217470] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 27 18:18:36.767464 [ 4.225450] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 27 18:18:36.779432 [ 4.233451] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 27 18:18:36.779454 [ 4.237450] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 27 18:18:36.791426 [ 4.245454] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 27 18:18:36.803410 [ 4.253492] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 27 18:18:36.803432 [ 4.257471] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 27 18:18:36.815413 [ 4.265468] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 27 18:18:36.815435 [ 4.273474] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 27 18:18:36.827423 [ 4.277452] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 27 18:18:36.827445 [ 4.285456] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 27 18:18:36.839419 [ 4.293497] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 27 18:18:36.851409 [ 4.301467] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 27 18:18:36.851439 [ 4.305465] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 27 18:18:36.863411 [ 4.313463] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 27 18:18:36.863434 [ 4.321451] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 27 18:18:36.875416 [ 4.325460] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 27 18:18:36.875437 [ 4.333452] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 27 18:18:36.887413 [ 4.341460] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 27 18:18:36.887434 [ 4.345449] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 27 18:18:36.899420 [ 4.353450] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 27 18:18:36.911412 [ 4.361450] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 27 18:18:36.911434 [ 4.365436] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 27 18:18:36.923435 [ 4.373456] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 27 18:18:36.923457 [ 4.381459] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 27 18:18:36.935474 [ 4.403338] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 27 18:18:36.959489 [ 4.409405] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 27 18:18:36.959517 [ 4.417725] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 27 18:18:36.971499 [ 4.426009] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 27 18:18:36.983496 [ 4.437402] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 27 18:18:36.995490 [ 4.446101] PCI host bridge to bus 0000:00 Sep 27 18:18:36.995509 [ 4.449403] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 27 18:18:37.007421 [ 4.457404] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 27 18:18:37.007444 [ 4.465406] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 27 18:18:37.019425 [ 4.473402] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 27 18:18:37.031418 [ 4.481402] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 27 18:18:37.043410 [ 4.493402] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 27 18:18:37.043432 [ 4.497430] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 27 18:18:37.055409 [ 4.505542] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 27 18:18:37.055431 [ 4.509456] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 27 18:18:37.067413 [ 4.517534] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 27 18:18:37.067435 [ 4.525455] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 27 18:18:37.079423 [ 4.533531] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 27 18:18:37.079445 [ 4.537454] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 27 18:18:37.091420 [ 4.545541] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 27 18:18:37.103409 [ 4.553455] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 27 18:18:37.103431 [ 4.557536] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 27 18:18:37.115413 [ 4.565455] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 27 18:18:37.115435 [ 4.573518] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 27 18:18:37.127416 [ 4.581502] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 27 18:18:37.127438 [ 4.585518] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 27 18:18:37.139418 [ 4.593482] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 27 18:18:37.151413 [ 4.601409] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 27 18:18:37.151435 [ 4.605505] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 27 18:18:37.163415 [ 4.613601] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 27 18:18:37.163437 [ 4.621415] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 27 18:18:37.175425 [ 4.625409] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 27 18:18:37.175446 [ 4.633409] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 27 18:18:37.187416 [ 4.637408] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 27 18:18:37.187437 [ 4.645410] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 27 18:18:37.199416 [ 4.653409] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 27 18:18:37.199438 [ 4.657443] pci 0000:00:11.4: PME# supported from D3hot Sep 27 18:18:37.211418 [ 4.665494] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 27 18:18:37.223410 [ 4.673417] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 27 18:18:37.223435 [ 4.681462] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 27 18:18:37.235413 [ 4.685478] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 27 18:18:37.235435 [ 4.693417] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 27 18:18:37.247420 [ 4.701462] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 27 18:18:37.259425 [ 4.709495] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 27 18:18:37.259447 [ 4.713417] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 27 18:18:37.271407 [ 4.721485] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 27 18:18:37.271429 [ 4.729510] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 27 18:18:37.283500 [ 4.737479] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 27 18:18:37.283522 [ 4.741424] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 27 18:18:37.295494 [ 4.749403] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 27 18:18:37.307485 [ 4.757497] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 27 18:18:37.307508 [ 4.761481] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 27 18:18:37.319490 [ 4.769422] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 27 18:18:37.319511 [ 4.773403] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 27 18:18:37.331489 [ 4.781502] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 27 18:18:37.331511 [ 4.789416] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 27 18:18:37.343492 [ 4.797485] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 27 18:18:37.343515 [ 4.801497] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 27 18:18:37.355500 [ 4.809593] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 27 18:18:37.367488 [ 4.817413] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 27 18:18:37.367510 [ 4.821407] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 27 18:18:37.379489 [ 4.829409] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 27 18:18:37.379511 [ 4.833408] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 27 18:18:37.391492 [ 4.841408] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 27 18:18:37.391514 [ 4.845407] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 27 18:18:37.403491 [ 4.853437] pci 0000:00:1f.2: PME# supported from D3hot Sep 27 18:18:37.403512 [ 4.861628] acpiphp: Slot [0] registered Sep 27 18:18:37.415527 [ 4.865443] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 27 18:18:37.415549 [ 4.873413] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 27 18:18:37.427553 [ 4.877413] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 27 18:18:37.427574 [ 4.885408] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 27 18:18:37.439555 [ 4.893420] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 27 18:18:37.439577 [ 4.897469] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 27 18:18:37.451563 [ 4.905426] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 27 18:18:37.463557 [ 4.913402] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 27 18:18:37.475554 [ 4.925414] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 27 18:18:37.487557 [ 4.937402] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 27 18:18:37.499548 [ 4.949572] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 27 18:18:37.499570 [ 4.953414] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 27 18:18:37.511552 [ 4.961413] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 27 18:18:37.511573 [ 4.969408] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 27 18:18:37.523553 [ 4.973419] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 27 18:18:37.523576 [ 4.981477] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 27 18:18:37.535555 [ 4.989423] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 27 18:18:37.547556 [ 4.997402] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 27 18:18:37.559490 [ 5.009414] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 27 18:18:37.559515 [ 5.017403] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 27 18:18:37.571484 [ 5.029546] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 27 18:18:37.583482 [ 5.037404] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 27 18:18:37.583503 [ 5.041403] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 27 18:18:37.595480 [ 5.049404] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 27 18:18:37.607479 [ 5.061557] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 27 18:18:37.607500 [ 5.065562] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 27 18:18:37.619473 [ 5.069567] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 27 18:18:37.619494 [ 5.077411] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 27 18:18:37.631462 [ 5.085408] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 27 18:18:37.643429 [ 5.093408] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 27 18:18:37.643452 [ 5.101410] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 27 18:18:37.655466 [ 5.105406] pci 0000:05:00.0: enabling Extended Tags Sep 27 18:18:37.655487 [ 5.113413] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 27 18:18:37.667484 [ 5.125402] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 27 18:18:37.679477 [ 5.133432] pci 0000:05:00.0: supports D1 D2 Sep 27 18:18:37.679497 [ 5.137498] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 27 18:18:37.691476 [ 5.141403] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 27 18:18:37.691498 [ 5.149403] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 27 18:18:37.703481 [ 5.157554] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 27 18:18:37.703502 [ 5.161444] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 27 18:18:37.715438 [ 5.169473] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 27 18:18:37.715460 [ 5.173427] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 27 18:18:37.727484 [ 5.181415] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 27 18:18:37.739477 [ 5.189415] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 27 18:18:37.739499 [ 5.197455] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 27 18:18:37.751475 [ 5.205426] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 27 18:18:37.763471 [ 5.213571] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 27 18:18:37.763492 [ 5.217406] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 27 18:18:37.775474 [ 5.226168] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 27 18:18:37.775497 [ 5.233405] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 27 18:18:37.787492 [ 5.245717] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 27 18:18:37.799481 [ 5.253995] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 27 18:18:37.811475 [ 5.261404] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 27 18:18:37.811501 [ 5.269734] PCI host bridge to bus 0000:80 Sep 27 18:18:37.823475 [ 5.277403] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 27 18:18:37.835471 [ 5.281402] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 27 18:18:37.835496 [ 5.293402] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 27 18:18:37.847479 [ 5.301402] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 27 18:18:37.847500 [ 5.305425] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 27 18:18:37.859479 [ 5.313462] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 27 18:18:37.871469 [ 5.321538] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 27 18:18:37.871491 [ 5.325494] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 27 18:18:37.883407 [ 5.333525] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 27 18:18:37.883455 [ 5.341484] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 27 18:18:37.895433 [ 5.349409] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 27 18:18:37.895454 [ 5.353655] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 27 18:18:37.907416 [ 5.361865] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 27 18:18:37.919430 [ 5.369453] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 27 18:18:37.919453 [ 5.373451] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 27 18:18:37.931410 [ 5.381452] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 27 18:18:37.931433 [ 5.389451] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 27 18:18:37.943427 [ 5.393402] ACPI: PCI: Interrupt link LNKE disabled Sep 27 18:18:37.943448 [ 5.401452] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 27 18:18:37.955474 [ 5.405402] ACPI: PCI: Interrupt link LNKF disabled Sep 27 18:18:37.955495 [ 5.413450] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 27 18:18:37.967460 [ 5.417402] ACPI: PCI: Interrupt link LNKG disabled Sep 27 18:18:37.967481 [ 5.425450] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 27 18:18:37.979477 [ 5.429402] ACPI: PCI: Interrupt link LNKH disabled Sep 27 18:18:37.979497 [ 5.437715] iommu: Default domain type: Translated Sep 27 18:18:37.991474 [ 5.441404] iommu: DMA domain TLB invalidation policy: lazy mode Sep 27 18:18:37.991496 [ 5.449515] pps_core: LinuxPPS API ver. 1 registered Sep 27 18:18:38.003472 [ 5.453402] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 27 18:18:38.015472 [ 5.465404] PTP clock support registered Sep 27 18:18:38.015492 [ 5.469421] EDAC MC: Ver: 3.0.0 Sep 27 18:18:38.015503 [ 5.473453] NetLabel: Initializing Sep 27 18:18:38.027474 [ 5.477247] NetLabel: domain hash size = 128 Sep 27 18:18:38.027494 [ 5.481402] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 27 18:18:38.039471 [ 5.489420] NetLabel: unlabeled traffic allowed by default Sep 27 18:18:38.039493 [ 5.493402] PCI: Using ACPI for IRQ routing Sep 27 18:18:38.039506 [ 5.505443] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 27 18:18:38.051438 [ 5.509400] pci 0000:08:00.0: vgaarb: bridge control possible Sep 27 18:18:38.063475 [ 5.509400] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 27 18:18:38.075482 [ 5.525403] vgaarb: loaded Sep 27 18:18:38.075500 [ 5.528527] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 27 18:18:38.087463 [ 5.537402] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 27 18:18:38.087493 [ 5.545499] clocksource: Switched to clocksource tsc-early Sep 27 18:18:38.099444 [ 5.551838] VFS: Disk quotas dquot_6.6.0 Sep 27 18:18:38.099463 [ 5.556257] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 27 18:18:38.111464 [ 5.564140] AppArmor: AppArmor Filesystem Enabled Sep 27 18:18:38.111484 [ 5.569407] pnp: PnP ACPI init Sep 27 18:18:38.123469 [ 5.573266] system 00:01: [io 0x0500-0x057f] has been reserved Sep 27 18:18:38.123491 [ 5.579879] system 00:01: [io 0x0400-0x047f] has been reserved Sep 27 18:18:38.135473 [ 5.586487] system 00:01: [io 0x0580-0x059f] has been reserved Sep 27 18:18:38.135495 [ 5.593093] system 00:01: [io 0x0600-0x061f] has been reserved Sep 27 18:18:38.147476 [ 5.599700] system 00:01: [io 0x0880-0x0883] has been reserved Sep 27 18:18:38.147497 [ 5.606307] system 00:01: [io 0x0800-0x081f] has been reserved Sep 27 18:18:38.159482 [ 5.612916] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 27 18:18:38.171470 [ 5.620301] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 27 18:18:38.171492 [ 5.627679] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 27 18:18:38.183473 [ 5.635063] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 27 18:18:38.183495 [ 5.642447] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 27 18:18:38.195479 [ 5.649822] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 27 18:18:38.207469 [ 5.657199] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 27 18:18:38.207492 [ 5.665497] pnp: PnP ACPI: found 4 devices Sep 27 18:18:38.219422 [ 5.676126] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 27 18:18:38.231479 [ 5.686135] NET: Registered PF_INET protocol family Sep 27 18:18:38.243429 [ 5.692183] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 27 18:18:38.243456 [ 5.705616] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 27 18:18:38.255438 [ 5.715555] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 27 18:18:38.267418 [ 5.725362] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 27 18:18:38.279424 [ 5.736572] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 27 18:18:38.291421 [ 5.745279] TCP: Hash tables configured (established 524288 bind 65536) Sep 27 18:18:38.303409 [ 5.753401] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 27 18:18:38.303436 [ 5.762613] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 27 18:18:38.315426 [ 5.770887] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 27 18:18:38.327456 [ 5.779496] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 27 18:18:38.327478 [ 5.785822] NET: Registered PF_XDP protocol family Sep 27 18:18:38.339474 [ 5.791227] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 27 18:18:38.339495 [ 5.797061] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 27 18:18:38.351482 [ 5.803865] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 27 18:18:38.351505 [ 5.811446] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 27 18:18:38.363483 [ 5.820675] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 27 18:18:38.375477 [ 5.826220] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 27 18:18:38.375497 [ 5.831765] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 27 18:18:38.387454 [ 5.837306] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 27 18:18:38.387475 [ 5.844110] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 27 18:18:38.399445 [ 5.851690] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 27 18:18:38.399465 [ 5.857236] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 27 18:18:38.411434 [ 5.862785] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 27 18:18:38.411454 [ 5.868328] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 27 18:18:38.423450 [ 5.875911] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 27 18:18:38.423472 [ 5.882809] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 27 18:18:38.435452 [ 5.889707] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 27 18:18:38.447396 [ 5.897381] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 27 18:18:38.447419 [ 5.905056] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 27 18:18:38.459455 [ 5.913311] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 27 18:18:38.471443 [ 5.919531] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 27 18:18:38.471466 [ 5.926527] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 27 18:18:38.483431 [ 5.935171] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 27 18:18:38.483452 [ 5.941389] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 27 18:18:38.495445 [ 5.948384] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 27 18:18:38.495467 [ 5.955495] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 27 18:18:38.507448 [ 5.961042] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 27 18:18:38.519435 [ 5.967943] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 27 18:18:38.519459 [ 5.975618] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 27 18:18:38.531446 [ 5.984201] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 27 18:18:38.543472 [ 6.017654] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 24964 usecs Sep 27 18:18:38.567504 [ 6.049639] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23148 usecs Sep 27 18:18:38.603516 [ 6.057915] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 27 18:18:38.615523 [ 6.065112] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 27 18:18:38.615547 [ 6.073047] DMAR: No SATC found Sep 27 18:18:38.627521 [ 6.073069] Trying to unpack rootfs image as initramfs... Sep 27 18:18:38.627542 [ 6.076554] DMAR: dmar0: Using Queued invalidation Sep 27 18:18:38.639501 [ 6.076567] DMAR: dmar1: Using Queued invalidation Sep 27 18:18:38.639522 [ 6.093400] pci 0000:80:02.0: Adding to iommu group 0 Sep 27 18:18:38.639536 [ 6.099852] pci 0000:ff:08.0: Adding to iommu group 1 Sep 27 18:18:38.651523 [ 6.105532] pci 0000:ff:08.2: Adding to iommu group 1 Sep 27 18:18:38.651543 [ 6.111213] pci 0000:ff:08.3: Adding to iommu group 2 Sep 27 18:18:38.663529 [ 6.116940] pci 0000:ff:09.0: Adding to iommu group 3 Sep 27 18:18:38.663549 [ 6.122602] pci 0000:ff:09.2: Adding to iommu group 3 Sep 27 18:18:38.675500 [ 6.128273] pci 0000:ff:09.3: Adding to iommu group 4 Sep 27 18:18:38.675521 [ 6.134055] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 27 18:18:38.687527 [ 6.139727] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 27 18:18:38.687548 [ 6.145397] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 27 18:18:38.699523 [ 6.151069] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 27 18:18:38.699543 [ 6.156957] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 27 18:18:38.711500 [ 6.162626] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 27 18:18:38.711520 [ 6.168298] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 27 18:18:38.723527 [ 6.173970] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 27 18:18:38.723548 [ 6.179643] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 27 18:18:38.735523 [ 6.185315] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 27 18:18:38.735543 [ 6.190987] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 27 18:18:38.747501 [ 6.196658] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 27 18:18:38.747522 [ 6.202492] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 27 18:18:38.759521 [ 6.208168] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 27 18:18:38.759549 [ 6.213843] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 27 18:18:38.771518 [ 6.219518] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 27 18:18:38.771539 [ 6.225191] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 27 18:18:38.771553 [ 6.230865] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 27 18:18:38.783507 [ 6.236719] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 27 18:18:38.783527 [ 6.242394] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 27 18:18:38.795520 [ 6.248068] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 27 18:18:38.795540 [ 6.253733] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 27 18:18:38.807525 [ 6.259409] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 27 18:18:38.807545 [ 6.265083] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 27 18:18:38.819506 [ 6.270757] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 27 18:18:38.819527 [ 6.276557] pci 0000:ff:10.0: Adding to iommu group 9 Sep 27 18:18:38.831527 [ 6.282231] pci 0000:ff:10.1: Adding to iommu group 9 Sep 27 18:18:38.831548 [ 6.287897] pci 0000:ff:10.5: Adding to iommu group 9 Sep 27 18:18:38.843522 [ 6.293574] pci 0000:ff:10.6: Adding to iommu group 9 Sep 27 18:18:38.843543 [ 6.299252] pci 0000:ff:10.7: Adding to iommu group 9 Sep 27 18:18:38.855509 [ 6.305034] pci 0000:ff:12.0: Adding to iommu group 10 Sep 27 18:18:38.855530 [ 6.310806] pci 0000:ff:12.1: Adding to iommu group 10 Sep 27 18:18:38.867512 [ 6.316579] pci 0000:ff:12.4: Adding to iommu group 10 Sep 27 18:18:38.867534 [ 6.322352] pci 0000:ff:12.5: Adding to iommu group 10 Sep 27 18:18:38.879522 [ 6.328123] pci 0000:ff:13.0: Adding to iommu group 11 Sep 27 18:18:38.879542 [ 6.333896] pci 0000:ff:13.1: Adding to iommu group 12 Sep 27 18:18:38.891506 [ 6.339664] pci 0000:ff:13.2: Adding to iommu group 13 Sep 27 18:18:38.891528 [ 6.345438] pci 0000:ff:13.3: Adding to iommu group 14 Sep 27 18:18:38.891542 [ 6.351266] pci 0000:ff:13.6: Adding to iommu group 15 Sep 27 18:18:38.903516 [ 6.357044] pci 0000:ff:13.7: Adding to iommu group 15 Sep 27 18:18:38.903536 [ 6.362814] pci 0000:ff:14.0: Adding to iommu group 16 Sep 27 18:18:38.915527 [ 6.368583] pci 0000:ff:14.1: Adding to iommu group 17 Sep 27 18:18:38.915548 [ 6.374352] pci 0000:ff:14.2: Adding to iommu group 18 Sep 27 18:18:38.927510 [ 6.380122] pci 0000:ff:14.3: Adding to iommu group 19 Sep 27 18:18:38.927531 [ 6.385991] pci 0000:ff:14.4: Adding to iommu group 20 Sep 27 18:18:38.939514 [ 6.391767] pci 0000:ff:14.5: Adding to iommu group 20 Sep 27 18:18:38.939535 [ 6.397549] pci 0000:ff:14.6: Adding to iommu group 20 Sep 27 18:18:38.951526 [ 6.403325] pci 0000:ff:14.7: Adding to iommu group 20 Sep 27 18:18:38.951547 [ 6.409095] pci 0000:ff:16.0: Adding to iommu group 21 Sep 27 18:18:38.963512 [ 6.414867] pci 0000:ff:16.1: Adding to iommu group 22 Sep 27 18:18:38.963533 [ 6.420635] pci 0000:ff:16.2: Adding to iommu group 23 Sep 27 18:18:38.975513 [ 6.426409] pci 0000:ff:16.3: Adding to iommu group 24 Sep 27 18:18:38.975534 [ 6.432233] pci 0000:ff:16.6: Adding to iommu group 25 Sep 27 18:18:38.987525 [ 6.438010] pci 0000:ff:16.7: Adding to iommu group 25 Sep 27 18:18:38.987546 [ 6.443779] pci 0000:ff:17.0: Adding to iommu group 26 Sep 27 18:18:38.999509 [ 6.449555] pci 0000:ff:17.1: Adding to iommu group 27 Sep 27 18:18:38.999530 [ 6.455327] pci 0000:ff:17.2: Adding to iommu group 28 Sep 27 18:18:39.011510 [ 6.461097] pci 0000:ff:17.3: Adding to iommu group 29 Sep 27 18:18:39.011531 [ 6.466974] pci 0000:ff:17.4: Adding to iommu group 30 Sep 27 18:18:39.023523 [ 6.472751] pci 0000:ff:17.5: Adding to iommu group 30 Sep 27 18:18:39.023544 [ 6.478530] pci 0000:ff:17.6: Adding to iommu group 30 Sep 27 18:18:39.035505 [ 6.484299] pci 0000:ff:17.7: Adding to iommu group 30 Sep 27 18:18:39.035527 [ 6.490204] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 27 18:18:39.047513 [ 6.495982] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 27 18:18:39.047542 [ 6.501760] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 27 18:18:39.059519 [ 6.507538] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 27 18:18:39.059541 [ 6.513314] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 27 18:18:39.059555 [ 6.519136] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 27 18:18:39.071520 [ 6.524916] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 27 18:18:39.071540 [ 6.530734] pci 0000:7f:08.0: Adding to iommu group 33 Sep 27 18:18:39.083552 [ 6.536518] pci 0000:7f:08.2: Adding to iommu group 33 Sep 27 18:18:39.083573 [ 6.542289] pci 0000:7f:08.3: Adding to iommu group 34 Sep 27 18:18:39.095525 [ 6.548113] pci 0000:7f:09.0: Adding to iommu group 35 Sep 27 18:18:39.095545 [ 6.553883] pci 0000:7f:09.2: Adding to iommu group 35 Sep 27 18:18:39.107527 [ 6.559658] pci 0000:7f:09.3: Adding to iommu group 36 Sep 27 18:18:39.107548 [ 6.565541] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 27 18:18:39.119504 [ 6.571312] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 27 18:18:39.119525 [ 6.577082] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 27 18:18:39.131522 [ 6.582865] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 27 18:18:39.131542 [ 6.588852] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 27 18:18:39.143524 [ 6.594638] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 27 18:18:39.143545 [ 6.600418] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 27 18:18:39.155508 [ 6.606199] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 27 18:18:39.155529 [ 6.611979] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 27 18:18:39.167519 [ 6.617760] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 27 18:18:39.167540 [ 6.623541] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 27 18:18:39.179521 [ 6.629321] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 27 18:18:39.179541 [ 6.635258] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 27 18:18:39.191509 [ 6.641039] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 27 18:18:39.191531 [ 6.646820] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 27 18:18:39.203510 [ 6.652603] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 27 18:18:39.203531 [ 6.658385] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 27 18:18:39.215524 [ 6.664167] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 27 18:18:39.215545 [ 6.670129] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 27 18:18:39.227512 [ 6.675915] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 27 18:18:39.227533 [ 6.681697] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 27 18:18:39.239506 [ 6.687480] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 27 18:18:39.239528 [ 6.693262] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 27 18:18:39.239542 [ 6.699044] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 27 18:18:39.251525 [ 6.704829] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 27 18:18:39.251545 [ 6.710734] pci 0000:7f:10.0: Adding to iommu group 41 Sep 27 18:18:39.263519 [ 6.716517] pci 0000:7f:10.1: Adding to iommu group 41 Sep 27 18:18:39.263539 [ 6.722299] pci 0000:7f:10.5: Adding to iommu group 41 Sep 27 18:18:39.275510 [ 6.728083] pci 0000:7f:10.6: Adding to iommu group 41 Sep 27 18:18:39.275530 [ 6.733868] pci 0000:7f:10.7: Adding to iommu group 41 Sep 27 18:18:39.287523 [ 6.739744] pci 0000:7f:12.0: Adding to iommu group 42 Sep 27 18:18:39.287544 [ 6.745533] pci 0000:7f:12.1: Adding to iommu group 42 Sep 27 18:18:39.299520 [ 6.751319] pci 0000:7f:12.4: Adding to iommu group 42 Sep 27 18:18:39.299541 [ 6.757102] pci 0000:7f:12.5: Adding to iommu group 42 Sep 27 18:18:39.311507 [ 6.762870] pci 0000:7f:13.0: Adding to iommu group 43 Sep 27 18:18:39.311527 [ 6.768641] pci 0000:7f:13.1: Adding to iommu group 44 Sep 27 18:18:39.323523 [ 6.774403] pci 0000:7f:13.2: Adding to iommu group 45 Sep 27 18:18:39.323543 [ 6.780172] pci 0000:7f:13.3: Adding to iommu group 46 Sep 27 18:18:39.335518 [ 6.785993] pci 0000:7f:13.6: Adding to iommu group 47 Sep 27 18:18:39.335547 [ 6.791781] pci 0000:7f:13.7: Adding to iommu group 47 Sep 27 18:18:39.347505 [ 6.797554] pci 0000:7f:14.0: Adding to iommu group 48 Sep 27 18:18:39.347525 [ 6.803324] pci 0000:7f:14.1: Adding to iommu group 49 Sep 27 18:18:39.359523 [ 6.809093] pci 0000:7f:14.2: Adding to iommu group 50 Sep 27 18:18:39.359544 [ 6.814863] pci 0000:7f:14.3: Adding to iommu group 51 Sep 27 18:18:39.371517 [ 6.820740] pci 0000:7f:14.4: Adding to iommu group 52 Sep 27 18:18:39.371538 [ 6.826526] pci 0000:7f:14.5: Adding to iommu group 52 Sep 27 18:18:39.383503 [ 6.832310] pci 0000:7f:14.6: Adding to iommu group 52 Sep 27 18:18:39.383524 [ 6.838098] pci 0000:7f:14.7: Adding to iommu group 52 Sep 27 18:18:39.395523 [ 6.843858] pci 0000:7f:16.0: Adding to iommu group 53 Sep 27 18:18:39.395545 [ 6.849627] pci 0000:7f:16.1: Adding to iommu group 54 Sep 27 18:18:39.395559 [ 6.855402] pci 0000:7f:16.2: Adding to iommu group 55 Sep 27 18:18:39.407521 [ 6.861175] pci 0000:7f:16.3: Adding to iommu group 56 Sep 27 18:18:39.407542 [ 6.866997] pci 0000:7f:16.6: Adding to iommu group 57 Sep 27 18:18:39.419506 [ 6.872788] pci 0000:7f:16.7: Adding to iommu group 57 Sep 27 18:18:39.419527 [ 6.878558] pci 0000:7f:17.0: Adding to iommu group 58 Sep 27 18:18:39.431531 [ 6.884342] pci 0000:7f:17.1: Adding to iommu group 59 Sep 27 18:18:39.431552 [ 6.888932] Freeing initrd memory: 39816K Sep 27 18:18:39.443517 [ 6.890135] pci 0000:7f:17.2: Adding to iommu group 60 Sep 27 18:18:39.443538 [ 6.900325] pci 0000:7f:17.3: Adding to iommu group 61 Sep 27 18:18:39.455508 [ 6.906204] pci 0000:7f:17.4: Adding to iommu group 62 Sep 27 18:18:39.455529 [ 6.911997] pci 0000:7f:17.5: Adding to iommu group 62 Sep 27 18:18:39.467533 [ 6.917786] pci 0000:7f:17.6: Adding to iommu group 62 Sep 27 18:18:39.467554 [ 6.923580] pci 0000:7f:17.7: Adding to iommu group 62 Sep 27 18:18:39.479513 [ 6.929485] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 27 18:18:39.479534 [ 6.935273] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 27 18:18:39.491504 [ 6.941052] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 27 18:18:39.491526 [ 6.946841] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 27 18:18:39.503521 [ 6.952628] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 27 18:18:39.503542 [ 6.958452] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 27 18:18:39.515512 [ 6.964241] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 27 18:18:39.515533 [ 6.970010] pci 0000:00:00.0: Adding to iommu group 65 Sep 27 18:18:39.527508 [ 6.975782] pci 0000:00:01.0: Adding to iommu group 66 Sep 27 18:18:39.527529 [ 6.981555] pci 0000:00:01.1: Adding to iommu group 67 Sep 27 18:18:39.527543 [ 6.987326] pci 0000:00:02.0: Adding to iommu group 68 Sep 27 18:18:39.539528 [ 6.993099] pci 0000:00:02.2: Adding to iommu group 69 Sep 27 18:18:39.539549 [ 6.998869] pci 0000:00:03.0: Adding to iommu group 70 Sep 27 18:18:39.551516 [ 7.004637] pci 0000:00:05.0: Adding to iommu group 71 Sep 27 18:18:39.551536 [ 7.010408] pci 0000:00:05.1: Adding to iommu group 72 Sep 27 18:18:39.563513 [ 7.016176] pci 0000:00:05.2: Adding to iommu group 73 Sep 27 18:18:39.563533 [ 7.021944] pci 0000:00:05.4: Adding to iommu group 74 Sep 27 18:18:39.575527 [ 7.027712] pci 0000:00:11.0: Adding to iommu group 75 Sep 27 18:18:39.575547 [ 7.033510] pci 0000:00:11.4: Adding to iommu group 76 Sep 27 18:18:39.587512 [ 7.039332] pci 0000:00:16.0: Adding to iommu group 77 Sep 27 18:18:39.587532 [ 7.045114] pci 0000:00:16.1: Adding to iommu group 77 Sep 27 18:18:39.599512 [ 7.050882] pci 0000:00:1a.0: Adding to iommu group 78 Sep 27 18:18:39.599532 [ 7.056652] pci 0000:00:1c.0: Adding to iommu group 79 Sep 27 18:18:39.611525 [ 7.062420] pci 0000:00:1c.3: Adding to iommu group 80 Sep 27 18:18:39.611546 [ 7.068188] pci 0000:00:1d.0: Adding to iommu group 81 Sep 27 18:18:39.623512 [ 7.074012] pci 0000:00:1f.0: Adding to iommu group 82 Sep 27 18:18:39.623541 [ 7.079804] pci 0000:00:1f.2: Adding to iommu group 82 Sep 27 18:18:39.635452 [ 7.085578] pci 0000:01:00.0: Adding to iommu group 83 Sep 27 18:18:39.635473 [ 7.091346] pci 0000:01:00.1: Adding to iommu group 84 Sep 27 18:18:39.647524 [ 7.097114] pci 0000:05:00.0: Adding to iommu group 85 Sep 27 18:18:39.647545 [ 7.102884] pci 0000:08:00.0: Adding to iommu group 86 Sep 27 18:18:39.659518 [ 7.108655] pci 0000:80:05.0: Adding to iommu group 87 Sep 27 18:18:39.659539 [ 7.114423] pci 0000:80:05.1: Adding to iommu group 88 Sep 27 18:18:39.671511 [ 7.120191] pci 0000:80:05.2: Adding to iommu group 89 Sep 27 18:18:39.671532 [ 7.125959] pci 0000:80:05.4: Adding to iommu group 90 Sep 27 18:18:39.683472 [ 7.183845] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 27 18:18:39.731496 [ 7.191043] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 27 18:18:39.743525 [ 7.198233] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 27 18:18:39.755525 [ 7.208337] Initialise system trusted keyrings Sep 27 18:18:39.755545 [ 7.213303] Key type blacklist registered Sep 27 18:18:39.767499 [ 7.217866] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 27 18:18:39.767523 [ 7.226672] zbud: loaded Sep 27 18:18:39.779516 [ 7.229852] integrity: Platform Keyring initialized Sep 27 18:18:39.779537 [ 7.235305] integrity: Machine keyring initialized Sep 27 18:18:39.791520 [ 7.240654] Key type asymmetric registered Sep 27 18:18:39.791539 [ 7.245225] Asymmetric key parser 'x509' registered Sep 27 18:18:39.791553 [ 7.253850] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 27 18:18:39.803495 [ 7.260292] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 27 18:18:39.815518 [ 7.268619] io scheduler mq-deadline registered Sep 27 18:18:39.815538 [ 7.275520] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 27 18:18:39.827529 [ 7.282011] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 27 18:18:39.839497 [ 7.288477] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 27 18:18:39.839519 [ 7.294951] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 27 18:18:39.851562 [ 7.301414] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 27 18:18:39.851584 [ 7.307885] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 27 18:18:39.863591 [ 7.314333] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 27 18:18:39.863613 [ 7.320817] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 27 18:18:39.875417 [ 7.327270] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 27 18:18:39.875438 [ 7.333755] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 27 18:18:39.887446 [ 7.340159] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 27 18:18:39.887468 [ 7.346778] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 27 18:18:39.899450 [ 7.353701] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 27 18:18:39.911422 [ 7.360209] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 27 18:18:39.911445 [ 7.366745] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 27 18:18:39.923432 [ 7.374333] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 27 18:18:39.923453 [ 7.392423] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 27 18:18:39.947444 [ 7.400782] pstore: Registered erst as persistent store backend Sep 27 18:18:39.959438 [ 7.407514] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 27 18:18:39.959462 [ 7.414654] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 27 18:18:39.971453 [ 7.423784] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 27 18:18:39.983417 [ 7.433006] Linux agpgart interface v0.103 Sep 27 18:18:39.983436 [ 7.437829] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 27 18:18:39.995404 [ 7.453336] i8042: PNP: No PS/2 controller found. Sep 27 18:18:40.007456 [ 7.458651] mousedev: PS/2 mouse device common for all mice Sep 27 18:18:40.007479 [ 7.464896] rtc_cmos 00:00: RTC can wake from S4 Sep 27 18:18:40.019423 [ 7.470295] rtc_cmos 00:00: registered as rtc0 Sep 27 18:18:40.019442 [ 7.475299] rtc_cmos 00:00: setting system clock to 2024-09-27T18:18:39 UTC (1727461119) Sep 27 18:18:40.031451 [ 7.484355] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 27 18:18:40.043394 [ 7.494481] intel_pstate: Intel P-state driver initializing Sep 27 18:18:40.043416 [ 7.510883] ledtrig-cpu: registered to indicate activity on CPUs Sep 27 18:18:40.067387 [ 7.527149] NET: Registered PF_INET6 protocol family Sep 27 18:18:40.079407 [ 7.536784] Segment Routing with IPv6 Sep 27 18:18:40.091425 [ 7.540880] In-situ OAM (IOAM) with IPv6 Sep 27 18:18:40.091445 [ 7.545273] mip6: Mobile IPv6 Sep 27 18:18:40.091456 [ 7.548585] NET: Registered PF_PACKET protocol family Sep 27 18:18:40.103397 [ 7.554351] mpls_gso: MPLS GSO support Sep 27 18:18:40.103417 [ 7.566409] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 27 18:18:40.115399 [ 7.574890] microcode: Microcode Update Driver: v2.2. Sep 27 18:18:40.127419 [ 7.577631] resctrl: L3 allocation detected Sep 27 18:18:40.139447 [ 7.587937] resctrl: L3 monitoring detected Sep 27 18:18:40.139468 [ 7.592598] IPI shorthand broadcast: enabled Sep 27 18:18:40.139480 [ 7.597380] sched_clock: Marking stable (5543839328, 2053520078)->(7976920525, -379561119) Sep 27 18:18:40.151446 [ 7.608432] registered taskstats version 1 Sep 27 18:18:40.163377 [ 7.613020] Loading compiled-in X.509 certificates Sep 27 18:18:40.163397 [ 7.636196] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 27 18:18:40.187453 [ 7.645932] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 27 18:18:40.199434 [ 7.664285] zswap: loaded using pool lzo/zbud Sep 27 18:18:40.211399 [ 7.669594] Key type .fscrypt registered Sep 27 18:18:40.223439 [ 7.673975] Key type fscrypt-provisioning registered Sep 27 18:18:40.223459 [ 7.679917] pstore: Using crash dump compression: deflate Sep 27 18:18:40.235421 [ 7.688411] Key type encrypted registered Sep 27 18:18:40.235440 [ 7.692895] AppArmor: AppArmor sha1 policy hashing enabled Sep 27 18:18:40.247454 [ 7.699025] ima: No TPM chip found, activating TPM-bypass! Sep 27 18:18:40.247476 [ 7.705147] ima: Allocated hash algorithm: sha256 Sep 27 18:18:40.259440 [ 7.710403] ima: No architecture policies found Sep 27 18:18:40.259460 [ 7.715466] evm: Initialising EVM extended attributes: Sep 27 18:18:40.271440 [ 7.721200] evm: security.selinux Sep 27 18:18:40.271459 [ 7.724897] evm: security.SMACK64 (disabled) Sep 27 18:18:40.271472 [ 7.729663] evm: security.SMACK64EXEC (disabled) Sep 27 18:18:40.283448 [ 7.734809] evm: security.SMACK64TRANSMUTE (disabled) Sep 27 18:18:40.283469 [ 7.740446] evm: security.SMACK64MMAP (disabled) Sep 27 18:18:40.295436 [ 7.745598] evm: security.apparmor Sep 27 18:18:40.295455 [ 7.749392] evm: security.ima Sep 27 18:18:40.295466 [ 7.752704] evm: security.capability Sep 27 18:18:40.307378 [ 7.756690] evm: HMAC attrs: 0x1 Sep 27 18:18:40.307397 [ 7.849702] clk: Disabling unused clocks Sep 27 18:18:40.403435 [ 7.855445] Freeing unused decrypted memory: 2036K Sep 27 18:18:40.403456 [ 7.861738] Freeing unused kernel image (initmem) memory: 2796K Sep 27 18:18:40.415434 [ 7.868430] Write protecting the kernel read-only data: 26624k Sep 27 18:18:40.415455 [ 7.875863] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 27 18:18:40.427450 [ 7.883701] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 27 18:18:40.439379 [ 7.936451] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 27 18:18:40.487441 [ 7.943638] x86/mm: Checking user space page tables Sep 27 18:18:40.499394 [ 7.991126] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 27 18:18:40.547530 [ 7.998322] Run /init as init process Sep 27 18:18:40.547549 [ 8.160233] dca service started, version 1.12.1 Sep 27 18:18:40.715524 [ 8.180350] igb: Intel(R) Gigabit Ethernet Network Driver Sep 27 18:18:40.727378 [ 8.186378] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 27 18:18:40.739449 [ 8.193142] ACPI: bus type USB registered Sep 27 18:18:40.739468 [ 8.193276] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 27 18:18:40.751460 [ 8.197643] usbcore: registered new interface driver usbfs Sep 27 18:18:40.763425 [ 8.211556] usbcore: registered new interface driver hub Sep 27 18:18:40.763446 [ 8.217556] usbcore: registered new device driver usb Sep 27 18:18:40.763460 [ 8.227988] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 27 18:18:40.775405 [ 8.233837] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 27 18:18:40.787455 [ 8.242122] ehci-pci 0000:00:1a.0: debug port 2 Sep 27 18:18:40.787475 [ 8.242170] tsc: Refined TSC clocksource calibration: 1995.192 MHz Sep 27 18:18:40.799429 [ 8.252448] igb 0000:01:00.0: added PHC on eth0 Sep 27 18:18:40.799448 [ 8.254148] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 27 18:18:40.811460 [ 8.259196] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 27 18:18:40.823452 [ 8.278008] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 27 18:18:40.835425 [ 8.286046] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 27 18:18:40.835446 [ 8.291781] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 27 18:18:40.847455 [ 8.300266] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 27 18:18:40.847475 [ 8.300271] clocksource: Switched to clocksource tsc Sep 27 18:18:40.859449 [ 8.307145] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 27 18:18:40.871369 [ 8.325531] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 27 18:18:40.883442 [ 8.332001] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 27 18:18:40.883469 [ 8.341228] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 27 18:18:40.895426 [ 8.349291] usb usb1: Product: EHCI Host Controller Sep 27 18:18:40.895446 [ 8.354734] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 27 18:18:40.907427 [ 8.361534] usb usb1: SerialNumber: 0000:00:1a.0 Sep 27 18:18:40.907447 [ 8.366835] hub 1-0:1.0: USB hub found Sep 27 18:18:40.919391 [ 8.380331] hub 1-0:1.0: 2 ports detected Sep 27 18:18:40.931585 [ 8.385104] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 27 18:18:40.931606 [ 8.390966] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 27 18:18:40.943563 [ 8.400058] ehci-pci 0000:00:1d.0: debug port 2 Sep 27 18:18:40.955498 [ 8.405125] igb 0000:01:00.1: added PHC on eth1 Sep 27 18:18:40.955518 [ 8.410190] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 27 18:18:40.967521 [ 8.417864] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 27 18:18:40.967545 [ 8.425900] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 27 18:18:40.979502 [ 8.431635] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 27 18:18:40.991478 [ 8.443998] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 27 18:18:40.991500 [ 8.451725] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 27 18:18:41.003544 [ 8.465599] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 27 18:18:41.015545 [ 8.472066] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 27 18:18:41.027580 [ 8.481297] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 27 18:18:41.039537 [ 8.481942] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 27 18:18:41.039566 [ 8.489373] usb usb2: Product: EHCI Host Controller Sep 27 18:18:41.051506 [ 8.489375] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 27 18:18:41.051529 [ 8.489376] usb usb2: SerialNumber: 0000:00:1d.0 Sep 27 18:18:41.063547 [ 8.489531] hub 2-0:1.0: USB hub found Sep 27 18:18:41.063566 [ 8.517600] hub 2-0:1.0: 2 ports detected Sep 27 18:18:41.063578 Starting system log daemon: syslogd, klogd. Sep 27 18:18:41.111383 /var/run/utmp: No such file or directory Sep 27 18:18:41.507373 [?1h=(B   Sep 27 18:18:41.543424  Sep 27 18:18:41.543444 [  (-*) ][ Sep 27 18:18 ] Sep 27 18:18:41.567446 [  (0*start) ][ Sep 27 18:18 ] Sep 27 18:18:41.579423 [  (0*start) ][ Sep 27 18:18 ] Sep 27 18:18:41.591453 [  (0*start) ][ Sep 27 18:18 ] Sep 27 18:18:41.603453 [  (0*start) ][ Sep 27 18:18 ]                        [  (0*start) ][ Sep 27 18:18 ][  (0*start) ][ Sep 27 18:18 ] Sep 27 18:18:41.675447 [ 0- start  (2*shell) ][ Sep 27 18:18 ] Sep 27 18:18:41.687436 [ 0- start  (2*shell) ][ Sep 27 18:18 ] Sep 27 18:18:41.699455 [ 0- start  (2*shell) ][ Sep 27 18:18 ] Sep 27 18:18:41.723429 [ 0- start  (2*shell) ][ Sep 27 18:18 ]                        [ 0- start  (2*shell) ][ Sep 27 18:18 ][ 0- start  (2*shell) ][ Sep 27 18:18 ] Sep 27 18:18:41.783445 [ 0 start 2- shell  (3*shell) ][ Sep 27 18:18 ] Sep 27 18:18:41.795447 [ 0 start 2- shell  (3*shell) ][ Sep 27 18:18 ] Sep 27 18:18:41.819438 [ 0 start 2- shell  (3*shell) ][ Sep 27 18:18 ] Sep 27 18:18:41.831442 [ 0 start 2- shell  (3*shell) ][ Sep 27 18:18 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 27 18:18 ][ 0 start 2- shell  (3*shell) ][ Sep 27 18:18 ] Sep 27 18:18:41.891451 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 27 18:18 ] Sep 27 18:18:41.915448 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 27 18:18 ] Sep 27 18:18:41.927444 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 27 18:18 ] Sep 27 18:18:41.939444 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 27 18:18 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 27 18:18 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 27 18:18 ] Sep 27 18:18:42.011436 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 27 18:18 ] Sep 27 18:18:42.023457 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 27 18:18 ] Sep 27 18:18:42.035439 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 27 18:18 ] Sep 27 18:18:42.047453 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 27 18:18 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 27 18:18 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 27 18:18 ] Sep 27 18:18:42.119449 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 27 18:18 ] Sep 27 18:18:42.131458 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 27 18:18 ] Sep 27 18:18:42.143432 Detecting network hardware ... 2%... 95%... 100% Sep 27 18:18:42.191388 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 27 18:18 ] Sep 27 18:18:42.527448 Sep 27 18:18:42.527457 Detecting link on enx70db98700dae; please wait... ... 0% Sep 27 18:18:44.771379 Detecting link on enx70db98700dae; please wait... ... 0% Sep 27 18:18:45.119372 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Sep 27 18:18:46.895418 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 27 18:18:52.907456 Configuring the network with DHCP ... 0%... 100% Sep 27 18:18:55.031443 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 27 18:18:57.467452 Loading additional components ... 0%... 10%... 20%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 27 18:19 ]... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 27 18:19:05.915375 Setting up the clock ... 0%... 100% Sep 27 18:19:06.407361 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 27 18:19:07.619364 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 27 18:19:10.631374 Loading additional components ... 25%... 50%... 75%... 100% Sep 27 18:19:11.183372 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 27 18:19:13.055363 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 27 18:19:15.203377 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 27 18:19:16.391364 Partitions formatting ... 33% Sep 27 18:19:17.435361 Partitions formatting Sep 27 18:19:20.571356 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 27 18:20 ]... 50%... 60%...  Sep 27 18:20:23.231375  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 27 18:21 ]... 91%... 100% Sep 27 18:21:47.071364 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Sep 27 18:21:55.447340 ... 82%... 92%... 100% Sep 27 18:21:56.179362 Select and install software ... 1%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 27 18:22 ]... 10%... 13%... 20%... 30%... 40%... 50%... Sep 27 18:22:41.367367 . 60%... 70%... 80%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 27 18:23 ]... 90%... 100% Sep 27 18:23:23.755408 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 27 18:23:42.715370 Finishing the installation ... 3%... 11%... 23%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 27 18:24 ]... 30%... 34%... 42%... 46%... Sep 27 18:24:12.523366  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Sep 27 18:24:15.935391 Requesting system reboot Sep 27 18:24:15.947375 [ 345.436427] reboot: Restarting system Sep 27 18:24:17.999381 Sep 27 18:24:18.249693 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 27 18:24:40.775381 [ Sep 27 18:25:10.267389 1;1H Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 27 18:25:23.515407  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 27 18:25:23.791405  €  Sep 27 18:25:23.971368 Initializing Intel(R) Boot Agent GE v1.5.85 Sep 27 18:25:24.007396 PXE 2.1 Build 092 (WfM 2.0) Sep 27 18:25:24.067400  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 27 18:25:57.511423 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 27 18:26:01.603405 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 27 18:26:01.603427 Booting from local disk... Sep 27 18:26:01.603436 Sep 27 18:26:01.603444  Sep 27 18:26:06.323376 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 27 18:26:06.335431 Sep 27 18:26:06.335444 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 27 18:26:06.383419 Press enter to boot the selected OS, `e' to edit the commands Sep 27 18:26:06.383440 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 27 18:26:11.519405 Sep 27 18:26:11.519418 Loading Linux 6.1.0-25-amd64 ... Sep 27 18:26:12.323384 Loading initial ramdisk ... Sep 27 18:26:22.055376 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 27 18:27:13.387506 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 27 18:27:13.411442 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 27 18:27:13.411494 [ 0.000000] BIOS-provided physical RAM map: Sep 27 18:27:13.423492 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 27 18:27:13.435488 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 27 18:27:13.435511 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 27 18:27:13.447461 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 27 18:27:13.447482 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 27 18:27:13.459497 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 27 18:27:13.471493 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 27 18:27:13.471514 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 27 18:27:13.483494 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 27 18:27:13.495501 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 27 18:27:13.495521 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 27 18:27:13.507494 [ 0.000000] NX (Execute Disable) protection: active Sep 27 18:27:13.507515 [ 0.000000] SMBIOS 3.0.0 present. Sep 27 18:27:13.519492 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 27 18:27:13.531488 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 27 18:27:13.531508 [ 0.000000] tsc: Detected 1995.082 MHz processor Sep 27 18:27:13.531522 [ 0.001210] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 27 18:27:13.543496 [ 0.001412] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 27 18:27:13.555490 [ 0.002387] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 27 18:27:13.555512 [ 0.013406] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 27 18:27:13.567489 [ 0.013432] Using GB pages for direct mapping Sep 27 18:27:13.567509 [ 0.013639] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 27 18:27:13.567523 [ 0.013645] ACPI: Early table checksum verification disabled Sep 27 18:27:13.579497 [ 0.013648] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 27 18:27:13.591488 [ 0.013654] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 18:27:13.591516 [ 0.013661] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 18:27:13.603500 [ 0.013668] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 27 18:27:13.615497 [ 0.013672] ACPI: FACS 0x000000006FD6BF80 000040 Sep 27 18:27:13.615516 [ 0.013675] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 18:27:13.627500 [ 0.013679] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 18:27:13.639497 [ 0.013683] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 18:27:13.651494 [ 0.013687] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 27 18:27:13.663489 [ 0.013691] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 27 18:27:13.663516 [ 0.013695] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 27 18:27:13.675499 [ 0.013699] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 18:27:13.687496 [ 0.013703] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 18:27:13.699501 [ 0.013707] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 18:27:13.699526 [ 0.013711] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 18:27:13.711501 [ 0.013714] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 27 18:27:13.723499 [ 0.013718] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 27 18:27:13.735497 [ 0.013722] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 18:27:13.747491 [ 0.013726] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 27 18:27:13.747517 [ 0.013730] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 27 18:27:13.759501 [ 0.013734] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 27 18:27:13.771502 [ 0.013737] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 18:27:13.783494 [ 0.013741] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 27 18:27:13.795490 [ 0.013745] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 27 18:27:13.795525 [ 0.013749] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 27 18:27:13.807500 [ 0.013752] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 27 18:27:13.819499 [ 0.013756] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 27 18:27:13.831491 [ 0.013757] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 27 18:27:13.831515 [ 0.013759] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 27 18:27:13.843494 [ 0.013760] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 27 18:27:13.855503 [ 0.013761] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 27 18:27:13.855527 [ 0.013762] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 27 18:27:13.867496 [ 0.013763] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 27 18:27:13.879489 [ 0.013764] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 27 18:27:13.879514 [ 0.013765] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 27 18:27:13.891497 [ 0.013766] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 27 18:27:13.903487 [ 0.013767] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 27 18:27:13.903511 [ 0.013769] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 27 18:27:13.915495 [ 0.013770] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 27 18:27:13.927490 [ 0.013771] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 27 18:27:13.927514 [ 0.013772] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 27 18:27:13.939492 [ 0.013773] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 27 18:27:13.939516 [ 0.013774] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 27 18:27:13.951497 [ 0.013775] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 27 18:27:13.963421 [ 0.013776] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 27 18:27:13.963445 [ 0.013777] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 27 18:27:13.975422 [ 0.013779] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 27 18:27:13.987417 [ 0.013780] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 27 18:27:13.987440 [ 0.013781] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 27 18:27:13.999420 [ 0.013782] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 27 18:27:14.011424 [ 0.013823] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 27 18:27:14.011445 [ 0.013825] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 27 18:27:14.023384 [ 0.013826] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 27 18:27:14.023405 [ 0.013827] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 27 18:27:14.023417 [ 0.013828] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 27 18:27:14.035417 [ 0.013829] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 27 18:27:14.035437 [ 0.013830] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 27 18:27:14.047412 [ 0.013831] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 27 18:27:14.047432 [ 0.013832] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 27 18:27:14.047445 [ 0.013833] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 27 18:27:14.059419 [ 0.013834] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 27 18:27:14.059438 [ 0.013835] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 27 18:27:14.071413 [ 0.013836] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 27 18:27:14.071434 [ 0.013837] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 27 18:27:14.083415 [ 0.013838] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 27 18:27:14.083436 [ 0.013839] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 27 18:27:14.083449 [ 0.013840] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 27 18:27:14.095415 [ 0.013841] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 27 18:27:14.095443 [ 0.013842] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 27 18:27:14.107415 [ 0.013842] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 27 18:27:14.107435 [ 0.013843] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 27 18:27:14.107447 [ 0.013844] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 27 18:27:14.119417 [ 0.013845] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 27 18:27:14.119436 [ 0.013846] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 27 18:27:14.131418 [ 0.013847] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 27 18:27:14.131438 [ 0.013848] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 27 18:27:14.131450 [ 0.013849] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 27 18:27:14.143417 [ 0.013850] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 27 18:27:14.143436 [ 0.013851] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 27 18:27:14.155457 [ 0.013852] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 27 18:27:14.155477 [ 0.013853] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 27 18:27:14.167411 [ 0.013854] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 27 18:27:14.167431 [ 0.013854] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 27 18:27:14.167443 [ 0.013855] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 27 18:27:14.179417 [ 0.013856] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 27 18:27:14.179436 [ 0.013857] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 27 18:27:14.191412 [ 0.013858] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 27 18:27:14.191432 [ 0.013859] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 27 18:27:14.191445 [ 0.013860] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 27 18:27:14.203422 [ 0.013861] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 27 18:27:14.203441 [ 0.013862] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 27 18:27:14.215413 [ 0.013863] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 27 18:27:14.215433 [ 0.013864] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 27 18:27:14.215446 [ 0.013865] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 27 18:27:14.227418 [ 0.013866] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 27 18:27:14.227437 [ 0.013867] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 27 18:27:14.239415 [ 0.013868] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 27 18:27:14.239434 [ 0.013869] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 27 18:27:14.251413 [ 0.013870] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 27 18:27:14.251434 [ 0.013871] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 27 18:27:14.251447 [ 0.013872] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 27 18:27:14.263415 [ 0.013873] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 27 18:27:14.263434 [ 0.013874] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 27 18:27:14.275418 [ 0.013875] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 27 18:27:14.275438 [ 0.013876] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 27 18:27:14.275451 [ 0.013877] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 27 18:27:14.287417 [ 0.013888] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 27 18:27:14.287438 [ 0.013890] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 27 18:27:14.299424 [ 0.013892] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 27 18:27:14.311414 [ 0.013905] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 27 18:27:14.323411 [ 0.013919] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 27 18:27:14.323433 [ 0.013951] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 27 18:27:14.335415 [ 0.014342] Zone ranges: Sep 27 18:27:14.335433 [ 0.014343] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 27 18:27:14.335447 [ 0.014346] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 27 18:27:14.347419 [ 0.014348] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 27 18:27:14.359414 [ 0.014350] Device empty Sep 27 18:27:14.359431 [ 0.014351] Movable zone start for each node Sep 27 18:27:14.359444 [ 0.014355] Early memory node ranges Sep 27 18:27:14.371415 [ 0.014356] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 27 18:27:14.371436 [ 0.014358] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 27 18:27:14.383426 [ 0.014360] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 27 18:27:14.383448 [ 0.014365] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 27 18:27:14.395418 [ 0.014371] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 27 18:27:14.407416 [ 0.014375] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 27 18:27:14.407438 [ 0.014380] On node 0, zone DMA: 1 pages in unavailable ranges Sep 27 18:27:14.419416 [ 0.014454] On node 0, zone DMA: 102 pages in unavailable ranges Sep 27 18:27:14.419438 [ 0.021043] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 27 18:27:14.431421 [ 0.021737] ACPI: PM-Timer IO Port: 0x408 Sep 27 18:27:14.431440 [ 0.021755] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 27 18:27:14.443419 [ 0.021756] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 27 18:27:14.443441 [ 0.021758] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 27 18:27:14.455418 [ 0.021759] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 27 18:27:14.467416 [ 0.021760] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 27 18:27:14.467440 [ 0.021761] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 27 18:27:14.479413 [ 0.021762] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 27 18:27:14.479435 [ 0.021763] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 27 18:27:14.491425 [ 0.021765] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 27 18:27:14.491447 [ 0.021766] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 27 18:27:14.503417 [ 0.021767] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 27 18:27:14.503439 [ 0.021768] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 27 18:27:14.515423 [ 0.021769] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 27 18:27:14.515445 [ 0.021770] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 27 18:27:14.527419 [ 0.021771] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 27 18:27:14.539415 [ 0.021772] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 27 18:27:14.539437 [ 0.021773] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 27 18:27:14.551420 [ 0.021775] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 27 18:27:14.551443 [ 0.021776] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 27 18:27:14.563427 [ 0.021777] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 27 18:27:14.563449 [ 0.021778] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 27 18:27:14.575484 [ 0.021779] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 27 18:27:14.575506 [ 0.021780] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 27 18:27:14.587476 [ 0.021781] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 27 18:27:14.599411 [ 0.021782] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 27 18:27:14.599434 [ 0.021783] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 27 18:27:14.611414 [ 0.021784] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 27 18:27:14.611435 [ 0.021785] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 27 18:27:14.623417 [ 0.021786] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 27 18:27:14.623439 [ 0.021787] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 27 18:27:14.635417 [ 0.021788] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 27 18:27:14.635438 [ 0.021789] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 27 18:27:14.647429 [ 0.021790] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 27 18:27:14.659481 [ 0.021791] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 27 18:27:14.659505 [ 0.021792] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 27 18:27:14.671480 [ 0.021793] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 27 18:27:14.671503 [ 0.021794] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 27 18:27:14.683491 [ 0.021795] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 27 18:27:14.683514 [ 0.021796] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 27 18:27:14.695481 [ 0.021797] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 27 18:27:14.695503 [ 0.021798] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 27 18:27:14.707482 [ 0.021799] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 27 18:27:14.707504 [ 0.021800] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 27 18:27:14.719483 [ 0.021801] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 27 18:27:14.731447 [ 0.021802] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 27 18:27:14.731469 [ 0.021803] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 27 18:27:14.743482 [ 0.021804] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 27 18:27:14.743504 [ 0.021805] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 27 18:27:14.755481 [ 0.021806] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 27 18:27:14.755503 [ 0.021807] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 27 18:27:14.767462 [ 0.021808] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 27 18:27:14.767484 [ 0.021809] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 27 18:27:14.779417 [ 0.021810] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 27 18:27:14.791415 [ 0.021811] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 27 18:27:14.791438 [ 0.021812] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 27 18:27:14.803413 [ 0.021813] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 27 18:27:14.803436 [ 0.021823] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 27 18:27:14.815417 [ 0.021829] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 27 18:27:14.815440 [ 0.021834] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 27 18:27:14.827422 [ 0.021838] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 27 18:27:14.839416 [ 0.021840] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 27 18:27:14.839439 [ 0.021846] ACPI: Using ACPI (MADT) for SMP configuration information Sep 27 18:27:14.851420 [ 0.021848] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 27 18:27:14.851441 [ 0.021852] TSC deadline timer available Sep 27 18:27:14.863417 [ 0.021853] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 27 18:27:14.863437 [ 0.021871] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 27 18:27:14.875423 [ 0.021874] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 27 18:27:14.887415 [ 0.021875] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 27 18:27:14.887440 [ 0.021876] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 27 18:27:14.899427 [ 0.021879] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 27 18:27:14.911417 [ 0.021880] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 27 18:27:14.911442 [ 0.021881] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 27 18:27:14.923436 [ 0.021882] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 27 18:27:14.935430 [ 0.021883] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 27 18:27:14.947422 [ 0.021884] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 27 18:27:14.947448 [ 0.021885] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 27 18:27:14.959432 [ 0.021886] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 27 18:27:14.971419 [ 0.021889] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 27 18:27:14.971441 [ 0.021890] Booting paravirtualized kernel on bare hardware Sep 27 18:27:14.983434 [ 0.021893] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 27 18:27:14.995415 [ 0.028043] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 27 18:27:14.995441 [ 0.032356] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 27 18:27:15.007421 [ 0.032457] Fallback order for Node 0: 0 1 Sep 27 18:27:15.007440 [ 0.032460] Fallback order for Node 1: 1 0 Sep 27 18:27:15.019418 [ 0.032467] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 27 18:27:15.019442 [ 0.032469] Policy zone: Normal Sep 27 18:27:15.031415 [ 0.032471] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 27 18:27:15.043420 [ 0.032525] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 27 18:27:15.055417 [ 0.032536] random: crng init done Sep 27 18:27:15.055436 [ 0.032537] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 27 18:27:15.067418 [ 0.032539] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 27 18:27:15.067441 [ 0.032540] printk: log_buf_len min size: 131072 bytes Sep 27 18:27:15.079422 [ 0.033317] printk: log_buf_len: 524288 bytes Sep 27 18:27:15.079442 [ 0.033318] printk: early log buf free: 114208(87%) Sep 27 18:27:15.091416 [ 0.034136] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 27 18:27:15.091439 [ 0.034146] software IO TLB: area num 64. Sep 27 18:27:15.103427 [ 0.090634] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 27 18:27:15.115423 [ 0.091206] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 27 18:27:15.127419 [ 0.091242] Kernel/User page tables isolation: enabled Sep 27 18:27:15.127440 [ 0.091317] ftrace: allocating 40246 entries in 158 pages Sep 27 18:27:15.139415 [ 0.100674] ftrace: allocated 158 pages with 5 groups Sep 27 18:27:15.139435 [ 0.101778] Dynamic Preempt: voluntary Sep 27 18:27:15.139448 [ 0.102013] rcu: Preemptible hierarchical RCU implementation. Sep 27 18:27:15.151420 [ 0.102014] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 27 18:27:15.163415 [ 0.102016] Trampoline variant of Tasks RCU enabled. Sep 27 18:27:15.163437 [ 0.102016] Rude variant of Tasks RCU enabled. Sep 27 18:27:15.175425 [ 0.102017] Tracing variant of Tasks RCU enabled. Sep 27 18:27:15.175446 [ 0.102018] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 27 18:27:15.187478 [ 0.102019] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 27 18:27:15.187501 [ 0.108147] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 27 18:27:15.199475 [ 0.108415] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 27 18:27:15.211412 [ 0.115078] Console: colour VGA+ 80x25 Sep 27 18:27:15.211431 [ 1.949018] printk: console [ttyS0] enabled Sep 27 18:27:15.211444 [ 1.953822] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 27 18:27:15.223471 [ 1.966345] ACPI: Core revision 20220331 Sep 27 18:27:15.235467 [ 1.971035] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 27 18:27:15.247455 [ 1.981240] APIC: Switch to symmetric I/O mode setup Sep 27 18:27:15.247476 [ 1.986794] DMAR: Host address width 46 Sep 27 18:27:15.247488 [ 1.991082] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 27 18:27:15.259469 [ 1.997024] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 27 18:27:15.271414 [ 2.005965] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 27 18:27:15.271435 [ 2.011902] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 27 18:27:15.283476 [ 2.020842] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 27 18:27:15.283498 [ 2.027842] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 27 18:27:15.295492 [ 2.034841] DMAR: ATSR flags: 0x0 Sep 27 18:27:15.295511 [ 2.038546] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 27 18:27:15.307483 [ 2.045546] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 27 18:27:15.319471 [ 2.052547] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 27 18:27:15.319495 [ 2.059645] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 27 18:27:15.331476 [ 2.066744] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 27 18:27:15.331499 [ 2.073841] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 27 18:27:15.343478 [ 2.079873] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 27 18:27:15.343502 [ 2.079874] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 27 18:27:15.355459 [ 2.097258] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 27 18:27:15.367448 [ 2.103187] x2apic: IRQ remapping doesn't support X2APIC mode Sep 27 18:27:15.367470 [ 2.109609] Switched APIC routing to physical flat. Sep 27 18:27:15.379438 [ 2.115720] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 27 18:27:15.379460 [ 2.141255] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39841154c16, max_idle_ns: 881590714121 ns Sep 27 18:27:15.415420 [ 2.153005] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.16 BogoMIPS (lpj=7980328) Sep 27 18:27:15.427440 [ 2.157034] CPU0: Thermal monitoring enabled (TM1) Sep 27 18:27:15.427460 [ 2.161082] process: using mwait in idle threads Sep 27 18:27:15.439441 [ 2.165006] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 27 18:27:15.439462 [ 2.169004] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 27 18:27:15.451417 [ 2.173006] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 27 18:27:15.463415 [ 2.177005] Spectre V2 : Mitigation: Retpolines Sep 27 18:27:15.463435 [ 2.181004] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 27 18:27:15.475434 [ 2.185004] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 27 18:27:15.475456 [ 2.189004] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 27 18:27:15.487472 [ 2.193005] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 27 18:27:15.499417 [ 2.197004] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 27 18:27:15.499439 [ 2.201004] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 27 18:27:15.511426 [ 2.205008] MDS: Mitigation: Clear CPU buffers Sep 27 18:27:15.523417 [ 2.209004] TAA: Mitigation: Clear CPU buffers Sep 27 18:27:15.523437 [ 2.213004] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 27 18:27:15.535410 [ 2.217008] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 27 18:27:15.535436 [ 2.221004] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 27 18:27:15.547418 [ 2.225004] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 27 18:27:15.547441 [ 2.229004] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 27 18:27:15.559422 [ 2.233004] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 27 18:27:15.571361 [ 2.257858] Freeing SMP alternatives memory: 36K Sep 27 18:27:15.595414 [ 2.261004] pid_max: default: 57344 minimum: 448 Sep 27 18:27:15.595434 [ 2.265119] LSM: Security Framework initializing Sep 27 18:27:15.607422 [ 2.269034] landlock: Up and running. Sep 27 18:27:15.607441 [ 2.273004] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 27 18:27:15.619413 [ 2.277045] AppArmor: AppArmor initialized Sep 27 18:27:15.619441 [ 2.281005] TOMOYO Linux initialized Sep 27 18:27:15.619454 [ 2.285010] LSM support for eBPF active Sep 27 18:27:15.631368 [ 2.307176] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 27 18:27:15.655391 [ 2.317862] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 27 18:27:15.667418 [ 2.321339] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 27 18:27:15.679434 [ 2.329140] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 27 18:27:15.691449 [ 2.334260] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 27 18:27:15.703422 [ 2.337262] cblist_init_generic: Setting adjustable number of callback queues. Sep 27 18:27:15.715417 [ 2.341005] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 27 18:27:15.715439 [ 2.345038] cblist_init_generic: Setting adjustable number of callback queues. Sep 27 18:27:15.727425 [ 2.349004] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 27 18:27:15.739414 [ 2.353030] cblist_init_generic: Setting adjustable number of callback queues. Sep 27 18:27:15.739438 [ 2.357004] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 27 18:27:15.751417 [ 2.361023] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 27 18:27:15.763417 [ 2.365006] ... version: 3 Sep 27 18:27:15.763435 [ 2.369004] ... bit width: 48 Sep 27 18:27:15.775387 [ 2.373004] ... generic registers: 4 Sep 27 18:27:15.775407 [ 2.377004] ... value mask: 0000ffffffffffff Sep 27 18:27:15.775420 [ 2.381004] ... max period: 00007fffffffffff Sep 27 18:27:15.787418 [ 2.385004] ... fixed-purpose events: 3 Sep 27 18:27:15.787437 [ 2.389004] ... event mask: 000000070000000f Sep 27 18:27:15.799413 [ 2.393187] signal: max sigframe size: 1776 Sep 27 18:27:15.799433 [ 2.397026] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 27 18:27:15.811422 [ 2.401032] rcu: Hierarchical SRCU implementation. Sep 27 18:27:15.811442 [ 2.405004] rcu: Max phase no-delay instances is 1000. Sep 27 18:27:15.823391 [ 2.414705] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 27 18:27:15.835413 [ 2.417881] smp: Bringing up secondary CPUs ... Sep 27 18:27:15.835433 [ 2.421160] x86: Booting SMP configuration: Sep 27 18:27:15.847382 [ 2.425008] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 27 18:27:15.931383 [ 2.497007] .... node #1, CPUs: #14 Sep 27 18:27:15.931403 [ 1.944550] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 27 18:27:15.943393 [ 2.597143] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 27 18:27:16.123407 [ 2.669005] .... node #0, CPUs: #28 Sep 27 18:27:16.123426 [ 2.670976] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 27 18:27:16.147414 [ 2.677005] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 27 18:27:16.159424 [ 2.681004] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 27 18:27:16.171428 [ 2.685195] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 27 18:27:16.207391 [ 2.709007] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 27 18:27:16.243422 [ 2.734764] smp: Brought up 2 nodes, 56 CPUs Sep 27 18:27:16.243441 [ 2.741006] smpboot: Max logical packages: 2 Sep 27 18:27:16.255412 [ 2.745006] smpboot: Total of 56 processors activated (223498.03 BogoMIPS) Sep 27 18:27:16.255443 [ 2.859772] node 0 deferred pages initialised in 108ms Sep 27 18:27:16.411408 [ 2.869022] node 1 deferred pages initialised in 116ms Sep 27 18:27:16.411428 [ 2.878935] devtmpfs: initialized Sep 27 18:27:16.423402 [ 2.881105] x86/mm: Memory block size: 2048MB Sep 27 18:27:16.423422 [ 2.885605] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 27 18:27:16.435421 [ 2.889215] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 27 18:27:16.447395 [ 2.893308] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 27 18:27:16.459422 [ 2.897243] pinctrl core: initialized pinctrl subsystem Sep 27 18:27:16.459442 [ 2.903140] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 27 18:27:16.471412 [ 2.906346] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 27 18:27:16.483385 [ 2.909881] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 27 18:27:16.495410 [ 2.913876] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 27 18:27:16.495436 [ 2.917014] audit: initializing netlink subsys (disabled) Sep 27 18:27:16.507419 [ 2.921027] audit: type=2000 audit(1727461633.872:1): state=initialized audit_enabled=0 res=1 Sep 27 18:27:16.519421 [ 2.921199] thermal_sys: Registered thermal governor 'fair_share' Sep 27 18:27:16.519442 [ 2.925006] thermal_sys: Registered thermal governor 'bang_bang' Sep 27 18:27:16.531439 [ 2.929004] thermal_sys: Registered thermal governor 'step_wise' Sep 27 18:27:16.531466 [ 2.933005] thermal_sys: Registered thermal governor 'user_space' Sep 27 18:27:16.543484 [ 2.937004] thermal_sys: Registered thermal governor 'power_allocator' Sep 27 18:27:16.555418 [ 2.941032] cpuidle: using governor ladder Sep 27 18:27:16.555437 [ 2.949034] cpuidle: using governor menu Sep 27 18:27:16.555449 [ 2.957044] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 27 18:27:16.567424 [ 2.961006] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 27 18:27:16.579416 [ 2.965149] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 27 18:27:16.591412 [ 2.969006] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 27 18:27:16.591435 [ 2.973024] PCI: Using configuration type 1 for base access Sep 27 18:27:16.603406 [ 2.978691] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 27 18:27:16.603428 [ 2.982189] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 27 18:27:16.615413 [ 2.993079] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 27 18:27:16.627420 [ 3.001005] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 27 18:27:16.639414 [ 3.005005] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 27 18:27:16.639437 [ 3.013004] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 27 18:27:16.651414 [ 3.021197] ACPI: Added _OSI(Module Device) Sep 27 18:27:16.651434 [ 3.025006] ACPI: Added _OSI(Processor Device) Sep 27 18:27:16.663416 [ 3.033004] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 27 18:27:16.663437 [ 3.037005] ACPI: Added _OSI(Processor Aggregator Device) Sep 27 18:27:16.675384 [ 3.085899] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 27 18:27:16.723402 [ 3.096626] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 27 18:27:16.735391 [ 3.109828] ACPI: Dynamic OEM Table Load: Sep 27 18:27:16.747382 [ 3.145655] ACPI: Interpreter enabled Sep 27 18:27:16.783410 [ 3.149018] ACPI: PM: (supports S0 S5) Sep 27 18:27:16.783429 [ 3.153004] ACPI: Using IOAPIC for interrupt routing Sep 27 18:27:16.795413 [ 3.157094] HEST: Table parsing has been initialized. Sep 27 18:27:16.795434 [ 3.165603] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 27 18:27:16.807422 [ 3.173007] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 27 18:27:16.819422 [ 3.185004] PCI: Using E820 reservations for host bridge windows Sep 27 18:27:16.819445 [ 3.189785] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 27 18:27:16.831386 [ 3.238284] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 27 18:27:16.879419 [ 3.245009] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 27 18:27:16.891407 [ 3.255103] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 27 18:27:16.903412 [ 3.266124] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 27 18:27:16.903438 [ 3.273005] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 27 18:27:16.915423 [ 3.285052] PCI host bridge to bus 0000:ff Sep 27 18:27:16.927412 [ 3.289005] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 27 18:27:16.927436 [ 3.297005] pci_bus 0000:ff: root bus resource [bus ff] Sep 27 18:27:16.939417 [ 3.301018] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 27 18:27:16.939438 [ 3.309110] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 27 18:27:16.951413 [ 3.317098] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 27 18:27:16.951434 [ 3.321116] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 27 18:27:16.963420 [ 3.329093] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 27 18:27:16.975409 [ 3.337105] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 27 18:27:16.975432 [ 3.341112] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 27 18:27:16.987411 [ 3.349093] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 27 18:27:16.987432 [ 3.357090] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 27 18:27:16.999414 [ 3.361089] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 27 18:27:16.999436 [ 3.369095] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 27 18:27:17.011418 [ 3.377090] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 27 18:27:17.011440 [ 3.385091] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 27 18:27:17.023419 [ 3.389099] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 27 18:27:17.035409 [ 3.397089] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 27 18:27:17.035431 [ 3.405090] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 27 18:27:17.047414 [ 3.409092] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 27 18:27:17.047435 [ 3.417090] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 27 18:27:17.059414 [ 3.425090] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 27 18:27:17.059435 [ 3.429089] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 27 18:27:17.071418 [ 3.437089] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 27 18:27:17.083409 [ 3.445100] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 27 18:27:17.083431 [ 3.453090] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 27 18:27:17.095416 [ 3.457089] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 27 18:27:17.095438 [ 3.465091] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 27 18:27:17.107421 [ 3.473091] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 27 18:27:17.107442 [ 3.477089] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 27 18:27:17.119419 [ 3.485090] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 27 18:27:17.131409 [ 3.493090] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 27 18:27:17.131431 [ 3.497101] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 27 18:27:17.143412 [ 3.505091] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 27 18:27:17.143433 [ 3.513091] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 27 18:27:17.155414 [ 3.521098] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 27 18:27:17.155444 [ 3.525092] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 27 18:27:17.167418 [ 3.533090] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 27 18:27:17.167439 [ 3.541091] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 27 18:27:17.179418 [ 3.545090] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 27 18:27:17.191412 [ 3.553055] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 27 18:27:17.191434 [ 3.561093] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 27 18:27:17.203415 [ 3.565046] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 27 18:27:17.203437 [ 3.573105] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 27 18:27:17.215417 [ 3.581182] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 27 18:27:17.215439 [ 3.585122] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 27 18:27:17.227461 [ 3.593113] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 27 18:27:17.239408 [ 3.601110] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 27 18:27:17.239430 [ 3.609103] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 27 18:27:17.251412 [ 3.613096] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 27 18:27:17.251433 [ 3.621112] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 27 18:27:17.263417 [ 3.629111] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 27 18:27:17.263438 [ 3.633114] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 27 18:27:17.275416 [ 3.641109] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 27 18:27:17.287410 [ 3.649092] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 27 18:27:17.287433 [ 3.657095] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 27 18:27:17.299410 [ 3.661104] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 27 18:27:17.299431 [ 3.669104] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 27 18:27:17.311417 [ 3.677181] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 27 18:27:17.311439 [ 3.681114] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 27 18:27:17.323417 [ 3.689112] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 27 18:27:17.335410 [ 3.697112] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 27 18:27:17.335432 [ 3.701092] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 27 18:27:17.347417 [ 3.709105] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 27 18:27:17.347438 [ 3.717198] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 27 18:27:17.359421 [ 3.725112] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 27 18:27:17.359443 [ 3.729114] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 27 18:27:17.371418 [ 3.737109] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 27 18:27:17.383408 [ 3.745093] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 27 18:27:17.383431 [ 3.749093] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 27 18:27:17.395411 [ 3.757094] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 27 18:27:17.395433 [ 3.765103] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 27 18:27:17.407414 [ 3.769101] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 27 18:27:17.407435 [ 3.777092] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 27 18:27:17.419422 [ 3.785097] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 27 18:27:17.419443 [ 3.793045] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 27 18:27:17.431417 [ 3.797097] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 27 18:27:17.443410 [ 3.805096] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 27 18:27:17.443432 [ 3.813188] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 27 18:27:17.455417 [ 3.817007] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 27 18:27:17.467411 [ 3.829584] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 27 18:27:17.467437 [ 3.838133] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 27 18:27:17.479425 [ 3.849005] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 27 18:27:17.491417 [ 3.857046] PCI host bridge to bus 0000:7f Sep 27 18:27:17.491436 [ 3.861005] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 27 18:27:17.503420 [ 3.869005] pci_bus 0000:7f: root bus resource [bus 7f] Sep 27 18:27:17.503441 [ 3.874096] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 27 18:27:17.515420 [ 3.881098] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 27 18:27:17.527393 [ 3.889104] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 27 18:27:17.527415 [ 3.893110] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 27 18:27:17.539416 [ 3.901092] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 27 18:27:17.539438 [ 3.909093] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 27 18:27:17.551424 [ 3.917108] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 27 18:27:17.551446 [ 3.921087] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 27 18:27:17.563416 [ 3.929087] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 27 18:27:17.575408 [ 3.937086] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 27 18:27:17.575431 [ 3.941100] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 27 18:27:17.587411 [ 3.949088] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 27 18:27:17.587433 [ 3.957086] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 27 18:27:17.599415 [ 3.961087] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 27 18:27:17.599437 [ 3.969087] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 27 18:27:17.611413 [ 3.977092] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 27 18:27:17.611434 [ 3.985087] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 27 18:27:17.623419 [ 3.989086] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 27 18:27:17.635411 [ 3.997097] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 27 18:27:17.635433 [ 4.005086] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 27 18:27:17.647412 [ 4.009088] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 27 18:27:17.647433 [ 4.017086] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 27 18:27:17.659415 [ 4.025087] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 27 18:27:17.659436 [ 4.029087] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 27 18:27:17.671419 [ 4.037090] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 27 18:27:17.683410 [ 4.045086] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 27 18:27:17.683432 [ 4.049097] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 27 18:27:17.695414 [ 4.057086] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 27 18:27:17.695435 [ 4.065090] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 27 18:27:17.707417 [ 4.073088] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 27 18:27:17.707438 [ 4.077087] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 27 18:27:17.719418 [ 4.085089] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 27 18:27:17.731410 [ 4.093087] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 27 18:27:17.731433 [ 4.097089] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 27 18:27:17.743409 [ 4.105097] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 27 18:27:17.743431 [ 4.113086] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 27 18:27:17.755415 [ 4.117088] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 27 18:27:17.755436 [ 4.125043] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 27 18:27:17.767425 [ 4.133092] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 27 18:27:17.767447 [ 4.141043] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 27 18:27:17.779417 [ 4.145107] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 27 18:27:17.791409 [ 4.153179] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 27 18:27:17.791431 [ 4.161117] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 27 18:27:17.803420 [ 4.165106] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 27 18:27:17.803441 [ 4.173112] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 27 18:27:17.815415 [ 4.181090] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 27 18:27:17.815437 [ 4.185091] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 27 18:27:17.827417 [ 4.193106] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 27 18:27:17.839411 [ 4.201107] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 27 18:27:17.839433 [ 4.209108] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 27 18:27:17.851412 [ 4.213112] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 27 18:27:17.851433 [ 4.221089] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 27 18:27:17.863413 [ 4.229090] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 27 18:27:17.863434 [ 4.233089] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 27 18:27:17.875426 [ 4.241100] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 27 18:27:17.887419 [ 4.249177] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 27 18:27:17.887441 [ 4.253107] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 27 18:27:17.899410 [ 4.261107] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 27 18:27:17.899433 [ 4.269114] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 27 18:27:17.911414 [ 4.277092] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 27 18:27:17.911436 [ 4.281102] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 27 18:27:17.923416 [ 4.289181] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 27 18:27:17.935409 [ 4.297109] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 27 18:27:17.935431 [ 4.301107] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 27 18:27:17.947412 [ 4.309104] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 27 18:27:17.947435 [ 4.317090] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 27 18:27:17.959413 [ 4.321098] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 27 18:27:17.959434 [ 4.329090] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 27 18:27:17.971420 [ 4.337099] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 27 18:27:17.983408 [ 4.345088] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 27 18:27:17.983431 [ 4.349089] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 27 18:27:17.995411 [ 4.357089] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 27 18:27:17.995433 [ 4.365044] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 27 18:27:18.007412 [ 4.369095] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 27 18:27:18.007434 [ 4.377098] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 27 18:27:18.019387 [ 4.399476] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 27 18:27:18.043417 [ 4.405008] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 27 18:27:18.055408 [ 4.417384] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 27 18:27:18.055433 [ 4.425728] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 27 18:27:18.067423 [ 4.433005] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 27 18:27:18.079416 [ 4.441750] PCI host bridge to bus 0000:00 Sep 27 18:27:18.079435 [ 4.449007] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 27 18:27:18.091426 [ 4.457004] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 27 18:27:18.091449 [ 4.461004] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 27 18:27:18.103424 [ 4.473004] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 27 18:27:18.115421 [ 4.481004] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 27 18:27:18.127417 [ 4.489004] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 27 18:27:18.127438 [ 4.493033] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 27 18:27:18.139411 [ 4.501182] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 27 18:27:18.139432 [ 4.509098] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 27 18:27:18.151413 [ 4.517143] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 27 18:27:18.151435 [ 4.521096] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 27 18:27:18.163419 [ 4.529142] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 27 18:27:18.175408 [ 4.537095] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 27 18:27:18.175431 [ 4.541146] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 27 18:27:18.187413 [ 4.549096] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 27 18:27:18.187435 [ 4.557143] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 27 18:27:18.199415 [ 4.565096] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 27 18:27:18.199437 [ 4.569132] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 27 18:27:18.211418 [ 4.577141] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 27 18:27:18.223410 [ 4.585160] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 27 18:27:18.223433 [ 4.589124] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 27 18:27:18.235407 [ 4.597024] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 27 18:27:18.235428 [ 4.605165] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 27 18:27:18.247416 [ 4.613275] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 27 18:27:18.247438 [ 4.617031] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 27 18:27:18.259421 [ 4.625020] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 27 18:27:18.259441 [ 4.629021] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 27 18:27:18.271422 [ 4.637020] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 27 18:27:18.283412 [ 4.645020] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 27 18:27:18.283434 [ 4.649020] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 27 18:27:18.295411 [ 4.657055] pci 0000:00:11.4: PME# supported from D3hot Sep 27 18:27:18.295433 [ 4.661103] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 27 18:27:18.307412 [ 4.669038] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 27 18:27:18.307437 [ 4.677110] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 27 18:27:18.319421 [ 4.685085] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 27 18:27:18.331409 [ 4.693039] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 27 18:27:18.331434 [ 4.701110] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 27 18:27:18.343414 [ 4.705099] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 27 18:27:18.343435 [ 4.713032] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 27 18:27:18.355418 [ 4.721143] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 27 18:27:18.367407 [ 4.725118] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 27 18:27:18.367430 [ 4.733120] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 27 18:27:18.379414 [ 4.741029] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 27 18:27:18.379435 [ 4.745007] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 27 18:27:18.391412 [ 4.753103] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 27 18:27:18.391442 [ 4.761124] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 27 18:27:18.403420 [ 4.769026] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 27 18:27:18.403440 [ 4.773007] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 27 18:27:18.428026 [ 4.781106] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 27 18:27:18.428055 [ 4.785032] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 27 18:27:18.428086 [ 4.793142] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 27 18:27:18.439414 [ 4.801104] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 27 18:27:18.439436 [ 4.809266] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 27 18:27:18.451416 [ 4.813030] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 27 18:27:18.451436 [ 4.821019] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 27 18:27:18.463420 [ 4.825019] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 27 18:27:18.463442 [ 4.833019] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 27 18:27:18.475428 [ 4.841019] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 27 18:27:18.475449 [ 4.845019] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 27 18:27:18.487417 [ 4.853049] pci 0000:00:1f.2: PME# supported from D3hot Sep 27 18:27:18.487438 [ 4.857242] acpiphp: Slot [0] registered Sep 27 18:27:18.499416 [ 4.865057] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 27 18:27:18.499437 [ 4.869029] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 27 18:27:18.511422 [ 4.877035] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 27 18:27:18.523414 [ 4.885019] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 27 18:27:18.523437 [ 4.889049] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 27 18:27:18.535412 [ 4.897079] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 27 18:27:18.535434 [ 4.905038] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 27 18:27:18.547423 [ 4.913004] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 27 18:27:18.559421 [ 4.925025] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 27 18:27:18.571418 [ 4.933004] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 27 18:27:18.583413 [ 4.945185] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 27 18:27:18.583435 [ 4.953029] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 27 18:27:18.595418 [ 4.961034] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 27 18:27:18.595438 [ 4.965019] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 27 18:27:18.607426 [ 4.973049] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 27 18:27:18.619412 [ 4.981075] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 27 18:27:18.619434 [ 4.989032] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 27 18:27:18.631425 [ 4.997004] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 27 18:27:18.643420 [ 5.009026] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 27 18:27:18.655421 [ 5.017004] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 27 18:27:18.667419 [ 5.029156] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 27 18:27:18.667441 [ 5.033006] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 27 18:27:18.679415 [ 5.041006] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 27 18:27:18.679437 [ 5.049006] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 27 18:27:18.691424 [ 5.057169] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 27 18:27:18.703426 [ 5.065174] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 27 18:27:18.703447 [ 5.069184] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 27 18:27:18.715413 [ 5.077026] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 27 18:27:18.715435 [ 5.081024] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 27 18:27:18.727414 [ 5.089024] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 27 18:27:18.727436 [ 5.097030] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 27 18:27:18.739420 [ 5.105008] pci 0000:05:00.0: enabling Extended Tags Sep 27 18:27:18.751411 [ 5.113025] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 27 18:27:18.763409 [ 5.121033] pci 0000:05:00.0: supports D1 D2 Sep 27 18:27:18.763429 [ 5.129108] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 27 18:27:18.763443 [ 5.133006] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 27 18:27:18.775418 [ 5.141005] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 27 18:27:18.787410 [ 5.149165] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 27 18:27:18.787430 [ 5.153051] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 27 18:27:18.799409 [ 5.157080] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 27 18:27:18.799431 [ 5.165043] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 27 18:27:18.811414 [ 5.173026] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 27 18:27:18.811437 [ 5.181026] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 27 18:27:18.823415 [ 5.185093] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 27 18:27:18.823437 [ 5.193032] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 27 18:27:18.835427 [ 5.205004] pci 0000:08:00.0: pci_fixup_video+0x0/0xe0 took 11718 usecs Sep 27 18:27:18.847421 [ 5.213177] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 27 18:27:18.847441 [ 5.217008] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 27 18:27:18.859421 [ 5.225828] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 27 18:27:18.871411 [ 5.233007] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 27 18:27:18.871440 [ 5.241379] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 27 18:27:18.883419 [ 5.249719] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 27 18:27:18.895426 [ 5.261006] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 27 18:27:18.907419 [ 5.269349] PCI host bridge to bus 0000:80 Sep 27 18:27:18.907438 [ 5.273005] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 27 18:27:18.919415 [ 5.281005] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 27 18:27:18.919440 [ 5.289004] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 27 18:27:18.931424 [ 5.301005] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 27 18:27:18.943412 [ 5.305028] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 27 18:27:18.943434 [ 5.313103] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 27 18:27:18.955416 [ 5.317147] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 27 18:27:18.955438 [ 5.325137] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 27 18:27:18.967417 [ 5.333168] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 27 18:27:18.979410 [ 5.341126] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 27 18:27:18.979432 [ 5.345025] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 27 18:27:18.991409 [ 5.353324] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 27 18:27:18.991430 [ 5.361490] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 27 18:27:19.003416 [ 5.365059] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 27 18:27:19.003446 [ 5.373057] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 27 18:27:19.015417 [ 5.381057] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 27 18:27:19.015439 [ 5.385058] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 27 18:27:19.027417 [ 5.393004] ACPI: PCI: Interrupt link LNKE disabled Sep 27 18:27:19.039416 [ 5.397057] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 27 18:27:19.039439 [ 5.405004] ACPI: PCI: Interrupt link LNKF disabled Sep 27 18:27:19.051409 [ 5.409057] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 27 18:27:19.051432 [ 5.417004] ACPI: PCI: Interrupt link LNKG disabled Sep 27 18:27:19.063411 [ 5.421057] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 27 18:27:19.063435 [ 5.429004] ACPI: PCI: Interrupt link LNKH disabled Sep 27 18:27:19.075404 [ 5.437021] iommu: Default domain type: Translated Sep 27 18:27:19.075425 [ 5.441005] iommu: DMA domain TLB invalidation policy: lazy mode Sep 27 18:27:19.087412 [ 5.449112] pps_core: LinuxPPS API ver. 1 registered Sep 27 18:27:19.087434 [ 5.453004] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 27 18:27:19.099421 [ 5.465006] PTP clock support registered Sep 27 18:27:19.099440 [ 5.469024] EDAC MC: Ver: 3.0.0 Sep 27 18:27:19.111416 [ 5.473064] NetLabel: Initializing Sep 27 18:27:19.111435 [ 5.476849] NetLabel: domain hash size = 128 Sep 27 18:27:19.111448 [ 5.481004] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 27 18:27:19.123416 [ 5.485022] NetLabel: unlabeled traffic allowed by default Sep 27 18:27:19.123438 [ 5.493005] PCI: Using ACPI for IRQ routing Sep 27 18:27:19.135394 [ 5.501723] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 27 18:27:19.147415 [ 5.505003] pci 0000:08:00.0: vgaarb: bridge control possible Sep 27 18:27:19.147437 [ 5.505003] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 27 18:27:19.159413 [ 5.525007] vgaarb: loaded Sep 27 18:27:19.159431 [ 5.529725] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 27 18:27:19.171423 [ 5.537004] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 27 18:27:19.183403 [ 5.547179] clocksource: Switched to clocksource tsc-early Sep 27 18:27:19.183424 [ 5.551429] VFS: Disk quotas dquot_6.6.0 Sep 27 18:27:19.195414 [ 5.555849] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 27 18:27:19.195437 [ 5.563748] AppArmor: AppArmor Filesystem Enabled Sep 27 18:27:19.207412 [ 5.569016] pnp: PnP ACPI init Sep 27 18:27:19.207430 [ 5.572897] system 00:01: [io 0x0500-0x057f] has been reserved Sep 27 18:27:19.219415 [ 5.579512] system 00:01: [io 0x0400-0x047f] has been reserved Sep 27 18:27:19.219438 [ 5.586123] system 00:01: [io 0x0580-0x059f] has been reserved Sep 27 18:27:19.231420 [ 5.592731] system 00:01: [io 0x0600-0x061f] has been reserved Sep 27 18:27:19.231442 [ 5.599339] system 00:01: [io 0x0880-0x0883] has been reserved Sep 27 18:27:19.243416 [ 5.605947] system 00:01: [io 0x0800-0x081f] has been reserved Sep 27 18:27:19.243438 [ 5.612557] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 27 18:27:19.255419 [ 5.619943] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 27 18:27:19.267441 [ 5.627329] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 27 18:27:19.267464 [ 5.634714] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 27 18:27:19.279480 [ 5.642091] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 27 18:27:19.279502 [ 5.649477] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 27 18:27:19.291465 [ 5.656862] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 27 18:27:19.303385 [ 5.665175] pnp: PnP ACPI: found 4 devices Sep 27 18:27:19.303405 [ 5.675713] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 27 18:27:19.315473 [ 5.685731] NET: Registered PF_INET protocol family Sep 27 18:27:19.327452 [ 5.691782] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 27 18:27:19.339406 [ 5.705230] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 27 18:27:19.351480 [ 5.715172] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 27 18:27:19.363420 [ 5.725009] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 27 18:27:19.375407 [ 5.736213] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 27 18:27:19.375434 [ 5.744921] TCP: Hash tables configured (established 524288 bind 65536) Sep 27 18:27:19.387450 [ 5.753041] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 27 18:27:19.399473 [ 5.762255] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 27 18:27:19.399496 [ 5.770531] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 27 18:27:19.411488 [ 5.779138] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 27 18:27:19.423479 [ 5.785464] NET: Registered PF_XDP protocol family Sep 27 18:27:19.423500 [ 5.790872] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 27 18:27:19.435443 [ 5.796709] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 27 18:27:19.435465 [ 5.803519] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 27 18:27:19.447392 [ 5.811106] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 27 18:27:19.459416 [ 5.820342] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 27 18:27:19.459436 [ 5.825899] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 27 18:27:19.471413 [ 5.831466] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 27 18:27:19.471433 [ 5.837008] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 27 18:27:19.483412 [ 5.843818] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 27 18:27:19.483435 [ 5.851414] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 27 18:27:19.495414 [ 5.856983] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 27 18:27:19.495435 [ 5.862554] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 27 18:27:19.507415 [ 5.868105] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 27 18:27:19.507438 [ 5.875692] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 27 18:27:19.519416 [ 5.882591] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 27 18:27:19.519438 [ 5.889492] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 27 18:27:19.531420 [ 5.897158] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 27 18:27:19.543415 [ 5.904833] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 27 18:27:19.543440 [ 5.913092] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 27 18:27:19.555419 [ 5.919311] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 27 18:27:19.567410 [ 5.926307] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 27 18:27:19.567437 [ 5.934953] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 27 18:27:19.579416 [ 5.941164] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 27 18:27:19.579437 [ 5.948161] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 27 18:27:19.591415 [ 5.955282] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 27 18:27:19.591436 [ 5.960851] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 27 18:27:19.603418 [ 5.967752] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 27 18:27:19.615412 [ 5.975418] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 27 18:27:19.615437 [ 5.983999] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 27 18:27:19.627392 [ 6.016694] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 24224 usecs Sep 27 18:27:19.663382 [ 6.048653] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23124 usecs Sep 27 18:27:19.687411 [ 6.056927] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 27 18:27:19.699420 [ 6.064123] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 27 18:27:19.711417 [ 6.072065] DMAR: No SATC found Sep 27 18:27:19.711435 [ 6.072075] Trying to unpack rootfs image as initramfs... Sep 27 18:27:19.711450 [ 6.075569] DMAR: dmar0: Using Queued invalidation Sep 27 18:27:19.723418 [ 6.075583] DMAR: dmar1: Using Queued invalidation Sep 27 18:27:19.723438 [ 6.092438] pci 0000:80:02.0: Adding to iommu group 0 Sep 27 18:27:19.735410 [ 6.098967] pci 0000:ff:08.0: Adding to iommu group 1 Sep 27 18:27:19.735430 [ 6.104642] pci 0000:ff:08.2: Adding to iommu group 1 Sep 27 18:27:19.747413 [ 6.110326] pci 0000:ff:08.3: Adding to iommu group 2 Sep 27 18:27:19.747433 [ 6.116045] pci 0000:ff:09.0: Adding to iommu group 3 Sep 27 18:27:19.759416 [ 6.121720] pci 0000:ff:09.2: Adding to iommu group 3 Sep 27 18:27:19.759435 [ 6.127394] pci 0000:ff:09.3: Adding to iommu group 4 Sep 27 18:27:19.771411 [ 6.133182] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 27 18:27:19.771432 [ 6.138846] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 27 18:27:19.783417 [ 6.144520] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 27 18:27:19.783437 [ 6.150191] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 27 18:27:19.795409 [ 6.156096] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 27 18:27:19.795430 [ 6.161769] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 27 18:27:19.807411 [ 6.167443] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 27 18:27:19.807432 [ 6.173118] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 27 18:27:19.819410 [ 6.178795] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 27 18:27:19.819431 [ 6.184470] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 27 18:27:19.819444 [ 6.190146] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 27 18:27:19.831417 [ 6.195824] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 27 18:27:19.831437 [ 6.201671] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 27 18:27:19.843417 [ 6.207347] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 27 18:27:19.843437 [ 6.213030] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 27 18:27:19.855417 [ 6.218703] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 27 18:27:19.855438 [ 6.224379] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 27 18:27:19.867418 [ 6.230059] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 27 18:27:19.867438 [ 6.235936] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 27 18:27:19.879416 [ 6.241613] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 27 18:27:19.879436 [ 6.247290] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 27 18:27:19.891414 [ 6.252968] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 27 18:27:19.891435 [ 6.258647] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 27 18:27:19.903412 [ 6.264323] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 27 18:27:19.903432 [ 6.270002] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 27 18:27:19.915410 [ 6.275820] pci 0000:ff:10.0: Adding to iommu group 9 Sep 27 18:27:19.915431 [ 6.281499] pci 0000:ff:10.1: Adding to iommu group 9 Sep 27 18:27:19.927411 [ 6.287177] pci 0000:ff:10.5: Adding to iommu group 9 Sep 27 18:27:19.927432 [ 6.292856] pci 0000:ff:10.6: Adding to iommu group 9 Sep 27 18:27:19.939407 [ 6.298539] pci 0000:ff:10.7: Adding to iommu group 9 Sep 27 18:27:19.939428 [ 6.304331] pci 0000:ff:12.0: Adding to iommu group 10 Sep 27 18:27:19.939442 [ 6.310110] pci 0000:ff:12.1: Adding to iommu group 10 Sep 27 18:27:19.951416 [ 6.315888] pci 0000:ff:12.4: Adding to iommu group 10 Sep 27 18:27:19.951436 [ 6.321665] pci 0000:ff:12.5: Adding to iommu group 10 Sep 27 18:27:19.963420 [ 6.327442] pci 0000:ff:13.0: Adding to iommu group 11 Sep 27 18:27:19.963440 [ 6.333222] pci 0000:ff:13.1: Adding to iommu group 12 Sep 27 18:27:19.975424 [ 6.338988] pci 0000:ff:13.2: Adding to iommu group 13 Sep 27 18:27:19.975445 [ 6.344764] pci 0000:ff:13.3: Adding to iommu group 14 Sep 27 18:27:19.987430 [ 6.350601] pci 0000:ff:13.6: Adding to iommu group 15 Sep 27 18:27:19.987450 [ 6.356385] pci 0000:ff:13.7: Adding to iommu group 15 Sep 27 18:27:19.999415 [ 6.362159] pci 0000:ff:14.0: Adding to iommu group 16 Sep 27 18:27:19.999435 [ 6.367936] pci 0000:ff:14.1: Adding to iommu group 17 Sep 27 18:27:20.011415 [ 6.373710] pci 0000:ff:14.2: Adding to iommu group 18 Sep 27 18:27:20.011436 [ 6.379488] pci 0000:ff:14.3: Adding to iommu group 19 Sep 27 18:27:20.023412 [ 6.385377] pci 0000:ff:14.4: Adding to iommu group 20 Sep 27 18:27:20.023433 [ 6.391158] pci 0000:ff:14.5: Adding to iommu group 20 Sep 27 18:27:20.035414 [ 6.396939] pci 0000:ff:14.6: Adding to iommu group 20 Sep 27 18:27:20.035435 [ 6.402721] pci 0000:ff:14.7: Adding to iommu group 20 Sep 27 18:27:20.047415 [ 6.408497] pci 0000:ff:16.0: Adding to iommu group 21 Sep 27 18:27:20.047436 [ 6.414274] pci 0000:ff:16.1: Adding to iommu group 22 Sep 27 18:27:20.059413 [ 6.420047] pci 0000:ff:16.2: Adding to iommu group 23 Sep 27 18:27:20.059434 [ 6.425820] pci 0000:ff:16.3: Adding to iommu group 24 Sep 27 18:27:20.071412 [ 6.431660] pci 0000:ff:16.6: Adding to iommu group 25 Sep 27 18:27:20.071433 [ 6.437466] pci 0000:ff:16.7: Adding to iommu group 25 Sep 27 18:27:20.083412 [ 6.442241] Freeing initrd memory: 40388K Sep 27 18:27:20.083432 [ 6.443259] pci 0000:ff:17.0: Adding to iommu group 26 Sep 27 18:27:20.083446 [ 6.453450] pci 0000:ff:17.1: Adding to iommu group 27 Sep 27 18:27:20.095415 [ 6.459222] pci 0000:ff:17.2: Adding to iommu group 28 Sep 27 18:27:20.095436 [ 6.464987] pci 0000:ff:17.3: Adding to iommu group 29 Sep 27 18:27:20.107415 [ 6.470871] pci 0000:ff:17.4: Adding to iommu group 30 Sep 27 18:27:20.107435 [ 6.476643] pci 0000:ff:17.5: Adding to iommu group 30 Sep 27 18:27:20.119417 [ 6.482422] pci 0000:ff:17.6: Adding to iommu group 30 Sep 27 18:27:20.119437 [ 6.488201] pci 0000:ff:17.7: Adding to iommu group 30 Sep 27 18:27:20.131413 [ 6.494113] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 27 18:27:20.131433 [ 6.499894] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 27 18:27:20.143414 [ 6.505673] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 27 18:27:20.143434 [ 6.511451] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 27 18:27:20.155412 [ 6.517230] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 27 18:27:20.155433 [ 6.523056] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 27 18:27:20.167413 [ 6.528836] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 27 18:27:20.167434 [ 6.534665] pci 0000:7f:08.0: Adding to iommu group 33 Sep 27 18:27:20.179413 [ 6.540447] pci 0000:7f:08.2: Adding to iommu group 33 Sep 27 18:27:20.179434 [ 6.546219] pci 0000:7f:08.3: Adding to iommu group 34 Sep 27 18:27:20.191413 [ 6.552047] pci 0000:7f:09.0: Adding to iommu group 35 Sep 27 18:27:20.191434 [ 6.557828] pci 0000:7f:09.2: Adding to iommu group 35 Sep 27 18:27:20.203411 [ 6.563600] pci 0000:7f:09.3: Adding to iommu group 36 Sep 27 18:27:20.203432 [ 6.569485] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 27 18:27:20.215410 [ 6.575265] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 27 18:27:20.215431 [ 6.581046] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 27 18:27:20.227411 [ 6.586829] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 27 18:27:20.227432 [ 6.592827] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 27 18:27:20.239411 [ 6.598612] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 27 18:27:20.239431 [ 6.604394] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 27 18:27:20.239445 [ 6.610177] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 27 18:27:20.251418 [ 6.615959] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 27 18:27:20.251438 [ 6.621741] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 27 18:27:20.263425 [ 6.627524] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 27 18:27:20.263446 [ 6.633306] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 27 18:27:20.275415 [ 6.639249] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 27 18:27:20.275435 [ 6.645031] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 27 18:27:20.287415 [ 6.650824] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 27 18:27:20.287436 [ 6.656608] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 27 18:27:20.299462 [ 6.662393] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 27 18:27:20.299482 [ 6.668176] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 27 18:27:20.311416 [ 6.674145] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 27 18:27:20.311436 [ 6.679931] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 27 18:27:20.323416 [ 6.685716] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 27 18:27:20.323436 [ 6.691499] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 27 18:27:20.335413 [ 6.697283] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 27 18:27:20.335433 [ 6.703066] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 27 18:27:20.347412 [ 6.708850] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 27 18:27:20.347433 [ 6.714760] pci 0000:7f:10.0: Adding to iommu group 41 Sep 27 18:27:20.359419 [ 6.720548] pci 0000:7f:10.1: Adding to iommu group 41 Sep 27 18:27:20.359440 [ 6.726333] pci 0000:7f:10.5: Adding to iommu group 41 Sep 27 18:27:20.371413 [ 6.732117] pci 0000:7f:10.6: Adding to iommu group 41 Sep 27 18:27:20.371433 [ 6.737903] pci 0000:7f:10.7: Adding to iommu group 41 Sep 27 18:27:20.383414 [ 6.743786] pci 0000:7f:12.0: Adding to iommu group 42 Sep 27 18:27:20.383435 [ 6.749571] pci 0000:7f:12.1: Adding to iommu group 42 Sep 27 18:27:20.395411 [ 6.755357] pci 0000:7f:12.4: Adding to iommu group 42 Sep 27 18:27:20.395432 [ 6.761144] pci 0000:7f:12.5: Adding to iommu group 42 Sep 27 18:27:20.407412 [ 6.766915] pci 0000:7f:13.0: Adding to iommu group 43 Sep 27 18:27:20.407434 [ 6.772685] pci 0000:7f:13.1: Adding to iommu group 44 Sep 27 18:27:20.419409 [ 6.778456] pci 0000:7f:13.2: Adding to iommu group 45 Sep 27 18:27:20.419431 [ 6.784227] pci 0000:7f:13.3: Adding to iommu group 46 Sep 27 18:27:20.419444 [ 6.790053] pci 0000:7f:13.6: Adding to iommu group 47 Sep 27 18:27:20.431418 [ 6.795839] pci 0000:7f:13.7: Adding to iommu group 47 Sep 27 18:27:20.431439 [ 6.801608] pci 0000:7f:14.0: Adding to iommu group 48 Sep 27 18:27:20.443420 [ 6.807378] pci 0000:7f:14.1: Adding to iommu group 49 Sep 27 18:27:20.443441 [ 6.813150] pci 0000:7f:14.2: Adding to iommu group 50 Sep 27 18:27:20.455416 [ 6.818919] pci 0000:7f:14.3: Adding to iommu group 51 Sep 27 18:27:20.455437 [ 6.824800] pci 0000:7f:14.4: Adding to iommu group 52 Sep 27 18:27:20.467415 [ 6.830588] pci 0000:7f:14.5: Adding to iommu group 52 Sep 27 18:27:20.467435 [ 6.836376] pci 0000:7f:14.6: Adding to iommu group 52 Sep 27 18:27:20.479414 [ 6.842166] pci 0000:7f:14.7: Adding to iommu group 52 Sep 27 18:27:20.479434 [ 6.847935] pci 0000:7f:16.0: Adding to iommu group 53 Sep 27 18:27:20.491420 [ 6.853704] pci 0000:7f:16.1: Adding to iommu group 54 Sep 27 18:27:20.491440 [ 6.859477] pci 0000:7f:16.2: Adding to iommu group 55 Sep 27 18:27:20.503412 [ 6.865248] pci 0000:7f:16.3: Adding to iommu group 56 Sep 27 18:27:20.503433 [ 6.871074] pci 0000:7f:16.6: Adding to iommu group 57 Sep 27 18:27:20.515414 [ 6.876863] pci 0000:7f:16.7: Adding to iommu group 57 Sep 27 18:27:20.515435 [ 6.882633] pci 0000:7f:17.0: Adding to iommu group 58 Sep 27 18:27:20.527413 [ 6.888406] pci 0000:7f:17.1: Adding to iommu group 59 Sep 27 18:27:20.527434 [ 6.894178] pci 0000:7f:17.2: Adding to iommu group 60 Sep 27 18:27:20.539412 [ 6.899939] pci 0000:7f:17.3: Adding to iommu group 61 Sep 27 18:27:20.539432 [ 6.905821] pci 0000:7f:17.4: Adding to iommu group 62 Sep 27 18:27:20.551413 [ 6.911612] pci 0000:7f:17.5: Adding to iommu group 62 Sep 27 18:27:20.551441 [ 6.917401] pci 0000:7f:17.6: Adding to iommu group 62 Sep 27 18:27:20.563410 [ 6.923192] pci 0000:7f:17.7: Adding to iommu group 62 Sep 27 18:27:20.563432 [ 6.929102] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 27 18:27:20.575420 [ 6.934892] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 27 18:27:20.575441 [ 6.940681] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 27 18:27:20.587409 [ 6.946471] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 27 18:27:20.587430 [ 6.952260] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 27 18:27:20.587444 [ 6.958089] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 27 18:27:20.599418 [ 6.963881] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 27 18:27:20.599438 [ 6.969650] pci 0000:00:00.0: Adding to iommu group 65 Sep 27 18:27:20.611425 [ 6.975422] pci 0000:00:01.0: Adding to iommu group 66 Sep 27 18:27:20.611445 [ 6.981184] pci 0000:00:01.1: Adding to iommu group 67 Sep 27 18:27:20.623417 [ 6.986956] pci 0000:00:02.0: Adding to iommu group 68 Sep 27 18:27:20.623438 [ 6.992726] pci 0000:00:02.2: Adding to iommu group 69 Sep 27 18:27:20.635416 [ 6.998495] pci 0000:00:03.0: Adding to iommu group 70 Sep 27 18:27:20.635436 [ 7.004264] pci 0000:00:05.0: Adding to iommu group 71 Sep 27 18:27:20.647419 [ 7.010035] pci 0000:00:05.1: Adding to iommu group 72 Sep 27 18:27:20.647439 [ 7.015804] pci 0000:00:05.2: Adding to iommu group 73 Sep 27 18:27:20.659415 [ 7.021572] pci 0000:00:05.4: Adding to iommu group 74 Sep 27 18:27:20.659435 [ 7.027341] pci 0000:00:11.0: Adding to iommu group 75 Sep 27 18:27:20.671411 [ 7.033141] pci 0000:00:11.4: Adding to iommu group 76 Sep 27 18:27:20.671432 [ 7.038966] pci 0000:00:16.0: Adding to iommu group 77 Sep 27 18:27:20.683414 [ 7.044758] pci 0000:00:16.1: Adding to iommu group 77 Sep 27 18:27:20.683435 [ 7.050527] pci 0000:00:1a.0: Adding to iommu group 78 Sep 27 18:27:20.695412 [ 7.056298] pci 0000:00:1c.0: Adding to iommu group 79 Sep 27 18:27:20.695433 [ 7.062067] pci 0000:00:1c.3: Adding to iommu group 80 Sep 27 18:27:20.707410 [ 7.067837] pci 0000:00:1d.0: Adding to iommu group 81 Sep 27 18:27:20.707431 [ 7.073664] pci 0000:00:1f.0: Adding to iommu group 82 Sep 27 18:27:20.719411 [ 7.079458] pci 0000:00:1f.2: Adding to iommu group 82 Sep 27 18:27:20.719432 [ 7.085230] pci 0000:01:00.0: Adding to iommu group 83 Sep 27 18:27:20.731416 [ 7.091000] pci 0000:01:00.1: Adding to iommu group 84 Sep 27 18:27:20.731437 [ 7.096771] pci 0000:05:00.0: Adding to iommu group 85 Sep 27 18:27:20.743409 [ 7.102540] pci 0000:08:00.0: Adding to iommu group 86 Sep 27 18:27:20.743429 [ 7.108312] pci 0000:80:05.0: Adding to iommu group 87 Sep 27 18:27:20.743443 [ 7.114073] pci 0000:80:05.1: Adding to iommu group 88 Sep 27 18:27:20.755425 [ 7.119842] pci 0000:80:05.2: Adding to iommu group 89 Sep 27 18:27:20.755445 [ 7.125611] pci 0000:80:05.4: Adding to iommu group 90 Sep 27 18:27:20.767386 [ 7.183985] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 27 18:27:20.827419 [ 7.191182] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 27 18:27:20.839405 [ 7.198372] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 27 18:27:20.839432 [ 7.208410] Initialise system trusted keyrings Sep 27 18:27:20.851413 [ 7.213385] Key type blacklist registered Sep 27 18:27:20.851432 [ 7.217946] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 27 18:27:20.863406 [ 7.226804] zbud: loaded Sep 27 18:27:20.863424 [ 7.229968] integrity: Platform Keyring initialized Sep 27 18:27:20.875412 [ 7.235421] integrity: Machine keyring initialized Sep 27 18:27:20.875433 [ 7.240770] Key type asymmetric registered Sep 27 18:27:20.875445 [ 7.245332] Asymmetric key parser 'x509' registered Sep 27 18:27:20.887389 [ 7.257121] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 27 18:27:20.899429 [ 7.263563] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 27 18:27:20.911407 [ 7.271866] io scheduler mq-deadline registered Sep 27 18:27:20.911426 [ 7.278778] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 27 18:27:20.923420 [ 7.285287] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 27 18:27:20.923441 [ 7.291811] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 27 18:27:20.935414 [ 7.298306] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 27 18:27:20.935435 [ 7.304825] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 27 18:27:20.947418 [ 7.311307] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 27 18:27:20.947439 [ 7.317813] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 27 18:27:20.959421 [ 7.324302] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 27 18:27:20.971418 [ 7.330808] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 27 18:27:20.971440 [ 7.337298] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 27 18:27:20.983411 [ 7.343727] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 27 18:27:20.983433 [ 7.350375] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 27 18:27:20.995409 [ 7.357297] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 27 18:27:20.995430 [ 7.363814] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 27 18:27:21.007414 [ 7.370345] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 27 18:27:21.007437 [ 7.377930] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 27 18:27:21.019389 [ 7.396175] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 27 18:27:21.043414 [ 7.404535] pstore: Registered erst as persistent store backend Sep 27 18:27:21.043436 [ 7.411302] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 27 18:27:21.055414 [ 7.418443] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 27 18:27:21.067404 [ 7.427575] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 27 18:27:21.067430 [ 7.436844] Linux agpgart interface v0.103 Sep 27 18:27:21.079412 [ 7.441660] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 27 18:27:21.091390 [ 7.457558] i8042: PNP: No PS/2 controller found. Sep 27 18:27:21.103410 [ 7.462895] mousedev: PS/2 mouse device common for all mice Sep 27 18:27:21.103432 [ 7.469138] rtc_cmos 00:00: RTC can wake from S4 Sep 27 18:27:21.115409 [ 7.474568] rtc_cmos 00:00: registered as rtc0 Sep 27 18:27:21.115430 [ 7.479571] rtc_cmos 00:00: setting system clock to 2024-09-27T18:27:21 UTC (1727461641) Sep 27 18:27:21.127404 [ 7.488630] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 27 18:27:21.127427 [ 7.498857] intel_pstate: Intel P-state driver initializing Sep 27 18:27:21.139394 [ 7.515689] ledtrig-cpu: registered to indicate activity on CPUs Sep 27 18:27:21.163368 [ 7.532047] NET: Registered PF_INET6 protocol family Sep 27 18:27:21.175380 [ 7.545878] Segment Routing with IPv6 Sep 27 18:27:21.187416 [ 7.549976] In-situ OAM (IOAM) with IPv6 Sep 27 18:27:21.187436 [ 7.554366] mip6: Mobile IPv6 Sep 27 18:27:21.187447 [ 7.557679] NET: Registered PF_PACKET protocol family Sep 27 18:27:21.199406 [ 7.563446] mpls_gso: MPLS GSO support Sep 27 18:27:21.199425 [ 7.575436] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 27 18:27:21.211396 [ 7.584192] microcode: Microcode Update Driver: v2.2. Sep 27 18:27:21.223399 [ 7.586965] resctrl: L3 allocation detected Sep 27 18:27:21.235420 [ 7.597271] resctrl: L3 monitoring detected Sep 27 18:27:21.235439 [ 7.601941] IPI shorthand broadcast: enabled Sep 27 18:27:21.247406 [ 7.606717] sched_clock: Marking stable (5666145015, 1940550207)->(7980938661, -374243439) Sep 27 18:27:21.247433 [ 7.617893] registered taskstats version 1 Sep 27 18:27:21.259406 [ 7.622482] Loading compiled-in X.509 certificates Sep 27 18:27:21.259427 [ 7.645715] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 27 18:27:21.295420 [ 7.655473] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 27 18:27:21.307387 [ 7.673455] zswap: loaded using pool lzo/zbud Sep 27 18:27:21.319406 [ 7.678777] Key type .fscrypt registered Sep 27 18:27:21.319426 [ 7.683155] Key type fscrypt-provisioning registered Sep 27 18:27:21.319440 [ 7.689235] pstore: Using crash dump compression: deflate Sep 27 18:27:21.331391 [ 7.700945] Key type encrypted registered Sep 27 18:27:21.343419 [ 7.705425] AppArmor: AppArmor sha1 policy hashing enabled Sep 27 18:27:21.343440 [ 7.711555] ima: No TPM chip found, activating TPM-bypass! Sep 27 18:27:21.355415 [ 7.717677] ima: Allocated hash algorithm: sha256 Sep 27 18:27:21.355436 [ 7.722937] ima: No architecture policies found Sep 27 18:27:21.367413 [ 7.728000] evm: Initialising EVM extended attributes: Sep 27 18:27:21.367435 [ 7.733732] evm: security.selinux Sep 27 18:27:21.367446 [ 7.737431] evm: security.SMACK64 (disabled) Sep 27 18:27:21.379418 [ 7.742196] evm: security.SMACK64EXEC (disabled) Sep 27 18:27:21.379438 [ 7.747347] evm: security.SMACK64TRANSMUTE (disabled) Sep 27 18:27:21.391417 [ 7.752984] evm: security.SMACK64MMAP (disabled) Sep 27 18:27:21.391437 [ 7.758137] evm: security.apparmor Sep 27 18:27:21.391449 [ 7.761934] evm: security.ima Sep 27 18:27:21.403407 [ 7.765244] evm: security.capability Sep 27 18:27:21.403425 [ 7.769233] evm: HMAC attrs: 0x1 Sep 27 18:27:21.403437 [ 7.861408] clk: Disabling unused clocks Sep 27 18:27:21.499395 [ 7.867114] Freeing unused decrypted memory: 2036K Sep 27 18:27:21.511407 [ 7.873402] Freeing unused kernel image (initmem) memory: 2796K Sep 27 18:27:21.511430 [ 7.880101] Write protecting the kernel read-only data: 26624k Sep 27 18:27:21.523412 [ 7.887572] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 27 18:27:21.535399 [ 7.895455] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 27 18:27:21.535422 [ 7.947977] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 27 18:27:21.595386 [ 7.955165] x86/mm: Checking user space page tables Sep 27 18:27:21.595407 [ 8.002695] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 27 18:27:21.643419 [ 8.009885] Run /init as init process Sep 27 18:27:21.643437 Loading, please wait... Sep 27 18:27:21.655370 Starting systemd-udevd version 252.30-1~deb12u2 Sep 27 18:27:21.679386 [ 8.220495] dca service started, version 1.12.1 Sep 27 18:27:21.859406 [ 8.224576] tsc: Refined TSC clocksource calibration: 1995.190 MHz Sep 27 18:27:21.871416 [ 8.232496] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984dcddca4, max_idle_ns: 881590726873 ns Sep 27 18:27:21.883389 [ 8.243781] clocksource: Switched to clocksource tsc Sep 27 18:27:21.883410 [ 8.265533] SCSI subsystem initialized Sep 27 18:27:21.907416 [ 8.270030] igb: Intel(R) Gigabit Ethernet Network Driver Sep 27 18:27:21.907437 [ 8.276081] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 27 18:27:21.919413 [ 8.282828] ACPI: bus type USB registered Sep 27 18:27:21.919432 [ 8.285092] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 27 18:27:21.931417 [ 8.287332] usbcore: registered new interface driver usbfs Sep 27 18:27:21.931438 [ 8.301226] usbcore: registered new interface driver hub Sep 27 18:27:21.943411 [ 8.307247] usbcore: registered new device driver usb Sep 27 18:27:21.943431 [ 8.314178] megasas: 07.719.03.00-rc1 Sep 27 18:27:21.955416 [ 8.318526] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 27 18:27:21.955438 [ 8.324852] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 27 18:27:21.967420 [ 8.333994] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 27 18:27:21.979414 [ 8.342213] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 27 18:27:21.991416 [ 8.352060] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 27 18:27:21.991442 [ 8.359638] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 27 18:27:22.003417 [ 8.366055] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 27 18:27:22.015415 [ 8.376954] igb 0000:01:00.0: added PHC on eth0 Sep 27 18:27:22.015435 [ 8.382060] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 27 18:27:22.027415 [ 8.389736] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 27 18:27:22.027439 [ 8.397781] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 27 18:27:22.039419 [ 8.403506] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 27 18:27:22.051414 [ 8.413047] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 27 18:27:22.051439 [ 8.421693] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 27 18:27:22.063418 [ 8.428589] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 27 18:27:22.075416 [ 8.439594] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 27 18:27:22.075436 [ 8.445432] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 27 18:27:22.087427 [ 8.453712] ehci-pci 0000:00:1a.0: debug port 2 Sep 27 18:27:22.099394 [ 8.462688] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 27 18:27:22.099416 [ 8.469268] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 27 18:27:22.111424 [ 8.478304] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 27 18:27:22.123419 [ 8.486766] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 27 18:27:22.123440 [ 8.493313] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 27 18:27:22.135424 [ 8.502538] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 27 18:27:22.147422 [ 8.510600] usb usb1: Product: EHCI Host Controller Sep 27 18:27:22.147442 [ 8.516043] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 27 18:27:22.159414 [ 8.522844] usb usb1: SerialNumber: 0000:00:1a.0 Sep 27 18:27:22.159434 [ 8.528206] hub 1-0:1.0: USB hub found Sep 27 18:27:22.171409 [ 8.532395] hub 1-0:1.0: 2 ports detected Sep 27 18:27:22.171428 [ 8.537538] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 27 18:27:22.183414 [ 8.545426] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 27 18:27:22.183436 [ 8.551490] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 27 18:27:22.195422 [ 8.559801] ehci-pci 0000:00:1d.0: debug port 2 Sep 27 18:27:22.195441 [ 8.564881] scsi host1: ahci Sep 27 18:27:22.207369 [ 8.581433] scsi host2: ahci Sep 27 18:27:22.219402 [ 8.584748] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 27 18:27:22.231409 [ 8.591180] scsi host3: ahci Sep 27 18:27:22.231427 [ 8.594582] scsi host4: ahci Sep 27 18:27:22.231438 [ 8.597859] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Sep 27 18:27:22.243419 [ 8.606223] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Sep 27 18:27:22.255410 [ 8.614577] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Sep 27 18:27:22.255436 [ 8.622924] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Sep 27 18:27:22.267416 [ 8.631302] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 27 18:27:22.267437 [ 8.638623] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 27 18:27:22.279425 [ 8.647853] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 27 18:27:22.291421 [ 8.655914] usb usb2: Product: EHCI Host Controller Sep 27 18:27:22.291441 [ 8.661357] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 27 18:27:22.303420 [ 8.668157] usb usb2: SerialNumber: 0000:00:1d.0 Sep 27 18:27:22.303448 [ 8.673318] igb 0000:01:00.1: added PHC on eth1 Sep 27 18:27:22.315418 [ 8.678382] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 27 18:27:22.315441 [ 8.686048] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 27 18:27:22.327421 [ 8.694076] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 27 18:27:22.339413 [ 8.699812] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 27 18:27:22.339439 [ 8.708267] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 27 18:27:22.351427 [ 8.716715] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 27 18:27:22.363412 [ 8.723515] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 27 18:27:22.363437 [ 8.731480] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 27 18:27:22.375418 [ 8.738184] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 27 18:27:22.375440 [ 8.744985] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 27 18:27:22.387426 [ 8.754503] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 27 18:27:22.399415 [ 8.761786] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 27 18:27:22.399438 [ 8.769736] hub 2-0:1.0: USB hub found Sep 27 18:27:22.411410 [ 8.773922] hub 2-0:1.0: 2 ports detected Sep 27 18:27:22.411429 [ 8.779587] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 27 18:27:22.423427 [ 8.788723] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 27 18:27:22.435384 [ 8.805013] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 27 18:27:22.447398 [ 8.815696] megaraid_sas 0000:05:00.0: INIT adapter done Sep 27 18:27:22.459378 [ 8.863049] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 27 18:27:22.507422 [ 8.871707] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 27 18:27:22.507443 [ 8.878233] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 27 18:27:22.519420 [ 8.884839] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 27 18:27:22.531411 [ 8.892451] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 27 18:27:22.543410 [ 8.904009] scsi host0: Avago SAS based MegaRAID driver Sep 27 18:27:22.543431 [ 8.909854] scsi host5: ahci Sep 27 18:27:22.543442 [ 8.913284] scsi host6: ahci Sep 27 18:27:22.555414 [ 8.916767] scsi host7: ahci Sep 27 18:27:22.555432 [ 8.919827] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 27 18:27:22.567412 [ 8.920245] scsi host8: ahci Sep 27 18:27:22.567429 [ 8.932525] scsi host9: ahci Sep 27 18:27:22.567440 [ 8.936059] scsi host10: ahci Sep 27 18:27:22.579412 [ 8.939453] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 27 18:27:22.579437 [ 8.943460] ata3: SATA link down (SStatus 0 SControl 300) Sep 27 18:27:22.591418 [ 8.947799] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 27 18:27:22.591443 [ 8.947801] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 27 18:27:22.603423 [ 8.947802] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 27 18:27:22.615420 [ 8.947819] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 27 18:27:22.627416 [ 8.947821] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 27 18:27:22.627442 [ 8.953902] ata2: SATA link down (SStatus 0 SControl 300) Sep 27 18:27:22.639418 [ 8.962219] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 27 18:27:22.639441 [ 8.970643] ata1: SATA link down (SStatus 0 SControl 300) Sep 27 18:27:22.651417 [ 9.015118] ata4: SATA link down (SStatus 0 SControl 300) Sep 27 18:27:22.651438 [ 9.044622] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 27 18:27:22.687399 [ 9.136929] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 27 18:27:22.783414 [ 9.146072] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 27 18:27:22.783438 [ 9.154437] hub 1-1:1.0: USB hub found Sep 27 18:27:22.795399 [ 9.158713] hub 1-1:1.0: 6 ports detected Sep 27 18:27:22.795418 [ 9.205061] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 27 18:27:22.843413 [ 9.214208] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 27 18:27:22.855421 [ 9.222557] hub 2-1:1.0: USB hub found Sep 27 18:27:22.867386 [ 9.226840] hub 2-1:1.0: 8 ports detected Sep 27 18:27:22.867406 [ 9.275743] ata6: SATA link down (SStatus 0 SControl 300) Sep 27 18:27:22.915414 [ 9.281802] ata7: SATA link down (SStatus 0 SControl 300) Sep 27 18:27:22.927413 [ 9.287856] ata9: SATA link down (SStatus 0 SControl 300) Sep 27 18:27:22.927434 [ 9.293901] ata8: SATA link down (SStatus 0 SControl 300) Sep 27 18:27:22.939413 [ 9.299952] ata10: SATA link down (SStatus 0 SControl 300) Sep 27 18:27:22.939434 [ 9.306102] ata5: SATA link down (SStatus 0 SControl 300) Sep 27 18:27:22.951399 [ 9.314260] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 27 18:27:22.951421 [ 9.337989] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 27 18:27:22.987409 [ 9.341182] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 27 18:27:22.987433 [ 9.346711] sd 0:0:8:0: [sda] Write Protect is off Sep 27 18:27:22.999403 [ 9.358932] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 27 18:27:22.999431 [ 9.369150] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 27 18:27:23.011395 [ 9.385530] sda: sda1 sda2 < sda5 > Sep 27 18:27:23.023400 [ 9.389804] sd 0:0:8:0: [sda] Attached SCSI disk Sep 27 18:27:23.035366 [ 9.528617] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 27 18:27:23.167398 [ 9.551858] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 27 18:27:23.203412 [ 9.565507] device-mapper: uevent: version 1.0.3 Sep 27 18:27:23.203432 [ 9.570769] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 27 18:27:23.215394 [ 9.649223] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 27 18:27:23.299407 [ 9.658564] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 27 18:27:23.299433 [ 9.667187] hub 2-1.4:1.0: USB hub found Sep 27 18:27:23.311386 [ 9.671719] hub 2-1.4:1.0: 2 ports detected Sep 27 18:27:23.311405 [ 9.756627] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 27 18:27:23.395422 Begin: Loading essential drivers ... done. Sep 27 18:27:23.503468 Begin: Running /scripts/init-premount ... done. Sep 27 18:27:23.503487 Begin: Mounting root file system ..[ 9.871305] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 27 18:27:23.515474 [ 9.881627] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 27 18:27:23.527422 [ 9.889794] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 27 18:27:23.527443 [ 9.896115] usb 2-1.6: Manufacturer: Avocent Sep 27 18:27:23.539412 [ 9.900886] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 27 18:27:23.539433 . Begin: Running /scripts/local-top ... done. Sep 27 18:27:23.551387 Begin: Running /scripts/local-premount ... done. Sep 27 18:27:23.551406 [ 9.921740] hid: raw HID events driver (C) Jiri Kosina Sep 27 18:27:23.563392 [ 9.933793] usbcore: registered new interface driver usbhid Sep 27 18:27:23.575414 [ 9.940030] usbhid: USB HID core driver Sep 27 18:27:23.575433 [ 9.946883] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 27 18:27:23.599383 [ 10.084766] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 27 18:27:23.731422 [ 10.100238] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 27 18:27:23.755409 [ 10.115353] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 27 18:27:23.767417 [ 10.130498] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 27 18:27:23.779418 [ 10.145613] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 27 18:27:23.791420 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 27 18:27:23.815407 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 27 18:27:23.815434 /dev/mapper/himrod0--vg-root: clean, 40836/1220608 files, 464793/4882432 blocks Sep 27 18:27:23.875407 done. Sep 27 18:27:23.875422 [ 10.309607] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 27 18:27:23.947413 [ 10.321579] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 27 18:27:23.971362 done. Sep 27 18:27:23.971377 Begin: Running /scripts/local-bottom ... done. Sep 27 18:27:23.983384 Begin: Running /scripts/init-bottom ... done. Sep 27 18:27:24.007365 [ 10.450812] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 27 18:27:24.091409 INIT: version 3.06 booting Sep 27 18:27:24.247362 INIT: No inittab.d directory found Sep 27 18:27:24.307358 Using makefile-style concurrent boot in runlevel S. Sep 27 18:27:24.403386 Starting hotplug events dispatcher: systemd-udevd. Sep 27 18:27:24.931377 Synthesizing the initial hotplug events (subsystems)...done. Sep 27 18:27:24.955388 Synthesizing the initial hotplug events (devices)...done. Sep 27 18:27:25.123379 Waiting for /dev to be fully populated...[ 11.499321] power_meter ACPI000D:00: Found ACPI power meter. Sep 27 18:27:25.135399 [ 11.505685] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 27 18:27:25.147422 [ 11.513189] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 27 18:27:25.159422 [ 11.528288] ACPI: AC: AC Adapter [P111] (on-line) Sep 27 18:27:25.171415 [ 11.528761] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 27 18:27:25.183410 [ 11.542971] ACPI: button: Power Button [PWRB] Sep 27 18:27:25.183431 [ 11.547908] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 27 18:27:25.195375 [ 11.567613] IPMI message handler: version 39.2 Sep 27 18:27:25.207407 [ 11.572883] ACPI: button: Power Button [PWRF] Sep 27 18:27:25.207427 [ 11.593378] ipmi device interface Sep 27 18:27:25.231378 [ 11.608801] ipmi_si: IPMI System Interface driver Sep 27 18:27:25.243388 [ 11.614086] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 27 18:27:25.255420 [ 11.621184] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 27 18:27:25.267416 [ 11.629253] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 27 18:27:25.267437 [ 11.635830] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 27 18:27:25.279423 [ 11.636808] power_meter ACPI000D:01: Found ACPI power meter. Sep 27 18:27:25.279445 [ 11.642586] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 27 18:27:25.291433 [ 11.648803] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 27 18:27:25.303420 [ 11.665007] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 27 18:27:25.315391 [ 11.765494] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 27 18:27:25.411416 [ 11.765983] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 27 18:27:25.423408 [ 11.782553] ipmi_si: Adding ACPI-specified kcs state machine Sep 27 18:27:25.423431 [ 11.789045] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 27 18:27:25.435403 [ 11.804546] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 27 18:27:25.447358 [ 11.829968] iTCO_vendor_support: vendor-support=0 Sep 27 18:27:25.471419 [ 11.830077] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 27 18:27:25.483365 [ 11.917117] ACPI: bus type drm_connector registered Sep 27 18:27:25.555404 [ 11.922808] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 27 18:27:25.567422 [ 11.923073] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 27 18:27:25.579422 [ 11.942056] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 27 18:27:25.579443 [ 11.948380] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 27 18:27:25.591383 [ 11.991215] cryptd: max_cpu_qlen set to 1000 Sep 27 18:27:25.627384 [ 12.067297] AVX2 version of gcm_enc/dec engaged. Sep 27 18:27:25.711409 [ 12.072643] AES CTR mode by8 optimization enabled Sep 27 18:27:25.711430 [ 12.078595] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 27 18:27:25.723378 [ 12.093264] Console: switching to colour dummy device 80x25 Sep 27 18:27:25.735399 [ 12.103780] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 27 18:27:25.747393 [ 12.114467] fbcon: mgag200drmfb (fb0) is primary device Sep 27 18:27:25.843417 [ 12.175824] Console: switching to colour frame buffer device 128x48 Sep 27 18:27:25.843439 [ 12.183006] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 27 18:27:25.855428 [ 12.225133] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 27 18:27:25.867397 [ 12.250093] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 27 18:27:25.891397 [ 12.270217] ipmi_ssif: IPMI SSIF Interface driver Sep 27 18:27:25.915366 [ 12.478619] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 27 18:27:26.131412 [ 12.490912] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 27 18:27:26.143411 [ 12.503184] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 27 18:27:26.155412 [ 12.515454] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 27 18:27:26.167387 [ 12.527685] EDAC sbridge: Ver: 1.1.2 Sep 27 18:27:26.167406 [ 12.551829] intel_rapl_common: Found RAPL domain package Sep 27 18:27:26.191411 [ 12.557770] intel_rapl_common: Found RAPL domain dram Sep 27 18:27:26.203408 [ 12.563412] intel_rapl_common: DRAM domain energy unit 15300pj Sep 27 18:27:26.203431 [ 12.570580] intel_rapl_common: Found RAPL domain package Sep 27 18:27:26.215414 [ 12.576523] intel_rapl_common: Found RAPL domain dram Sep 27 18:27:26.215435 [ 12.582165] intel_rapl_common: DRAM domain energy unit 15300pj Sep 27 18:27:26.227371 done. Sep 27 18:27:26.275517 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 27 18:27:26.647406 done. Sep 27 18:27:26.659365 [ 13.070621] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 27 18:27:26.707391 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 27 18:27:26.719402 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 27 18:27:27.067393 done. Sep 27 18:27:27.067407 Cleaning up temporary files... /tmp. Sep 27 18:27:27.103378 [ 13.499130] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 27 18:27:27.139417 [ 13.509334] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 27 18:27:27.151406 [ 13.548677] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 27 18:27:27.199368 Mounting local filesystems...done. Sep 27 18:27:27.247401 Activating swapfile swap, if any...done. Sep 27 18:27:27.247420 Cleaning up temporary files.... Sep 27 18:27:27.247431 Starting Setting kernel variables: sysctl. Sep 27 18:27:27.271383 [ 13.916345] audit: type=1400 audit(1727461647.535:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1666 comm="apparmor_parser" Sep 27 18:27:27.571419 [ 13.933534] audit: type=1400 audit(1727461647.539:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1666 comm="apparmor_parser" Sep 27 18:27:27.583425 [ 13.951313] audit: type=1400 audit(1727461647.539:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1665 comm="apparmor_parser" Sep 27 18:27:27.607420 [ 13.968109] audit: type=1400 audit(1727461647.567:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1668 comm="apparmor_parser" Sep 27 18:27:27.619423 [ 13.972320] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 27 18:27:27.631425 [ 13.984999] audit: type=1400 audit(1727461647.567:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1668 comm="apparmor_parser" Sep 27 18:27:27.643430 [ 13.997331] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 27 18:27:27.655426 [ 14.013933] audit: type=1400 audit(1727461647.567:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1668 comm="apparmor_parser" Sep 27 18:27:27.679414 [ 14.038571] audit: type=1400 audit(1727461647.607:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1669 comm="apparmor_parser" Sep 27 18:27:27.691423 [ 14.055663] audit: type=1400 audit(1727461647.667:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1667 comm="apparmor_parser" Sep 27 18:27:27.715413 [ 14.075749] audit: type=1400 audit(1727461647.667:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1667 comm="apparmor_parser" Sep 27 18:27:27.727426 [ 14.095269] audit: type=1400 audit(1727461647.671:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1667 comm="apparmor_parser" Sep 27 18:27:27.751412 Starting: AppArmorLoading AppArmor profiles...done. Sep 27 18:27:27.751431 . Sep 27 18:27:27.751439 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 27 18:27:27.883421 Copyright 2004-2022 Internet Systems Consortium. Sep 27 18:27:27.883441 All rights reserved. Sep 27 18:27:27.883451 For info, please visit https://www.isc.org/software/dhcp/ Sep 27 18:27:27.895411 Sep 27 18:27:27.895425 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 27 18:27:27.895438 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 27 18:27:27.895451 Sending on Socket/fallback Sep 27 18:27:27.907412 Created duid "\000\001\000\001.\211\265\217p\333\230p\015\256". Sep 27 18:27:27.907433 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 3 Sep 27 18:27:27.919415 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 27 18:27:27.919434 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 27 18:27:27.931415 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 27 18:27:27.931434 bound to 10.149.64.170 -- renewal in 247 seconds. Sep 27 18:27:27.943399 done. Sep 27 18:27:27.943414 Cleaning up temporary files.... Sep 27 18:27:27.943433 Starting nftables: none Sep 27 18:27:27.943443 . Sep 27 18:27:28.003368 INIT: Entering runlevel: 2 Sep 27 18:27:28.027358 Using makefile-style concurrent boot in runlevel 2. Sep 27 18:27:28.051383 Starting Apache httpd web server: apache2. Sep 27 18:27:29.287362 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 27 18:27:29.395400 failed. Sep 27 18:27:29.395414 Starting NTP server: ntpd2024-09-27T18:27:29 ntpd[1926]: INIT: ntpd ntpsec-1.2.2: Starting Sep 27 18:27:29.503415 2024-09-27T18:27:29 ntpd[1926]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 27 18:27:29.515474 . Sep 27 18:27:29.527379 Starting periodic command scheduler: cron. Sep 27 18:27:29.527399 Starting system message bus: dbus. Sep 27 18:27:29.599386 Starting OpenBSD Secure Shell server: sshd. Sep 27 18:27:29.779381 Sep 27 18:27:30.787358 Debian GNU/Linux 12 himrod0 ttyS0 Sep 27 18:27:30.799391 Sep 27 18:27:30.799405 himrod0 login: INIT: Sep 27 18:29:49.499367 Using makefile-style c Sep 27 18:29:49.511372 oncurrent boot in runlevel 6. Sep 27 18:29:49.523386 Stopping SMP IRQ Balancer: irqbalance. Sep 27 18:29:49.535366 Stopping hotplug events dispatcher: systemd-udevd. Sep 27 18:29:49.547390 Stopping nftables: none. Sep 27 18:29:49.571372 Saving the system clock to /dev/rtc0. Sep 27 18:29:50.519407 Hardware Clock updated to Fri Sep 27 18:29:50 UTC 2024. Sep 27 18:29:50.542933 Stopping Apache httpd web server: apache2. Sep 27 18:29:50.603387 Asking all remaining processes to terminate...done. Sep 27 18:29:50.723408 All processes ended within 1 seconds...done. Sep 27 18:29:50.735369 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 27 18:29:50.759381 done. Sep 27 18:29:50.759396 [ 157.179094] EXT4-fs (sda1): unmounting filesystem. Sep 27 18:29:50.819425 Deactivating swap...done. Sep 27 18:29:50.831429 Unmounting local filesystems...done. Sep 27 18:29:50.843381 [ 157.263187] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 27 18:29:50.903499 Will now restart. Sep 27 18:29:50.975478 [ 157.365932] kvm: exiting hardware virtualization Sep 27 18:29:51.011488 [ 158.343872] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 27 18:29:51.995491 [ 158.368730] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 27 18:29:52.007502 [ 158.374474] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 27 18:29:52.019507 [ 158.420914] ACPI: PM: Preparing to enter system sleep state S5 Sep 27 18:29:52.067504 [ 158.432138] reboot: Restarting system Sep 27 18:29:52.079491 [ 158.436245] reboot: machine restart Sep 27 18:29:52.079511 Sep 27 18:29:52.329816 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 27 18:30:14.711376 [ Sep 27 18:30:43.995388 1;1H Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 27 18:30:57.219405   €  Sep 27 18:30:57.399364 Initializing Intel(R) Bo Sep 27 18:30:57.435379 ot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 27 18:30:57.495395  €  Sep 27 18:30:57.675362 Initializing Intel(R) Boot Agent GE v Sep 27 18:30:57.711383 1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 27 18:30:57.771404  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility Initializing Intel(R) Boot Age Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 27 18:31:31.271389 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   Intel(R) Boot Agent GE v1.5.85 DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.-  49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 27 18:31:35.579381 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H Sep 27 18:31:35.579411 . Peter Anvin et al Sep 27 18:31:35.591382 Booting from local disk... Sep 27 18:31:35.591397  Sep 27 18:31:40.295375 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 27 18:31:40.391415 Sep 27 18:31:40.391427 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 27 18:31:40.427425 Press enter to boot the selected OS, `e' to edit the commands Sep 27 18:31:40.439420 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 27 18:31:45.599380 Sep 27 18:31:45.599393  Booting `Xen hypervisor, version 4' Sep 27 18:31:45.683359 Sep 27 18:31:45.683371  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.11.0+' Sep 27 18:31:45.707374 Sep 27 18:31:45.707386 Loading Xen 4 ... Sep 27 18:31:46.283373 Loading Linux 6.11.0+ ... Sep 27 18:31:48.467380 Loading initial ramdisk ... Sep 27 18:32:02.951373  __ __ _ _ ____ ___ _ _ _ Sep 27 18:32:28.139490 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 27 18:32:28.151495 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 27 18:32:28.163491 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 27 18:32:28.163511 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 27 18:32:28.175494 Sep 27 18:32:28.175507 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Fri Sep 27 17:02:05 UTC 2024 Sep 27 18:32:28.187494 (XEN) Latest ChangeSet: Thu Sep 26 12:53:50 2024 +0000 git:457052167b Sep 27 18:32:28.199491 (XEN) build-id: 30bdf9daedbc35510943c1f6a6abad785e33af4e Sep 27 18:32:28.199511 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 27 18:32:28.199522 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan Sep 27 18:32:28.223498 (XEN) Xen image load base address: 0x6e600000 Sep 27 18:32:28.223516 (XEN) Video information: Sep 27 18:32:28.223525 (XEN) VGA is text mode 80x25, font 8x16 Sep 27 18:32:28.223535 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 27 18:32:28.235496 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 27 18:32:28.247490 (XEN) Disc information: Sep 27 18:32:28.247505 (XEN) Found 1 MBR signatures Sep 27 18:32:28.247515 (XEN) Found 1 EDD information structures Sep 27 18:32:28.247525 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 27 18:32:28.259498 (XEN) Xen-e820 RAM map: Sep 27 18:32:28.259515 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 27 18:32:28.271491 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 27 18:32:28.271511 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 27 18:32:28.283488 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 27 18:32:28.283509 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 27 18:32:28.283522 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 27 18:32:28.295495 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 27 18:32:28.295515 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 27 18:32:28.307494 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 27 18:32:28.307513 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 27 18:32:28.319491 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 27 18:32:28.319511 (XEN) BSP microcode revision: 0x0b00002e Sep 27 18:32:28.319523 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 18:32:28.343472 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 27 18:32:28.367487 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 27 18:32:28.379491 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 27 18:32:28.379514 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 27 18:32:28.391493 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 27 18:32:28.391511 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 27 18:32:28.403495 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 27 18:32:28.403518 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 27 18:32:28.415497 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 27 18:32:28.427491 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 27 18:32:28.427514 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 27 18:32:28.439493 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 27 18:32:28.439515 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 27 18:32:28.451497 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 27 18:32:28.463492 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 27 18:32:28.463516 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 27 18:32:28.475504 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 27 18:32:28.487492 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 27 18:32:28.487515 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 27 18:32:28.499491 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 27 18:32:28.499515 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 27 18:32:28.511498 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 27 18:32:28.523533 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 27 18:32:28.523555 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 27 18:32:28.535504 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 27 18:32:28.547488 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 27 18:32:28.547511 (XEN) System RAM: 65263MB (66829376kB) Sep 27 18:32:28.559432 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 27 18:32:28.691487 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 27 18:32:28.691508 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 27 18:32:28.703467 (XEN) NUMA: Using 19 for the hash shift Sep 27 18:32:28.703486 (XEN) Domain heap initialised DMA width 32 bits Sep 27 18:32:28.883446 (XEN) found SMP MP-table at 000fd060 Sep 27 18:32:28.955486 (XEN) SMBIOS 3.0 present. Sep 27 18:32:28.955504 (XEN) Using APIC driver default Sep 27 18:32:28.955516 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 27 18:32:28.955528 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 27 18:32:28.967495 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 27 18:32:28.967517 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 27 18:32:28.979499 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 27 18:32:28.991490 (XEN) ACPI: Local APIC address 0xfee00000 Sep 27 18:32:28.991509 (XEN) Overriding APIC driver with bigsmp Sep 27 18:32:28.991522 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 27 18:32:29.003497 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 27 18:32:29.003519 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 27 18:32:29.015494 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 27 18:32:29.015516 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 27 18:32:29.027498 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 27 18:32:29.039490 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 27 18:32:29.039513 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 27 18:32:29.051489 (XEN) ACPI: IRQ0 used by override. Sep 27 18:32:29.051508 (XEN) ACPI: IRQ2 used by override. Sep 27 18:32:29.051520 (XEN) ACPI: IRQ9 used by override. Sep 27 18:32:29.051530 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 27 18:32:29.063494 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 27 18:32:29.075486 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 27 18:32:29.075508 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 27 18:32:29.075521 (XEN) Xen ERST support is initialized. Sep 27 18:32:29.087492 (XEN) HEST: Table parsing has been initialized Sep 27 18:32:29.087513 (XEN) Using ACPI (MADT) for SMP configuration information Sep 27 18:32:29.099494 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 27 18:32:29.099514 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 27 18:32:29.099527 (XEN) Not enabling x2APIC (upon firmware request) Sep 27 18:32:29.111466 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 27 18:32:29.111487 (XEN) CPU0: 1200 ... 2000 MHz Sep 27 18:32:29.123490 (XEN) xstate: size: 0x340 and states: 0x7 Sep 27 18:32:29.123510 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 27 18:32:29.135499 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 27 18:32:29.135520 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 27 18:32:29.147497 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 27 18:32:29.159490 (XEN) CPU0: Intel machine check reporting enabled Sep 27 18:32:29.159511 (XEN) Speculative mitigation facilities: Sep 27 18:32:29.159522 (XEN) Hardware hints: Sep 27 18:32:29.159532 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 27 18:32:29.171495 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 27 18:32:29.183498 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 27 18:32:29.195508 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 27 18:32:29.207495 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 27 18:32:29.207517 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 27 18:32:29.219492 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 27 18:32:29.219515 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 27 18:32:29.231496 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 27 18:32:29.231517 (XEN) Initializing Credit2 scheduler Sep 27 18:32:29.243492 (XEN) load_precision_shift: 18 Sep 27 18:32:29.243511 (XEN) load_window_shift: 30 Sep 27 18:32:29.243521 (XEN) underload_balance_tolerance: 0 Sep 27 18:32:29.243532 (XEN) overload_balance_tolerance: -3 Sep 27 18:32:29.255494 (XEN) runqueues arrangement: socket Sep 27 18:32:29.255513 (XEN) cap enforcement granularity: 10ms Sep 27 18:32:29.255525 (XEN) load tracking window length 1073741824 ns Sep 27 18:32:29.267480 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 27 18:32:29.267501 (XEN) Platform timer is 14.318MHz HPET Sep 27 18:32:29.327477 (XEN) Detected 1995.193 MHz processor. Sep 27 18:32:29.327496 (XEN) Freed 1024kB unused BSS memory Sep 27 18:32:29.339457 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfc44 Sep 27 18:32:29.351463 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 27 18:32:29.363492 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 27 18:32:29.375490 (XEN) Intel VT-d Snoop Control enabled. Sep 27 18:32:29.375509 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 27 18:32:29.375523 (XEN) Intel VT-d Queued Invalidation enabled. Sep 27 18:32:29.387495 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 27 18:32:29.387515 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 27 18:32:29.387527 (XEN) Intel VT-d Shared EPT tables enabled. Sep 27 18:32:29.399487 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 27 18:32:29.399511 (XEN) I/O virtualisation enabled Sep 27 18:32:29.423466 (XEN) - Dom0 mode: Relaxed Sep 27 18:32:29.423483 (XEN) Interrupt remapping enabled Sep 27 18:32:29.435494 (XEN) nr_sockets: 2 Sep 27 18:32:29.435511 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 27 18:32:29.435524 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 27 18:32:29.447486 (XEN) ENABLING IO-APIC IRQs Sep 27 18:32:29.447504 (XEN) -> Using old ACK method Sep 27 18:32:29.447515 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 27 18:32:29.459454 (XEN) TSC deadline timer enabled Sep 27 18:32:29.555468 (XEN) Wallclock source: CMOS RTC Sep 27 18:32:29.567444 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 27 18:32:30.023489 (XEN) Allocated console ring of 512 KiB. Sep 27 18:32:30.023508 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 27 18:32:30.035490 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 27 18:32:30.035509 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 27 18:32:30.035523 (XEN) VMX: Supported advanced features: Sep 27 18:32:30.047493 (XEN) - APIC MMIO access virtualisation Sep 27 18:32:30.047512 (XEN) - APIC TPR shadow Sep 27 18:32:30.047522 (XEN) - Extended Page Tables (EPT) Sep 27 18:32:30.059490 (XEN) - Virtual-Processor Identifiers (VPID) Sep 27 18:32:30.059510 (XEN) - Virtual NMI Sep 27 18:32:30.059520 (XEN) - MSR direct-access bitmap Sep 27 18:32:30.071486 (XEN) - Unrestricted Guest Sep 27 18:32:30.071504 (XEN) - APIC Register Virtualization Sep 27 18:32:30.071516 (XEN) - Virtual Interrupt Delivery Sep 27 18:32:30.071527 (XEN) - Posted Interrupt Processing Sep 27 18:32:30.083490 (XEN) - VMCS shadowing Sep 27 18:32:30.083507 (XEN) - VM Functions Sep 27 18:32:30.083517 (XEN) - Virtualisation Exceptions Sep 27 18:32:30.083528 (XEN) - Page Modification Logging Sep 27 18:32:30.095510 (XEN) HVM: ASIDs enabled. Sep 27 18:32:30.095528 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 27 18:32:30.095544 (XEN) HVM: VMX enabled Sep 27 18:32:30.107489 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 27 18:32:30.107509 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 27 18:32:30.107521 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfc44 Sep 27 18:32:30.119492 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 18:32:30.131489 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 18:32:30.131515 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 18:32:30.143471 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 18:32:30.167485 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 18:32:30.203485 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 18:32:30.239487 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 18:32:30.275484 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 18:32:30.311479 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 18:32:30.347386 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 18:32:30.383471 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 18:32:30.419464 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 18:32:30.455463 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 18:32:30.491459 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 18:32:30.527493 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 27 18:32:30.527515 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 27 18:32:30.539493 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 27 18:32:30.539515 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 18:32:30.563388 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 18:32:30.599390 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 18:32:30.635392 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 18:32:30.671401 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 18:32:30.707401 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 18:32:30.743400 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 18:32:30.779405 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 18:32:30.815410 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 18:32:30.851412 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 18:32:30.887411 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 18:32:30.923416 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 18:32:30.959410 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 18:32:30.995412 (XEN) Brought up 56 CPUs Sep 27 18:32:31.223370 (XEN) Testing NMI watchdog on all CPUs: ok Sep 27 18:32:31.247409 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 27 18:32:31.247431 (XEN) Initializing Credit2 scheduler Sep 27 18:32:31.247443 (XEN) load_precision_shift: 18 Sep 27 18:32:31.259413 (XEN) load_window_shift: 30 Sep 27 18:32:31.259431 (XEN) underload_balance_tolerance: 0 Sep 27 18:32:31.259451 (XEN) overload_balance_tolerance: -3 Sep 27 18:32:31.271411 (XEN) runqueues arrangement: socket Sep 27 18:32:31.271430 (XEN) cap enforcement granularity: 10ms Sep 27 18:32:31.271442 (XEN) load tracking window length 1073741824 ns Sep 27 18:32:31.283418 (XEN) Adding cpu 0 to runqueue 0 Sep 27 18:32:31.283436 (XEN) First cpu on runqueue, activating Sep 27 18:32:31.283448 (XEN) Adding cpu 1 to runqueue 0 Sep 27 18:32:31.295412 (XEN) Adding cpu 2 to runqueue 0 Sep 27 18:32:31.295430 (XEN) Adding cpu 3 to runqueue 0 Sep 27 18:32:31.295441 (XEN) Adding cpu 4 to runqueue 0 Sep 27 18:32:31.295451 (XEN) Adding cpu 5 to runqueue 0 Sep 27 18:32:31.307413 (XEN) Adding cpu 6 to runqueue 0 Sep 27 18:32:31.307431 (XEN) Adding cpu 7 to runqueue 0 Sep 27 18:32:31.307442 (XEN) Adding cpu 8 to runqueue 0 Sep 27 18:32:31.319410 (XEN) Adding cpu 9 to runqueue 0 Sep 27 18:32:31.319429 (XEN) Adding cpu 10 to runqueue 0 Sep 27 18:32:31.319439 (XEN) Adding cpu 11 to runqueue 0 Sep 27 18:32:31.319449 (XEN) Adding cpu 12 to runqueue 0 Sep 27 18:32:31.331415 (XEN) Adding cpu 13 to runqueue 0 Sep 27 18:32:31.331433 (XEN) Adding cpu 14 to runqueue 1 Sep 27 18:32:31.331444 (XEN) First cpu on runqueue, activating Sep 27 18:32:31.343410 (XEN) Adding cpu 15 to runqueue 1 Sep 27 18:32:31.343429 (XEN) Adding cpu 16 to runqueue 1 Sep 27 18:32:31.343439 (XEN) Adding cpu 17 to runqueue 1 Sep 27 18:32:31.343449 (XEN) Adding cpu 18 to runqueue 1 Sep 27 18:32:31.355417 (XEN) Adding cpu 19 to runqueue 1 Sep 27 18:32:31.355435 (XEN) Adding cpu 20 to runqueue 1 Sep 27 18:32:31.355445 (XEN) Adding cpu 21 to runqueue 1 Sep 27 18:32:31.367413 (XEN) Adding cpu 22 to runqueue 1 Sep 27 18:32:31.367432 (XEN) Adding cpu 23 to runqueue 1 Sep 27 18:32:31.367443 (XEN) Adding cpu 24 to runqueue 1 Sep 27 18:32:31.379408 (XEN) Adding cpu 25 to runqueue 1 Sep 27 18:32:31.379427 (XEN) Adding cpu 26 to runqueue 1 Sep 27 18:32:31.379438 (XEN) Adding cpu 27 to runqueue 1 Sep 27 18:32:31.379448 (XEN) Adding cpu 28 to runqueue 2 Sep 27 18:32:31.391414 (XEN) First cpu on runqueue, activating Sep 27 18:32:31.391433 (XEN) Adding cpu 29 to runqueue 2 Sep 27 18:32:31.391444 (XEN) Adding cpu 30 to runqueue 2 Sep 27 18:32:31.403409 (XEN) Adding cpu 31 to runqueue 2 Sep 27 18:32:31.403427 (XEN) Adding cpu 32 to runqueue 2 Sep 27 18:32:31.403438 (XEN) Adding cpu 33 to runqueue 2 Sep 27 18:32:31.403449 (XEN) Adding cpu 34 to runqueue 2 Sep 27 18:32:31.415416 (XEN) Adding cpu 35 to runqueue 2 Sep 27 18:32:31.415434 (XEN) Adding cpu 36 to runqueue 2 Sep 27 18:32:31.415444 (XEN) Adding cpu 37 to runqueue 2 Sep 27 18:32:31.427413 (XEN) Adding cpu 38 to runqueue 2 Sep 27 18:32:31.427431 (XEN) Adding cpu 39 to runqueue 2 Sep 27 18:32:31.427442 (XEN) Adding cpu 40 to runqueue 2 Sep 27 18:32:31.439407 (XEN) Adding cpu 41 to runqueue 2 Sep 27 18:32:31.439426 (XEN) Adding cpu 42 to runqueue 3 Sep 27 18:32:31.439437 (XEN) First cpu on runqueue, activating Sep 27 18:32:31.439449 (XEN) Adding cpu 43 to runqueue 3 Sep 27 18:32:31.451416 (XEN) Adding cpu 44 to runqueue 3 Sep 27 18:32:31.451434 (XEN) Adding cpu 45 to runqueue 3 Sep 27 18:32:31.451445 (XEN) Adding cpu 46 to runqueue 3 Sep 27 18:32:31.463411 (XEN) Adding cpu 47 to runqueue 3 Sep 27 18:32:31.463430 (XEN) Adding cpu 48 to runqueue 3 Sep 27 18:32:31.463441 (XEN) Adding cpu 49 to runqueue 3 Sep 27 18:32:31.463451 (XEN) Adding cpu 50 to runqueue 3 Sep 27 18:32:31.475413 (XEN) Adding cpu 51 to runqueue 3 Sep 27 18:32:31.475431 (XEN) Adding cpu 52 to runqueue 3 Sep 27 18:32:31.475442 (XEN) Adding cpu 53 to runqueue 3 Sep 27 18:32:31.487411 (XEN) Adding cpu 54 to runqueue 3 Sep 27 18:32:31.487429 (XEN) Adding cpu 55 to runqueue 3 Sep 27 18:32:31.487440 (XEN) mcheck_poll: Machine check polling timer started. Sep 27 18:32:31.499416 (XEN) Running stub recovery selftests... Sep 27 18:32:31.499436 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039643f Sep 27 18:32:31.511412 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039643f Sep 27 18:32:31.511444 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039643f Sep 27 18:32:31.523418 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039643f Sep 27 18:32:31.535411 (XEN) arch/x86/time.c:1388: CMOS aliased at 74, index r/w Sep 27 18:32:31.535433 (XEN) NX (Execute Disable) protection active Sep 27 18:32:31.547390 (XEN) d0 has maximum 1320 PIRQs Sep 27 18:32:31.547408 (XEN) *** Building a PV Dom0 *** Sep 27 18:32:31.547420 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x162564c Sep 27 18:32:31.991400 (XEN) ELF: phdr: paddr=0x2800000 memsz=0x7a0000 Sep 27 18:32:32.003414 (XEN) ELF: phdr: paddr=0x2fa0000 memsz=0x2f7d8 Sep 27 18:32:32.003434 (XEN) ELF: phdr: paddr=0x2fd0000 memsz=0x460000 Sep 27 18:32:32.003446 (XEN) ELF: memory: 0x1000000 -> 0x3430000 Sep 27 18:32:32.015415 (XEN) ELF: note: PHYS32_ENTRY = 0x1000000 Sep 27 18:32:32.015434 (XEN) ELF: note: GUEST_OS = "linux" Sep 27 18:32:32.015446 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 27 18:32:32.027413 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 27 18:32:32.027432 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 27 18:32:32.039417 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 27 18:32:32.039437 (XEN) ELF: note: ENTRY = 0xffffffff82fe4bd0 Sep 27 18:32:32.039449 (XEN) ELF: note: FEATURES = "!writable_page_tables" Sep 27 18:32:32.051410 (XEN) ELF: note: PAE_MODE = "yes" Sep 27 18:32:32.051429 (XEN) ELF: note: L1_MFN_VALID Sep 27 18:32:32.051439 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 27 18:32:32.063412 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 27 18:32:32.063431 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81d92000 Sep 27 18:32:32.063445 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 27 18:32:32.075415 (XEN) ELF: note: LOADER = "generic" Sep 27 18:32:32.075434 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 27 18:32:32.075446 (XEN) ELF: addresses: Sep 27 18:32:32.087409 (XEN) virt_base = 0xffffffff80000000 Sep 27 18:32:32.087430 (XEN) elf_paddr_offset = 0x0 Sep 27 18:32:32.087441 (XEN) virt_offset = 0xffffffff80000000 Sep 27 18:32:32.099397 (XEN) virt_kstart = 0xffffffff81000000 Sep 27 18:32:32.099416 (XEN) virt_kend = 0xffffffff83430000 Sep 27 18:32:32.099428 (XEN) virt_entry = 0xffffffff82fe4bd0 Sep 27 18:32:32.111416 (XEN) p2m_base = 0x8000000000 Sep 27 18:32:32.111434 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 27 18:32:32.123408 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Sep 27 18:32:32.123430 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 27 18:32:32.123441 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109472 pages to be allocated) Sep 27 18:32:32.135421 (XEN) Init. ramdisk: 000000107eba0000->000000107ffffd4e Sep 27 18:32:32.147411 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 27 18:32:32.147430 (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Sep 27 18:32:32.147444 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 27 18:32:32.159412 (XEN) Start info: ffffffff83430000->ffffffff834304b8 Sep 27 18:32:32.159433 (XEN) Page tables: ffffffff83431000->ffffffff83450000 Sep 27 18:32:32.171417 (XEN) Boot stack: ffffffff83450000->ffffffff83451000 Sep 27 18:32:32.171437 (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Sep 27 18:32:32.183412 (XEN) ENTRY ADDRESS: ffffffff82fe4bd0 Sep 27 18:32:32.183431 (XEN) Dom0 has maximum 56 VCPUs Sep 27 18:32:32.183442 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff8262564c Sep 27 18:32:32.195416 (XEN) ELF: phdr 1 at 0xffffffff82800000 -> 0xffffffff82fa0000 Sep 27 18:32:32.195437 (XEN) ELF: phdr 2 at 0xffffffff82fa0000 -> 0xffffffff82fcf7d8 Sep 27 18:32:32.207417 (XEN) ELF: phdr 3 at 0xffffffff82fd0000 -> 0xffffffff83250000 Sep 27 18:32:32.207438 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 27 18:32:32.231402 (XEN) Scrubbing Free RAM in background Sep 27 18:32:32.243411 (XEN) Std. Loglevel: All Sep 27 18:32:32.243428 (XEN) Guest Loglevel: All Sep 27 18:32:32.243438 (XEN) *************************************************** Sep 27 18:32:32.255416 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 27 18:32:32.255439 (XEN) enabled. Please assess your configuration and choose an Sep 27 18:32:32.267413 (XEN) explicit 'smt=' setting. See XSA-273. Sep 27 18:32:32.267433 (XEN) *************************************************** Sep 27 18:32:32.279414 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 27 18:32:32.279437 (XEN) enabled. Mitigations will not be fully effective. Please Sep 27 18:32:32.291411 (XEN) choose an explicit smt= setting. See XSA-297. Sep 27 18:32:32.291432 (XEN) *************************************************** Sep 27 18:32:32.303373 (XEN) 3... 2... 1... Sep 27 18:32:35.231396 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 27 18:32:35.243397 (XEN) Freed 676kB init memory Sep 27 18:32:35.243416 mapping kernel into physical memory Sep 27 18:32:35.243428 about to get started... Sep 27 18:32:35.243437 [ 0.000000] Linux version 6.11.0+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Fri Sep 27 17:47:16 UTC 2024 Sep 27 18:32:35.603408 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 27 18:32:35.603434 [ 0.000000] Released 0 page(s) Sep 27 18:32:35.615410 [ 0.000000] BIOS-provided physical RAM map: Sep 27 18:32:35.615430 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 27 18:32:35.627413 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 27 18:32:35.627435 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 27 18:32:35.639415 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 27 18:32:35.651410 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 27 18:32:35.651433 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 27 18:32:35.663413 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 27 18:32:35.663434 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 27 18:32:35.675421 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 27 18:32:35.687414 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 27 18:32:35.687435 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 27 18:32:35.699414 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 27 18:32:35.699435 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 27 18:32:35.711417 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 27 18:32:35.723413 [ 0.000000] NX (Execute Disable) protection: active Sep 27 18:32:35.723434 [ 0.000000] APIC: Static calls initialized Sep 27 18:32:35.735419 [ 0.000000] SMBIOS 3.0.0 present. Sep 27 18:32:35.735437 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 27 18:32:35.747415 [ 0.000000] DMI: Memory slots populated: 2/24 Sep 27 18:32:35.747434 [ 0.000000] Hypervisor detected: Xen PV Sep 27 18:32:35.759408 [ 0.000088] Xen PV: Detected 56 vCPUS Sep 27 18:32:35.759427 [ 0.000548] tsc: Detected 1995.193 MHz processor Sep 27 18:32:35.759441 [ 0.001045] last_pfn = 0x6f7d6 max_arch_pfn = 0x400000000 Sep 27 18:32:35.771415 [ 0.001048] MTRR map: 2 entries (0 fixed + 2 variable; max 20), built from 10 variable MTRRs Sep 27 18:32:35.783415 [ 0.001051] MTRRs set to read-only Sep 27 18:32:35.783433 [ 0.001056] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 27 18:32:35.795414 [ 0.001112] Kernel/User page tables isolation: disabled on XEN PV. Sep 27 18:32:35.795436 [ 0.029692] RAMDISK: [mem 0x04000000-0x0545ffff] Sep 27 18:32:35.807413 [ 0.029706] ACPI: Early table checksum verification disabled Sep 27 18:32:35.807443 [ 0.030504] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 27 18:32:35.819414 [ 0.030519] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 18:32:35.831411 [ 0.030570] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 18:32:35.831438 [ 0.030636] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 27 18:32:35.843428 [ 0.030653] ACPI: FACS 0x000000006FD6BF80 000040 Sep 27 18:32:35.855411 [ 0.030672] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 18:32:35.855438 [ 0.030689] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 18:32:35.867422 [ 0.030708] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 18:32:35.879423 [ 0.030736] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 27 18:32:35.891420 [ 0.030758] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 27 18:32:35.903415 [ 0.030776] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 27 18:32:35.915409 [ 0.030794] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 18:32:35.915436 [ 0.030811] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 18:32:35.927420 [ 0.030829] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 18:32:35.939416 [ 0.030846] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 18:32:35.951416 [ 0.030864] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 27 18:32:35.963408 [ 0.030882] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 27 18:32:35.963435 [ 0.030900] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 18:32:35.975422 [ 0.030918] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 27 18:32:35.987418 [ 0.030936] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 27 18:32:35.999417 [ 0.030953] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 27 18:32:36.011392 [ 0.030971] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 18:32:36.023418 [ 0.030989] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 27 18:32:36.035417 [ 0.031006] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 27 18:32:36.047409 [ 0.031024] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 27 18:32:36.047435 [ 0.031041] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 27 18:32:36.059423 [ 0.031050] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 27 18:32:36.071416 [ 0.031052] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 27 18:32:36.083411 [ 0.031054] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 27 18:32:36.083436 [ 0.031054] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 27 18:32:36.095417 [ 0.031055] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 27 18:32:36.107419 [ 0.031056] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 27 18:32:36.107443 [ 0.031057] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 27 18:32:36.119416 [ 0.031058] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 27 18:32:36.131411 [ 0.031059] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 27 18:32:36.131435 [ 0.031060] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 27 18:32:36.143427 [ 0.031061] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 27 18:32:36.155411 [ 0.031062] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 27 18:32:36.155436 [ 0.031063] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 27 18:32:36.167417 [ 0.031064] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 27 18:32:36.179412 [ 0.031065] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 27 18:32:36.179436 [ 0.031066] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 27 18:32:36.191417 [ 0.031067] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 27 18:32:36.203412 [ 0.031068] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 27 18:32:36.203436 [ 0.031069] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 27 18:32:36.215420 [ 0.031070] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 27 18:32:36.227416 [ 0.031072] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 27 18:32:36.227440 [ 0.031073] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 27 18:32:36.239420 [ 0.031074] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 27 18:32:36.251414 [ 0.031075] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 27 18:32:36.263412 [ 0.031213] APIC: Switched APIC routing to: Xen PV Sep 27 18:32:36.263434 [ 0.035763] Zone ranges: Sep 27 18:32:36.263445 [ 0.035765] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 27 18:32:36.275414 [ 0.035768] DMA32 [mem 0x0000000001000000-0x000000006f7d5fff] Sep 27 18:32:36.275436 [ 0.035770] Normal empty Sep 27 18:32:36.287413 [ 0.035771] Movable zone start for each node Sep 27 18:32:36.287433 [ 0.035772] Early memory node ranges Sep 27 18:32:36.287444 [ 0.035772] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 27 18:32:36.299416 [ 0.035775] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 27 18:32:36.311412 [ 0.035777] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 27 18:32:36.311435 [ 0.035785] On node 0, zone DMA: 1 pages in unavailable ranges Sep 27 18:32:36.323415 [ 0.035833] On node 0, zone DMA: 102 pages in unavailable ranges Sep 27 18:32:36.323436 [ 0.037878] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 27 18:32:36.335417 [ 0.037882] p2m virtual area at (____ptrval____), size is 40000000 Sep 27 18:32:36.347392 [ 0.178428] Remapped 102 page(s) Sep 27 18:32:36.347410 [ 0.178433] Remapped 0 non-RAM page(s) Sep 27 18:32:36.359401 [ 0.179693] ACPI: PM-Timer IO Port: 0x408 Sep 27 18:32:36.359420 [ 0.179921] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 27 18:32:36.371401 [ 0.179924] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 27 18:32:36.383413 [ 0.179926] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 27 18:32:36.383435 [ 0.179929] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 27 18:32:36.395415 [ 0.179930] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 27 18:32:36.395437 [ 0.179933] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 27 18:32:36.407417 [ 0.179935] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 27 18:32:36.419411 [ 0.179937] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 27 18:32:36.419434 [ 0.179939] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 27 18:32:36.431412 [ 0.179941] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 27 18:32:36.431435 [ 0.179944] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 27 18:32:36.443414 [ 0.179945] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 27 18:32:36.443436 [ 0.179947] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 27 18:32:36.455428 [ 0.179949] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 27 18:32:36.455450 [ 0.179951] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 27 18:32:36.467419 [ 0.179953] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 27 18:32:36.479410 [ 0.179955] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 27 18:32:36.479432 [ 0.179957] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 27 18:32:36.491412 [ 0.179958] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 27 18:32:36.491434 [ 0.179960] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 27 18:32:36.503415 [ 0.179962] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 27 18:32:36.503437 [ 0.179963] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 27 18:32:36.515417 [ 0.179965] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 27 18:32:36.527409 [ 0.179967] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 27 18:32:36.527432 [ 0.179969] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 27 18:32:36.539413 [ 0.179971] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 27 18:32:36.539435 [ 0.179973] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 27 18:32:36.551415 [ 0.179975] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 27 18:32:36.551437 [ 0.179977] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 27 18:32:36.563417 [ 0.179979] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 27 18:32:36.575411 [ 0.179981] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 27 18:32:36.575433 [ 0.179983] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 27 18:32:36.587413 [ 0.179985] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 27 18:32:36.587435 [ 0.179987] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 27 18:32:36.599416 [ 0.179989] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 27 18:32:36.599438 [ 0.179991] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 27 18:32:36.611420 [ 0.179992] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 27 18:32:36.623412 [ 0.179994] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 27 18:32:36.623435 [ 0.179996] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 27 18:32:36.635414 [ 0.179998] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 27 18:32:36.635437 [ 0.180000] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 27 18:32:36.647421 [ 0.180002] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 27 18:32:36.647443 [ 0.180003] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 27 18:32:36.659419 [ 0.180005] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 27 18:32:36.671409 [ 0.180007] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 27 18:32:36.671431 [ 0.180008] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 27 18:32:36.683409 [ 0.180010] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 27 18:32:36.683431 [ 0.180012] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 27 18:32:36.695386 [ 0.180014] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 27 18:32:36.695408 [ 0.180016] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 27 18:32:36.707449 [ 0.180018] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 27 18:32:36.719408 [ 0.180019] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 27 18:32:36.719431 [ 0.180021] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 27 18:32:36.731416 [ 0.180023] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 27 18:32:36.731439 [ 0.180025] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 27 18:32:36.743413 [ 0.180027] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 27 18:32:36.743435 [ 0.180085] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 27 18:32:36.755424 [ 0.180100] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 27 18:32:36.767414 [ 0.180115] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 27 18:32:36.767438 [ 0.180153] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 27 18:32:36.779415 [ 0.180157] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 27 18:32:36.791414 [ 0.180235] ACPI: Using ACPI (MADT) for SMP configuration information Sep 27 18:32:36.791437 [ 0.180241] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 27 18:32:36.803415 [ 0.180256] CPU topo: Max. logical packages: 2 Sep 27 18:32:36.803435 [ 0.180258] CPU topo: Max. logical dies: 2 Sep 27 18:32:36.815410 [ 0.180258] CPU topo: Max. dies per package: 1 Sep 27 18:32:36.815431 [ 0.180266] CPU topo: Max. threads per core: 2 Sep 27 18:32:36.827445 [ 0.180267] CPU topo: Num. cores per package: 14 Sep 27 18:32:36.827466 [ 0.180268] CPU topo: Num. threads per package: 28 Sep 27 18:32:36.839471 [ 0.180269] CPU topo: Allowing 56 present CPUs plus 0 hotplug CPUs Sep 27 18:32:36.839494 [ 0.180294] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 27 18:32:36.851448 [ 0.180297] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 27 18:32:36.863412 [ 0.180300] PM: hibernation: Registered nosave memory: [mem 0x20066000-0x6ef75fff] Sep 27 18:32:36.863438 [ 0.180301] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 27 18:32:36.875421 [ 0.180302] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 27 18:32:36.887414 [ 0.180304] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 27 18:32:36.887436 [ 0.180311] Booting kernel on Xen Sep 27 18:32:36.899414 [ 0.180312] Xen version: 4.20-unstable (preserve-AD) Sep 27 18:32:36.899435 [ 0.180316] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 27 18:32:36.911422 [ 0.188400] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 27 18:32:36.923419 [ 0.192503] percpu: Embedded 57 pages/cpu s194520 r8192 d30760 u262144 Sep 27 18:32:36.935407 [ 0.192893] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 27 18:32:36.935433 [ 0.192897] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 27 18:32:36.947421 [ 0.192949] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 27 18:32:36.959419 [ 0.192963] random: crng init done Sep 27 18:32:36.959438 [ 0.192964] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 27 18:32:36.971424 [ 0.192965] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 27 18:32:36.983407 [ 0.192966] printk: log_buf_len min size: 262144 bytes Sep 27 18:32:36.983428 [ 0.193624] printk: log_buf_len: 524288 bytes Sep 27 18:32:36.983441 [ 0.193625] printk: early log buf free: 248744(94%) Sep 27 18:32:36.995420 [ 0.193732] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 27 18:32:37.007413 [ 0.193790] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 27 18:32:37.007439 [ 0.203319] Built 1 zonelists, mobility grouping on. Total pages: 131071 Sep 27 18:32:37.019420 [ 0.203327] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 27 18:32:37.031417 [ 0.203330] software IO TLB: area num 64. Sep 27 18:32:37.031436 [ 0.281319] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 27 18:32:37.043411 [ 0.284896] Dynamic Preempt: voluntary Sep 27 18:32:37.043430 [ 0.286497] rcu: Preemptible hierarchical RCU implementation. Sep 27 18:32:37.055410 [ 0.286499] rcu: RCU event tracing is enabled. Sep 27 18:32:37.055431 [ 0.286500] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 27 18:32:37.067423 [ 0.286503] Trampoline variant of Tasks RCU enabled. Sep 27 18:32:37.067445 [ 0.286504] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 27 18:32:37.079419 [ 0.286505] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 27 18:32:37.091413 [ 0.286786] RCU Tasks: Setting shift to 6 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=56. Sep 27 18:32:37.103414 [ 0.300264] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 27 18:32:37.103437 [ 0.300570] xen:events: Using FIFO-based ABI Sep 27 18:32:37.103451 [ 0.300743] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 27 18:32:37.115425 [ 0.307731] Console: colour VGA+ 80x25 Sep 27 18:32:37.127410 [ 0.307738] printk: legacy console [tty0] enabled Sep 27 18:32:37.127431 [ 0.337092] printk: legacy console [hvc0] enabled Sep 27 18:32:37.127444 [ 0.339278] ACPI: Core revision 20240827 Sep 27 18:32:37.139413 [ 0.379535] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 27 18:32:37.151415 [ 0.379758] installing Xen timer for CPU 0 Sep 27 18:32:37.151435 [ 0.379969] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e35402a, max_idle_ns: 881590824509 ns Sep 27 18:32:37.163420 [ 0.380166] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995193) Sep 27 18:32:37.175424 [ 0.380577] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 27 18:32:37.187412 [ 0.380716] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 27 18:32:37.187434 [ 0.380867] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 27 18:32:37.199423 [ 0.381177] Spectre V2 : Mitigation: Retpolines Sep 27 18:32:37.211412 [ 0.381312] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 27 18:32:37.211438 [ 0.381491] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 27 18:32:37.223419 [ 0.381633] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 27 18:32:37.235411 [ 0.381777] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 27 18:32:37.247411 [ 0.381958] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 27 18:32:37.247434 [ 0.382106] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 27 18:32:37.259417 [ 0.382176] MDS: Mitigation: Clear CPU buffers Sep 27 18:32:37.259436 [ 0.382310] TAA: Mitigation: Clear CPU buffers Sep 27 18:32:37.271415 [ 0.382444] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 27 18:32:37.283407 [ 0.382644] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 27 18:32:37.283433 [ 0.382822] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 27 18:32:37.295416 [ 0.382964] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 27 18:32:37.295439 [ 0.383106] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 27 18:32:37.307416 [ 0.383168] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 27 18:32:37.319420 [ 0.412241] Freeing SMP alternatives memory: 40K Sep 27 18:32:37.319440 [ 0.412428] pid_max: default: 57344 minimum: 448 Sep 27 18:32:37.331417 [ 0.412645] LSM: initializing lsm=capability,selinux Sep 27 18:32:37.331438 [ 0.412815] SELinux: Initializing. Sep 27 18:32:37.343411 [ 0.413181] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 27 18:32:37.343436 [ 0.413363] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 27 18:32:37.355443 [ 0.414307] cpu 0 spinlock event irq 73 Sep 27 18:32:37.367411 [ 0.414455] VPMU disabled by hypervisor. Sep 27 18:32:37.367431 [ 0.415365] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 27 18:32:37.379426 [ 0.415558] signal: max sigframe size: 1776 Sep 27 18:32:37.379445 [ 0.416198] rcu: Hierarchical SRCU implementation. Sep 27 18:32:37.391409 [ 0.416337] rcu: Max phase no-delay instances is 400. Sep 27 18:32:37.391431 [ 0.416657] Timer migration: 2 hierarchy levels; 8 children per group; 2 crossnode level Sep 27 18:32:37.403422 [ 0.418510] smp: Bringing up secondary CPUs ... Sep 27 18:32:37.403442 [ 0.420273] installing Xen timer for CPU 1 Sep 27 18:32:37.415412 [ 0.420898] installing Xen timer for CPU 2 Sep 27 18:32:37.415432 [ 0.421459] installing Xen timer for CPU 3 Sep 27 18:32:37.427407 [ 0.422312] installing Xen timer for CPU 4 Sep 27 18:32:37.427427 [ 0.422883] installing Xen timer for CPU 5 Sep 27 18:32:37.427440 [ 0.423454] installing Xen timer for CPU 6 Sep 27 18:32:37.439413 [ 0.424200] installing Xen timer for CPU 7 Sep 27 18:32:37.439432 [ 0.424793] installing Xen timer for CPU 8 Sep 27 18:32:37.439444 [ 0.426192] installing Xen timer for CPU 9 Sep 27 18:32:37.451418 [ 0.426758] installing Xen timer for CPU 10 Sep 27 18:32:37.451437 [ 0.427339] installing Xen timer for CPU 11 Sep 27 18:32:37.463411 [ 0.428405] installing Xen timer for CPU 12 Sep 27 18:32:37.463430 [ 0.428972] installing Xen timer for CPU 13 Sep 27 18:32:37.463443 [ 0.429513] installing Xen timer for CPU 14 Sep 27 18:32:37.475417 [ 0.430396] installing Xen timer for CPU 15 Sep 27 18:32:37.475436 [ 0.430945] installing Xen timer for CPU 16 Sep 27 18:32:37.487413 [ 0.432199] installing Xen timer for CPU 17 Sep 27 18:32:37.487433 [ 0.432750] installing Xen timer for CPU 18 Sep 27 18:32:37.487445 [ 0.433370] installing Xen timer for CPU 19 Sep 27 18:32:37.499415 [ 0.433926] installing Xen timer for CPU 20 Sep 27 18:32:37.499434 [ 0.435197] installing Xen timer for CPU 21 Sep 27 18:32:37.511415 [ 0.435755] installing Xen timer for CPU 22 Sep 27 18:32:37.511435 [ 0.437197] installing Xen timer for CPU 23 Sep 27 18:32:37.511447 [ 0.437807] installing Xen timer for CPU 24 Sep 27 18:32:37.523415 [ 0.439310] installing Xen timer for CPU 25 Sep 27 18:32:37.523435 [ 0.439853] installing Xen timer for CPU 26 Sep 27 18:32:37.535413 [ 0.440429] installing Xen timer for CPU 27 Sep 27 18:32:37.535433 [ 0.080415] [Firmware Bug]: CPU 1: APIC ID mismatch. Firmware: 0x0002 APIC: 0x0001 Sep 27 18:32:37.547415 [ 0.441186] cpu 1 spinlock event irq 213 Sep 27 18:32:37.547434 [ 0.442336] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 27 18:32:37.571411 [ 0.442544] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 27 18:32:37.583416 [ 0.443169] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 27 18:32:37.607408 [ 0.080415] [Firmware Bug]: CPU 2: APIC ID mismatch. Firmware: 0x0004 APIC: 0x0002 Sep 27 18:32:37.607434 [ 0.443425] cpu 2 spinlock event irq 214 Sep 27 18:32:37.619410 [ 0.080415] [Firmware Bug]: CPU 3: APIC ID mismatch. Firmware: 0x0006 APIC: 0x0003 Sep 27 18:32:37.619436 [ 0.444275] cpu 3 spinlock event irq 215 Sep 27 18:32:37.631411 [ 0.080415] [Firmware Bug]: CPU 4: APIC ID mismatch. Firmware: 0x0008 APIC: 0x0004 Sep 27 18:32:37.643406 [ 0.445275] cpu 4 spinlock event irq 216 Sep 27 18:32:37.643427 [ 0.080415] [Firmware Bug]: CPU 5: APIC ID mismatch. Firmware: 0x000a APIC: 0x0005 Sep 27 18:32:37.655413 [ 0.445593] cpu 5 spinlock event irq 217 Sep 27 18:32:37.655432 [ 0.080415] [Firmware Bug]: CPU 6: APIC ID mismatch. Firmware: 0x000c APIC: 0x0006 Sep 27 18:32:37.667415 [ 0.446285] cpu 6 spinlock event irq 218 Sep 27 18:32:37.667434 [ 0.080415] [Firmware Bug]: CPU 7: APIC ID mismatch. Firmware: 0x0010 APIC: 0x0007 Sep 27 18:32:37.679423 [ 0.447336] cpu 7 spinlock event irq 219 Sep 27 18:32:37.679442 [ 0.080415] [Firmware Bug]: CPU 8: APIC ID mismatch. Firmware: 0x0012 APIC: 0x0008 Sep 27 18:32:37.691417 [ 0.448291] cpu 8 spinlock event irq 220 Sep 27 18:32:37.691436 [ 0.080415] [Firmware Bug]: CPU 9: APIC ID mismatch. Firmware: 0x0014 APIC: 0x0009 Sep 27 18:32:37.703419 [ 0.449183] cpu 9 spinlock event irq 221 Sep 27 18:32:37.703438 [ 0.080415] [Firmware Bug]: CPU 10: APIC ID mismatch. Firmware: 0x0016 APIC: 0x000a Sep 27 18:32:37.715457 [ 0.449286] cpu 10 spinlock event irq 222 Sep 27 18:32:37.727430 [ 0.080415] [Firmware Bug]: CPU 11: APIC ID mismatch. Firmware: 0x0018 APIC: 0x000b Sep 27 18:32:37.727456 [ 0.450277] cpu 11 spinlock event irq 223 Sep 27 18:32:37.739452 [ 0.080415] [Firmware Bug]: CPU 12: APIC ID mismatch. Firmware: 0x001a APIC: 0x000c Sep 27 18:32:37.739478 [ 0.451274] cpu 12 spinlock event irq 224 Sep 27 18:32:37.751417 [ 0.080415] [Firmware Bug]: CPU 13: APIC ID mismatch. Firmware: 0x001c APIC: 0x000d Sep 27 18:32:37.763417 [ 0.451598] cpu 13 spinlock event irq 225 Sep 27 18:32:37.763436 [ 0.080415] [Firmware Bug]: CPU 14: APIC ID mismatch. CPUID: 0x000e APIC: 0x0010 Sep 27 18:32:37.775414 [ 0.080415] [Firmware Bug]: CPU 14: APIC ID mismatch. Firmware: 0x0020 APIC: 0x0010 Sep 27 18:32:37.775439 [ 0.452292] cpu 14 spinlock event irq 226 Sep 27 18:32:37.787417 [ 0.080415] [Firmware Bug]: CPU 15: APIC ID mismatch. CPUID: 0x000f APIC: 0x0011 Sep 27 18:32:37.799415 [ 0.080415] [Firmware Bug]: CPU 15: APIC ID mismatch. Firmware: 0x0022 APIC: 0x0011 Sep 27 18:32:37.799441 [ 0.453267] cpu 15 spinlock event irq 227 Sep 27 18:32:37.811413 [ 0.080415] [Firmware Bug]: CPU 16: APIC ID mismatch. CPUID: 0x0010 APIC: 0x0012 Sep 27 18:32:37.811438 [ 0.080415] [Firmware Bug]: CPU 16: APIC ID mismatch. Firmware: 0x0024 APIC: 0x0012 Sep 27 18:32:37.823422 [ 0.455287] cpu 16 spinlock event irq 228 Sep 27 18:32:37.835410 [ 0.080415] [Firmware Bug]: CPU 17: APIC ID mismatch. CPUID: 0x0011 APIC: 0x0013 Sep 27 18:32:37.835435 [ 0.080415] [Firmware Bug]: CPU 17: APIC ID mismatch. Firmware: 0x0026 APIC: 0x0013 Sep 27 18:32:37.847418 [ 0.456282] cpu 17 spinlock event irq 229 Sep 27 18:32:37.847437 [ 0.080415] [Firmware Bug]: CPU 18: APIC ID mismatch. CPUID: 0x0012 APIC: 0x0014 Sep 27 18:32:37.859422 [ 0.080415] [Firmware Bug]: CPU 18: APIC ID mismatch. Firmware: 0x0028 APIC: 0x0014 Sep 27 18:32:37.871416 [ 0.457289] cpu 18 spinlock event irq 230 Sep 27 18:32:37.871435 [ 0.080415] [Firmware Bug]: CPU 19: APIC ID mismatch. CPUID: 0x0013 APIC: 0x0015 Sep 27 18:32:37.883418 [ 0.080415] [Firmware Bug]: CPU 19: APIC ID mismatch. Firmware: 0x002a APIC: 0x0015 Sep 27 18:32:37.895418 [ 0.458280] cpu 19 spinlock event irq 231 Sep 27 18:32:37.895437 [ 0.080415] [Firmware Bug]: CPU 20: APIC ID mismatch. CPUID: 0x0014 APIC: 0x0016 Sep 27 18:32:37.907418 [ 0.080415] [Firmware Bug]: CPU 20: APIC ID mismatch. Firmware: 0x002c APIC: 0x0016 Sep 27 18:32:37.919414 [ 0.459288] cpu 20 spinlock event irq 232 Sep 27 18:32:37.919434 [ 0.080415] [Firmware Bug]: CPU 21: APIC ID mismatch. CPUID: 0x0015 APIC: 0x0017 Sep 27 18:32:37.931414 [ 0.080415] [Firmware Bug]: CPU 21: APIC ID mismatch. Firmware: 0x0030 APIC: 0x0017 Sep 27 18:32:37.931440 [ 0.460277] cpu 21 spinlock event irq 233 Sep 27 18:32:37.943413 [ 0.080415] [Firmware Bug]: CPU 22: APIC ID mismatch. CPUID: 0x0016 APIC: 0x0018 Sep 27 18:32:37.955416 [ 0.080415] [Firmware Bug]: CPU 22: APIC ID mismatch. Firmware: 0x0032 APIC: 0x0018 Sep 27 18:32:37.955442 [ 0.461292] cpu 22 spinlock event irq 234 Sep 27 18:32:37.967419 [ 0.080415] [Firmware Bug]: CPU 23: APIC ID mismatch. CPUID: 0x0017 APIC: 0x0019 Sep 27 18:32:37.967445 [ 0.080415] [Firmware Bug]: CPU 23: APIC ID mismatch. Firmware: 0x0034 APIC: 0x0019 Sep 27 18:32:37.979425 [ 0.462167] cpu 23 spinlock event irq 235 Sep 27 18:32:37.991417 [ 0.080415] [Firmware Bug]: CPU 24: APIC ID mismatch. CPUID: 0x0018 APIC: 0x001a Sep 27 18:32:37.991444 [ 0.080415] [Firmware Bug]: CPU 24: APIC ID mismatch. Firmware: 0x0036 APIC: 0x001a Sep 27 18:32:38.003424 [ 0.462288] cpu 24 spinlock event irq 236 Sep 27 18:32:38.003443 [ 0.080415] [Firmware Bug]: CPU 25: APIC ID mismatch. CPUID: 0x0019 APIC: 0x001b Sep 27 18:32:38.015421 [ 0.080415] [Firmware Bug]: CPU 25: APIC ID mismatch. Firmware: 0x0038 APIC: 0x001b Sep 27 18:32:38.027419 [ 0.463267] cpu 25 spinlock event irq 237 Sep 27 18:32:38.027437 [ 0.080415] [Firmware Bug]: CPU 26: APIC ID mismatch. CPUID: 0x001a APIC: 0x001c Sep 27 18:32:38.039418 [ 0.080415] [Firmware Bug]: CPU 26: APIC ID mismatch. Firmware: 0x003a APIC: 0x001c Sep 27 18:32:38.051419 [ 0.464280] cpu 26 spinlock event irq 238 Sep 27 18:32:38.051438 [ 0.080415] [Firmware Bug]: CPU 27: APIC ID mismatch. CPUID: 0x001b APIC: 0x001d Sep 27 18:32:38.063419 [ 0.080415] [Firmware Bug]: CPU 27: APIC ID mismatch. Firmware: 0x003c APIC: 0x001d Sep 27 18:32:38.075415 [ 0.465284] cpu 27 spinlock event irq 239 Sep 27 18:32:38.075434 [ 0.468352] installing Xen timer for CPU 28 Sep 27 18:32:38.075447 [ 0.469407] installing Xen timer for CPU 29 Sep 27 18:32:38.087412 [ 0.470004] installing Xen timer for CPU 30 Sep 27 18:32:38.087432 [ 0.471183] installing Xen timer for CPU 31 Sep 27 18:32:38.099412 [ 0.471755] installing Xen timer for CPU 32 Sep 27 18:32:38.099432 [ 0.473216] installing Xen timer for CPU 33 Sep 27 18:32:38.099444 [ 0.473777] installing Xen timer for CPU 34 Sep 27 18:32:38.111415 [ 0.474395] installing Xen timer for CPU 35 Sep 27 18:32:38.111434 [ 0.474961] installing Xen timer for CPU 36 Sep 27 18:32:38.123413 [ 0.476189] installing Xen timer for CPU 37 Sep 27 18:32:38.123433 [ 0.476753] installing Xen timer for CPU 38 Sep 27 18:32:38.123445 [ 0.478206] installing Xen timer for CPU 39 Sep 27 18:32:38.135419 [ 0.478768] installing Xen timer for CPU 40 Sep 27 18:32:38.135438 [ 0.480181] installing Xen timer for CPU 41 Sep 27 18:32:38.147416 [ 0.480841] installing Xen timer for CPU 42 Sep 27 18:32:38.147436 [ 0.482364] installing Xen timer for CPU 43 Sep 27 18:32:38.147448 [ 0.482942] installing Xen timer for CPU 44 Sep 27 18:32:38.159413 [ 0.484180] installing Xen timer for CPU 45 Sep 27 18:32:38.159432 [ 0.484766] installing Xen timer for CPU 46 Sep 27 18:32:38.171415 [ 0.485362] installing Xen timer for CPU 47 Sep 27 18:32:38.171435 [ 0.486428] installing Xen timer for CPU 48 Sep 27 18:32:38.183407 [ 0.487008] installing Xen timer for CPU 49 Sep 27 18:32:38.183427 [ 0.487587] installing Xen timer for CPU 50 Sep 27 18:32:38.183439 [ 0.488169] installing Xen timer for CPU 51 Sep 27 18:32:38.195419 [ 0.488765] installing Xen timer for CPU 52 Sep 27 18:32:38.195439 [ 0.490339] installing Xen timer for CPU 53 Sep 27 18:32:38.207408 [ 0.491253] installing Xen timer for CPU 54 Sep 27 18:32:38.207429 [ 0.491894] installing Xen timer for CPU 55 Sep 27 18:32:38.207441 [ 0.080415] [Firmware Bug]: CPU 28: APIC ID mismatch. CPUID: 0x001c APIC: 0x0020 Sep 27 18:32:38.219421 [ 0.080415] [Firmware Bug]: CPU 28: APIC ID mismatch. Firmware: 0x0001 APIC: 0x0020 Sep 27 18:32:38.231417 [ 0.492343] cpu 28 spinlock event irq 380 Sep 27 18:32:38.231436 [ 0.080415] [Firmware Bug]: CPU 29: APIC ID mismatch. CPUID: 0x001d APIC: 0x0021 Sep 27 18:32:38.243417 [ 0.080415] [Firmware Bug]: CPU 29: APIC ID mismatch. Firmware: 0x0003 APIC: 0x0021 Sep 27 18:32:38.255414 [ 0.493297] cpu 29 spinlock event irq 381 Sep 27 18:32:38.255433 [ 0.080415] [Firmware Bug]: CPU 30: APIC ID mismatch. CPUID: 0x001e APIC: 0x0022 Sep 27 18:32:38.267417 [ 0.080415] [Firmware Bug]: CPU 30: APIC ID mismatch. Firmware: 0x0005 APIC: 0x0022 Sep 27 18:32:38.279409 [ 0.494375] cpu 30 spinlock event irq 382 Sep 27 18:32:38.279437 [ 0.080415] [Firmware Bug]: CPU 31: APIC ID mismatch. CPUID: 0x001f APIC: 0x0023 Sep 27 18:32:38.291413 [ 0.080415] [Firmware Bug]: CPU 31: APIC ID mismatch. Firmware: 0x0007 APIC: 0x0023 Sep 27 18:32:38.291439 [ 0.495308] cpu 31 spinlock event irq 383 Sep 27 18:32:38.303416 [ 0.080415] [Firmware Bug]: CPU 32: APIC ID mismatch. CPUID: 0x0020 APIC: 0x0024 Sep 27 18:32:38.303442 [ 0.080415] [Firmware Bug]: CPU 32: APIC ID mismatch. Firmware: 0x0009 APIC: 0x0024 Sep 27 18:32:38.315422 [ 0.496323] cpu 32 spinlock event irq 384 Sep 27 18:32:38.327409 [ 0.080415] [Firmware Bug]: CPU 33: APIC ID mismatch. CPUID: 0x0021 APIC: 0x0025 Sep 27 18:32:38.327435 [ 0.080415] [Firmware Bug]: CPU 33: APIC ID mismatch. Firmware: 0x000b APIC: 0x0025 Sep 27 18:32:38.339426 [ 0.497313] cpu 33 spinlock event irq 385 Sep 27 18:32:38.339445 [ 0.080415] [Firmware Bug]: CPU 34: APIC ID mismatch. CPUID: 0x0022 APIC: 0x0026 Sep 27 18:32:38.351419 [ 0.080415] [Firmware Bug]: CPU 34: APIC ID mismatch. Firmware: 0x000d APIC: 0x0026 Sep 27 18:32:38.363421 [ 0.498320] cpu 34 spinlock event irq 386 Sep 27 18:32:38.363440 [ 0.080415] [Firmware Bug]: CPU 35: APIC ID mismatch. CPUID: 0x0023 APIC: 0x0027 Sep 27 18:32:38.375417 [ 0.080415] [Firmware Bug]: CPU 35: APIC ID mismatch. Firmware: 0x0011 APIC: 0x0027 Sep 27 18:32:38.387416 [ 0.499296] cpu 35 spinlock event irq 387 Sep 27 18:32:38.387436 [ 0.080415] [Firmware Bug]: CPU 36: APIC ID mismatch. CPUID: 0x0024 APIC: 0x0028 Sep 27 18:32:38.399419 [ 0.080415] [Firmware Bug]: CPU 36: APIC ID mismatch. Firmware: 0x0013 APIC: 0x0028 Sep 27 18:32:38.411409 [ 0.500167] cpu 36 spinlock event irq 388 Sep 27 18:32:38.411429 [ 0.080415] [Firmware Bug]: CPU 37: APIC ID mismatch. CPUID: 0x0025 APIC: 0x0029 Sep 27 18:32:38.423413 [ 0.080415] [Firmware Bug]: CPU 37: APIC ID mismatch. Firmware: 0x0015 APIC: 0x0029 Sep 27 18:32:38.423439 [ 0.501190] cpu 37 spinlock event irq 389 Sep 27 18:32:38.435456 [ 0.080415] [Firmware Bug]: CPU 38: APIC ID mismatch. CPUID: 0x0026 APIC: 0x002a Sep 27 18:32:38.447410 [ 0.080415] [Firmware Bug]: CPU 38: APIC ID mismatch. Firmware: 0x0017 APIC: 0x002a Sep 27 18:32:38.447437 [ 0.502167] cpu 38 spinlock event irq 390 Sep 27 18:32:38.459413 [ 0.080415] [Firmware Bug]: CPU 39: APIC ID mismatch. CPUID: 0x0027 APIC: 0x002b Sep 27 18:32:38.459439 [ 0.080415] [Firmware Bug]: CPU 39: APIC ID mismatch. Firmware: 0x0019 APIC: 0x002b Sep 27 18:32:38.471418 [ 0.502313] cpu 39 spinlock event irq 391 Sep 27 18:32:38.483406 [ 0.080415] [Firmware Bug]: CPU 40: APIC ID mismatch. CPUID: 0x0028 APIC: 0x002c Sep 27 18:32:38.483432 [ 0.080415] [Firmware Bug]: CPU 40: APIC ID mismatch. Firmware: 0x001b APIC: 0x002c Sep 27 18:32:38.495421 [ 0.504166] cpu 40 spinlock event irq 392 Sep 27 18:32:38.495440 [ 0.080415] [Firmware Bug]: CPU 41: APIC ID mismatch. CPUID: 0x0029 APIC: 0x002d Sep 27 18:32:38.507418 [ 0.080415] [Firmware Bug]: CPU 41: APIC ID mismatch. Firmware: 0x001d APIC: 0x002d Sep 27 18:32:38.519417 [ 0.505312] cpu 41 spinlock event irq 393 Sep 27 18:32:38.519435 [ 0.080415] [Firmware Bug]: CPU 42: APIC ID mismatch. CPUID: 0x002a APIC: 0x0030 Sep 27 18:32:38.531415 [ 0.080415] [Firmware Bug]: CPU 42: APIC ID mismatch. Firmware: 0x0021 APIC: 0x0030 Sep 27 18:32:38.543415 [ 0.506178] cpu 42 spinlock event irq 394 Sep 27 18:32:38.543435 [ 0.080415] [Firmware Bug]: CPU 43: APIC ID mismatch. CPUID: 0x002b APIC: 0x0031 Sep 27 18:32:38.555416 [ 0.080415] [Firmware Bug]: CPU 43: APIC ID mismatch. Firmware: 0x0023 APIC: 0x0031 Sep 27 18:32:38.567440 [ 0.507167] cpu 43 spinlock event irq 395 Sep 27 18:32:38.567460 [ 0.080415] [Firmware Bug]: CPU 44: APIC ID mismatch. CPUID: 0x002c APIC: 0x0032 Sep 27 18:32:38.579452 [ 0.080415] [Firmware Bug]: CPU 44: APIC ID mismatch. Firmware: 0x0025 APIC: 0x0032 Sep 27 18:32:38.579478 [ 0.508166] cpu 44 spinlock event irq 396 Sep 27 18:32:38.591423 [ 0.080415] [Firmware Bug]: CPU 45: APIC ID mismatch. CPUID: 0x002d APIC: 0x0033 Sep 27 18:32:38.603410 [ 0.080415] [Firmware Bug]: CPU 45: APIC ID mismatch. Firmware: 0x0027 APIC: 0x0033 Sep 27 18:32:38.603437 [ 0.508311] cpu 45 spinlock event irq 397 Sep 27 18:32:38.615411 [ 0.080415] [Firmware Bug]: CPU 46: APIC ID mismatch. CPUID: 0x002e APIC: 0x0034 Sep 27 18:32:38.615437 [ 0.080415] [Firmware Bug]: CPU 46: APIC ID mismatch. Firmware: 0x0029 APIC: 0x0034 Sep 27 18:32:38.627424 [ 0.511323] cpu 46 spinlock event irq 398 Sep 27 18:32:38.639408 [ 0.080415] [Firmware Bug]: CPU 47: APIC ID mismatch. CPUID: 0x002f APIC: 0x0035 Sep 27 18:32:38.639434 [ 0.080415] [Firmware Bug]: CPU 47: APIC ID mismatch. Firmware: 0x002b APIC: 0x0035 Sep 27 18:32:38.651418 [ 0.512395] cpu 47 spinlock event irq 399 Sep 27 18:32:38.651437 [ 0.080415] [Firmware Bug]: CPU 48: APIC ID mismatch. CPUID: 0x0030 APIC: 0x0036 Sep 27 18:32:38.663421 [ 0.080415] [Firmware Bug]: CPU 48: APIC ID mismatch. Firmware: 0x002d APIC: 0x0036 Sep 27 18:32:38.675416 [ 0.513319] cpu 48 spinlock event irq 400 Sep 27 18:32:38.675435 [ 0.080415] [Firmware Bug]: CPU 49: APIC ID mismatch. CPUID: 0x0031 APIC: 0x0037 Sep 27 18:32:38.687420 [ 0.080415] [Firmware Bug]: CPU 49: APIC ID mismatch. Firmware: 0x0031 APIC: 0x0037 Sep 27 18:32:38.699415 [ 0.514312] cpu 49 spinlock event irq 401 Sep 27 18:32:38.699435 [ 0.080415] [Firmware Bug]: CPU 50: APIC ID mismatch. CPUID: 0x0032 APIC: 0x0038 Sep 27 18:32:38.711417 [ 0.080415] [Firmware Bug]: CPU 50: APIC ID mismatch. Firmware: 0x0033 APIC: 0x0038 Sep 27 18:32:38.723418 [ 0.515314] cpu 50 spinlock event irq 402 Sep 27 18:32:38.723438 [ 0.080415] [Firmware Bug]: CPU 51: APIC ID mismatch. CPUID: 0x0033 APIC: 0x0039 Sep 27 18:32:38.735415 [ 0.080415] [Firmware Bug]: CPU 51: APIC ID mismatch. Firmware: 0x0035 APIC: 0x0039 Sep 27 18:32:38.735441 [ 0.516313] cpu 51 spinlock event irq 403 Sep 27 18:32:38.747416 [ 0.080415] [Firmware Bug]: CPU 52: APIC ID mismatch. CPUID: 0x0034 APIC: 0x003a Sep 27 18:32:38.759410 [ 0.080415] [Firmware Bug]: CPU 52: APIC ID mismatch. Firmware: 0x0037 APIC: 0x003a Sep 27 18:32:38.759436 [ 0.517313] cpu 52 spinlock event irq 404 Sep 27 18:32:38.771414 [ 0.080415] [Firmware Bug]: CPU 53: APIC ID mismatch. CPUID: 0x0035 APIC: 0x003b Sep 27 18:32:38.771440 [ 0.080415] [Firmware Bug]: CPU 53: APIC ID mismatch. Firmware: 0x0039 APIC: 0x003b Sep 27 18:32:38.783422 [ 0.518169] cpu 53 spinlock event irq 405 Sep 27 18:32:38.795412 [ 0.080415] [Firmware Bug]: CPU 54: APIC ID mismatch. CPUID: 0x0036 APIC: 0x003c Sep 27 18:32:38.795438 [ 0.080415] [Firmware Bug]: CPU 54: APIC ID mismatch. Firmware: 0x003b APIC: 0x003c Sep 27 18:32:38.807418 [ 0.519167] cpu 54 spinlock event irq 406 Sep 27 18:32:38.807438 [ 0.080415] [Firmware Bug]: CPU 55: APIC ID mismatch. CPUID: 0x0037 APIC: 0x003d Sep 27 18:32:38.819422 [ 0.520167] cpu 55 spinlock event irq 407 Sep 27 18:32:38.831409 [ 0.521295] smp: Brought up 1 node, 56 CPUs Sep 27 18:32:38.831429 [ 0.522301] Memory: 348576K/524284K available (16384K kernel code, 2785K rwdata, 6296K rodata, 2708K init, 1728K bss, 152408K reserved, 0K cma-reserved) Sep 27 18:32:38.843422 [ 0.523173] devtmpfs: initialized Sep 27 18:32:38.855415 [ 0.523377] x86/mm: Memory block size: 128MB Sep 27 18:32:38.855436 [ 0.525962] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 27 18:32:38.867417 [ 0.526335] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 27 18:32:38.879419 [ 0.526533] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 27 18:32:38.879442 [ 0.527104] PM: RTC time: 18:32:35, date: 2024-09-27 Sep 27 18:32:38.891418 [ 0.527633] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 27 18:32:38.903412 [ 0.527811] xen:grant_table: Grant tables using version 1 layout Sep 27 18:32:38.903442 [ 0.527985] Grant table initialized Sep 27 18:32:38.903454 [ 0.529560] audit: initializing netlink subsys (disabled) Sep 27 18:32:38.915419 [ 0.529730] audit: type=2000 audit(1727461956.208:1): state=initialized audit_enabled=0 res=1 Sep 27 18:32:38.927418 [ 0.530270] thermal_sys: Registered thermal governor 'step_wise' Sep 27 18:32:38.927440 [ 0.530274] thermal_sys: Registered thermal governor 'user_space' Sep 27 18:32:38.939418 [ 0.530476] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 27 18:32:38.951417 [ 0.531574] PCI: ECAM [mem 0x80000000-0x8fffffff] (base 0x80000000) for domain 0000 [bus 00-ff] Sep 27 18:32:38.963413 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 27 18:32:38.963434 [ 0.684444] PCI: Using configuration type 1 for base access Sep 27 18:32:38.975411 [ 0.684756] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 27 18:32:38.975439 [ 0.685298] ACPI: Added _OSI(Module Device) Sep 27 18:32:38.987421 [ 0.685409] ACPI: Added _OSI(Processor Device) Sep 27 18:32:38.987441 [ 0.685550] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 27 18:32:38.999415 [ 0.686171] ACPI: Added _OSI(Processor Aggregator Device) Sep 27 18:32:38.999437 [ 0.752501] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 27 18:32:39.011416 [ 0.757313] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 27 18:32:39.011439 [ 0.761349] ACPI: Dynamic OEM Table Load: Sep 27 18:32:39.023417 [ 0.773531] ACPI: Interpreter enabled Sep 27 18:32:39.023436 [ 0.773708] ACPI: PM: (supports S0 S5) Sep 27 18:32:39.035409 [ 0.773840] ACPI: Using IOAPIC for interrupt routing Sep 27 18:32:39.035431 [ 0.774032] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 27 18:32:39.047418 [ 0.774169] PCI: Using E820 reservations for host bridge windows Sep 27 18:32:39.059410 [ 0.775114] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 27 18:32:39.059432 [ 0.824942] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 27 18:32:39.071413 [ 0.825109] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 27 18:32:39.071442 [ 0.825290] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 27 18:32:39.083421 [ 0.825634] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 27 18:32:39.095413 [ 0.825778] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 27 18:32:39.095440 [ 0.826008] PCI host bridge to bus 0000:ff Sep 27 18:32:39.107425 [ 0.826142] pci_bus 0000:ff: root bus resource [bus ff] Sep 27 18:32:39.107445 [ 0.826243] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 conventional PCI endpoint Sep 27 18:32:39.119423 (XEN) PCI add device 0000:ff:08.0 Sep 27 18:32:39.119440 [ 0.826825] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 conventional PCI endpoint Sep 27 18:32:39.131426 (XEN) PCI add device 0000:ff:08.2 Sep 27 18:32:39.143412 [ 0.827383] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Sep 27 18:32:39.143440 (XEN) PCI add device 0000:ff:08.3 Sep 27 18:32:39.155415 [ 0.828060] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 conventional PCI endpoint Sep 27 18:32:39.167408 (XEN) PCI add device 0000:ff:09.0 Sep 27 18:32:39.167426 [ 0.828526] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 conventional PCI endpoint Sep 27 18:32:39.179420 (XEN) PCI add device 0000:ff:09.2 Sep 27 18:32:39.179438 [ 0.829078] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Sep 27 18:32:39.191418 (XEN) PCI add device 0000:ff:09.3 Sep 27 18:32:39.191436 [ 0.829655] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 conventional PCI endpoint Sep 27 18:32:39.203419 (XEN) PCI add device 0000:ff:0b.0 Sep 27 18:32:39.203444 [ 0.830181] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 conventional PCI endpoint Sep 27 18:32:39.215421 (XEN) PCI add device 0000:ff:0b.1 Sep 27 18:32:39.215439 [ 0.830721] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 conventional PCI endpoint Sep 27 18:32:39.227422 (XEN) PCI add device 0000:ff:0b.2 Sep 27 18:32:39.227440 [ 0.831249] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 conventional PCI endpoint Sep 27 18:32:39.239430 (XEN) PCI add device 0000:ff:0b.3 Sep 27 18:32:39.239448 [ 0.831799] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 conventional PCI endpoint Sep 27 18:32:39.251421 (XEN) PCI add device 0000:ff:0c.0 Sep 27 18:32:39.263441 [ 0.832333] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 conventional PCI endpoint Sep 27 18:32:39.263468 (XEN) PCI add device 0000:ff:0c.1 Sep 27 18:32:39.275475 [ 0.832871] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 conventional PCI endpoint Sep 27 18:32:39.275502 (XEN) PCI add device 0000:ff:0c.2 Sep 27 18:32:39.287426 [ 0.833401] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 conventional PCI endpoint Sep 27 18:32:39.299412 (XEN) PCI add device 0000:ff:0c.3 Sep 27 18:32:39.299430 [ 0.833934] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 conventional PCI endpoint Sep 27 18:32:39.311414 (XEN) PCI add device 0000:ff:0c.4 Sep 27 18:32:39.311432 [ 0.834459] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 conventional PCI endpoint Sep 27 18:32:39.323418 (XEN) PCI add device 0000:ff:0c.5 Sep 27 18:32:39.323436 [ 0.835012] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 conventional PCI endpoint Sep 27 18:32:39.335417 (XEN) PCI add device 0000:ff:0c.6 Sep 27 18:32:39.335435 [ 0.835520] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 conventional PCI endpoint Sep 27 18:32:39.347422 (XEN) PCI add device 0000:ff:0c.7 Sep 27 18:32:39.347440 [ 0.836046] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 conventiona[ 3.020663] megasas: 07.727.03.00-rc1 Sep 27 18:32:39.359425 [ 3.021735] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 27 18:32:39.371414 [ 3.021885] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 27 18:32:39.383417 [ 3.022484] igb: Intel(R) Gigabit Ethernet Network Driver Sep 27 18:32:39.383438 [ 3.022645] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 27 18:32:39.395413 [ 3.022931] Already setup the GSI :26 Sep 27 18:32:39.395432 [ 3.023888] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 27 18:32:39.407412 [ 3.025406] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 27 18:32:39.407435 [ 3.029125] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 27 18:32:39.419419 [ 3.029319] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 27 18:32:39.431418 [ 3.029483] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 27 18:32:39.431439 [ 3.029627] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 27 18:32:39.443425 [ 3.035930] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 27 18:32:39.455423 [ 3.036116] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 27 18:32:39.467414 [ 3.036261] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 27 18:32:39.479411 [ 3.062141] igb 0000:01:00.0: added PHC on eth0 Sep 27 18:32:39.479432 [ 3.062306] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 27 18:32:39.491411 [ 3.062467] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 27 18:32:39.491435 [ 3.062689] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 27 18:32:39.503413 [ 3.062827] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 27 18:32:39.515412 [ 3.065070] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 27 18:32:39.515443 [ 3.100709] igb 0000:01:00.1: added PHC on eth1 Sep 27 18:32:39.527411 [ 3.100875] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 27 18:32:39.527435 [ 3.101020] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 27 18:32:39.539422 [ 3.101242] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 27 18:32:39.551410 [ 3.101380] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 27 18:32:39.551436 [ 3.104003] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 27 18:32:39.563415 [ 3.104557] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 27 18:32:39.563436 [ 3.247565] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 27 18:32:39.575421 [ 3.247773] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 27 18:32:39.587416 [ 3.247917] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 27 18:32:39.599414 [ 3.248064] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 27 18:32:39.599436 [ 3.248206] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 27 18:32:39.611413 [ 3.248348] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 27 18:32:39.623410 [ 3.248553] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 27 18:32:39.623434 [ 3.248698] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 27 18:32:39.635413 [ 3.276351] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 27 18:32:39.647420 [ 3.276573] megaraid_sas 0000:05:00.0: INIT adapter done Sep 27 18:32:39.647441 [ 3.332064] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 27 18:32:39.659420 [ 3.332265] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 27 18:32:39.671409 [ 3.332407] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 27 18:32:39.671431 [ 3.332559] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 27 18:32:39.683416 [ 3.333037] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 27 18:32:39.695413 [ 3.333232] scsi host10: Avago SAS based MegaRAID driver Sep 27 18:32:39.695434 [ 3.336411] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 27 18:32:39.707422 [ 3.342767] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 27 18:32:39.719413 [ 3.343158] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 27 18:32:39.719439 [ 3.343960] sd 10:0:8:0: [sda] Write Protect is off Sep 27 18:32:39.731419 [ 3.345012] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 27 18:32:39.743414 [ 3.348041] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 27 18:32:39.743436 [ 3.472794] sda: sda1 sda2 < sda5 > Sep 27 18:32:39.755394 [ 3.473457] sd 10:0:8:0: [sda] Attached SCSI disk Sep 27 18:32:39.755414 Begin: Loading essential drivers ... done. Sep 27 18:32:48.595402 Begin: Running /scripts/init-premount ... done. Sep 27 18:32:48.595423 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 27 18:32:48.607400 Begin: Running /scripts/local-premount ... done. Sep 27 18:32:48.631365 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 27 18:32:48.679383 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 27 18:32:48.691404 /dev/mapper/himrod0--vg-root: clean, 46796/1220608 files, 758317/4882432 blocks Sep 27 18:32:48.751405 done. Sep 27 18:32:48.751420 [ 13.786432] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 27 18:32:49.063412 [ 13.790467] EXT4-fs (dm-0): mounted filesystem 473a9ffe-84e5-4568-9f74-e689d35b08e0 ro with ordered data mode. Quota mode: none. Sep 27 18:32:49.075379 done. Sep 27 18:32:49.075394 Begin: Running /scripts/local-bottom ... done. Sep 27 18:32:49.087411 Begin: Running /scripts/init-bottom ... done. Sep 27 18:32:49.111362 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 27 18:32:49.315408 INIT: version 3.06 booting Sep 27 18:32:49.315425 INIT: No inittab.d directory found Sep 27 18:32:49.339382 Using makefile-style concurrent boot in runlevel S. Sep 27 18:32:49.435387 Starting hotplug events dispatcher: systemd-udevd. Sep 27 18:32:50.071391 Synthesizing the initial hotplug events (subsystems)...done. Sep 27 18:32:50.119385 Synthesizing the initial hotplug events (devices)...done. Sep 27 18:32:50.647378 Waiting for /dev to be fully populated...done. Sep 27 18:32:51.175363 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 27 18:32:51.787401 done. Sep 27 18:32:51.799365 [ 16.651974] EXT4-fs (dm-0): re-mounted 473a9ffe-84e5-4568-9f74-e689d35b08e0 r/w. Quota mode: none. Sep 27 18:32:51.931366 Checking file systems.../dev/sda1: clean, 366/61056 files, 41337/243968 blocks Sep 27 18:32:52.663391 done. Sep 27 18:32:52.663406 Cleaning up temporary files... /tmp. Sep 27 18:32:52.747370 [ 17.589033] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 27 18:32:52.867412 [ 17.591630] EXT4-fs (sda1): mounted filesystem 97328089-454e-42a1-9db3-e1204f329424 r/w with ordered data mode. Quota mode: none. Sep 27 18:32:52.879366 [ 17.677332] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 27 18:32:52.951407 Mounting local filesystems...done. Sep 27 18:32:53.107397 Activating swapfile swap, if any...done. Sep 27 18:32:53.119361 Cleaning up temporary files.... Sep 27 18:32:53.131380 Starting Setting kernel variables: sysctl. Sep 27 18:32:53.179381 [ 19.199769] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 27 18:32:54.475423 [ 19.199951] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 27 18:32:54.475446 [ 19.200124] igb 0000:01:00.0 enx70db98700dae: entered allmulticast mode Sep 27 18:32:54.487422 [ 19.200333] igb 0000:01:00.0 enx70db98700dae: entered promiscuous mode Sep 27 18:32:54.499411 [ 19.227452] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 27 18:32:54.511411 [ 19.238000] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 27 18:32:54.511434 [ 19.238159] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 27 18:32:54.523376 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 27 18:32:54.931371 done. Sep 27 18:32:54.931386 Cleaning up temporary files.... Sep 27 18:32:54.967383 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 27 18:32:55.003399 Starting nftables: none Sep 27 18:32:55.015372 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 27 18:32:55.039415 flush ruleset Sep 27 18:32:55.039431 ^^^^^^^^^^^^^^ Sep 27 18:32:55.039439 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 27 18:32:55.051413 table inet filter { Sep 27 18:32:55.051430 ^^ Sep 27 18:32:55.051438 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 27 18:32:55.063415 chain input { Sep 27 18:32:55.063431 ^^^^^ Sep 27 18:32:55.063440 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 27 18:32:55.075418 chain forward { Sep 27 18:32:55.075434 ^^^^^^^ Sep 27 18:32:55.075443 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 27 18:32:55.087409 chain output { Sep 27 18:32:55.087426 ^^^^^^ Sep 27 18:32:55.087435 is already running Sep 27 18:32:55.087444 . Sep 27 18:32:55.087452 INIT: Entering runlevel: 2 Sep 27 18:32:55.087462 Using makefile-style concurrent boot in runlevel 2. Sep 27 18:32:55.099390 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 27 18:32:55.423381 . Sep 27 18:32:56.431362 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 27 18:32:56.671405 failed. Sep 27 18:32:56.671420 Starting NTP server: ntpd2024-09-27T18:32:56 ntpd[1502]: INIT: ntpd ntpsec-1.2.2: Starting Sep 27 18:32:56.815421 2024-09-27T18:32:56 ntpd[1502]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 27 18:32:56.827418 . Sep 27 18:32:56.827431 Starting SMP IRQ Balancer: irqbalance. Sep 27 18:32:56.887378 Starting system message bus: dbus. Sep 27 18:32:56.899376 [ 21.831985] xen_acpi_processor: Uploading Xen processor PM info Sep 27 18:32:57.103392 Starting OpenBSD Secure Shell server: sshd. Sep 27 18:32:57.127387 Starting /usr/local/sbin/oxenstored... Sep 27 18:32:58.139408 Setting domain 0 name, domid and JSON config... Sep 27 18:32:58.139428 Done setting up Dom0 Sep 27 18:32:58.151392 Starting xenconsoled... Sep 27 18:32:58.151409 Starting QEMU as disk backend for dom0 Sep 27 18:32:58.151421 Sep 27 18:32:59.195363 Debian GNU/Linux 12 himrod0 hvc0 Sep 27 18:32:59.207383 Sep 27 18:32:59.207396 himrod0 login: [ 53.104321] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 27 18:33:28.383523 [ 53.108913] EXT4-fs (dm-2): mounted filesystem 1e86e05d-8aa2-4b5f-b226-96d197b89db0 r/w with ordered data mode. Quota mode: none. Sep 27 18:33:28.395479 [ 101.546645] EXT4-fs (dm-2): unmounting filesystem 1e86e05d-8aa2-4b5f-b226-96d197b89db0. Sep 27 18:34:16.823396 [ 114.960567] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 27 18:34:30.239383 [ 115.019203] EXT4-fs (dm-2): mounted filesystem 1e86e05d-8aa2-4b5f-b226-96d197b89db0 r/w with ordered data mode. Quota mode: none. Sep 27 18:34:30.299394 [ 118.040909] loop0: detected capacity change from 0 to 19531250 Sep 27 18:34:33.311396 [ 118.533262] xenbr0: port 2(vif1.0) entered blocking state Sep 27 18:34:33.803405 [ 118.533534] xenbr0: port 2(vif1.0) entered disabled state Sep 27 18:34:33.815415 [ 118.533747] vif vif-1-0 vif1.0: entered allmulticast mode Sep 27 18:34:33.815437 [ 118.534027] vif vif-1-0 vif1.0: entered promiscuous mode Sep 27 18:34:33.827379 (d1) mapping kernel into physical memory Sep 27 18:34:33.875400 (d1) about to get started... Sep 27 18:34:33.875418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000034 unimplemented Sep 27 18:34:34.535363 (XEN) arch/x86/pv/emul-priv-op.c:1164:d1v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 18:34:34.919416 (XEN) arch/x86/pv/emul-priv-op.c:1164:d1v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 18:34:34.931380 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 1 to 2 frames Sep 27 18:34:35.207416 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 2 to 3 frames Sep 27 18:34:35.207440 [ 119.948660] vif vif-1-0 vif1.0: Guest Rx ready Sep 27 18:34:35.219409 [ 119.949027] xenbr0: port 2(vif1.0) entered blocking state Sep 27 18:34:35.231397 [ 119.949229] xenbr0: port 2(vif1.0) entered forwarding state Sep 27 18:34:35.231419 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 18:34:40.151375 [ 163.364388] xen-blkback: backend/vbd/1/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 18:35:18.647371 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 3 to 4 frames Sep 27 18:35:42.323383 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 4 to 5 frames Sep 27 18:35:47.963383 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 18:41:21.599386 (XEN) d1 L1TF-vulnerable L1e efffe7ffffc3bc02 - Shadowing Sep 27 18:46:19.559395 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 18:48:03.043347 [ 1137.249275] xenbr0: port 2(vif1.0) entered disabled state Sep 27 18:51:32.547388 [ 1139.730526] xenbr0: port 2(vif1.0) entered disabled state Sep 27 18:51:35.031415 [ 1139.731038] vif vif-1-0 vif1.0 (unregistering): left allmulticast mode Sep 27 18:51:35.031439 [ 1139.731266] vif vif-1-0 vif1.0 (unregistering): left promiscuous mode Sep 27 18:51:35.043411 [ 1139.731457] xenbr0: port 2(vif1.0) entered disabled state Sep 27 18:51:35.043433 [ 1140.744306] EXT4-fs (dm-2): unmounting filesystem 1e86e05d-8aa2-4b5f-b226-96d197b89db0. Sep 27 18:51:36.039410 [ 1152.730439] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 27 18:51:48.027417 [ 1152.788798] EXT4-fs (dm-2): mounted filesystem 1e86e05d-8aa2-4b5f-b226-96d197b89db0 r/w with ordered data mode. Quota mode: none. Sep 27 18:51:48.087424 [ 1160.744244] loop0: detected capacity change from 0 to 19531250 Sep 27 18:51:56.043390 [ 1161.228368] xenbr0: port 2(vif2.0) entered blocking state Sep 27 18:51:56.523413 [ 1161.228592] xenbr0: port 2(vif2.0) entered disabled state Sep 27 18:51:56.535411 [ 1161.228850] vif vif-2-0 vif2.0: entered allmulticast mode Sep 27 18:51:56.535432 [ 1161.229325] vif vif-2-0 vif2.0: entered promiscuous mode Sep 27 18:51:56.547369 (d2) mapping kernel into physical memory Sep 27 18:51:56.631398 (d2) about to get started... Sep 27 18:51:56.631415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000034 unimplemented Sep 27 18:51:57.303395 (XEN) arch/x86/pv/emul-priv-op.c:1164:d2v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 18:51:57.771422 (XEN) arch/x86/pv/emul-priv-op.c:1164:d2v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 18:51:57.783386 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Sep 27 18:51:58.131400 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 2 to 3 frames Sep 27 18:51:58.131424 [ 1162.848884] vif vif-2-0 vif2.0: Guest Rx ready Sep 27 18:51:58.143406 [ 1162.849814] xenbr0: port 2(vif2.0) entered blocking state Sep 27 18:51:58.155415 [ 1162.850020] xenbr0: port 2(vif2.0) entered forwarding state Sep 27 18:51:58.155437 [ 1162.851278] xen-blkback: backend/vbd/2/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 18:51:58.167403 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v1 RDMSR 0x00000639 unimplemented Sep 27 18:52:00.375409 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v1 RDMSR 0x00000611 unimplemented Sep 27 18:52:00.387416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v1 RDMSR 0x00000619 unimplemented Sep 27 18:52:00.399395 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v1 RDMSR 0x00000606 unimplemented Sep 27 18:52:00.399419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000639 unimplemented Sep 27 18:52:00.447404 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000611 unimplemented Sep 27 18:52:00.447428 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000619 unimplemented Sep 27 18:52:00.459415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000606 unimplemented Sep 27 18:52:00.459438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000611 unimplemented Sep 27 18:52:00.807409 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000639 unimplemented Sep 27 18:52:00.807434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000641 unimplemented Sep 27 18:52:00.819414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000619 unimplemented Sep 27 18:52:00.819438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x0000064d unimplemented Sep 27 18:52:00.831396 [ 1208.284208] xenbr0: port 2(vif2.0) entered disabled state Sep 27 18:52:43.579399 [ 1208.352559] xenbr0: port 2(vif2.0) entered disabled state Sep 27 18:52:43.651418 [ 1208.353585] vif vif-2-0 vif2.0 (unregistering): left allmulticast mode Sep 27 18:52:43.663411 [ 1208.353816] vif vif-2-0 vif2.0 (unregistering): left promiscuous mode Sep 27 18:52:43.663435 [ 1208.354019] xenbr0: port 2(vif2.0) entered disabled state Sep 27 18:52:43.675380 [ 1234.710186] loop0: detected capacity change from 0 to 19531250 Sep 27 18:53:10.011490 [ 1235.155164] xenbr0: port 2(vif3.0) entered blocking state Sep 27 18:53:10.455437 [ 1235.155387] xenbr0: port 2(vif3.0) entered disabled state Sep 27 18:53:10.455458 [ 1235.155635] vif vif-3-0 vif3.0: entered allmulticast mode Sep 27 18:53:10.467449 [ 1235.155905] vif vif-3-0 vif3.0: entered promiscuous mode Sep 27 18:53:10.467470 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 3 frames Sep 27 18:53:10.515410 [ 1235.226950] xen-blkback: backend/vbd/3/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 18:53:10.527403 [ 1235.257122] vif vif-3-0 vif3.0: Guest Rx ready Sep 27 18:53:10.551398 [ 1235.257553] xenbr0: port 2(vif3.0) entered blocking state Sep 27 18:53:10.563404 [ 1235.257766] xenbr0: port 2(vif3.0) entered forwarding state Sep 27 18:53:10.563426 [ 1276.687595] loop1: detected capacity change from 0 to 19531250 Sep 27 18:53:51.983409 [ 1277.117460] xenbr0: port 3(vif4.0) entered blocking state Sep 27 18:53:52.415415 [ 1277.117621] xenbr0: port 3(vif4.0) entered disabled state Sep 27 18:53:52.427420 [ 1277.117781] vif vif-4-0 vif4.0: entered allmulticast mode Sep 27 18:53:52.427442 [ 1277.117969] vif vif-4-0 vif4.0: entered promiscuous mode Sep 27 18:53:52.439369 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 3 frames Sep 27 18:53:52.487410 [ 1277.194574] xen-blkback: backend/vbd/4/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 18:53:52.499392 [ 1277.211817] xenbr0: port 2(vif3.0) entered disabled state Sep 27 18:53:52.511390 [ 1277.289412] xenbr0: port 2(vif3.0) entered disabled state Sep 27 18:53:52.583398 [ 1277.289977] vif vif-3-0 vif3.0 (unregistering): left allmulticast mode Sep 27 18:53:52.595419 [ 1277.290259] vif vif-3-0 vif3.0 (unregistering): left promiscuous mode Sep 27 18:53:52.607409 [ 1277.290451] xenbr0: port 2(vif3.0) entered disabled state Sep 27 18:53:52.607431 [ 1277.327821] vif vif-4-0 vif4.0: Guest Rx ready Sep 27 18:53:52.631414 [ 1277.328708] xenbr0: port 3(vif4.0) entered blocking state Sep 27 18:53:52.631437 [ 1277.328914] xenbr0: port 3(vif4.0) entered forwarding state Sep 27 18:53:52.643368 [ 1303.678253] xenbr0: port 3(vif4.0) entered disabled state Sep 27 18:54:18.983374 [ 1303.739453] xenbr0: port 3(vif4.0) entered disabled state Sep 27 18:54:19.043414 [ 1303.740296] vif vif-4-0 vif4.0 (unregistering): left allmulticast mode Sep 27 18:54:19.043438 [ 1303.740518] vif vif-4-0 vif4.0 (unregistering): left promiscuous mode Sep 27 18:54:19.055416 [ 1303.740729] xenbr0: port 3(vif4.0) entered disabled state Sep 27 18:54:19.055438 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 18:54:44.063396 [ 1330.194349] loop0: detected capacity change from 0 to 19531250 Sep 27 18:54:45.491399 [ 1330.635698] xenbr0: port 2(vif5.0) entered blocking state Sep 27 18:54:45.935419 [ 1330.635873] xenbr0: port 2(vif5.0) entered disabled state Sep 27 18:54:45.947413 [ 1330.636062] vif vif-5-0 vif5.0: entered allmulticast mode Sep 27 18:54:45.947435 [ 1330.636256] vif vif-5-0 vif5.0: entered promiscuous mode Sep 27 18:54:45.959368 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 3 frames Sep 27 18:54:45.995416 [ 1330.705055] xen-blkback: backend/vbd/5/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 18:54:46.007414 [ 1330.734919] vif vif-5-0 vif5.0: Guest Rx ready Sep 27 18:54:46.031402 [ 1330.735364] xenbr0: port 2(vif5.0) entered blocking state Sep 27 18:54:46.043415 [ 1330.735564] xenbr0: port 2(vif5.0) entered forwarding state Sep 27 18:54:46.043438 [ 1330.736293] NOHZ tick-stop error: local softirq work is pending, handler #08!!! Sep 27 18:54:46.055400 [ 1372.049501] loop1: detected capacity change from 0 to 19531250 Sep 27 18:55:27.351513 [ 1372.475090] xenbr0: port 3(vif6.0) entered blocking state Sep 27 18:55:27.771501 [ 1372.475327] xenbr0: port 3(vif6.0) entered disabled state Sep 27 18:55:27.783528 [ 1372.475569] vif vif-6-0 vif6.0: entered allmulticast mode Sep 27 18:55:27.783558 [ 1372.475853] vif vif-6-0 vif6.0: entered promiscuous mode Sep 27 18:55:27.795500 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 3 frames Sep 27 18:55:27.855507 [ 1372.567445] xen-blkback: backend/vbd/6/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 18:55:27.879472 [ 1372.588083] xenbr0: port 2(vif5.0) entered disabled state Sep 27 18:55:27.891491 [ 1372.646471] xenbr0: port 2(vif5.0) entered disabled state Sep 27 18:55:27.951524 [ 1372.647102] vif vif-5-0 vif5.0 (unregistering): left allmulticast mode Sep 27 18:55:27.951546 [ 1372.647322] vif vif-5-0 vif5.0 (unregistering): left promiscuous mode Sep 27 18:55:27.963536 [ 1372.647512] xenbr0: port 2(vif5.0) entered disabled state Sep 27 18:55:27.963557 [ 1372.699246] vif vif-6-0 vif6.0: Guest Rx ready Sep 27 18:55:27.999527 [ 1372.699730] xenbr0: port 3(vif6.0) entered blocking state Sep 27 18:55:28.011499 [ 1372.699927] xenbr0: port 3(vif6.0) entered forwarding state Sep 27 18:55:28.011521 [ 1386.614156] loop0: detected capacity change from 0 to 19531250 Sep 27 18:55:41.919377 [ 1387.041853] xenbr0: port 2(vif7.0) entered blocking state Sep 27 18:55:42.339399 [ 1387.042113] xenbr0: port 2(vif7.0) entered disabled state Sep 27 18:55:42.351416 [ 1387.042334] vif vif-7-0 vif7.0: entered allmulticast mode Sep 27 18:55:42.351437 [ 1387.042615] vif vif-7-0 vif7.0: entered promiscuous mode Sep 27 18:55:42.363387 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 3 frames Sep 27 18:55:42.411403 [ 1387.122874] xen-blkback: backend/vbd/7/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 18:55:42.435360 [ 1387.144641] xenbr0: port 3(vif6.0) entered disabled state Sep 27 18:55:42.447390 [ 1387.207406] xenbr0: port 3(vif6.0) entered disabled state Sep 27 18:55:42.507411 [ 1387.207912] vif vif-6-0 vif6.0 (unregistering): left allmulticast mode Sep 27 18:55:42.519406 [ 1387.208140] vif vif-6-0 vif6.0 (unregistering): left promiscuous mode Sep 27 18:55:42.519429 [ 1387.208340] xenbr0: port 3(vif6.0) entered disabled state Sep 27 18:55:42.531394 [ 1387.246993] vif vif-7-0 vif7.0: Guest Rx ready Sep 27 18:55:42.543395 [ 1387.247532] xenbr0: port 2(vif7.0) entered blocking state Sep 27 18:55:42.555412 [ 1387.247740] xenbr0: port 2(vif7.0) entered forwarding state Sep 27 18:55:42.555433 [ 1401.014351] loop1: detected capacity change from 0 to 19531250 Sep 27 18:55:56.319386 [ 1401.446309] xenbr0: port 3(vif8.0) entered blocking state Sep 27 18:55:56.751419 [ 1401.446532] xenbr0: port 3(vif8.0) entered disabled state Sep 27 18:55:56.751440 [ 1401.446783] vif vif-8-0 vif8.0: entered allmulticast mode Sep 27 18:55:56.763415 [ 1401.447096] vif vif-8-0 vif8.0: entered promiscuous mode Sep 27 18:55:56.763436 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 3 frames Sep 27 18:55:56.835395 [ 1401.537721] xen-blkback: backend/vbd/8/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 18:55:56.847377 [ 1401.564903] xenbr0: port 2(vif7.0) entered disabled state Sep 27 18:55:56.871369 [ 1401.633427] xenbr0: port 2(vif7.0) entered disabled state Sep 27 18:55:56.931400 [ 1401.633976] vif vif-7-0 vif7.0 (unregistering): left allmulticast mode Sep 27 18:55:56.943422 [ 1401.634203] vif vif-7-0 vif7.0 (unregistering): left promiscuous mode Sep 27 18:55:56.955394 [ 1401.634422] xenbr0: port 2(vif7.0) entered disabled state Sep 27 18:55:56.955416 [ 1401.672069] vif vif-8-0 vif8.0: Guest Rx ready Sep 27 18:55:56.967388 [ 1401.672875] xenbr0: port 3(vif8.0) entered blocking state Sep 27 18:55:56.979419 [ 1401.673114] xenbr0: port 3(vif8.0) entered forwarding state Sep 27 18:55:56.991471 [ 1415.510519] loop0: detected capacity change from 0 to 19531250 Sep 27 18:56:10.819440 [ 1415.939510] xenbr0: port 2(vif9.0) entered blocking state Sep 27 18:56:11.239486 [ 1415.939674] xenbr0: port 2(vif9.0) entered disabled state Sep 27 18:56:11.251500 [ 1415.939834] vif vif-9-0 vif9.0: entered allmulticast mode Sep 27 18:56:11.251521 [ 1415.940040] vif vif-9-0 vif9.0: entered promiscuous mode Sep 27 18:56:11.263450 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 3 frames Sep 27 18:56:11.299491 [ 1416.006104] xen-blkback: backend/vbd/9/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 18:56:11.311479 [ 1416.025053] xenbr0: port 3(vif8.0) entered disabled state Sep 27 18:56:11.323470 [ 1416.096380] xenbr0: port 3(vif8.0) entered disabled state Sep 27 18:56:11.395480 [ 1416.096936] vif vif-8-0 vif8.0 (unregistering): left allmulticast mode Sep 27 18:56:11.407493 [ 1416.097162] vif vif-8-0 vif8.0 (unregistering): left promiscuous mode Sep 27 18:56:11.419465 [ 1416.097370] xenbr0: port 3(vif8.0) entered disabled state Sep 27 18:56:11.419487 [ 1416.139221] vif vif-9-0 vif9.0: Guest Rx ready Sep 27 18:56:11.443491 [ 1416.139634] xenbr0: port 2(vif9.0) entered blocking state Sep 27 18:56:11.443513 [ 1416.139844] xenbr0: port 2(vif9.0) entered forwarding state Sep 27 18:56:11.455453 [ 1429.797976] loop1: detected capacity change from 0 to 19531250 Sep 27 18:56:25.099475 [ 1430.231917] xenbr0: port 3(vif10.0) entered blocking state Sep 27 18:56:25.531502 [ 1430.232113] xenbr0: port 3(vif10.0) entered disabled state Sep 27 18:56:25.543491 [ 1430.232283] vif vif-10-0 vif10.0: entered allmulticast mode Sep 27 18:56:25.543513 [ 1430.232477] vif vif-10-0 vif10.0: entered promiscuous mode Sep 27 18:56:25.555461 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 3 frames Sep 27 18:56:25.591556 [ 1430.298147] xen-blkback: backend/vbd/10/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 18:56:25.603548 [ 1430.313854] xenbr0: port 2(vif9.0) entered disabled state Sep 27 18:56:25.615537 [ 1430.382766] xenbr0: port 2(vif9.0) entered disabled state Sep 27 18:56:25.687556 [ 1430.383316] vif vif-9-0 vif9.0 (unregistering): left allmulticast mode Sep 27 18:56:25.687579 [ 1430.383521] vif vif-9-0 vif9.0 (unregistering): left promiscuous mode Sep 27 18:56:25.699571 [ 1430.383715] xenbr0: port 2(vif9.0) entered disabled state Sep 27 18:56:25.711509 [ 1430.428595] vif vif-10-0 vif10.0: Guest Rx ready Sep 27 18:56:25.735555 [ 1430.429045] xenbr0: port 3(vif10.0) entered blocking state Sep 27 18:56:25.735577 [ 1430.429252] xenbr0: port 3(vif10.0) entered forwarding state Sep 27 18:56:25.747511 [ 1444.034918] loop0: detected capacity change from 0 to 19531250 Sep 27 18:56:39.343444 [ 1444.470880] xenbr0: port 2(vif11.0) entered blocking state Sep 27 18:56:39.775494 [ 1444.471118] xenbr0: port 2(vif11.0) entered disabled state Sep 27 18:56:39.775516 [ 1444.471349] vif vif-11-0 vif11.0: entered allmulticast mode Sep 27 18:56:39.787492 [ 1444.471627] vif vif-11-0 vif11.0: entered promiscuous mode Sep 27 18:56:39.787513 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 3 frames Sep 27 18:56:39.847488 [ 1444.560937] xen-blkback: backend/vbd/11/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 18:56:39.871460 [ 1444.580443] xenbr0: port 3(vif10.0) entered disabled state Sep 27 18:56:39.883471 [ 1444.648406] xenbr0: port 3(vif10.0) entered disabled state Sep 27 18:56:39.955489 [ 1444.648960] vif vif-10-0 vif10.0 (unregistering): left allmulticast mode Sep 27 18:56:39.955512 [ 1444.649218] vif vif-10-0 vif10.0 (unregistering): left promiscuous mode Sep 27 18:56:39.967493 [ 1444.649416] xenbr0: port 3(vif10.0) entered disabled state Sep 27 18:56:39.967515 [ 1444.692775] vif vif-11-0 vif11.0: Guest Rx ready Sep 27 18:56:39.991476 [ 1444.693229] xenbr0: port 2(vif11.0) entered blocking state Sep 27 18:56:40.003490 [ 1444.693435] xenbr0: port 2(vif11.0) entered forwarding state Sep 27 18:56:40.003512 [ 1458.602804] loop1: detected capacity change from 0 to 19531250 Sep 27 18:56:53.911449 [ 1459.030402] xenbr0: port 3(vif12.0) entered blocking state Sep 27 18:56:54.331483 [ 1459.030637] xenbr0: port 3(vif12.0) entered disabled state Sep 27 18:56:54.343499 [ 1459.030883] vif vif-12-0 vif12.0: entered allmulticast mode Sep 27 18:56:54.343521 [ 1459.031189] vif vif-12-0 vif12.0: entered promiscuous mode Sep 27 18:56:54.355457 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 3 frames Sep 27 18:56:54.415483 [ 1459.122638] xen-blkback: backend/vbd/12/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 18:56:54.427489 [ 1459.138287] xenbr0: port 2(vif11.0) entered disabled state Sep 27 18:56:54.439474 [ 1459.210439] xenbr0: port 2(vif11.0) entered disabled state Sep 27 18:56:54.511482 [ 1459.211010] vif vif-11-0 vif11.0 (unregistering): left allmulticast mode Sep 27 18:56:54.523493 [ 1459.211209] vif vif-11-0 vif11.0 (unregistering): left promiscuous mode Sep 27 18:56:54.523516 [ 1459.211397] xenbr0: port 2(vif11.0) entered disabled state Sep 27 18:56:54.535472 [ 1459.261135] vif vif-12-0 vif12.0: Guest Rx ready Sep 27 18:56:54.559470 [ 1459.261574] xenbr0: port 3(vif12.0) entered blocking state Sep 27 18:56:54.571491 [ 1459.261776] xenbr0: port 3(vif12.0) entered forwarding state Sep 27 18:56:54.571513 [ 1472.861693] loop0: detected capacity change from 0 to 19531250 Sep 27 18:57:08.167462 [ 1473.308435] xenbr0: port 2(vif13.0) entered blocking state Sep 27 18:57:08.611491 [ 1473.308609] xenbr0: port 2(vif13.0) entered disabled state Sep 27 18:57:08.623488 [ 1473.308774] vif vif-13-0 vif13.0: entered allmulticast mode Sep 27 18:57:08.623510 [ 1473.308968] vif vif-13-0 vif13.0: entered promiscuous mode Sep 27 18:57:08.635445 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 3 frames Sep 27 18:57:08.683480 [ 1473.383833] xen-blkback: backend/vbd/13/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 18:57:08.695453 [ 1473.403438] xenbr0: port 3(vif12.0) entered disabled state Sep 27 18:57:08.707470 [ 1473.474446] xenbr0: port 3(vif12.0) entered disabled state Sep 27 18:57:08.779492 [ 1473.475032] vif vif-12-0 vif12.0 (unregistering): left allmulticast mode Sep 27 18:57:08.791488 [ 1473.475248] vif vif-12-0 vif12.0 (unregistering): left promiscuous mode Sep 27 18:57:08.791512 [ 1473.475469] xenbr0: port 3(vif12.0) entered disabled state Sep 27 18:57:08.803451 [ 1473.522117] vif vif-13-0 vif13.0: Guest Rx ready Sep 27 18:57:08.827491 [ 1473.522546] xenbr0: port 2(vif13.0) entered blocking state Sep 27 18:57:08.827513 [ 1473.522755] xenbr0: port 2(vif13.0) entered forwarding state Sep 27 18:57:08.839461 [ 1487.194677] loop1: detected capacity change from 0 to 19531250 Sep 27 18:57:22.499470 [ 1487.623691] xenbr0: port 3(vif14.0) entered blocking state Sep 27 18:57:22.931490 [ 1487.623853] xenbr0: port 3(vif14.0) entered disabled state Sep 27 18:57:22.931512 [ 1487.624082] vif vif-14-0 vif14.0: entered allmulticast mode Sep 27 18:57:22.943480 [ 1487.624278] vif vif-14-0 vif14.0: entered promiscuous mode Sep 27 18:57:22.943501 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 3 frames Sep 27 18:57:22.991477 [ 1487.692966] xen-blkback: backend/vbd/14/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 18:57:23.003460 [ 1487.712895] xenbr0: port 2(vif13.0) entered disabled state Sep 27 18:57:23.015473 [ 1487.782398] xenbr0: port 2(vif13.0) entered disabled state Sep 27 18:57:23.087492 [ 1487.782941] vif vif-13-0 vif13.0 (unregistering): left allmulticast mode Sep 27 18:57:23.099486 [ 1487.783184] vif vif-13-0 vif13.0 (unregistering): left promiscuous mode Sep 27 18:57:23.099510 [ 1487.783403] xenbr0: port 2(vif13.0) entered disabled state Sep 27 18:57:23.111451 [ 1487.824542] vif vif-14-0 vif14.0: Guest Rx ready Sep 27 18:57:23.123469 [ 1487.825390] xenbr0: port 3(vif14.0) entered blocking state Sep 27 18:57:23.135491 [ 1487.825618] xenbr0: port 3(vif14.0) entered forwarding state Sep 27 18:57:23.135513 [ 1501.783292] loop0: detected capacity change from 0 to 19531250 Sep 27 18:57:37.083476 [ 1502.196775] xenbr0: port 2(vif15.0) entered blocking state Sep 27 18:57:37.503501 [ 1502.196953] xenbr0: port 2(vif15.0) entered disabled state Sep 27 18:57:37.503523 [ 1502.197140] vif vif-15-0 vif15.0: entered allmulticast mode Sep 27 18:57:37.515490 [ 1502.197358] vif vif-15-0 vif15.0: entered promiscuous mode Sep 27 18:57:37.515511 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 3 frames Sep 27 18:57:37.563486 [ 1502.271604] xen-blkback: backend/vbd/15/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 18:57:37.575497 [ 1502.289763] xenbr0: port 3(vif14.0) entered disabled state Sep 27 18:57:37.599441 [ 1502.361619] xenbr0: port 3(vif14.0) entered disabled state Sep 27 18:57:37.671413 [ 1502.362285] vif vif-14-0 vif14.0 (unregistering): left allmulticast mode Sep 27 18:57:37.671437 [ 1502.362511] vif vif-14-0 vif14.0 (unregistering): left promiscuous mode Sep 27 18:57:37.683410 [ 1502.362707] xenbr0: port 3(vif14.0) entered disabled state Sep 27 18:57:37.683432 [ 1502.405761] vif vif-15-0 vif15.0: Guest Rx ready Sep 27 18:57:37.707404 [ 1502.406192] xenbr0: port 2(vif15.0) entered blocking state Sep 27 18:57:37.719399 [ 1502.406395] xenbr0: port 2(vif15.0) entered forwarding state Sep 27 18:57:37.719421 [ 1516.198825] loop1: detected capacity change from 0 to 19531250 Sep 27 18:57:51.499398 [ 1516.639527] xenbr0: port 3(vif16.0) entered blocking state Sep 27 18:57:51.943417 [ 1516.639760] xenbr0: port 3(vif16.0) entered disabled state Sep 27 18:57:51.955412 [ 1516.641361] vif vif-16-0 vif16.0: entered allmulticast mode Sep 27 18:57:51.955434 [ 1516.641651] vif vif-16-0 vif16.0: entered promiscuous mode Sep 27 18:57:51.967370 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 3 frames Sep 27 18:57:52.027404 [ 1516.728378] xen-blkback: backend/vbd/16/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 18:57:52.039388 [ 1516.747406] xenbr0: port 2(vif15.0) entered disabled state Sep 27 18:57:52.051396 [ 1516.797788] xenbr0: port 2(vif15.0) entered disabled state Sep 27 18:57:52.099404 [ 1516.798477] vif vif-15-0 vif15.0 (unregistering): left allmulticast mode Sep 27 18:57:52.111417 [ 1516.798684] vif vif-15-0 vif15.0 (unregistering): left promiscuous mode Sep 27 18:57:52.123390 [ 1516.798881] xenbr0: port 2(vif15.0) entered disabled state Sep 27 18:57:52.123412 [ 1516.834968] vif vif-16-0 vif16.0: Guest Rx ready Sep 27 18:57:52.135398 [ 1516.836044] xenbr0: port 3(vif16.0) entered blocking state Sep 27 18:57:52.147409 [ 1516.836284] xenbr0: port 3(vif16.0) entered forwarding state Sep 27 18:57:52.147431 [ 1530.615554] loop0: detected capacity change from 0 to 19531250 Sep 27 18:58:05.923386 [ 1531.062990] xenbr0: port 2(vif17.0) entered blocking state Sep 27 18:58:06.367419 [ 1531.063212] xenbr0: port 2(vif17.0) entered disabled state Sep 27 18:58:06.379411 [ 1531.063470] vif vif-17-0 vif17.0: entered allmulticast mode Sep 27 18:58:06.379433 [ 1531.063756] vif vif-17-0 vif17.0: entered promiscuous mode Sep 27 18:58:06.391370 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 3 frames Sep 27 18:58:06.451403 [ 1531.155744] xen-blkback: backend/vbd/17/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 18:58:06.463409 [ 1531.173067] xenbr0: port 3(vif16.0) entered disabled state Sep 27 18:58:06.475403 [ 1531.241507] xenbr0: port 3(vif16.0) entered disabled state Sep 27 18:58:06.547417 [ 1531.242164] vif vif-16-0 vif16.0 (unregistering): left allmulticast mode Sep 27 18:58:06.559413 [ 1531.242390] vif vif-16-0 vif16.0 (unregistering): left promiscuous mode Sep 27 18:58:06.559436 [ 1531.242591] xenbr0: port 3(vif16.0) entered disabled state Sep 27 18:58:06.571416 [ 1531.281614] vif vif-17-0 vif17.0: Guest Rx ready Sep 27 18:58:06.583404 [ 1531.282512] xenbr0: port 2(vif17.0) entered blocking state Sep 27 18:58:06.595406 [ 1531.282721] xenbr0: port 2(vif17.0) entered forwarding state Sep 27 18:58:06.595428 [ 1545.229009] loop1: detected capacity change from 0 to 19531250 Sep 27 18:58:20.531415 [ 1545.638204] xenbr0: port 3(vif18.0) entered blocking state Sep 27 18:58:20.939402 [ 1545.638366] xenbr0: port 3(vif18.0) entered disabled state Sep 27 18:58:20.951417 [ 1545.638529] vif vif-18-0 vif18.0: entered allmulticast mode Sep 27 18:58:20.951438 [ 1545.638718] vif vif-18-0 vif18.0: entered promiscuous mode Sep 27 18:58:20.963389 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 3 frames Sep 27 18:58:20.999417 [ 1545.704181] xen-blkback: backend/vbd/18/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 18:58:21.011410 [ 1545.722335] xenbr0: port 2(vif17.0) entered disabled state Sep 27 18:58:21.023393 [ 1545.790337] xenbr0: port 2(vif17.0) entered disabled state Sep 27 18:58:21.095416 [ 1545.790993] vif vif-17-0 vif17.0 (unregistering): left allmulticast mode Sep 27 18:58:21.107415 [ 1545.791194] vif vif-17-0 vif17.0 (unregistering): left promiscuous mode Sep 27 18:58:21.107438 [ 1545.791392] xenbr0: port 2(vif17.0) entered disabled state Sep 27 18:58:21.119380 [ 1545.826556] vif vif-18-0 vif18.0: Guest Rx ready Sep 27 18:58:21.131418 [ 1545.827475] xenbr0: port 3(vif18.0) entered blocking state Sep 27 18:58:21.143388 [ 1545.827698] xenbr0: port 3(vif18.0) entered forwarding state Sep 27 18:58:21.143410 [ 1560.305938] loop0: detected capacity change from 0 to 19531250 Sep 27 18:58:35.607505 [ 1560.748300] xenbr0: port 2(vif19.0) entered blocking state Sep 27 18:58:36.051518 [ 1560.748535] xenbr0: port 2(vif19.0) entered disabled state Sep 27 18:58:36.063521 [ 1560.748776] vif vif-19-0 vif19.0: entered allmulticast mode Sep 27 18:58:36.063543 [ 1560.749086] vif vif-19-0 vif19.0: entered promiscuous mode Sep 27 18:58:36.075490 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 3 frames Sep 27 18:58:36.123401 [ 1560.822801] xen-blkback: backend/vbd/19/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 18:58:36.135383 [ 1560.842698] xenbr0: port 3(vif18.0) entered disabled state Sep 27 18:58:36.147394 [ 1560.918337] xenbr0: port 3(vif18.0) entered disabled state Sep 27 18:58:36.219395 [ 1560.918827] vif vif-18-0 vif18.0 (unregistering): left allmulticast mode Sep 27 18:58:36.231421 [ 1560.919051] vif vif-18-0 vif18.0 (unregistering): left promiscuous mode Sep 27 18:58:36.243401 [ 1560.919242] xenbr0: port 3(vif18.0) entered disabled state Sep 27 18:58:36.243423 [ 1560.959728] vif vif-19-0 vif19.0: Guest Rx ready Sep 27 18:58:36.267459 [ 1560.960144] xenbr0: port 2(vif19.0) entered blocking state Sep 27 18:58:36.267480 [ 1560.960342] xenbr0: port 2(vif19.0) entered forwarding state Sep 27 18:58:36.279382 [ 1575.050720] loop1: detected capacity change from 0 to 19531250 Sep 27 18:58:50.355399 [ 1575.482671] xenbr0: port 3(vif20.0) entered blocking state Sep 27 18:58:50.787416 [ 1575.482834] xenbr0: port 3(vif20.0) entered disabled state Sep 27 18:58:50.799412 [ 1575.483010] vif vif-20-0 vif20.0: entered allmulticast mode Sep 27 18:58:50.799435 [ 1575.483202] vif vif-20-0 vif20.0: entered promiscuous mode Sep 27 18:58:50.811375 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 3 frames Sep 27 18:58:50.847412 [ 1575.551876] xen-blkback: backend/vbd/20/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 18:58:50.859414 [ 1575.571611] xenbr0: port 2(vif19.0) entered disabled state Sep 27 18:58:50.883361 [ 1575.639333] xenbr0: port 2(vif19.0) entered disabled state Sep 27 18:58:50.943410 [ 1575.639858] vif vif-19-0 vif19.0 (unregistering): left allmulticast mode Sep 27 18:58:50.955421 [ 1575.640094] vif vif-19-0 vif19.0 (unregistering): left promiscuous mode Sep 27 18:58:50.955445 [ 1575.640297] xenbr0: port 2(vif19.0) entered disabled state Sep 27 18:58:50.967393 [ 1575.673955] vif vif-20-0 vif20.0: Guest Rx ready Sep 27 18:58:50.979414 [ 1575.675245] xenbr0: port 3(vif20.0) entered blocking state Sep 27 18:58:50.991385 [ 1575.675452] xenbr0: port 3(vif20.0) entered forwarding state Sep 27 18:58:50.991416 [ 1589.371579] loop0: detected capacity change from 0 to 19531250 Sep 27 18:59:04.683366 [ 1589.802673] xenbr0: port 2(vif21.0) entered blocking state Sep 27 18:59:05.103394 [ 1589.802906] xenbr0: port 2(vif21.0) entered disabled state Sep 27 18:59:05.115418 [ 1589.803173] vif vif-21-0 vif21.0: entered allmulticast mode Sep 27 18:59:05.127388 [ 1589.803464] vif vif-21-0 vif21.0: entered promiscuous mode Sep 27 18:59:05.127410 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 3 frames Sep 27 18:59:05.187406 [ 1589.894652] xen-blkback: backend/vbd/21/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 18:59:05.211379 [ 1589.912222] xenbr0: port 3(vif20.0) entered disabled state Sep 27 18:59:05.223365 [ 1589.979300] xenbr0: port 3(vif20.0) entered disabled state Sep 27 18:59:05.283416 [ 1589.979819] vif vif-20-0 vif20.0 (unregistering): left allmulticast mode Sep 27 18:59:05.295424 [ 1589.980046] vif vif-20-0 vif20.0 (unregistering): left promiscuous mode Sep 27 18:59:05.295447 [ 1589.980237] xenbr0: port 3(vif20.0) entered disabled state Sep 27 18:59:05.307397 [ 1590.021636] vif vif-21-0 vif21.0: Guest Rx ready Sep 27 18:59:05.331412 [ 1590.022064] xenbr0: port 2(vif21.0) entered blocking state Sep 27 18:59:05.331434 [ 1590.022266] xenbr0: port 2(vif21.0) entered forwarding state Sep 27 18:59:05.343375 [ 1603.801369] loop1: detected capacity change from 0 to 19531250 Sep 27 18:59:19.107405 [ 1604.222311] xenbr0: port 3(vif22.0) entered blocking state Sep 27 18:59:19.527409 [ 1604.222535] xenbr0: port 3(vif22.0) entered disabled state Sep 27 18:59:19.539414 [ 1604.222797] vif vif-22-0 vif22.0: entered allmulticast mode Sep 27 18:59:19.539436 [ 1604.223116] vif vif-22-0 vif22.0: entered promiscuous mode Sep 27 18:59:19.551371 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 3 frames Sep 27 18:59:19.611409 [ 1604.312680] xen-blkback: backend/vbd/22/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 18:59:19.623398 [ 1604.330643] xenbr0: port 2(vif21.0) entered disabled state Sep 27 18:59:19.635396 [ 1604.409304] xenbr0: port 2(vif21.0) entered disabled state Sep 27 18:59:19.719413 [ 1604.410172] vif vif-21-0 vif21.0 (unregistering): left allmulticast mode Sep 27 18:59:19.719436 [ 1604.410393] vif vif-21-0 vif21.0 (unregistering): left promiscuous mode Sep 27 18:59:19.731419 [ 1604.410621] xenbr0: port 2(vif21.0) entered disabled state Sep 27 18:59:19.743362 [ 1604.453845] vif vif-22-0 vif22.0: Guest Rx ready Sep 27 18:59:19.755392 [ 1604.454682] xenbr0: port 3(vif22.0) entered blocking state Sep 27 18:59:19.767415 [ 1604.454887] xenbr0: port 3(vif22.0) entered forwarding state Sep 27 18:59:19.767436 [ 1618.004461] loop0: detected capacity change from 0 to 19531250 Sep 27 18:59:33.315377 [ 1618.438277] xenbr0: port 2(vif23.0) entered blocking state Sep 27 18:59:33.747418 [ 1618.438449] xenbr0: port 2(vif23.0) entered disabled state Sep 27 18:59:33.747440 [ 1618.438611] vif vif-23-0 vif23.0: entered allmulticast mode Sep 27 18:59:33.759416 [ 1618.438804] vif vif-23-0 vif23.0: entered promiscuous mode Sep 27 18:59:33.759437 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 3 frames Sep 27 18:59:33.807414 [ 1618.508298] xen-blkback: backend/vbd/23/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 18:59:33.819396 [ 1618.527355] xenbr0: port 3(vif22.0) entered disabled state Sep 27 18:59:33.831397 [ 1618.594367] xenbr0: port 3(vif22.0) entered disabled state Sep 27 18:59:33.903417 [ 1618.594886] vif vif-22-0 vif22.0 (unregistering): left allmulticast mode Sep 27 18:59:33.903441 [ 1618.595121] vif vif-22-0 vif22.0 (unregistering): left promiscuous mode Sep 27 18:59:33.915421 [ 1618.595311] xenbr0: port 3(vif22.0) entered disabled state Sep 27 18:59:33.927367 [ 1618.634147] vif vif-23-0 vif23.0: Guest Rx ready Sep 27 18:59:33.939415 [ 1618.635230] xenbr0: port 2(vif23.0) entered blocking state Sep 27 18:59:33.951407 [ 1618.635472] xenbr0: port 2(vif23.0) entered forwarding state Sep 27 18:59:33.951430 [ 1632.563665] loop1: detected capacity change from 0 to 19531250 Sep 27 18:59:47.871395 [ 1632.986061] xenbr0: port 3(vif24.0) entered blocking state Sep 27 18:59:48.291408 [ 1632.986287] xenbr0: port 3(vif24.0) entered disabled state Sep 27 18:59:48.303414 [ 1632.986546] vif vif-24-0 vif24.0: entered allmulticast mode Sep 27 18:59:48.303436 [ 1632.986835] vif vif-24-0 vif24.0: entered promiscuous mode Sep 27 18:59:48.315378 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 3 frames Sep 27 18:59:48.375403 [ 1633.078502] xen-blkback: backend/vbd/24/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 18:59:48.387416 [ 1633.094457] xenbr0: port 2(vif23.0) entered disabled state Sep 27 18:59:48.399395 [ 1633.162445] xenbr0: port 2(vif23.0) entered disabled state Sep 27 18:59:48.471416 [ 1633.163196] vif vif-23-0 vif23.0 (unregistering): left allmulticast mode Sep 27 18:59:48.483410 [ 1633.163415] vif vif-23-0 vif23.0 (unregistering): left promiscuous mode Sep 27 18:59:48.483433 [ 1633.163619] xenbr0: port 2(vif23.0) entered disabled state Sep 27 18:59:48.495370 [ 1633.202900] vif vif-24-0 vif24.0: Guest Rx ready Sep 27 18:59:48.507401 [ 1633.204264] xenbr0: port 3(vif24.0) entered blocking state Sep 27 18:59:48.519401 [ 1633.204474] xenbr0: port 3(vif24.0) entered forwarding state Sep 27 18:59:48.519423 [ 1647.035567] loop0: detected capacity change from 0 to 19531250 Sep 27 19:00:02.343407 [ 1647.456553] xenbr0: port 2(vif25.0) entered blocking state Sep 27 19:00:02.763415 [ 1647.456776] xenbr0: port 2(vif25.0) entered disabled state Sep 27 19:00:02.775411 [ 1647.457050] vif vif-25-0 vif25.0: entered allmulticast mode Sep 27 19:00:02.775433 [ 1647.457328] vif vif-25-0 vif25.0: entered promiscuous mode Sep 27 19:00:02.787367 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 3 frames Sep 27 19:00:02.847404 [ 1647.547207] xen-blkback: backend/vbd/25/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:00:02.859396 [ 1647.566605] xenbr0: port 3(vif24.0) entered disabled state Sep 27 19:00:02.871395 [ 1647.635312] xenbr0: port 3(vif24.0) entered disabled state Sep 27 19:00:02.943420 [ 1647.636428] vif vif-24-0 vif24.0 (unregistering): left allmulticast mode Sep 27 19:00:02.955422 [ 1647.636664] vif vif-24-0 vif24.0 (unregistering): left promiscuous mode Sep 27 19:00:02.955446 [ 1647.636909] xenbr0: port 3(vif24.0) entered disabled state Sep 27 19:00:02.967377 [ 1647.678018] vif vif-25-0 vif25.0: Guest Rx ready Sep 27 19:00:02.979389 [ 1647.678411] xenbr0: port 2(vif25.0) entered blocking state Sep 27 19:00:02.991419 [ 1647.678609] xenbr0: port 2(vif25.0) entered forwarding state Sep 27 19:00:03.003364 [ 1667.324301] xenbr0: port 2(vif25.0) entered disabled state Sep 27 19:00:22.635380 [ 1667.433492] xenbr0: port 2(vif25.0) entered disabled state Sep 27 19:00:22.743416 [ 1667.434449] vif vif-25-0 vif25.0 (unregistering): left allmulticast mode Sep 27 19:00:22.755410 [ 1667.434669] vif vif-25-0 vif25.0 (unregistering): left promiscuous mode Sep 27 19:00:22.755435 [ 1667.434857] xenbr0: port 2(vif25.0) entered disabled state Sep 27 19:00:22.767369 [ 1693.453157] EXT4-fs (dm-2): unmounting filesystem 1e86e05d-8aa2-4b5f-b226-96d197b89db0. Sep 27 19:00:48.759412 [ 1694.333069] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 27 19:00:49.647377 [ 1694.367467] EXT4-fs (dm-2): mounted filesystem 1e86e05d-8aa2-4b5f-b226-96d197b89db0 r/w with ordered data mode. Quota mode: none. Sep 27 19:00:49.683398 [ 1702.271623] loop0: detected capacity change from 0 to 19531250 Sep 27 19:00:57.583384 [ 1702.728458] xenbr0: port 2(vif26.0) entered blocking state Sep 27 19:00:58.039419 [ 1702.728658] xenbr0: port 2(vif26.0) entered disabled state Sep 27 19:00:58.039441 [ 1702.728842] vif vif-26-0 vif26.0: entered allmulticast mode Sep 27 19:00:58.051429 [ 1702.729109] vif vif-26-0 vif26.0: entered promiscuous mode Sep 27 19:00:58.051451 (d26) mapping kernel into physical memory Sep 27 19:00:58.147374 (d26) about to get started... Sep 27 19:00:58.147392 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000034 unimplemented Sep 27 19:00:58.783403 (XEN) arch/x86/pv/emul-priv-op.c:1164:d26v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:00:59.215420 (XEN) arch/x86/pv/emul-priv-op.c:1164:d26v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:00:59.227372 [ 1704.258812] xen-blkback: backend/vbd/26/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:00:59.575422 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 1 to 2 frames Sep 27 19:00:59.575447 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 2 to 3 frames Sep 27 19:00:59.587420 [ 1704.282137] vif vif-26-0 vif26.0: Guest Rx ready Sep 27 19:00:59.599411 [ 1704.283005] xenbr0: port 2(vif26.0) entered blocking state Sep 27 19:00:59.599434 [ 1704.283200] xenbr0: port 2(vif26.0) entered forwarding state Sep 27 19:00:59.611370 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000639 unimplemented Sep 27 19:01:01.783410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000611 unimplemented Sep 27 19:01:01.795418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000619 unimplemented Sep 27 19:01:01.807395 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000606 unimplemented Sep 27 19:01:01.807419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v1 RDMSR 0x00000639 unimplemented Sep 27 19:01:01.855414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v1 RDMSR 0x00000611 unimplemented Sep 27 19:01:01.867418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v1 RDMSR 0x00000619 unimplemented Sep 27 19:01:01.879392 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v1 RDMSR 0x00000606 unimplemented Sep 27 19:01:01.879416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000611 unimplemented Sep 27 19:01:02.155412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000639 unimplemented Sep 27 19:01:02.167415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000641 unimplemented Sep 27 19:01:02.179414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000619 unimplemented Sep 27 19:01:02.179437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x0000064d unimplemented Sep 27 19:01:02.191381 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 19:01:26.071392 [ 1737.968643] xenbr0: port 2(vif26.0) entered disabled state Sep 27 19:01:33.283369 [ 1738.067545] xenbr0: port 2(vif26.0) entered disabled state Sep 27 19:01:33.379416 [ 1738.068061] vif vif-26-0 vif26.0 (unregistering): left allmulticast mode Sep 27 19:01:33.379440 [ 1738.068259] vif vif-26-0 vif26.0 (unregistering): left promiscuous mode Sep 27 19:01:33.391420 [ 1738.068459] xenbr0: port 2(vif26.0) entered disabled state Sep 27 19:01:33.403365 [ 1763.303010] EXT4-fs (dm-2): unmounting filesystem 1e86e05d-8aa2-4b5f-b226-96d197b89db0. Sep 27 19:01:58.611413 [ 1764.153510] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 27 19:01:59.463409 [ 1764.212320] EXT4-fs (dm-2): mounted filesystem 1e86e05d-8aa2-4b5f-b226-96d197b89db0 r/w with ordered data mode. Quota mode: none. Sep 27 19:01:59.535362 [ 1772.076865] loop0: detected capacity change from 0 to 19531250 Sep 27 19:02:07.387413 [ 1772.512874] xenbr0: port 2(vif27.0) entered blocking state Sep 27 19:02:07.819407 [ 1772.513161] xenbr0: port 2(vif27.0) entered disabled state Sep 27 19:02:07.831417 [ 1772.513397] vif vif-27-0 vif27.0: entered allmulticast mode Sep 27 19:02:07.831439 [ 1772.513676] vif vif-27-0 vif27.0: entered promiscuous mode Sep 27 19:02:07.843386 (d27) mapping kernel into physical memory Sep 27 19:02:07.939385 (d27) about to get started... Sep 27 19:02:07.939404 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v1 RDMSR 0x00000034 unimplemented Sep 27 19:02:08.599396 (XEN) arch/x86/pv/emul-priv-op.c:1164:d27v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:02:09.127430 (XEN) arch/x86/pv/emul-priv-op.c:1164:d27v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:02:09.139385 [ 1774.169043] xen-blkback: backend/vbd/27/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:02:09.487421 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 2 frames Sep 27 19:02:09.487446 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 2 to 3 frames Sep 27 19:02:09.499425 [ 1774.192265] vif vif-27-0 vif27.0: Guest Rx ready Sep 27 19:02:09.518357 [ 1774.192991] xenbr0: port 2(vif27.0) entered blocking state Sep 27 19:02:09.518386 [ 1774.193195] xenbr0: port 2(vif27.0) entered forwarding state Sep 27 19:02:09.523370 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000639 unimplemented Sep 27 19:02:11.755414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000611 unimplemented Sep 27 19:02:11.767420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000619 unimplemented Sep 27 19:02:11.779399 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000606 unimplemented Sep 27 19:02:11.779423 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000639 unimplemented Sep 27 19:02:11.839408 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000611 unimplemented Sep 27 19:02:11.839433 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000619 unimplemented Sep 27 19:02:11.851408 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000606 unimplemented Sep 27 19:02:11.851432 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000611 unimplemented Sep 27 19:02:12.175416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000639 unimplemented Sep 27 19:02:12.175440 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000641 unimplemented Sep 27 19:02:12.187416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000619 unimplemented Sep 27 19:02:12.199401 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x0000064d unimplemented Sep 27 19:02:12.199424 [ 1807.774320] xenbr0: port 2(vif27.0) entered disabled state Sep 27 19:02:43.087389 [ 1807.885453] xenbr0: port 2(vif27.0) entered disabled state Sep 27 19:02:43.195414 [ 1807.886072] vif vif-27-0 vif27.0 (unregistering): left allmulticast mode Sep 27 19:02:43.207414 [ 1807.886273] vif vif-27-0 vif27.0 (unregistering): left promiscuous mode Sep 27 19:02:43.207438 [ 1807.886466] xenbr0: port 2(vif27.0) entered disabled state Sep 27 19:02:43.219385 [ 1833.165246] EXT4-fs (dm-2): unmounting filesystem 1e86e05d-8aa2-4b5f-b226-96d197b89db0. Sep 27 19:03:08.479487 [ 1834.033939] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 27 19:03:09.343486 [ 1834.088474] EXT4-fs (dm-2): mounted filesystem 1e86e05d-8aa2-4b5f-b226-96d197b89db0 r/w with ordered data mode. Quota mode: none. Sep 27 19:03:09.403497 [ 1841.684188] loop0: detected capacity change from 0 to 19531250 Sep 27 19:03:16.995479 [ 1842.116383] xenbr0: port 2(vif28.0) entered blocking state Sep 27 19:03:17.427502 [ 1842.116608] xenbr0: port 2(vif28.0) entered disabled state Sep 27 19:03:17.439491 [ 1842.116856] vif vif-28-0 vif28.0: entered allmulticast mode Sep 27 19:03:17.439513 [ 1842.117416] vif vif-28-0 vif28.0: entered promiscuous mode Sep 27 19:03:17.451453 (d28) mapping kernel into physical memory Sep 27 19:03:17.535462 (d28) about to get started... Sep 27 19:03:17.547446 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000034 unimplemented Sep 27 19:03:18.183465 (XEN) arch/x86/pv/emul-priv-op.c:1164:d28v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:03:18.651499 (XEN) arch/x86/pv/emul-priv-op.c:1164:d28v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:03:18.663465 [ 1843.681809] xen-blkback: backend/vbd/28/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:03:18.999499 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 1 to 2 frames Sep 27 19:03:19.011502 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 2 to 3 frames Sep 27 19:03:19.011527 [ 1843.707503] vif vif-28-0 vif28.0: Guest Rx ready Sep 27 19:03:19.023488 [ 1843.707903] xenbr0: port 2(vif28.0) entered blocking state Sep 27 19:03:19.023511 [ 1843.708100] xenbr0: port 2(vif28.0) entered forwarding state Sep 27 19:03:19.035460 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v1 RDMSR 0x00000639 unimplemented Sep 27 19:03:21.171490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v1 RDMSR 0x00000611 unimplemented Sep 27 19:03:21.171513 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v1 RDMSR 0x00000619 unimplemented Sep 27 19:03:21.183492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v1 RDMSR 0x00000606 unimplemented Sep 27 19:03:21.195442 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000639 unimplemented Sep 27 19:03:21.219492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000611 unimplemented Sep 27 19:03:21.231495 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000619 unimplemented Sep 27 19:03:21.231518 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000606 unimplemented Sep 27 19:03:21.243473 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000611 unimplemented Sep 27 19:03:21.555486 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000639 unimplemented Sep 27 19:03:21.555510 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000641 unimplemented Sep 27 19:03:21.567498 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000619 unimplemented Sep 27 19:03:21.579468 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x0000064d unimplemented Sep 27 19:03:21.579492 [ 1878.415036] xenbr0: port 2(vif28.0) entered disabled state Sep 27 19:03:53.731454 [ 1878.512374] xenbr0: port 2(vif28.0) entered disabled state Sep 27 19:03:53.827492 [ 1878.513292] vif vif-28-0 vif28.0 (unregistering): left allmulticast mode Sep 27 19:03:53.827516 [ 1878.513559] vif vif-28-0 vif28.0 (unregistering): left promiscuous mode Sep 27 19:03:53.839496 [ 1878.513791] xenbr0: port 2(vif28.0) entered disabled state Sep 27 19:03:53.851443 [ 1903.804568] EXT4-fs (dm-2): unmounting filesystem 1e86e05d-8aa2-4b5f-b226-96d197b89db0. Sep 27 19:04:19.119464 [ 1904.671748] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 27 19:04:19.983544 [ 1904.726480] EXT4-fs (dm-2): mounted filesystem 1e86e05d-8aa2-4b5f-b226-96d197b89db0 r/w with ordered data mode. Quota mode: none. Sep 27 19:04:20.043550 [ 1912.247745] loop0: detected capacity change from 0 to 19531250 Sep 27 19:04:27.563527 [ 1912.687228] xenbr0: port 2(vif29.0) entered blocking state Sep 27 19:04:27.995532 [ 1912.687463] xenbr0: port 2(vif29.0) entered disabled state Sep 27 19:04:28.007555 [ 1912.687699] vif vif-29-0 vif29.0: entered allmulticast mode Sep 27 19:04:28.019523 [ 1912.688000] vif vif-29-0 vif29.0: entered promiscuous mode Sep 27 19:04:28.019546 (d29) mapping kernel into physical memory Sep 27 19:04:28.103527 (d29) about to get started... Sep 27 19:04:28.103546 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000034 unimplemented Sep 27 19:04:28.751544 (XEN) arch/x86/pv/emul-priv-op.c:1164:d29v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:04:29.231439 (XEN) arch/x86/pv/emul-priv-op.c:1164:d29v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:04:29.243412 [ 1914.259727] xen-blkback: backend/vbd/29/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:04:29.579420 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 1 to 2 frames Sep 27 19:04:29.591420 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 2 to 3 frames Sep 27 19:04:29.591446 [ 1914.282798] vif vif-29-0 vif29.0: Guest Rx ready Sep 27 19:04:29.603418 [ 1914.283268] xenbr0: port 2(vif29.0) entered blocking state Sep 27 19:04:29.603441 [ 1914.283481] xenbr0: port 2(vif29.0) entered forwarding state Sep 27 19:04:29.615385 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000639 unimplemented Sep 27 19:04:31.883426 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000611 unimplemented Sep 27 19:04:31.895414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000619 unimplemented Sep 27 19:04:31.895438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000606 unimplemented Sep 27 19:04:31.907388 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v1 RDMSR 0x00000639 unimplemented Sep 27 19:04:31.943410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v1 RDMSR 0x00000611 unimplemented Sep 27 19:04:31.955415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v1 RDMSR 0x00000619 unimplemented Sep 27 19:04:31.967393 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v1 RDMSR 0x00000606 unimplemented Sep 27 19:04:31.967417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000611 unimplemented Sep 27 19:04:32.183411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000639 unimplemented Sep 27 19:04:32.195416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000641 unimplemented Sep 27 19:04:32.207411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000619 unimplemented Sep 27 19:04:32.207435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x0000064d unimplemented Sep 27 19:04:32.219390 [ 1947.963615] xenbr0: port 2(vif29.0) entered disabled state Sep 27 19:05:03.279391 [ 1948.072415] xenbr0: port 2(vif29.0) entered disabled state Sep 27 19:05:03.387422 [ 1948.073066] vif vif-29-0 vif29.0 (unregistering): left allmulticast mode Sep 27 19:05:03.399413 [ 1948.073281] vif vif-29-0 vif29.0 (unregistering): left promiscuous mode Sep 27 19:05:03.399437 [ 1948.073483] xenbr0: port 2(vif29.0) entered disabled state Sep 27 19:05:03.411376 [ 1973.341370] EXT4-fs (dm-2): unmounting filesystem 1e86e05d-8aa2-4b5f-b226-96d197b89db0. Sep 27 19:05:28.663453 [ 1974.193297] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 27 19:05:29.515458 [ 1974.243973] EXT4-fs (dm-2): mounted filesystem 1e86e05d-8aa2-4b5f-b226-96d197b89db0 r/w with ordered data mode. Quota mode: none. Sep 27 19:05:29.563487 [ 1981.852623] loop0: detected capacity change from 0 to 19531250 Sep 27 19:05:37.163476 [ 1982.295879] xenbr0: port 2(vif30.0) entered blocking state Sep 27 19:05:37.607481 [ 1982.296115] xenbr0: port 2(vif30.0) entered disabled state Sep 27 19:05:37.619494 [ 1982.296364] vif vif-30-0 vif30.0: entered allmulticast mode Sep 27 19:05:37.619516 [ 1982.296667] vif vif-30-0 vif30.0: entered promiscuous mode Sep 27 19:05:37.631466 (d30) mapping kernel into physical memory Sep 27 19:05:37.703472 (d30) about to get started... Sep 27 19:05:37.703491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v1 RDMSR 0x00000034 unimplemented Sep 27 19:05:38.339479 (XEN) arch/x86/pv/emul-priv-op.c:1164:d30v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:05:38.819490 (XEN) arch/x86/pv/emul-priv-op.c:1164:d30v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:05:38.831439 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 1 to 2 frames Sep 27 19:05:39.155497 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 2 to 3 frames Sep 27 19:05:39.167488 [ 1983.858060] vif vif-30-0 vif30.0: Guest Rx ready Sep 27 19:05:39.167508 [ 1983.858451] xenbr0: port 2(vif30.0) entered blocking state Sep 27 19:05:39.179537 [ 1983.858648] xenbr0: port 2(vif30.0) entered forwarding state Sep 27 19:05:39.191481 [ 1983.860935] xen-blkback: backend/vbd/30/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:05:39.191512 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v1 RDMSR 0x00000639 unimplemented Sep 27 19:05:41.387490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v1 RDMSR 0x00000611 unimplemented Sep 27 19:05:41.387516 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v1 RDMSR 0x00000619 unimplemented Sep 27 19:05:41.401490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v1 RDMSR 0x00000606 unimplemented Sep 27 19:05:41.411455 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000639 unimplemented Sep 27 19:05:41.447465 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000611 unimplemented Sep 27 19:05:41.459499 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000619 unimplemented Sep 27 19:05:41.459523 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000606 unimplemented Sep 27 19:05:41.471466 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000611 unimplemented Sep 27 19:05:41.771446 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000639 unimplemented Sep 27 19:05:41.783493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000641 unimplemented Sep 27 19:05:41.795489 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000619 unimplemented Sep 27 19:05:41.795513 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x0000064d unimplemented Sep 27 19:05:41.807468 [ 2017.670847] xenbr0: port 2(vif30.0) entered disabled state Sep 27 19:06:12.983473 [ 2017.763179] xenbr0: port 2(vif30.0) entered disabled state Sep 27 19:06:13.079494 [ 2017.763767] vif vif-30-0 vif30.0 (unregistering): left allmulticast mode Sep 27 19:06:13.091489 [ 2017.764012] vif vif-30-0 vif30.0 (unregistering): left promiscuous mode Sep 27 19:06:13.091513 [ 2017.764229] xenbr0: port 2(vif30.0) entered disabled state Sep 27 19:06:13.103454 [ 2043.042189] EXT4-fs (dm-2): unmounting filesystem 1e86e05d-8aa2-4b5f-b226-96d197b89db0. Sep 27 19:06:38.363463 [ 2043.914422] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 27 19:06:39.239434 [ 2043.972931] EXT4-fs (dm-2): mounted filesystem 1e86e05d-8aa2-4b5f-b226-96d197b89db0 r/w with ordered data mode. Quota mode: none. Sep 27 19:06:39.299458 [ 2051.523541] loop0: detected capacity change from 0 to 19531250 Sep 27 19:06:46.870158 [ 2051.921410] xenbr0: port 2(vif31.0) entered blocking state Sep 27 19:06:47.243485 [ 2051.921575] xenbr0: port 2(vif31.0) entered disabled state Sep 27 19:06:47.243508 [ 2051.921736] vif vif-31-0 vif31.0: entered allmulticast mode Sep 27 19:06:47.255472 [ 2051.921938] vif vif-31-0 vif31.0: entered promiscuous mode Sep 27 19:06:47.255495 (d31) mapping kernel into physical memory Sep 27 19:06:47.327471 (d31) about to get started... Sep 27 19:06:47.327489 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000034 unimplemented Sep 27 19:06:47.987472 (XEN) arch/x86/pv/emul-priv-op.c:1164:d31v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:06:48.455492 (XEN) arch/x86/pv/emul-priv-op.c:1164:d31v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:06:48.467492 [ 2053.490133] xen-blkback: backend/vbd/31/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:06:48.815488 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 1 to 2 frames Sep 27 19:06:48.815514 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 2 to 3 frames Sep 27 19:06:48.827497 [ 2053.515855] vif vif-31-0 vif31.0: Guest Rx ready Sep 27 19:06:48.839485 [ 2053.516282] xenbr0: port 2(vif31.0) entered blocking state Sep 27 19:06:48.839508 [ 2053.516485] xenbr0: port 2(vif31.0) entered forwarding state Sep 27 19:06:48.851447 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000639 unimplemented Sep 27 19:06:51.071491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000611 unimplemented Sep 27 19:06:51.083489 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000619 unimplemented Sep 27 19:06:51.083514 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000606 unimplemented Sep 27 19:06:51.095464 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000611 unimplemented Sep 27 19:06:51.395484 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000639 unimplemented Sep 27 19:06:51.395509 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000641 unimplemented Sep 27 19:06:51.407489 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000619 unimplemented Sep 27 19:06:51.407513 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x0000064d unimplemented Sep 27 19:06:51.419477 [ 2087.177896] xenbr0: port 2(vif31.0) entered disabled state Sep 27 19:07:22.499450 [ 2087.294206] xenbr0: port 2(vif31.0) entered disabled state Sep 27 19:07:22.607485 [ 2087.294993] vif vif-31-0 vif31.0 (unregistering): left allmulticast mode Sep 27 19:07:22.629616 [ 2087.295238] vif vif-31-0 vif31.0 (unregistering): left promiscuous mode Sep 27 19:07:22.631474 [ 2087.295444] xenbr0: port 2(vif31.0) entered disabled state Sep 27 19:07:22.631496 [ 2112.570480] EXT4-fs (dm-2): unmounting filesystem 1e86e05d-8aa2-4b5f-b226-96d197b89db0. Sep 27 19:07:47.895451 [ 2113.456058] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 27 19:07:48.779460 [ 2113.490445] EXT4-fs (dm-2): mounted filesystem 1e86e05d-8aa2-4b5f-b226-96d197b89db0 r/w with ordered data mode. Quota mode: none. Sep 27 19:07:48.815473 [ 2121.057562] loop0: detected capacity change from 0 to 19531250 Sep 27 19:07:56.375495 [ 2121.516273] xenbr0: port 2(vif32.0) entered blocking state Sep 27 19:07:56.831479 [ 2121.516436] xenbr0: port 2(vif32.0) entered disabled state Sep 27 19:07:56.843489 [ 2121.516597] vif vif-32-0 vif32.0: entered allmulticast mode Sep 27 19:07:56.843511 [ 2121.516805] vif vif-32-0 vif32.0: entered promiscuous mode Sep 27 19:07:56.855460 (d32) mapping kernel into physical memory Sep 27 19:07:56.927468 (d32) about to get started... Sep 27 19:07:56.927486 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000034 unimplemented Sep 27 19:07:57.563475 (XEN) arch/x86/pv/emul-priv-op.c:1164:d32v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:07:58.067485 (XEN) arch/x86/pv/emul-priv-op.c:1164:d32v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:07:58.067514 (XEN) common/grant_table.c:1909:d32v1 Expanding d32 grant table from 1 to 2 frames Sep 27 19:07:58.439498 (XEN) common/grant_table.c:1909:d32v1 Expanding d32 grant table from 2 to 3 frames Sep 27 19:07:58.451476 [ 2123.136759] vif vif-32-0 vif32.0: Guest Rx ready Sep 27 19:07:58.451497 [ 2123.137705] xenbr0: port 2(vif32.0) entered blocking state Sep 27 19:07:58.463489 [ 2123.137943] xenbr0: port 2(vif32.0) entered forwarding state Sep 27 19:07:58.463512 [ 2123.139411] xen-blkback: backend/vbd/32/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:07:58.475496 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000639 unimplemented Sep 27 19:08:00.695492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000611 unimplemented Sep 27 19:08:00.695517 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000619 unimplemented Sep 27 19:08:00.707498 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000606 unimplemented Sep 27 19:08:00.719441 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000611 unimplemented Sep 27 19:08:00.983486 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000639 unimplemented Sep 27 19:08:00.983511 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000641 unimplemented Sep 27 19:08:00.995493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000619 unimplemented Sep 27 19:08:01.007470 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x0000064d unimplemented Sep 27 19:08:01.007495 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 19:08:07.639474 [ 2156.768822] xenbr0: port 2(vif32.0) entered disabled state Sep 27 19:08:32.091452 [ 2156.874162] xenbr0: port 2(vif32.0) entered disabled state Sep 27 19:08:32.199487 [ 2156.874755] vif vif-32-0 vif32.0 (unregistering): left allmulticast mode Sep 27 19:08:32.199512 [ 2156.875008] vif vif-32-0 vif32.0 (unregistering): left promiscuous mode Sep 27 19:08:32.211483 [ 2156.875235] xenbr0: port 2(vif32.0) entered disabled state Sep 27 19:08:32.211506 [ 2182.121632] EXT4-fs (dm-2): unmounting filesystem 1e86e05d-8aa2-4b5f-b226-96d197b89db0. Sep 27 19:08:57.439488 [ 2182.997685] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 27 19:08:58.315486 [ 2183.044006] EXT4-fs (dm-2): mounted filesystem 1e86e05d-8aa2-4b5f-b226-96d197b89db0 r/w with ordered data mode. Quota mode: none. Sep 27 19:08:58.375443 [ 2190.630636] loop0: detected capacity change from 0 to 19531250 Sep 27 19:09:05.947483 [ 2191.084487] xenbr0: port 2(vif33.0) entered blocking state Sep 27 19:09:06.403491 [ 2191.084721] xenbr0: port 2(vif33.0) entered disabled state Sep 27 19:09:06.415486 [ 2191.085003] vif vif-33-0 vif33.0: entered allmulticast mode Sep 27 19:09:06.415509 [ 2191.085286] vif vif-33-0 vif33.0: entered promiscuous mode Sep 27 19:09:06.427447 (d33) mapping kernel into physical memory Sep 27 19:09:06.511471 (d33) about to get started... Sep 27 19:09:06.511489 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000034 unimplemented Sep 27 19:09:07.171440 (XEN) arch/x86/pv/emul-priv-op.c:1164:d33v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:09:07.627491 (XEN) arch/x86/pv/emul-priv-op.c:1164:d33v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:09:07.639439 [ 2192.641255] xen-blkback: backend/vbd/33/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:09:07.963499 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 1 to 2 frames Sep 27 19:09:07.975495 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 2 to 3 frames Sep 27 19:09:07.987489 [ 2192.666306] vif vif-33-0 vif33.0: Guest Rx ready Sep 27 19:09:07.987509 [ 2192.666708] xenbr0: port 2(vif33.0) entered blocking state Sep 27 19:09:07.999467 [ 2192.666951] xenbr0: port 2(vif33.0) entered forwarding state Sep 27 19:09:07.999490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v1 RDMSR 0x00000639 unimplemented Sep 27 19:09:10.207493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v1 RDMSR 0x00000611 unimplemented Sep 27 19:09:10.233664 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v1 RDMSR 0x00000619 unimplemented Sep 27 19:09:10.233709 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v1 RDMSR 0x00000606 unimplemented Sep 27 19:09:10.233727 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000639 unimplemented Sep 27 19:09:10.267487 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000611 unimplemented Sep 27 19:09:10.279493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000619 unimplemented Sep 27 19:09:10.291472 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000606 unimplemented Sep 27 19:09:10.291496 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000611 unimplemented Sep 27 19:09:10.639493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000639 unimplemented Sep 27 19:09:10.651503 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000641 unimplemented Sep 27 19:09:10.651526 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000619 unimplemented Sep 27 19:09:10.663493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x0000064d unimplemented Sep 27 19:09:10.675438 [ 2226.431492] xenbr0: port 2(vif33.0) entered disabled state Sep 27 19:09:41.747474 [ 2226.539338] xenbr0: port 2(vif33.0) entered disabled state Sep 27 19:09:41.855475 [ 2226.540285] vif vif-33-0 vif33.0 (unregistering): left allmulticast mode Sep 27 19:09:41.867540 [ 2226.540486] vif vif-33-0 vif33.0 (unregistering): left promiscuous mode Sep 27 19:09:41.879473 [ 2226.540680] xenbr0: port 2(vif33.0) entered disabled state Sep 27 19:09:41.879496 [ 2251.784376] EXT4-fs (dm-2): unmounting filesystem 1e86e05d-8aa2-4b5f-b226-96d197b89db0. Sep 27 19:10:07.107486 [ 2252.654680] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 27 19:10:07.983441 [ 2252.713156] EXT4-fs (dm-2): mounted filesystem 1e86e05d-8aa2-4b5f-b226-96d197b89db0 r/w with ordered data mode. Quota mode: none. Sep 27 19:10:08.043462 [ 2260.261094] loop0: detected capacity change from 0 to 19531250 Sep 27 19:10:15.579476 [ 2260.693330] xenbr0: port 2(vif34.0) entered blocking state Sep 27 19:10:16.011485 [ 2260.693495] xenbr0: port 2(vif34.0) entered disabled state Sep 27 19:10:16.023491 [ 2260.693659] vif vif-34-0 vif34.0: entered allmulticast mode Sep 27 19:10:16.023513 [ 2260.693873] vif vif-34-0 vif34.0: entered promiscuous mode Sep 27 19:10:16.035462 (d34) mapping kernel into physical memory Sep 27 19:10:16.107472 (d34) about to get started... Sep 27 19:10:16.107499 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000034 unimplemented Sep 27 19:10:16.743479 (XEN) arch/x86/pv/emul-priv-op.c:1164:d34v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:10:17.283500 (XEN) arch/x86/pv/emul-priv-op.c:1164:d34v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:10:17.295483 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 1 to 2 frames Sep 27 19:10:17.655488 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 2 to 3 frames Sep 27 19:10:17.655516 [ 2262.326157] xen-blkback: backend/vbd/34/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:10:17.667500 [ 2262.347595] vif vif-34-0 vif34.0: Guest Rx ready Sep 27 19:10:17.679489 [ 2262.347977] xenbr0: port 2(vif34.0) entered blocking state Sep 27 19:10:17.679512 [ 2262.348175] xenbr0: port 2(vif34.0) entered forwarding state Sep 27 19:10:17.691448 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v1 RDMSR 0x00000639 unimplemented Sep 27 19:10:19.899492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v1 RDMSR 0x00000611 unimplemented Sep 27 19:10:19.899517 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v1 RDMSR 0x00000619 unimplemented Sep 27 19:10:19.911487 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v1 RDMSR 0x00000606 unimplemented Sep 27 19:10:19.911511 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000611 unimplemented Sep 27 19:10:20.259423 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000639 unimplemented Sep 27 19:10:20.271396 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000641 unimplemented Sep 27 19:10:20.271420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000619 unimplemented Sep 27 19:10:20.283418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x0000064d unimplemented Sep 27 19:10:20.295364 [ 2296.813572] xenbr0: port 2(vif34.0) entered disabled state Sep 27 19:10:52.135411 [ 2296.919157] xenbr0: port 2(vif34.0) entered disabled state Sep 27 19:10:52.243417 [ 2296.919758] vif vif-34-0 vif34.0 (unregistering): left allmulticast mode Sep 27 19:10:52.243441 [ 2296.919957] vif vif-34-0 vif34.0 (unregistering): left promiscuous mode Sep 27 19:10:52.255420 [ 2296.920157] xenbr0: port 2(vif34.0) entered disabled state Sep 27 19:10:52.267377 [ 2322.217296] EXT4-fs (dm-2): unmounting filesystem 1e86e05d-8aa2-4b5f-b226-96d197b89db0. Sep 27 19:11:17.543474 [ 2323.117031] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 27 19:11:18.443464 [ 2323.175545] EXT4-fs (dm-2): mounted filesystem 1e86e05d-8aa2-4b5f-b226-96d197b89db0 r/w with ordered data mode. Quota mode: none. Sep 27 19:11:18.503483 [ 2330.717391] loop0: detected capacity change from 0 to 19531250 Sep 27 19:11:26.039478 [ 2331.178099] xenbr0: port 2(vif35.0) entered blocking state Sep 27 19:11:26.495471 [ 2331.178328] xenbr0: port 2(vif35.0) entered disabled state Sep 27 19:11:26.507493 [ 2331.178585] vif vif-35-0 vif35.0: entered allmulticast mode Sep 27 19:11:26.519478 [ 2331.178975] vif vif-35-0 vif35.0: entered promiscuous mode Sep 27 19:11:26.519500 (d35) mapping kernel into physical memory Sep 27 19:11:26.615391 (d35) about to get started... Sep 27 19:11:26.615410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v1 RDMSR 0x00000034 unimplemented Sep 27 19:11:27.299395 (XEN) arch/x86/pv/emul-priv-op.c:1164:d35v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:11:27.779425 (XEN) arch/x86/pv/emul-priv-op.c:1164:d35v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:11:27.791403 [ 2332.822620] xen-blkback: backend/vbd/35/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:11:28.151421 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 1 to 2 frames Sep 27 19:11:28.163413 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 2 to 3 frames Sep 27 19:11:28.163439 [ 2332.846750] vif vif-35-0 vif35.0: Guest Rx ready Sep 27 19:11:28.175418 [ 2332.847183] xenbr0: port 2(vif35.0) entered blocking state Sep 27 19:11:28.175448 [ 2332.847381] xenbr0: port 2(vif35.0) entered forwarding state Sep 27 19:11:28.187381 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v1 RDMSR 0x00000639 unimplemented Sep 27 19:11:30.359400 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v1 RDMSR 0x00000611 unimplemented Sep 27 19:11:30.371417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v1 RDMSR 0x00000619 unimplemented Sep 27 19:11:30.383401 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v1 RDMSR 0x00000606 unimplemented Sep 27 19:11:30.383424 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000639 unimplemented Sep 27 19:11:30.431412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000611 unimplemented Sep 27 19:11:30.431436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000619 unimplemented Sep 27 19:11:30.443416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000606 unimplemented Sep 27 19:11:30.455362 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000611 unimplemented Sep 27 19:11:30.767416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000639 unimplemented Sep 27 19:11:30.779414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000641 unimplemented Sep 27 19:11:30.779437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000619 unimplemented Sep 27 19:11:30.791416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x0000064d unimplemented Sep 27 19:11:30.803364 [ 2367.525609] xenbr0: port 2(vif35.0) entered disabled state Sep 27 19:12:02.847476 [ 2367.621382] xenbr0: port 2(vif35.0) entered disabled state Sep 27 19:12:02.943490 [ 2367.622119] vif vif-35-0 vif35.0 (unregistering): left allmulticast mode Sep 27 19:12:02.955430 [ 2367.623746] vif vif-35-0 vif35.0 (unregistering): left promiscuous mode Sep 27 19:12:02.955453 [ 2367.623943] xenbr0: port 2(vif35.0) entered disabled state Sep 27 19:12:02.967387 [ 2393.685483] EXT4-fs (dm-2): unmounting filesystem 1e86e05d-8aa2-4b5f-b226-96d197b89db0. Sep 27 19:12:29.007422 [ 2394.575889] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 27 19:12:29.907369 [ 2394.634566] EXT4-fs (dm-2): mounted filesystem 1e86e05d-8aa2-4b5f-b226-96d197b89db0 r/w with ordered data mode. Quota mode: none. Sep 27 19:12:29.967388 [ 2402.227453] loop0: detected capacity change from 0 to 19531250 Sep 27 19:12:37.551399 [ 2402.704078] xenbr0: port 2(vif36.0) entered blocking state Sep 27 19:12:38.031415 [ 2402.704305] xenbr0: port 2(vif36.0) entered disabled state Sep 27 19:12:38.031437 [ 2402.704552] vif vif-36-0 vif36.0: entered allmulticast mode Sep 27 19:12:38.043413 [ 2402.704868] vif vif-36-0 vif36.0: entered promiscuous mode Sep 27 19:12:38.043435 (d36) mapping kernel into physical memory Sep 27 19:12:38.139381 (d36) about to get started... Sep 27 19:12:38.139399 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v0 RDMSR 0x00000034 unimplemented Sep 27 19:12:38.775364 (XEN) arch/x86/pv/emul-priv-op.c:1164:d36v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:12:39.231405 (XEN) arch/x86/pv/emul-priv-op.c:1164:d36v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:12:39.231433 [ 2404.240936] xen-blkback: backend/vbd/36/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:12:39.567427 (XEN) common/grant_table.c:1909:d36v1 Expanding d36 grant table from 1 to 2 frames Sep 27 19:12:39.590303 (XEN) common/grant_table.c:1909:d36v1 Expanding d36 grant table from 2 to 3 frames Sep 27 19:12:39.591416 [ 2404.263349] vif vif-36-0 vif36.0: Guest Rx ready Sep 27 19:12:39.591437 [ 2404.264151] xenbr0: port 2(vif36.0) entered blocking state Sep 27 19:12:39.603391 [ 2404.264348] xenbr0: port 2(vif36.0) entered forwarding state Sep 27 19:12:39.603414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v1 RDMSR 0x00000639 unimplemented Sep 27 19:12:41.775428 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v1 RDMSR 0x00000611 unimplemented Sep 27 19:12:41.787417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v1 RDMSR 0x00000619 unimplemented Sep 27 19:12:41.787441 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v1 RDMSR 0x00000606 unimplemented Sep 27 19:12:41.799393 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v0 RDMSR 0x00000639 unimplemented Sep 27 19:12:41.847410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v0 RDMSR 0x00000611 unimplemented Sep 27 19:12:41.859417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v0 RDMSR 0x00000619 unimplemented Sep 27 19:12:41.871398 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v0 RDMSR 0x00000606 unimplemented Sep 27 19:12:41.871421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v0 RDMSR 0x00000611 unimplemented Sep 27 19:12:42.147417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v0 RDMSR 0x00000639 unimplemented Sep 27 19:12:42.159417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v0 RDMSR 0x00000641 unimplemented Sep 27 19:12:42.159440 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v0 RDMSR 0x00000619 unimplemented Sep 27 19:12:42.171417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v0 RDMSR 0x0000064d unimplemented Sep 27 19:12:42.183369 [ 2436.158167] xenbr0: port 2(vif36.0) entered disabled state Sep 27 19:13:11.487484 [ 2436.224090] xenbr0: port 2(vif36.0) entered disabled state Sep 27 19:13:11.547517 [ 2436.224725] vif vif-36-0 vif36.0 (unregistering): left allmulticast mode Sep 27 19:13:11.559523 [ 2436.224938] vif vif-36-0 vif36.0 (unregistering): left promiscuous mode Sep 27 19:13:11.559547 [ 2436.225128] xenbr0: port 2(vif36.0) entered disabled state Sep 27 19:13:11.571503 [ 2436.931591] EXT4-fs (dm-2): unmounting filesystem 1e86e05d-8aa2-4b5f-b226-96d197b89db0. Sep 27 19:13:12.255519 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 19:14:48.891496 Sep 27 19:18:30.442662 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 27 19:18:30.463419 Sep 27 19:18:30.463665 Sep 27 19:18:31.481830 (XEN) '0' pressed -> dumping Dom0's registers Sep 27 19:18:31.499428 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 27 19:18:31.499448 (XEN) RIP: e033:[ ffff81d923aa>] Sep 27 19:18:31.511420 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 27 19:18:31.511442 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d923aa Sep 27 19:18:31.523423 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 19:18:31.535414 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 00000000006cf6a4 Sep 27 19:18:31.535438 (XEN) r9: 00000281870fdb00 r10: 00000282f545db00 r11: 0000000000000246 Sep 27 19:18:31.547421 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Sep 27 19:18:31.547442 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 27 19:18:31.563433 (XEN) cr3: 0000001052844000 cr2: 00007f1491118170 Sep 27 19:18:31.563453 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 27 19:18:31.575414 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 19:18:31.575436 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Sep 27 19:18:31.587417 (XEN) 0000000000000001 00000000804eef7a ffffffff81d910d0 ffffffff81d98b23 Sep 27 19:18:31.599412 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 9e9eca796b9ae000 Sep 27 19:18:31.599435 (XEN) 00000000000000ed 000000000000000d 0000000000000000 ffff888020064000 Sep 27 19:18:31.611414 (XEN) ffffffff8280c030 ffffffff811989f4 0000000000000002 ffffffff81d99587 Sep 27 19:18:31.623411 (XEN) ffff88802006400c ffffffff82fd0f87 ffffffff830b2020 0000000000000040 Sep 27 19:18:31.623434 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:31.635412 (XEN) ffffffff82fe5068 ffffffff82fe13aa 0000000100000000 00200800000406f1 Sep 27 19:18:31.647409 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Sep 27 19:18:31.647431 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:31.659419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:31.671407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:31.671428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:31.683412 (XEN) 0000000000000000 ffffffff82fe4bef 0000000000000000 0000000000000000 Sep 27 19:18:31.695409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:31.695429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:31.707412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:31.719406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:31.719427 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:31.735433 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 27 19:18:31.735453 (XEN) RIP: e033:[] Sep 27 19:18:31.735465 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 27 19:18:31.747414 (XEN) rax: 0000000000000000 rbx: ffff888003ac1f80 rcx: ffffffff81d923aa Sep 27 19:18:31.747436 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 19:18:31.759414 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 00000000001b60f4 Sep 27 19:18:31.771415 (XEN) r9: 000002afe6665b00 r10: 000002afe6665b00 r11: 0000000000000246 Sep 27 19:18:31.771437 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 19:18:31.783412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 19:18:31.795409 (XEN) cr3: 0000001052844000 cr2: 00007f54b36b1400 Sep 27 19:18:31.795429 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 27 19:18:31.807410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 19:18:31.807431 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Sep 27 19:18:31.819422 (XEN) 0000000000000001 000002afe6665b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 19:18:31.819444 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 74d257b3172be900 Sep 27 19:18:31.831414 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:31.843408 (XEN) 0000000000000000 ffffffff811989f4 0000000000000001 ffffffff810e0824 Sep 27 19:18:31.843429 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 19:18:31.855413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:31.867411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:31.867431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:31.879414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:31.891410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:31.891429 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 27 19:18:31.903408 (XEN) RIP: e033:[] Sep 27 19:18:31.903428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 27 19:18:31.903443 (XEN) rax: 0000000000000000 rbx: ffff888003ac2f40 rcx: ffffffff81d923aa Sep 27 19:18:31.915416 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 19:18:31.927412 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 000000000055ed3c Sep 27 19:18:31.927434 (XEN) r9: 000002afe6665b00 r10: 000002afe6665b00 r11: 0000000000000246 Sep 27 19:18:31.939414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 19:18:31.951411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 19:18:31.951432 (XEN) cr3: 0000001052844000 cr2: 00007fd20aef5520 Sep 27 19:18:31.963414 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 27 19:18:31.963435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 19:18:31.975421 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Sep 27 19:18:31.987411 (XEN) 0000000000000001 000002afe6665b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 19:18:31.987433 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 a687488f9d485600 Sep 27 19:18:31.999414 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.011408 (XEN) 0000000000000000 ffffffff811989f4 0000000000000002 ffffffff810e0824 Sep 27 19:18:32.011430 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 19:18:32.023414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.035411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.035432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.047411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.047431 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.059412 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 27 19:18:32.059431 (XEN) RIP: e033:[] Sep 27 19:18:32.071411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 27 19:18:32.071433 (XEN) rax: 0000000000000000 rbx: ffff888003ac3f00 rcx: ffffffff81d923aa Sep 27 19:18:32.083412 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 19:18:32.095409 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 000000000019b2cc Sep 27 19:18:32.095431 (XEN) r9: 0000028173fd0b00 r10: 00000282f545db00 r11: 0000000000000246 Sep 27 19:18:32.107413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 19:18:32.119407 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 19:18:32.119429 (XEN) cr3: 0000000835fed000 cr2: 00007fb0d8ba46a0 Sep 27 19:18:32.131414 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 27 19:18:32.131436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 19:18:32.145165 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Sep 27 19:18:32.145190 (XEN) 0000000000000001 00000000804eef7a ffffffff81d910d0 ffffffff81d98b23 Sep 27 19:18:32.155416 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 6ce7c38634976600 Sep 27 19:18:32.167410 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.167430 (XEN) 0000000000000000 ffffffff811989f4 0000000000000003 ffffffff810e0824 Sep 27 19:18:32.179414 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 19:18:32.191521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.191542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.203520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.215519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.215539 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.227516 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 27 19:18:32.227535 (XEN) RIP: e033:[] Sep 27 19:18:32.239512 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 27 19:18:32.239534 (XEN) rax: 0000000000000000 rbx: ffff888003ac4ec0 rcx: ffffffff81d923aa Sep 27 19:18:32.251519 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 19:18:32.251541 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 00000000002fe354 Sep 27 19:18:32.263523 (XEN) r9: 000002afe6665b00 r10: 000002afe6665b00 r11: 0000000000000246 Sep 27 19:18:32.275516 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 19:18:32.275537 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 19:18:32.287531 (XEN) cr3: 0000001052844000 cr2: 000055c377c055c0 Sep 27 19:18:32.287551 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 27 19:18:32.299564 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 19:18:32.311517 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Sep 27 19:18:32.311537 (XEN) 0000000000000001 000002afe6665b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 19:18:32.323521 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 7c80f76045db9e00 Sep 27 19:18:32.323543 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.335521 (XEN) 0000000000000000 ffffffff811989f4 0000000000000004 ffffffff810e0824 Sep 27 19:18:32.347521 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 19:18:32.347542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.359522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.371519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.371539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.383525 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.395516 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 27 19:18:32.395535 (XEN) RIP: e033:[] Sep 27 19:18:32.395547 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 27 19:18:32.407520 (XEN) rax: 0000000000000000 rbx: ffff888003ac5e80 rcx: ffffffff81d923aa Sep 27 19:18:32.419517 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 19:18:32.419539 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 0000000000244904 Sep 27 19:18:32.431519 (XEN) r9: 000002afe6665b00 r10: 000002afe6665b00 r11: 0000000000000246 Sep 27 19:18:32.443516 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 19:18:32.443537 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 19:18:32.455518 (XEN) cr3: 0000001052844000 cr2: 000055c377c588e0 Sep 27 19:18:32.455538 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 27 19:18:32.467519 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 19:18:32.479515 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Sep 27 19:18:32.479536 (XEN) 0000000000000001 000002afe6665b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 19:18:32.491517 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 d406c6a6aba9a900 Sep 27 19:18:32.491540 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.503518 (XEN) 0000000000000000 ffffffff811989f4 0000000000000005 ffffffff810e0824 Sep 27 19:18:32.515519 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 19:18:32.515540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.527522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.539517 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.539538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.551515 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.551535 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 27 19:18:32.563519 (XEN) RIP: e033:[] Sep 27 19:18:32.563537 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 27 19:18:32.575524 (XEN) rax: 0000000000000000 rbx: ffff888003ac6e40 rcx: ffffffff81d923aa Sep 27 19:18:32.575546 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 19:18:32.587521 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 000000000038c324 Sep 27 19:18:32.599519 (XEN) r9: 0000028173fd0b00 r10: 00000281c418db00 r11: 0000000000000246 Sep 27 19:18:32.599549 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 19:18:32.611521 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 19:18:32.623515 (XEN) cr3: 0000001052844000 cr2: 00007f32908d2160 Sep 27 19:18:32.623535 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 27 19:18:32.635517 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 19:18:32.635538 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Sep 27 19:18:32.647523 (XEN) 00000002de4772d8 00000000804eef7a ffffffff81d910d0 ffffffff81d98b23 Sep 27 19:18:32.647545 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 3bdb964892165900 Sep 27 19:18:32.659521 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.671517 (XEN) 0000000000000000 ffffffff811989f4 0000000000000006 ffffffff810e0824 Sep 27 19:18:32.671538 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 19:18:32.683521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.695516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.695536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.707523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.719516 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.719536 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 27 19:18:32.731517 (XEN) RIP: e033:[] Sep 27 19:18:32.731536 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 27 19:18:32.743516 (XEN) rax: 0000000000000000 rbx: ffff888003ac8000 rcx: ffffffff81d923aa Sep 27 19:18:32.743538 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 19:18:32.755522 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 00000000001dc61c Sep 27 19:18:32.755544 (XEN) r9: 000002afe6665b00 r10: 000002afe6665b00 r11: 0000000000000246 Sep 27 19:18:32.767524 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 19:18:32.779521 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 19:18:32.779543 (XEN) cr3: 0000001052844000 cr2: 000055d8f4b030d8 Sep 27 19:18:32.791520 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 27 19:18:32.803516 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 19:18:32.803538 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Sep 27 19:18:32.815517 (XEN) 0000000000000001 000002afe6665b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 19:18:32.815538 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 063b2e4107450600 Sep 27 19:18:32.827519 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.839516 (XEN) 0000000000000000 ffffffff811989f4 0000000000000007 ffffffff810e0824 Sep 27 19:18:32.839538 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 19:18:32.851520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.863516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.863537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.875519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.887516 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.887535 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 27 19:18:32.887547 (XEN) RIP: e033:[] Sep 27 19:18:32.899520 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 27 19:18:32.899542 (XEN) rax: 0000000000000000 rbx: ffff888003ac8fc0 rcx: ffffffff81d923aa Sep 27 19:18:32.911521 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 19:18:32.923523 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 0000000000263304 Sep 27 19:18:32.923546 (XEN) r9: 000002827b33db00 r10: 000002827b33db00 r11: 0000000000000246 Sep 27 19:18:32.935521 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 19:18:32.947516 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 19:18:32.947537 (XEN) cr3: 0000001052844000 cr2: 0000558b9ba65534 Sep 27 19:18:32.959518 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 27 19:18:32.959539 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 19:18:32.971530 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Sep 27 19:18:32.971550 (XEN) 0000000000000001 000002827b33db00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 19:18:32.983525 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 65836f357af75000 Sep 27 19:18:32.995517 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:32.995538 (XEN) 0000000000000000 ffffffff811989f4 0000000000000008 ffffffff810e0824 Sep 27 19:18:33.007523 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 19:18:33.019518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.019538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.031519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.043517 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.043538 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.055518 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 27 19:18:33.055538 (XEN) RIP: e033:[] Sep 27 19:18:33.067516 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 27 19:18:33.067537 (XEN) rax: 0000000000000000 rbx: ffff888003ac9f80 rcx: ffffffff81d923aa Sep 27 19:18:33.079519 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 19:18:33.079541 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 000000000013008c Sep 27 19:18:33.091525 (XEN) r9: 000002afe6665b00 r10: 000002afe6665b00 r11: 0000000000000246 Sep 27 19:18:33.103519 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 19:18:33.103540 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 19:18:33.115521 (XEN) cr3: 0000001052844000 cr2: 00007fd352d69e84 Sep 27 19:18:33.127513 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 27 19:18:33.127535 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 19:18:33.139521 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Sep 27 19:18:33.139541 (XEN) 0000000000000001 000002afe6665b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 19:18:33.151522 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 721ed7c990dd4600 Sep 27 19:18:33.163515 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.163536 (XEN) 0000000000000000 ffffffff811989f4 0000000000000009 ffffffff810e0824 Sep 27 19:18:33.175522 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 19:18:33.187516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.187537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.199518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.211515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.211535 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.223515 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 27 19:18:33.223534 (XEN) RIP: e033:[] Sep 27 19:18:33.223546 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 27 19:18:33.235534 (XEN) rax: 0000000000000000 rbx: ffff888003acaf40 rcx: ffffffff81d923aa Sep 27 19:18:33.247517 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 19:18:33.247539 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 000000000019cf0c Sep 27 19:18:33.259519 (XEN) r9: 0000000000000007 r10: 000002afe6665b00 r11: 0000000000000246 Sep 27 19:18:33.271520 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 19:18:33.271542 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 19:18:33.283523 (XEN) cr3: 0000001052844000 cr2: 0000556d1a73e534 Sep 27 19:18:33.283543 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 27 19:18:33.295519 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 19:18:33.307412 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Sep 27 19:18:33.307433 (XEN) 0000000000000001 0000000000000001 ffffffff81d910d0 ffffffff81d98b23 Sep 27 19:18:33.323408 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 e4667c64f0951e00 Sep 27 19:18:33.323421 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.335390 (XEN) 0000000000000000 ffffffff811989f4 000000000000000a ffffffff810e0824 Sep 27 19:18:33.335405 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 19:18:33.347416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.359410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.359431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.371396 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.383387 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.383401 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 27 19:18:33.395491 (XEN) RIP: e033:[] Sep 27 19:18:33.395509 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 27 19:18:33.395523 (XEN) rax: 0000000000000000 rbx: ffff888003acbf00 rcx: ffffffff81d923aa Sep 27 19:18:33.407506 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 19:18:33.419486 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 00000000000ba63c Sep 27 19:18:33.419508 (XEN) r9: 000002afe6665b00 r10: 000002afe6665b00 r11: 0000000000000246 Sep 27 19:18:33.431428 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 19:18:33.443416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 19:18:33.443437 (XEN) cr3: 0000001052844000 cr2: 00007fee6b3f7520 Sep 27 19:18:33.459435 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 27 19:18:33.459457 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 19:18:33.471417 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Sep 27 19:18:33.471438 (XEN) 0000000000000001 000002afe6665b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 19:18:33.483424 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 4767c7da65376200 Sep 27 19:18:33.495418 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.495438 (XEN) 0000000000000000 fffffff Sep 27 19:18:33.503510 f811989f4 000000000000000b ffffffff810e0824 Sep 27 19:18:33.507421 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 000000000000 Sep 27 19:18:33.507773 0000 Sep 27 19:18:33.519418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.519438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.531419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.547441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.547462 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.547474 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 27 19:18:33.559430 (XEN) RIP: e033:[] Sep 27 19:18:33.559448 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 27 19:18:33.571416 (XEN) rax: 0000000000000000 rbx: ffff888003accec0 rcx: ffffffff81d923aa Sep 27 19:18:33.571438 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 19:18:33.583412 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 000000000011b2ec Sep 27 19:18:33.595418 (XEN) r9: 000002afe6665b00 r10: 000002afe6665b00 r11: 0000000000000246 Sep 27 19:18:33.595440 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 19:18:33.607412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 19:18:33.619407 (XEN) cr3: 0000001052844000 cr2: 00005572069671a0 Sep 27 19:18:33.619427 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 27 19:18:33.631413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 19:18:33.631434 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Sep 27 19:18:33.643412 (XEN) 0000000000000001 000002afe6665b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 19:18:33.643434 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 77531888be3f6500 Sep 27 19:18:33.655415 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.667413 (XEN) 0000000000000000 ffffffff811989f4 000000000000000c ffffffff810e0824 Sep 27 19:18:33.667434 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 19:18:33.679414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.691413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.691434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.703413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.715407 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.715426 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 27 19:18:33.727414 (XEN) RIP: e033:[] Sep 27 19:18:33.727433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 27 19:18:33.727448 (XEN) rax: 0000000000000000 rbx: ffff888003acde80 rcx: ffffffff81d923aa Sep 27 19:18:33.739419 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 19:18:33.751410 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 00000000000df2b4 Sep 27 19:18:33.751432 (XEN) r9: 000002827b33db00 r10: 000002827b33db00 r11: 0000000000000246 Sep 27 19:18:33.763415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 19:18:33.775412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 19:18:33.775433 (XEN) cr3: 0000001052844000 cr2: 00007fbf29447170 Sep 27 19:18:33.787411 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 27 19:18:33.799407 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 19:18:33.799429 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Sep 27 19:18:33.811409 (XEN) 0000000000000001 000002827b33db00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 19:18:33.811431 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 6eb98aab9b69f600 Sep 27 19:18:33.823417 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.835418 (XEN) 0000000000000000 ffffffff811989f4 000000000000000d ffffffff810e0824 Sep 27 19:18:33.835439 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 19:18:33.847412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.859416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.859437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.871412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.871432 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.883417 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 27 19:18:33.883436 (XEN) RIP: e033:[] Sep 27 19:18:33.895409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 27 19:18:33.895431 (XEN) rax: 0000000000000000 rbx: ffff888003acee40 rcx: ffffffff81d923aa Sep 27 19:18:33.907424 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 19:18:33.919409 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 0000000000132d9c Sep 27 19:18:33.919431 (XEN) r9: 000002afe6665b00 r10: 000002afe6665b00 r11: 0000000000000246 Sep 27 19:18:33.931412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 19:18:33.943411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 19:18:33.943433 (XEN) cr3: 0000001052844000 cr2: 00007f022065f740 Sep 27 19:18:33.955411 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 27 19:18:33.955433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 19:18:33.967412 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Sep 27 19:18:33.967433 (XEN) 0000000000000001 000002afe6665b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 19:18:33.979414 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 66f0f5138bd93300 Sep 27 19:18:33.991410 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:33.991431 (XEN) 0000000000000000 ffffffff811989f4 000000000000000e ffffffff810e0824 Sep 27 19:18:34.003414 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 19:18:34.015409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:34.015429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:34.027415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:34.039410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:34.039430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:34.051411 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 27 19:18:34.051430 (XEN) RIP: e033:[] Sep 27 19:18:34.063408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 27 19:18:34.063430 (XEN) rax: 0000000000000000 rbx: ffff888003b90000 rcx: ffffffff81d923aa Sep 27 19:18:34.075411 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 19:18:34.075433 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 00000000000cbef4 Sep 27 19:18:34.087417 (XEN) r9: 000002afe6665b00 r10: 000002afe6665b00 r11: 0000000000000246 Sep 27 19:18:34.099410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 19:18:34.099431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 19:18:34.111413 (XEN) cr3: 0000001052844000 cr2: 000055f51b20e534 Sep 27 19:18:34.111433 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 27 19:18:34.123415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 19:18:34.135409 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Sep 27 19:18:34.135430 (XEN) 0000000684e16574 000002afe6665b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 19:18:34.147413 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 d668a665a5c00d00 Sep 27 19:18:34.159408 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:34.159429 (XEN) 0000000000000000 ffffffff811989f4 000000000000000f ffffffff810e0824 Sep 27 19:18:34.171419 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 19:18:34.171440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:34.183414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:34.195408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:34.195428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:34.207419 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:34.219410 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 27 19:18:34.219429 (XEN) RIP: e033:[] Sep 27 19:18:34.219441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 27 19:18:34.231416 (XEN) rax: 0000000000000000 rbx: ffff888003b90fc0 rcx: ffffffff81d923aa Sep 27 19:18:34.243409 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 19:18:34.243431 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 000000000019416c Sep 27 19:18:34.255413 (XEN) r9: 000002afe6665b00 r10: 000002afe6665b00 r11: 0000000000000246 Sep 27 19:18:34.267408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 19:18:34.267429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 19:18:34.279414 (XEN) cr3: 0000001052844000 cr2: 00007ff0a7f3a438 Sep 27 19:18:34.279433 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 27 19:18:34.291411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 19:18:34.303408 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Sep 27 19:18:34.303429 (XEN) 0000000000000001 000002afe6665b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 19:18:34.315411 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 17463d3bd5bf6600 Sep 27 19:18:34.315433 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:34.327417 (XEN) 0000000000000000 ffffffff811989f4 0000000000000010 ffffffff810e0824 Sep 27 19:18:34.339410 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 19:18:34.339431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:34.351412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:34.363408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:34.363428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:34.375414 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:34.375433 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 27 19:18:34.387413 (XEN) RIP: e033:[] Sep 27 19:18:34.387432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 27 19:18:34.399414 (XEN) rax: 0000000000000000 rbx: ffff888003b91f80 rcx: ffffffff81d923aa Sep 27 19:18:34.399436 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 19:18:34.411417 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 00000000000b855c Sep 27 19:18:34.423412 (XEN) r9: 000002afe6665b00 r10: 000002afe6665b00 r11: 0000000000000246 Sep 27 19:18:34.423433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 19:18:34.435413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 19:18:34.447383 (XEN) cr3: 0000001052844000 cr2: 00007ffc607f2ec0 Sep 27 19:18:34.447403 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 27 19:18:34.459415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 19:18:34.459436 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Sep 27 19:18:34.471412 (XEN) 0000000000000001 000002afe6665b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 19:18:34.471433 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 bbc18cdd8ce3d600 Sep 27 19:18:34.483424 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:34.495405 (XEN) 0000000000000000 ffffffff811989f4 0000000000000011 ffffffff810e0824 Sep 27 19:18:34.495426 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 19:18:34.507419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:34.519411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:34.519432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:34.531415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:34.543410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:34.543429 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 27 19:18:34.555410 (XEN) RIP: e033:[] Sep 27 19:18:34.555429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 27 19:18:34.567408 (XEN) rax: 0000000000000000 rbx: ffff888003b92f40 rcx: ffffffff81d923aa Sep 27 19:18:34.567430 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 19:18:34.579417 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 0000000000184ba4 Sep 27 19:18:34.591413 (XEN) r9: 00000281870fdb00 r10: 000002afe6665b00 r11: 0000000000000246 Sep 27 19:18:34.591435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 19:18:34.603411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 19:18:34.603433 (XEN) cr3: 0000001052844000 cr2: 000055edd6d2b534 Sep 27 19:18:34.615416 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 27 19:18:34.627410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 19:18:34.627432 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Sep 27 19:18:34.639413 (XEN) 0000000000000001 00000000804eef7a ffffffff81d910d0 ffffffff81d98b23 Sep 27 19:18:34.639435 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 1a4933b2d00dec00 Sep 27 19:18:34.651415 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:34.663408 (XEN) 0000000000000000 ffffffff811989f4 0000000000000012 ffffffff810e0824 Sep 27 19:18:34.663430 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 19:18:34.675412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:34.687409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:34.687430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:34.699413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:34.711409 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:34.711428 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 27 19:18:34.711441 (XEN) RIP: e033:[] Sep 27 19:18:34.723416 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 27 19:18:34.723438 (XEN) rax: 0000000000000000 rbx: ffff888003b93f00 rcx: ffffffff81d923aa Sep 27 19:18:34.735406 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 19:18:34.747411 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 0000000000112e84 Sep 27 19:18:34.747433 (XEN) r9: 000002afe6665b00 r10: 000002afe6665b00 r11: 0000000000000246 Sep 27 19:18:34.759413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 19:18:34.771410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 19:18:34.771431 (XEN) cr3: 0000001052844000 cr2: 00007fa4e1c249c0 Sep 27 19:18:34.783411 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 27 19:18:34.783432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 19:18:34.795421 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Sep 27 19:18:34.795442 (XEN) 0000000000000001 000002afe6665b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 19:18:34.807417 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 5482d4f839ae0900 Sep 27 19:18:34.819410 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:34.819430 (XEN) 0000000000000000 ffffffff811989f4 0000000000000013 ffffffff810e0824 Sep 27 19:18:34.831419 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 2765403911573) Sep 27 19:18:34.843418 (XEN) heap[node=0][zone=0] -> 0 pages Sep 27 19:18:34.843437 (XEN) heap[node=0][zone=1] -> 0 pages Sep 27 19:18:34.843448 (XEN) heap[node=0][zone=2] -> 0 pages Sep 27 19:18:34.855412 (XEN) heap[node=0][zone=3] -> 0 pages Sep 27 19:18:34.855430 (XEN) heap[node=0][zone=4] -> 0 pages Sep 27 19:18:34.855441 (XEN) heap[node=0][zone=5] -> 0 pages Sep 27 19:18:34.867412 (XEN) heap[node=0][zone=6] -> 0 pages Sep 27 19:18:34.867430 (XEN) heap[node=0][zone=7] -> 0 pages Sep 27 19:18:34.867442 (XEN) heap[node=0][zone=8] -> 0 pages Sep 27 19:18:34.879412 (XEN) heap[node=0][zone=9] -> 0 pages Sep 27 19:18:34.879430 (XEN) heap[node=0][zone=10] -> 0 pages Sep 27 19:18:34.879442 (XEN) heap[node=0][zone=11] -> 0 pages Sep 27 19:18:34.891414 (XEN) heap[node=0][zone=12] -> 0 pages Sep 27 19:18:34.891433 (XEN) heap[node=0][zone=13] -> 0 pages Sep 27 19:18:34.891444 (XEN) heap[node=0][zone=14] -> 0 pages Sep 27 19:18:34.903413 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 27 19:18:34.903431 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 27 19:18:34.915406 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 27 19:18:34.915426 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 27 19:18:34.915439 (XEN) heap[node=0][zone=19] -> 190840 pages Sep 27 19:18:34.927411 (XEN) heap[node=0][zone=20] -> 0 pages Sep 27 19:18:34.927430 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 27 19:18:34.927442 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 27 19:18:34.939412 (XEN) heap[node=0][zone=23] -> 4193249 pages Sep 27 19:18:34.939432 (XEN) heap[node=0][zone=24] -> 464787 pages Sep 27 19:18:34.951407 (XEN) heap[node=0][zone=25] -> 0 pages Sep 27 19:18:34.951426 (XEN) heap[node=0][zone=26] -> 0 pages Sep 27 19:18:34.951438 (XEN) heap[node=0][zone=27] -> 0 pages Sep 27 19:18:34.963410 (XEN) heap[node=0][zone=28] -> 0 pages Sep 27 19:18:34.963429 (XEN) heap[node=0][zone=29] -> 0 pages Sep 27 19:18:34.963441 (XEN) heap[node=0][zone=30] -> 0 pages Sep 27 19:18:34.975408 (XEN) heap[node=0][zone=31] -> 0 pages Sep 27 19:18:34.975426 (XEN) heap[node=0][zone=32] -> 0 pages Sep 27 19:18:34.975438 (XEN) heap[node=0][zone=33] -> 0 pages Sep 27 19:18:34.987410 (XEN) heap[node=0][zone=34] -> 0 pages Sep 27 19:18:34.987429 (XEN) heap[node=0][zone=35] -> 0 pages Sep 27 19:18:34.987440 (XEN) heap[node=0][zone=36] -> 0 pages Sep 27 19:18:34.999413 (XEN) heap[node=0][zone=37] -> 0 pages Sep 27 19:18:34.999432 (XEN) heap[node=0][zone=38] -> 0 pages Sep 27 19:18:34.999443 (XEN) heap[node=0][zone=39] -> 0 pages Sep 27 19:18:35.011410 (XEN) heap[node=0][zone=40] -> 0 pages Sep 27 19:18:35.011429 (XEN) heap[node=1][zone=0] -> 0 pages Sep 27 19:18:35.011440 (XEN) heap[node=1][zone=1] -> 0 pages Sep 27 19:18:35.023412 (XEN) heap[node=1][zone=2] -> 0 pages Sep 27 19:18:35.023431 (XEN) heap[node=1][zone=3] -> 0 pages Sep 27 19:18:35.023442 (XEN) heap[node=1][zone=4] -> 0 pages Sep 27 19:18:35.035416 (XEN) heap[node=1][zone=5] -> 0 pages Sep 27 19:18:35.035435 (XEN) heap[node=1][zone=6] -> 0 pages Sep 27 19:18:35.035446 (XEN) heap[node=1][zone=7] -> 0 pages Sep 27 19:18:35.047413 (XEN) heap[node=1][zone=8] -> 0 pages Sep 27 19:18:35.047432 (XEN) heap[node=1][zone=9] -> 0 pages Sep 27 19:18:35.047443 (XEN) heap[node=1][zone=10] -> 0 pages Sep 27 19:18:35.059410 (XEN) heap[node=1][zone=11] -> 0 pages Sep 27 19:18:35.059429 (XEN) heap[node=1][zone=12] -> 0 pages Sep 27 19:18:35.059441 (XEN) heap[node=1][zone=13] -> 0 pages Sep 27 19:18:35.071417 (XEN) heap[node=1][zone=14] -> 0 pages Sep 27 19:18:35.071437 (XEN) heap[node=1][zone=15] -> 0 pages Sep 27 19:18:35.071448 (XEN) heap[node=1][zone=16] -> 0 pages Sep 27 19:18:35.083412 (XEN) heap[node=1][zone=17] -> 0 pages Sep 27 19:18:35.083431 (XEN) heap[node=1][zone=18] -> 0 pages Sep 27 19:18:35.083442 (XEN) heap[node=1][zone=19] -> 0 pages Sep 27 19:18:35.095410 (XEN) heap[node=1][zone=20] -> 0 pages Sep 27 19:18:35.095429 (XEN) heap[node=1][zone=21] -> 0 pages Sep 27 19:18:35.095440 (XEN) heap[node=1][zone=22] -> 0 pages Sep 27 19:18:35.107411 (XEN) heap[node=1][zone=23] -> 0 pages Sep 27 19:18:35.107430 (XEN) heap[node=1][zone=24] -> 7863255 pages Sep 27 19:18:35.107442 (XEN) heap[node=1][zone=25] -> 289323 pages Sep 27 19:18:35.119413 (XEN) heap[node=1][zone=26] -> 0 pages Sep 27 19:18:35.119432 (XEN) heap[node=1][zone=27] -> 0 pages Sep 27 19:18:35.131408 (XEN) heap[node=1][zone=28] -> 0 pages Sep 27 19:18:35.131427 (XEN) heap[node=1][zone=29] -> 0 pages Sep 27 19:18:35.131439 (XEN) heap[node=1][zone=30] -> 0 pages Sep 27 19:18:35.143408 (XEN) heap[node=1][zone=31] -> 0 pages Sep 27 19:18:35.143427 (XEN) heap[node=1][zone=32] -> 0 pages Sep 27 19:18:35.143438 (XEN) heap[node=1][zone=33] -> 0 pages Sep 27 19:18:35.155409 (XEN) heap[node=1][zone=34] -> 0 pages Sep 27 19:18:35.155428 (XEN) heap[node=1][zone=35] -> 0 pages Sep 27 19:18:35.155439 (XEN) heap[node=1][zone=36] -> 0 pages Sep 27 19:18:35.167417 (XEN) heap[node=1][zone=37] -> 0 pages Sep 27 19:18:35.167436 (XEN) heap[node=1][zone=38] -> 0 pages Sep 27 19:18:35.167448 (XEN) heap[node=1][zone=39] -> 0 pages Sep 27 19:18:35.179382 (XEN) heap[node=1][zone=40] -> 0 pages Sep 27 19:18:35.179402 Sep 27 19:18:35.438631 (XEN) MSI information: Sep 27 19:18:35.459424 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 27 19:18:35.459450 (XE Sep 27 19:18:35.459773 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 27 19:18:35.471426 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 19:18:35.483431 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 19:18:35.495422 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 19:18:35.495447 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 19:18:35.507424 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 19:18:35.519417 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 27 19:18:35.531409 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 27 19:18:35.531434 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 19:18:35.543422 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 27 19:18:35.555413 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 27 19:18:35.555438 (XEN) MSI-X 84 vec=e9 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 19:18:35.567421 (XEN) MSI-X 85 vec=75 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 19:18:35.579418 (XEN) MSI-X 86 vec=c0 fixed edge assert phys cpu dest=00000005 mask=1/ /0 Sep 27 19:18:35.591412 (XEN) MSI-X 87 vec=ad fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 27 19:18:35.591437 (XEN) MSI-X 88 vec=a0 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 27 19:18:35.603419 (XEN) MSI-X 89 vec=ed fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 27 19:18:35.615418 (XEN) MSI-X 90 vec=bf fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 27 19:18:35.627412 (XEN) MSI-X 91 vec=d9 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 27 19:18:35.627438 (XEN) MSI-X 92 vec=b8 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 27 19:18:35.639434 (XEN) MSI-X 93 vec=44 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 27 19:18:35.651415 (XEN) MSI-X 94 vec=98 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 27 19:18:35.663407 (XEN) MSI-X 95 vec=2a fixed edge assert phys cpu dest=00000011 mask=1/ /0 Sep 27 19:18:35.663434 (XEN) MSI-X 96 vec=cf fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 27 19:18:35.675418 (XEN) MSI-X 97 vec=bb fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 27 19:18:35.687413 (XEN) MSI-X 98 vec=50 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 27 19:18:35.687438 (XEN) MSI-X 99 vec=7b fixed edge assert phys cpu dest=0000002d mask=1/ /0 Sep 27 19:18:35.699419 (XEN) MSI-X 100 vec=90 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 27 19:18:35.711416 (XEN) MSI-X 101 vec=ed fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 27 19:18:35.723410 (XEN) MSI-X 102 vec=b0 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 27 19:18:35.723435 (XEN) MSI-X 103 vec=2f fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 27 19:18:35.735418 (XEN) MSI-X 104 vec=66 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 27 19:18:35.747414 (XEN) MSI-X 105 vec=d6 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 27 19:18:35.759410 (XEN) MSI-X 106 vec=bf fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 27 19:18:35.759435 (XEN) MSI-X 107 vec=3b fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 27 19:18:35.771416 (XEN) MSI-X 108 vec=b8 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 27 19:18:35.783412 (XEN) MSI-X 109 vec=dc fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 27 19:18:35.783436 (XEN) MSI-X 110 vec=c2 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 27 19:18:35.795418 (XEN) MSI-X 111 vec=55 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 27 19:18:35.807415 (XEN) MSI-X 112 vec=d9 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 27 19:18:35.819413 (XEN) MSI-X 113 vec=ad fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 27 19:18:35.819438 (XEN) MSI-X 114 vec=53 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 27 19:18:35.831419 (XEN) MSI-X 115 vec=9e fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 27 19:18:35.843426 (XEN) MSI-X 116 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 27 19:18:35.855412 (XEN) MSI-X 117 vec=75 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 27 19:18:35.855437 (XEN) MSI-X 118 vec=b1 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 27 19:18:35.867418 (XEN) MSI-X 119 vec=27 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 27 19:18:35.879415 (XEN) MSI-X 120 vec=73 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 27 19:18:35.891407 (XEN) MSI-X 121 vec=eb fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 27 19:18:35.891433 (XEN) MSI-X 122 vec=71 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 19:18:35.903416 (XEN) MSI-X 123 vec=b5 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 27 19:18:35.915411 (XEN) MSI-X 124 vec=93 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 27 19:18:35.915435 (XEN) MSI-X 125 vec=e0 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 27 19:18:35.927423 (XEN) MSI-X 126 vec=26 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 27 19:18:35.939414 (XEN) MSI-X 127 vec=b9 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 27 19:18:35.951412 (XEN) MSI-X 128 vec=56 fixed edge assert phys cpu dest=00000003 mask=1/ /0 Sep 27 19:18:35.951437 (XEN) MSI-X 129 vec=c7 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 27 19:18:35.963425 (XEN) MSI-X 130 vec=c8 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 27 19:18:35.975415 (XEN) MSI-X 131 vec=dd fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 19:18:35.987410 (XEN) MSI-X 132 vec=89 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 27 19:18:35.987435 (XEN) MSI-X 133 vec=72 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 27 19:18:35.999416 (XEN) MSI-X 134 vec=34 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 19:18:36.011411 (XEN) MSI-X 135 vec=27 fixed edge assert phys cpu dest=0000000d mask=1/ /0 Sep 27 19:18:36.011436 (XEN) MSI-X 136 vec=de fixed edge assert phys cpu dest=0000002b mask=1/ /0 Sep 27 19:18:36.023420 (XEN) MSI-X 137 vec=6a fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 27 19:18:36.035415 (XEN) MSI-X 138 vec=71 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 27 19:18:36.047422 (XEN) MSI-X 139 vec=7b fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 27 19:18:36.047447 (XEN) MSI-X 140 vec=c8 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 27 19:18:36.059410 (XEN) MSI-X 141 vec=a5 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 27 19:18:36.071415 (XEN) MSI-X 142 vec=e1 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 27 19:18:36.083412 (XEN) MSI-X 143 vec=67 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 19:18:36.083437 (XEN) MSI-X 144 vec=a9 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 27 19:18:36.095417 (XEN) MSI-X 145 vec=95 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 27 19:18:36.107417 (XEN) MSI-X 146 vec=ac fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 27 19:18:36.107441 (XEN) MSI-X 147 vec=87 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 19:18:36.119422 (XEN) MSI-X 148 vec=54 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 27 19:18:36.131414 (XEN) MSI-X 149 vec=e9 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 27 19:18:36.143413 (XEN) MSI-X 150 vec=ec fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 19:18:36.143438 (XEN) MSI-X 151 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 19:18:36.155419 (XEN) MSI-X 152 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 19:18:36.167414 (XEN) MSI-X 153 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 19:18:36.179412 (XEN) MSI-X 154 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 19:18:36.179437 (XEN) MSI-X 155 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 19:18:36.191417 (XEN) MSI-X 156 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 19:18:36.203412 (XEN) MSI-X 157 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 19:18:36.215401 (XEN) MSI-X 158 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 19:18:36.215426 Sep 27 19:18:37.442145 (XEN) ==== PCI devices ==== Sep 27 19:18:37.467441 (XEN) ==== segment 0000 ==== Sep 27 19:18:37.467459 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 27 19:18:37.467470 (XEN) 0000:ff:1f.0 - d0 - node -1 Sep 27 19:18:37.467480 (XEN) 0000:ff:1e.4 - Sep 27 19:18:37.467874 d0 - node -1 Sep 27 19:18:37.479429 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 27 19:18:37.479448 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 27 19:18:37.479459 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 27 19:18:37.495433 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 27 19:18:37.495451 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 27 19:18:37.495462 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 27 19:18:37.495472 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 27 19:18:37.495482 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 27 19:18:37.507422 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 27 19:18:37.507447 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 27 19:18:37.507458 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 27 19:18:37.519419 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 27 19:18:37.519436 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 27 19:18:37.519447 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 27 19:18:37.531412 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 27 19:18:37.531431 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 27 19:18:37.531442 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 27 19:18:37.531452 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 27 19:18:37.543410 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 27 19:18:37.543427 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 27 19:18:37.543438 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 27 19:18:37.555412 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 27 19:18:37.555430 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 27 19:18:37.555440 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 27 19:18:37.567410 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 27 19:18:37.567428 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 27 19:18:37.567439 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 27 19:18:37.579409 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 27 19:18:37.579427 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 27 19:18:37.579438 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 27 19:18:37.579448 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 27 19:18:37.591420 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 27 19:18:37.591438 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 27 19:18:37.591449 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 27 19:18:37.603413 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 27 19:18:37.603430 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 27 19:18:37.603441 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 27 19:18:37.615408 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 27 19:18:37.615426 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 27 19:18:37.615437 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 27 19:18:37.627407 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 27 19:18:37.627426 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 27 19:18:37.627437 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 27 19:18:37.627447 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 27 19:18:37.639411 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 27 19:18:37.639429 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 27 19:18:37.639440 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 27 19:18:37.651409 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 27 19:18:37.651427 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 27 19:18:37.651438 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 27 19:18:37.663409 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 27 19:18:37.663427 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 27 19:18:37.663438 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 27 19:18:37.663448 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 27 19:18:37.675416 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 27 19:18:37.675434 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 27 19:18:37.675444 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 27 19:18:37.687416 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 27 19:18:37.687434 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 27 19:18:37.687445 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 27 19:18:37.699408 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 27 19:18:37.699426 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 27 19:18:37.699437 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 27 19:18:37.711410 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 27 19:18:37.711427 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 27 19:18:37.711438 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 27 19:18:37.711448 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 27 19:18:37.723415 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 27 19:18:37.723432 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 27 19:18:37.723443 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 27 19:18:37.735414 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 27 19:18:37.735432 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 27 19:18:37.735443 (XEN) 0000:80:05.4 - d0 - node 1 Sep 27 19:18:37.747408 (XEN) 0000:80:05.2 - d0 - node 1 Sep 27 19:18:37.747426 (XEN) 0000:80:05.1 - d0 - node 1 Sep 27 19:18:37.747436 (XEN) 0000:80:05.0 - d0 - node 1 Sep 27 19:18:37.759407 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 27 19:18:37.759427 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 27 19:18:37.759446 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 27 19:18:37.771409 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 27 19:18:37.771427 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 27 19:18:37.771438 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 27 19:18:37.771448 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 27 19:18:37.783410 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 27 19:18:37.783427 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 27 19:18:37.783438 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 27 19:18:37.795412 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 27 19:18:37.795430 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 27 19:18:37.795441 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 27 19:18:37.807408 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 27 19:18:37.807426 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 27 19:18:37.807437 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 27 19:18:37.819408 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 27 19:18:37.819426 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 27 19:18:37.819437 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 27 19:18:37.819447 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 27 19:18:37.831412 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 27 19:18:37.831429 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 27 19:18:37.831440 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 27 19:18:37.843412 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 27 19:18:37.843431 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 27 19:18:37.843441 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 27 19:18:37.855414 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 27 19:18:37.855432 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 27 19:18:37.855443 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 27 19:18:37.855453 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 27 19:18:37.867419 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 27 19:18:37.867437 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 27 19:18:37.867448 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 27 19:18:37.879413 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 27 19:18:37.879431 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 27 19:18:37.879442 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 27 19:18:37.891410 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 27 19:18:37.891428 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 27 19:18:37.891439 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 27 19:18:37.903408 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 27 19:18:37.903426 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 27 19:18:37.903437 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 27 19:18:37.903447 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 27 19:18:37.915413 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 27 19:18:37.915431 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 27 19:18:37.915442 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 27 19:18:37.927414 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 27 19:18:37.927432 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 27 19:18:37.927443 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 27 19:18:37.939497 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 27 19:18:37.939515 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 27 19:18:37.939526 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 27 19:18:37.951484 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 27 19:18:37.951503 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 27 19:18:37.951515 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 27 19:18:37.951525 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 27 19:18:37.963498 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 27 19:18:37.963516 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 27 19:18:37.963527 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 27 19:18:37.975485 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 27 19:18:37.975503 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 27 19:18:37.975514 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 27 19:18:37.987485 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 27 19:18:37.987503 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 27 19:18:37.987514 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 27 19:18:37.987525 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 27 19:18:37.999491 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 27 19:18:37.999508 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 27 19:18:37.999519 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 27 19:18:38.011488 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 27 19:18:38.011506 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 27 19:18:38.011525 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 27 19:18:38.023486 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 27 19:18:38.023505 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 27 19:18:38.023516 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 27 19:18:38.035484 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 27 19:18:38.035503 (XEN) 0000:08:00.0 - d0 - node 0 Sep 27 19:18:38.035514 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 85 86 87 89 91 93 95 97 99 101 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 27 19:18:38.059506 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 27 19:18:38.071493 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 88 90 92 94 96 98 100 102 > Sep 27 19:18:38.083487 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 27 19:18:38.083507 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 27 19:18:38.083518 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 27 19:18:38.095488 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 27 19:18:38.095508 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 27 19:18:38.107485 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 27 19:18:38.107503 (XEN) 0000:00:16.1 - d0 - node 0 Sep 27 19:18:38.107514 (XEN) 0000:00:16.0 - d0 - node 0 Sep 27 19:18:38.119487 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 27 19:18:38.119507 (XEN) 0000:00:11.0 - d0 - node 0 Sep 27 19:18:38.119518 (XEN) 0000:00:05.4 - d0 - node 0 Sep 27 19:18:38.131485 (XEN) 0000:00:05.2 - d0 - node 0 Sep 27 19:18:38.131504 (XEN) 0000:00:05.1 - d0 - node 0 Sep 27 19:18:38.131515 (XEN) 0000:00:05.0 - d0 - node 0 Sep 27 19:18:38.143484 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 27 19:18:38.143505 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 27 19:18:38.143517 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 27 19:18:38.155491 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 27 19:18:38.155510 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 27 19:18:38.167459 (XEN) 0000:00:00.0 - d0 - node 0 Sep 27 19:18:38.167477 Sep 27 19:18:39.490955 (XEN) Dumping timer queues: Sep 27 19:18:39.507497 (XEN) CPU00: Sep 27 19:18:39.507513 (XEN) ex= 92834us timer=ffff82d040609820 cb=arch/x86/time.c#ti Sep 27 19:18:39.507845 me_calibration(0000000000000000) Sep 27 19:18:39.523519 (XEN) ex= 459280us timer=ffff8308396cf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cf000) Sep 27 19:18:39.523547 (XEN) ex= 921315us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:39.535510 (XEN) ex= 907281us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Sep 27 19:18:39.547505 (XEN) ex= 80252844us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 27 19:18:39.559506 (XEN) ex= 7796053us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 27 19:18:39.571501 (XEN) CPU01: Sep 27 19:18:39.571517 (XEN) ex= 913195us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:39.583505 (XEN) CPU02: Sep 27 19:18:39.583521 (XEN) ex= 916600us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:39.595506 (XEN) ex= 971281us timer=ffff8308396da070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396da000) Sep 27 19:18:39.607498 (XEN) ex= 2707350us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Sep 27 19:18:39.619492 (XEN) CPU03: Sep 27 19:18:39.619508 (XEN) ex= 916600us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:39.631493 (XEN) ex= 3496464us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Sep 27 19:18:39.643495 (XEN) CPU04: Sep 27 19:18:39.643520 (XEN) ex= 915863us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:39.655493 (XEN) ex= 2707350us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Sep 27 19:18:39.667491 (XEN) CPU05: Sep 27 19:18:39.667506 (XEN) ex= 659338us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Sep 27 19:18:39.679494 (XEN) ex= 915863us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:39.691492 (XEN) CPU06: Sep 27 19:18:39.691507 (XEN) ex= 459281us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Sep 27 19:18:39.703492 (XEN) ex= 915863us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:39.715493 (XEN) CPU07: Sep 27 19:18:39.715509 (XEN) ex= 915863us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:39.727488 (XEN) CPU08: Sep 27 19:18:39.727503 (XEN) ex= 907281us timer=ffff830839736070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839736000) Sep 27 19:18:39.739491 (XEN) ex= 915862us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:39.751488 (XEN) ex= 4179343us timer=ffff8308396d3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d3000) Sep 27 19:18:39.763486 (XEN) CPU09: Sep 27 19:18:39.763502 (XEN) ex= 915863us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:39.775488 (XEN) ex= 1171343us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Sep 27 19:18:39.787486 (XEN) CPU10: Sep 27 19:18:39.787502 (XEN) ex= 125513us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Sep 27 19:18:39.799490 (XEN) ex= 915864us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:39.811484 (XEN) ex= 3495421us timer=ffff83083973d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973d000) Sep 27 19:18:39.823485 (XEN) CPU11: Sep 27 19:18:39.823501 (XEN) ex= 915864us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:39.823521 (XEN) CPU12: Sep 27 19:18:39.835484 (XEN) ex= 915864us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:39.835512 (XEN) ex= 3496457us timer=ffff830839777070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839777000) Sep 27 19:18:39.847501 (XEN) CPU13: Sep 27 19:18:39.859484 (XEN) ex= 907281us timer=ffff83083971b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971b000) Sep 27 19:18:39.871486 (XEN) ex= 915864us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:39.871513 (XEN) CPU14: Sep 27 19:18:39.871522 (XEN) ex= 915864us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:39.883498 (XEN) ex= 3484466us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Sep 27 19:18:39.895497 (XEN) ex= 1171412us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Sep 27 19:18:39.907499 (XEN) CPU15: Sep 27 19:18:39.907514 (XEN) ex= 915864us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:39.919497 (XEN) CPU16: Sep 27 19:18:39.919513 (XEN) ex= 915864us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:39.931495 (XEN) ex= 3496526us timer=ffff830839778070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839778000) Sep 27 19:18:39.943497 (XEN) ex= 1171354us timer=ffff830839714070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839714000) Sep 27 19:18:39.955497 (XEN) CPU17: Sep 27 19:18:39.955512 (XEN) ex= 915864us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:39.967503 (XEN) CPU18: Sep 27 19:18:39.967519 (XEN) ex= 459281us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Sep 27 19:18:39.979498 (XEN) ex= 915864us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:39.991493 (XEN) ex= 3730488us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Sep 27 19:18:40.003495 (XEN) CPU19: Sep 27 19:18:40.003510 (XEN) ex= 915864us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.015494 (XEN) CPU20: Sep 27 19:18:40.015510 (XEN) ex= 459280us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Sep 27 19:18:40.027497 (XEN) ex= 913197us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.039496 (XEN) CPU21: Sep 27 19:18:40.039511 (XEN) ex= 913197us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.051492 (XEN) CPU22: Sep 27 19:18:40.051508 (XEN) ex= 146460us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Sep 27 19:18:40.063493 (XEN) ex= 913197us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.075492 (XEN) CPU23: Sep 27 19:18:40.075509 (XEN) ex= 913197us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.087492 (XEN) CPU24: Sep 27 19:18:40.087508 (XEN) ex= 82424us timer=ffff8308396ee070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ee000) Sep 27 19:18:40.099492 (XEN) ex= 913197us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.111492 (XEN) ex= 459281us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Sep 27 19:18:40.123488 (XEN) ex= 3156414us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Sep 27 19:18:40.135489 (XEN) ex= 3496464us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Sep 27 19:18:40.147488 (XEN) CPU25: Sep 27 19:18:40.147504 (XEN) ex= 913197us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.159487 (XEN) CPU26: Sep 27 19:18:40.159502 (XEN) ex= 83342us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Sep 27 19:18:40.171492 (XEN) ex= 459281us timer=ffff830839741070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839741000) Sep 27 19:18:40.183491 (XEN) ex= 459280us timer=ffff83083972f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972f000) Sep 27 19:18:40.195488 (XEN) ex= 910498us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.207487 (XEN) CPU27: Sep 27 19:18:40.207503 (XEN) ex= 910498us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.219485 (XEN) CPU28: Sep 27 19:18:40.219501 (XEN) ex= 910497us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.231484 (XEN) ex= 1682386us timer=ffff830839706070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839706000) Sep 27 19:18:40.243485 (XEN) CPU29: Sep 27 19:18:40.243502 (XEN) ex= 910497us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.243522 (XEN) CPU30: Sep 27 19:18:40.255486 (XEN) ex= 907281us timer=ffff830839762070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839762000) Sep 27 19:18:40.267486 (XEN) ex= 912793us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.267512 (XEN) ex= 971281us timer=ffff83083977d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977d000) Sep 27 19:18:40.279500 (XEN) CPU31: Sep 27 19:18:40.291493 (XEN) ex= 912793us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.291521 (XEN) CPU32: Sep 27 19:18:40.291530 (XEN) ex= 912762us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.303498 (XEN) ex= 3730465us timer=ffff83083975c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975c000) Sep 27 19:18:40.315498 (XEN) ex= 2131337us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Sep 27 19:18:40.327496 (XEN) CPU33: Sep 27 19:18:40.327512 (XEN) ex= 912762us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.339497 (XEN) CPU34: Sep 27 19:18:40.339513 (XEN) ex= 146455us timer=ffff830839725070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839725000) Sep 27 19:18:40.351498 (XEN) ex= 909005us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.363494 (XEN) ex= 2130439us timer=ffff8308396be070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396be000) Sep 27 19:18:40.375497 (XEN) CPU35: Sep 27 19:18:40.375513 (XEN) ex= 909004us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.387496 (XEN) CPU36: Sep 27 19:18:40.387511 (XEN) ex= 907281us timer=ffff830839780070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839780000) Sep 27 19:18:40.399498 (XEN) ex= 912729us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.411430 (XEN) ex= 3812337us timer=ffff830839769070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839769000) Sep 27 19:18:40.423416 (XEN) CPU37: Sep 27 19:18:40.423432 (XEN) ex= 912729us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.435419 (XEN) CPU38: Sep 27 19:18:40.435435 (XEN) ex= 912731us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.447387 (XEN) ex= 3496397us timer=ffff830839752070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839752000) Sep 27 19:18:40.459429 (XEN) ex= 3154505us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Sep 27 19:18:40.471419 (XEN) CPU39: Sep 27 19:18:40.471434 (XEN) ex= 912731us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.483416 (XEN) CPU40: Sep 27 19:18:40.483432 (XEN) ex= 459280us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Sep 27 19:18:40.495417 (XEN) ex= 912729us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.507415 (XEN) ex= 3496432us timer=ffff830839786070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839786000) Sep 27 19:18:40.519416 (XEN) CPU41: Sep 27 19:18:40.519432 (XEN) ex= 912729us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.531415 (XEN) CPU42: Sep 27 19:18:40.531430 (XEN) ex= 907281us timer=ffff8308396ff070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ff000) Sep 27 19:18:40.543418 (XEN) ex= 912731us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.555412 (XEN) ex= 3496403us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Sep 27 19:18:40.567412 (XEN) ex= 3622426us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Sep 27 19:18:40.579411 (XEN) CPU43: Sep 27 19:18:40.579426 (XEN) ex= 912731us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.591413 (XEN) CPU44: Sep 27 19:18:40.591429 (XEN) ex= 907281us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Sep 27 19:18:40.603412 (XEN) ex= 912731us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.615419 (XEN) ex= 971281us timer=ffff830839783070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839783000) Sep 27 19:18:40.627409 (XEN) CPU45: Sep 27 19:18:40.627425 (XEN) ex= 912731us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.639412 (XEN) ex= 1170496us timer=ffff83083970a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970a000) Sep 27 19:18:40.651411 (XEN) CPU46: Sep 27 19:18:40.651428 (XEN) ex= 912731us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.663407 (XEN) CPU47: Sep 27 19:18:40.663424 (XEN) ex= 912731us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.663444 (XEN) ex= 971281us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Sep 27 19:18:40.675424 (XEN) CPU48: Sep 27 19:18:40.687409 (XEN) ex= 459281us timer=ffff8308396c8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c8000) Sep 27 19:18:40.699407 (XEN) ex= 907374us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.699434 (XEN) ex= 907281us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Sep 27 19:18:40.711420 (XEN) CPU49: Sep 27 19:18:40.723407 (XEN) ex= 907374us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.723435 (XEN) CPU50: Sep 27 19:18:40.723444 (XEN) ex= 459280us timer=ffff8308396f5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f5000) Sep 27 19:18:40.735425 (XEN) ex= 912730us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.747422 (XEN) CPU51: Sep 27 19:18:40.747437 (XEN) ex= 912730us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.759420 (XEN) CPU52: Sep 27 19:18:40.759435 (XEN) ex= 211281us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Sep 27 19:18:40.771422 (XEN) ex= 912779us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.783420 (XEN) CPU53: Sep 27 19:18:40.783435 (XEN) ex= 912779us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.795417 (XEN) CPU54: Sep 27 19:18:40.795432 (XEN) ex= 912731us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.807418 (XEN) ex= 3495406us timer=ffff8308396e4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e4000) Sep 27 19:18:40.819418 (XEN) ex= 1171391us timer=ffff83083974b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974b000) Sep 27 19:18:40.831419 (XEN) CPU55: Sep 27 19:18:40.831435 (XEN) ex= 8275us timer=ffff83083979d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83083979d460) Sep 27 19:18:40.843421 (XEN) ex= 912731us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 19:18:40.855396 Sep 27 19:18:41.446027 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 27 19:18:41.459426 (XEN) max state: unlimited Sep 27 19:18:41.459444 (XEN) ==cpu0== Sep 27 19:18:41.459453 (XEN) C1: type[C Sep 27 19:18:41.459780 1] latency[ 2] usage[ 371719] method[ FFH] duration[55398865639] Sep 27 19:18:41.471429 (XEN) C2: type[C1] latency[ 10] usage[ 294663] method[ FFH] duration[175497102414] Sep 27 19:18:41.483433 (XEN) C3: type[C2] latency[ 40] usage[ 183963] method[ FFH] duration[215176299649] Sep 27 19:18:41.495420 (XEN) *C4: type[C3] latency[133] usage[ 112631] method[ FFH] duration[2252733986489] Sep 27 19:18:41.495446 (XEN) C0: usage[ 962976] duration[74537436111] Sep 27 19:18:41.507422 (XEN) PC2[804308878598] PC3[121073942671] PC6[917098926594] PC7[0] Sep 27 19:18:41.507453 (XEN) CC3[215940378908] CC6[2166587336741] CC7[0] Sep 27 19:18:41.519421 (XEN) ==cpu1== Sep 27 19:18:41.519437 (XEN) C1: type[C1] latency[ 2] usage[ 102758] method[ FFH] duration[12387107449] Sep 27 19:18:41.531420 (XEN) C2: type[C1] latency[ 10] usage[ 70910] method[ FFH] duration[42432173354] Sep 27 19:18:41.531445 (XEN) C3: type[C2] latency[ 40] usage[ 40781] method[ FFH] duration[71217097777] Sep 27 19:18:41.543429 (XEN) *C4: type[C3] latency[133] usage[ 64231] method[ FFH] duration[2620421944961] Sep 27 19:18:41.555425 (XEN) C0: usage[ 278680] duration[26885474597] Sep 27 19:18:41.555445 (XEN) PC2[804308878598] PC3[121073942671] PC6[917098926594] PC7[0] Sep 27 19:18:41.567414 (XEN) CC3[215940378908] CC6[2166587336741] CC7[0] Sep 27 19:18:41.567434 (XEN) ==cpu2== Sep 27 19:18:41.579412 (XEN) C1: type[C1] latency[ 2] usage[ 391020] method[ FFH] duration[55440887444] Sep 27 19:18:41.579439 (XEN) C2: type[C1] latency[ 10] usage[ 307279] method[ FFH] duration[174990274549] Sep 27 19:18:41.591422 (XEN) C3: type[C2] latency[ 40] usage[ 188379] method[ FFH] duration[214847804200] Sep 27 19:18:41.603417 (XEN) *C4: type[C3] latency[133] usage[ 112355] method[ FFH] duration[2245808389939] Sep 27 19:18:41.615414 (XEN) C0: usage[ 999033] duration[82256554767] Sep 27 19:18:41.615434 (XEN) PC2[804308878598] PC3[121073942671] PC6[917098926594] PC7[0] Sep 27 19:18:41.627409 (XEN) CC3[207797782811] CC6[2196879098622] CC7[0] Sep 27 19:18:41.627429 (XEN) ==cpu3== Sep 27 19:18:41.627438 (XEN) C1: type[C1] latency[ 2] usage[ 53863] method[ FFH] duration[13427852745] Sep 27 19:18:41.639422 (XEN) C2: type[C1] latency[ 10] usage[ 48644] method[ FFH] duration[26664011073] Sep 27 19:18:41.651418 (XEN) C3: type[C2] latency[ 40] usage[ 24566] method[ FFH] duration[66468101289] Sep 27 19:18:41.663407 (XEN) *C4: type[C3] latency[133] usage[ 74218] method[ FFH] duration[2660215472345] Sep 27 19:18:41.663434 (XEN) C0: usage[ 201291] duration[6568568648] Sep 27 19:18:41.675411 (XEN) PC2[804308878598] PC3[121073942671] PC6[917098926594] PC7[0] Sep 27 19:18:41.675433 (XEN) CC3[207797782811] CC6[2196879098622] CC7[0] Sep 27 19:18:41.687411 (XEN) ==cpu4== Sep 27 19:18:41.687427 (XEN) C1: type[C1] latency[ 2] usage[ 387612] method[ FFH] duration[54158353046] Sep 27 19:18:41.699412 (XEN) C2: type[C1] latency[ 10] usage[ 295071] method[ FFH] duration[177333305481] Sep 27 19:18:41.699438 (XEN) C3: type[C2] latency[ 40] usage[ 185727] method[ FFH] duration[222397027999] Sep 27 19:18:41.711425 (XEN) *C4: type[C3] latency[133] usage[ 112287] method[ FFH] duration[2253721115476] Sep 27 19:18:41.723413 (XEN) C0: usage[ 980697] duration[65734264223] Sep 27 19:18:41.723433 (XEN) PC2[804308878598] PC3[121073942671] PC6[917098926594] PC7[0] Sep 27 19:18:41.735427 (XEN) CC3[218733092842] CC6[2205460911665] CC7[0] Sep 27 19:18:41.735446 (XEN) ==cpu5== Sep 27 19:18:41.747411 (XEN) C1: type[C1] latency[ 2] usage[ 49489] method[ FFH] duration[9964729329] Sep 27 19:18:41.747438 (XEN) C2: type[C1] latency[ 10] usage[ 44762] method[ FFH] duration[27896802502] Sep 27 19:18:41.759425 (XEN) C3: type[C2] latency[ 40] usage[ 34108] method[ FFH] duration[69969336274] Sep 27 19:18:41.771415 (XEN) *C4: type[C3] latency[133] usage[ 76525] method[ FFH] duration[2658673758258] Sep 27 19:18:41.783412 (XEN) C0: usage[ 204884] duration[6839540043] Sep 27 19:18:41.783432 (XEN) PC2[804308878598] PC3[121073942671] PC6[917098926594] PC7[0] Sep 27 19:18:41.795410 (XEN) CC3[218733092842] CC6[2205460911665] CC7[0] Sep 27 19:18:41.795430 (XEN) ==cpu6== Sep 27 19:18:41.795440 (XEN) C1: type[C1] latency[ 2] usage[ 340908] method[ FFH] duration[52681078384] Sep 27 19:18:41.807416 (XEN) C2: type[C1] latency[ 10] usage[ 288984] method[ FFH] duration[175283552830] Sep 27 19:18:41.819413 (XEN) C3: type[C2] latency[ 40] usage[ 191260] method[ FFH] duration[229918824157] Sep 27 19:18:41.819446 (XEN) *C4: type[C3] latency[133] usage[ 125909] method[ FFH] duration[2254454251359] Sep 27 19:18:41.831421 (XEN) C0: usage[ 947061] duration[61006516266] Sep 27 19:18:41.843410 (XEN) PC2[804308878598] PC3[121073942671] PC6[917098926594] PC7[0] Sep 27 19:18:41.843432 (XEN) CC3[224212650893] CC6[2202586611899] CC7[0] Sep 27 19:18:41.855408 (XEN) ==cpu7== Sep 27 19:18:41.855424 (XEN) C1: type[C1] latency[ 2] usage[ 35952] method[ FFH] duration[9938313496] Sep 27 19:18:41.867408 (XEN) C2: type[C1] latency[ 10] usage[ 33962] method[ FFH] duration[32011333966] Sep 27 19:18:41.867435 (XEN) C3: type[C2] latency[ 40] usage[ 32588] method[ FFH] duration[65854653301] Sep 27 19:18:41.879418 (XEN) *C4: type[C3] latency[133] usage[ 76714] method[ FFH] duration[2659268706648] Sep 27 19:18:41.891417 (XEN) C0: usage[ 179216] duration[6271303048] Sep 27 19:18:41.891437 (XEN) PC2[804308878598] PC3[121073942671] PC6[917098926594] PC7[0] Sep 27 19:18:41.903414 (XEN) CC3[224212650893] CC6[2202586611899] CC7[0] Sep 27 19:18:41.903433 (XEN) ==cpu8== Sep 27 19:18:41.903442 (XEN) C1: type[C1] latency[ 2] usage[ 346509] method[ FFH] duration[51721796714] Sep 27 19:18:41.915429 (XEN) C2: type[C1] latency[ 10] usage[ 285765] method[ FFH] duration[169513139966] Sep 27 19:18:41.927415 (XEN) C3: type[C2] latency[ 40] usage[ 180772] method[ FFH] duration[212024016205] Sep 27 19:18:41.939415 (XEN) C4: type[C3] latency[133] usage[ 126089] method[ FFH] duration[2273382445617] Sep 27 19:18:41.939441 (XEN) *C0: usage[ 939136] duration[66702979008] Sep 27 19:18:41.951415 (XEN) PC2[804308878598] PC3[121073942671] PC6[917098926594] PC7[0] Sep 27 19:18:41.963424 (XEN) CC3[206383023551] CC6[2219521337425] CC7[0] Sep 27 19:18:41.963445 (XEN) ==cpu9== Sep 27 19:18:41.963455 (XEN) C1: type[C1] latency[ 2] usage[ 59105] method[ FFH] duration[12267278792] Sep 27 19:18:41.975418 (XEN) C2: type[C1] latency[ 10] usage[ 38178] method[ FFH] duration[23503394505] Sep 27 19:18:41.987407 (XEN) C3: type[C2] latency[ 40] usage[ 24543] method[ FFH] duration[55245611506] Sep 27 19:18:41.987433 (XEN) *C4: type[C3] latency[133] usage[ 83078] method[ FFH] duration[2675970977004] Sep 27 19:18:41.999421 (XEN) C0: usage[ 204904] duration[6357173465] Sep 27 19:18:42.011410 (XEN) PC2[804308878598] PC3[121073942671] PC6[917098926594] PC7[0] Sep 27 19:18:42.011432 (XEN) CC3[206383023551] CC6[2219521337425] CC7[0] Sep 27 19:18:42.023407 (XEN) ==cpu10== Sep 27 19:18:42.023424 (XEN) C1: type[C1] latency[ 2] usage[ 343379] method[ FFH] duration[49897624786] Sep 27 19:18:42.023443 (XEN) C2: type[C1] latency[ 10] usage[ 287445] method[ FFH] duration[181375365900] Sep 27 19:18:42.035420 (XEN) C3: type[C2] latency[ 40] usage[ 195616] method[ FFH] duration[230661148029] Sep 27 19:18:42.047417 (XEN) C4: type[C3] latency[133] usage[ 123283] method[ FFH] duration[2254670375393] Sep 27 19:18:42.059412 (XEN) *C0: usage[ 949724] duration[56739983788] Sep 27 19:18:42.059433 (XEN) PC2[804308878598] PC3[121073942671] PC6[917098926594] PC7[0] Sep 27 19:18:42.071411 (XEN) CC3[220165223869] CC6[2206092642977] CC7[0] Sep 27 19:18:42.071431 (XEN) ==cpu11== Sep 27 19:18:42.071440 (XEN) C1: type[C1] latency[ 2] usage[ 34405] method[ FFH] duration[11009534379] Sep 27 19:18:42.083419 (XEN) C2: type[C1] latency[ 10] usage[ 32345] method[ FFH] duration[27183496327] Sep 27 19:18:42.095415 (XEN) C3: type[C2] latency[ 40] usage[ 29740] method[ FFH] duration[63373452769] Sep 27 19:18:42.107412 (XEN) *C4: type[C3] latency[133] usage[ 88130] method[ FFH] duration[2666056027126] Sep 27 19:18:42.107438 (XEN) C0: usage[ 184620] duration[5722044763] Sep 27 19:18:42.119414 (XEN) PC2[804308878598] PC3[121073942671] PC6[917098926594] PC7[0] Sep 27 19:18:42.119436 (XEN) CC3[220165223869] CC6[2206092642977] CC7[0] Sep 27 19:18:42.131415 (XEN) ==cpu12== Sep 27 19:18:42.131431 (XEN) C1: type[C1] latency[ 2] usage[ 346150] method[ FFH] duration[55389171073] Sep 27 19:18:42.143421 (XEN) C2: type[C1] latency[ 10] usage[ 280381] method[ FFH] duration[173729741050] Sep 27 19:18:42.155409 (XEN) C3: type[C2] latency[ 40] usage[ 173153] method[ FFH] duration[202049504922] Sep 27 19:18:42.155436 (XEN) C4: type[C3] latency[133] usage[ 115193] method[ FFH] duration[2283153203676] Sep 27 19:18:42.167423 (XEN) *C0: usage[ 914878] duration[59022996285] Sep 27 19:18:42.179409 (XEN) PC2[804308878598] PC3[121073942671] PC6[917098926594] PC7[0] Sep 27 19:18:42.179432 (XEN) CC3[203542616072] CC6[2217663524279] CC7[0] Sep 27 19:18:42.191409 (XEN) ==cpu13== Sep 27 19:18:42.191425 (XEN) C1: type[C1] latency[ 2] usage[ 55677] method[ FFH] duration[12254803512] Sep 27 19:18:42.191445 (XEN) C2: type[C1] latency[ 10] usage[ 51476] method[ FFH] duration[31139588474] Sep 27 19:18:42.203419 (XEN) C3: type[C2] latency[ 40] usage[ 37545] method[ FFH] duration[70613513619] Sep 27 19:18:42.215420 (XEN) *C4: type[C3] latency[133] usage[ 88893] method[ FFH] duration[2648136999883] Sep 27 19:18:42.227411 (XEN) C0: usage[ 233591] duration[11199771294] Sep 27 19:18:42.227431 (XEN) PC2[804308878598] PC3[121073942671] PC6[917098926594] PC7[0] Sep 27 19:18:42.239411 (XEN) CC3[203542616072] CC6[2217663524279] CC7[0] Sep 27 19:18:42.239431 (XEN) ==cpu14== Sep 27 19:18:42.239440 (XEN) C1: type[C1] latency[ 2] usage[ 395750] method[ FFH] duration[57691956222] Sep 27 19:18:42.251418 (XEN) C2: type[C1] latency[ 10] usage[ 292815] method[ FFH] duration[180300302553] Sep 27 19:18:42.263415 (XEN) C3: type[C2] latency[ 40] usage[ 175728] method[ FFH] duration[211705898486] Sep 27 19:18:42.275408 (XEN) C4: type[C3] latency[133] usage[ 121255] method[ FFH] duration[2246638851095] Sep 27 19:18:42.275434 (XEN) *C0: usage[ 985549] duration[77007730563] Sep 27 19:18:42.287412 (XEN) PC2[804308878598] PC3[121073942671] PC6[917098926594] PC7[0] Sep 27 19:18:42.287434 (XEN) CC3[206423748267] CC6[2199622328410] CC7[0] Sep 27 19:18:42.299412 (XEN) ==cpu15== Sep 27 19:18:42.299428 (XEN) C1: type[C1] latency[ 2] usage[ 47253] method[ FFH] duration[13256307129] Sep 27 19:18:42.311418 (XEN) C2: type[C1] latency[ 10] usage[ 40062] method[ FFH] duration[28536083338] Sep 27 19:18:42.311447 (XEN) C3: type[C2] latency[ 40] usage[ 28059] method[ FFH] duration[74989646251] Sep 27 19:18:42.323432 (XEN) *C4: type[C3] latency[133] usage[ 91979] method[ FFH] duration[2650066457562] Sep 27 19:18:42.335421 (XEN) C0: usage[ 207353] duration[6496306163] Sep 27 19:18:42.335440 (XEN) PC2[804308878598] PC3[121073942671] PC6[917098926594] PC7[0] Sep 27 19:18:42.347426 (XEN) CC3[206423748267] CC6[2199622328410] CC7[0] Sep 27 19:18:42.347445 (XEN) ==cpu16== Sep 27 19:18:42.359415 (XEN) C1: type[C1] latency[ 2] usage[ 389521] method[ FFH] duration[55042247985] Sep 27 19:18:42.359442 (XEN) C2: type[C1] latency[ 10] usage[ 289999] method[ FFH] duration[186958499668] Sep 27 19:18:42.371426 (XEN) C3: type[C2] latency[ 40] usage[ 180363] method[ FFH] duration[213248765504] Sep 27 19:18:42.383414 (XEN) C4: type[C3] latency[133] usage[ 121318] method[ FFH] duration[2238682955619] Sep 27 19:18:42.395412 (XEN) *C0: usage[ 981202] duration[79412401245] Sep 27 19:18:42.395432 (XEN) PC2[804308878598] PC3[121073942671] PC6[917098926594] PC7[0] Sep 27 19:18:42.407412 (XEN) CC3[212003930230] CC6[2175397553237] CC7[0] Sep 27 19:18:42.407431 (XEN) ==cpu17== Sep 27 19:18:42.407440 (XEN) C1: type[C1] latency[ 2] usage[ 41773] method[ FFH] duration[9385475816] Sep 27 19:18:42.419417 (XEN) C2: type[C1] latency[ 10] usage[ 39852] method[ FFH] duration[31197543996] Sep 27 19:18:42.431416 (XEN) C3: type[C2] latency[ 40] usage[ 31137] method[ FFH] duration[71880184167] Sep 27 19:18:42.431442 (XEN) *C4: type[C3] latency[133] usage[ 94942] method[ FFH] duration[2648939994769] Sep 27 19:18:42.443429 (XEN) C0: usage[ 207704] duration[11941733365] Sep 27 19:18:42.455411 (XEN) PC2[804308878598] PC3[121073942671] PC6[917098926594] PC7[0] Sep 27 19:18:42.455433 (XEN) CC3[212003930230] CC6[2175397553237] CC7[0] Sep 27 19:18:42.467409 (XEN) ==cpu18== Sep 27 19:18:42.467426 (XEN) C1: type[C1] latency[ 2] usage[ 344211] method[ FFH] duration[52664713727] Sep 27 19:18:42.479414 (XEN) C2: type[C1] latency[ 10] usage[ 285055] method[ FFH] duration[180959731342] Sep 27 19:18:42.479440 (XEN) C3: type[C2] latency[ 40] usage[ 191092] method[ FFH] duration[220628923822] Sep 27 19:18:42.491420 (XEN) C4: type[C3] latency[133] usage[ 120957] method[ FFH] duration[2256669928652] Sep 27 19:18:42.503415 (XEN) *C0: usage[ 941316] duration[62421697404] Sep 27 19:18:42.503435 (XEN) PC2[804308878598] PC3[121073942671] PC6[917098926594] PC7[0] Sep 27 19:18:42.515419 (XEN) CC3[220232214757] CC6[2198602541179] CC7[0] Sep 27 19:18:42.515438 (XEN) ==cpu19== Sep 27 19:18:42.527408 (XEN) C1: type[C1] latency[ 2] usage[ 51938] method[ FFH] duration[11735026494] Sep 27 19:18:42.527435 (XEN) C2: type[C1] latency[ 10] usage[ 40939] method[ FFH] duration[31718320397] Sep 27 19:18:42.539464 (XEN) C3: type[C2] latency[ 40] usage[ 37547] method[ FFH] duration[75247808106] Sep 27 19:18:42.551415 (XEN) *C4: type[C3] latency[133] usage[ 96038] method[ FFH] duration[2647206437990] Sep 27 19:18:42.563407 (XEN) C0: usage[ 226462] duration[7437457831] Sep 27 19:18:42.563428 (XEN) PC2[804308878598] PC3[121073942671] PC6[917098926594] PC7[0] Sep 27 19:18:42.575416 (XEN) CC3[220232214757] CC6[2198602541179] CC7[0] Sep 27 19:18:42.575436 (XEN) ==cpu20== Sep 27 19:18:42.575446 (XEN) C1: type[C1] latency[ 2] usage[ 396670] method[ FFH] duration[56149958811] Sep 27 19:18:42.587415 (XEN) C2: type[C1] latency[ 10] usage[ 295405] method[ FFH] duration[197905805265] Sep 27 19:18:42.599416 (XEN) C3: type[C2] latency[ 40] usage[ 182274] method[ FFH] duration[212852786758] Sep 27 19:18:42.599442 (XEN) *C4: type[C3] latency[133] usage[ 125085] method[ FFH] duration[2238615890834] Sep 27 19:18:42.611420 (XEN) C0: usage[ 999434] duration[67820668686] Sep 27 19:18:42.623410 (XEN) PC2[804308878598] PC3[121073942671] PC6[917098926594] PC7[0] Sep 27 19:18:42.623432 (XEN) CC3[217972802335] CC6[2172495219782] CC7[0] Sep 27 19:18:42.635411 (XEN) ==cpu21== Sep 27 19:18:42.635427 (XEN) C1: type[C1] latency[ 2] usage[ 47862] method[ FFH] duration[11673049602] Sep 27 19:18:42.647408 (XEN) C2: type[C1] latency[ 10] usage[ 47850] method[ FFH] duration[34798960922] Sep 27 19:18:42.647435 (XEN) C3: type[C2] latency[ 40] usage[ 41560] method[ FFH] duration[101148231415] Sep 27 19:18:42.659419 (XEN) *C4: type[C3] latency[133] usage[ 103906] method[ FFH] duration[2616578422483] Sep 27 19:18:42.671416 (XEN) C0: usage[ 241178] duration[9146510331] Sep 27 19:18:42.671435 (XEN) PC2[804308878598] PC3[121073942671] PC6[917098926594] PC7[0] Sep 27 19:18:42.683412 (XEN) CC3[217972802335] CC6[2172495219782] CC7[0] Sep 27 19:18:42.683432 (XEN) ==cpu22== Sep 27 19:18:42.683441 (XEN) C1: type[C1] latency[ 2] usage[ 371100] method[ FFH] duration[55226834034] Sep 27 19:18:42.695419 (XEN) C2: type[C1] latency[ 10] usage[ 286231] method[ FFH] duration[171022228316] Sep 27 19:18:42.707420 (XEN) C3: type[C2] latency[ 40] usage[ 175367] method[ FFH] duration[219180332290] Sep 27 19:18:42.719416 (XEN) C4: type[C3] latency[133] usage[ 127946] method[ FFH] duration[2260229766417] Sep 27 19:18:42.731410 (XEN) *C0: usage[ 960645] duration[67686076052] Sep 27 19:18:42.731431 (XEN) PC2[804308878598] PC3[121073942671] PC6[917098926594] PC7[0] Sep 27 19:18:42.743407 (XEN) CC3[224108892327] CC6[2182876640265] CC7[0] Sep 27 19:18:42.743427 (XEN) ==cpu23== Sep 27 19:18:42.743436 (XEN) C1: type[C1] latency[ 2] usage[ 82075] method[ FFH] duration[16743951486] Sep 27 19:18:42.755420 (XEN) C2: type[C1] latency[ 10] usage[ 86923] method[ FFH] duration[62300598989] Sep 27 19:18:42.767419 (XEN) C3: type[C2] latency[ 40] usage[ 65438] method[ FFH] duration[121649224755] Sep 27 19:18:42.767446 (XEN) *C4: type[C3] latency[133] usage[ 102381] method[ FFH] duration[2562631618071] Sep 27 19:18:42.779425 (XEN) C0: usage[ 336817] duration[10019899542] Sep 27 19:18:42.791409 (XEN) PC2[804308878598] PC3[121073942671] PC6[917098926594] PC7[0] Sep 27 19:18:42.791431 (XEN) CC3[224108892327] CC6[2182876640265] CC7[0] Sep 27 19:18:42.803414 (XEN) ==cpu24== Sep 27 19:18:42.803430 (XEN) C1: type[C1] latency[ 2] usage[ 405245] method[ FFH] duration[62797937880] Sep 27 19:18:42.815409 (XEN) C2: type[C1] latency[ 10] usage[ 332182] method[ FFH] duration[198419745350] Sep 27 19:18:42.815436 (XEN) C3: type[C2] latency[ 40] usage[ 192016] method[ FFH] duration[223012469609] Sep 27 19:18:42.827420 (XEN) C4: type[C3] latency[133] usage[ 127763] method[ FFH] duration[2218916907232] Sep 27 19:18:42.839415 (XEN) *C0: usage[ 1057207] duration[70198296138] Sep 27 19:18:42.839435 (XEN) PC2[804308878598] PC3[121073942671] PC6[917098926594] PC7[0] Sep 27 19:18:42.851411 (XEN) CC3[225141234440] CC6[2157057197618] CC7[0] Sep 27 19:18:42.851431 (XEN) ==cpu25== Sep 27 19:18:42.851440 (XEN) C1: type[C1] latency[ 2] usage[ 115767] method[ FFH] duration[26602631077] Sep 27 19:18:42.863422 (XEN) C2: type[C1] latency[ 10] usage[ 115379] method[ FFH] duration[64504934529] Sep 27 19:18:42.875417 (XEN) C3: type[C2] latency[ 40] usage[ 65140] method[ FFH] duration[138174228235] Sep 27 19:18:42.887414 (XEN) *C4: type[C3] latency[133] usage[ 112728] method[ FFH] duration[2537136506685] Sep 27 19:18:42.887440 (XEN) C0: usage[ 409014] duration[6927114858] Sep 27 19:18:42.899417 (XEN) PC2[804308878598] PC3[121073942671] PC6[917098926594] PC7[0] Sep 27 19:18:42.911406 (XEN) CC3[225141234440] CC6[2157057197618] CC7[0] Sep 27 19:18:42.911427 (XEN) ==cpu26== Sep 27 19:18:42.911436 (XEN) C1: type[C1] latency[ 2] usage[ 406589] method[ FFH] duration[56941316188] Sep 27 19:18:42.923418 (XEN) C2: type[C1] latency[ 10] usage[ 291703] method[ FFH] duration[189188902607] Sep 27 19:18:42.935410 (XEN) C3: type[C2] latency[ 40] usage[ 196714] method[ FFH] duration[225196003879] Sep 27 19:18:42.935436 (XEN) *C4: type[C3] latency[133] usage[ 134277] method[ FFH] duration[2245358391167] Sep 27 19:18:42.947420 (XEN) C0: usage[ 1029283] duration[56660909496] Sep 27 19:18:42.959410 (XEN) PC2[804308878598] PC3[121073942671] PC6[917098926594] PC7[0] Sep 27 19:18:42.959432 (XEN) CC3[237223732192] CC6[2163660029101] CC7[0] Sep 27 19:18:42.971410 (XEN) ==cpu27== Sep 27 19:18:42.971426 (XEN) C1: type[C1] latency[ 2] usage[ 200407] method[ FFH] duration[39311107254] Sep 27 19:18:42.983417 (XEN) C2: type[C1] latency[ 10] usage[ 155564] method[ FFH] duration[87749149105] Sep 27 19:18:42.983443 (XEN) C3: type[C2] latency[ 40] usage[ 75169] method[ FFH] duration[161960645896] Sep 27 19:18:42.995420 (XEN) *C4: type[C3] latency[133] usage[ 122778] method[ FFH] duration[2474157665615] Sep 27 19:18:43.007415 (XEN) C0: usage[ 553918] duration[10167013861] Sep 27 19:18:43.007435 (XEN) PC2[804308878598] PC3[121073942671] PC6[917098926594] PC7[0] Sep 27 19:18:43.019411 (XEN) CC3[237223732192] CC6[2163660029101] CC7[0] Sep 27 19:18:43.019430 (XEN) ==cpu28== Sep 27 19:18:43.019440 (XEN) C1: type[C1] latency[ 2] usage[ 437313] method[ FFH] duration[60284209041] Sep 27 19:18:43.031421 (XEN) C2: type[C1] latency[ 10] usage[ 324802] method[ FFH] duration[188788146264] Sep 27 19:18:43.043415 (XEN) C3: type[C2] latency[ 40] usage[ 192027] method[ FFH] duration[215901690951] Sep 27 19:18:43.055417 (XEN) C4: type[C3] latency[133] usage[ 139755] method[ FFH] duration[2247930737828] Sep 27 19:18:43.055443 (XEN) *C0: usage[ 1093898] duration[60440859869] Sep 27 19:18:43.067476 (XEN) PC2[659688284393] PC3[132914165836] PC6[909075332084] PC7[0] Sep 27 19:18:43.067505 (XEN) CC3[229001977758] CC6[2162591593180] CC7[0] Sep 27 19:18:43.079413 (XEN) ==cpu29== Sep 27 19:18:43.079429 (XEN) C1: type[C1] latency[ 2] usage[ 258735] method[ FFH] duration[44681418709] Sep 27 19:18:43.091419 (XEN) C2: type[C1] latency[ 10] usage[ 169431] method[ FFH] duration[83091862015] Sep 27 19:18:43.103409 (XEN) C3: type[C2] latency[ 40] usage[ 74034] method[ FFH] duration[162556010940] Sep 27 19:18:43.103436 (XEN) *C4: type[C3] latency[133] usage[ 128544] method[ FFH] duration[2472072323851] Sep 27 19:18:43.115416 (XEN) C0: usage[ 630744] duration[10944084891] Sep 27 19:18:43.127409 (XEN) PC2[659688284393] PC3[132914165836] PC6[909075332084] PC7[0] Sep 27 19:18:43.127431 (XEN) CC3[229001977758] CC6[2162591593180] CC7[0] Sep 27 19:18:43.139518 (XEN) ==cpu30== Sep 27 19:18:43.139534 (XEN) C1: type[C1] latency[ 2] usage[ 542657] method[ FFH] duration[73126075639] Sep 27 19:18:43.139554 (XEN) C2: type[C1] latency[ 10] usage[ 324288] method[ FFH] duration[205812151002] Sep 27 19:18:43.151529 (XEN) C3: type[C2] latency[ 40] usage[ 197628] method[ FFH] duration[221813570006] Sep 27 19:18:43.163525 (XEN) *C4: type[C3] latency[133] usage[ 131458] method[ FFH] duration[2194374611740] Sep 27 19:18:43.175519 (XEN) C0: usage[ 1196031] duration[78219352575] Sep 27 19:18:43.175540 (XEN) PC2[659688284393] PC3[132914165836] PC6[909075332084] PC7[0] Sep 27 19:18:43.187531 (XEN) CC3[228078961630] CC6[2126886982901] CC7[0] Sep 27 19:18:43.187550 (XEN) ==cpu31== Sep 27 19:18:43.187559 (XEN) C1: type[C1] latency[ 2] usage[ 50183] method[ FFH] duration[12759859925] Sep 27 19:18:43.199527 (XEN) C2: type[C1] latency[ 10] usage[ 78740] method[ FFH] duration[54596620595] Sep 27 19:18:43.211526 (XEN) C3: type[C2] latency[ 40] usage[ 66874] method[ FFH] duration[116296313955] Sep 27 19:18:43.223520 (XEN) *C4: type[C3] latency[133] usage[ 69000] method[ FFH] duration[2581452302870] Sep 27 19:18:43.223546 (XEN) C0: usage[ 264797] duration[8240749623] Sep 27 19:18:43.235523 (XEN) PC2[659688284393] PC3[132914165836] PC6[909075332084] PC7[0] Sep 27 19:18:43.235544 (XEN) CC3[228078961630] CC6[2126886982901] CC7[0] Sep 27 19:18:43.247520 (XEN) ==cpu32== Sep 27 19:18:43.247536 (XEN) C1: type[C1] latency[ 2] usage[ 463711] method[ FFH] duration[61126909404] Sep 27 19:18:43.259525 (XEN) C2: type[C1] latency[ 10] usage[ 331718] method[ FFH] duration[190507816398] Sep 27 19:18:43.271513 (XEN) C3: type[C2] latency[ 40] usage[ 192378] method[ FFH] duration[222312518096] Sep 27 19:18:43.271540 (XEN) *C4: type[C3] latency[133] usage[ 113624] method[ FFH] duration[2204061566308] Sep 27 19:18:43.283528 (XEN) C0: usage[ 1101431] duration[95337093074] Sep 27 19:18:43.295520 (XEN) PC2[659688284393] PC3[132914165836] PC6[909075332084] PC7[0] Sep 27 19:18:43.295542 (XEN) CC3[217975478246] CC6[2154363485929] CC7[0] Sep 27 19:18:43.307517 (XEN) ==cpu33== Sep 27 19:18:43.307533 (XEN) C1: type[C1] latency[ 2] usage[ 36831] method[ FFH] duration[9874978183] Sep 27 19:18:43.307553 (XEN) C2: type[C1] latency[ 10] usage[ 34300] method[ FFH] duration[20617226879] Sep 27 19:18:43.319532 (XEN) C3: type[C2] latency[ 40] usage[ 24595] method[ FFH] duration[60789138764] Sep 27 19:18:43.331502 (XEN) *C4: type[C3] latency[133] usage[ 69777] method[ FFH] duration[2675687612249] Sep 27 19:18:43.343506 (XEN) C0: usage[ 165503] duration[6377031955] Sep 27 19:18:43.343522 (XEN) PC2[659688284393] PC3[132914165836] PC6[909075332084] PC7[0] Sep 27 19:18:43.355528 (XEN) CC3[217975478246] CC6[2154363485929] CC7[0] Sep 27 19:18:43.355548 (XEN) ==cpu34== Sep 27 19:18:43.355557 (XEN) C1: type[C1] latency[ 2] usage[ 492628] method[ FFH] duration[62793310850] Sep 27 19:18:43.367528 (XEN) C2: type[C1] latency[ 10] usage[ 342137] method[ FFH] duration[188646984937] Sep 27 19:18:43.379501 (XEN) C3: type[C2] latency[ 40] usage[ 185120] method[ FFH] duration[220943040460] Sep 27 19:18:43.391511 (XEN) *C4: type[C3] latency[133] usage[ 120945] method[ FFH] duration[2208242930605] Sep 27 19:18:43.391530 (XEN) C0: usage[ 1140830] duration[92719781506] Sep 27 19:18:43.403521 (XEN) PC2[659688284393] PC3[132914165836] PC6[909075332084] PC7[0] Sep 27 19:18:43.403542 (XEN) CC3[216984137816] CC6[2162842852479] CC7[0] Sep 27 19:18:43.415532 (XEN) ==cpu35== Sep 27 19:18:43.415548 (XEN) C1: type[C1] latency[ 2] usage[ 21213] method[ FFH] duration[6984825936] Sep 27 19:18:43.427536 (XEN) C2: type[C1] latency[ 10] usage[ 31021] method[ FFH] duration[25549204105] Sep 27 19:18:43.427562 (XEN) C3: type[C2] latency[ 40] usage[ 32006] method[ FFH] duration[70657180666] Sep 27 19:18:43.439550 (XEN) *C4: type[C3] latency[133] usage[ 81645] method[ FFH] duration[2665003298224] Sep 27 19:18:43.451540 (XEN) C0: usage[ 165885] duration[5151624476] Sep 27 19:18:43.451559 (XEN) PC2[659688284393] PC3[132914165836] PC6[909075332084] PC7[0] Sep 27 19:18:43.463533 (XEN) CC3[216984137816] CC6[2162842852479] CC7[0] Sep 27 19:18:43.463552 (XEN) ==cpu36== Sep 27 19:18:43.475527 (XEN) C1: type[C1] latency[ 2] usage[ 424375] method[ FFH] duration[58320765035] Sep 27 19:18:43.475553 (XEN) C2: type[C1] latency[ 10] usage[ 310487] method[ FFH] duration[188664048553] Sep 27 19:18:43.487538 (XEN) C3: type[C2] latency[ 40] usage[ 189 Sep 27 19:18:43.490799 699] method[ FFH] duration[214981807928] Sep 27 19:18:43.499539 (XEN) *C4: type[C3] latency[133] usage[ 118662] method[ FFH] duration[ Sep 27 19:18:43.499894 2243553844070] Sep 27 19:18:43.511537 (XEN) C0: usage[ 1043223] duration[67825727711] Sep 27 19:18:43.511557 (XEN) PC2[659688284393] PC3[132914165836] PC6[909075332084] PC7[0] Sep 27 19:18:43.523535 (XEN) CC3[214633627194] CC6[2194822273645] CC7[0] Sep 27 19:18:43.523554 (XEN) ==cpu37== Sep 27 19:18:43.523564 (XEN) C1: type[C1] latency[ 2] usage[ 24522] method[ FFH] duration[6330059009] Sep 27 19:18:43.535541 (XEN) C2: type[C1] latency[ 10] usage[ 27827] method[ FFH] duration[20101222889] Sep 27 19:18:43.547537 (XEN) C3: type[C2] latency[ 40] usage[ 27815] method[ FFH] duration[65444171151] Sep 27 19:18:43.547563 (XEN) *C4: type[C3] latency[133] usage[ 85934] method[ FFH] duration[2676191723173] Sep 27 19:18:43.559540 (XEN) C0: usage[ 166098] duration[5279110172] Sep 27 19:18:43.559560 (XEN) PC2[659688284393] PC3[132914165836] PC6[909075332084] PC7[0] Sep 27 19:18:43.571527 (XEN) CC3[214633627194] CC6[2194822273645] CC7[0] Sep 27 19:18:43.571546 (XEN) ==cpu38== Sep 27 19:18:43.583523 (XEN) C1: type[C1] latency[ 2] usage[ 355335] method[ FFH] duration[57646471139] Sep 27 19:18:43.583549 (XEN) C2: type[C1] latency[ 10] usage[ 292757] method[ FFH] duration[177120320352] Sep 27 19:18:43.595539 (XEN) C3: type[C2] latency[ 40] usage[ 180093] method[ FFH] duration[212102767317] Sep 27 19:18:43.607525 (XEN) *C4: type[C3] latency[133] usage[ 116903] method[ FFH] duration[2263723653975] Sep 27 19:18:43.607551 (XEN) C0: usage[ 945088] duration[62753137274] Sep 27 19:18:43.619526 (XEN) PC2[659688284393] PC3[132914165836] PC6[909075332084] PC7[0] Sep 27 19:18:43.619548 (XEN) CC3[209220533746] CC6[2214328775454] CC7[0] Sep 27 19:18:43.631525 (XEN) ==cpu39== Sep 27 19:18:43.631541 (XEN) C1: type[C1] latency[ 2] usage[ 9647] method[ FFH] duration[6620438663] Sep 27 19:18:43.643527 (XEN) C2: type[C1] latency[ 10] usage[ 19161] method[ FFH] duration[26593891722] Sep 27 19:18:43.643552 (XEN) C3: type[C2] latency[ 40] usage[ 28510] method[ FFH] duration[61915651436] Sep 27 19:18:43.655533 (XEN) *C4: type[C3] latency[133] usage[ 84886] method[ FFH] duration[2673752139835] Sep 27 19:18:43.667510 (XEN) C0: usage[ 142204] duration[4464316409] Sep 27 19:18:43.667530 (XEN) PC2[659688284393] PC3[132914165836] PC6[909075332084] PC7[0] Sep 27 19:18:43.679534 (XEN) CC3[209220533746] CC6[2214328775454] CC7[0] Sep 27 19:18:43.679554 (XEN) ==cpu40== Sep 27 19:18:43.679563 (XEN) C1: type[C1] latency[ 2] usage[ 390132] method[ FFH] duration[63522787487] Sep 27 19:18:43.691532 (XEN) C2: type[C1] latency[ 10] usage[ 306577] method[ FFH] duration[174858627190] Sep 27 19:18:43.703526 (XEN) C3: type[C2] latency[ 40] usage[ 178505] method[ FFH] duration[213745043889] Sep 27 19:18:43.715522 (XEN) *C4: type[C3] latency[133] usage[ 119286] method[ FFH] duration[2242620584687] Sep 27 19:18:43.715549 (XEN) C0: usage[ 994500] duration[78599452167] Sep 27 19:18:43.727525 (XEN) PC2[659688284393] PC3[132914165836] PC6[909075332084] PC7[0] Sep 27 19:18:43.727546 (XEN) CC3[205022433005] CC6[2202338353481] CC7[0] Sep 27 19:18:43.739523 (XEN) ==cpu41== Sep 27 19:18:43.739539 (XEN) C1: type[C1] latency[ 2] usage[ 25356] method[ FFH] duration[8056395083] Sep 27 19:18:43.751524 (XEN) C2: type[C1] latency[ 10] usage[ 26790] method[ FFH] duration[17332177054] Sep 27 19:18:43.751550 (XEN) C3: type[C2] latency[ 40] usage[ 25294] method[ FFH] duration[59406628847] Sep 27 19:18:43.763528 (XEN) *C4: type[C3] latency[133] usage[ 87096] method[ FFH] duration[2681947152094] Sep 27 19:18:43.775526 (XEN) C0: usage[ 164536] duration[6604231753] Sep 27 19:18:43.775546 (XEN) PC2[659688284393] PC3[132914165836] PC6[909075332084] PC7[0] Sep 27 19:18:43.787523 (XEN) CC3[205022433005] CC6[2202338353481] CC7[0] Sep 27 19:18:43.787542 (XEN) ==cpu42== Sep 27 19:18:43.787552 (XEN) C1: type[C1] latency[ 2] usage[ 316554] method[ FFH] duration[53564790374] Sep 27 19:18:43.799541 (XEN) C2: type[C1] latency[ 10] usage[ 258295] method[ FFH] duration[181859648411] Sep 27 19:18:43.811523 (XEN) C3: type[C2] latency[ 40] usage[ 184753] method[ FFH] duration[233710591421] Sep 27 19:18:43.811549 (XEN) *C4: type[C3] latency[133] usage[ 115936] method[ FFH] duration[2261987007777] Sep 27 19:18:43.823533 (XEN) C0: usage[ 875538] duration[42224605289] Sep 27 19:18:43.835523 (XEN) PC2[659688284393] PC3[132914165836] PC6[909075332084] PC7[0] Sep 27 19:18:43.835545 (XEN) CC3[228534694375] CC6[2180024520972] CC7[0] Sep 27 19:18:43.847520 (XEN) ==cpu43== Sep 27 19:18:43.847537 (XEN) C1: type[C1] latency[ 2] usage[ 142291] method[ FFH] duration[18520417547] Sep 27 19:18:43.847556 (XEN) C2: type[C1] latency[ 10] usage[ 67181] method[ FFH] duration[26558327040] Sep 27 19:18:43.859533 (XEN) C3: type[C2] latency[ 40] usage[ 23137] method[ FFH] duration[50246098747] Sep 27 19:18:43.871529 (XEN) *C4: type[C3] latency[133] usage[ 83600] method[ FFH] duration[2655241702820] Sep 27 19:18:43.883520 (XEN) C0: usage[ 316209] duration[22780184203] Sep 27 19:18:43.883541 (XEN) PC2[659688284393] PC3[132914165836] PC6[909075332084] PC7[0] Sep 27 19:18:43.895520 (XEN) CC3[228534694375] CC6[2180024520972] CC7[0] Sep 27 19:18:43.895541 (XEN) ==cpu44== Sep 27 19:18:43.895550 (XEN) C1: type[C1] latency[ 2] usage[ 437457] method[ FFH] duration[63761296079] Sep 27 19:18:43.907525 (XEN) C2: type[C1] latency[ 10] usage[ 299249] method[ FFH] duration[185209557095] Sep 27 19:18:43.919521 (XEN) C3: type[C2] latency[ 40] usage[ 170878] method[ FFH] duration[223348121956] Sep 27 19:18:43.919548 (XEN) *C4: type[C3] latency[133] usage[ 108369] method[ FFH] duration[2232715047156] Sep 27 19:18:43.931532 (XEN) C0: usage[ 1015953] duration[68312764637] Sep 27 19:18:43.931551 (XEN) PC2[659688284393] PC3[132914165836] PC6[909075332084] PC7[0] Sep 27 19:18:43.943524 (XEN) CC3[219328757733] CC6[2185036826122] CC7[0] Sep 27 19:18:43.943543 (XEN) ==cpu45== Sep 27 19:18:43.955519 (XEN) C1: type[C1] latency[ 2] usage[ 29651] method[ FFH] duration[11796591181] Sep 27 19:18:43.955546 (XEN) C2: type[C1] latency[ 10] usage[ 30682] method[ FFH] duration[16473182642] Sep 27 19:18:43.967530 (XEN) C3: type[C2] latency[ 40] usage[ 21711] method[ FFH] duration[52575379035] Sep 27 19:18:43.979547 (XEN) *C4: type[C3] latency[133] usage[ 87169] method[ FFH] duration[2684252763625] Sep 27 19:18:43.979573 (XEN) C0: usage[ 169213] duration[8248957223] Sep 27 19:18:43.991419 (XEN) PC2[659688284393] PC3[132914165836] PC6[909075332084] PC7[0] Sep 27 19:18:43.991440 (XEN) CC3[219328757733] CC6[2185036826122] CC7[0] Sep 27 19:18:44.003417 (XEN) ==cpu46== Sep 27 19:18:44.003434 (XEN) C1: type[C1] latency[ 2] usage[ 341481] method[ FFH] duration[59066037552] Sep 27 19:18:44.015415 (XEN) C2: type[C1] latency[ 10] usage[ 289268] method[ FFH] duration[177537697249] Sep 27 19:18:44.015441 (XEN) C3: type[C2] latency[ 40] usage[ 174824] method[ FFH] duration[224936086163] Sep 27 19:18:44.027426 (XEN) *C4: type[C3] latency[133] usage[ 124713] method[ FFH] duration[2236095993273] Sep 27 19:18:44.039421 (XEN) C0: usage[ 930286] duration[75711118042] Sep 27 19:18:44.039441 (XEN) PC2[659688284393] PC3[132914165836] PC6[909075332084] PC7[0] Sep 27 19:18:44.051421 (XEN) CC3[223710795188] CC6[2185432121408] CC7[0] Sep 27 19:18:44.051441 (XEN) ==cpu47== Sep 27 19:18:44.051450 (XEN) C1: type[C1] latency[ 2] usage[ 36353] method[ FFH] duration[10988467201] Sep 27 19:18:44.063423 (XEN) C2: type[C1] latency[ 10] usage[ 40488] method[ FFH] duration[29401107173] Sep 27 19:18:44.075420 (XEN) C3: type[C2] latency[ 40] usage[ 35117] method[ FFH] duration[63207721759] Sep 27 19:18:44.087415 (XEN) *C4: type[C3] latency[133] usage[ 81735] method[ FFH] duration[2664163169287] Sep 27 19:18:44.087442 (XEN) C0: usage[ 193693] duration[5586601390] Sep 27 19:18:44.099418 (XEN) PC2[659688284393] PC3[132914165836] PC6[909075332084] PC7[0] Sep 27 19:18:44.099440 (XEN) CC3[223710795188] CC6[2185432121408] CC7[0] Sep 27 19:18:44.111414 (XEN) ==cpu48== Sep 27 19:18:44.111430 (XEN) C1: type[C1] latency[ 2] usage[ 670067] method[ FFH] duration[82695915157] Sep 27 19:18:44.123412 (XEN) C2: type[C1] latency[ 10] usage[ 428422] method[ FFH] duration[207737031385] Sep 27 19:18:44.123439 (XEN) C3: type[C2] latency[ 40] usage[ 191376] method[ FFH] duration[247602748207] Sep 27 19:18:44.135423 (XEN) *C4: type[C3] latency[133] usage[ 112052] method[ FFH] duration[2106807257858] Sep 27 19:18:44.147419 (XEN) C0: usage[ 1401917] duration[128504173996] Sep 27 19:18:44.147439 (XEN) PC2[659688284393] PC3[132914165836] PC6[909075332084] PC7[0] Sep 27 19:18:44.159414 (XEN) CC3[233956870108] CC6[2071141813543] CC7[0] Sep 27 19:18:44.159434 (XEN) ==cpu49== Sep 27 19:18:44.159443 (XEN) C1: type[C1] latency[ 2] usage[ 32369] method[ FFH] duration[8330114266] Sep 27 19:18:44.171422 (XEN) C2: type[C1] latency[ 10] usage[ 31615] method[ FFH] duration[21331003141] Sep 27 19:18:44.183418 (XEN) C3: type[C2] latency[ 40] usage[ 28018] method[ FFH] duration[57378199842] Sep 27 19:18:44.183443 (XEN) *C4: type[C3] latency[133] usage[ 101578] method[ FFH] duration[2680059802881] Sep 27 19:18:44.195424 (XEN) C0: usage[ 193580] duration[6248097799] Sep 27 19:18:44.207411 (XEN) PC2[659688284393] PC3[132914165836] PC6[909075332084] PC7[0] Sep 27 19:18:44.207432 (XEN) CC3[233956870108] CC6[2071141813543] CC7[0] Sep 27 19:18:44.219412 (XEN) ==cpu50== Sep 27 19:18:44.219430 (XEN) C1: type[C1] latency[ 2] usage[ 318116] method[ FFH] duration[58094709093] Sep 27 19:18:44.219449 (XEN) C2: type[C1] latency[ 10] usage[ 267212] method[ FFH] duration[178638607745] Sep 27 19:18:44.231424 (XEN) C3: type[C2] latency[ 40] usage[ 172314] method[ FFH] duration[222103961899] Sep 27 19:18:44.243424 (XEN) *C4: type[C3] latency[133] usage[ 121692] method[ FFH] duration[2261780416180] Sep 27 19:18:44.255414 (XEN) C0: usage[ 879334] duration[52729586174] Sep 27 19:18:44.255435 (XEN) PC2[659688284393] PC3[132914165836] PC6[909075332084] PC7[0] Sep 27 19:18:44.267412 (XEN) CC3[226484859194] CC6[2177862562424] CC7[0] Sep 27 19:18:44.267432 (XEN) ==cpu51== Sep 27 19:18:44.267441 (XEN) C1: type[C1] latency[ 2] usage[ 47833] method[ FFH] duration[7475005381] Sep 27 19:18:44.279427 (XEN) C2: type[C1] latency[ 10] usage[ 38780] method[ FFH] duration[15441610840] Sep 27 19:18:44.291415 (XEN) C3: type[C2] latency[ 40] usage[ 20751] method[ FFH] duration[51585426615] Sep 27 19:18:44.291443 (XEN) *C4: type[C3] latency[133] usage[ 97581] method[ FFH] duration[2670863022432] Sep 27 19:18:44.303425 (XEN) C0: usage[ 204945] duration[27982307744] Sep 27 19:18:44.303445 (XEN) PC2[659688284393] PC3[132914165836] PC6[909075332084] PC7[0] Sep 27 19:18:44.315417 (XEN) CC3[226484859194] CC6[2177862562424] CC7[0] Sep 27 19:18:44.315436 (XEN) ==cpu52== Sep 27 19:18:44.315445 (XEN) C1: type[C1] latency[ 2] usage[ 312475] method[ FFH] duration[59924873712] Sep 27 19:18:44.327426 (XEN) C2: type[C1] latency[ 10] usage[ 262474] method[ FFH] duration[173223478837] Sep 27 19:18:44.339422 (XEN) C3: type[C2] latency[ 40] usage[ 179934] method[ FFH] duration[234911362657] Sep 27 19:18:44.351419 (XEN) *C4: type[C3] latency[133] usage[ 117548] method[ FFH] duration[2255805355869] Sep 27 19:18:44.351445 (XEN) C0: usage[ 872431] duration[49482356027] Sep 27 19:18:44.363416 (XEN) PC2[659688284393] PC3[132914165836] PC6[909075332084] PC7[0] Sep 27 19:18:44.363438 (XEN) CC3[227571321104] CC6[2203601395606] CC7[0] Sep 27 19:18:44.375419 (XEN) ==cpu53== Sep 27 19:18:44.375435 (XEN) C1: type[C1] latency[ 2] usage[ 22588] method[ FFH] duration[7542875223] Sep 27 19:18:44.387417 (XEN) C2: type[C1] latency[ 10] usage[ 26219] method[ FFH] duration[20726870545] Sep 27 19:18:44.387443 (XEN) C3: type[C2] latency[ 40] usage[ 23519] method[ FFH] duration[59426630638] Sep 27 19:18:44.399423 (XEN) *C4: type[C3] latency[133] usage[ 89541] method[ FFH] duration[2677110625262] Sep 27 19:18:44.411419 (XEN) C0: usage[ 161867] duration[8540509894] Sep 27 19:18:44.411439 (XEN) PC2[659688284393] PC3[132914165836] PC6[909075332084] PC7[0] Sep 27 19:18:44.423417 (XEN) CC3[227571321104] CC6[2203601395606] CC7[0] Sep 27 19:18:44.423436 (XEN) ==cpu54== Sep 27 19:18:44.423445 (XEN) C1: type[C1] latency[ 2] usage[ 300678] method[ FFH] duration[57144757541] Sep 27 19:18:44.435428 (XEN) C2: type[C1] latency[ 10] usage[ 272219] method[ FFH] duration[182443120683] Sep 27 19:18:44.447390 (XEN) C3: type[C2] latency[ 40] usage[ 189795] method[ FFH] duration[242126576059] Sep 27 19:18:44.459422 (XEN) *C4: type[C3] latency[133] usage[ 112984] method[ FFH] duration[2245216718162] Sep 27 19:18:44.459449 (XEN) C0: usage[ 875676] duration[46416398509] Sep 27 19:18:44.471417 (XEN) PC2[659688284393] PC3[132914165836] PC6[909075332084] PC7[0] Sep 27 19:18:44.471439 (XEN) CC3[247993475405] CC6[2174074141045] CC7[0] Sep 27 19:18:44.483417 (XEN) ==cpu55== Sep 27 19:18:44.483433 (XEN) C1: type[C1] latency[ 2] usage[ 44551] method[ FFH] duration[11572472143] Sep 27 19:18:44.483453 (XEN) C2: type[C1] latency[ 10] usage[ 69883] method[ FFH] duration[50735086410] Sep 27 19:18:44.495426 (XEN) C3: type[C2] latency[ 40] usage[ 66059] method[ FFH] duration[112264201293] Sep 27 19:18:44.507420 (XEN) C4: type[C3] latency[133] usage[ 92345] method[ FFH] duration[2588248420757] Sep 27 19:18:44.519417 (XEN) *C0: usage[ 272839] duration[10527450974] Sep 27 19:18:44.519438 (XEN) PC2[659688284393] PC3[132914165836] PC6[909075332084] PC7[0] Sep 27 19:18:44.531415 (XEN) CC3[247993475405] CC6[2174074141045] CC7[0] Sep 27 19:18:44.531435 (XEN) 'd' pressed -> dumping registers Sep 27 19:18:44.531447 (XEN) Sep 27 19:18:44.531454 [ 2769.205152] c(XEN) *** Dumping CPU55 host state: *** Sep 27 19:18:44.543421 locksource: Long(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:44.555415 (XEN) CPU: 55 Sep 27 19:18:44.555431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:44.555451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:44.567424 (XEN) rax: ffff83083979d06c rbx: ffff8308397a3b78 rcx: 0000000000000008 Sep 27 19:18:44.579412 (XEN) rdx: ffff8310558affff rsi: ffff8308397a38b8 rdi: ffff8308397a38b0 Sep 27 19:18:44.579435 (XEN) rbp: ffff8310558afeb0 rsp: ffff8310558afe50 r8: 0000000000000001 Sep 27 19:18:44.591416 (XEN) r9: ffff8308397a38b0 r10: 0000000000000012 r11: 0000000000000014 Sep 27 19:18:44.591438 (XEN) r12: ffff8310558afef8 r13: 0000000000000037 r14: ffff8308397a3ac0 Sep 27 19:18:44.603419 (XEN) r15: 000002863270ecb2 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 19:18:44.615420 (XEN) cr3: 000000006ead3000 cr2: ffff88800d6cb040 Sep 27 19:18:44.615440 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 27 19:18:44.627416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:44.627437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:44.639423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:44.651417 (XEN) Xen stack trace from rsp=ffff8310558afe50: Sep 27 19:18:44.651437 (XEN) 000002863278ac5e ffff8310558affff 0000000000000000 ffff8310558afea0 Sep 27 19:18:44.663418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 27 19:18:44.663439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:44.675422 (XEN) ffff8310558afee8 ffff82d040324e02 ffff82d040324d19 ffff8308397a1000 Sep 27 19:18:44.687414 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff8310558afde0 Sep 27 19:18:44.687435 (XEN) ffff82d040328bd7 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:44.699416 (XEN) 0000000000000000 0000000000000022 ffff888003bbaf40 0000000000000246 Sep 27 19:18:44.699438 (XEN) 000002639b359d40 0000000000000010 00000000003c29fc 0000000000000000 Sep 27 19:18:44.711419 (XEN) ffffffff81d923aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:44.723416 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:44.723437 (XEN) ffffc90040213ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:44.735419 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a1000 Sep 27 19:18:44.747414 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 19:18:44.747436 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:44.759412 (XEN) Xen call trace: Sep 27 19:18:44.759429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:44.759446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:44.771421 (XEN) [] F continue_running+0x5b/0x5d Sep 27 19:18:44.783413 (XEN) Sep 27 19:18:44.783428 readout interva(XEN) *** Dumping CPU0 host state: *** Sep 27 19:18:44.783442 l, skipping watc(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:44.795418 (XEN) CPU: 0 Sep 27 19:18:44.795434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:44.807414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:44.807435 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Sep 27 19:18:44.819395 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Sep 27 19:18:44.819418 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 27 19:18:44.831418 (XEN) r9: ffff83083ffc7de0 r10: ffff82d040609820 r11: 000002877a16c00f Sep 27 19:18:44.831440 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Sep 27 19:18:44.843421 (XEN) r15: 000002867a1719dc cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 19:18:44.855416 (XEN) cr3: 0000001052844000 cr2: 000055fd70f9f200 Sep 27 19:18:44.855435 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 27 19:18:44.867422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:44.867444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:44.879425 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:44.891416 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 27 19:18:44.891436 (XEN) 000002867e4dee83 ffff82d040257f79 ffff83083971b000 ffff83083971d490 Sep 27 19:18:44.903417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:44.903437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:44.915423 (XEN) ffff83083ffffee8 ffff82d040324e02 ffff82d040324d19 ffff83083971b000 Sep 27 19:18:44.931413 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Sep 27 19:18:44.931425 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:44.943397 (XEN) 0000000000000000 000000000000001b ffff888003b9bf00 0000000000000246 Sep 27 19:18:44.943415 (XEN) 000002afe6665b00 000002afe6665b00 00000000000bff3c 0000000000000000 Sep 27 19:18:44.955424 (XEN) ffffffff81d923aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:44.967412 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:44.967434 (XEN) ffffc900401dbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:44.979405 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff830839add000 Sep 27 19:18:44.979427 (XEN) 0000000000000000 0000000000372660 0000000000000000 8000000839557002 Sep 27 19:18:44.991438 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:44.991455 (XEN) Xen call trace: Sep 27 19:18:45.007437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:45.007461 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:45.007476 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:45.019427 (XEN) Sep 27 19:18:45.019442 hdog check: cs_n(XEN) *** Dumping CPU1 host state: *** Sep 27 19:18:45.019456 sec: 1322475192 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:45.031436 (XEN) CPU: 1 Sep 27 19:18:45.031452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:45.043529 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:45.043550 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 27 19:18:45.055428 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 27 19:18:45.067458 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 27 19:18:45.067480 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 000000009d751e8a Sep 27 19:18:45.079427 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 27 19:18:45.091420 (XEN) r15: 000002866fa5c052 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 19:18:45.091443 (XEN) cr3: 000000006ead3000 cr2: ffff88800a8dd9e8 Sep 27 19:18:45.103424 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 27 19:18:45.103445 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:45.115426 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:45.127423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:45.127446 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 27 19:18:45.139419 (XEN) 000002868cb2c72c ffff830839aeffff 0000000000000000 ffff830839aefea0 Sep 27 19:18:45.139441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 27 19:18:45.151417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:45.163411 (XEN) ffff830839aefee8 ffff82d040324e02 ffff82d040324d19 ffff830839736000 Sep 27 19:18:45.163443 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 27 19:18:45.175417 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:45.175438 (XEN) 0000000000000000 0000000000000013 ffff888003b93f00 0000000000000246 Sep 27 19:18:45.187420 (XEN) 000002742d17db00 0000000000000004 0000000000112954 0000000000000000 Sep 27 19:18:45.199413 (XEN) ffffffff81d923aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:45.199435 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:45.211419 (XEN) ffffc9004019bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:45.223413 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Sep 27 19:18:45.223435 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 19:18:45.235416 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:45.235434 (XEN) Xen call trace: Sep 27 19:18:45.235445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:45.247420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:45.259415 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:45.259436 (XEN) Sep 27 19:18:45.259445 wd_nsec: 1322474(XEN) *** Dumping CPU2 host state: *** Sep 27 19:18:45.271417 590 Sep 27 19:18:45.271432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:45.271447 (XEN) CPU: 2 Sep 27 19:18:45.271456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:45.283425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:45.295414 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 27 19:18:45.295437 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 27 19:18:45.307415 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 27 19:18:45.307436 (XEN) r9: ffff83083ffba390 r10: ffff8308396cf070 r11: 000002877a151b88 Sep 27 19:18:45.319424 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 27 19:18:45.331396 (XEN) r15: 000002867a157146 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 19:18:45.331407 (XEN) cr3: 0000001052844000 cr2: ffff88800a77dd00 Sep 27 19:18:45.347416 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 27 19:18:45.347433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:45.359414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:45.359441 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:45.371417 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 27 19:18:45.371437 (XEN) 000002869b188760 ffff82d040257f79 ffff8308396c2000 ffff8308396cae90 Sep 27 19:18:45.383427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 27 19:18:45.395425 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:45.395447 (XEN) ffff83083ffb7ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396c2000 Sep 27 19:18:45.411441 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 27 19:18:45.411463 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:45.423425 (XEN) 0000000000000000 0000000000000035 ffff8880058d5e80 0000000000000246 Sep 27 19:18:45.423447 (XEN) 000002afe6665b00 000002afe6665b00 000000000004a80c 0000000000000000 Sep 27 19:18:45.435434 (XEN) ffffffff81d923aa 0000000000000035 deadbeefde Sep 27 19:18:45.450364 adf00d deadbeefdeadf00d Sep 27 19:18:45.451446 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:45.451468 (XEN) ffffc900402abec8 000000000000e02b 0000000000000000 00 Sep 27 19:18:45.451918 00000000000000 Sep 27 19:18:45.463423 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83083ffbb000 Sep 27 19:18:45.463444 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Sep 27 19:18:45.475424 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:45.475442 (XEN) Xen call trace: Sep 27 19:18:45.475452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:45.487430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:45.499423 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:45.499444 (XEN) Sep 27 19:18:45.499452 (XEN) 'e' pressed -> dumping event-channel info Sep 27 19:18:45.511418 (XEN) *** Dumping CPU3 host state: *** Sep 27 19:18:45.511437 (XEN) Event channel information for domain 0: Sep 27 19:18:45.511449 (XEN) Polling vCPUs: {} Sep 27 19:18:45.523417 (XEN) port [p/m/s] Sep 27 19:18:45.523434 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:45.523449 (XEN) CPU: 3 Sep 27 19:18:45.523458 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:45.535424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:45.547415 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 27 19:18:45.547437 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 27 19:18:45.559424 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 27 19:18:45.559446 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 00000286ab391b7f Sep 27 19:18:45.571421 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 27 19:18:45.583416 (XEN) r15: 000002866f9e6671 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 19:18:45.583438 (XEN) cr3: 0000001052844000 cr2: ffff88800a9e6f18 Sep 27 19:18:45.595417 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 27 19:18:45.595439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:45.607415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:45.619420 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:45.619443 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 27 19:18:45.631418 (XEN) 00000286a96eb20e ffff82d040352f53 ffff82d0405e7200 ffff83083ff9fea0 Sep 27 19:18:45.631440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 27 19:18:45.643417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:45.655414 (XEN) ffff83083ff9fee8 ffff82d040324e02 ffff82d040324d19 ffff83083974f000 Sep 27 19:18:45.655436 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 27 19:18:45.667418 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:45.679415 (XEN) 0000000000000000 000000000000000c ffff888003accec0 0000000000000246 Sep 27 19:18:45.679437 (XEN) 000002afe6665b00 000002afe6665b00 000000000011b37c 0000000000000000 Sep 27 19:18:45.691415 (XEN) ffffffff81d923aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:45.691438 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:45.703419 (XEN) ffffc90040163ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:45.715419 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Sep 27 19:18:45.715441 (XEN) 00000037ff9c5000 0000000000372660 0000000000000000 800000083ffa0002 Sep 27 19:18:45.727418 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:45.727436 (XEN) Xen call trace: Sep 27 19:18:45.727446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:45.739422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:45.751422 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:45.751444 (XEN) Sep 27 19:18:45.751452 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU4 host state: *** Sep 27 19:18:45.763419 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:45.763443 (XEN) CPU: 4 Sep 27 19:18:45.775413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x3a/0x432 Sep 27 19:18:45.775440 (XEN) RFLAGS: 0000000000000282 CONTEXT: hypervisor Sep 27 19:18:45.787417 (XEN) rax: ffff82d0404c4f00 rbx: 0000000000000004 rcx: 0000000000000038 Sep 27 19:18:45.787438 (XEN) rdx: 0000000000000004 rsi: 0000000000000038 rdi: 0000000000000000 Sep 27 19:18:45.799418 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: ffff82d0404c0e00 Sep 27 19:18:45.811414 (XEN) r9: ffff83083ffa8dc0 r10: 0000000000000014 r11: 00000286ac531800 Sep 27 19:18:45.811437 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 27 19:18:45.823421 (XEN) r15: ffff82d0405f84e0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 19:18:45.823442 (XEN) cr3: 000000107c605000 cr2: 00007f33707f5500 Sep 27 19:18:45.835418 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 27 19:18:45.847413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:45.847434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x3a/0x432): Sep 27 19:18:45.859423 (XEN) 5b 27 23 00 4c 8b 34 d0 45 d4 00 00 00 00 c7 45 d0 00 00 00 00 48 c7 Sep 27 19:18:45.871414 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 27 19:18:45.871434 (XEN) 00000004405e7080 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Sep 27 19:18:45.883414 (XEN) ffff82d040233d4a 0000000000000004 0000000000007fff 0000000000000004 Sep 27 19:18:45.883435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:45.895417 (XEN) ffff83083ff87ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396da000 Sep 27 19:18:45.895439 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 27 19:18:45.907421 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:45.919423 (XEN) 0000000000000000 000000000000002e ffff888003bc6e40 0000000000000246 Sep 27 19:18:45.919445 (XEN) 000002afe6665b00 000002afe6665b00 000000000015d53c 0000000000000000 Sep 27 19:18:45.931402 (XEN) ffffffff81d923aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:45.947415 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:45.947433 (XEN) ffffc90040273ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:45.959413 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff8f000 Sep 27 19:18:45.959435 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Sep 27 19:18:45.971417 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:45.971435 (XEN) Xen call trace: Sep 27 19:18:45.971445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x3a/0x432 Sep 27 19:18:45.983430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:45.999405 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:45.999426 (XEN) Sep 27 19:18:45.999434 v=0(XEN) *** Dumping CPU5 host state: *** Sep 27 19:18:45.999446 Sep 27 19:18:45.999453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:46.011428 (XEN) CPU: 5 Sep 27 19:18:46.011444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:46.023423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:46.023444 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 27 19:18:46.035425 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 27 19:18:46.035455 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: ffff830839bfa201 Sep 27 19:18:46.047429 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 00000000a19be7f9 Sep 27 19:18:46.047451 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 27 19:18:46.059427 (XEN) r15: 00000286b898f057 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 19:18:46.075514 (XEN) cr3: 000000006ead3000 cr2: ffff888005a97c40 Sep 27 19:18:46.075533 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 27 19:18:46.075547 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:46.087566 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:46.099572 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:46.099594 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 27 19:18:46.111565 (XEN) 00000286c6e7f76e ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Sep 27 19:18:46.111587 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 27 19:18:46.123490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:46.135482 (XEN) ffff830839bf7ee8 ffff82d040324e02 ffff82d040324d19 ffff83083972c000 Sep 27 19:18:46.135504 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 27 19:18:46.147479 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:46.159475 (XEN) 0000000000000000 0000000000000016 ffff888003b96e40 0000000000000246 Sep 27 19:18:46.159497 (XEN) 00000284bcd4c7c0 0000000000000004 000000000010b004 0000000000000000 Sep 27 19:18:46.171475 (XEN) ffffffff81d923aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:46.171497 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:46.183478 (XEN) ffffc900401b3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:46.195478 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bfd000 Sep 27 19:18:46.195500 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 19:18:46.207470 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:46.207487 (XEN) Xen call trace: Sep 27 19:18:46.219474 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:46.219498 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:46.231481 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:46.231503 (XEN) Sep 27 19:18:46.231511 (XEN) 2 [1/1/(XEN) *** Dumping CPU6 host state: *** Sep 27 19:18:46.243474 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:46.243497 (XEN) CPU: 6 Sep 27 19:18:46.255474 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:46.255501 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:46.267476 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 27 19:18:46.267499 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 27 19:18:46.279479 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 27 19:18:46.291473 (XEN) r9: ffff830839bd3010 r10: ffff83083972c070 r11: 00000287b899e0b3 Sep 27 19:18:46.291495 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 27 19:18:46.303479 (XEN) r15: 00000286b89a1e7b cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 19:18:46.303501 (XEN) cr3: 0000001052844000 cr2: ffff8880039f0db0 Sep 27 19:18:46.315476 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 27 19:18:46.315498 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:46.327482 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:46.339487 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:46.339510 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 27 19:18:46.351480 (XEN) 00000286d5274cb7 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Sep 27 19:18:46.363472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 27 19:18:46.363493 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:46.375477 (XEN) ffff830839bdfee8 ffff82d040324e02 ffff82d040324d19 ffff8308396eb000 Sep 27 19:18:46.375499 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 27 19:18:46.387477 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:46.399475 (XEN) 0000000000000000 0000000000000029 ffff888003bc1f80 0000000000000246 Sep 27 19:18:46.399497 (XEN) 00000292560a5b00 0000000000000020 000000000006f81c 0000000000000000 Sep 27 19:18:46.411479 (XEN) ffffffff81d923aa 0000000000000029 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:46.427498 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:46.427520 (XEN) ffffc9004024bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:46.427534 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839be3000 Sep 27 19:18:46.439480 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Sep 27 19:18:46.451479 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:46.451497 (XEN) Xen call trace: Sep 27 19:18:46.451507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:46.463479 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:46.475484 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:46.475506 (XEN) Sep 27 19:18:46.475514 ]: s=6 n=0 x=0(XEN) *** Dumping CPU7 host state: *** Sep 27 19:18:46.487473 Sep 27 19:18:46.487487 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:46.487504 (XEN) CPU: 7 Sep 27 19:18:46.487513 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:46.499480 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:46.499501 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 27 19:18:46.511485 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 27 19:18:46.523475 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 27 19:18:46.523498 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 00000000a0c4fa76 Sep 27 19:18:46.535481 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 27 19:18:46.535503 (XEN) r15: 00000286b89923e2 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 19:18:46.547484 (XEN) cr3: 000000006ead3000 cr2: 00007f0cfa288400 Sep 27 19:18:46.559469 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 27 19:18:46.559491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:46.571456 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:46.571482 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:46.583484 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 27 19:18:46.595474 (XEN) 00000286e3835349 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 27 19:18:46.595497 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 27 19:18:46.607474 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:46.607496 (XEN) ffff830839bc7ee8 ffff82d040324e02 ffff82d040324d19 ffff830839736000 Sep 27 19:18:46.619482 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 27 19:18:46.631477 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:46.631506 (XEN) 0000000000000000 0000000000000013 ffff888003b93f00 0000000000000246 Sep 27 19:18:46.643477 (XEN) 000002afe6665b00 000002afe6665b00 0000000000112e74 0000000000000000 Sep 27 19:18:46.655478 (XEN) ffffffff81d923aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:46.655500 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:46.667474 (XEN) ffffc9004019bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:46.667496 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Sep 27 19:18:46.679479 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 19:18:46.691474 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:46.691492 (XEN) Xen call trace: Sep 27 19:18:46.691502 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:46.703477 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:46.715469 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:46.715491 (XEN) Sep 27 19:18:46.715500 (XEN) 3 [0/0/(XEN) *** Dumping CPU8 host state: *** Sep 27 19:18:46.731499 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:46.731522 (XEN) CPU: 8 Sep 27 19:18:46.731531 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:46.743485 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:46.743506 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 27 19:18:46.755477 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 27 19:18:46.755499 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 27 19:18:46.767428 (XEN) r9: ffff830839bbddf0 r10: 0000000000000014 r11: 00000000a16301cc Sep 27 19:18:46.779414 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 27 19:18:46.779436 (XEN) r15: 00000286b8993a00 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 19:18:46.791419 (XEN) cr3: 000000006ead3000 cr2: ffff888005957fe0 Sep 27 19:18:46.791438 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 27 19:18:46.803418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:46.803440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:46.815426 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:46.827419 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 27 19:18:46.827439 (XEN) 00000286f1d16b1b ffff830839baffff 0000000000000000 ffff830839bafea0 Sep 27 19:18:46.839419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 27 19:18:46.851411 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:46.851433 (XEN) ffff830839bafee8 ffff82d040324e02 ffff82d040324d19 ffff8308396e8000 Sep 27 19:18:46.863420 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 27 19:18:46.863441 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:46.875419 (XEN) 0000000000000000 000000000000002a ffff888003bc2f40 0000000000000246 Sep 27 19:18:46.887417 (XEN) 00000283e969db00 0000000000000007 00000000001562d4 0000000000000000 Sep 27 19:18:46.887438 (XEN) ffffffff81d923aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:46.899417 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:46.911417 (XEN) ffffc90040253ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:46.911439 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839bb7000 Sep 27 19:18:46.923418 (XEN) 00000037f95d9000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 19:18:46.935522 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:46.935549 (XEN) Xen call trace: Sep 27 19:18:46.935560 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:46.947524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:46.947546 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:46.959525 (XEN) Sep 27 19:18:46.959540 ]: s=6 n=0 x=0 Sep 27 19:18:46.959549 (XEN) *** Dumping CPU9 host state: *** Sep 27 19:18:46.959560 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:46.971529 (XEN) CPU: 9 Sep 27 19:18:46.971545 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:46.983527 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:46.983547 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 27 19:18:46.995523 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 27 19:18:47.007521 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 27 19:18:47.007543 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 000002872fceb128 Sep 27 19:18:47.019524 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 27 19:18:47.019546 (XEN) r15: 00000286f433f7a1 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 19:18:47.031527 (XEN) cr3: 000000006ead3000 cr2: ffff888009310c98 Sep 27 19:18:47.031547 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 27 19:18:47.043527 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:47.055521 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:47.055547 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:47.067527 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 27 19:18:47.067548 (XEN) 00000286f434736a ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 27 19:18:47.079528 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 27 19:18:47.091522 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:47.091544 (XEN) ffff830839b9fee8 ffff82d040324e02 ffff82d040324d19 ffff830839756000 Sep 27 19:18:47.103525 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 27 19:18:47.115525 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:47.115546 (XEN) 0000000000000000 000000000000000a ffff888003acaf40 0000000000000246 Sep 27 19:18:47.127528 (XEN) 00000289fdcf5b00 00000284fc125b00 000000000019cffc 0000000000000000 Sep 27 19:18:47.139519 (XEN) ffffffff81d923aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:47.139541 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:47.151523 (XEN) ffffc90040153ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:47.151544 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Sep 27 19:18:47.163528 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 19:18:47.175521 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:47.175539 (XEN) Xen call trace: Sep 27 19:18:47.175550 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:47.187529 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:47.187552 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:47.199525 (XEN) Sep 27 19:18:47.199540 - (XEN) *** Dumping CPU10 host state: *** Sep 27 19:18:47.199552 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:47.211533 (XEN) CPU: 10 Sep 27 19:18:47.211550 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:47.223529 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:47.223556 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 27 19:18:47.235527 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 27 19:18:47.247520 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 27 19:18:47.247542 (XEN) r9: ffff830839b91c60 r10: ffff83083973d070 r11: 00000288005117ec Sep 27 19:18:47.259525 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 27 19:18:47.259547 (XEN) r15: 0000028700514798 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 19:18:47.271530 (XEN) cr3: 000000107c605000 cr2: 000055fd70f9f200 Sep 27 19:18:47.271550 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 27 19:18:47.283528 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:47.295523 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:47.295550 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:47.307527 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 27 19:18:47.319412 (XEN) 000002870e992874 ffff830839b87fff 0000000000000000 ffff830839b87ea0 Sep 27 19:18:47.319434 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 27 19:18:47.331372 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:47.331384 (XEN) ffff830839b87ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396d3000 Sep 27 19:18:47.345787 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 27 19:18:47.355415 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:47.355436 (XEN) 0000000000000000 0000000000000030 ffff8880058d0fc0 0000000000000246 Sep 27 19:18:47.367418 (XEN) 000002afe6665b00 000002afe6665b00 000000000012fdbc 0000000000000000 Sep 27 19:18:47.379429 (XEN) ffffffff81d923aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:47.379451 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:47.391424 (XEN) ffffc90040283ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:47.391446 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff830839b8b000 Sep 27 19:18:47.403418 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Sep 27 19:18:47.415426 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:47.415444 (XEN) Xen call trace: Sep 27 19:18:47.415454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:47.427429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:47.427451 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:47.439433 (XEN) Sep 27 19:18:47.439448 Sep 27 19:18:47.439455 (XEN) *** Dumping CPU11 host state: *** Sep 27 19:18:47.439467 (XEN) 5 Sep 27 19:18:47.450144 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:47.451441 (XEN) CPU: 11 Sep 27 19:18:47.451457 (XEN) RIP: e008:[ 2ac8>] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:47.463431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:47.463451 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 27 19:18:47.475424 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 27 19:18:47.491436 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 27 19:18:47.491458 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 000000009ce70565 Sep 27 19:18:47.503423 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 27 19:18:47.503446 (XEN) r15: 000002871481d501 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 19:18:47.515435 (XEN) cr3: 000000006ead3000 cr2: ffff8880088b3c40 Sep 27 19:18:47.515456 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 27 19:18:47.527416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:47.527438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:47.539426 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:47.551416 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 27 19:18:47.551436 (XEN) 000002871cef4342 ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Sep 27 19:18:47.563417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 27 19:18:47.575410 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:47.575433 (XEN) ffff830839b6fee8 ffff82d040324e02 ffff82d040324d19 ffff830839736000 Sep 27 19:18:47.587417 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 27 19:18:47.587438 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:47.599420 (XEN) 0000000000000000 0000000000000013 ffff888003b93f00 0000000000000246 Sep 27 19:18:47.611415 (XEN) 0000027207c6db00 0000026f6863db00 00000000001128e4 0000000000000000 Sep 27 19:18:47.611437 (XEN) ffffffff81d923aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:47.623416 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:47.635406 (XEN) ffffc9004019bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:47.635427 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Sep 27 19:18:47.647420 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 19:18:47.647442 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:47.659458 (XEN) Xen call trace: Sep 27 19:18:47.659475 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:47.671413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:47.671436 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:47.683417 (XEN) Sep 27 19:18:47.683432 - (XEN) *** Dumping CPU12 host state: *** Sep 27 19:18:47.683445 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:47.695420 (XEN) CPU: 12 Sep 27 19:18:47.695436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:47.707420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:47.707440 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 27 19:18:47.719414 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 27 19:18:47.719436 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 27 19:18:47.731422 (XEN) r9: ffff830839b65ac0 r10: 0000000000000014 r11: 000002873bedf913 Sep 27 19:18:47.743414 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 27 19:18:47.743437 (XEN) r15: 0000028728f8277e cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 19:18:47.755420 (XEN) cr3: 000000107c4cd000 cr2: ffff888005c90780 Sep 27 19:18:47.755440 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 27 19:18:47.767415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:47.767436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:47.779427 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:47.791419 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 27 19:18:47.791439 (XEN) 000002872b4943fa ffff830839b57fff 0000000000000000 ffff830839b57ea0 Sep 27 19:18:47.803418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 27 19:18:47.815422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:47.815444 (XEN) ffff830839b57ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396fc000 Sep 27 19:18:47.827417 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Sep 27 19:18:47.827438 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:47.839420 (XEN) 0000000000000000 0000000000000024 ffff888003bbcec0 0000000000000246 Sep 27 19:18:47.851416 (XEN) 000002afe6665b00 0000000000000007 0000000000358f7c 0000000000000000 Sep 27 19:18:47.851437 (XEN) ffffffff81d923aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:47.863418 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:47.875412 (XEN) ffffc90040223ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:47.875433 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff830839b5f000 Sep 27 19:18:47.887417 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Sep 27 19:18:47.887438 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:47.899416 (XEN) Xen call trace: Sep 27 19:18:47.899433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:47.911416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:47.911439 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:47.923383 (XEN) Sep 27 19:18:47.923390 Sep 27 19:18:47.923394 (XEN) *** Dumping CPU13 host state: *** Sep 27 19:18:47.923399 (XEN) 6 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:47.935398 (XEN) CPU: 13 Sep 27 19:18:47.935407 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:47.947417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:47.947434 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 27 19:18:47.959426 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 27 19:18:47.959448 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 27 19:18:47.971419 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 00000286f433b229 Sep 27 19:18:47.983399 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 27 19:18:47.983412 (XEN) r15: 0000028714820fee cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 19:18:47.995395 (XEN) cr3: 000000006ead3000 cr2: ffff8880037ff640 Sep 27 19:18:47.995409 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 27 19:18:48.007418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:48.019411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:48.019438 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:48.031420 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 27 19:18:48.031440 (XEN) 00000287399f5df2 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 27 19:18:48.043394 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 27 19:18:48.055425 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:48.055447 (XEN) ffff830839b47ee8 ffff82d040324e02 ffff82d040324d19 ffff830839777000 Sep 27 19:18:48.067426 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 27 19:18:48.079422 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:48.079444 (XEN) 0000000000000000 0000000000000001 ffff888003ac1f80 0000000000000246 Sep 27 19:18:48.091410 (XEN) 000002afe6665b00 000002afe6665b00 00000000001b61e4 0000000000000000 Sep 27 19:18:48.091431 (XEN) ffffffff81d923aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:48.103418 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:48.115561 (XEN) ffffc9004010bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:48.115582 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Sep 27 19:18:48.127495 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 19:18:48.139484 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:48.139502 (XEN) Xen call trace: Sep 27 19:18:48.139512 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:48.151485 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:48.151507 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:48.163474 (XEN) Sep 27 19:18:48.163489 - (XEN) *** Dumping CPU14 host state: *** Sep 27 19:18:48.163502 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:48.175488 (XEN) CPU: 14 Sep 27 19:18:48.175504 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:48.187485 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:48.187505 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 27 19:18:48.199484 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 27 19:18:48.199506 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000002501 Sep 27 19:18:48.211476 (XEN) r9: ffff830839b39940 r10: ffff8308396c5070 r11: 00000287777877c8 Sep 27 19:18:48.223475 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 27 19:18:48.223498 (XEN) r15: 000002873bddbf3b cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 19:18:48.235477 (XEN) cr3: 0000001052844000 cr2: 00007f8b7aaa6170 Sep 27 19:18:48.235496 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 27 19:18:48.247483 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:48.259469 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:48.259496 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:48.271478 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 27 19:18:48.271498 (XEN) 000002873bde19d4 ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Sep 27 19:18:48.283432 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 27 19:18:48.295414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:48.295436 (XEN) ffff830839b2fee8 ffff82d040324e02 ffff82d040324d19 ffff8308396c5000 Sep 27 19:18:48.307421 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 27 19:18:48.319413 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:48.319435 (XEN) 0000000000000000 0000000000000034 ffff8880058d4ec0 0000000000000246 Sep 27 19:18:48.331415 (XEN) 0000028589372b00 0000028576245b00 00000000001587d4 0000000000000000 Sep 27 19:18:48.331437 (XEN) ffffffff81d923aa 0000000000000034 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:48.343421 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:48.355415 (XEN) ffffc900402a3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:48.355436 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b33000 Sep 27 19:18:48.367421 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Sep 27 19:18:48.379412 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:48.379430 (XEN) Xen call trace: Sep 27 19:18:48.379440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:48.391417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:48.391439 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:48.403418 (XEN) Sep 27 19:18:48.403433 Sep 27 19:18:48.403449 (XEN) *** Dumping CPU15 host state: *** Sep 27 19:18:48.403461 (XEN) 7 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:48.415424 (XEN) CPU: 15 Sep 27 19:18:48.415439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:48.427420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:48.427440 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 27 19:18:48.439418 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 27 19:18:48.451413 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 27 19:18:48.451435 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 00000000a0c651ae Sep 27 19:18:48.463418 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 27 19:18:48.463440 (XEN) r15: 000002874801df62 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 19:18:48.475419 (XEN) cr3: 000000006ead3000 cr2: ffff8880088b4780 Sep 27 19:18:48.475438 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 27 19:18:48.487423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:48.499415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:48.499442 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:48.511420 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 27 19:18:48.511441 (XEN) 00000287564f6da7 ffff82d040352f53 ffff82d0405e7800 ffff830839b17ea0 Sep 27 19:18:48.523419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 27 19:18:48.535415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:48.535437 (XEN) ffff830839b17ee8 ffff82d040324e02 ffff82d040324d19 ffff830839b21000 Sep 27 19:18:48.547419 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff830839b17de0 Sep 27 19:18:48.559418 (XEN) ffff82d040328bd7 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:48.559439 (XEN) 0000000000000000 0000000000000002 ffff888003ac2f40 0000000000000246 Sep 27 19:18:48.571416 (XEN) 000002afe6665b00 000002afe6665b00 000000000055ed3c 0000000000000000 Sep 27 19:18:48.583410 (XEN) ffffffff81d923aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:48.583432 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:48.595416 (XEN) ffffc90040113ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:48.595437 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b21000 Sep 27 19:18:48.607420 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 19:18:48.619413 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:48.619431 (XEN) Xen call trace: Sep 27 19:18:48.619441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:48.631416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:48.631438 (XEN) [] F continue_running+0x5b/0x5d Sep 27 19:18:48.643417 (XEN) Sep 27 19:18:48.643432 - (XEN) *** Dumping CPU16 host state: *** Sep 27 19:18:48.643445 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:48.655421 (XEN) CPU: 16 Sep 27 19:18:48.655438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:48.667423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:48.667443 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 27 19:18:48.679416 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 27 19:18:48.691427 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 27 19:18:48.691449 (XEN) r9: ffff830839b0c780 r10: ffff830839714070 r11: 0000028828f73114 Sep 27 19:18:48.703429 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 27 19:18:48.703451 (XEN) r15: 000002875e0c5e57 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 19:18:48.715420 (XEN) cr3: 0000001052844000 cr2: ffff888005a976c0 Sep 27 19:18:48.715439 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 27 19:18:48.727420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:48.739417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:48.739443 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:48.751425 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 27 19:18:48.763412 (XEN) 0000028764a960b2 ffff830839dfffff 0000000000000000 ffff830839dffea0 Sep 27 19:18:48.763434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 27 19:18:48.775416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:48.775438 (XEN) ffff830839dffee8 ffff82d040324e02 ffff82d040324d19 ffff83083972f000 Sep 27 19:18:48.787419 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 27 19:18:48.799418 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:48.799439 (XEN) 0000000000000000 0000000000000015 ffff888003b95e80 0000000000000246 Sep 27 19:18:48.811418 (XEN) 000002877cf0db00 000002877cf0db00 00000000000e1124 0000000000000000 Sep 27 19:18:48.823412 (XEN) ffffffff81d923aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:48.823434 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:48.835415 (XEN) ffffc900401abec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:48.835437 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839b07000 Sep 27 19:18:48.847421 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Sep 27 19:18:48.859415 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:48.859433 (XEN) Xen call trace: Sep 27 19:18:48.859443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:48.871421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:48.871444 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:48.883418 (XEN) Sep 27 19:18:48.883433 v=0(XEN) *** Dumping CPU17 host state: *** Sep 27 19:18:48.883446 Sep 27 19:18:48.883453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:48.895420 (XEN) CPU: 17 Sep 27 19:18:48.895436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:48.907420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:48.907440 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 27 19:18:48.919418 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 27 19:18:48.931410 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 27 19:18:48.931433 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 0000000099dee1a6 Sep 27 19:18:48.943426 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 27 19:18:48.943448 (XEN) r15: 000002875e0c5e53 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 19:18:48.955418 (XEN) cr3: 000000006ead3000 cr2: 00007f8f96771740 Sep 27 19:18:48.955438 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 27 19:18:48.967419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:48.979412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:48.979439 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:48.991423 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 27 19:18:48.991451 (XEN) 0000028772ff8106 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Sep 27 19:18:49.003420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 27 19:18:49.015416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:49.015438 (XEN) ffff830839de7ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396c5000 Sep 27 19:18:49.027416 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 27 19:18:49.039414 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:49.039435 (XEN) 0000000000000000 0000000000000034 ffff8880058d4ec0 0000000000000246 Sep 27 19:18:49.051416 (XEN) 00000265defbdb00 00000265defbdb00 0000000000157c24 0000000000000000 Sep 27 19:18:49.051438 (XEN) ffffffff81d923aa 0000000000000034 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:49.063420 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:49.075415 (XEN) ffffc900402a3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:49.075437 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839def000 Sep 27 19:18:49.087418 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 19:18:49.099423 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:49.099441 (XEN) Xen call trace: Sep 27 19:18:49.099452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:49.111418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:49.111441 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:49.123420 (XEN) Sep 27 19:18:49.123435 (XEN) 8 [0/0/(XEN) *** Dumping CPU18 host state: *** Sep 27 19:18:49.123448 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:49.135424 (XEN) CPU: 18 Sep 27 19:18:49.135440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:49.147421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:49.147441 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 27 19:18:49.159419 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 27 19:18:49.171412 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 27 19:18:49.171435 (XEN) r9: ffff830839ddd5e0 r10: ffff830839745070 r11: 0000028831327227 Sep 27 19:18:49.183419 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 27 19:18:49.183441 (XEN) r15: 000002877a15f320 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 19:18:49.195420 (XEN) cr3: 0000001052844000 cr2: 000055c377c5e012 Sep 27 19:18:49.207412 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 27 19:18:49.207434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:49.219415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:49.219442 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:49.231419 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 27 19:18:49.243413 (XEN) 000002878141bf68 ffff82d040257f79 ffff830839745000 ffff83083974dd50 Sep 27 19:18:49.243435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 27 19:18:49.255416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:49.255438 (XEN) ffff830839dd7ee8 ffff82d040324e02 ffff82d040324d19 ffff830839745000 Sep 27 19:18:49.267423 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 27 19:18:49.279414 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:49.279435 (XEN) 0000000000000000 000000000000000f ffff888003b90000 0000000000000246 Sep 27 19:18:49.291418 (XEN) 00000285d1b1db00 000002afe6665b00 00000000000cbfc4 0000000000000000 Sep 27 19:18:49.303421 (XEN) ffffffff81d923aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:49.303444 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:49.315416 (XEN) ffffc9004017bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:49.315437 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff830839dde000 Sep 27 19:18:49.327385 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Sep 27 19:18:49.339397 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:49.339407 (XEN) Xen call trace: Sep 27 19:18:49.339413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:49.351408 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:49.363412 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:49.363434 (XEN) Sep 27 19:18:49.363442 ]: s=6 n=1 x=0 Sep 27 19:18:49.363451 (XEN) *** Dumping CPU19 host state: *** Sep 27 19:18:49.375412 (XEN) 9 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:49.375438 (XEN) CPU: 19 Sep 27 19:18:49.375448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:49.387429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:49.399413 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 27 19:18:49.399435 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 27 19:18:49.411429 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 27 19:18:49.411451 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 0000000099537f2b Sep 27 19:18:49.423430 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 27 19:18:49.435423 (XEN) r15: 00000287839ce115 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 19:18:49.435445 (XEN) cr3: 000000006ead3000 cr2: ffff888008eeeee8 Sep 27 19:18:49.447386 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 27 19:18:49.447407 (XEN) ds: 002b es: 0 Sep 27 19:18:49.453731 02b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:49.459427 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_i Sep 27 19:18:49.459793 dle+0x359/0x432): Sep 27 19:18:49.471427 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:49.471449 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 27 19:18:49.483416 (XEN) 00000287839d7f50 ffff830839dbffff 0000000000000000 ffff830839dbfea0 Sep 27 19:18:49.483438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 27 19:18:49.495426 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:49.507418 (XEN) ffff830839dbfee8 ffff82d040324e02 ffff82d040324d19 ffff830839745000 Sep 27 19:18:49.507441 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 27 19:18:49.519421 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:49.519442 (XEN) 0000000000000000 000000000000000f ffff888003b90000 0000000000000246 Sep 27 19:18:49.531417 (XEN) 000002639b359d40 0000000000000001 00000000000cb624 0000000000000000 Sep 27 19:18:49.543415 (XEN) ffffffff81d923aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:49.543437 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:49.555422 (XEN) ffffc9004017bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:49.567414 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839dc8000 Sep 27 19:18:49.567435 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 19:18:49.579417 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:49.579444 (XEN) Xen call trace: Sep 27 19:18:49.579455 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:49.591421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:49.603415 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:49.603437 (XEN) Sep 27 19:18:49.603445 - (XEN) *** Dumping CPU20 host state: *** Sep 27 19:18:49.615414 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:49.615438 (XEN) CPU: 20 Sep 27 19:18:49.615447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:49.627424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:49.639412 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 27 19:18:49.639435 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 27 19:18:49.651418 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 27 19:18:49.651439 (XEN) r9: ffff830839db1450 r10: 0000000000000014 r11: 00000287c2afd07e Sep 27 19:18:49.663420 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 27 19:18:49.675416 (XEN) r15: 000002878fbe0ec7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 19:18:49.675437 (XEN) cr3: 00000008370eb000 cr2: ffff888005a97c40 Sep 27 19:18:49.687416 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 27 19:18:49.687437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:49.699421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:49.711421 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:49.711443 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 27 19:18:49.723417 (XEN) 000002879e0f6e7a ffff82d040257f79 ffff8308396cc000 ffff8308396d5cc0 Sep 27 19:18:49.723439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 27 19:18:49.735417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:49.747416 (XEN) ffff830839da7ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396cc000 Sep 27 19:18:49.747438 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 27 19:18:49.759417 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:49.771416 (XEN) 0000000000000000 0000000000000032 ffff8880058d2f40 0000000000000246 Sep 27 19:18:49.771438 (XEN) 000002afe6665b00 000002afe6665b00 000000000011ddb4 0000000000000000 Sep 27 19:18:49.783414 (XEN) ffffffff81d923aa 0000000000000032 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:49.783435 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:49.795419 (XEN) ffffc90040293ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:49.807415 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839db2000 Sep 27 19:18:49.807436 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Sep 27 19:18:49.819418 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:49.819436 (XEN) Xen call trace: Sep 27 19:18:49.819446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:49.831424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:49.843417 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:49.843438 (XEN) Sep 27 19:18:49.843447 Sep 27 19:18:49.843453 (XEN) *** Dumping CPU21 host state: *** Sep 27 19:18:49.855417 (XEN) 10 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:49.855443 (XEN) CPU: 21 Sep 27 19:18:49.855452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:49.867428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:49.879422 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 27 19:18:49.879445 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 27 19:18:49.891417 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 27 19:18:49.903417 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 00000000a0e744dc Sep 27 19:18:49.903439 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 27 19:18:49.915418 (XEN) r15: 000002878fbda331 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 19:18:49.915440 (XEN) cr3: 000000006ead3000 cr2: 00007f70eaedca88 Sep 27 19:18:49.927419 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 27 19:18:49.927429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:49.939397 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:49.951408 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:49.951424 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 27 19:18:49.963429 (XEN) 00000287ac658e07 ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Sep 27 19:18:49.963451 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 27 19:18:49.975420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:49.987414 (XEN) ffff830839d8fee8 ffff82d040324e02 ffff82d040324d19 ffff83083972f000 Sep 27 19:18:49.987436 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 27 19:18:49.999427 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:50.011427 (XEN) 0000000000000000 0000000000000015 ffff888003b95e80 0000000000000246 Sep 27 19:18:50.011449 (XEN) 00000281ea4dbd40 0000028185279300 00000000000e0e84 0000000000000000 Sep 27 19:18:50.023426 (XEN) ffffffff81d923aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:50.023447 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:50.035431 (XEN) ffffc900401abec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:50.047426 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Sep 27 19:18:50.047447 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 19:18:50.059427 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:50.059445 (XEN) Xen call trace: Sep 27 19:18:50.071560 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:50.071585 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:50.083594 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:50.083616 (XEN) Sep 27 19:18:50.083624 - (XEN) *** Dumping CPU22 host state: *** Sep 27 19:18:50.095569 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:50.095593 (XEN) CPU: 22 Sep 27 19:18:50.107556 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:50.107582 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:50.119564 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 27 19:18:50.119586 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 27 19:18:50.131565 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 27 19:18:50.143555 (XEN) r9: ffff830839d85390 r10: 0000000000000014 r11: 00000287d542e380 Sep 27 19:18:50.143578 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 27 19:18:50.155512 (XEN) r15: 0000028799a8306e cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 19:18:50.155534 (XEN) cr3: 0000001052844000 cr2: ffff8880088c29d8 Sep 27 19:18:50.167497 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 27 19:18:50.167527 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:50.179496 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:50.191494 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:50.191516 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 27 19:18:50.203495 (XEN) 00000287babf7ed7 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Sep 27 19:18:50.215489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 27 19:18:50.215510 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:50.227498 (XEN) ffff830839d7fee8 ffff82d040324e02 ffff82d040324d19 ffff830839711000 Sep 27 19:18:50.227520 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 27 19:18:50.239494 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:50.251491 (XEN) 0000000000000000 000000000000001e ffff888003b9ee40 0000000000000246 Sep 27 19:18:50.251513 (XEN) 000002afe6665b00 00000285d1b1db00 0000000000644b7c 0000000000000000 Sep 27 19:18:50.263497 (XEN) ffffffff81d923aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:50.275490 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:50.275512 (XEN) ffffc900401f3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:50.287493 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d86000 Sep 27 19:18:50.287514 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Sep 27 19:18:50.299495 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:50.299513 (XEN) Xen call trace: Sep 27 19:18:50.311491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:50.311516 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:50.323494 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:50.323516 (XEN) Sep 27 19:18:50.323524 Sep 27 19:18:50.323531 (XEN) *** Dumping CPU23 host state: *** Sep 27 19:18:50.335492 (XEN) 11 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:50.335518 (XEN) CPU: 23 Sep 27 19:18:50.347488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:50.347514 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:50.359493 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 27 19:18:50.359515 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 27 19:18:50.371497 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 27 19:18:50.383491 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 000000009efc23ea Sep 27 19:18:50.383513 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 27 19:18:50.395549 (XEN) r15: 0000028799a83082 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 19:18:50.395571 (XEN) cr3: 000000006ead3000 cr2: ffff88800d6cb6c0 Sep 27 19:18:50.407553 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 27 19:18:50.419546 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:50.419568 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:50.431516 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:50.443487 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 27 19:18:50.443508 (XEN) 00000287c915a5df ffff830839d67fff 0000000000000000 ffff830839d67ea0 Sep 27 19:18:50.455490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 27 19:18:50.455511 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:50.467493 (XEN) ffff830839d67ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396f9000 Sep 27 19:18:50.467523 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 27 19:18:50.479499 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:50.491490 (XEN) 0000000000000000 0000000000000025 ffff888003bbde80 0000000000000246 Sep 27 19:18:50.491511 (XEN) 0000027a6001db00 0000027a6001db00 00000000000962ac 0000000000000000 Sep 27 19:18:50.503494 (XEN) ffffffff81d923aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:50.515516 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:50.515538 (XEN) ffffc9004022bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:50.527549 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d70000 Sep 27 19:18:50.527571 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 19:18:50.539553 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:50.539571 (XEN) Xen call trace: Sep 27 19:18:50.551544 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:50.551568 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:50.563515 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:50.563536 (XEN) Sep 27 19:18:50.563545 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU24 host state: *** Sep 27 19:18:50.575496 Sep 27 19:18:50.575510 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:50.587485 (XEN) CPU: 24 Sep 27 19:18:50.587502 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:50.587521 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:50.599494 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 27 19:18:50.599516 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 27 19:18:50.611497 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 27 19:18:50.623491 (XEN) r9: ffff830839d6bdc0 r10: ffff830839759070 r11: 00000288313137e7 Sep 27 19:18:50.623513 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 27 19:18:50.635493 (XEN) r15: 00000287c9164828 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 19:18:50.647487 (XEN) cr3: 0000001052844000 cr2: ffff88800d6cb940 Sep 27 19:18:50.647507 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 27 19:18:50.659493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:50.659514 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:50.671514 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:50.683549 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 27 19:18:50.683569 (XEN) 00000287cb51b310 ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Sep 27 19:18:50.695545 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 27 19:18:50.695566 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:50.707519 (XEN) ffff830839d4fee8 ffff82d040324e02 ffff82d040324d19 ffff830839759000 Sep 27 19:18:50.719537 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 27 19:18:50.719559 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:50.731533 (XEN) 0000000000000000 0000000000000009 ffff888003ac9f80 0000000000000246 Sep 27 19:18:50.731555 (XEN) 00000289fdcf5b00 00000289fdcf5b00 00000000001303dc 0000000000000000 Sep 27 19:18:50.743494 (XEN) ffffffff81d923aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:50.755492 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:50.755514 (XEN) ffffc9004014bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:50.767495 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff830839d5a000 Sep 27 19:18:50.779498 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Sep 27 19:18:50.779520 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:50.791488 (XEN) Xen call trace: Sep 27 19:18:50.791505 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:50.791523 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:50.803496 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:50.803518 (XEN) Sep 27 19:18:50.815489 (XEN) 12 [0/0/(XEN) *** Dumping CPU25 host state: *** Sep 27 19:18:50.815511 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:50.827490 (XEN) CPU: 25 Sep 27 19:18:50.827506 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:50.827525 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:50.839492 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 27 19:18:50.851489 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 27 19:18:50.851512 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 27 19:18:50.863496 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 0000027ac44d6618 Sep 27 19:18:50.863518 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 27 19:18:50.875495 (XEN) r15: 00000287d77847c5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 19:18:50.887491 (XEN) cr3: 000000006ead3000 cr2: ffff88800a1e4f00 Sep 27 19:18:50.887511 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 27 19:18:50.899491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:50.899512 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:50.911500 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:50.923499 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 27 19:18:50.923519 (XEN) 00000287e5c89eb1 ffff82d040352f53 ffff82d0405e7d00 ffff830839d3fea0 Sep 27 19:18:50.935501 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 27 19:18:50.935522 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:50.947493 (XEN) ffff830839d3fee8 ffff82d040324e02 ffff82d040324d19 ffff830839759000 Sep 27 19:18:50.959491 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 27 19:18:50.959513 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:50.971492 (XEN) 0000000000000000 0000000000000009 ffff888003ac9f80 0000000000000246 Sep 27 19:18:50.983488 (XEN) 0000027af8985b00 00000278b4c2db00 000000000012ebfc 0000000000000000 Sep 27 19:18:50.983511 (XEN) ffffffff81d923aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:50.995491 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:50.995513 (XEN) ffffc9004014bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:51.007495 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Sep 27 19:18:51.019494 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 19:18:51.019516 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:51.031491 (XEN) Xen call trace: Sep 27 19:18:51.031508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:51.031526 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:51.043496 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:51.055492 (XEN) Sep 27 19:18:51.055508 ]: s=5 n=2 x=0(XEN) *** Dumping CPU26 host state: *** Sep 27 19:18:51.055522 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:51.067498 (XEN) CPU: 26 Sep 27 19:18:51.067515 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:51.079488 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:51.079510 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 27 19:18:51.091487 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 27 19:18:51.091510 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 27 19:18:51.103494 (XEN) r9: ffff830839d1a010 r10: 0000000000000014 r11: 00000288157820f1 Sep 27 19:18:51.103516 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 27 19:18:51.115497 (XEN) r15: 00000287dcdac0be cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 19:18:51.127492 (XEN) cr3: 0000001052844000 cr2: ffff8880088b2340 Sep 27 19:18:51.127512 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 27 19:18:51.139490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:51.139512 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:51.151499 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:51.163492 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 27 19:18:51.163512 (XEN) 00000287f42880d2 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Sep 27 19:18:51.175500 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 27 19:18:51.175520 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:51.187496 (XEN) ffff830839d27ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396ee000 Sep 27 19:18:51.199488 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 27 19:18:51.199510 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:51.211493 (XEN) 0000000000000000 0000000000000028 ffff888003bc0fc0 0000000000000246 Sep 27 19:18:51.223489 (XEN) 0000028662a73b00 0000028662a73b00 000000000019a5d4 0000000000000000 Sep 27 19:18:51.223511 (XEN) ffffffff81d923aa 0000000000000028 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:51.235493 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:51.235514 (XEN) ffffc90040243ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:51.247530 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff830839d2e000 Sep 27 19:18:51.259549 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Sep 27 19:18:51.259570 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:51.271491 (XEN) Xen call trace: Sep 27 19:18:51.271509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:51.283489 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:51.283512 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:51.295489 (XEN) Sep 27 19:18:51.295504 Sep 27 19:18:51.295512 (XEN) *** Dumping CPU27 host state: *** Sep 27 19:18:51.295524 (XEN) 13 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:51.307502 (XEN) CPU: 27 Sep 27 19:18:51.307518 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:51.319489 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:51.319509 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 27 19:18:51.331529 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 27 19:18:51.331540 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 27 19:18:51.343481 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 000002881312ebf7 Sep 27 19:18:51.343495 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 27 19:18:51.355422 (XEN) r15: 00000287e3e3bc9d cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 19:18:51.367432 (XEN) cr3: 0000001052844000 cr2: ffff88800d6cbb00 Sep 27 19:18:51.367452 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 27 19:18:51.379427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:51.379448 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:51.391432 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:51.403422 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 27 19:18:51.403442 (XEN) 00000288027bac76 ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Sep 27 19:18:51.415425 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 27 19:18:51.415446 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:51.427436 (XEN) ffff830839d0fee8 ffff82d040324e02 ffff82d040324d19 ffff830839741000 Sep 27 19:18:51.439431 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 27 19:18:51.439452 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:51.451428 (XEN) 0000000000000000 0000000000000010 ffff888003b90fc0 000000 Sep 27 19:18:51.458352 0000000246 Sep 27 19:18:51.463433 (XEN) 000002afe6665b00 000002afe6665b00 00000000001942ec 0000000000000000 Sep 27 19:18:51.463455 (XEN) ffffffff81d923aa 0000000 Sep 27 19:18:51.463808 000000010 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:51.475437 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:51.475459 (XEN) ffffc90040183ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:51.487428 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Sep 27 19:18:51.499425 (XEN) 00000037f9735000 0000000000372660 0000000000000000 8000000839d10002 Sep 27 19:18:51.499446 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:51.511424 (XEN) Xen call trace: Sep 27 19:18:51.511441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:51.523428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:51.523451 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:51.535415 (XEN) Sep 27 19:18:51.535430 - (XEN) *** Dumping CPU28 host state: *** Sep 27 19:18:51.535443 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:51.547414 (XEN) CPU: 28 Sep 27 19:18:51.547431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:51.559417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:51.559437 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 27 19:18:51.571417 (XEN) rdx: ffff83107b80ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 27 19:18:51.571440 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Sep 27 19:18:51.583422 (XEN) r9: ffff830839d04df0 r10: ffff830839706070 r11: 00000288470f7092 Sep 27 19:18:51.595413 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 27 19:18:51.595435 (XEN) r15: 00000288027c4961 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 19:18:51.607416 (XEN) cr3: 0000001052844000 cr2: ffff8880062d3dc0 Sep 27 19:18:51.607435 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 27 19:18:51.619418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:51.619440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:51.631425 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:51.643417 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Sep 27 19:18:51.643437 (XEN) 0000028810d59ec6 ffff83107b80ffff 0000000000000000 ffff83107b80fea0 Sep 27 19:18:51.655426 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 27 19:18:51.655447 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:51.667421 (XEN) ffff83107b80fee8 ffff82d040324e02 ffff82d040324d19 ffff830839733000 Sep 27 19:18:51.679418 (XEN) ffff83107b80fef8 ffff83083ffd9000 000000000000001c ffff83107b80fe18 Sep 27 19:18:51.679440 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:51.691420 (XEN) 0000000000000000 0000000000000014 ffff888003b94ec0 0000000000000246 Sep 27 19:18:51.703413 (XEN) 00000286943e8b00 00000286943e8b00 00000000001a858c 0000000000000000 Sep 27 19:18:51.703435 (XEN) ffffffff81d923aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:51.715417 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:51.727413 (XEN) ffffc900401a3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:51.727435 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Sep 27 19:18:51.739418 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Sep 27 19:18:51.739440 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:51.751414 (XEN) Xen call trace: Sep 27 19:18:51.751431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:51.763415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:51.763437 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:51.775416 (XEN) Sep 27 19:18:51.775432 Sep 27 19:18:51.775439 (XEN) *** Dumping CPU29 host state: *** Sep 27 19:18:51.775451 (XEN) 14 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:51.787420 (XEN) CPU: 29 Sep 27 19:18:51.787436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:51.799417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:51.799437 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 27 19:18:51.811416 (XEN) rdx: ffff83107b81ffff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 27 19:18:51.811438 (XEN) rbp: ffff83107b81feb0 rsp: ffff83107b81fe50 r8: 0000000000000001 Sep 27 19:18:51.823419 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 000000009a9afa00 Sep 27 19:18:51.835413 (XEN) r12: ffff83107b81fef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 27 19:18:51.835435 (XEN) r15: 000002881313447f cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 19:18:51.847415 (XEN) cr3: 000000006ead3000 cr2: ffff8880062d3dc0 Sep 27 19:18:51.847435 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 27 19:18:51.859422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:51.859443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:51.871428 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:51.883418 (XEN) Xen stack trace from rsp=ffff83107b81fe50: Sep 27 19:18:51.883438 (XEN) 000002881313d853 ffff83107b81ffff 0000000000000000 ffff83107b81fea0 Sep 27 19:18:51.895418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 27 19:18:51.907412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:51.907440 (XEN) ffff83107b81fee8 ffff82d040324e02 ffff82d040324d19 ffff830839706000 Sep 27 19:18:51.919418 (XEN) ffff83107b81fef8 ffff83083ffd9000 000000000000001d ffff83107b81fe18 Sep 27 19:18:51.919439 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:51.931426 (XEN) 0000000000000000 0000000000000021 ffff888003bb9f80 0000000000000246 Sep 27 19:18:51.943400 (XEN) 00000268bb67db00 0000000000000010 000000000012bef4 0000000000000000 Sep 27 19:18:51.943419 (XEN) ffffffff81d923aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:51.955408 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:51.967422 (XEN) ffffc9004020bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:51.967443 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Sep 27 19:18:51.983413 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 19:18:51.983424 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:51.995392 (XEN) Xen call trace: Sep 27 19:18:51.995403 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:51.995414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:52.007414 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:52.007434 (XEN) Sep 27 19:18:52.007442 - (XEN) *** Dumping CPU30 host state: *** Sep 27 19:18:52.019417 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:52.031394 (XEN) CPU: 30 Sep 27 19:18:52.031410 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:52.031430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:52.043427 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 27 19:18:52.043450 (XEN) rdx: ffff83107b817fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 27 19:18:52.055432 (XEN) rbp: ffff83107b817eb0 rsp: ffff83107b817e50 r8: 0000000000000001 Sep 27 19:18:52.067424 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 0000028865e62e2a Sep 27 19:18:52.067446 (XEN) r12: ffff83107b817ef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 27 19:18:52.079425 (XEN) r15: 000002882a4b78d0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 19:18:52.091429 (XEN) cr3: 0000000835fed000 cr2: ffff8880039f05c0 Sep 27 19:18:52.091449 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 27 19:18:52.103433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:52.103454 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:52.115487 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:52.127483 (XEN) Xen stack trace from rsp=ffff83107b817e50: Sep 27 19:18:52.127504 (XEN) 000002882d85aabc ffff83107b817fff 0000000000000000 ffff83107b817ea0 Sep 27 19:18:52.139494 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 27 19:18:52.139515 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:52.151486 (XEN) ffff83107b817ee8 ffff82d040324e02 ffff82d040324d19 ffff83083977d000 Sep 27 19:18:52.163483 (XEN) ffff83107b817ef8 ffff83083ffd9000 000000000000001e ffff83107b817e18 Sep 27 19:18:52.163505 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:52.175482 (XEN) 0000000000000000 0000000000000003 ffff888003ac3f00 0000000000000246 Sep 27 19:18:52.175504 (XEN) 0000028688ccdb00 0000000000000002 000000000019b4dc 0000000000000000 Sep 27 19:18:52.187472 (XEN) ffffffff81d923aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:52.199414 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:52.199435 (XEN) ffffc9004011bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:52.211417 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce6000 Sep 27 19:18:52.223412 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Sep 27 19:18:52.223434 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:52.235415 (XEN) Xen call trace: Sep 27 19:18:52.235432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:52.235449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:52.247428 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:52.247450 (XEN) Sep 27 19:18:52.259414 Sep 27 19:18:52.259428 (XEN) *** Dumping CPU31 host state: *** Sep 27 19:18:52.259441 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:52.271525 (XEN) CPU: 31 Sep 27 19:18:52.271541 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:52.271560 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:52.283526 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 27 19:18:52.295520 (XEN) rdx: ffff83107b837fff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 27 19:18:52.295543 (XEN) rbp: ffff83107b837eb0 rsp: ffff83107b837e50 r8: 0000000000000001 Sep 27 19:18:52.307523 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 000000009bccbbca Sep 27 19:18:52.307545 (XEN) r12: ffff83107b837ef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 27 19:18:52.319525 (XEN) r15: 000002882a4b78e0 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 19:18:52.331521 (XEN) cr3: 000000006ead3000 cr2: 00007fa4e49013d8 Sep 27 19:18:52.331542 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 27 19:18:52.343525 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:52.343546 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:52.362624 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:52.367526 (XEN) Xen stack trace from rsp=ffff83107b837e50: Sep 27 19:18:52.367546 (XEN) 000002883bdbceed ffff83107b837fff 0000000000000000 ffff83107b837ea0 Sep 27 19:18:52.379521 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 27 19:18:52.379542 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:52.391526 (XEN) ffff83107b837ee8 ffff82d040324e02 ffff82d040324d19 ffff830839762000 Sep 27 19:18:52.403522 (XEN) ffff83107b837ef8 ffff83083ffd9000 000000000000001f ffff83107b837e18 Sep 27 19:18:52.403544 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:52.415523 (XEN) 0000000000000000 0000000000000004 ffff888003ac4ec0 0000000000000246 Sep 27 19:18:52.415545 (XEN) 0000026d9acfcb00 0000026d5dc6cb00 00000000002fdc24 0000000000000000 Sep 27 19:18:52.427428 (XEN) ffffffff81d923aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:52.439417 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:52.439438 (XEN) ffffc90040123ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:52.451419 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Sep 27 19:18:52.463414 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 19:18:52.463435 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:52.475414 (XEN) Xen call trace: Sep 27 19:18:52.475432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:52.475449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:52.487423 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:52.499412 (XEN) Sep 27 19:18:52.499428 - (XEN) *** Dumping CPU32 host state: *** Sep 27 19:18:52.499441 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:52.511414 (XEN) CPU: 32 Sep 27 19:18:52.511430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:52.511450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:52.523421 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 27 19:18:52.535413 (XEN) rdx: ffff83107b82ffff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 27 19:18:52.535443 (XEN) rbp: ffff83107b82feb0 rsp: ffff83107b82fe50 r8: 0000000000000001 Sep 27 19:18:52.547416 (XEN) r9: ffff830839cceae0 r10: ffff83083975c070 r11: 00000289471fa23b Sep 27 19:18:52.547439 (XEN) r12: ffff83107b82fef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 27 19:18:52.559420 (XEN) r15: 00000288471fcd38 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 19:18:52.571425 (XEN) cr3: 0000001052844000 cr2: ffff8880088b31c0 Sep 27 19:18:52.571445 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 27 19:18:52.583413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:52.583434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:52.595424 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:52.607416 (XEN) Xen stack trace from rsp=ffff83107b82fe50: Sep 27 19:18:52.607436 (XEN) 000002884a35b546 ffff82d040257f79 ffff830839762000 ffff830839788c30 Sep 27 19:18:52.619419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 27 19:18:52.619440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:52.631417 (XEN) ffff83107b82fee8 ffff82d040324e02 ffff82d040324d19 ffff830839762000 Sep 27 19:18:52.643415 (XEN) ffff83107b82fef8 ffff83083ffd9000 0000000000000020 ffff83107b82fe18 Sep 27 19:18:52.643437 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:52.655418 (XEN) 0000000000000000 0000000000000004 ffff888003ac4ec0 0000000000000246 Sep 27 19:18:52.667414 (XEN) 000002afe6665b00 0000000000000007 00000000002fe4e4 0000000000000000 Sep 27 19:18:52.667435 (XEN) ffffffff81d923aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:52.679415 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:52.679436 (XEN) ffffc90040123ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:52.691419 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccc000 Sep 27 19:18:52.703415 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Sep 27 19:18:52.703437 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:52.715416 (XEN) Xen call trace: Sep 27 19:18:52.715432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:52.727411 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:52.727434 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:52.739414 (XEN) Sep 27 19:18:52.739429 Sep 27 19:18:52.739436 (XEN) *** Dumping CPU33 host state: *** Sep 27 19:18:52.739448 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:52.751418 (XEN) CPU: 33 Sep 27 19:18:52.751433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:52.763417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:52.763437 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 27 19:18:52.775421 (XEN) rdx: ffff83107b8dffff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 27 19:18:52.775444 (XEN) rbp: ffff83107b8dfeb0 rsp: ffff83107b8dfe50 r8: 0000000000000001 Sep 27 19:18:52.787419 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 000000009a35fe05 Sep 27 19:18:52.787441 (XEN) r12: ffff83107b8dfef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 27 19:18:52.799421 (XEN) r15: 000002884eb00565 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 19:18:52.811419 (XEN) cr3: 000000006ead3000 cr2: ffff888005fd4410 Sep 27 19:18:52.811438 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 27 19:18:52.823414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:52.823435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:52.835433 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:52.847417 (XEN) Xen stack trace from rsp=ffff83107b8dfe50: Sep 27 19:18:52.847437 (XEN) 00000288588bd45c ffff83107b8dffff 0000000000000000 ffff83107b8dfea0 Sep 27 19:18:52.859419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 27 19:18:52.859440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:52.871421 (XEN) ffff83107b8dfee8 ffff82d040324e02 ffff82d040324d19 ffff83083977d000 Sep 27 19:18:52.883414 (XEN) ffff83107b8dfef8 ffff83083ffd9000 0000000000000021 ffff83107b8dfe18 Sep 27 19:18:52.883436 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:52.895418 (XEN) 0000000000000000 0000000000000003 ffff888003ac3f00 0000000000000246 Sep 27 19:18:52.907413 (XEN) 000002672adccb00 0000000000000002 000000000019a64c 0000000000000000 Sep 27 19:18:52.907435 (XEN) ffffffff81d923aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:52.919417 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:52.919438 (XEN) ffffc9004011bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:52.931418 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Sep 27 19:18:52.943417 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 19:18:52.943437 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:52.955416 (XEN) Xen call trace: Sep 27 19:18:52.955433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:52.967414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:52.967437 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:52.979422 (XEN) Sep 27 19:18:52.979438 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU34 host state: *** Sep 27 19:18:52.979452 Sep 27 19:18:52.979459 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:52.991417 (XEN) CPU: 34 Sep 27 19:18:52.991433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:53.003420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:53.003440 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 27 19:18:53.015415 (XEN) rdx: ffff83107b8d7fff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 27 19:18:53.015438 (XEN) rbp: ffff83107b8d7eb0 rsp: ffff83107b8d7e50 r8: 0000000000000001 Sep 27 19:18:53.027417 (XEN) r9: ffff830839cb4940 r10: ffff8308396be070 r11: 00000288b8bb8f42 Sep 27 19:18:53.039413 (XEN) r12: ffff83107b8d7ef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 27 19:18:53.039436 (XEN) r15: 000002884eafecdc cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 19:18:53.051419 (XEN) cr3: 0000001052844000 cr2: ffff8880064a6f80 Sep 27 19:18:53.051438 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 27 19:18:53.063417 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:53.063437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:53.075423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:53.087417 (XEN) Xen stack trace from rsp=ffff83107b8d7e50: Sep 27 19:18:53.087437 (XEN) 000002885acb0c2a ffff83107b8d7fff 0000000000000000 ffff83107b8d7ea0 Sep 27 19:18:53.099418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 27 19:18:53.111413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:53.111436 (XEN) ffff83107b8d7ee8 ffff82d040324e02 ffff82d040324d19 ffff830839769000 Sep 27 19:18:53.123420 (XEN) ffff83107b8d7ef8 ffff83083ffd9000 0000000000000022 ffff83107b8d7e18 Sep 27 19:18:53.123442 (XEN) ffff82d040328b61 0000000000000000 ffffffff8280c030 0000000000000000 Sep 27 19:18:53.135424 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Sep 27 19:18:53.147414 (XEN) 000002afe6665b00 0000028662a73b00 00000000006d09cc 0000000000000000 Sep 27 19:18:53.147436 (XEN) ffffffff81d923aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:53.159418 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:53.171415 (XEN) ffffffff82803dc8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:53.171437 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839cb2000 Sep 27 19:18:53.183415 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Sep 27 19:18:53.183436 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:53.195424 (XEN) Xen call trace: Sep 27 19:18:53.195441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:53.207415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:53.207437 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:53.219416 (XEN) Sep 27 19:18:53.219431 (XEN) 17 [0/0/(XEN) *** Dumping CPU35 host state: *** Sep 27 19:18:53.219445 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:53.231416 (XEN) CPU: 35 Sep 27 19:18:53.231432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:53.243421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:53.243441 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 27 19:18:53.255417 (XEN) rdx: ffff83107b8cffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 27 19:18:53.255439 (XEN) rbp: ffff83107b8cfeb0 rsp: ffff83107b8cfe50 r8: 0000000000000001 Sep 27 19:18:53.267420 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 0000026f5b489054 Sep 27 19:18:53.279413 (XEN) r12: ffff83107b8cfef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 27 19:18:53.279436 (XEN) r15: 0000028866eeb183 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 19:18:53.291417 (XEN) cr3: 000000006ead3000 cr2: 00007fa345b953d8 Sep 27 19:18:53.291437 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 27 19:18:53.303418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:53.315412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:53.315439 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:53.327416 (XEN) Xen stack trace from rsp=ffff83107b8cfe50: Sep 27 19:18:53.327436 (XEN) 00000288753edaac ffff83107b8cffff 0000000000000000 ffff83107b8cfea0 Sep 27 19:18:53.339401 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 27 19:18:53.351401 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:53.351416 (XEN) ffff83107b8cfee8 ffff82d040324e02 ffff82d040324d19 ffff83083973a000 Sep 27 19:18:53.363414 (XEN) ffff83107b8cfef8 ffff83083ffd9000 0000000000000023 ffff83107b8cfe18 Sep 27 19:18:53.363436 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:53.375425 (XEN) 0000000000000000 0000000000000012 ffff888003b92f40 0000000000000246 Sep 27 19:18:53.387425 (XEN) 00000271e9425b00 00000271e9425b00 0000000000183cd4 0000000000000000 Sep 27 19:18:53.387446 (XEN) ffffffff81d923aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:53.399433 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:53.411385 (XEN) ffffc90040193ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:53.411406 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Sep 27 19:18:53.427442 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 19:18:53.427463 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:53.439427 (XEN) Xen call trace: Sep 27 19:18:53.439444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:53.439462 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:53.451439 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:53.451460 (XEN) Sep 27 19:18:53.458142 Sep 27 19:18:53.463423 ]: s=5 n=3 x=0(XEN) *** Dumping CPU36 host state: *** Sep 27 19:18:53.463444 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ] Sep 27 19:18:53.463797 ---- Sep 27 19:18:53.475422 (XEN) CPU: 36 Sep 27 19:18:53.475438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:53.475458 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:53.487440 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Sep 27 19:18:53.487462 (XEN) rdx: ffff83107b87ffff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Sep 27 19:18:53.499429 (XEN) rbp: ffff83107b87feb0 rsp: ffff83107b87fe50 r8: 0000000000000001 Sep 27 19:18:53.511426 (XEN) r9: ffff830839c997b0 r10: 0000000000000014 r11: 00000288b9be6a43 Sep 27 19:18:53.511448 (XEN) r12: ffff83107b87fef8 r13: 0000000000000024 r14: ffff830839c999c0 Sep 27 19:18:53.523432 (XEN) r15: 000002887e23b49b cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 19:18:53.535416 (XEN) cr3: 000000006ead3000 cr2: 00007f1491118170 Sep 27 19:18:53.535436 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 27 19:18:53.547413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:53.547434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:53.559441 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:53.571414 (XEN) Xen stack trace from rsp=ffff83107b87fe50: Sep 27 19:18:53.571435 (XEN) 00000288839eb781 ffff83107b87ffff 0000000000000000 ffff83107b87fea0 Sep 27 19:18:53.583415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 27 19:18:53.583435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:53.595416 (XEN) ffff83107b87fee8 ffff82d040324e02 ffff82d040324d19 ffff830839729000 Sep 27 19:18:53.607420 (XEN) ffff83107b87fef8 ffff83083ffd9000 0000000000000024 ffff83107b87fe18 Sep 27 19:18:53.607442 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:53.619416 (XEN) 0000000000000000 0000000000000017 ffff888003b98000 0000000000000246 Sep 27 19:18:53.619437 (XEN) 000002877cf0db00 0000028688ccdb00 00000000000abc24 0000000000000000 Sep 27 19:18:53.631419 (XEN) ffffffff81d923aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:53.643421 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:53.643442 (XEN) ffffc900401bbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:53.655417 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c98000 Sep 27 19:18:53.667414 (XEN) 00000037f96b5000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 19:18:53.667435 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:53.679422 (XEN) Xen call trace: Sep 27 19:18:53.679439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:53.679457 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:53.691424 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:53.691445 (XEN) Sep 27 19:18:53.703416 Sep 27 19:18:53.703430 (XEN) *** Dumping CPU37 host state: *** Sep 27 19:18:53.703442 (XEN) 18 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:53.715416 (XEN) CPU: 37 Sep 27 19:18:53.715439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:53.715459 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:53.727419 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Sep 27 19:18:53.739413 (XEN) rdx: ffff83107b877fff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Sep 27 19:18:53.739435 (XEN) rbp: ffff83107b877eb0 rsp: ffff83107b877e50 r8: 0000000000000001 Sep 27 19:18:53.751415 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 00000000a0c4fa7d Sep 27 19:18:53.751437 (XEN) r12: ffff83107b877ef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Sep 27 19:18:53.763420 (XEN) r15: 000002887e23b4a7 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 19:18:53.775415 (XEN) cr3: 000000006ead3000 cr2: 00007f7ceef913d8 Sep 27 19:18:53.775435 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 27 19:18:53.787416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:53.787437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:53.799423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:53.811413 (XEN) Xen stack trace from rsp=ffff83107b877e50: Sep 27 19:18:53.811433 (XEN) 0000028891f1eb42 ffff83107b877fff 0000000000000000 ffff83107b877ea0 Sep 27 19:18:53.823418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 27 19:18:53.823439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:53.835422 (XEN) ffff83107b877ee8 ffff82d040324e02 ffff82d040324d19 ffff830839733000 Sep 27 19:18:53.847414 (XEN) ffff83107b877ef8 ffff83083ffd9000 0000000000000025 ffff83107b877e18 Sep 27 19:18:53.847436 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:53.859418 (XEN) 0000000000000000 0000000000000014 ffff888003b94ec0 0000000000000246 Sep 27 19:18:53.871415 (XEN) 00000281671d2500 00000281671d2500 00000000001a4c44 0000000000000000 Sep 27 19:18:53.871437 (XEN) ffffffff81d923aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:53.883414 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:53.883436 (XEN) ffffc900401a3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:53.895419 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c87000 Sep 27 19:18:53.907413 (XEN) 00000037f96a9000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 19:18:53.907434 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:53.919414 (XEN) Xen call trace: Sep 27 19:18:53.919431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:53.919448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:53.931430 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:53.943410 (XEN) Sep 27 19:18:53.943419 - (XEN) *** Dumping CPU38 host state: *** Sep 27 19:18:53.943427 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:53.955404 (XEN) CPU: 38 Sep 27 19:18:53.955418 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:53.967420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:53.967440 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Sep 27 19:18:53.979414 (XEN) rdx: ffff83107b867fff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Sep 27 19:18:53.979437 (XEN) rbp: ffff83107b867eb0 rsp: ffff83107b867e50 r8: 0000000000000001 Sep 27 19:18:53.991426 (XEN) r9: ffff830839c7a610 r10: ffff830839752070 r11: 00000288bd50de0f Sep 27 19:18:53.991448 (XEN) r12: ffff83107b867ef8 r13: 0000000000000026 r14: ffff830839c7a820 Sep 27 19:18:54.003432 (XEN) r15: 0000028891f28bbc cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 19:18:54.015431 (XEN) cr3: 0000001052844000 cr2: 00007ffdfe647e00 Sep 27 19:18:54.015451 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 27 19:18:54.027431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:54.027452 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:54.039436 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:54.051426 (XEN) Xen stack trace from rsp=ffff83107b867e50: Sep 27 19:18:54.051446 (XEN) 00000288a04bd94f ffff83107b867fff 0000000000000000 ffff83107b867ea0 Sep 27 19:18:54.063425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 27 19:18:54.063446 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:54.075487 (XEN) ffff83107b867ee8 ffff82d040324e02 ffff82d040324d19 ffff830839780000 Sep 27 19:18:54.087485 (XEN) ffff83107b867ef8 ffff83083ffd9000 0000000000000026 ffff83107b867e18 Sep 27 19:18:54.087507 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:54.099490 (XEN) 0000000000000000 0000000000000007 ffff888003ac8000 0000000000000246 Sep 27 19:18:54.115517 (XEN) 000002870a7ffb00 0000000000000007 00000000001dc8dc 0000000000000000 Sep 27 19:18:54.115538 (XEN) ffffffff81d923aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:54.115553 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:54.127479 (XEN) ffffc9004013bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:54.139476 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c7b000 Sep 27 19:18:54.139498 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c79002 Sep 27 19:18:54.151475 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:54.151493 (XEN) Xen call trace: Sep 27 19:18:54.163474 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:54.163498 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:54.175475 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:54.175496 (XEN) Sep 27 19:18:54.175504 Sep 27 19:18:54.175511 (XEN) 19 [0/0/(XEN) *** Dumping CPU39 host state: *** Sep 27 19:18:54.187474 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:54.187497 (XEN) CPU: 39 Sep 27 19:18:54.199413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:54.199440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:54.211418 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Sep 27 19:18:54.211440 (XEN) rdx: ffff83107b85ffff rsi: ffff830839c71558 rdi: ffff830839c71550 Sep 27 19:18:54.223419 (XEN) rbp: ffff83107b85feb0 rsp: ffff83107b85fe50 r8: 0000000000000001 Sep 27 19:18:54.235413 (XEN) r9: ffff830839c71550 r10: 0000000000000014 r11: 00000266bdfeda5c Sep 27 19:18:54.235435 (XEN) r12: ffff83107b85fef8 r13: 0000000000000027 r14: ffff830839c71760 Sep 27 19:18:54.247417 (XEN) r15: 000002887e23cc38 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 19:18:54.247439 (XEN) cr3: 000000006ead3000 cr2: ffff88800d7ee1c0 Sep 27 19:18:54.259420 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 27 19:18:54.271412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:54.271433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:54.283423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:54.295413 (XEN) Xen stack trace from rsp=ffff83107b85fe50: Sep 27 19:18:54.295434 (XEN) 00000288a289f1ff ffff83107b85ffff 0000000000000000 ffff83107b85fea0 Sep 27 19:18:54.307413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 27 19:18:54.307442 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:54.319415 (XEN) ffff83107b85fee8 ffff82d040324e02 ffff82d040324d19 ffff83083973a000 Sep 27 19:18:54.319437 (XEN) ffff83107b85fef8 ffff83083ffd9000 0000000000000027 ffff83107b85fe18 Sep 27 19:18:54.331425 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:54.343415 (XEN) 0000000000000000 0000000000000012 ffff888003b92f40 0000000000000246 Sep 27 19:18:54.343437 (XEN) 000002afe6665b00 000002afe6665b00 00000000001836f4 0000000000000000 Sep 27 19:18:54.355420 (XEN) ffffffff81d923aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:54.367415 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:54.367437 (XEN) ffffc90040193ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:54.379422 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c72000 Sep 27 19:18:54.379443 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 19:18:54.391421 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:54.391439 (XEN) Xen call trace: Sep 27 19:18:54.403417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:54.403441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:54.415422 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:54.415443 (XEN) Sep 27 19:18:54.415451 ]: s=6 n=3 x=0(XEN) *** Dumping CPU40 host state: *** Sep 27 19:18:54.427423 Sep 27 19:18:54.427437 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:54.427452 (XEN) CPU: 40 Sep 27 19:18:54.439415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:54.439441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:54.451417 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Sep 27 19:18:54.451439 (XEN) rdx: ffff83107b857fff rsi: ffff830839c64498 rdi: ffff830839c64490 Sep 27 19:18:54.463419 (XEN) rbp: ffff83107b857eb0 rsp: ffff83107b857e50 r8: 0000000000000001 Sep 27 19:18:54.475426 (XEN) r9: ffff830839c64490 r10: 0000000000000014 r11: 00000288c5e56b76 Sep 27 19:18:54.475448 (XEN) r12: ffff83107b857ef8 r13: 0000000000000028 r14: ffff830839c646a0 Sep 27 19:18:54.487417 (XEN) r15: 00000288aea53ef8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 19:18:54.487439 (XEN) cr3: 0000001052844000 cr2: 00007f3bd9ac6400 Sep 27 19:18:54.499421 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 27 19:18:54.511414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:54.511435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:54.523419 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:54.535413 (XEN) Xen stack trace from rsp=ffff83107b857e50: Sep 27 19:18:54.535434 (XEN) 00000288bd04ca59 ffff82d040352f53 ffff82d0405e8480 ffff83107b857ea0 Sep 27 19:18:54.547413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 27 19:18:54.547434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:54.559417 (XEN) ffff83107b857ee8 ffff82d040324e02 ffff82d040324d19 ffff83083973a000 Sep 27 19:18:54.559438 (XEN) ffff83107b857ef8 ffff83083ffd9000 0000000000000028 ffff83107b857e18 Sep 27 19:18:54.571422 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:54.583416 (XEN) 0000000000000000 0000000000000012 ffff888003b92f40 0000000000000246 Sep 27 19:18:54.583437 (XEN) 000002afe6665b00 000002afe6665b00 0000000000184e64 0000000000000000 Sep 27 19:18:54.595420 (XEN) ffffffff81d923aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:54.607421 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:54.607451 (XEN) ffffc90040193ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:54.619415 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c65000 Sep 27 19:18:54.631414 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Sep 27 19:18:54.631437 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:54.631448 (XEN) Xen call trace: Sep 27 19:18:54.643416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:54.643440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:54.655419 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:54.655440 (XEN) Sep 27 19:18:54.655448 (XEN) 20 [0/0/(XEN) *** Dumping CPU41 host state: *** Sep 27 19:18:54.667423 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:54.679417 (XEN) CPU: 41 Sep 27 19:18:54.679434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:54.679454 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:54.691418 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Sep 27 19:18:54.691440 (XEN) rdx: ffff83107b847fff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Sep 27 19:18:54.703413 (XEN) rbp: ffff83107b847eb0 rsp: ffff83107b847e50 r8: 0000000000000001 Sep 27 19:18:54.715417 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 000000009cc78cb9 Sep 27 19:18:54.715439 (XEN) r12: ffff83107b847ef8 r13: 0000000000000029 r14: ffff830839c535d0 Sep 27 19:18:54.727417 (XEN) r15: 00000288c5e5a9ed cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 19:18:54.739414 (XEN) cr3: 000000006ead3000 cr2: 00007f0a05a85708 Sep 27 19:18:54.739434 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 27 19:18:54.751414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:54.751436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:54.763422 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:54.775413 (XEN) Xen stack trace from rsp=ffff83107b847e50: Sep 27 19:18:54.775433 (XEN) 00000288cb55050c ffff83107b847fff 0000000000000000 ffff83107b847ea0 Sep 27 19:18:54.787418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 27 19:18:54.787439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:54.799419 (XEN) ffff83107b847ee8 ffff82d040324e02 ffff82d040324d19 ffff83083975c000 Sep 27 19:18:54.811414 (XEN) ffff83107b847ef8 ffff83083ffd9000 0000000000000029 ffff83107b847e18 Sep 27 19:18:54.811436 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:54.823417 (XEN) 0000000000000000 0000000000000008 ffff888003ac8fc0 0000000000000246 Sep 27 19:18:54.823439 (XEN) 0000027199268b00 000002716b5fcb00 0000000000262d74 0000000000000000 Sep 27 19:18:54.835420 (XEN) ffffffff81d923aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:54.847419 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:54.847441 (XEN) ffffc90040143ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:54.859422 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c58000 Sep 27 19:18:54.871415 (XEN) 00000037f9675000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 19:18:54.871436 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:54.883421 (XEN) Xen call trace: Sep 27 19:18:54.883438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:54.883456 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:54.895425 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:54.895446 (XEN) Sep 27 19:18:54.907423 ]: s=6 n=3 x=0(XEN) *** Dumping CPU42 host state: *** Sep 27 19:18:54.907444 Sep 27 19:18:54.907452 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:54.919413 (XEN) CPU: 42 Sep 27 19:18:54.919430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:54.919449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:54.931424 (XEN) rax: ffff830839c4906c rbx: ffff830839c46658 rcx: 0000000000000008 Sep 27 19:18:54.931446 (XEN) rdx: ffff83107b8bffff rsi: ffff830839c46398 rdi: ffff830839c46390 Sep 27 19:18:54.943421 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Sep 27 19:18:54.955427 (XEN) r9: ffff830839c46390 r10: ffff830839748070 r11: 000002898fd69c63 Sep 27 19:18:54.955449 (XEN) r12: ffff83107b8bfef8 r13: 000000000000002a r14: ffff830839c465a0 Sep 27 19:18:54.967420 (XEN) r15: 00000288c5e5bab4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 19:18:54.979412 (XEN) cr3: 0000001052844000 cr2: 0000558e40b43534 Sep 27 19:18:54.979432 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 27 19:18:54.991414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:54.991435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:55.003423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:55.015417 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Sep 27 19:18:55.015437 (XEN) 00000288d9b4ded2 ffff83107b8bffff 0000000000000000 ffff83107b8bfea0 Sep 27 19:18:55.027414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 27 19:18:55.027435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:55.039418 (XEN) ffff83107b8bfee8 ffff82d040324e02 ffff82d040324d19 ffff830839748000 Sep 27 19:18:55.051419 (XEN) ffff83107b8bfef8 ffff83083ffd9000 000000000000002a ffff83107b8bfe18 Sep 27 19:18:55.051441 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:55.063416 (XEN) 0000000000000000 000000000000000e ffff888003acee40 0000000000000246 Sep 27 19:18:55.063438 (XEN) 000002afe6665b00 000002afe6665b00 0000000000132f0c 0000000000000000 Sep 27 19:18:55.075418 (XEN) ffffffff81d923aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:55.087416 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:55.087437 (XEN) ffffc90040173ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:55.099420 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c47000 Sep 27 19:18:55.111414 (XEN) 00000037f9669000 0000000000372660 0000000000000000 8000000839c45002 Sep 27 19:18:55.111436 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:55.123413 (XEN) Xen call trace: Sep 27 19:18:55.123430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:55.123447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:55.135421 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:55.147412 (XEN) Sep 27 19:18:55.147428 (XEN) 21 [0/0/(XEN) *** Dumping CPU43 host state: *** Sep 27 19:18:55.147442 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:55.159415 (XEN) CPU: 43 Sep 27 19:18:55.159431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:55.171413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:55.171433 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Sep 27 19:18:55.183413 (XEN) rdx: ffff83107b8b7fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Sep 27 19:18:55.183436 (XEN) rbp: ffff83107b8b7eb0 rsp: ffff83107b8b7e50 r8: 0000000000000001 Sep 27 19:18:55.195416 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 0000000099537f18 Sep 27 19:18:55.195446 (XEN) r12: ffff83107b8b7ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Sep 27 19:18:55.207423 (XEN) r15: 00000288aea5305d cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 19:18:55.219415 (XEN) cr3: 000000006ead3000 cr2: ffff888009200ee8 Sep 27 19:18:55.219435 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 27 19:18:55.231414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:55.231435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:55.243431 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:55.255417 (XEN) Xen stack trace from rsp=ffff83107b8b7e50: Sep 27 19:18:55.255437 (XEN) 00000288e805150c ffff82d040352f53 ffff82d0405e8600 ffff83107b8b7ea0 Sep 27 19:18:55.267417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 27 19:18:55.267438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:55.279392 (XEN) ffff83107b8b7ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396ff000 Sep 27 19:18:55.291418 (XEN) ffff83107b8b7ef8 ffff83083ffd9000 000000000000002b ffff83107b8b7e18 Sep 27 19:18:55.291440 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:55.303420 (XEN) 0000000000000000 0000000000000023 ffff888003bbbf00 0000000000000246 Sep 27 19:18:55.315413 (XEN) 0000000000007ff0 0000000000000001 000000000011d02c 0000000000000000 Sep 27 19:18:55.315434 (XEN) ffffffff81d923aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:55.327421 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:55.327442 (XEN) ffffc9004021bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:55.339404 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3e000 Sep 27 19:18:55.351403 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 19:18:55.351417 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:55.363424 (XEN) Xen call trace: Sep 27 19:18:55.363440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:55.375412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:55.375435 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:55.387421 (XEN) Sep 27 19:18:55.387436 ]: s=6 n=3 x=0(XEN) *** Dumping CPU44 host state: *** Sep 27 19:18:55.387450 Sep 27 19:18:55.387457 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:55.399424 (XEN) CPU: 44 Sep 27 19:18:55.399441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:55.415437 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:55.415459 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Sep 27 19:18:55.415474 (XEN) rdx: ffff83107b8a7fff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Sep 27 19:18:55.427430 (XEN) rbp: ffff83107b8a7eb0 rsp: ffff83107b8a7e50 r8: 0000000000000001 Sep 27 19:18:55.443437 (XEN) r9: ffff830839c3ddc0 r10: ffff8308396e4070 r11: 00000289d78c04fd Sep 27 19:18:55.443461 (XEN) r12: ffff83107b8a7ef8 r13: 000000000000002c r14: ffff830839c30390 Sep 27 19:18:55.443476 (XEN) r15: 00000288d78c3901 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 19:18:55.455501 (XEN) cr3: 0000001052844000 cr2: ffff88800403dd40 Sep 27 19:18:55.455521 (XEN Sep 27 19:18:55.458059 ) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 27 19:18:55.467440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 Sep 27 19:18:55.467799 ss: e010 cs: e008 Sep 27 19:18:55.479386 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:55.479421 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:55.491424 (XEN) Xen stack trace from rsp=ffff83107b8a7e50: Sep 27 19:18:55.491445 (XEN) 00000288ea415325 ffff83107b8a7fff 0000000000000000 ffff83107b8a7ea0 Sep 27 19:18:55.503436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 27 19:18:55.515431 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:55.515453 (XEN) ffff83107b8a7ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396d7000 Sep 27 19:18:55.527418 (XEN) ffff83107b8a7ef8 ffff83083ffd9000 000000000000002c ffff83107b8a7e18 Sep 27 19:18:55.539418 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:55.539439 (XEN) 0000000000000000 000000000000002f ffff8880058d0000 0000000000000246 Sep 27 19:18:55.551417 (XEN) 00000292560a5b00 0000000000000020 00000000000916bc 0000000000000000 Sep 27 19:18:55.563413 (XEN) ffffffff81d923aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:55.563435 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:55.575417 (XEN) ffffc9004027bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:55.575438 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c31000 Sep 27 19:18:55.587419 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c2b002 Sep 27 19:18:55.599415 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:55.599433 (XEN) Xen call trace: Sep 27 19:18:55.599443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:55.611419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:55.611441 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:55.623422 (XEN) Sep 27 19:18:55.623437 (XEN) 22 [0/0/(XEN) *** Dumping CPU45 host state: *** Sep 27 19:18:55.635411 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:55.635435 (XEN) CPU: 45 Sep 27 19:18:55.635444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:55.647423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:55.647443 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Sep 27 19:18:55.659421 (XEN) rdx: ffff83107b89ffff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Sep 27 19:18:55.671413 (XEN) rbp: ffff83107b89feb0 rsp: ffff83107b89fe50 r8: 0000000000000001 Sep 27 19:18:55.671436 (XEN) r9: ffff830839c190a0 r10: 0000000000000014 r11: 000002890d9c1e0d Sep 27 19:18:55.683418 (XEN) r12: ffff83107b89fef8 r13: 000000000000002d r14: ffff830839c192b0 Sep 27 19:18:55.695413 (XEN) r15: 00000288f6797469 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 19:18:55.695436 (XEN) cr3: 0000001052844000 cr2: 00007fd683703170 Sep 27 19:18:55.707413 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 27 19:18:55.707435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:55.719415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:55.731412 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:55.731436 (XEN) Xen stack trace from rsp=ffff83107b89fe50: Sep 27 19:18:55.743417 (XEN) 0000028904b51c00 ffff82d040352f53 ffff82d0405e8700 ffff83107b89fea0 Sep 27 19:18:55.743439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 27 19:18:55.755419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:55.755441 (XEN) ffff83107b89fee8 ffff82d040324e02 ffff82d040324d19 ffff83083970a000 Sep 27 19:18:55.767419 (XEN) ffff83107b89fef8 ffff83083ffd9000 000000000000002d ffff83107b89fe18 Sep 27 19:18:55.779418 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:55.779447 (XEN) 0000000000000000 0000000000000020 ffff888003bb8fc0 0000000000000246 Sep 27 19:18:55.791419 (XEN) 000002afe6665b00 0000000000000007 0000000000328714 0000000000000000 Sep 27 19:18:55.803416 (XEN) ffffffff81d923aa 0000000000000020 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:55.803438 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:55.815419 (XEN) ffffc90040203ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:55.827413 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c24000 Sep 27 19:18:55.827435 (XEN) 00000037f9641000 0000000000372660 0000000000000000 8000000839c1f002 Sep 27 19:18:55.839416 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:55.839434 (XEN) Xen call trace: Sep 27 19:18:55.839444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:55.851463 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:55.863411 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:55.863433 (XEN) Sep 27 19:18:55.863441 ]: s=5 n=4 x=0(XEN) *** Dumping CPU46 host state: *** Sep 27 19:18:55.875416 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:55.875440 (XEN) CPU: 46 Sep 27 19:18:55.875449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:55.887423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:55.887443 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2d8 rcx: 0000000000000008 Sep 27 19:18:55.899423 (XEN) rdx: ffff83107b88ffff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Sep 27 19:18:55.911419 (XEN) rbp: ffff83107b88feb0 rsp: ffff83107b88fe50 r8: 0000000000000001 Sep 27 19:18:55.911441 (XEN) r9: ffff830839c0c010 r10: ffff8308396bb070 r11: 00000289bd76641b Sep 27 19:18:55.923420 (XEN) r12: ffff83107b88fef8 r13: 000000000000002e r14: ffff830839c0c220 Sep 27 19:18:55.935411 (XEN) r15: 00000288f6799537 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 19:18:55.935421 (XEN) cr3: 0000001052844000 cr2: ffff8880088b4780 Sep 27 19:18:55.947402 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 27 19:18:55.947416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:55.959405 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:55.971413 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:55.971436 (XEN) Xen stack trace from rsp=ffff83107b88fe50: Sep 27 19:18:55.983401 (XEN) 00000289131502bc ffff82d040352f53 ffff82d0405e8780 ffff83107b88fea0 Sep 27 19:18:55.983412 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 27 19:18:55.995394 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:56.007408 (XEN) ffff83107b88fee8 ffff82d040324e02 ffff82d040324d19 ffff830839783000 Sep 27 19:18:56.007430 (XEN) ffff83107b88fef8 ffff83083ffd9000 000000000000002e ffff83107b88fe18 Sep 27 19:18:56.019423 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:56.019444 (XEN) 0000000000000000 0000000000000006 ffff888003ac6e40 0000000000000246 Sep 27 19:18:56.031426 (XEN) 000002afe6665b00 000002afe6665b00 000000000038c584 0000000000000000 Sep 27 19:18:56.047436 (XEN) ffffffff81d923aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:56.047458 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:56.063438 (XEN) ffffc90040133ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:56.063460 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c13000 Sep 27 19:18:56.075420 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c12002 Sep 27 19:18:56.075442 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:56.075462 (XEN) Xen call trace: Sep 27 19:18:56.087422 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:56.087447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:56.099429 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:56.099451 (XEN) Sep 27 19:18:56.099459 Sep 27 19:18:56.099466 (XEN) *** Dumping CPU47 host state: *** Sep 27 19:18:56.111422 (XEN) 23 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:56.123473 (XEN) CPU: 47 Sep 27 19:18:56.123489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:56.123508 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:56.135493 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Sep 27 19:18:56.135515 (XEN) rdx: ffff83107b887fff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Sep 27 19:18:56.147480 (XEN) rbp: ffff83107b887eb0 rsp: ffff83107b887e50 r8: 0000000000000001 Sep 27 19:18:56.159484 (XEN) r9: ffff8308397ff010 r10: 0000000000000014 r11: 00000289321448e8 Sep 27 19:18:56.159507 (XEN) r12: ffff83107b887ef8 r13: 000000000000002f r14: ffff8308397ff220 Sep 27 19:18:56.171479 (XEN) r15: 000002891f4f52b9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 19:18:56.183479 (XEN) cr3: 0000001052844000 cr2: 00007f0a0649a423 Sep 27 19:18:56.183500 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 27 19:18:56.195473 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:56.195494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:56.207479 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:56.219479 (XEN) Xen stack trace from rsp=ffff83107b887e50: Sep 27 19:18:56.219499 (XEN) 0000028921682799 ffff82d040257f79 ffff830839703000 ffff83083970cdf0 Sep 27 19:18:56.231476 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 27 19:18:56.231497 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:56.243489 (XEN) ffff83107b887ee8 ffff82d040324e02 ffff82d040324d19 ffff830839703000 Sep 27 19:18:56.255477 (XEN) ffff83107b887ef8 ffff83083ffd9000 000000000000002f ffff83107b887e18 Sep 27 19:18:56.255500 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:56.267483 (XEN) 0000000000000000 0000000000000022 ffff888003bbaf40 0000000000000246 Sep 27 19:18:56.267504 (XEN) 000002877cf0db00 000002834d02cb00 00000000003c356c 0000000000000000 Sep 27 19:18:56.279477 (XEN) ffffffff81d923aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:56.291476 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:56.291497 (XEN) ffffc90040213ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:56.303478 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c0a000 Sep 27 19:18:56.315476 (XEN) 00000037f9625000 0000000000372660 0000000000000000 8000000839c09002 Sep 27 19:18:56.315498 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:56.327470 (XEN) Xen call trace: Sep 27 19:18:56.327488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:56.327505 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:56.339479 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:56.339500 (XEN) Sep 27 19:18:56.351474 - (XEN) *** Dumping CPU48 host state: *** Sep 27 19:18:56.351494 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:56.363472 (XEN) CPU: 48 Sep 27 19:18:56.363489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:56.363509 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:56.375488 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffed8 rcx: 0000000000000008 Sep 27 19:18:56.375510 (XEN) rdx: ffff8310558fffff rsi: ffff8308397f1018 rdi: ffff8308397f1010 Sep 27 19:18:56.387482 (XEN) rbp: ffff8310558ffeb0 rsp: ffff8310558ffe50 r8: 0000000000000001 Sep 27 19:18:56.399437 (XEN) r9: ffff8308397f1010 r10: 0000000000000014 r11: 000002893214362c Sep 27 19:18:56.399459 (XEN) r12: ffff8310558ffef8 r13: 0000000000000030 r14: ffff8308397ffe20 Sep 27 19:18:56.411418 (XEN) r15: 00000288f6798b2f cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 19:18:56.423415 (XEN) cr3: 0000001052844000 cr2: 00007fbf29447170 Sep 27 19:18:56.423434 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 27 19:18:56.435415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:56.435436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:56.447394 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:56.459426 (XEN) Xen stack trace from rsp=ffff8310558ffe50: Sep 27 19:18:56.459446 (XEN) 000002892fc23e80 ffff82d040352f53 ffff82d0405e8880 ffff8310558ffea0 Sep 27 19:18:56.471415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 27 19:18:56.471435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:56.483420 (XEN) ffff8310558ffee8 ffff82d040324e02 ffff82d040324d19 ffff8308396c8000 Sep 27 19:18:56.495416 (XEN) ffff8310558ffef8 ffff83083ffd9000 0000000000000030 ffff8310558ffe18 Sep 27 19:18:56.495438 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:56.507414 (XEN) 0000000000000000 0000000000000033 ffff8880058d3f00 0000000000000246 Sep 27 19:18:56.507435 (XEN) 000002afe6665b00 0000000000000001 000000000005138c 0000000000000000 Sep 27 19:18:56.519420 (XEN) ffffffff81d923aa 0000000000000033 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:56.531419 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:56.531440 (XEN) ffffc9004029bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:56.543420 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397fd000 Sep 27 19:18:56.555412 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397f7002 Sep 27 19:18:56.555434 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:56.567414 (XEN) Xen call trace: Sep 27 19:18:56.567431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:56.567448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:56.579421 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:56.591412 (XEN) Sep 27 19:18:56.591428 Sep 27 19:18:56.591435 (XEN) 24 [0/0/(XEN) *** Dumping CPU49 host state: *** Sep 27 19:18:56.591449 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:56.603414 (XEN) CPU: 49 Sep 27 19:18:56.603430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:56.615414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:56.615435 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e40c8 rcx: 0000000000000008 Sep 27 19:18:56.627414 (XEN) rdx: ffff8310558effff rsi: ffff8308397f1d68 rdi: ffff8308397f1d60 Sep 27 19:18:56.627437 (XEN) rbp: ffff8310558efeb0 rsp: ffff8310558efe50 r8: 0000000000000001 Sep 27 19:18:56.639418 (XEN) r9: ffff8308397f1d60 r10: 0000000000000014 r11: 000000009993869f Sep 27 19:18:56.639440 (XEN) r12: ffff8310558efef8 r13: 0000000000000031 r14: ffff8308397e4010 Sep 27 19:18:56.651432 (XEN) r15: 0000028932146ebd cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 19:18:56.663415 (XEN) cr3: 000000006ead3000 cr2: ffff8880039f05c0 Sep 27 19:18:56.663435 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 27 19:18:56.675424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:56.675445 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:56.687428 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:56.699421 (XEN) Xen stack trace from rsp=ffff8310558efe50: Sep 27 19:18:56.699441 (XEN) 0000028932151476 ffff8310558effff 0000000000000000 ffff8310558efea0 Sep 27 19:18:56.711415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 27 19:18:56.711435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:56.723426 (XEN) ffff8310558efee8 ffff82d040324e02 ffff82d040324d19 ffff83083974b000 Sep 27 19:18:56.735423 (XEN) ffff8310558efef8 ffff83083ffd9000 0000000000000031 ffff8310558efe18 Sep 27 19:18:56.735445 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:56.747421 (XEN) 0000000000000000 000000000000000d ffff888003acde80 0000000000000246 Sep 27 19:18:56.759412 (XEN) 000002afe6665b00 0000000000000007 00000000000de794 0000000000000000 Sep 27 19:18:56.759433 (XEN) ffffffff81d923aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:56.771419 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:56.771440 (XEN) ffffc9004016bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:56.783419 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397eb000 Sep 27 19:18:56.795417 (XEN) 00000037f920d000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 19:18:56.795438 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:56.807416 (XEN) Xen call trace: Sep 27 19:18:56.807434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:56.819413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:56.819436 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:56.831414 (XEN) Sep 27 19:18:56.831429 ]: s=6 n=4 x=0(XEN) *** Dumping CPU50 host state: *** Sep 27 19:18:56.831443 Sep 27 19:18:56.831450 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:56.843416 (XEN) CPU: 50 Sep 27 19:18:56.843432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:56.855421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:56.855442 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d70c8 rcx: 0000000000000008 Sep 27 19:18:56.867414 (XEN) rdx: ffff8310558e7fff rsi: ffff8308397e4c98 rdi: ffff8308397e4c90 Sep 27 19:18:56.867437 (XEN) rbp: ffff8310558e7eb0 rsp: ffff8310558e7e50 r8: 0000000000000001 Sep 27 19:18:56.879420 (XEN) r9: ffff8308397e4c90 r10: 0000000000000014 r11: 0000028979b62c7b Sep 27 19:18:56.879442 (XEN) r12: ffff8310558e7ef8 r13: 0000000000000032 r14: ffff8308397d7010 Sep 27 19:18:56.891422 (XEN) r15: 000002893e1b7ad8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 19:18:56.903414 (XEN) cr3: 0000001052844000 cr2: ffff888005a97c40 Sep 27 19:18:56.903434 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 27 19:18:56.915416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:56.915437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:56.927423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:56.939416 (XEN) Xen stack trace from rsp=ffff8310558e7e50: Sep 27 19:18:56.939436 (XEN) 000002894c7b1531 ffff82d040352f53 ffff82d0405e8980 ffff8310558e7ea0 Sep 27 19:18:56.951417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 27 19:18:56.951438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:56.963418 (XEN) ffff8310558e7ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396f5000 Sep 27 19:18:56.975424 (XEN) ffff8310558e7ef8 ffff83083ffd9000 0000000000000032 ffff8310558e7e18 Sep 27 19:18:56.975445 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:56.987421 (XEN) 0000000000000000 0000000000000026 ffff888003bbee40 0000000000000246 Sep 27 19:18:56.999415 (XEN) 000002afe6665b00 000002afe6665b00 0000000000147434 0000000000000000 Sep 27 19:18:56.999437 (XEN) ffffffff81d923aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:57.011416 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:57.011438 (XEN) ffffc90040233ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:57.023422 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397e2000 Sep 27 19:18:57.035416 (XEN) 00000037f91fd000 0000000000372660 0000000000000000 80000008397e1002 Sep 27 19:18:57.035438 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:57.047416 (XEN) Xen call trace: Sep 27 19:18:57.047434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:57.059420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:57.059443 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:57.071416 (XEN) Sep 27 19:18:57.071432 (XEN) 25 [0/0/(XEN) *** Dumping CPU51 host state: *** Sep 27 19:18:57.071446 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:57.083406 (XEN) CPU: 51 Sep 27 19:18:57.083422 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:57.095419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:57.095439 (XEN) rax: ffff8308397d106c rbx: ffff8308397d7ea8 rcx: 0000000000000008 Sep 27 19:18:57.107413 (XEN) rdx: ffff8310558dffff rsi: ffff8308397d7be8 rdi: ffff8308397d7be0 Sep 27 19:18:57.107436 (XEN) rbp: ffff8310558dfeb0 rsp: ffff8310558dfe50 r8: 0000000000000001 Sep 27 19:18:57.119419 (XEN) r9: ffff8308397d7be0 r10: 0000000000000014 r11: 00000000999386ad Sep 27 19:18:57.131414 (XEN) r12: ffff8310558dfef8 r13: 0000000000000033 r14: ffff8308397d7df0 Sep 27 19:18:57.131436 (XEN) r15: 000002893e1b7b5d cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 19:18:57.143417 (XEN) cr3: 000000006ead3000 cr2: 00007f022065f740 Sep 27 19:18:57.143437 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 27 19:18:57.155416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:57.155436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:57.167426 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:57.179418 (XEN) Xen stack trace from rsp=ffff8310558dfe50: Sep 27 19:18:57.179438 (XEN) 000002895acb4446 ffff82d040352f53 ffff82d0405e8a00 ffff8310558dfea0 Sep 27 19:18:57.191420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 27 19:18:57.203412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:57.203434 (XEN) ffff8310558dfee8 ffff82d040324e02 ffff82d040324d19 ffff8308396e4000 Sep 27 19:18:57.215415 (XEN) ffff8310558dfef8 ffff83083ffd9000 0000000000000033 ffff8310558dfe18 Sep 27 19:18:57.215437 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:57.227419 (XEN) 0000000000000000 000000000000002b ffff888003bc3f00 0000000000000246 Sep 27 19:18:57.239416 (XEN) 000002afe6665b00 0000000000000007 000000000008de0c 0000000000000000 Sep 27 19:18:57.239437 (XEN) ffffffff81d923aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:57.251418 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:57.263418 (XEN) ffffc9004025bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:57.263440 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d5000 Sep 27 19:18:57.275427 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 19:18:57.275448 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:57.287417 (XEN) Xen call trace: Sep 27 19:18:57.287439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:57.299419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:57.299442 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:57.311415 (XEN) Sep 27 19:18:57.311430 ]: s=6 n=4 x=0(XEN) *** Dumping CPU52 host state: *** Sep 27 19:18:57.311444 Sep 27 19:18:57.311451 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:57.323417 (XEN) CPU: 52 Sep 27 19:18:57.323434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:57.335386 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:57.335395 (XEN) rax: ffff8308397c506c rbx: ffff8308397cadc8 rcx: 0000000000000008 Sep 27 19:18:57.347404 (XEN) rdx: ffff8310558cffff rsi: ffff8308397cab08 rdi: ffff8308397cab00 Sep 27 19:18:57.347418 (XEN) rbp: ffff8310558cfeb0 rsp: ffff8310558cfe50 r8: 0000000000000001 Sep 27 19:18:57.359414 (XEN) r9: ffff8308397cab00 r10: 0000000000000014 r11: 0000028979b6245b Sep 27 19:18:57.379429 (XEN) r12: ffff8310558cfef8 r13: 0000000000000034 r14: ffff8308397cad10 Sep 27 19:18:57.379458 (XEN) r15: 000002893e1b71f4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 19:18:57.383427 (XEN) cr3: 0000001052844000 cr2: ffff8880062d36e0 Sep 27 19:18:57.383447 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 27 19:18:57.395407 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:57.395424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:57.407433 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:57.419430 (XEN) Xen stack trace from rsp=ffff8310558cfe50: Sep 27 19:18:57.419450 (XEN) 00000289692b16c8 ffff82d040352f53 ffff82d0405e8a80 ffff8310558cfea0 Sep 27 19:18:57.431430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 27 19:18:57.443423 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:57.443445 (XEN) ffff8310558cfee8 ffff82d040324e02 ffff82d040324d19 ffff8308396f2000 Sep 27 19:18:57.455426 (XEN) ffff8310558cfef8 ffff83083ffd9000 0000000000000034 ffff8310558cfe18 Sep 27 19:18:57.455448 (XEN) Sep 27 19:18:57.462395 ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:57.467429 (XEN) 0000000000000000 0000000000000027 ffff88800 Sep 27 19:18:57.467788 3bc0000 0000000000000246 Sep 27 19:18:57.479425 (XEN) 000002afe6665b00 0000000000000007 00000000000c9344 0000000000000000 Sep 27 19:18:57.479446 (XEN) ffffffff81d923aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:57.491427 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:57.503424 (XEN) ffffc9004023bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:57.503445 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397c8000 Sep 27 19:18:57.515425 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c3002 Sep 27 19:18:57.515446 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:57.527425 (XEN) Xen call trace: Sep 27 19:18:57.527441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:57.539423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:57.539446 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:57.551425 (XEN) Sep 27 19:18:57.551440 (XEN) 26 [0/0/(XEN) *** Dumping CPU53 host state: *** Sep 27 19:18:57.551462 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:57.563415 (XEN) CPU: 53 Sep 27 19:18:57.563431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:57.575423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:57.575443 (XEN) rax: ffff8308397b906c rbx: ffff8308397bdd08 rcx: 0000000000000008 Sep 27 19:18:57.587421 (XEN) rdx: ffff8310558c7fff rsi: ffff8308397bda48 rdi: ffff8308397bda40 Sep 27 19:18:57.587443 (XEN) rbp: ffff8310558c7eb0 rsp: ffff8310558c7e50 r8: 0000000000000001 Sep 27 19:18:57.599421 (XEN) r9: ffff8308397bda40 r10: 0000000000000014 r11: 00000000999386ad Sep 27 19:18:57.611413 (XEN) r12: ffff8310558c7ef8 r13: 0000000000000035 r14: ffff8308397bdc50 Sep 27 19:18:57.611436 (XEN) r15: 000002893e1b71ef cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 19:18:57.623420 (XEN) cr3: 000000006ead3000 cr2: ffff8880049b0120 Sep 27 19:18:57.623440 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 27 19:18:57.635418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:57.647414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:57.647441 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:57.659418 (XEN) Xen stack trace from rsp=ffff8310558c7e50: Sep 27 19:18:57.659438 (XEN) 00000289777b521e ffff82d040352f53 ffff82d0405e8b00 ffff8310558c7ea0 Sep 27 19:18:57.671420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 27 19:18:57.683421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:57.683443 (XEN) ffff8310558c7ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396bb000 Sep 27 19:18:57.695422 (XEN) ffff8310558c7ef8 ffff83083ffd9000 0000000000000035 ffff8310558c7e18 Sep 27 19:18:57.707413 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:57.707434 (XEN) 0000000000000000 0000000000000037 ffff8880058d8000 0000000000000246 Sep 27 19:18:57.719416 (XEN) 000002afe6665b00 0000000000000007 00000000000a6314 0000000000000000 Sep 27 19:18:57.719437 (XEN) ffffffff81d923aa 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:57.731420 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:57.743417 (XEN) ffffc900402bbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:57.743438 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397b7000 Sep 27 19:18:57.755420 (XEN) 00000037f91d9000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 19:18:57.767417 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:57.767435 (XEN) Xen call trace: Sep 27 19:18:57.767445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:57.779417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:57.779439 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:57.791417 (XEN) Sep 27 19:18:57.791433 ]: s=6 n=4 x=0 Sep 27 19:18:57.791442 (XEN) *** Dumping CPU54 host state: *** Sep 27 19:18:57.791453 (XEN) 27 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 19:18:57.803427 (XEN) CPU: 54 Sep 27 19:18:57.803442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:57.815400 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 19:18:57.815419 (XEN) rax: ffff8308397a906c rbx: ffff8308397b0c38 rcx: 0000000000000008 Sep 27 19:18:57.827419 (XEN) rdx: ffff8310558b7fff rsi: ffff8308397b0978 rdi: ffff8308397b0970 Sep 27 19:18:57.839416 (XEN) rbp: ffff8310558b7eb0 rsp: ffff8310558b7e50 r8: 0000000000000001 Sep 27 19:18:57.839438 (XEN) r9: ffff8308397b0970 r10: 0000000000000014 r11: 00000000a1a27888 Sep 27 19:18:57.851425 (XEN) r12: ffff8310558b7ef8 r13: 0000000000000036 r14: ffff8308397b0b80 Sep 27 19:18:57.851448 (XEN) r15: 0000028979b655ae cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 19:18:57.863422 (XEN) cr3: 000000006ead3000 cr2: 00007f44e84cc3d8 Sep 27 19:18:57.875422 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 27 19:18:57.875443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 19:18:57.887416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 19:18:57.887443 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 19:18:57.899435 (XEN) Xen stack trace from rsp=ffff8310558b7e50: Sep 27 19:18:57.911411 (XEN) 0000028979b6fb32 ffff8310558b7fff 0000000000000000 ffff8310558b7ea0 Sep 27 19:18:57.911434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 27 19:18:57.923419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 19:18:57.923441 (XEN) ffff8310558b7ee8 ffff82d040324e02 ffff82d040324d19 ffff83083974b000 Sep 27 19:18:57.935413 (XEN) ffff8310558b7ef8 ffff83083ffd9000 0000000000000036 ffff8310558b7e18 Sep 27 19:18:57.947401 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 19:18:57.947414 (XEN) 0000000000000000 000000000000000d ffff888003acde80 0000000000000246 Sep 27 19:18:57.959419 (XEN) 000002afe6665b00 000002afe6665b00 00000000000df3a4 0000000000000000 Sep 27 19:18:57.971427 (XEN) ffffffff81d923aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Sep 27 19:18:57.971449 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 19:18:57.983421 (XEN) ffffc9004016bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 19:18:57.983442 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397ae000 Sep 27 19:18:57.995434 (XEN) 00000037f91c9000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 19:18:58.007423 (XEN) 0000000000000000 0000000e00000000 Sep 27 19:18:58.007441 (XEN) Xen call trace: Sep 27 19:18:58.007451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 19:18:58.019426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 19:18:58.031406 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 19:18:58.031428 (XEN) Sep 27 19:18:58.031436 - ]: s=5 n=5 x=0 v=0 Sep 27 19:18:58.031446 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Sep 27 19:18:58.055393 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Sep 27 19:18:58.067420 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Sep 27 19:18:58.067439 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Sep 27 19:18:58.067450 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 27 19:18:58.079479 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Sep 27 19:18:58.079497 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Sep 27 19:18:58.079508 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Sep 27 19:18:58.091490 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Sep 27 19:18:58.091509 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 27 19:18:58.103489 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Sep 27 19:18:58.103507 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Sep 27 19:18:58.103519 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Sep 27 19:18:58.115479 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Sep 27 19:18:58.115497 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 27 19:18:58.115509 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Sep 27 19:18:58.127473 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Sep 27 19:18:58.127492 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Sep 27 19:18:58.127503 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Sep 27 19:18:58.139475 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 27 19:18:58.139494 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Sep 27 19:18:58.151472 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Sep 27 19:18:58.151491 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Sep 27 19:18:58.151511 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Sep 27 19:18:58.163471 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 27 19:18:58.163490 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Sep 27 19:18:58.163502 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Sep 27 19:18:58.175473 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Sep 27 19:18:58.175492 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Sep 27 19:18:58.187469 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 27 19:18:58.187489 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Sep 27 19:18:58.187501 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Sep 27 19:18:58.199469 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Sep 27 19:18:58.199487 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Sep 27 19:18:58.199499 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 27 19:18:58.211475 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Sep 27 19:18:58.211493 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Sep 27 19:18:58.223466 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Sep 27 19:18:58.223486 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Sep 27 19:18:58.223498 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 27 19:18:58.235472 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Sep 27 19:18:58.235491 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Sep 27 19:18:58.235502 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Sep 27 19:18:58.247471 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Sep 27 19:18:58.247490 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 27 19:18:58.247502 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Sep 27 19:18:58.259474 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Sep 27 19:18:58.259493 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Sep 27 19:18:58.271470 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Sep 27 19:18:58.271489 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 27 19:18:58.271501 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Sep 27 19:18:58.283480 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Sep 27 19:18:58.283499 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Sep 27 19:18:58.283510 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Sep 27 19:18:58.295474 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 27 19:18:58.295493 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Sep 27 19:18:58.307472 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Sep 27 19:18:58.307491 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Sep 27 19:18:58.307503 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Sep 27 19:18:58.319469 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 27 19:18:58.319488 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Sep 27 19:18:58.319500 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Sep 27 19:18:58.331472 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Sep 27 19:18:58.331491 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Sep 27 19:18:58.343462 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 27 19:18:58.343482 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Sep 27 19:18:58.343493 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Sep 27 19:18:58.355472 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Sep 27 19:18:58.355491 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Sep 27 19:18:58.355503 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 27 19:18:58.367472 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Sep 27 19:18:58.367490 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Sep 27 19:18:58.379469 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Sep 27 19:18:58.379489 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Sep 27 19:18:58.379500 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 27 19:18:58.391470 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Sep 27 19:18:58.391489 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Sep 27 19:18:58.391500 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Sep 27 19:18:58.403472 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Sep 27 19:18:58.403491 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 27 19:18:58.415471 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Sep 27 19:18:58.415491 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Sep 27 19:18:58.415503 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Sep 27 19:18:58.427468 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Sep 27 19:18:58.427486 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 27 19:18:58.427506 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Sep 27 19:18:58.439472 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Sep 27 19:18:58.439491 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Sep 27 19:18:58.439503 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Sep 27 19:18:58.451472 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 27 19:18:58.451491 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Sep 27 19:18:58.463469 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Sep 27 19:18:58.463488 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Sep 27 19:18:58.463500 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Sep 27 19:18:58.475475 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 27 19:18:58.475495 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Sep 27 19:18:58.475506 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Sep 27 19:18:58.487483 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Sep 27 19:18:58.487501 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Sep 27 19:18:58.499470 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 27 19:18:58.499490 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Sep 27 19:18:58.499501 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Sep 27 19:18:58.511472 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Sep 27 19:18:58.511491 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Sep 27 19:18:58.511502 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 27 19:18:58.523474 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Sep 27 19:18:58.523492 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Sep 27 19:18:58.535471 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Sep 27 19:18:58.535490 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Sep 27 19:18:58.535502 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 27 19:18:58.547472 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Sep 27 19:18:58.547490 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Sep 27 19:18:58.547502 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Sep 27 19:18:58.559472 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Sep 27 19:18:58.559491 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Sep 27 19:18:58.559502 (XEN) 143 [0/1/ - ]: s=6 n=2 x=0 Sep 27 19:18:58.571473 (XEN) 144 [0/1/ - ]: s=6 n=3 x=0 Sep 27 19:18:58.571491 (XEN) 145 [1/1/ - ]: s=6 n=4 x=0 Sep 27 19:18:58.583472 (XEN) 146 [0/1/ - ]: s=6 n=5 x=0 Sep 27 19:18:58.583492 (XEN) 147 [1/1/ - ]: s=6 n=6 x=0 Sep 27 19:18:58.583503 (XEN) 148 [0/1/ - ]: s=6 n=7 x=0 Sep 27 19:18:58.595470 (XEN) 149 [1/1/ - ]: s=6 n=8 x=0 Sep 27 19:18:58.595489 (XEN) 150 [0/1/ - ]: s=6 n=9 x=0 Sep 27 19:18:58.595501 (XEN) 151 [1/1/ - ]: s=6 n=10 x=0 Sep 27 19:18:58.607471 (XEN) 152 [1/1/ - ]: s=6 n=11 x=0 Sep 27 19:18:58.607490 (XEN) 153 [0/1/ - ]: s=6 n=12 x=0 Sep 27 19:18:58.607502 (XEN) 154 [0/1/ - ]: s=6 n=13 x=0 Sep 27 19:18:58.619472 (XEN) 155 [0/1/ - ]: s=6 n=14 x=0 Sep 27 19:18:58.619491 (XEN) 156 [0/1/ - ]: s=6 n=15 x=0 Sep 27 19:18:58.631467 (XEN) 157 [0/1/ - ]: s=6 n=16 x=0 Sep 27 19:18:58.631487 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Sep 27 19:18:58.631499 (XEN) 159 [0/1/ - ]: s=6 n=18 x=0 Sep 27 19:18:58.643473 (XEN) 160 [0/1/ - ]: s=6 n=19 x=0 Sep 27 19:18:58.643492 (XEN) 161 [0/1/ - ]: s=6 n=20 x=0 Sep 27 19:18:58.643503 (XEN) 162 [0/1/ - ]: s=6 n=21 x=0 Sep 27 19:18:58.655470 (XEN) 163 [0/1/ - ]: s=6 n=22 x=0 Sep 27 19:18:58.655489 (XEN) 164 [1/1/ - ]: s=6 n=23 x=0 Sep 27 19:18:58.655500 (XEN) 165 [0/1/ - ]: s=6 n=24 x=0 Sep 27 19:18:58.667475 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Sep 27 19:18:58.667494 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Sep 27 19:18:58.679467 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 27 19:18:58.679487 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 27 19:18:58.679499 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 27 19:18:58.691476 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 27 19:18:58.691496 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 27 19:18:58.691507 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 27 19:18:58.703480 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 27 19:18:58.703499 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Sep 27 19:18:58.715471 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 27 19:18:58.715491 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 27 19:18:58.715503 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 27 19:18:58.727470 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 27 19:18:58.727489 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Sep 27 19:18:58.727501 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Sep 27 19:18:58.739473 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 27 19:18:58.739492 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 27 19:18:58.739503 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 27 19:18:58.751474 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Sep 27 19:18:58.751493 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Sep 27 19:18:58.763470 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Sep 27 19:18:58.763489 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 27 19:18:58.763501 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 27 19:18:58.775472 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Sep 27 19:18:58.775490 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Sep 27 19:18:58.775502 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Sep 27 19:18:58.787473 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Sep 27 19:18:58.787492 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 27 19:18:58.799470 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Sep 27 19:18:58.799488 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Sep 27 19:18:58.799500 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Sep 27 19:18:58.811474 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Sep 27 19:18:58.811493 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 27 19:18:58.811505 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Sep 27 19:18:58.823470 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Sep 27 19:18:58.823489 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Sep 27 19:18:58.835433 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Sep 27 19:18:58.835451 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 27 19:18:58.835464 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Sep 27 19:18:58.847471 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Sep 27 19:18:58.847490 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Sep 27 19:18:58.847501 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Sep 27 19:18:58.859470 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 27 19:18:58.859489 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Sep 27 19:18:58.871469 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Sep 27 19:18:58.871489 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Sep 27 19:18:58.871501 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Sep 27 19:18:58.883472 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 27 19:18:58.883491 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Sep 27 19:18:58.883503 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Sep 27 19:18:58.895480 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Sep 27 19:18:58.895498 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Sep 27 19:18:58.895510 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 27 19:18:58.907477 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Sep 27 19:18:58.907495 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Sep 27 19:18:58.919473 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Sep 27 19:18:58.919492 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Sep 27 19:18:58.919504 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 27 19:18:58.931466 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Sep 27 19:18:58.931485 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Sep 27 19:18:58.931496 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Sep 27 19:18:58.943470 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Sep 27 19:18:58.943488 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 27 19:18:58.955484 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Sep 27 19:18:58.955503 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Sep 27 19:18:58.955515 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Sep 27 19:18:58.967471 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Sep 27 19:18:58.967490 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 27 19:18:58.967502 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Sep 27 19:18:58.979479 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Sep 27 19:18:58.979498 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Sep 27 19:18:58.991472 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Sep 27 19:18:58.991492 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 27 19:18:58.991504 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Sep 27 19:18:59.003471 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Sep 27 19:18:59.003490 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Sep 27 19:18:59.003502 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Sep 27 19:18:59.015471 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 27 19:18:59.015490 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Sep 27 19:18:59.027468 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Sep 27 19:18:59.027487 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Sep 27 19:18:59.027499 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Sep 27 19:18:59.039434 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 27 19:18:59.039453 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Sep 27 19:18:59.039465 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Sep 27 19:18:59.051411 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Sep 27 19:18:59.051430 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Sep 27 19:18:59.051442 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 27 19:18:59.063413 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Sep 27 19:18:59.063432 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Sep 27 19:18:59.075415 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Sep 27 19:18:59.075435 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Sep 27 19:18:59.075446 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 27 19:18:59.087418 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Sep 27 19:18:59.087436 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Sep 27 19:18:59.087448 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Sep 27 19:18:59.099420 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Sep 27 19:18:59.099439 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 27 19:18:59.111411 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Sep 27 19:18:59.111430 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Sep 27 19:18:59.111441 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Sep 27 19:18:59.123411 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Sep 27 19:18:59.123429 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 27 19:18:59.123441 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Sep 27 19:18:59.135413 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Sep 27 19:18:59.135431 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Sep 27 19:18:59.147382 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Sep 27 19:18:59.147401 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 27 19:18:59.147413 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Sep 27 19:18:59.159411 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Sep 27 19:18:59.159430 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Sep 27 19:18:59.159441 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Sep 27 19:18:59.171411 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 27 19:18:59.171430 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Sep 27 19:18:59.183409 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Sep 27 19:18:59.183428 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Sep 27 19:18:59.183440 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Sep 27 19:18:59.195411 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 27 19:18:59.195431 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Sep 27 19:18:59.195442 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Sep 27 19:18:59.207412 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Sep 27 19:18:59.207430 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Sep 27 19:18:59.219408 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 27 19:18:59.219429 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Sep 27 19:18:59.219441 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Sep 27 19:18:59.231412 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Sep 27 19:18:59.231431 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Sep 27 19:18:59.231443 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 27 19:18:59.243411 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Sep 27 19:18:59.243430 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Sep 27 19:18:59.243449 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Sep 27 19:18:59.255414 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Sep 27 19:18:59.255432 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 27 19:18:59.267411 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Sep 27 19:18:59.267430 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Sep 27 19:18:59.267442 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Sep 27 19:18:59.279522 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Sep 27 19:18:59.279540 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 27 19:18:59.279552 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Sep 27 19:18:59.291521 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Sep 27 19:18:59.291540 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Sep 27 19:18:59.303520 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Sep 27 19:18:59.303539 (XEN) 309 [0/1/ - ]: s=6 n=28 x=0 Sep 27 19:18:59.303551 (XEN) 310 [0/1/ - ]: s=6 n=29 x=0 Sep 27 19:18:59.315517 (XEN) 311 [0/1/ - ]: s=6 n=30 x=0 Sep 27 19:18:59.315536 (XEN) 312 [0/1/ - ]: s=6 n=31 x=0 Sep 27 19:18:59.315547 (XEN) 313 [0/1/ - ]: s=6 n=32 x=0 Sep 27 19:18:59.327517 (XEN) 314 [0/1/ - ]: s=6 n=33 x=0 Sep 27 19:18:59.327535 (XEN) 315 [0/1/ - ]: s=6 n=34 x=0 Sep 27 19:18:59.327547 (XEN) 316 [1/1/ - ]: s=6 n=35 x=0 Sep 27 19:18:59.339515 (XEN) 317 [0/1/ - ]: s=6 n=36 x=0 Sep 27 19:18:59.339525 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Sep 27 19:18:59.351394 (XEN) 319 [0/1/ - ]: s=6 n=38 x=0 Sep 27 19:18:59.351406 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Sep 27 19:18:59.351413 (XEN) 321 [0/1/ - ]: s=6 n=40 x=0 Sep 27 19:18:59.363413 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Sep 27 19:18:59.363431 (XEN) 323 [1/1/ - ]: s=6 n=42 x=0 Sep 27 19:18:59.363441 (XEN) 324 [0/1/ - ]: s=6 n=43 x=0 Sep 27 19:18:59.375411 (XEN) 325 [0/1/ - ]: s=6 n=44 x=0 Sep 27 19:18:59.375429 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Sep 27 19:18:59.387416 (XEN) 327 [0/1/ - ]: s=6 n=46 x=0 Sep 27 19:18:59.387435 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Sep 27 19:18:59.387447 (XEN) 329 [0/1/ - ]: s=6 n=48 x=0 Sep 27 19:18:59.399419 (XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Sep 27 19:18:59.399438 (XEN) 331 [1/1/ - ]: s=6 n=50 x=0 Sep 27 19:18:59.399450 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Sep 27 19:18:59.411488 (XEN) 333 [0/1/ - ]: s=6 n=52 x=0 Sep 27 19:18:59.411507 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Sep 27 19:18:59.411518 (XEN) 335 [0/1/ - ]: s=6 n=54 x=0 Sep 27 19:18:59.427550 (XEN) 336 [1/1/ - ]: s=6 n=55 x=0 Sep 27 19:18:59.427568 (XEN) 337 [0/0/ - ]: s=3 n=30 x=0 d=0 p=420 Sep 27 19:18:59.427581 (XEN) 338 [0/0/ - ]: s=5 n=1 x=0 v=9 Sep 27 19:18:59.439525 (XEN) 339 [0/0/ - ]: s=4 n=29 x=0 p=9 i=9 Sep 27 19:18:59.439545 (XEN) 340 [0/0/ - ]: s=4 n=43 x=0 p=1319 i=74 Sep 27 19:18:59.451528 (XEN) 341 [0/0/ - ]: s=4 n=45 x=0 p=1318 i=75 Sep 27 19:18:59.451548 (XEN) 342 [0/0/ - ]: s=4 n=3 x=0 p=1317 i=76 Sep 27 19:18:59.451561 Sep 27 19:18:59.462214 (XEN) 343 [0/0/ - ]: s=4 n=52 x=0 p=1316 i=77 Sep 27 19:18:59.463537 (XEN) 344 [0/0/ - ]: s=4 n=17 x=0 p=1315 i=78 Sep 27 19:18:59.463557 (XEN) Sep 27 19:18:59.463891 345 [0/0/ - ]: s=4 n=24 x=0 p=1314 i=79 Sep 27 19:18:59.475534 (XEN) 346 [0/0/ - ]: s=4 n=35 x=0 p=1313 i=80 Sep 27 19:18:59.475554 (XEN) 347 [0/0/ - ]: s=4 n=14 x=0 p=1312 i=81 Sep 27 19:18:59.487531 (XEN) 348 [0/0/ - ]: s=5 n=31 x=0 v=2 Sep 27 19:18:59.487550 (XEN) 349 [0/0/ - ]: s=4 n=35 x=0 p=1311 i=82 Sep 27 19:18:59.499533 (XEN) 350 [0/0/ - ]: s=4 n=54 x=0 p=1310 i=83 Sep 27 19:18:59.499553 (XEN) 351 [0/0/ - ]: s=4 n=2 x=0 p=8 i=8 Sep 27 19:18:59.511526 (XEN) 352 [0/0/ - ]: s=4 n=27 x=0 p=18 i=18 Sep 27 19:18:59.511546 (XEN) 353 [0/0/ - ]: s=4 n=12 x=0 p=1308 i=85 Sep 27 19:18:59.511568 (XEN) 354 [0/0/ - ]: s=4 n=41 x=0 p=1307 i=86 Sep 27 19:18:59.523533 (XEN) 355 [0/0/ - ]: s=4 n=9 x=0 p=1306 i=87 Sep 27 19:18:59.523553 (XEN) 356 [0/0/ - ]: s=4 n=36 x=0 p=1304 i=89 Sep 27 19:18:59.535521 (XEN) 357 [0/0/ - ]: s=4 n=3 x=0 p=1302 i=91 Sep 27 19:18:59.535541 (XEN) 358 [0/0/ - ]: s=4 n=0 x=0 p=1300 i=93 Sep 27 19:18:59.547518 (XEN) 359 [0/0/ - ]: s=4 n=31 x=0 p=1298 i=95 Sep 27 19:18:59.547538 (XEN) 360 [0/0/ - ]: s=4 n=7 x=0 p=1296 i=97 Sep 27 19:18:59.559522 (XEN) 361 [0/0/ - ]: s=4 n=54 x=0 p=1294 i=99 Sep 27 19:18:59.559542 (XEN) 362 [0/0/ - ]: s=4 n=24 x=0 p=1292 i=101 Sep 27 19:18:59.571518 (XEN) 363 [0/0/ - ]: s=4 n=51 x=0 p=1290 i=103 Sep 27 19:18:59.571538 (XEN) 364 [0/0/ - ]: s=4 n=49 x=0 p=1289 i=104 Sep 27 19:18:59.583519 (XEN) 365 [0/0/ - ]: s=4 n=48 x=0 p=1288 i=105 Sep 27 19:18:59.583539 (XEN) 366 [0/0/ - ]: s=4 n=6 x=0 p=1287 i=106 Sep 27 19:18:59.595413 (XEN) 367 [0/0/ - ]: s=4 n=18 x=0 p=1286 i=107 Sep 27 19:18:59.595433 (XEN) 368 [0/0/ - ]: s=4 n=55 x=0 p=1285 i=108 Sep 27 19:18:59.607411 (XEN) 369 [0/0/ - ]: s=4 n=44 x=0 p=1284 i=109 Sep 27 19:18:59.607432 (XEN) 370 [0/0/ - ]: s=4 n=53 x=0 p=1283 i=110 Sep 27 19:18:59.607446 (XEN) 371 [0/0/ - ]: s=4 n=14 x=0 p=1282 i=111 Sep 27 19:18:59.619412 (XEN) 372 [0/0/ - ]: s=4 n=40 x=0 p=1281 i=112 Sep 27 19:18:59.619432 (XEN) 373 [0/0/ - ]: s=4 n=23 x=0 p=1280 i=113 Sep 27 19:18:59.631416 (XEN) 374 [0/0/ - ]: s=4 n=39 x=0 p=1279 i=114 Sep 27 19:18:59.631436 (XEN) 375 [0/0/ - ]: s=4 n=38 x=0 p=1278 i=115 Sep 27 19:18:59.643411 (XEN) 376 [0/0/ - ]: s=4 n=19 x=0 p=1277 i=116 Sep 27 19:18:59.643431 (XEN) 377 [0/0/ - ]: s=4 n=5 x=0 p=1276 i=117 Sep 27 19:18:59.655412 (XEN) 378 [0/0/ - ]: s=4 n=45 x=0 p=1275 i=118 Sep 27 19:18:59.655432 (XEN) 379 [0/0/ - ]: s=4 n=34 x=0 p=1274 i=119 Sep 27 19:18:59.667414 (XEN) 380 [0/0/ - ]: s=4 n=43 x=0 p=1273 i=120 Sep 27 19:18:59.667434 (XEN) 381 [0/0/ - ]: s=4 n=1 x=0 p=1272 i=121 Sep 27 19:18:59.679413 (XEN) 382 [0/0/ - ]: s=4 n=30 x=0 p=1271 i=122 Sep 27 19:18:59.679433 (XEN) 383 [0/0/ - ]: s=4 n=13 x=0 p=1270 i=123 Sep 27 19:18:59.691410 (XEN) 384 [0/0/ - ]: s=4 n=8 x=0 p=1269 i=124 Sep 27 19:18:59.691430 (XEN) 385 [0/0/ - ]: s=4 n=28 x=0 p=1268 i=125 Sep 27 19:18:59.703408 (XEN) 386 [0/0/ - ]: s=4 n=37 x=0 p=1267 i=126 Sep 27 19:18:59.703428 (XEN) 387 [0/0/ - ]: s=4 n=5 x=0 p=1266 i=127 Sep 27 19:18:59.703441 (XEN) 388 [0/0/ - ]: s=4 n=17 x=0 p=1265 i=128 Sep 27 19:18:59.715415 (XEN) 389 [0/0/ - ]: s=4 n=52 x=0 p=1264 i=129 Sep 27 19:18:59.715435 (XEN) 390 [0/0/ - ]: s=4 n=15 x=0 p=1263 i=130 Sep 27 19:18:59.727417 (XEN) 391 [0/0/ - ]: s=4 n=50 x=0 p=1262 i=131 Sep 27 19:18:59.727437 (XEN) 392 [0/0/ - ]: s=4 n=20 x=0 p=1261 i=132 Sep 27 19:18:59.739411 (XEN) 393 [0/0/ - ]: s=4 n=21 x=0 p=1260 i=133 Sep 27 19:18:59.739431 (XEN) 394 [0/0/ - ]: s=4 n=29 x=0 p=1259 i=134 Sep 27 19:18:59.751416 (XEN) 395 [0/0/ - ]: s=4 n=46 x=0 p=1258 i=135 Sep 27 19:18:59.751436 (XEN) 396 [0/0/ - ]: s=4 n=4 x=0 p=1257 i=136 Sep 27 19:18:59.763413 (XEN) 397 [0/0/ - ]: s=4 n=26 x=0 p=1256 i=137 Sep 27 19:18:59.763433 (XEN) 398 [0/0/ - ]: s=4 n=2 x=0 p=1255 i=138 Sep 27 19:18:59.775411 (XEN) 399 [0/0/ - ]: s=4 n=42 x=0 p=1254 i=139 Sep 27 19:18:59.775431 (XEN) 400 [0/0/ - ]: s=4 n=33 x=0 p=1253 i=140 Sep 27 19:18:59.787413 (XEN) 401 [0/0/ - ]: s=4 n=22 x=0 p=1252 i=141 Sep 27 19:18:59.787433 (XEN) 402 [0/0/ - ]: s=4 n=10 x=0 p=1251 i=142 Sep 27 19:18:59.799411 (XEN) 403 [0/0/ - ]: s=4 n=11 x=0 p=1250 i=143 Sep 27 19:18:59.799431 (XEN) 404 [0/0/ - ]: s=4 n=47 x=0 p=1249 i=144 Sep 27 19:18:59.811406 (XEN) 405 [0/0/ - ]: s=4 n=36 x=0 p=1248 i=145 Sep 27 19:18:59.811435 (XEN) 406 [0/0/ - ]: s=4 n=27 x=0 p=1247 i=146 Sep 27 19:18:59.811449 (XEN) 407 [0/0/ - ]: s=4 n=16 x=0 p=1246 i=147 Sep 27 19:18:59.823415 (XEN) 408 [0/0/ - ]: s=4 n=25 x=0 p=1245 i=148 Sep 27 19:18:59.823435 (XEN) 409 [0/0/ - ]: s=4 n=32 x=0 p=1244 i=149 Sep 27 19:18:59.835411 (XEN) 410 [0/0/ - ]: s=4 n=38 x=0 p=1309 i=84 Sep 27 19:18:59.835431 (XEN) 411 [0/0/ - ]: s=4 n=20 x=0 p=1305 i=88 Sep 27 19:18:59.847414 (XEN) 412 [0/0/ - ]: s=4 n=46 x=0 p=1303 i=90 Sep 27 19:18:59.847433 (XEN) 413 [0/0/ - ]: s=4 n=21 x=0 p=1301 i=92 Sep 27 19:18:59.859414 (XEN) 414 [0/0/ - ]: s=4 n=49 x=0 p=1299 i=94 Sep 27 19:18:59.859435 (XEN) 415 [0/0/ - ]: s=4 n=9 x=0 p=1297 i=96 Sep 27 19:18:59.871412 (XEN) 416 [0/0/ - ]: s=4 n=7 x=0 p=1295 i=98 Sep 27 19:18:59.871432 (XEN) 417 [0/0/ - ]: s=4 n=18 x=0 p=1293 i=100 Sep 27 19:18:59.883411 (XEN) 418 [0/0/ - ]: s=4 n=48 x=0 p=1291 i=102 Sep 27 19:18:59.883432 (XEN) 419 [0/0/ - ]: s=5 n=0 x=0 v=3 Sep 27 19:18:59.895408 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 27 19:18:59.895429 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 27 19:18:59.895442 (XEN) No domains have emulated TSC Sep 27 19:18:59.907411 (XEN) Synced stime skew: max=8777ns avg=8777ns samples=1 current=8777ns Sep 27 19:18:59.907434 (XEN) Synced cycles skew: max=17260 avg=17260 samples=1 current=17260 Sep 27 19:18:59.919384 Sep 27 19:19:01.506388 (XEN) 'u' pressed -> dumping numa info (now = 2793407225931) Sep 27 19:19:01.527555 (XEN) NODE0 start->0 size->8912896 free->8240108 Sep 27 19:19:01.527575 (XEN) NODE1 start->8912896 size->8388608 Sep 27 19:19:01.527983 free->8152578 Sep 27 19:19:01.539530 (XEN) CPU0...27 -> NODE0 Sep 27 19:19:01.539547 (XEN) CPU28...55 -> NODE1 Sep 27 19:19:01.539558 (XEN) Memory location of each domain: Sep 27 19:19:01.539569 (XEN) d0 (total: 131072): Sep 27 19:19:01.551509 (XEN) Node 0: 50802 Sep 27 19:19:01.551526 (XEN) Node 1: 80270 Sep 27 19:19:01.551536 Sep 27 19:19:03.466651 (XEN) *********** VMCS Areas ************** Sep 27 19:19:03.491416 (XEN) ************************************** Sep 27 19:19:03.491434 Sep 27 19:19:03.491702 Sep 27 19:19:05.470318 (XEN) number of MP IRQ sources: 15. Sep 27 19:19:05.487427 (XEN) number of IO-APIC #1 registers: 24. Sep 27 19:19:05.487449 (XEN) number of IO-APIC #2 regist Sep 27 19:19:05.487775 ers: 24. Sep 27 19:19:05.499417 (XEN) number of IO-APIC #3 registers: 24. Sep 27 19:19:05.499438 (XEN) testing the IO APIC....................... Sep 27 19:19:05.499451 (XEN) IO APIC #1...... Sep 27 19:19:05.511415 (XEN) .... register #00: 01000000 Sep 27 19:19:05.511434 (XEN) ....... : physical APIC id: 01 Sep 27 19:19:05.511446 (XEN) ....... : Delivery Type: 0 Sep 27 19:19:05.523420 (XEN) ....... : LTS : 0 Sep 27 19:19:05.523438 (XEN) .... register #01: 00170020 Sep 27 19:19:05.523450 (XEN) ....... : max redirection entries: 0017 Sep 27 19:19:05.535407 (XEN) ....... : PRQ implemented: 0 Sep 27 19:19:05.535427 (XEN) ....... : IO APIC version: 0020 Sep 27 19:19:05.535439 (XEN) .... IRQ redirection table: Sep 27 19:19:05.547415 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 27 19:19:05.547437 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.547449 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 27 19:19:05.559436 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 27 19:19:05.559455 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 27 19:19:05.571419 (XEN) 04 3d 0 0 0 0 0 0 0 F1 Sep 27 19:19:05.571439 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 27 19:19:05.583411 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 27 19:19:05.583440 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 27 19:19:05.583452 (XEN) 08 1c 0 0 0 0 0 0 0 E1 Sep 27 19:19:05.595411 (XEN) 09 36 0 1 0 0 0 0 0 C0 Sep 27 19:19:05.595429 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 27 19:19:05.607411 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 27 19:19:05.607430 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 27 19:19:05.619409 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 27 19:19:05.619428 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 27 19:19:05.619439 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 27 19:19:05.631409 (XEN) 10 00 1 1 0 1 0 0 0 71 Sep 27 19:19:05.631427 (XEN) 11 00 1 1 0 1 0 0 0 C9 Sep 27 19:19:05.643409 (XEN) 12 38 0 1 0 1 0 0 0 2A Sep 27 19:19:05.643428 (XEN) 13 00 1 1 0 1 0 0 0 89 Sep 27 19:19:05.655407 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.655426 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.655438 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.667409 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.667428 (XEN) IO APIC #2...... Sep 27 19:19:05.667438 (XEN) .... register #00: 02000000 Sep 27 19:19:05.679414 (XEN) ....... : physical APIC id: 02 Sep 27 19:19:05.679433 (XEN) ....... : Delivery Type: 0 Sep 27 19:19:05.679444 (XEN) ....... : LTS : 0 Sep 27 19:19:05.691416 (XEN) .... register #01: 00170020 Sep 27 19:19:05.691434 (XEN) ....... : max redirection entries: 0017 Sep 27 19:19:05.691447 (XEN) ....... : PRQ implemented: 0 Sep 27 19:19:05.703411 (XEN) ....... : IO APIC version: 0020 Sep 27 19:19:05.703430 (XEN) .... register #02: 00000000 Sep 27 19:19:05.703441 (XEN) ....... : arbitration: 00 Sep 27 19:19:05.715412 (XEN) .... register #03: 00000001 Sep 27 19:19:05.715430 (XEN) ....... : Boot DT : 1 Sep 27 19:19:05.715441 (XEN) .... IRQ redirection table: Sep 27 19:19:05.727408 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 27 19:19:05.727429 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.727441 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.739415 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 27 19:19:05.739433 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.751410 (XEN) 04 00 1 1 0 1 0 0 0 DC Sep 27 19:19:05.751428 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.763407 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.763426 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.763437 (XEN) 08 00 1 1 0 1 0 0 0 31 Sep 27 19:19:05.775410 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.775428 (XEN) 0a 00 1 1 0 1 0 0 0 32 Sep 27 19:19:05.787410 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.787428 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.799411 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.799429 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.799441 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.811411 (XEN) 10 00 1 1 0 1 0 0 0 59 Sep 27 19:19:05.811430 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.823413 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.823431 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.835416 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.835435 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.835446 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.847411 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.847429 (XEN) IO APIC #3...... Sep 27 19:19:05.847440 (XEN) .... register #00: 03000000 Sep 27 19:19:05.859409 (XEN) ....... : physical APIC id: 03 Sep 27 19:19:05.859437 (XEN) ....... : Delivery Type: 0 Sep 27 19:19:05.859449 (XEN) ....... : LTS : 0 Sep 27 19:19:05.871415 (XEN) .... register #01: 00170020 Sep 27 19:19:05.871433 (XEN) ....... : max redirection entries: 0017 Sep 27 19:19:05.871447 (XEN) ....... : PRQ implemented: 0 Sep 27 19:19:05.883412 (XEN) ....... : IO APIC version: 0020 Sep 27 19:19:05.883431 (XEN) .... register #02: 00000000 Sep 27 19:19:05.883442 (XEN) ....... : arbitration: 00 Sep 27 19:19:05.895410 (XEN) .... register #03: 00000001 Sep 27 19:19:05.895428 (XEN) ....... : Boot DT : 1 Sep 27 19:19:05.895439 (XEN) .... IRQ redirection table: Sep 27 19:19:05.907411 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 27 19:19:05.907432 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.907443 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.919413 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.919431 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.931411 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.931429 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.943376 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.943386 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.943391 (XEN) 08 00 1 1 0 1 0 0 0 A1 Sep 27 19:19:05.955388 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.955399 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.967403 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.967418 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.979416 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.979435 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.979447 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.991524 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 27 19:19:05.991542 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 27 19:19:06.003500 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 27 19:19:06.003510 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 27 19:19:06.015497 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 27 19:19:06.015510 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 27 19:19:06.015518 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 27 19:19:06.027526 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 27 19:19:06.027545 (XEN) Using vector-based indexing Sep 27 19:19:06.039528 (XEN) IRQ to pin mappings: Sep 27 19:19:06.039546 (XEN) IRQ240 -> 0:2 Sep 27 19:19:06.039556 (XEN) IRQ64 -> 0:1 Sep 27 19:19:06.039565 (XEN) IRQ72 -> 0:3 Sep 27 19:19:06.039574 (XEN) IRQ241 -> 0:4 Sep 27 19:19:06.039582 (XEN) IRQ80 -> 0:5 Sep 27 19:19:06.051522 (XEN) IRQ88 -> 0:6 Sep 27 19:19:06.051538 (XEN) IRQ96 -> 0:7 Sep 27 19:19:06.051548 (XEN) IRQ225 -> 0:8 Sep 27 19:19:06.051557 (XEN) IRQ192 -> 0:9 Sep 27 19:19:06.051565 (XEN) IRQ120 -> 0:10 Sep 27 19:19:06.063524 (XEN) IRQ136 -> 0:11 Sep 27 19:19:06.063541 (XEN) IRQ144 -> 0:12 Sep 27 19:19:06.063551 (XEN) IRQ152 -> 0:13 Sep 27 19:19:06.063560 (XEN) IRQ160 -> 0:14 Sep 27 19:19:06.063569 (XEN) IRQ168 -> 0:15 Sep 27 19:19:06.063577 (XEN) IRQ113 -> 0:16 Sep 27 19:19:06.075527 (XEN) IRQ201 -> 0:17 Sep 27 19:19:06.075544 (XEN) IRQ42 -> 0:18 Sep 27 19:19:06.075554 (XEN) IRQ137 -> 0:19 Sep 27 19:19:06.075562 (XEN) IRQ208 -> 1:2 Sep 27 19:19:06.075571 (XEN) IRQ220 -> 1:4 Sep 27 19:19:06.087524 (XEN) IRQ49 -> 1:8 Sep 27 19:19:06.087541 (XEN) IRQ50 -> 1:10 Sep 27 19:19:06.087551 (XEN) IRQ89 -> 1:16 Sep 27 19:19:06.087560 (XEN) IRQ161 -> 2:8 Sep 27 19:19:06.087568 (XEN) .................................... done. Sep 27 19:19:06.099489 Sep 27 19:19:17.470569 (XEN) 'q' pressed -> dumping domain info (now = 2809366863585) Sep 27 19:19:17.487554 (XEN) General information for domain 0: Sep 27 19:19:17.487573 (XEN) refcnt=3 dying=0 pause_count=0 Sep 27 19:19:17.487585 (XEN) Sep 27 19:19:17.487998 nr_pages=131072 xenheap_pages=2 dirty_cpus={0-2,4,6,8-10,12-14,16,18,20,22,24,26,28,30,32,34,36,38,40,42,44,46,48,50,52,54} max_pages=131072 Sep 27 19:19:17.511539 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Sep 27 19:19:17.511560 (XEN) Rangesets belonging to domain 0: Sep 27 19:19:17.523536 (XEN) Interrupts { 1-71, 74-158 } Sep 27 19:19:17.523554 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 27 19:19:17.535528 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 27 19:19:17.559419 (XEN) log-dirty { } Sep 27 19:19:17.559437 (XEN) Memory pages belonging to domain 0: Sep 27 19:19:17.559449 (XEN) DomPage list too long to display Sep 27 19:19:17.571408 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 27 19:19:17.571430 (XEN) XenPage 000000000083976a: caf=c000000000000002, taf=e400000000000002 Sep 27 19:19:17.583412 (XEN) NODE affinity for domain 0: [0-1] Sep 27 19:19:17.583431 (XEN) VCPU information and callbacks for domain 0: Sep 27 19:19:17.595412 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 27 19:19:17.595432 (XEN) VCPU0: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 27 19:19:17.607431 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:17.607449 (XEN) No periodic timer Sep 27 19:19:17.607459 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 27 19:19:17.619414 (XEN) VCPU1: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Sep 27 19:19:17.631407 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:17.631427 (XEN) No periodic timer Sep 27 19:19:17.631437 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 27 19:19:17.631449 (XEN) VCPU2: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 19:19:17.643415 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:17.643434 (XEN) No periodic timer Sep 27 19:19:17.655411 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 27 19:19:17.655432 (XEN) VCPU3: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 27 19:19:17.667412 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:17.667431 (XEN) No periodic timer Sep 27 19:19:17.667442 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 27 19:19:17.679451 (XEN) VCPU4: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 19:19:17.679473 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:17.691472 (XEN) No periodic timer Sep 27 19:19:17.691489 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 27 19:19:17.691502 (XEN) VCPU5: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 19:19:17.703456 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:17.703475 (XEN) No periodic timer Sep 27 19:19:17.703484 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 27 19:19:17.715412 (XEN) VCPU6: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 27 19:19:17.727434 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:17.727453 (XEN) No periodic timer Sep 27 19:19:17.727463 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 27 19:19:17.739471 (XEN) VCPU7: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 27 19:19:17.739495 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:17.751467 (XEN) No periodic timer Sep 27 19:19:17.751484 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 27 19:19:17.751498 (XEN) VCPU8: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 19:19:17.763411 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:17.763429 (XEN) No periodic timer Sep 27 19:19:17.763439 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 27 19:19:17.775413 (XEN) VCPU9: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 27 19:19:17.775436 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:17.787420 (XEN) No periodic timer Sep 27 19:19:17.787438 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 27 19:19:17.787451 (XEN) VCPU10: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Sep 27 19:19:17.799422 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:17.799441 (XEN) No periodic timer Sep 27 19:19:17.811412 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 27 19:19:17.811432 (XEN) VCPU11: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 19:19:17.823412 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:17.823430 (XEN) No periodic timer Sep 27 19:19:17.823440 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 27 19:19:17.835410 (XEN) VCPU12: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 19:19:17.835433 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:17.847413 (XEN) No periodic timer Sep 27 19:19:17.847429 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 27 19:19:17.847443 (XEN) VCPU13: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 19:19:17.859421 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:17.859439 (XEN) No periodic timer Sep 27 19:19:17.859449 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 27 19:19:17.871412 (XEN) VCPU14: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 19:19:17.871434 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:17.883413 (XEN) No periodic timer Sep 27 19:19:17.883430 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 27 19:19:17.883443 (XEN) VCPU15: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 27 19:19:17.895419 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:17.895437 (XEN) No periodic timer Sep 27 19:19:17.907410 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 27 19:19:17.907430 (XEN) VCPU16: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 27 19:19:17.919416 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:17.919434 (XEN) No periodic timer Sep 27 19:19:17.919444 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 27 19:19:17.931414 (XEN) VCPU17: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 19:19:17.931436 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:17.943415 (XEN) No periodic timer Sep 27 19:19:17.943431 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 27 19:19:17.943445 (XEN) VCPU18: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 27 19:19:17.955394 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:17.955403 (XEN) No periodic timer Sep 27 19:19:17.967401 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 27 19:19:17.967414 (XEN) VCPU19: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Sep 27 19:19:17.979401 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:17.979415 (XEN) No periodic timer Sep 27 19:19:17.979424 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 27 19:19:17.991419 (XEN) VCPU20: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 27 19:19:17.991444 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.003415 (XEN) No periodic timer Sep 27 19:19:18.003432 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.003446 (XEN) VCPU21: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 19:19:18.015423 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.015442 (XEN) No periodic timer Sep 27 19:19:18.027420 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.027441 (XEN) VCPU22: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 27 19:19:18.039423 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.039441 (XEN) No periodic timer Sep 27 19:19:18.039451 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.051428 (XEN) VCPU23: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 19:19:18.051450 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.063420 (XEN) No periodic timer Sep 27 19:19:18.063438 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.063459 (XEN) VCPU24: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 19:19:18.075422 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.075441 (XEN) No periodic timer Sep 27 19:19:18.075451 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.091435 (XEN) VCPU25: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 19:19:18.091458 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.103545 (XEN) No periodic timer Sep 27 19:19:18.103563 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.103576 (XEN) VCPU26: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 27 19:19:18.115504 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.115522 (XEN) No periodic timer Sep 27 19:19:18.115532 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.127495 (XEN) VCPU27: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 27 19:19:18.139534 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.139553 (XEN) No periodic timer Sep 27 19:19:18.139563 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.151553 (XEN) VCPU28: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 27 19:19:18.151577 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.163567 (XEN) No periodic timer Sep 27 19:19:18.163584 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.163598 (XEN) VCPU29: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 19:19:18.175518 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.175537 (XEN) No periodic timer Sep 27 19:19:18.175547 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.187494 (XEN) VCPU30: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 19:19:18.187517 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.199487 (XEN) No periodic timer Sep 27 19:19:18.199505 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.199518 (XEN) VCPU31: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 19:19:18.211493 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.211512 (XEN) No periodic timer Sep 27 19:19:18.223483 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.223504 (XEN) VCPU32: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 27 19:19:18.235486 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.235504 (XEN) No periodic timer Sep 27 19:19:18.235514 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.247486 (XEN) VCPU33: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 27 19:19:18.247512 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.259486 (XEN) No periodic timer Sep 27 19:19:18.259503 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.259516 (XEN) VCPU34: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 27 19:19:18.271496 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.271514 (XEN) No periodic timer Sep 27 19:19:18.283487 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.283508 (XEN) VCPU35: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 27 19:19:18.295492 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.295511 (XEN) No periodic timer Sep 27 19:19:18.295521 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.307489 (XEN) VCPU36: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 27 19:19:18.307513 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.319486 (XEN) No periodic timer Sep 27 19:19:18.319504 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.319517 (XEN) VCPU37: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 19:19:18.331492 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.331511 (XEN) No periodic timer Sep 27 19:19:18.343387 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.343407 (XEN) VCPU38: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 19:19:18.355420 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.355440 (XEN) No periodic timer Sep 27 19:19:18.355450 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.367409 (XEN) VCPU39: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 19:19:18.367431 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.379450 (XEN) No periodic timer Sep 27 19:19:18.379468 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.379482 (XEN) VCPU40: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 19:19:18.391410 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.391429 (XEN) No periodic timer Sep 27 19:19:18.391439 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.403415 (XEN) VCPU41: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 27 19:19:18.403438 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.415413 (XEN) No periodic timer Sep 27 19:19:18.415430 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.415443 (XEN) VCPU42: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 27 19:19:18.427415 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.427433 (XEN) No periodic timer Sep 27 19:19:18.439410 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.439431 (XEN) VCPU43: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 27 19:19:18.451412 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.451430 (XEN) No periodic timer Sep 27 19:19:18.451440 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.463409 (XEN) VCPU44: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 27 19:19:18.463434 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.475423 (XEN) No periodic timer Sep 27 19:19:18.475439 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.475453 (XEN) VCPU45: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 27 19:19:18.487422 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.499410 (XEN) No periodic timer Sep 27 19:19:18.499428 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.499442 (XEN) VCPU46: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 19:19:18.511412 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.511430 (XEN) No periodic timer Sep 27 19:19:18.511440 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.523411 (XEN) VCPU47: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 19:19:18.523433 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.535413 (XEN) No periodic timer Sep 27 19:19:18.535430 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.535443 (XEN) VCPU48: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 19:19:18.547414 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.547433 (XEN) No periodic timer Sep 27 19:19:18.547443 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.559416 (XEN) VCPU49: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 19:19:18.571409 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.571428 (XEN) No periodic timer Sep 27 19:19:18.571439 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.571451 (XEN) VCPU50: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 27 19:19:18.583420 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.595406 (XEN) No periodic timer Sep 27 19:19:18.595424 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.595437 (XEN) VCPU51: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 27 19:19:18.607422 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.607440 (XEN) No periodic timer Sep 27 19:19:18.607450 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.619412 (XEN) VCPU52: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 19:19:18.619433 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.631412 (XEN) No periodic timer Sep 27 19:19:18.631437 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.631451 (XEN) VCPU53: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 27 19:19:18.643422 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.643440 (XEN) No periodic timer Sep 27 19:19:18.655410 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.655430 (XEN) VCPU54: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 27 19:19:18.667418 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.667436 (XEN) No periodic timer Sep 27 19:19:18.667446 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 27 19:19:18.679417 (XEN) VCPU55: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 27 19:19:18.691418 (XEN) pause_count=0 pause_flags=1 Sep 27 19:19:18.691437 (XEN) No periodic timer Sep 27 19:19:18.691447 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 27 19:19:18.691459 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 27 19:19:18.703413 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 27 19:19:18.703432 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 27 19:19:18.715409 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 27 19:19:18.715428 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 27 19:19:18.715440 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 27 19:19:18.727412 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 27 19:19:18.727431 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 27 19:19:18.727443 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 27 19:19:18.739414 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 27 19:19:18.739432 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 27 19:19:18.751415 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 27 19:19:18.751434 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 27 19:19:18.751446 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 27 19:19:18.763410 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 27 19:19:18.763429 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 27 19:19:18.775409 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 27 19:19:18.775429 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 27 19:19:18.775441 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 27 19:19:18.787411 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 27 19:19:18.787431 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 27 19:19:18.787443 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 27 19:19:18.799414 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 27 19:19:18.799433 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 27 19:19:18.811409 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 27 19:19:18.811429 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 27 19:19:18.811441 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 27 19:19:18.823412 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 27 19:19:18.823431 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 27 19:19:18.823443 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 27 19:19:18.835417 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 27 19:19:18.835436 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 27 19:19:18.847409 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 27 19:19:18.847429 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 27 19:19:18.847441 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 27 19:19:18.859403 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 27 19:19:18.859422 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 27 19:19:18.871412 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 27 19:19:18.871431 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 27 19:19:18.871444 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 27 19:19:18.883412 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 27 19:19:18.883432 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 27 19:19:18.883444 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 27 19:19:18.895423 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 27 19:19:18.895442 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 27 19:19:18.907409 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 27 19:19:18.907429 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 27 19:19:18.907449 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 27 19:19:18.919409 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 27 19:19:18.919429 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 27 19:19:18.919441 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 27 19:19:18.931413 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 27 19:19:18.931432 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 27 19:19:18.943405 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 27 19:19:18.943424 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 27 19:19:18.943436 Sep 27 19:19:29.522314 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 27 19:19:29.535497 Sep 27 19:19:29.535512 himrod0 login: Sep 27 19:19:29.535797 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 19:21:29.707474 [ 2936.529158] xenbr0: port 2(vif37.0) entered blocking state Sep 27 19:21:31.867494 [ 2936.529393] xenbr0: port 2(vif37.0) entered disabled state Sep 27 19:21:31.867517 [ 2936.529660] vif vif-37-0 vif37.0: entered allmulticast mode Sep 27 19:21:31.879541 [ 2936.529936] vif vif-37-0 vif37.0: entered promiscuous mode Sep 27 19:21:31.879563 (d37) mapping kernel into physical memory Sep 27 19:21:31.927465 (d37) about to get started... Sep 27 19:21:31.939441 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v0 RDMSR 0x00000034 unimplemented Sep 27 19:21:32.611446 (XEN) arch/x86/pv/emul-priv-op.c:1164:d37v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:21:32.983490 (XEN) arch/x86/pv/emul-priv-op.c:1164:d37v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:21:32.995440 (XEN) common/grant_table.c:1909:d37v1 Expanding d37 grant table from 1 to 2 frames Sep 27 19:21:33.247484 (XEN) common/grant_table.c:1909:d37v1 Expanding d37 grant table from 2 to 3 frames Sep 27 19:21:33.259487 [ 2937.937045] vif vif-37-0 vif37.0: Guest Rx ready Sep 27 19:21:33.271483 [ 2937.937928] xenbr0: port 2(vif37.0) entered blocking state Sep 27 19:21:33.283473 [ 2937.938133] xenbr0: port 2(vif37.0) entered forwarding state Sep 27 19:21:33.283496 [ 2981.912812] xen-blkback: backend/vbd/37/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:22:17.251500 (XEN) common/grant_table.c:1909:d37v0 Expanding d37 grant table from 3 to 4 frames Sep 27 19:22:32.015487 (XEN) common/grant_table.c:1909:d37v1 Expanding d37 grant table from 4 to 5 frames Sep 27 19:22:35.807447 (XEN) common/grant_table.c:1909:d37v0 Expanding d37 grant table from 5 to 6 frames Sep 27 19:23:03.235490 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 19:28:11.031395 (XEN) d37 L1TF-vulnerable L1e efffe7ffffc3bc02 - Shadowing Sep 27 19:31:48.775476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 19:34:51.455397 [ 3841.557208] xenbr0: port 2(vif37.0) entered disabled state Sep 27 19:36:36.911404 [ 3868.049675] xenbr0: port 2(vif37.0) entered disabled state Sep 27 19:37:03.407493 [ 3868.050230] vif vif-37-0 vif37.0 (unregistering): left allmulticast mode Sep 27 19:37:03.419500 [ 3868.050464] vif vif-37-0 vif37.0 (unregistering): left promiscuous mode Sep 27 19:37:03.419524 [ 3868.050652] xenbr0: port 2(vif37.0) entered disabled state Sep 27 19:37:03.431462 [ 3888.341392] xenbr0: port 2(vif38.0) entered blocking state Sep 27 19:37:23.695478 [ 3888.341565] xenbr0: port 2(vif38.0) entered disabled state Sep 27 19:37:23.707494 [ 3888.341726] vif vif-38-0 vif38.0: entered allmulticast mode Sep 27 19:37:23.707516 [ 3888.341914] vif vif-38-0 vif38.0: entered promiscuous mode Sep 27 19:37:23.719467 (d38) mapping kernel into physical memory Sep 27 19:37:23.791472 (d38) about to get started... Sep 27 19:37:23.791491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d38v0 RDMSR 0x00000034 unimplemented Sep 27 19:37:24.439450 (XEN) arch/x86/pv/emul-priv-op.c:1164:d38v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:37:24.895499 (XEN) arch/x86/pv/emul-priv-op.c:1164:d38v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:37:24.895526 (XEN) common/grant_table.c:1909:d38v1 Expanding d38 grant table from 1 to 2 frames Sep 27 19:37:25.243530 (XEN) common/grant_table.c:1909:d38v1 Expanding d38 grant table from 2 to 3 frames Sep 27 19:37:25.255575 [ 3889.884105] xen-blkback: backend/vbd/38/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:37:25.267563 [ 3889.912525] vif vif-38-0 vif38.0: Guest Rx ready Sep 27 19:37:25.267583 [ 3889.912929] xenbr0: port 2(vif38.0) entered blocking state Sep 27 19:37:25.279504 [ 3889.913125] xenbr0: port 2(vif38.0) entered forwarding state Sep 27 19:37:25.279526 (XEN) arch/x86/pv/emul-priv-op.c:1006:d38v0 RDMSR 0x00000639 unimplemented Sep 27 19:37:27.347488 (XEN) arch/x86/pv/emul-priv-op.c:1006:d38v0 RDMSR 0x00000611 unimplemented Sep 27 19:37:27.347512 (XEN) arch/x86/pv/emul-priv-op.c:1006:d38v0 RDMSR 0x00000619 unimplemented Sep 27 19:37:27.359493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d38v0 RDMSR 0x00000606 unimplemented Sep 27 19:37:27.371436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d38v1 RDMSR 0x00000639 unimplemented Sep 27 19:37:27.407486 (XEN) arch/x86/pv/emul-priv-op.c:1006:d38v1 RDMSR 0x00000611 unimplemented Sep 27 19:37:27.407510 (XEN) arch/x86/pv/emul-priv-op.c:1006:d38v1 RDMSR 0x00000619 unimplemented Sep 27 19:37:27.419491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d38v1 RDMSR 0x00000606 unimplemented Sep 27 19:37:27.419515 (XEN) arch/x86/pv/emul-priv-op.c:1006:d38v0 RDMSR 0x00000611 unimplemented Sep 27 19:37:27.755492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d38v0 RDMSR 0x00000639 unimplemented Sep 27 19:37:27.767491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d38v0 RDMSR 0x00000641 unimplemented Sep 27 19:37:27.767514 (XEN) arch/x86/pv/emul-priv-op.c:1006:d38v0 RDMSR 0x00000619 unimplemented Sep 27 19:37:27.779494 (XEN) arch/x86/pv/emul-priv-op.c:1006:d38v0 RDMSR 0x0000064d unimplemented Sep 27 19:37:27.791450 [ 3935.150809] xenbr0: port 2(vif38.0) entered disabled state Sep 27 19:38:10.511397 [ 3935.213828] xenbr0: port 2(vif38.0) entered disabled state Sep 27 19:38:10.571411 [ 3935.214400] vif vif-38-0 vif38.0 (unregistering): left allmulticast mode Sep 27 19:38:10.583416 [ 3935.214606] vif vif-38-0 vif38.0 (unregistering): left promiscuous mode Sep 27 19:38:10.583439 [ 3935.214824] xenbr0: port 2(vif38.0) entered disabled state Sep 27 19:38:10.595397 [ 3962.124368] xenbr0: port 2(vif39.0) entered blocking state Sep 27 19:38:37.487417 [ 3962.124542] xenbr0: port 2(vif39.0) entered disabled state Sep 27 19:38:37.487440 [ 3962.124705] vif vif-39-0 vif39.0: entered allmulticast mode Sep 27 19:38:37.499411 [ 3962.124902] vif vif-39-0 vif39.0: entered promiscuous mode Sep 27 19:38:37.499433 (XEN) common/grant_table.c:1909:d39v0 Expanding d39 grant table from 1 to 3 frames Sep 27 19:38:37.535410 [ 3962.176889] xen-blkback: backend/vbd/39/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:38:37.547407 [ 3962.204756] vif vif-39-0 vif39.0: Guest Rx ready Sep 27 19:38:37.559405 [ 3962.205608] xenbr0: port 2(vif39.0) entered blocking state Sep 27 19:38:37.571419 [ 3962.205807] xenbr0: port 2(vif39.0) entered forwarding state Sep 27 19:38:37.583360 [ 4004.103550] xenbr0: port 3(vif40.0) entered blocking state Sep 27 19:39:19.467424 [ 4004.103769] xenbr0: port 3(vif40.0) entered disabled state Sep 27 19:39:19.467449 [ 4004.103995] vif vif-40-0 vif40.0: entered allmulticast mode Sep 27 19:39:19.479420 [ 4004.104304] vif vif-40-0 vif40.0: entered promiscuous mode Sep 27 19:39:19.479442 (XEN) common/grant_table.c:1909:d40v0 Expanding d40 grant table from 1 to 3 frames Sep 27 19:39:19.551398 [ 4004.194278] xen-blkback: backend/vbd/40/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:39:19.563380 [ 4004.213385] xenbr0: port 2(vif39.0) entered disabled state Sep 27 19:39:19.575391 [ 4004.279874] xenbr0: port 2(vif39.0) entered disabled state Sep 27 19:39:19.647410 [ 4004.280455] vif vif-39-0 vif39.0 (unregistering): left allmulticast mode Sep 27 19:39:19.647444 [ 4004.280656] vif vif-39-0 vif39.0 (unregistering): left promiscuous mode Sep 27 19:39:19.659405 [ 4004.280845] xenbr0: port 2(vif39.0) entered disabled state Sep 27 19:39:19.659427 [ 4004.318590] vif vif-40-0 vif40.0: Guest Rx ready Sep 27 19:39:19.683417 [ 4004.319056] xenbr0: port 3(vif40.0) entered blocking state Sep 27 19:39:19.683439 [ 4004.319307] xenbr0: port 3(vif40.0) entered forwarding state Sep 27 19:39:19.695373 [ 4029.959255] xenbr0: port 3(vif40.0) entered disabled state Sep 27 19:39:45.327358 [ 4030.030550] xenbr0: port 3(vif40.0) entered disabled state Sep 27 19:39:45.387395 [ 4030.031061] vif vif-40-0 vif40.0 (unregistering): left allmulticast mode Sep 27 19:39:45.399419 [ 4030.031291] vif vif-40-0 vif40.0 (unregistering): left promiscuous mode Sep 27 19:39:45.411403 [ 4030.031492] xenbr0: port 3(vif40.0) entered disabled state Sep 27 19:39:45.411425 [ 4057.064058] xenbr0: port 2(vif41.0) entered blocking state Sep 27 19:40:12.431417 [ 4057.064354] xenbr0: port 2(vif41.0) entered disabled state Sep 27 19:40:12.431442 [ 4057.064567] vif vif-41-0 vif41.0: entered allmulticast mode Sep 27 19:40:12.443402 [ 4057.064862] vif vif-41-0 vif41.0: entered promiscuous mode Sep 27 19:40:12.443424 (XEN) common/grant_table.c:1909:d41v0 Expanding d41 grant table from 1 to 3 frames Sep 27 19:40:12.491410 [ 4057.139638] xen-blkback: backend/vbd/41/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:40:12.503417 [ 4057.175700] vif vif-41-0 vif41.0: Guest Rx ready Sep 27 19:40:12.539416 [ 4057.176641] xenbr0: port 2(vif41.0) entered blocking state Sep 27 19:40:12.539437 [ 4057.176841] xenbr0: port 2(vif41.0) entered forwarding state Sep 27 19:40:12.551389 [ 4105.804989] xenbr0: port 3(vif42.0) entered blocking state Sep 27 19:41:01.163399 [ 4105.805250] xenbr0: port 3(vif42.0) entered disabled state Sep 27 19:41:01.175422 [ 4105.805485] vif vif-42-0 vif42.0: entered allmulticast mode Sep 27 19:41:01.187389 [ 4105.805772] vif vif-42-0 vif42.0: entered promiscuous mode Sep 27 19:41:01.187412 (XEN) common/grant_table.c:1909:d42v0 Expanding d42 grant table from 1 to 3 frames Sep 27 19:41:01.247409 [ 4105.897084] xen-blkback: backend/vbd/42/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:41:01.271378 [ 4105.916024] xenbr0: port 2(vif41.0) entered disabled state Sep 27 19:41:01.283377 [ 4105.971619] xenbr0: port 2(vif41.0) entered disabled state Sep 27 19:41:01.331399 [ 4105.972355] vif vif-41-0 vif41.0 (unregistering): left allmulticast mode Sep 27 19:41:01.343420 [ 4105.972573] vif vif-41-0 vif41.0 (unregistering): left promiscuous mode Sep 27 19:41:01.355396 [ 4105.972779] xenbr0: port 2(vif41.0) entered disabled state Sep 27 19:41:01.355418 [ 4106.010148] vif vif-42-0 vif42.0: Guest Rx ready Sep 27 19:41:01.367391 [ 4106.010639] xenbr0: port 3(vif42.0) entered blocking state Sep 27 19:41:01.379419 [ 4106.010841] xenbr0: port 3(vif42.0) entered forwarding state Sep 27 19:41:01.391361 [ 4120.545245] xenbr0: port 2(vif43.0) entered blocking state Sep 27 19:41:15.907412 [ 4120.545477] xenbr0: port 2(vif43.0) entered disabled state Sep 27 19:41:15.919416 [ 4120.545720] vif vif-43-0 vif43.0: entered allmulticast mode Sep 27 19:41:15.919439 [ 4120.546014] vif vif-43-0 vif43.0: entered promiscuous mode Sep 27 19:41:15.931378 (XEN) common/grant_table.c:1909:d43v0 Expanding d43 grant table from 1 to 3 frames Sep 27 19:41:15.991403 [ 4120.636861] xen-blkback: backend/vbd/43/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:41:16.003411 [ 4120.654759] xenbr0: port 3(vif42.0) entered disabled state Sep 27 19:41:16.015397 [ 4120.734597] xenbr0: port 3(vif42.0) entered disabled state Sep 27 19:41:16.099422 [ 4120.735112] vif vif-42-0 vif42.0 (unregistering): left allmulticast mode Sep 27 19:41:16.111412 [ 4120.735336] vif vif-42-0 vif42.0 (unregistering): left promiscuous mode Sep 27 19:41:16.111436 [ 4120.735536] xenbr0: port 3(vif42.0) entered disabled state Sep 27 19:41:16.123384 [ 4120.777355] vif vif-43-0 vif43.0: Guest Rx ready Sep 27 19:41:16.135396 [ 4120.777800] xenbr0: port 2(vif43.0) entered blocking state Sep 27 19:41:16.147417 [ 4120.777999] xenbr0: port 2(vif43.0) entered forwarding state Sep 27 19:41:16.159357 [ 4134.748719] xenbr0: port 3(vif44.0) entered blocking state Sep 27 19:41:30.115420 [ 4134.748967] xenbr0: port 3(vif44.0) entered disabled state Sep 27 19:41:30.115442 [ 4134.749247] vif vif-44-0 vif44.0: entered allmulticast mode Sep 27 19:41:30.127413 [ 4134.749528] vif vif-44-0 vif44.0: entered promiscuous mode Sep 27 19:41:30.127434 (XEN) common/grant_table.c:1909:d44v0 Expanding d44 grant table from 1 to 3 frames Sep 27 19:41:30.199398 [ 4134.840233] xen-blkback: backend/vbd/44/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:41:30.211384 [ 4134.860115] xenbr0: port 2(vif43.0) entered disabled state Sep 27 19:41:30.223396 [ 4134.922695] xenbr0: port 2(vif43.0) entered disabled state Sep 27 19:41:30.283404 [ 4134.923286] vif vif-43-0 vif43.0 (unregistering): left allmulticast mode Sep 27 19:41:30.295417 [ 4134.923487] vif vif-43-0 vif43.0 (unregistering): left promiscuous mode Sep 27 19:41:30.307390 [ 4134.923676] xenbr0: port 2(vif43.0) entered disabled state Sep 27 19:41:30.307412 [ 4134.957017] vif vif-44-0 vif44.0: Guest Rx ready Sep 27 19:41:30.319410 [ 4134.958097] xenbr0: port 3(vif44.0) entered blocking state Sep 27 19:41:30.331400 [ 4134.958365] xenbr0: port 3(vif44.0) entered forwarding state Sep 27 19:41:30.331422 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 19:41:32.587368 [ 4149.529097] xenbr0: port 2(vif45.0) entered blocking state Sep 27 19:41:44.899414 [ 4149.529306] xenbr0: port 2(vif45.0) entered disabled state Sep 27 19:41:44.899437 [ 4149.529471] vif vif-45-0 vif45.0: entered allmulticast mode Sep 27 19:41:44.911395 [ 4149.529661] vif vif-45-0 vif45.0: entered promiscuous mode Sep 27 19:41:44.911418 (XEN) common/grant_table.c:1909:d45v0 Expanding d45 grant table from 1 to 3 frames Sep 27 19:41:44.971422 [ 4149.618198] xen-blkback: backend/vbd/45/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:41:44.983419 [ 4149.638508] xenbr0: port 3(vif44.0) entered disabled state Sep 27 19:41:45.007369 [ 4149.715063] xenbr0: port 3(vif44.0) entered disabled state Sep 27 19:41:45.079418 [ 4149.715991] vif vif-44-0 vif44.0 (unregistering): left allmulticast mode Sep 27 19:41:45.091415 [ 4149.716251] vif vif-44-0 vif44.0 (unregistering): left promiscuous mode Sep 27 19:41:45.091439 [ 4149.716445] xenbr0: port 3(vif44.0) entered disabled state Sep 27 19:41:45.103384 [ 4149.757098] vif vif-45-0 vif45.0: Guest Rx ready Sep 27 19:41:45.115393 [ 4149.757565] xenbr0: port 2(vif45.0) entered blocking state Sep 27 19:41:45.127418 [ 4149.757768] xenbr0: port 2(vif45.0) entered forwarding state Sep 27 19:41:45.139371 [ 4164.095302] xenbr0: port 3(vif46.0) entered blocking state Sep 27 19:41:59.459425 [ 4164.095536] xenbr0: port 3(vif46.0) entered disabled state Sep 27 19:41:59.471412 [ 4164.095771] vif vif-46-0 vif46.0: entered allmulticast mode Sep 27 19:41:59.471435 [ 4164.096050] vif vif-46-0 vif46.0: entered promiscuous mode Sep 27 19:41:59.483374 (XEN) common/grant_table.c:1909:d46v0 Expanding d46 grant table from 1 to 3 frames Sep 27 19:41:59.543413 [ 4164.186376] xen-blkback: backend/vbd/46/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:41:59.555401 [ 4164.205830] xenbr0: port 2(vif45.0) entered disabled state Sep 27 19:41:59.567399 [ 4164.270788] xenbr0: port 2(vif45.0) entered disabled state Sep 27 19:41:59.639416 [ 4164.271424] vif vif-45-0 vif45.0 (unregistering): left allmulticast mode Sep 27 19:41:59.639439 [ 4164.271624] vif vif-45-0 vif45.0 (unregistering): left promiscuous mode Sep 27 19:41:59.651425 [ 4164.271825] xenbr0: port 2(vif45.0) entered disabled state Sep 27 19:41:59.663363 [ 4164.309600] vif vif-46-0 vif46.0: Guest Rx ready Sep 27 19:41:59.675426 [ 4164.310045] xenbr0: port 3(vif46.0) entered blocking state Sep 27 19:41:59.675448 [ 4164.310289] xenbr0: port 3(vif46.0) entered forwarding state Sep 27 19:41:59.687388 [ 4178.577409] xenbr0: port 2(vif47.0) entered blocking state Sep 27 19:42:13.947417 [ 4178.577584] xenbr0: port 2(vif47.0) entered disabled state Sep 27 19:42:13.947442 [ 4178.577745] vif vif-47-0 vif47.0: entered allmulticast mode Sep 27 19:42:13.959398 [ 4178.577938] vif vif-47-0 vif47.0: entered promiscuous mode Sep 27 19:42:13.959420 (XEN) common/grant_table.c:1909:d47v0 Expanding d47 grant table from 1 to 3 frames Sep 27 19:42:14.007403 [ 4178.646048] xen-blkback: backend/vbd/47/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:42:14.019383 [ 4178.665246] xenbr0: port 3(vif46.0) entered disabled state Sep 27 19:42:14.031386 [ 4178.733697] xenbr0: port 3(vif46.0) entered disabled state Sep 27 19:42:14.103413 [ 4178.734287] vif vif-46-0 vif46.0 (unregistering): left allmulticast mode Sep 27 19:42:14.103436 [ 4178.734486] vif vif-46-0 vif46.0 (unregistering): left promiscuous mode Sep 27 19:42:14.115416 [ 4178.734675] xenbr0: port 3(vif46.0) entered disabled state Sep 27 19:42:14.115437 [ 4178.773328] vif vif-47-0 vif47.0: Guest Rx ready Sep 27 19:42:14.139416 [ 4178.773768] xenbr0: port 2(vif47.0) entered blocking state Sep 27 19:42:14.139437 [ 4178.773976] xenbr0: port 2(vif47.0) entered forwarding state Sep 27 19:42:14.151392 [ 4193.134843] xenbr0: port 3(vif48.0) entered blocking state Sep 27 19:42:28.503418 [ 4193.135076] xenbr0: port 3(vif48.0) entered disabled state Sep 27 19:42:28.503442 [ 4193.135339] vif vif-48-0 vif48.0: entered allmulticast mode Sep 27 19:42:28.515411 [ 4193.135612] vif vif-48-0 vif48.0: entered promiscuous mode Sep 27 19:42:28.515432 (XEN) common/grant_table.c:1909:d48v0 Expanding d48 grant table from 1 to 3 frames Sep 27 19:42:28.587465 [ 4193.229716] xen-blkback: backend/vbd/48/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:42:28.599399 [ 4193.248538] xenbr0: port 2(vif47.0) entered disabled state Sep 27 19:42:28.611398 [ 4193.328525] xenbr0: port 2(vif47.0) entered disabled state Sep 27 19:42:28.695416 [ 4193.329603] vif vif-47-0 vif47.0 (unregistering): left allmulticast mode Sep 27 19:42:28.707411 [ 4193.329803] vif vif-47-0 vif47.0 (unregistering): left promiscuous mode Sep 27 19:42:28.707436 [ 4193.329990] xenbr0: port 2(vif47.0) entered disabled state Sep 27 19:42:28.719377 [ 4193.368414] vif vif-48-0 vif48.0: Guest Rx ready Sep 27 19:42:28.731412 [ 4193.368823] xenbr0: port 3(vif48.0) entered blocking state Sep 27 19:42:28.743414 [ 4193.369034] xenbr0: port 3(vif48.0) entered forwarding state Sep 27 19:42:28.743436 [ 4193.369884] NOHZ tick-stop error: local softirq work is pending, handler #08!!! Sep 27 19:42:28.755388 [ 4207.766299] xenbr0: port 2(vif49.0) entered blocking state Sep 27 19:42:43.131529 [ 4207.766533] xenbr0: port 2(vif49.0) entered disabled state Sep 27 19:42:43.143521 [ 4207.766776] vif vif-49-0 vif49.0: entered allmulticast mode Sep 27 19:42:43.143543 [ 4207.767053] vif vif-49-0 vif49.0: entered promiscuous mode Sep 27 19:42:43.155480 (XEN) common/grant_table.c:1909:d49v0 Expanding d49 grant table from 1 to 3 frames Sep 27 19:42:43.215510 [ 4207.856003] xen-blkback: backend/vbd/49/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:42:43.227499 [ 4207.873768] xenbr0: port 3(vif48.0) entered disabled state Sep 27 19:42:43.239504 [ 4207.932042] xenbr0: port 3(vif48.0) entered disabled state Sep 27 19:42:43.299524 [ 4207.932742] vif vif-48-0 vif48.0 (unregistering): left allmulticast mode Sep 27 19:42:43.311519 [ 4207.932946] vif vif-48-0 vif48.0 (unregistering): left promiscuous mode Sep 27 19:42:43.311543 [ 4207.933134] xenbr0: port 3(vif48.0) entered disabled state Sep 27 19:42:43.323486 [ 4207.967417] vif vif-49-0 vif49.0: Guest Rx ready Sep 27 19:42:43.335523 [ 4207.968111] NOHZ tick-stop error: local softirq work is pending, handler #08!!! Sep 27 19:42:43.335558 [ 4207.968263] xenbr0: port 2(vif49.0) entered blocking state Sep 27 19:42:43.347526 [ 4207.968582] xenbr0: port 2(vif49.0) entered forwarding state Sep 27 19:42:43.359467 [ 4222.330429] xenbr0: port 3(vif50.0) entered blocking state Sep 27 19:42:57.699421 [ 4222.330657] xenbr0: port 3(vif50.0) entered disabled state Sep 27 19:42:57.699444 [ 4222.330902] vif vif-50-0 vif50.0: entered allmulticast mode Sep 27 19:42:57.711410 [ 4222.331199] vif vif-50-0 vif50.0: entered promiscuous mode Sep 27 19:42:57.711431 (XEN) common/grant_table.c:1909:d50v0 Expanding d50 grant table from 1 to 3 frames Sep 27 19:42:57.771416 [ 4222.418932] xen-blkback: backend/vbd/50/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:42:57.795383 [ 4222.436363] xenbr0: port 2(vif49.0) entered disabled state Sep 27 19:42:57.807365 [ 4222.491527] xenbr0: port 2(vif49.0) entered disabled state Sep 27 19:42:57.855411 [ 4222.492095] vif vif-49-0 vif49.0 (unregistering): left allmulticast mode Sep 27 19:42:57.867416 [ 4222.492324] vif vif-49-0 vif49.0 (unregistering): left promiscuous mode Sep 27 19:42:57.879384 [ 4222.492515] xenbr0: port 2(vif49.0) entered disabled state Sep 27 19:42:57.879406 [ 4222.526019] vif vif-50-0 vif50.0: Guest Rx ready Sep 27 19:42:57.891414 [ 4222.526709] xenbr0: port 3(vif50.0) entered blocking state Sep 27 19:42:57.903389 [ 4222.526929] xenbr0: port 3(vif50.0) entered forwarding state Sep 27 19:42:57.903411 [ 4236.874200] xenbr0: port 2(vif51.0) entered blocking state Sep 27 19:43:12.243527 [ 4236.874372] xenbr0: port 2(vif51.0) entered disabled state Sep 27 19:43:12.243551 [ 4236.874537] vif vif-51-0 vif51.0: entered allmulticast mode Sep 27 19:43:12.255519 [ 4236.874735] vif vif-51-0 vif51.0: entered promiscuous mode Sep 27 19:43:12.255541 (XEN) common/grant_table.c:1909:d51v0 Expanding d51 grant table from 1 to 3 frames Sep 27 19:43:12.315516 [ 4236.956498] xen-blkback: backend/vbd/51/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:43:12.327485 [ 4236.971781] xenbr0: port 3(vif50.0) entered disabled state Sep 27 19:43:12.339501 [ 4237.035670] xenbr0: port 3(vif50.0) entered disabled state Sep 27 19:43:12.399512 [ 4237.036408] vif vif-50-0 vif50.0 (unregistering): left allmulticast mode Sep 27 19:43:12.411525 [ 4237.036629] vif vif-50-0 vif50.0 (unregistering): left promiscuous mode Sep 27 19:43:12.423497 [ 4237.036855] xenbr0: port 3(vif50.0) entered disabled state Sep 27 19:43:12.423519 [ 4237.081886] vif vif-51-0 vif51.0: Guest Rx ready Sep 27 19:43:12.447488 [ 4237.082298] xenbr0: port 2(vif51.0) entered blocking state Sep 27 19:43:12.459509 [ 4237.082524] xenbr0: port 2(vif51.0) entered forwarding state Sep 27 19:43:12.459532 [ 4251.453957] xenbr0: port 3(vif52.0) entered blocking state Sep 27 19:43:26.823420 [ 4251.454220] xenbr0: port 3(vif52.0) entered disabled state Sep 27 19:43:26.823444 [ 4251.454439] vif vif-52-0 vif52.0: entered allmulticast mode Sep 27 19:43:26.835414 [ 4251.454734] vif vif-52-0 vif52.0: entered promiscuous mode Sep 27 19:43:26.835436 (XEN) common/grant_table.c:1909:d52v0 Expanding d52 grant table from 1 to 3 frames Sep 27 19:43:26.907405 [ 4251.545295] xen-blkback: backend/vbd/52/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:43:26.919378 [ 4251.564393] xenbr0: port 2(vif51.0) entered disabled state Sep 27 19:43:26.931398 [ 4251.635731] xenbr0: port 2(vif51.0) entered disabled state Sep 27 19:43:27.003424 [ 4251.636344] vif vif-51-0 vif51.0 (unregistering): left allmulticast mode Sep 27 19:43:27.015413 [ 4251.636544] vif vif-51-0 vif51.0 (unregistering): left promiscuous mode Sep 27 19:43:27.015437 [ 4251.636749] xenbr0: port 2(vif51.0) entered disabled state Sep 27 19:43:27.027376 [ 4251.673221] vif vif-52-0 vif52.0: Guest Rx ready Sep 27 19:43:27.039413 [ 4251.674633] xenbr0: port 3(vif52.0) entered blocking state Sep 27 19:43:27.051391 [ 4251.674872] xenbr0: port 3(vif52.0) entered forwarding state Sep 27 19:43:27.051423 [ 4266.124508] xenbr0: port 2(vif53.0) entered blocking state Sep 27 19:43:41.487404 [ 4266.124680] xenbr0: port 2(vif53.0) entered disabled state Sep 27 19:43:41.510280 [ 4266.124841] vif vif-53-0 vif53.0: entered allmulticast mode Sep 27 19:43:41.510309 [ 4266.125032] vif vif-53-0 vif53.0: entered promiscuous mode Sep 27 19:43:41.511386 (XEN) common/grant_table.c:1909:d53v0 Expanding d53 grant table from 1 to 3 frames Sep 27 19:43:41.547411 [ 4266.193236] xen-blkback: backend/vbd/53/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:43:41.571381 [ 4266.210678] xenbr0: port 3(vif52.0) entered disabled state Sep 27 19:43:41.583363 [ 4266.284511] xenbr0: port 3(vif52.0) entered disabled state Sep 27 19:43:41.655413 [ 4266.285054] vif vif-52-0 vif52.0 (unregistering): left allmulticast mode Sep 27 19:43:41.655436 [ 4266.285280] vif vif-52-0 vif52.0 (unregistering): left promiscuous mode Sep 27 19:43:41.667416 [ 4266.285491] xenbr0: port 3(vif52.0) entered disabled state Sep 27 19:43:41.679360 [ 4266.328207] vif vif-53-0 vif53.0: Guest Rx ready Sep 27 19:43:41.691397 [ 4266.328595] xenbr0: port 2(vif53.0) entered blocking state Sep 27 19:43:41.703414 [ 4266.328805] xenbr0: port 2(vif53.0) entered forwarding state Sep 27 19:43:41.703435 [ 4266.329537] NOHZ tick-stop error: local softirq work is pending, handler #08!!! Sep 27 19:43:41.715398 [ 4280.437774] xenbr0: port 3(vif54.0) entered blocking state Sep 27 19:43:55.803414 [ 4280.437949] xenbr0: port 3(vif54.0) entered disabled state Sep 27 19:43:55.815414 [ 4280.438121] vif vif-54-0 vif54.0: entered allmulticast mode Sep 27 19:43:55.815436 [ 4280.438338] vif vif-54-0 vif54.0: entered promiscuous mode Sep 27 19:43:55.827376 (XEN) common/grant_table.c:1909:d54v0 Expanding d54 grant table from 1 to 3 frames Sep 27 19:43:55.875402 [ 4280.513301] xen-blkback: backend/vbd/54/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:43:55.887386 [ 4280.531816] xenbr0: port 2(vif53.0) entered disabled state Sep 27 19:43:55.899396 [ 4280.590566] xenbr0: port 2(vif53.0) entered disabled state Sep 27 19:43:55.959415 [ 4280.591167] vif vif-53-0 vif53.0 (unregistering): left allmulticast mode Sep 27 19:43:55.971413 [ 4280.591377] vif vif-53-0 vif53.0 (unregistering): left promiscuous mode Sep 27 19:43:55.971437 [ 4280.591580] xenbr0: port 2(vif53.0) entered disabled state Sep 27 19:43:55.983375 [ 4280.633357] vif vif-54-0 vif54.0: Guest Rx ready Sep 27 19:43:55.995394 [ 4280.633792] xenbr0: port 3(vif54.0) entered blocking state Sep 27 19:43:56.007419 [ 4280.633996] xenbr0: port 3(vif54.0) entered forwarding state Sep 27 19:43:56.007441 [ 4295.175783] xenbr0: port 2(vif55.0) entered blocking state Sep 27 19:44:10.543421 [ 4295.175958] xenbr0: port 2(vif55.0) entered disabled state Sep 27 19:44:10.555413 [ 4295.176120] vif vif-55-0 vif55.0: entered allmulticast mode Sep 27 19:44:10.555435 [ 4295.176341] vif vif-55-0 vif55.0: entered promiscuous mode Sep 27 19:44:10.567367 (XEN) common/grant_table.c:1909:d55v0 Expanding d55 grant table from 1 to 3 frames Sep 27 19:44:10.603409 [ 4295.248179] xen-blkback: backend/vbd/55/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:44:10.615421 [ 4295.269333] xenbr0: port 3(vif54.0) entered disabled state Sep 27 19:44:10.639385 [ 4295.331532] xenbr0: port 3(vif54.0) entered disabled state Sep 27 19:44:10.699417 [ 4295.332058] vif vif-54-0 vif54.0 (unregistering): left allmulticast mode Sep 27 19:44:10.711413 [ 4295.332292] vif vif-54-0 vif54.0 (unregistering): left promiscuous mode Sep 27 19:44:10.711437 [ 4295.332491] xenbr0: port 3(vif54.0) entered disabled state Sep 27 19:44:10.723383 [ 4295.369301] vif vif-55-0 vif55.0: Guest Rx ready Sep 27 19:44:10.735409 [ 4295.369679] xenbr0: port 2(vif55.0) entered blocking state Sep 27 19:44:10.747397 [ 4295.369879] xenbr0: port 2(vif55.0) entered forwarding state Sep 27 19:44:10.747428 [ 4309.812063] xenbr0: port 3(vif56.0) entered blocking state Sep 27 19:44:25.179524 [ 4309.812263] xenbr0: port 3(vif56.0) entered disabled state Sep 27 19:44:25.191519 [ 4309.812459] vif vif-56-0 vif56.0: entered allmulticast mode Sep 27 19:44:25.191542 [ 4309.812657] vif vif-56-0 vif56.0: entered promiscuous mode Sep 27 19:44:25.203480 (XEN) common/grant_table.c:1909:d56v0 Expanding d56 grant table from 1 to 3 frames Sep 27 19:44:25.239514 [ 4309.881213] xen-blkback: backend/vbd/56/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:44:25.251518 [ 4309.901096] xenbr0: port 2(vif55.0) entered disabled state Sep 27 19:44:25.275465 [ 4309.956755] xenbr0: port 2(vif55.0) entered disabled state Sep 27 19:44:25.323518 [ 4309.957448] vif vif-55-0 vif55.0 (unregistering): left allmulticast mode Sep 27 19:44:25.335522 [ 4309.957678] vif vif-55-0 vif55.0 (unregistering): left promiscuous mode Sep 27 19:44:25.335545 [ 4309.957927] xenbr0: port 2(vif55.0) entered disabled state Sep 27 19:44:25.347499 [ 4309.998232] vif vif-56-0 vif56.0: Guest Rx ready Sep 27 19:44:25.371520 [ 4309.999218] xenbr0: port 3(vif56.0) entered blocking state Sep 27 19:44:25.371542 [ 4309.999443] xenbr0: port 3(vif56.0) entered forwarding state Sep 27 19:44:25.383472 [ 4324.278546] xenbr0: port 2(vif57.0) entered blocking state Sep 27 19:44:39.651523 [ 4324.278783] xenbr0: port 2(vif57.0) entered disabled state Sep 27 19:44:39.651545 [ 4324.279027] vif vif-57-0 vif57.0: entered allmulticast mode Sep 27 19:44:39.663510 [ 4324.279340] vif vif-57-0 vif57.0: entered promiscuous mode Sep 27 19:44:39.663532 (XEN) common/grant_table.c:1909:d57v0 Expanding d57 grant table from 1 to 3 frames Sep 27 19:44:39.723508 [ 4324.365557] xen-blkback: backend/vbd/57/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:44:39.735525 [ 4324.384762] xenbr0: port 3(vif56.0) entered disabled state Sep 27 19:44:39.759467 [ 4324.456065] xenbr0: port 3(vif56.0) entered disabled state Sep 27 19:44:39.819501 [ 4324.456731] vif vif-56-0 vif56.0 (unregistering): left allmulticast mode Sep 27 19:44:39.831526 [ 4324.456933] vif vif-56-0 vif56.0 (unregistering): left promiscuous mode Sep 27 19:44:39.843406 [ 4324.457145] xenbr0: port 3(vif56.0) entered disabled state Sep 27 19:44:39.843429 [ 4324.498303] vif vif-57-0 vif57.0: Guest Rx ready Sep 27 19:44:39.867418 [ 4324.498716] xenbr0: port 2(vif57.0) entered blocking state Sep 27 19:44:39.867440 [ 4324.498922] xenbr0: port 2(vif57.0) entered forwarding state Sep 27 19:44:39.879391 [ 4338.916435] xenbr0: port 3(vif58.0) entered blocking state Sep 27 19:44:54.291416 [ 4338.916608] xenbr0: port 3(vif58.0) entered disabled state Sep 27 19:44:54.291439 [ 4338.916769] vif vif-58-0 vif58.0: entered allmulticast mode Sep 27 19:44:54.303395 [ 4338.916964] vif vif-58-0 vif58.0: entered promiscuous mode Sep 27 19:44:54.303417 (XEN) common/grant_table.c:1909:d58v0 Expanding d58 grant table from 1 to 3 frames Sep 27 19:44:54.363407 [ 4339.006140] xen-blkback: backend/vbd/58/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:44:54.375418 [ 4339.025399] xenbr0: port 2(vif57.0) entered disabled state Sep 27 19:44:54.399372 [ 4339.096986] xenbr0: port 2(vif57.0) entered disabled state Sep 27 19:44:54.471413 [ 4339.097581] vif vif-57-0 vif57.0 (unregistering): left allmulticast mode Sep 27 19:44:54.471437 [ 4339.097792] vif vif-57-0 vif57.0 (unregistering): left promiscuous mode Sep 27 19:44:54.483415 [ 4339.097983] xenbr0: port 2(vif57.0) entered disabled state Sep 27 19:44:54.483437 [ 4339.136939] vif vif-58-0 vif58.0: Guest Rx ready Sep 27 19:44:54.507415 [ 4339.137377] xenbr0: port 3(vif58.0) entered blocking state Sep 27 19:44:54.507437 [ 4339.137583] xenbr0: port 3(vif58.0) entered forwarding state Sep 27 19:44:54.519390 [ 4353.783672] xenbr0: port 2(vif59.0) entered blocking state Sep 27 19:45:09.151495 [ 4353.783863] xenbr0: port 2(vif59.0) entered disabled state Sep 27 19:45:09.163499 [ 4353.784022] vif vif-59-0 vif59.0: entered allmulticast mode Sep 27 19:45:09.163521 [ 4353.784367] vif vif-59-0 vif59.0: entered promiscuous mode Sep 27 19:45:09.175453 (XEN) common/grant_table.c:1909:d59v0 Expanding d59 grant table from 1 to 3 frames Sep 27 19:45:09.235480 [ 4353.873224] xen-blkback: backend/vbd/59/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:45:09.247470 [ 4353.892595] xenbr0: port 3(vif58.0) entered disabled state Sep 27 19:45:09.259472 [ 4353.957553] xenbr0: port 3(vif58.0) entered disabled state Sep 27 19:45:09.331492 [ 4353.958269] vif vif-58-0 vif58.0 (unregistering): left allmulticast mode Sep 27 19:45:09.331516 [ 4353.958507] vif vif-58-0 vif58.0 (unregistering): left promiscuous mode Sep 27 19:45:09.343498 [ 4353.958702] xenbr0: port 3(vif58.0) entered disabled state Sep 27 19:45:09.343520 [ 4353.995410] vif vif-59-0 vif59.0: Guest Rx ready Sep 27 19:45:09.367489 [ 4353.996685] xenbr0: port 2(vif59.0) entered blocking state Sep 27 19:45:09.367511 [ 4353.996899] xenbr0: port 2(vif59.0) entered forwarding state Sep 27 19:45:09.379455 [ 4368.385481] xenbr0: port 3(vif60.0) entered blocking state Sep 27 19:45:23.755498 [ 4368.385659] xenbr0: port 3(vif60.0) entered disabled state Sep 27 19:45:23.767487 [ 4368.385820] vif vif-60-0 vif60.0: entered allmulticast mode Sep 27 19:45:23.767510 [ 4368.386017] vif vif-60-0 vif60.0: entered promiscuous mode Sep 27 19:45:23.779446 (XEN) common/grant_table.c:1909:d60v0 Expanding d60 grant table from 1 to 3 frames Sep 27 19:45:23.827494 [ 4368.462642] xen-blkback: backend/vbd/60/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:45:23.839462 [ 4368.482048] xenbr0: port 2(vif59.0) entered disabled state Sep 27 19:45:23.851472 [ 4368.542902] xenbr0: port 2(vif59.0) entered disabled state Sep 27 19:45:23.911491 [ 4368.543413] vif vif-59-0 vif59.0 (unregistering): left allmulticast mode Sep 27 19:45:23.923491 [ 4368.543628] vif vif-59-0 vif59.0 (unregistering): left promiscuous mode Sep 27 19:45:23.923515 [ 4368.545225] xenbr0: port 2(vif59.0) entered disabled state Sep 27 19:45:23.935463 [ 4368.581560] vif vif-60-0 vif60.0: Guest Rx ready Sep 27 19:45:23.947417 [ 4368.582062] xenbr0: port 3(vif60.0) entered blocking state Sep 27 19:45:23.959407 [ 4368.582305] xenbr0: port 3(vif60.0) entered forwarding state Sep 27 19:45:23.959430 [ 4382.807105] xenbr0: port 2(vif61.0) entered blocking state Sep 27 19:45:38.179419 [ 4382.807360] xenbr0: port 2(vif61.0) entered disabled state Sep 27 19:45:38.179442 [ 4382.807603] vif vif-61-0 vif61.0: entered allmulticast mode Sep 27 19:45:38.191416 [ 4382.807885] vif vif-61-0 vif61.0: entered promiscuous mode Sep 27 19:45:38.191438 (XEN) common/grant_table.c:1909:d61v0 Expanding d61 grant table from 1 to 3 frames Sep 27 19:45:38.263403 [ 4382.897472] xen-blkback: backend/vbd/61/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:45:38.275388 [ 4382.914607] xenbr0: port 3(vif60.0) entered disabled state Sep 27 19:45:38.287377 [ 4382.981523] xenbr0: port 3(vif60.0) entered disabled state Sep 27 19:45:38.347401 [ 4382.982047] vif vif-60-0 vif60.0 (unregistering): left allmulticast mode Sep 27 19:45:38.359418 [ 4382.982277] vif vif-60-0 vif60.0 (unregistering): left promiscuous mode Sep 27 19:45:38.371398 [ 4382.982468] xenbr0: port 3(vif60.0) entered disabled state Sep 27 19:45:38.371421 [ 4383.017446] vif vif-61-0 vif61.0: Guest Rx ready Sep 27 19:45:38.383400 [ 4383.017839] xenbr0: port 2(vif61.0) entered blocking state Sep 27 19:45:38.395407 [ 4383.018056] xenbr0: port 2(vif61.0) entered forwarding state Sep 27 19:45:38.395429 [ 4399.763684] xenbr0: port 2(vif61.0) entered disabled state Sep 27 19:45:55.135469 [ 4399.858506] xenbr0: port 2(vif61.0) entered disabled state Sep 27 19:45:55.231419 [ 4399.859234] vif vif-61-0 vif61.0 (unregistering): left allmulticast mode Sep 27 19:45:55.231444 [ 4399.859445] vif vif-61-0 vif61.0 (unregistering): left promiscuous mode Sep 27 19:45:55.243437 [ 4399.859650] xenbr0: port 2(vif61.0) entered disabled state Sep 27 19:45:55.255371 [ 4433.518000] xenbr0: port 2(vif62.0) entered blocking state Sep 27 19:46:28.887414 [ 4433.518228] xenbr0: port 2(vif62.0) entered disabled state Sep 27 19:46:28.899415 [ 4433.518462] vif vif-62-0 vif62.0: entered allmulticast mode Sep 27 19:46:28.899437 [ 4433.518713] vif vif-62-0 vif62.0: entered promiscuous mode Sep 27 19:46:28.911377 (d62) mapping kernel into physical memory Sep 27 19:46:29.007380 (d62) about to get started... Sep 27 19:46:29.007399 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v1 RDMSR 0x00000034 unimplemented Sep 27 19:46:29.679380 (XEN) arch/x86/pv/emul-priv-op.c:1164:d62v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:46:30.135418 (XEN) arch/x86/pv/emul-priv-op.c:1164:d62v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:46:30.147371 (XEN) common/grant_table.c:1909:d62v1 Expanding d62 grant table from 1 to 2 frames Sep 27 19:46:30.495420 [ 4435.125299] xen-blkback: backend/vbd/62/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:46:30.507422 (XEN) common/grant_table.c:1909:d62v1 Expanding d62 grant table from 2 to 3 frames Sep 27 19:46:30.519417 [ 4435.147747] vif vif-62-0 vif62.0: Guest Rx ready Sep 27 19:46:30.519437 [ 4435.148557] xenbr0: port 2(vif62.0) entered blocking state Sep 27 19:46:30.531414 [ 4435.148755] xenbr0: port 2(vif62.0) entered forwarding state Sep 27 19:46:30.531436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000639 unimplemented Sep 27 19:46:32.571420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000611 unimplemented Sep 27 19:46:32.583412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000619 unimplemented Sep 27 19:46:32.583437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000606 unimplemented Sep 27 19:46:32.595376 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000639 unimplemented Sep 27 19:46:32.619411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000611 unimplemented Sep 27 19:46:32.631415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000619 unimplemented Sep 27 19:46:32.643388 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000606 unimplemented Sep 27 19:46:32.643413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000611 unimplemented Sep 27 19:46:32.895416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000639 unimplemented Sep 27 19:46:32.907416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000641 unimplemented Sep 27 19:46:32.919412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000619 unimplemented Sep 27 19:46:32.919437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x0000064d unimplemented Sep 27 19:46:32.931375 [ 4468.772628] xenbr0: port 2(vif62.0) entered disabled state Sep 27 19:47:04.143395 [ 4468.855616] xenbr0: port 2(vif62.0) entered disabled state Sep 27 19:47:04.227417 [ 4468.856306] vif vif-62-0 vif62.0 (unregistering): left allmulticast mode Sep 27 19:47:04.239417 [ 4468.856516] vif vif-62-0 vif62.0 (unregistering): left promiscuous mode Sep 27 19:47:04.239441 [ 4468.856705] xenbr0: port 2(vif62.0) entered disabled state Sep 27 19:47:04.251385 [ 4502.095159] xenbr0: port 2(vif63.0) entered blocking state Sep 27 19:47:37.467497 [ 4502.095337] xenbr0: port 2(vif63.0) entered disabled state Sep 27 19:47:37.479488 [ 4502.095511] vif vif-63-0 vif63.0: entered allmulticast mode Sep 27 19:47:37.479511 [ 4502.095721] vif vif-63-0 vif63.0: entered promiscuous mode Sep 27 19:47:37.491450 (d63) mapping kernel into physical memory Sep 27 19:47:37.563468 (d63) about to get started... Sep 27 19:47:37.563486 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000034 unimplemented Sep 27 19:47:38.211481 (XEN) arch/x86/pv/emul-priv-op.c:1164:d63v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:47:38.691502 (XEN) arch/x86/pv/emul-priv-op.c:1164:d63v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:47:38.703479 [ 4503.664126] xen-blkback: backend/vbd/63/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:47:39.039509 (XEN) common/grant_table.c:1909:d63v0 Expanding d63 grant table from 1 to 2 frames Sep 27 19:47:39.051494 (XEN) common/grant_table.c:1909:d63v0 Expanding d63 grant table from 2 to 3 frames Sep 27 19:47:39.063488 [ 4503.686895] vif vif-63-0 vif63.0: Guest Rx ready Sep 27 19:47:39.063509 [ 4503.687290] xenbr0: port 2(vif63.0) entered blocking state Sep 27 19:47:39.075469 [ 4503.687487] xenbr0: port 2(vif63.0) entered forwarding state Sep 27 19:47:39.075492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000639 unimplemented Sep 27 19:47:41.139496 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000611 unimplemented Sep 27 19:47:41.151490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000619 unimplemented Sep 27 19:47:41.151513 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000606 unimplemented Sep 27 19:47:41.163466 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v1 RDMSR 0x00000639 unimplemented Sep 27 19:47:41.187493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v1 RDMSR 0x00000611 unimplemented Sep 27 19:47:41.187516 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v1 RDMSR 0x00000619 unimplemented Sep 27 19:47:41.199496 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v1 RDMSR 0x00000606 unimplemented Sep 27 19:47:41.211460 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000611 unimplemented Sep 27 19:47:41.535486 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000639 unimplemented Sep 27 19:47:41.547491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000641 unimplemented Sep 27 19:47:41.559435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000619 unimplemented Sep 27 19:47:41.559458 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x0000064d unimplemented Sep 27 19:47:41.571386 [ 4537.281760] xenbr0: port 2(vif63.0) entered disabled state Sep 27 19:48:12.659373 [ 4537.387504] xenbr0: port 2(vif63.0) entered disabled state Sep 27 19:48:12.767407 [ 4537.388293] vif vif-63-0 vif63.0 (unregistering): left allmulticast mode Sep 27 19:48:12.767433 [ 4537.388541] vif vif-63-0 vif63.0 (unregistering): left promiscuous mode Sep 27 19:48:12.779407 [ 4537.388765] xenbr0: port 2(vif63.0) entered disabled state Sep 27 19:48:12.779429 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 19:48:13.751391 [ 4570.460863] xenbr0: port 2(vif64.0) entered blocking state Sep 27 19:48:45.839417 [ 4570.461129] xenbr0: port 2(vif64.0) entered disabled state Sep 27 19:48:45.839441 [ 4570.461357] vif vif-64-0 vif64.0: entered allmulticast mode Sep 27 19:48:45.851403 [ 4570.461648] vif vif-64-0 vif64.0: entered promiscuous mode Sep 27 19:48:45.851425 (d64) mapping kernel into physical memory Sep 27 19:48:45.947397 (d64) about to get started... Sep 27 19:48:45.947415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v1 RDMSR 0x00000034 unimplemented Sep 27 19:48:46.619405 (XEN) arch/x86/pv/emul-priv-op.c:1164:d64v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:48:47.075421 (XEN) arch/x86/pv/emul-priv-op.c:1164:d64v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:48:47.087383 [ 4572.052725] xen-blkback: backend/vbd/64/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:48:47.435413 (XEN) common/grant_table.c:1909:d64v1 Expanding d64 grant table from 1 to 2 frames Sep 27 19:48:47.435439 (XEN) common/grant_table.c:1909:d64v1 Expanding d64 grant table from 2 to 3 frames Sep 27 19:48:47.447396 [ 4572.074466] vif vif-64-0 vif64.0: Guest Rx ready Sep 27 19:48:47.459412 [ 4572.074843] xenbr0: port 2(vif64.0) entered blocking state Sep 27 19:48:47.459436 [ 4572.075075] xenbr0: port 2(vif64.0) entered forwarding state Sep 27 19:48:47.471367 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v1 RDMSR 0x00000639 unimplemented Sep 27 19:48:49.511415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v1 RDMSR 0x00000611 unimplemented Sep 27 19:48:49.511439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v1 RDMSR 0x00000619 unimplemented Sep 27 19:48:49.523421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v1 RDMSR 0x00000606 unimplemented Sep 27 19:48:49.523444 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000639 unimplemented Sep 27 19:48:49.559427 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000611 unimplemented Sep 27 19:48:49.559450 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000619 unimplemented Sep 27 19:48:49.571418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000606 unimplemented Sep 27 19:48:49.583365 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000611 unimplemented Sep 27 19:48:49.895409 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000639 unimplemented Sep 27 19:48:49.895433 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000641 unimplemented Sep 27 19:48:49.907415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000619 unimplemented Sep 27 19:48:49.919390 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x0000064d unimplemented Sep 27 19:48:49.919414 [ 4605.616113] xenbr0: port 2(vif64.0) entered disabled state Sep 27 19:49:20.995382 [ 4605.704700] xenbr0: port 2(vif64.0) entered disabled state Sep 27 19:49:21.079419 [ 4605.705920] vif vif-64-0 vif64.0 (unregistering): left allmulticast mode Sep 27 19:49:21.091415 [ 4605.706183] vif vif-64-0 vif64.0 (unregistering): left promiscuous mode Sep 27 19:49:21.091439 [ 4605.706391] xenbr0: port 2(vif64.0) entered disabled state Sep 27 19:49:21.103383 [ 4638.486854] xenbr0: port 2(vif65.0) entered blocking state Sep 27 19:49:53.867415 [ 4638.487130] xenbr0: port 2(vif65.0) entered disabled state Sep 27 19:49:53.867438 [ 4638.487343] vif vif-65-0 vif65.0: entered allmulticast mode Sep 27 19:49:53.879401 [ 4638.487631] vif vif-65-0 vif65.0: entered promiscuous mode Sep 27 19:49:53.879424 (d65) mapping kernel into physical memory Sep 27 19:49:53.987381 (d65) about to get started... Sep 27 19:49:53.987399 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v1 RDMSR 0x00000034 unimplemented Sep 27 19:49:54.635401 (XEN) arch/x86/pv/emul-priv-op.c:1164:d65v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:49:55.139421 (XEN) arch/x86/pv/emul-priv-op.c:1164:d65v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:49:55.151390 (XEN) common/grant_table.c:1909:d65v1 Expanding d65 grant table from 1 to 2 frames Sep 27 19:49:55.487498 (XEN) common/grant_table.c:1909:d65v1 Expanding d65 grant table from 2 to 3 frames Sep 27 19:49:55.499488 [ 4640.108594] xen-blkback: backend/vbd/65/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:49:55.511487 [ 4640.129533] vif vif-65-0 vif65.0: Guest Rx ready Sep 27 19:49:55.511508 [ 4640.129951] xenbr0: port 2(vif65.0) entered blocking state Sep 27 19:49:55.523467 [ 4640.130180] xenbr0: port 2(vif65.0) entered forwarding state Sep 27 19:49:55.523490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v1 RDMSR 0x00000639 unimplemented Sep 27 19:49:57.599499 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v1 RDMSR 0x00000611 unimplemented Sep 27 19:49:57.611489 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v1 RDMSR 0x00000619 unimplemented Sep 27 19:49:57.611513 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v1 RDMSR 0x00000606 unimplemented Sep 27 19:49:57.623469 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x00000611 unimplemented Sep 27 19:49:57.995486 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x00000639 unimplemented Sep 27 19:49:58.007493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x00000641 unimplemented Sep 27 19:49:58.019487 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x00000619 unimplemented Sep 27 19:49:58.019511 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x0000064d unimplemented Sep 27 19:49:58.031457 [ 4673.686102] xenbr0: port 2(vif65.0) entered disabled state Sep 27 19:50:29.067373 [ 4673.777698] xenbr0: port 2(vif65.0) entered disabled state Sep 27 19:50:29.151403 [ 4673.778274] vif vif-65-0 vif65.0 (unregistering): left allmulticast mode Sep 27 19:50:29.163417 [ 4673.778484] vif vif-65-0 vif65.0 (unregistering): left promiscuous mode Sep 27 19:50:29.175398 [ 4673.778685] xenbr0: port 2(vif65.0) entered disabled state Sep 27 19:50:29.175420 [ 4706.523848] xenbr0: port 2(vif66.0) entered blocking state Sep 27 19:51:01.907420 [ 4706.524051] xenbr0: port 2(vif66.0) entered disabled state Sep 27 19:51:01.907445 [ 4706.524214] vif vif-66-0 vif66.0: entered allmulticast mode Sep 27 19:51:01.919393 [ 4706.524405] vif vif-66-0 vif66.0: entered promiscuous mode Sep 27 19:51:01.919416 (d66) mapping kernel into physical memory Sep 27 19:51:01.991399 (d66) about to get started... Sep 27 19:51:01.991417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v1 RDMSR 0x00000034 unimplemented Sep 27 19:51:02.651405 (XEN) arch/x86/pv/emul-priv-op.c:1164:d66v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:51:03.119419 (XEN) arch/x86/pv/emul-priv-op.c:1164:d66v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:51:03.131380 [ 4708.084785] xen-blkback: backend/vbd/66/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:51:03.467427 (XEN) common/grant_table.c:1909:d66v0 Expanding d66 grant table from 1 to 2 frames Sep 27 19:51:03.479415 (XEN) common/grant_table.c:1909:d66v0 Expanding d66 grant table from 2 to 3 frames Sep 27 19:51:03.479441 [ 4708.111029] vif vif-66-0 vif66.0: Guest Rx ready Sep 27 19:51:03.491416 [ 4708.111442] xenbr0: port 2(vif66.0) entered blocking state Sep 27 19:51:03.491438 [ 4708.111646] xenbr0: port 2(vif66.0) entered forwarding state Sep 27 19:51:03.503386 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v1 RDMSR 0x00000639 unimplemented Sep 27 19:51:05.471421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v1 RDMSR 0x00000611 unimplemented Sep 27 19:51:05.483420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v1 RDMSR 0x00000619 unimplemented Sep 27 19:51:05.483444 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v1 RDMSR 0x00000606 unimplemented Sep 27 19:51:05.495392 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000639 unimplemented Sep 27 19:51:05.519404 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000611 unimplemented Sep 27 19:51:05.531420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000619 unimplemented Sep 27 19:51:05.543405 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000606 unimplemented Sep 27 19:51:05.543429 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000611 unimplemented Sep 27 19:51:05.879418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000639 unimplemented Sep 27 19:51:05.891411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000641 unimplemented Sep 27 19:51:05.891435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000619 unimplemented Sep 27 19:51:05.903419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x0000064d unimplemented Sep 27 19:51:05.915369 [ 4741.758337] xenbr0: port 2(vif66.0) entered disabled state Sep 27 19:51:37.139383 [ 4741.863840] xenbr0: port 2(vif66.0) entered disabled state Sep 27 19:51:37.247412 [ 4741.864733] vif vif-66-0 vif66.0 (unregistering): left allmulticast mode Sep 27 19:51:37.247436 [ 4741.864967] vif vif-66-0 vif66.0 (unregistering): left promiscuous mode Sep 27 19:51:37.259415 [ 4741.865208] xenbr0: port 2(vif66.0) entered disabled state Sep 27 19:51:37.259438 [ 4774.817959] xenbr0: port 2(vif67.0) entered blocking state Sep 27 19:52:10.199427 [ 4774.818227] xenbr0: port 2(vif67.0) entered disabled state Sep 27 19:52:10.199452 [ 4774.818450] vif vif-67-0 vif67.0: entered allmulticast mode Sep 27 19:52:10.211414 [ 4774.818735] vif vif-67-0 vif67.0: entered promiscuous mode Sep 27 19:52:10.211435 (d67) mapping kernel into physical memory Sep 27 19:52:10.307401 (d67) about to get started... Sep 27 19:52:10.307420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000034 unimplemented Sep 27 19:52:10.991376 (XEN) arch/x86/pv/emul-priv-op.c:1164:d67v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:52:11.399418 (XEN) arch/x86/pv/emul-priv-op.c:1164:d67v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:52:11.411427 [ 4776.366461] xen-blkback: backend/vbd/67/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:52:11.747427 (XEN) common/grant_table.c:1909:d67v0 Expanding d67 grant table from 1 to 2 frames Sep 27 19:52:11.759829 (XEN) common/grant_table.c:1909:d67v0 Expanding d67 grant table from 2 to 3 frames Sep 27 19:52:11.771413 [ 4776.388412] vif vif-67-0 vif67.0: Guest Rx ready Sep 27 19:52:11.771433 [ 4776.388797] xenbr0: port 2(vif67.0) entered blocking state Sep 27 19:52:11.783394 [ 4776.389017] xenbr0: port 2(vif67.0) entered forwarding state Sep 27 19:52:11.783417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v1 RDMSR 0x00000639 unimplemented Sep 27 19:52:13.883413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v1 RDMSR 0x00000611 unimplemented Sep 27 19:52:13.883436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v1 RDMSR 0x00000619 unimplemented Sep 27 19:52:13.895418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v1 RDMSR 0x00000606 unimplemented Sep 27 19:52:13.907360 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000611 unimplemented Sep 27 19:52:14.255410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000639 unimplemented Sep 27 19:52:14.255433 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000641 unimplemented Sep 27 19:52:14.267417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000619 unimplemented Sep 27 19:52:14.279393 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x0000064d unimplemented Sep 27 19:52:14.279417 [ 4811.118833] xenbr0: port 2(vif67.0) entered disabled state Sep 27 19:52:46.499394 [ 4811.197441] xenbr0: port 2(vif67.0) entered disabled state Sep 27 19:52:46.583410 [ 4811.198111] vif vif-67-0 vif67.0 (unregistering): left allmulticast mode Sep 27 19:52:46.583434 [ 4811.198344] vif vif-67-0 vif67.0 (unregistering): left promiscuous mode Sep 27 19:52:46.595405 [ 4811.198553] xenbr0: port 2(vif67.0) entered disabled state Sep 27 19:52:46.595427 [ 4843.996243] xenbr0: port 2(vif68.0) entered blocking state Sep 27 19:53:19.379419 [ 4843.996478] xenbr0: port 2(vif68.0) entered disabled state Sep 27 19:53:19.379444 [ 4843.996728] vif vif-68-0 vif68.0: entered allmulticast mode Sep 27 19:53:19.391423 [ 4843.997029] vif vif-68-0 vif68.0: entered promiscuous mode Sep 27 19:53:19.391445 (d68) mapping kernel into physical memory Sep 27 19:53:19.487395 (d68) about to get started... Sep 27 19:53:19.487413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000034 unimplemented Sep 27 19:53:20.159392 (XEN) arch/x86/pv/emul-priv-op.c:1164:d68v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:53:20.627404 (XEN) arch/x86/pv/emul-priv-op.c:1164:d68v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:53:20.627432 [ 4845.580206] xen-blkback: backend/vbd/68/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:53:20.963426 (XEN) common/grant_table.c:1909:d68v1 Expanding d68 grant table from 1 to 2 frames Sep 27 19:53:20.975422 (XEN) common/grant_table.c:1909:d68v1 Expanding d68 grant table from 2 to 3 frames Sep 27 19:53:20.987415 [ 4845.602508] vif vif-68-0 vif68.0: Guest Rx ready Sep 27 19:53:20.987436 [ 4845.602904] xenbr0: port 2(vif68.0) entered blocking state Sep 27 19:53:20.999394 [ 4845.603132] xenbr0: port 2(vif68.0) entered forwarding state Sep 27 19:53:20.999417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000639 unimplemented Sep 27 19:53:23.075412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000611 unimplemented Sep 27 19:53:23.075437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000619 unimplemented Sep 27 19:53:23.087411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000606 unimplemented Sep 27 19:53:23.087435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000611 unimplemented Sep 27 19:53:23.375413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000639 unimplemented Sep 27 19:53:23.375437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000641 unimplemented Sep 27 19:53:23.387413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000619 unimplemented Sep 27 19:53:23.399407 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x0000064d unimplemented Sep 27 19:53:23.399430 [ 4879.321672] xenbr0: port 2(vif68.0) entered disabled state Sep 27 19:53:54.707373 [ 4879.424552] xenbr0: port 2(vif68.0) entered disabled state Sep 27 19:53:54.803407 [ 4879.425569] vif vif-68-0 vif68.0 (unregistering): left allmulticast mode Sep 27 19:53:54.815417 [ 4879.425808] vif vif-68-0 vif68.0 (unregistering): left promiscuous mode Sep 27 19:53:54.827388 [ 4879.426122] xenbr0: port 2(vif68.0) entered disabled state Sep 27 19:53:54.827411 [ 4912.282932] xenbr0: port 2(vif69.0) entered blocking state Sep 27 19:54:27.663413 [ 4912.283124] xenbr0: port 2(vif69.0) entered disabled state Sep 27 19:54:27.675413 [ 4912.283284] vif vif-69-0 vif69.0: entered allmulticast mode Sep 27 19:54:27.675436 [ 4912.283477] vif vif-69-0 vif69.0: entered promiscuous mode Sep 27 19:54:27.687376 (d69) mapping kernel into physical memory Sep 27 19:54:27.759388 (d69) about to get started... Sep 27 19:54:27.759406 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v1 RDMSR 0x00000034 unimplemented Sep 27 19:54:28.407397 (XEN) arch/x86/pv/emul-priv-op.c:1164:d69v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:54:28.887412 (XEN) arch/x86/pv/emul-priv-op.c:1164:d69v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:54:28.887438 (XEN) common/grant_table.c:1909:d69v0 Expanding d69 grant table from 1 to 2 frames Sep 27 19:54:29.223413 (XEN) common/grant_table.c:1909:d69v0 Expanding d69 grant table from 2 to 3 frames Sep 27 19:54:29.235407 [ 4913.863916] vif vif-69-0 vif69.0: Guest Rx ready Sep 27 19:54:29.247412 [ 4913.864770] xenbr0: port 2(vif69.0) entered blocking state Sep 27 19:54:29.247434 [ 4913.864997] xenbr0: port 2(vif69.0) entered forwarding state Sep 27 19:54:29.259423 [ 4913.866056] xen-blkback: backend/vbd/69/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:54:29.271384 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v1 RDMSR 0x00000639 unimplemented Sep 27 19:54:31.359416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v1 RDMSR 0x00000611 unimplemented Sep 27 19:54:31.359440 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v1 RDMSR 0x00000619 unimplemented Sep 27 19:54:31.371420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v1 RDMSR 0x00000606 unimplemented Sep 27 19:54:31.383360 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000639 unimplemented Sep 27 19:54:31.419418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000611 unimplemented Sep 27 19:54:31.431416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000619 unimplemented Sep 27 19:54:31.431440 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000606 unimplemented Sep 27 19:54:31.443395 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000611 unimplemented Sep 27 19:54:31.719419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000639 unimplemented Sep 27 19:54:31.731411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000641 unimplemented Sep 27 19:54:31.731436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000619 unimplemented Sep 27 19:54:31.743412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x0000064d unimplemented Sep 27 19:54:31.743436 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 19:54:55.167394 [ 4947.546681] xenbr0: port 2(vif69.0) entered disabled state Sep 27 19:55:02.931389 [ 4947.653700] xenbr0: port 2(vif69.0) entered disabled state Sep 27 19:55:03.039522 [ 4947.654364] vif vif-69-0 vif69.0 (unregistering): left allmulticast mode Sep 27 19:55:03.039546 [ 4947.654589] vif vif-69-0 vif69.0 (unregistering): left promiscuous mode Sep 27 19:55:03.051545 [ 4947.654799] xenbr0: port 2(vif69.0) entered disabled state Sep 27 19:55:03.063365 [ 4980.380574] xenbr0: port 2(vif70.0) entered blocking state Sep 27 19:55:35.767420 [ 4980.380805] xenbr0: port 2(vif70.0) entered disabled state Sep 27 19:55:35.767444 [ 4980.381069] vif vif-70-0 vif70.0: entered allmulticast mode Sep 27 19:55:35.779418 [ 4980.381350] vif vif-70-0 vif70.0: entered promiscuous mode Sep 27 19:55:35.779440 (d70) mapping kernel into physical memory Sep 27 19:55:35.875395 (d70) about to get started... Sep 27 19:55:35.875412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000034 unimplemented Sep 27 19:55:36.511374 (XEN) arch/x86/pv/emul-priv-op.c:1164:d70v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:55:36.967428 (XEN) arch/x86/pv/emul-priv-op.c:1164:d70v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:55:36.979386 [ 4981.928887] xen-blkback: backend/vbd/70/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:55:37.315426 (XEN) common/grant_table.c:1909:d70v0 Expanding d70 grant table from 1 to 2 frames Sep 27 19:55:37.327417 (XEN) common/grant_table.c:1909:d70v0 Expanding d70 grant table from 2 to 3 frames Sep 27 19:55:37.339415 [ 4981.949885] vif vif-70-0 vif70.0: Guest Rx ready Sep 27 19:55:37.339435 [ 4981.950772] xenbr0: port 2(vif70.0) entered blocking state Sep 27 19:55:37.351391 [ 4981.950992] xenbr0: port 2(vif70.0) entered forwarding state Sep 27 19:55:37.351414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000639 unimplemented Sep 27 19:55:39.379410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000611 unimplemented Sep 27 19:55:39.391418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000619 unimplemented Sep 27 19:55:39.403400 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000606 unimplemented Sep 27 19:55:39.403423 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v1 RDMSR 0x00000639 unimplemented Sep 27 19:55:39.451417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v1 RDMSR 0x00000611 unimplemented Sep 27 19:55:39.451440 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v1 RDMSR 0x00000619 unimplemented Sep 27 19:55:39.463420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v1 RDMSR 0x00000606 unimplemented Sep 27 19:55:39.475380 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000611 unimplemented Sep 27 19:55:39.739417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000639 unimplemented Sep 27 19:55:39.751409 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000641 unimplemented Sep 27 19:55:39.751433 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000619 unimplemented Sep 27 19:55:39.763415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x0000064d unimplemented Sep 27 19:55:39.775357 [ 5015.629440] xenbr0: port 2(vif70.0) entered disabled state Sep 27 19:56:11.011400 [ 5015.732359] xenbr0: port 2(vif70.0) entered disabled state Sep 27 19:56:11.119416 [ 5015.732859] vif vif-70-0 vif70.0 (unregistering): left allmulticast mode Sep 27 19:56:11.119439 [ 5015.733057] vif vif-70-0 vif70.0 (unregistering): left promiscuous mode Sep 27 19:56:11.131420 [ 5015.733196] xenbr0: port 2(vif70.0) entered disabled state Sep 27 19:56:11.143370 [ 5048.449476] xenbr0: port 2(vif71.0) entered blocking state Sep 27 19:56:43.831403 [ 5048.449675] xenbr0: port 2(vif71.0) entered disabled state Sep 27 19:56:43.843418 [ 5048.449865] vif vif-71-0 vif71.0: entered allmulticast mode Sep 27 19:56:43.843440 [ 5048.450129] vif vif-71-0 vif71.0: entered promiscuous mode Sep 27 19:56:43.855383 (d71) mapping kernel into physical memory Sep 27 19:56:43.939383 (d71) about to get started... Sep 27 19:56:43.939401 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v1 RDMSR 0x00000034 unimplemented Sep 27 19:56:44.575402 (XEN) arch/x86/pv/emul-priv-op.c:1164:d71v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:56:45.019412 (XEN) arch/x86/pv/emul-priv-op.c:1164:d71v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:56:45.019441 (XEN) common/grant_table.c:1909:d71v1 Expanding d71 grant table from 1 to 2 frames Sep 27 19:56:45.355426 (XEN) common/grant_table.c:1909:d71v1 Expanding d71 grant table from 2 to 3 frames Sep 27 19:56:45.367394 [ 5049.997102] vif vif-71-0 vif71.0: Guest Rx ready Sep 27 19:56:45.379403 [ 5049.998022] xenbr0: port 2(vif71.0) entered blocking state Sep 27 19:56:45.391420 [ 5049.998233] xenbr0: port 2(vif71.0) entered forwarding state Sep 27 19:56:45.391443 [ 5049.999869] xen-blkback: backend/vbd/71/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:56:45.403408 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v1 RDMSR 0x00000639 unimplemented Sep 27 19:56:47.467421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v1 RDMSR 0x00000611 unimplemented Sep 27 19:56:47.467444 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v1 RDMSR 0x00000619 unimplemented Sep 27 19:56:47.479417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v1 RDMSR 0x00000606 unimplemented Sep 27 19:56:47.491366 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000639 unimplemented Sep 27 19:56:47.515419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000611 unimplemented Sep 27 19:56:47.527410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000619 unimplemented Sep 27 19:56:47.527434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000606 unimplemented Sep 27 19:56:47.539390 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000611 unimplemented Sep 27 19:56:47.863416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000639 unimplemented Sep 27 19:56:47.875408 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000641 unimplemented Sep 27 19:56:47.875432 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000619 unimplemented Sep 27 19:56:47.887413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x0000064d unimplemented Sep 27 19:56:47.887436 [ 5083.608938] xenbr0: port 2(vif71.0) entered disabled state Sep 27 19:57:18.995395 [ 5083.708369] xenbr0: port 2(vif71.0) entered disabled state Sep 27 19:57:19.091413 [ 5083.709383] vif vif-71-0 vif71.0 (unregistering): left allmulticast mode Sep 27 19:57:19.103418 [ 5083.709592] vif vif-71-0 vif71.0 (unregistering): left promiscuous mode Sep 27 19:57:19.115391 [ 5083.709803] xenbr0: port 2(vif71.0) entered disabled state Sep 27 19:57:19.115413 [ 5117.040179] xenbr0: port 2(vif72.0) entered blocking state Sep 27 19:57:52.427418 [ 5117.040354] xenbr0: port 2(vif72.0) entered disabled state Sep 27 19:57:52.439417 [ 5117.040514] vif vif-72-0 vif72.0: entered allmulticast mode Sep 27 19:57:52.439440 [ 5117.040706] vif vif-72-0 vif72.0: entered promiscuous mode Sep 27 19:57:52.451369 (d72) mapping kernel into physical memory Sep 27 19:57:52.523372 (d72) about to get started... Sep 27 19:57:52.523391 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000034 unimplemented Sep 27 19:57:53.159414 (XEN) arch/x86/pv/emul-priv-op.c:1164:d72v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:57:53.651422 (XEN) arch/x86/pv/emul-priv-op.c:1164:d72v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 19:57:53.663372 (XEN) common/grant_table.c:1909:d72v1 Expanding d72 grant table from 1 to 2 frames Sep 27 19:57:53.999419 (XEN) common/grant_table.c:1909:d72v1 Expanding d72 grant table from 2 to 3 frames Sep 27 19:57:54.011379 [ 5118.628897] vif vif-72-0 vif72.0: Guest Rx ready Sep 27 19:57:54.011400 [ 5118.629783] xenbr0: port 2(vif72.0) entered blocking state Sep 27 19:57:54.023415 [ 5118.630019] xenbr0: port 2(vif72.0) entered forwarding state Sep 27 19:57:54.023438 [ 5118.631521] xen-blkback: backend/vbd/72/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 19:57:54.035416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000639 unimplemented Sep 27 19:57:56.003417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000611 unimplemented Sep 27 19:57:56.015410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000619 unimplemented Sep 27 19:57:56.015434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000606 unimplemented Sep 27 19:57:56.027378 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000611 unimplemented Sep 27 19:57:56.267414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000639 unimplemented Sep 27 19:57:56.279412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000641 unimplemented Sep 27 19:57:56.279443 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000619 unimplemented Sep 27 19:57:56.291422 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x0000064d unimplemented Sep 27 19:57:56.303374 [ 5150.628962] xenbr0: port 2(vif72.0) entered disabled state Sep 27 19:58:26.011476 [ 5150.692564] xenbr0: port 2(vif72.0) entered disabled state Sep 27 19:58:26.083492 [ 5150.693419] vif vif-72-0 vif72.0 (unregistering): left allmulticast mode Sep 27 19:58:26.083516 [ 5150.693621] vif vif-72-0 vif72.0 (unregistering): left promiscuous mode Sep 27 19:58:26.095513 [ 5150.693823] xenbr0: port 2(vif72.0) entered disabled state Sep 27 19:58:26.107439 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 20:01:36.735436 Sep 27 20:03:44.691671 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 27 20:03:44.707420 Sep 27 20:03:44.707702 Sep 27 20:03:45.651692 (XEN) '0' pressed -> dumping Dom0's registers Sep 27 20:03:45.671428 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 27 20:03:45.671447 (XEN) RIP: e033:[ ffff81d923aa>] Sep 27 20:03:45.683421 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 27 20:03:45.683444 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d923aa Sep 27 20:03:45.695424 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:03:45.695447 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 0000000000d37f5c Sep 27 20:03:45.707433 (XEN) r9: 0000051240665b00 r10: 0000051240665b00 r11: 0000000000000246 Sep 27 20:03:45.719435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Sep 27 20:03:45.719457 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 27 20:03:45.731428 (XEN) cr3: 000000107ff96000 cr2: 00007f0d4d335770 Sep 27 20:03:45.743419 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 27 20:03:45.743442 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:03:45.755412 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Sep 27 20:03:45.755434 (XEN) 0000000000000001 0000051240665b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:03:45.767416 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 9e9eca796b9ae000 Sep 27 20:03:45.767438 (XEN) 00000000000000ed 000000000000000d 0000000000000000 ffff888020064000 Sep 27 20:03:45.779425 (XEN) ffffffff8280c030 ffffffff811989f4 0000000000000002 ffffffff81d99587 Sep 27 20:03:45.791415 (XEN) ffff88802006400c ffffffff82fd0f87 ffffffff830b2020 0000000000000040 Sep 27 20:03:45.791438 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:45.803417 (XEN) ffffffff82fe5068 ffffffff82fe13aa 0000000100000000 00200800000406f1 Sep 27 20:03:45.815415 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Sep 27 20:03:45.815437 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:45.827418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:45.839414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:45.839435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:45.851414 (XEN) 0000000000000000 ffffffff82fe4bef 0000000000000000 0000000000000000 Sep 27 20:03:45.863413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:45.863435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:45.875416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:45.887412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:45.887444 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:45.899454 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 27 20:03:45.899474 (XEN) RIP: e033:[] Sep 27 20:03:45.899486 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 27 20:03:45.911417 (XEN) rax: 0000000000000000 rbx: ffff888003ac1f80 rcx: ffffffff81d923aa Sep 27 20:03:45.923413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:03:45.923435 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 0000000000308b4c Sep 27 20:03:45.935419 (XEN) r9: 0000051240665b00 r10: 0000051240665b00 r11: 0000000000000246 Sep 27 20:03:45.947412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:03:45.947433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:03:45.959413 (XEN) cr3: 0000001052844000 cr2: 00007fe74f06b520 Sep 27 20:03:45.959433 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 27 20:03:45.971414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:03:45.983408 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Sep 27 20:03:45.983429 (XEN) 0000000000000001 0000051240665b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:03:45.995411 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 74d257b3172be900 Sep 27 20:03:45.995433 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.007412 (XEN) 0000000000000000 ffffffff811989f4 0000000000000001 ffffffff810e0824 Sep 27 20:03:46.019411 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:03:46.019432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.031412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.043409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.043429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.055409 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.067410 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 27 20:03:46.067430 (XEN) RIP: e033:[] Sep 27 20:03:46.067442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 27 20:03:46.079413 (XEN) rax: 0000000000000000 rbx: ffff888003ac2f40 rcx: ffffffff81d923aa Sep 27 20:03:46.079435 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:03:46.091417 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 0000000000a69684 Sep 27 20:03:46.103419 (XEN) r9: 0000000000000002 r10: 000004f9c8aabb00 r11: 0000000000000246 Sep 27 20:03:46.103441 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:03:46.115419 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:03:46.127417 (XEN) cr3: 0000001052844000 cr2: 000055afaeb88e08 Sep 27 20:03:46.127437 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 27 20:03:46.139411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:03:46.139433 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Sep 27 20:03:46.151413 (XEN) 0000000000000122 00000000804eef7a ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:03:46.163409 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 a687488f9d485600 Sep 27 20:03:46.163432 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.175413 (XEN) 0000000000000000 ffffffff811989f4 0000000000000002 ffffffff810e0824 Sep 27 20:03:46.175435 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:03:46.187415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.199411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.199441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.211418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.223409 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.223428 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 27 20:03:46.235409 (XEN) RIP: e033:[] Sep 27 20:03:46.235429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 27 20:03:46.247409 (XEN) rax: 0000000000000000 rbx: ffff888003ac3f00 rcx: ffffffff81d923aa Sep 27 20:03:46.247431 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:03:46.259415 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 000000000027e50c Sep 27 20:03:46.271409 (XEN) r9: 000004f95a0a6b00 r10: 0000051240665b00 r11: 0000000000000246 Sep 27 20:03:46.271431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:03:46.283411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:03:46.295407 (XEN) cr3: 0000001052844000 cr2: 00007fa47c677520 Sep 27 20:03:46.295428 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 27 20:03:46.307408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:03:46.307430 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Sep 27 20:03:46.319411 (XEN) 0000000000000001 00000000804eef7a ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:03:46.319433 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 6ce7c38634976600 Sep 27 20:03:46.331414 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.343410 (XEN) 0000000000000000 ffffffff811989f4 0000000000000003 ffffffff810e0824 Sep 27 20:03:46.343432 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:03:46.355416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.367408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.367429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.379413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.391411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.391431 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 27 20:03:46.391443 (XEN) RIP: e033:[] Sep 27 20:03:46.403411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 27 20:03:46.403433 (XEN) rax: 0000000000000000 rbx: ffff888003ac4ec0 rcx: ffffffff81d923aa Sep 27 20:03:46.415413 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:03:46.427410 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 00000000005a651c Sep 27 20:03:46.427432 (XEN) r9: 0000000000000007 r10: 0000051240665b00 r11: 0000000000000246 Sep 27 20:03:46.439417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:03:46.451409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:03:46.451431 (XEN) cr3: 000000083887d000 cr2: 00007ff6a1861d10 Sep 27 20:03:46.463412 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 27 20:03:46.463433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:03:46.475422 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Sep 27 20:03:46.475443 (XEN) 0000000000000001 0000000000000001 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:03:46.487416 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 7c80f76045db9e00 Sep 27 20:03:46.499414 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.499434 (XEN) 0000000000000000 ffffffff811989f4 0000000000000004 ffffffff810e0824 Sep 27 20:03:46.511415 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:03:46.523419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.523440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.535414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.547413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.547433 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.559414 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 27 20:03:46.559433 (XEN) RIP: e033:[] Sep 27 20:03:46.571408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 27 20:03:46.571430 (XEN) rax: 0000000000000000 rbx: ffff888003ac5e80 rcx: ffffffff81d923aa Sep 27 20:03:46.583417 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:03:46.595408 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 000000000037ed4c Sep 27 20:03:46.595431 (XEN) r9: 0000051240665b00 r10: 0000051240665b00 r11: 0000000000000246 Sep 27 20:03:46.607410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:03:46.607431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:03:46.619415 (XEN) cr3: 0000001052844000 cr2: 000055670b6912f8 Sep 27 20:03:46.631410 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 27 20:03:46.631432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:03:46.643411 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Sep 27 20:03:46.643432 (XEN) 00000000b5a022b2 0000051240665b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:03:46.655413 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 d406c6a6aba9a900 Sep 27 20:03:46.667410 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.667430 (XEN) 0000000000000000 ffffffff811989f4 0000000000000005 ffffffff810e0824 Sep 27 20:03:46.679411 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:03:46.691411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.691431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.703413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.715407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.715428 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.727410 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 27 20:03:46.727429 (XEN) RIP: e033:[] Sep 27 20:03:46.727441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 27 20:03:46.739418 (XEN) rax: 0000000000000000 rbx: ffff888003ac6e40 rcx: ffffffff81d923aa Sep 27 20:03:46.751413 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:03:46.751436 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 00000000006d3f24 Sep 27 20:03:46.763415 (XEN) r9: 0000051240665b00 r10: 0000051240665b00 r11: 0000000000000246 Sep 27 20:03:46.775409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:03:46.775430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:03:46.787414 (XEN) cr3: 0000001052844000 cr2: 00007f073f3d1e84 Sep 27 20:03:46.787434 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 27 20:03:46.799414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:03:46.811409 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Sep 27 20:03:46.811430 (XEN) 0000000000000001 0000051240665b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:03:46.823413 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 3bdb964892165900 Sep 27 20:03:46.823435 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.835419 (XEN) 0000000000000000 ffffffff811989f4 0000000000000006 ffffffff810e0824 Sep 27 20:03:46.847411 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:03:46.847432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.859414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.871408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.871429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.883413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:46.895432 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 27 20:03:46.895451 (XEN) RIP: e033:[] Sep 27 20:03:46.895464 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 27 20:03:46.907478 (XEN) rax: 0000000000000000 rbx: ffff888003ac8000 rcx: ffffffff81d923aa Sep 27 20:03:46.907500 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:03:46.919489 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 00000000002a3c14 Sep 27 20:03:46.931477 (XEN) r9: 0000051240665b00 r10: 0000051240665b00 r11: 0000000000000246 Sep 27 20:03:46.931499 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:03:46.943483 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:03:46.955488 (XEN) cr3: 0000001052844000 cr2: 00007f37c9a0c438 Sep 27 20:03:46.955508 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 27 20:03:46.967475 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:03:46.967496 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Sep 27 20:03:46.979438 (XEN) 0000000684e15a49 0000051240665b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:03:46.991407 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 063b2e4107450600 Sep 27 20:03:46.991429 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.003411 (XEN) 0000000000000000 ffffffff811989f4 0000000000000007 ffffffff810e0824 Sep 27 20:03:47.015408 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:03:47.015429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.027412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.039409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.039430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.051410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.051430 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 27 20:03:47.063410 (XEN) RIP: e033:[] Sep 27 20:03:47.063429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 27 20:03:47.075409 (XEN) rax: 0000000000000000 rbx: ffff888003ac8fc0 rcx: ffffffff81d923aa Sep 27 20:03:47.075432 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:03:47.087415 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 00000000004abecc Sep 27 20:03:47.099409 (XEN) r9: 0000051240665b00 r10: 0000051240665b00 r11: 0000000000000246 Sep 27 20:03:47.099431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:03:47.111412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:03:47.123411 (XEN) cr3: 0000001052844000 cr2: 00007fd35f0c7cd0 Sep 27 20:03:47.123431 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 27 20:03:47.135410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:03:47.135432 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Sep 27 20:03:47.147412 (XEN) 0000000000000001 0000051240665b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:03:47.147441 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 65836f357af75000 Sep 27 20:03:47.159415 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.171409 (XEN) 0000000000000000 ffffffff811989f4 0000000000000008 ffffffff810e0824 Sep 27 20:03:47.171431 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:03:47.183413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.195409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.195429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.207414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.219407 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.219427 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 27 20:03:47.231409 (XEN) RIP: e033:[] Sep 27 20:03:47.231428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 27 20:03:47.231443 (XEN) rax: 0000000000000000 rbx: ffff888003ac9f80 rcx: ffffffff81d923aa Sep 27 20:03:47.243420 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:03:47.255409 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 0000000000242b14 Sep 27 20:03:47.255431 (XEN) r9: 0000051240665b00 r10: 0000051240665b00 r11: 0000000000000246 Sep 27 20:03:47.267415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:03:47.279412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:03:47.279434 (XEN) cr3: 0000001052844000 cr2: 00007fe61accb520 Sep 27 20:03:47.291412 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 27 20:03:47.291433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:03:47.303415 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Sep 27 20:03:47.303435 (XEN) 0000000000000001 0000051240665b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:03:47.315421 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 721ed7c990dd4600 Sep 27 20:03:47.327410 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.327431 (XEN) 0000000000000000 ffffffff811989f4 0000000000000009 ffffffff810e0824 Sep 27 20:03:47.339424 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:03:47.351411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.351432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.363414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.375410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.375431 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.387410 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 27 20:03:47.387430 (XEN) RIP: e033:[] Sep 27 20:03:47.399414 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 27 20:03:47.399436 (XEN) rax: 0000000000000000 rbx: ffff888003acaf40 rcx: ffffffff81d923aa Sep 27 20:03:47.411413 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:03:47.423407 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 000000000033f274 Sep 27 20:03:47.423429 (XEN) r9: 0000051240665b00 r10: 0000051240665b00 r11: 0000000000000246 Sep 27 20:03:47.435412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:03:47.447379 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:03:47.447400 (XEN) cr3: 0000001052844000 cr2: 00007f8178c853d8 Sep 27 20:03:47.459408 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 27 20:03:47.459438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:03:47.471416 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Sep 27 20:03:47.471437 (XEN) 0000000000000001 0000051240665b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:03:47.483416 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 e4667c64f0951e00 Sep 27 20:03:47.495411 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.495432 (XEN) 0000000000000000 ffffffff811989f4 000000000000000a ffffffff810e0824 Sep 27 20:03:47.507417 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:03:47.519405 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.519425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.531398 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.543395 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.543410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.555421 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 27 20:03:47.555440 (XEN) RIP: e033:[] Sep 27 20:03:47.555453 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 27 20:03:47.567415 (XEN) rax: 0000000000000000 rbx: ffff888003acbf00 rcx: ffffffff81d923aa Sep 27 20:03:47.579392 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:03:47.579404 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 0000000000129c0c Sep 27 20:03:47.591395 (XEN) r9: 000004fd454e5b00 r10: 000004fd454e5b00 r11: 0000000000000246 Sep 27 20:03:47.603404 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:03:47.603424 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:03:47.615416 (XEN) cr3: 0000001052844000 cr2: 00007f7dee0de9c0 Sep 27 20:03:47.615436 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 27 20:03:47.627423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:03:47.639426 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Sep 27 20:03:47.639447 (XEN) 0000000000000001 000004fd454e5b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:03:47.651421 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 4767c7da65376200 Sep 27 20:03:47.651444 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.663423 (XEN) 0000000000000000 ffffffff811989f4 000000000000000b ffffffff810e0824 Sep 27 20:03:47.675422 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:03:47.675443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.687423 (XEN) 0000000000000000 0000000000000000 000 Sep 27 20:03:47.695699 0000000000000 0000000000000000 Sep 27 20:03:47.699420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.699441 (XEN) Sep 27 20:03:47.699773 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.711420 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.723416 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 27 20:03:47.723436 (XEN) RIP: e033:[] Sep 27 20:03:47.723448 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 27 20:03:47.735420 (XEN) rax: 0000000000000000 rbx: ffff888003accec0 rcx: ffffffff81d923aa Sep 27 20:03:47.747407 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:03:47.747430 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 00000000002838bc Sep 27 20:03:47.759417 (XEN) r9: 0000051240665b00 r10: 0000051240665b00 r11: 0000000000000246 Sep 27 20:03:47.771422 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:03:47.771444 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:03:47.783411 (XEN) cr3: 0000001052844000 cr2: 00007f01e906f2f0 Sep 27 20:03:47.783431 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 27 20:03:47.795405 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:03:47.807406 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Sep 27 20:03:47.807427 (XEN) 000000000f16b9ed 0000051240665b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:03:47.819410 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 77531888be3f6500 Sep 27 20:03:47.819432 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.831412 (XEN) 0000000000000000 ffffffff811989f4 000000000000000c ffffffff810e0824 Sep 27 20:03:47.843409 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:03:47.843430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.855416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.867416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.867436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.879410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.879429 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 27 20:03:47.891412 (XEN) RIP: e033:[] Sep 27 20:03:47.891431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 27 20:03:47.903410 (XEN) rax: 0000000000000000 rbx: ffff888003acde80 rcx: ffffffff81d923aa Sep 27 20:03:47.903432 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:03:47.915415 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 000000000012c844 Sep 27 20:03:47.927410 (XEN) r9: 000004f95a0a6b00 r10: 000004fd454e5b00 r11: 0000000000000246 Sep 27 20:03:47.927432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:03:47.939411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:03:47.951410 (XEN) cr3: 0000000834d03000 cr2: 000055c377c04e30 Sep 27 20:03:47.951430 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 27 20:03:47.963412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:03:47.963433 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Sep 27 20:03:47.975410 (XEN) 0000000000000001 00000000804eef7a ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:03:47.975432 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 6eb98aab9b69f600 Sep 27 20:03:47.987416 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:47.999413 (XEN) 0000000000000000 ffffffff811989f4 000000000000000d ffffffff810e0824 Sep 27 20:03:47.999435 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:03:48.011414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.023410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.023431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.035413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.047410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.047429 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 27 20:03:48.059410 (XEN) RIP: e033:[] Sep 27 20:03:48.059429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 27 20:03:48.071407 (XEN) rax: 0000000000000000 rbx: ffff888003acee40 rcx: ffffffff81d923aa Sep 27 20:03:48.071430 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:03:48.083437 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 0000000000223164 Sep 27 20:03:48.095474 (XEN) r9: 0000000000000007 r10: 000004f9adf6cb00 r11: 0000000000000246 Sep 27 20:03:48.095496 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:03:48.107466 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:03:48.107488 (XEN) cr3: 0000000834d03000 cr2: 000055c377c5e012 Sep 27 20:03:48.119414 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 27 20:03:48.131411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:03:48.131433 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Sep 27 20:03:48.143409 (XEN) 000000000000003d 0000000000000001 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:03:48.143431 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 66f0f5138bd93300 Sep 27 20:03:48.155416 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.167406 (XEN) 0000000000000000 ffffffff811989f4 000000000000000e ffffffff810e0824 Sep 27 20:03:48.167428 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:03:48.179412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.191408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.191429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.203412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.215410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.215429 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 27 20:03:48.215442 (XEN) RIP: e033:[] Sep 27 20:03:48.227411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 27 20:03:48.227434 (XEN) rax: 0000000000000000 rbx: ffff888003b90000 rcx: ffffffff81d923aa Sep 27 20:03:48.239418 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:03:48.251410 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 000000000012de0c Sep 27 20:03:48.251432 (XEN) r9: 0000000000000007 r10: 000004f9b597eb00 r11: 0000000000000246 Sep 27 20:03:48.263413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:03:48.275409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:03:48.275431 (XEN) cr3: 0000000834d03000 cr2: 000055c377c8de90 Sep 27 20:03:48.287416 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 27 20:03:48.287438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:03:48.299413 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Sep 27 20:03:48.299434 (XEN) 000000001f4bdc99 00000000804eef7a ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:03:48.311416 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 d668a665a5c00d00 Sep 27 20:03:48.323411 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.323432 (XEN) 0000000000000000 ffffffff811989f4 000000000000000f ffffffff810e0824 Sep 27 20:03:48.335414 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:03:48.347415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.347435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.359412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.371412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.371433 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.383414 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 27 20:03:48.383433 (XEN) RIP: e033:[] Sep 27 20:03:48.395411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 27 20:03:48.395441 (XEN) rax: 0000000000000000 rbx: ffff888003b90fc0 rcx: ffffffff81d923aa Sep 27 20:03:48.407412 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:03:48.419407 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 00000000003223a4 Sep 27 20:03:48.419430 (XEN) r9: 0000000000000007 r10: 000004f9ab947100 r11: 0000000000000246 Sep 27 20:03:48.431418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:03:48.431439 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:03:48.443416 (XEN) cr3: 0000001052844000 cr2: 00007f7dede3ce84 Sep 27 20:03:48.455410 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 27 20:03:48.455432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:03:48.467410 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Sep 27 20:03:48.467430 (XEN) 000000003cdd9897 0000000000000001 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:03:48.479418 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 17463d3bd5bf6600 Sep 27 20:03:48.491409 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.491429 (XEN) 0000000000000000 ffffffff811989f4 0000000000000010 ffffffff810e0824 Sep 27 20:03:48.503414 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:03:48.515409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.515430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.527436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.539475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.539496 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.551476 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 27 20:03:48.551495 (XEN) RIP: e033:[] Sep 27 20:03:48.551507 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 27 20:03:48.563452 (XEN) rax: 0000000000000000 rbx: ffff888003b91f80 rcx: ffffffff81d923aa Sep 27 20:03:48.575412 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:03:48.575434 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 00000000001285c4 Sep 27 20:03:48.587431 (XEN) r9: 0000051240665b00 r10: 0000051240665b00 r11: 0000000000000246 Sep 27 20:03:48.599474 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:03:48.599495 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:03:48.611478 (XEN) cr3: 0000001052844000 cr2: 000055c377c146dc Sep 27 20:03:48.611498 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 27 20:03:48.623481 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:03:48.635475 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Sep 27 20:03:48.635496 (XEN) 0000000000000001 0000051240665b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:03:48.647468 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 bbc18cdd8ce3d600 Sep 27 20:03:48.647490 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.659429 (XEN) 0000000000000000 ffffffff811989f4 0000000000000011 ffffffff810e0824 Sep 27 20:03:48.671443 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:03:48.671464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.683411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.695410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.695431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.707436 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.719480 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 27 20:03:48.719500 (XEN) RIP: e033:[] Sep 27 20:03:48.719512 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 27 20:03:48.731478 (XEN) rax: 0000000000000000 rbx: ffff888003b92f40 rcx: ffffffff81d923aa Sep 27 20:03:48.743472 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:03:48.743494 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 0000000000291c5c Sep 27 20:03:48.755474 (XEN) r9: 0000051240665b00 r10: 0000051240665b00 r11: 0000000000000246 Sep 27 20:03:48.755496 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:03:48.767483 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:03:48.779475 (XEN) cr3: 0000001052844000 cr2: 000055c377bdd000 Sep 27 20:03:48.779494 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 27 20:03:48.791479 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:03:48.791500 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Sep 27 20:03:48.803475 (XEN) 0000000000000001 0000051240665b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:03:48.815475 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 1a4933b2d00dec00 Sep 27 20:03:48.815496 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.827475 (XEN) 0000000000000000 ffffffff811989f4 0000000000000012 ffffffff810e0824 Sep 27 20:03:48.839472 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:03:48.839494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.851477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.863468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.863489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.875478 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.875498 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 27 20:03:48.887475 (XEN) RIP: e033:[] Sep 27 20:03:48.887494 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 27 20:03:48.899428 (XEN) rax: 0000000000000000 rbx: ffff888003b93f00 rcx: ffffffff81d923aa Sep 27 20:03:48.899450 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:03:48.911413 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 00000000001858dc Sep 27 20:03:48.923408 (XEN) r9: 0000051240665b00 r10: 0000051240665b00 r11: 0000000000000246 Sep 27 20:03:48.923430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:03:48.935415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:03:48.947414 (XEN) cr3: 0000001052844000 cr2: 0000557e4bcad534 Sep 27 20:03:48.947434 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 27 20:03:48.959412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:03:48.959434 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Sep 27 20:03:48.971464 (XEN) 0000000000000001 0000051240665b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:03:48.971486 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 5482d4f839ae0900 Sep 27 20:03:48.983436 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:48.995452 (XEN) 0000000000000000 ffffffff811989f4 0000000000000013 ffffffff810e0824 Sep 27 20:03:48.995474 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 5479533021885) Sep 27 20:03:49.007436 (XEN) heap[node=0][zone=0] -> 0 pages Sep 27 20:03:49.007455 (XEN) heap[node=0][zone=1] -> 0 pages Sep 27 20:03:49.019446 (XEN) heap[node=0][zone=2] -> 0 pages Sep 27 20:03:49.019465 (XEN) heap[node=0][zone=3] -> 0 pages Sep 27 20:03:49.019483 (XEN) heap[node=0][zone=4] -> 0 pages Sep 27 20:03:49.031447 (XEN) heap[node=0][zone=5] -> 0 pages Sep 27 20:03:49.031465 (XEN) heap[node=0][zone=6] -> 0 pages Sep 27 20:03:49.031476 (XEN) heap[node=0][zone=7] -> 0 pages Sep 27 20:03:49.043420 (XEN) heap[node=0][zone=8] -> 0 pages Sep 27 20:03:49.043439 (XEN) heap[node=0][zone=9] -> 0 pages Sep 27 20:03:49.043450 (XEN) heap[node=0][zone=10] -> 0 pages Sep 27 20:03:49.055449 (XEN) heap[node=0][zone=11] -> 0 pages Sep 27 20:03:49.055468 (XEN) heap[node=0][zone=12] -> 0 pages Sep 27 20:03:49.055479 (XEN) heap[node=0][zone=13] -> 0 pages Sep 27 20:03:49.067433 (XEN) heap[node=0][zone=14] -> 0 pages Sep 27 20:03:49.067452 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 27 20:03:49.067464 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 27 20:03:49.079413 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 27 20:03:49.079433 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 27 20:03:49.091411 (XEN) heap[node=0][zone=19] -> 190840 pages Sep 27 20:03:49.091431 (XEN) heap[node=0][zone=20] -> 0 pages Sep 27 20:03:49.091443 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 27 20:03:49.103411 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 27 20:03:49.103431 (XEN) heap[node=0][zone=23] -> 4192939 pages Sep 27 20:03:49.103443 (XEN) heap[node=0][zone=24] -> 464685 pages Sep 27 20:03:49.115413 (XEN) heap[node=0][zone=25] -> 0 pages Sep 27 20:03:49.115431 (XEN) heap[node=0][zone=26] -> 0 pages Sep 27 20:03:49.127414 (XEN) heap[node=0][zone=27] -> 0 pages Sep 27 20:03:49.127433 (XEN) heap[node=0][zone=28] -> 0 pages Sep 27 20:03:49.127445 (XEN) heap[node=0][zone=29] -> 0 pages Sep 27 20:03:49.139409 (XEN) heap[node=0][zone=30] -> 0 pages Sep 27 20:03:49.139429 (XEN) heap[node=0][zone=31] -> 0 pages Sep 27 20:03:49.139441 (XEN) heap[node=0][zone=32] -> 0 pages Sep 27 20:03:49.151410 (XEN) heap[node=0][zone=33] -> 0 pages Sep 27 20:03:49.151429 (XEN) heap[node=0][zone=34] -> 0 pages Sep 27 20:03:49.151441 (XEN) heap[node=0][zone=35] -> 0 pages Sep 27 20:03:49.163412 (XEN) heap[node=0][zone=36] -> 0 pages Sep 27 20:03:49.163431 (XEN) heap[node=0][zone=37] -> 0 pages Sep 27 20:03:49.163443 (XEN) heap[node=0][zone=38] -> 0 pages Sep 27 20:03:49.175410 (XEN) heap[node=0][zone=39] -> 0 pages Sep 27 20:03:49.175429 (XEN) heap[node=0][zone=40] -> 0 pages Sep 27 20:03:49.175441 (XEN) heap[node=1][zone=0] -> 0 pages Sep 27 20:03:49.187408 (XEN) heap[node=1][zone=1] -> 0 pages Sep 27 20:03:49.187426 (XEN) heap[node=1][zone=2] -> 0 pages Sep 27 20:03:49.187438 (XEN) heap[node=1][zone=3] -> 0 pages Sep 27 20:03:49.199439 (XEN) heap[node=1][zone=4] -> 0 pages Sep 27 20:03:49.199458 (XEN) heap[node=1][zone=5] -> 0 pages Sep 27 20:03:49.199470 (XEN) heap[node=1][zone=6] -> 0 pages Sep 27 20:03:49.211409 (XEN) heap[node=1][zone=7] -> 0 pages Sep 27 20:03:49.211428 (XEN) heap[node=1][zone=8] -> 0 pages Sep 27 20:03:49.211439 (XEN) heap[node=1][zone=9] -> 0 pages Sep 27 20:03:49.223409 (XEN) heap[node=1][zone=10] -> 0 pages Sep 27 20:03:49.223428 (XEN) heap[node=1][zone=11] -> 0 pages Sep 27 20:03:49.223440 (XEN) heap[node=1][zone=12] -> 0 pages Sep 27 20:03:49.235409 (XEN) heap[node=1][zone=13] -> 0 pages Sep 27 20:03:49.235428 (XEN) heap[node=1][zone=14] -> 0 pages Sep 27 20:03:49.235440 (XEN) heap[node=1][zone=15] -> 0 pages Sep 27 20:03:49.247410 (XEN) heap[node=1][zone=16] -> 0 pages Sep 27 20:03:49.247428 (XEN) heap[node=1][zone=17] -> 0 pages Sep 27 20:03:49.247440 (XEN) heap[node=1][zone=18] -> 0 pages Sep 27 20:03:49.259413 (XEN) heap[node=1][zone=19] -> 0 pages Sep 27 20:03:49.259433 (XEN) heap[node=1][zone=20] -> 0 pages Sep 27 20:03:49.259444 (XEN) heap[node=1][zone=21] -> 0 pages Sep 27 20:03:49.271411 (XEN) heap[node=1][zone=22] -> 0 pages Sep 27 20:03:49.271430 (XEN) heap[node=1][zone=23] -> 0 pages Sep 27 20:03:49.271442 (XEN) heap[node=1][zone=24] -> 7862946 pages Sep 27 20:03:49.283411 (XEN) heap[node=1][zone=25] -> 290025 pages Sep 27 20:03:49.283430 (XEN) heap[node=1][zone=26] -> 0 pages Sep 27 20:03:49.283449 (XEN) heap[node=1][zone=27] -> 0 pages Sep 27 20:03:49.295417 (XEN) heap[node=1][zone=28] -> 0 pages Sep 27 20:03:49.295436 (XEN) heap[node=1][zone=29] -> 0 pages Sep 27 20:03:49.295447 (XEN) heap[node=1][zone=30] -> 0 pages Sep 27 20:03:49.307413 (XEN) heap[node=1][zone=31] -> 0 pages Sep 27 20:03:49.307432 (XEN) heap[node=1][zone=32] -> 0 pages Sep 27 20:03:49.319408 (XEN) heap[node=1][zone=33] -> 0 pages Sep 27 20:03:49.319428 (XEN) heap[node=1][zone=34] -> 0 pages Sep 27 20:03:49.319440 (XEN) heap[node=1][zone=35] -> 0 pages Sep 27 20:03:49.331440 (XEN) heap[node=1][zone=36] -> 0 pages Sep 27 20:03:49.331460 (XEN) heap[node=1][zone=37] -> 0 pages Sep 27 20:03:49.331472 (XEN) heap[node=1][zone=38] -> 0 pages Sep 27 20:03:49.343392 (XEN) heap[node=1][zone=39] -> 0 pages Sep 27 20:03:49.343412 (XEN) heap[node=1][zone=40] -> 0 pages Sep 27 20:03:49.343423 Sep 27 20:03:49.658360 (XEN) MSI information: Sep 27 20:03:49.671422 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 27 20:03:49.671448 (XE Sep 27 20:03:49.671806 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 27 20:03:49.683429 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 20:03:49.695422 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 20:03:49.707417 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 20:03:49.707442 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 20:03:49.719426 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 20:03:49.731415 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 27 20:03:49.743417 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 27 20:03:49.743442 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 20:03:49.755417 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 27 20:03:49.767414 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 27 20:03:49.779407 (XEN) MSI-X 84 vec=e9 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 20:03:49.779433 (XEN) MSI-X 85 vec=75 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 20:03:49.791418 (XEN) MSI-X 86 vec=b4 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 27 20:03:49.803412 (XEN) MSI-X 87 vec=37 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 27 20:03:49.803437 (XEN) MSI-X 88 vec=53 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 27 20:03:49.815420 (XEN) MSI-X 89 vec=47 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 27 20:03:49.827415 (XEN) MSI-X 90 vec=2b fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 27 20:03:49.839420 (XEN) MSI-X 91 vec=41 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 27 20:03:49.839445 (XEN) MSI-X 92 vec=4b fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 27 20:03:49.851416 (XEN) MSI-X 93 vec=8f fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 27 20:03:49.863423 (XEN) MSI-X 94 vec=23 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 27 20:03:49.875407 (XEN) MSI-X 95 vec=ae fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 27 20:03:49.875433 (XEN) MSI-X 96 vec=43 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 27 20:03:49.887419 (XEN) MSI-X 97 vec=ce fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 27 20:03:49.899413 (XEN) MSI-X 98 vec=3b fixed edge assert phys cpu dest=00000021 mask=1/ /0 Sep 27 20:03:49.899438 (XEN) MSI-X 99 vec=bf fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 20:03:49.911427 (XEN) MSI-X 100 vec=e2 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 27 20:03:49.923415 (XEN) MSI-X 101 vec=b6 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 27 20:03:49.935412 (XEN) MSI-X 102 vec=33 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 27 20:03:49.935437 (XEN) MSI-X 103 vec=25 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 27 20:03:49.947418 (XEN) MSI-X 104 vec=ae fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 27 20:03:49.959414 (XEN) MSI-X 105 vec=3c fixed edge assert phys cpu dest=00000007 mask=1/ /0 Sep 27 20:03:49.971373 (XEN) MSI-X 106 vec=e6 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 27 20:03:49.971398 (XEN) MSI-X 107 vec=b4 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 27 20:03:49.983418 (XEN) MSI-X 108 vec=51 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 27 20:03:49.995455 (XEN) MSI-X 109 vec=89 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 27 20:03:49.995480 (XEN) MSI-X 110 vec=df fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 27 20:03:50.007421 (XEN) MSI-X 111 vec=63 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 27 20:03:50.019418 (XEN) MSI-X 112 vec=5e fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 27 20:03:50.031415 (XEN) MSI-X 113 vec=5b fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 27 20:03:50.031440 (XEN) MSI-X 114 vec=c2 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 27 20:03:50.043420 (XEN) MSI-X 115 vec=ad fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 27 20:03:50.055414 (XEN) MSI-X 116 vec=d4 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 27 20:03:50.067410 (XEN) MSI-X 117 vec=3f fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 27 20:03:50.067436 (XEN) MSI-X 118 vec=98 fixed edge assert phys cpu dest=0000000b mask=1/ /0 Sep 27 20:03:50.079527 (XEN) MSI-X 119 vec=96 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 20:03:50.091521 (XEN) MSI-X 120 vec=49 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 27 20:03:50.103515 (XEN) MSI-X 121 vec=b9 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 27 20:03:50.103541 (XEN) MSI-X 122 vec=cc fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 27 20:03:50.115523 (XEN) MSI-X 123 vec=c1 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 27 20:03:50.127521 (XEN) MSI-X 124 vec=e0 fixed edge assert phys cpu dest=00000021 mask=1/ /0 Sep 27 20:03:50.127546 (XEN) MSI-X 125 vec=42 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 27 20:03:50.139528 (XEN) MSI-X 126 vec=9a fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 27 20:03:50.151526 (XEN) MSI-X 127 vec=81 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 27 20:03:50.163519 (XEN) MSI-X 128 vec=2f fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 27 20:03:50.163544 (XEN) MSI-X 129 vec=dc fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 27 20:03:50.175535 (XEN) MSI-X 130 vec=55 fixed edge assert phys cpu dest=0000003b mask=1/ /0 Sep 27 20:03:50.187521 (XEN) MSI-X 131 vec=33 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 27 20:03:50.199514 (XEN) MSI-X 132 vec=25 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 27 20:03:50.199540 (XEN) MSI-X 133 vec=57 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 27 20:03:50.211546 (XEN) MSI-X 134 vec=c9 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 27 20:03:50.223415 (XEN) MSI-X 135 vec=e1 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 27 20:03:50.223440 (XEN) MSI-X 136 vec=46 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 27 20:03:50.235419 (XEN) MSI-X 137 vec=67 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 27 20:03:50.247424 (XEN) MSI-X 138 vec=84 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 27 20:03:50.259411 (XEN) MSI-X 139 vec=7b fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 27 20:03:50.259436 (XEN) MSI-X 140 vec=a5 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 27 20:03:50.271417 (XEN) MSI-X 141 vec=8e fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 27 20:03:50.283415 (XEN) MSI-X 142 vec=c1 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 27 20:03:50.295416 (XEN) MSI-X 143 vec=47 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 27 20:03:50.295441 (XEN) MSI-X 144 vec=ca fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 27 20:03:50.307416 (XEN) MSI-X 145 vec=72 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 27 20:03:50.319417 (XEN) MSI-X 146 vec=92 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 27 20:03:50.319442 (XEN) MSI-X 147 vec=b7 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 20:03:50.331420 (XEN) MSI-X 148 vec=99 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 27 20:03:50.343416 (XEN) MSI-X 149 vec=43 fixed edge assert phys cpu dest=0000000b mask=1/ /0 Sep 27 20:03:50.355414 (XEN) MSI-X 150 vec=ec fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 20:03:50.355439 (XEN) MSI-X 151 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 20:03:50.367417 (XEN) MSI-X 152 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 20:03:50.379417 (XEN) MSI-X 153 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 20:03:50.391412 (XEN) MSI-X 154 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 20:03:50.391437 (XEN) MSI-X 155 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 20:03:50.403416 (XEN) MSI-X 156 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 20:03:50.415416 (XEN) MSI-X 157 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 20:03:50.427395 (XEN) MSI-X 158 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 20:03:50.427422 Sep 27 20:03:51.655848 (XEN) ==== PCI devices ==== Sep 27 20:03:51.679424 (XEN) ==== segment 0000 ==== Sep 27 20:03:51.679442 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 27 20:03:51.679453 (XEN) 0000:ff:1f.0 Sep 27 20:03:51.679802 - d0 - node -1 Sep 27 20:03:51.691421 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 27 20:03:51.691439 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 27 20:03:51.691450 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 27 20:03:51.703419 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 27 20:03:51.703437 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 27 20:03:51.703448 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 27 20:03:51.703459 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 27 20:03:51.715430 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 27 20:03:51.715448 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 27 20:03:51.715459 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 27 20:03:51.727413 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 27 20:03:51.727431 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 27 20:03:51.727442 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 27 20:03:51.739410 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 27 20:03:51.739428 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 27 20:03:51.739439 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 27 20:03:51.751408 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 27 20:03:51.751426 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 27 20:03:51.751438 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 27 20:03:51.751448 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 27 20:03:51.763413 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 27 20:03:51.763431 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 27 20:03:51.763442 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 27 20:03:51.775419 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 27 20:03:51.775437 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 27 20:03:51.775448 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 27 20:03:51.787408 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 27 20:03:51.787427 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 27 20:03:51.787438 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 27 20:03:51.799408 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 27 20:03:51.799427 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 27 20:03:51.799438 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 27 20:03:51.799448 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 27 20:03:51.811419 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 27 20:03:51.811437 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 27 20:03:51.811447 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 27 20:03:51.823413 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 27 20:03:51.823431 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 27 20:03:51.823442 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 27 20:03:51.835412 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 27 20:03:51.835431 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 27 20:03:51.835442 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 27 20:03:51.835452 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 27 20:03:51.847412 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 27 20:03:51.847430 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 27 20:03:51.847440 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 27 20:03:51.859411 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 27 20:03:51.859429 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 27 20:03:51.859440 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 27 20:03:51.871410 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 27 20:03:51.871428 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 27 20:03:51.871439 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 27 20:03:51.883408 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 27 20:03:51.883427 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 27 20:03:51.883438 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 27 20:03:51.883448 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 27 20:03:51.895412 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 27 20:03:51.895430 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 27 20:03:51.895441 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 27 20:03:51.907409 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 27 20:03:51.907427 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 27 20:03:51.907438 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 27 20:03:51.919408 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 27 20:03:51.919427 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 27 20:03:51.919438 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 27 20:03:51.931409 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 27 20:03:51.931428 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 27 20:03:51.931439 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 27 20:03:51.931449 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 27 20:03:51.943413 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 27 20:03:51.943431 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 27 20:03:51.943441 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 27 20:03:51.955410 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 27 20:03:51.955428 (XEN) 0000:80:05.4 - d0 - node 1 Sep 27 20:03:51.955439 (XEN) 0000:80:05.2 - d0 - node 1 Sep 27 20:03:51.967412 (XEN) 0000:80:05.1 - d0 - node 1 Sep 27 20:03:51.967430 (XEN) 0000:80:05.0 - d0 - node 1 Sep 27 20:03:51.967441 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 27 20:03:51.979408 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 27 20:03:51.979426 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 27 20:03:51.979437 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 27 20:03:51.991408 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 27 20:03:51.991428 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 27 20:03:51.991439 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 27 20:03:51.991449 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 27 20:03:52.003411 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 27 20:03:52.003429 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 27 20:03:52.003440 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 27 20:03:52.015419 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 27 20:03:52.015437 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 27 20:03:52.015448 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 27 20:03:52.027408 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 27 20:03:52.027427 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 27 20:03:52.027446 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 27 20:03:52.027457 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 27 20:03:52.039413 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 27 20:03:52.039431 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 27 20:03:52.039442 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 27 20:03:52.051409 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 27 20:03:52.051428 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 27 20:03:52.051439 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 27 20:03:52.063412 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 27 20:03:52.063431 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 27 20:03:52.063441 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 27 20:03:52.075408 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 27 20:03:52.075427 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 27 20:03:52.075438 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 27 20:03:52.075448 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 27 20:03:52.087411 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 27 20:03:52.087429 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 27 20:03:52.087439 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 27 20:03:52.099411 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 27 20:03:52.099429 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 27 20:03:52.099441 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 27 20:03:52.111407 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 27 20:03:52.111426 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 27 20:03:52.111437 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 27 20:03:52.123409 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 27 20:03:52.123427 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 27 20:03:52.123438 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 27 20:03:52.123449 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 27 20:03:52.135414 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 27 20:03:52.135432 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 27 20:03:52.135443 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 27 20:03:52.147415 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 27 20:03:52.147433 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 27 20:03:52.147444 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 27 20:03:52.159412 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 27 20:03:52.159430 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 27 20:03:52.159441 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 27 20:03:52.159452 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 27 20:03:52.171412 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 27 20:03:52.171430 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 27 20:03:52.171440 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 27 20:03:52.183412 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 27 20:03:52.183430 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 27 20:03:52.183441 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 27 20:03:52.195410 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 27 20:03:52.195428 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 27 20:03:52.195440 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 27 20:03:52.207408 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 27 20:03:52.207427 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 27 20:03:52.207438 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 27 20:03:52.207448 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 27 20:03:52.219418 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 27 20:03:52.219436 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 27 20:03:52.219447 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 27 20:03:52.231410 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 27 20:03:52.231428 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 27 20:03:52.231439 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 27 20:03:52.243406 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 27 20:03:52.243424 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 27 20:03:52.243435 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 27 20:03:52.243445 (XEN) 0000:08:00.0 - d0 - node 0 Sep 27 20:03:52.255413 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 85 86 87 89 91 93 95 97 99 101 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 27 20:03:52.279416 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 27 20:03:52.291413 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 88 90 92 94 96 98 100 102 > Sep 27 20:03:52.291443 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 27 20:03:52.303411 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 27 20:03:52.303429 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 27 20:03:52.303440 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 27 20:03:52.315414 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 27 20:03:52.315433 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 27 20:03:52.327411 (XEN) 0000:00:16.1 - d0 - node 0 Sep 27 20:03:52.327429 (XEN) 0000:00:16.0 - d0 - node 0 Sep 27 20:03:52.327440 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 27 20:03:52.339411 (XEN) 0000:00:11.0 - d0 - node 0 Sep 27 20:03:52.339429 (XEN) 0000:00:05.4 - d0 - node 0 Sep 27 20:03:52.339440 (XEN) 0000:00:05.2 - d0 - node 0 Sep 27 20:03:52.351414 (XEN) 0000:00:05.1 - d0 - node 0 Sep 27 20:03:52.351432 (XEN) 0000:00:05.0 - d0 - node 0 Sep 27 20:03:52.351443 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 27 20:03:52.363421 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 27 20:03:52.363441 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 27 20:03:52.363453 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 27 20:03:52.375421 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 27 20:03:52.375441 (XEN) 0000:00:00.0 - d0 - node 0 Sep 27 20:03:52.387362 Sep 27 20:03:53.655527 (XEN) Dumping timer queues: Sep 27 20:03:53.671425 (XEN) CPU00: Sep 27 20:03:53.671441 (XEN) ex= 405074us timer=ffff8308396d3070 cb=common/sched/core. Sep 27 20:03:53.671805 c#vcpu_singleshot_timer_fn(ffff8308396d3000) Sep 27 20:03:53.683429 (XEN) ex= 477303us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:53.695422 (XEN) ex= 473402us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 27 20:03:53.707417 (XEN) ex= 605133us timer=ffff83083977d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977d000) Sep 27 20:03:53.719414 (XEN) ex= 65846227us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 27 20:03:53.719442 (XEN) ex= 13852978us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 27 20:03:53.731431 (XEN) CPU01: Sep 27 20:03:53.743418 (XEN) ex= 85285us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:53.743445 (XEN) CPU02: Sep 27 20:03:53.755410 (XEN) ex= 156297us timer=ffff830839777070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839777000) Sep 27 20:03:53.767410 (XEN) ex= 296707us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:53.767437 (XEN) CPU03: Sep 27 20:03:53.767446 (XEN) ex= 685278us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:53.779420 (XEN) CPU04: Sep 27 20:03:53.779435 (XEN) ex= 296708us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:53.791423 (XEN) ex= 405074us timer=ffff8308396ff070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ff000) Sep 27 20:03:53.803421 (XEN) ex= 3037131us timer=ffff83083971b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971b000) Sep 27 20:03:53.815421 (XEN) CPU05: Sep 27 20:03:53.815436 (XEN) ex= 296708us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:53.827422 (XEN) CPU06: Sep 27 20:03:53.827437 (XEN) ex= 605133us timer=ffff830839786070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839786000) Sep 27 20:03:53.839423 (XEN) ex= 891511us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:53.851426 (XEN) ex= 3037153us timer=ffff8308396da070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396da000) Sep 27 20:03:53.863419 (XEN) ex= 3537148us timer=ffff8308396e4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e4000) Sep 27 20:03:53.875426 (XEN) CPU07: Sep 27 20:03:53.875442 (XEN) ex= 891511us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:53.887420 (XEN) CPU08: Sep 27 20:03:53.887435 (XEN) ex= 679499us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:53.899418 (XEN) ex= 3365216us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Sep 27 20:03:53.911416 (XEN) ex= 3536349us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Sep 27 20:03:53.923419 (XEN) CPU09: Sep 27 20:03:53.923434 (XEN) ex= 290107us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:53.935414 (XEN) ex= 3037145us timer=ffff83083973d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973d000) Sep 27 20:03:53.947418 (XEN) CPU10: Sep 27 20:03:53.947434 (XEN) ex= 405074us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Sep 27 20:03:53.959418 (XEN) ex= 887467us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:53.971415 (XEN) CPU11: Sep 27 20:03:53.971430 (XEN) ex= 887467us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:53.983415 (XEN) CPU12: Sep 27 20:03:53.983431 (XEN) ex= 405074us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Sep 27 20:03:53.995416 (XEN) ex= 885148us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.007414 (XEN) ex= 3036256us timer=ffff8308396cf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cf000) Sep 27 20:03:54.019412 (XEN) CPU13: Sep 27 20:03:54.019428 (XEN) ex= 885148us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.031414 (XEN) ex= 3537126us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Sep 27 20:03:54.043411 (XEN) CPU14: Sep 27 20:03:54.043427 (XEN) ex= 157135us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Sep 27 20:03:54.055427 (XEN) ex= 686727us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.067413 (XEN) ex= 405074us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Sep 27 20:03:54.079411 (XEN) ex= 3038486us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Sep 27 20:03:54.091456 (XEN) CPU15: Sep 27 20:03:54.091472 (XEN) ex= 686727us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.103409 (XEN) CPU16: Sep 27 20:03:54.103426 (XEN) ex= 173074us timer=ffff83083970a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970a000) Sep 27 20:03:54.115411 (XEN) ex= 405074us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Sep 27 20:03:54.127414 (XEN) ex= 294299us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.127441 (XEN) CPU17: Sep 27 20:03:54.139415 (XEN) ex= 294299us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.139442 (XEN) CPU18: Sep 27 20:03:54.151410 (XEN) ex= 292060us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.151437 (XEN) ex= 405074us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Sep 27 20:03:54.163419 (XEN) ex= 405074us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Sep 27 20:03:54.175422 (XEN) CPU19: Sep 27 20:03:54.175438 (XEN) ex= 683803us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.187422 (XEN) CPU20: Sep 27 20:03:54.187446 (XEN) ex= 405074us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Sep 27 20:03:54.199422 (XEN) ex= 682802us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.211423 (XEN) ex= 3536165us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Sep 27 20:03:54.223423 (XEN) CPU21: Sep 27 20:03:54.223438 (XEN) ex= 682802us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.235418 (XEN) CPU22: Sep 27 20:03:54.235434 (XEN) ex= 295779us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.247412 (XEN) CPU23: Sep 27 20:03:54.247428 (XEN) ex= 156306us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Sep 27 20:03:54.259421 (XEN) ex= 295779us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.271422 (XEN) CPU24: Sep 27 20:03:54.271437 (XEN) ex= 405074us timer=ffff830839778070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839778000) Sep 27 20:03:54.283424 (XEN) ex= 889167us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.295418 (XEN) ex= 3537301us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Sep 27 20:03:54.307420 (XEN) CPU25: Sep 27 20:03:54.307436 (XEN) ex= 889167us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.319417 (XEN) CPU26: Sep 27 20:03:54.319433 (XEN) ex= 297552us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.331417 (XEN) ex= 3537281us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Sep 27 20:03:54.343417 (XEN) ex= 3365215us timer=ffff8308396ee070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ee000) Sep 27 20:03:54.355418 (XEN) CPU27: Sep 27 20:03:54.355434 (XEN) ex= 297552us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.367418 (XEN) ex= 3037155us timer=ffff830839741070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839741000) Sep 27 20:03:54.379416 (XEN) CPU28: Sep 27 20:03:54.379432 (XEN) ex= 296717us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.391418 (XEN) ex= 3537183us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Sep 27 20:03:54.403413 (XEN) CPU29: Sep 27 20:03:54.403429 (XEN) ex= 296717us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.415415 (XEN) ex= 405074us timer=ffff830839780070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839780000) Sep 27 20:03:54.427412 (XEN) CPU30: Sep 27 20:03:54.427428 (XEN) ex= 405074us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Sep 27 20:03:54.439418 (XEN) ex= 484494us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.451411 (XEN) ex= 3537222us timer=ffff8308396be070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396be000) Sep 27 20:03:54.463419 (XEN) CPU31: Sep 27 20:03:54.463436 (XEN) ex= 484494us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.463456 (XEN) CPU32: Sep 27 20:03:54.475426 (XEN) ex= 688829us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.475453 (XEN) ex= 1181283us timer=ffff830839736070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839736000) Sep 27 20:03:54.487424 (XEN) CPU33: Sep 27 20:03:54.499411 (XEN) ex= 688829us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.499438 (XEN) CPU34: Sep 27 20:03:54.499447 (XEN) ex= 303655us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.511429 (XEN) ex= 405074us timer=ffff83083972f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972f000) Sep 27 20:03:54.523425 (XEN) CPU35: Sep 27 20:03:54.523441 (XEN) ex= 303654us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.535421 (XEN) CPU36: Sep 27 20:03:54.535436 (XEN) ex= 405074us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Sep 27 20:03:54.547427 (XEN) ex= 895523us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.559420 (XEN) ex= 3037146us timer=ffff830839752070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839752000) Sep 27 20:03:54.571422 (XEN) ex= 3536239us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Sep 27 20:03:54.583422 (XEN) CPU37: Sep 27 20:03:54.583438 (XEN) ex= 895523us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.595424 (XEN) CPU38: Sep 27 20:03:54.595439 (XEN) ex= 95000us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.607417 (XEN) ex= 605124us timer=ffff830839762070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839762000) Sep 27 20:03:54.619420 (XEN) ex= 1182383us timer=ffff830839769070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839769000) Sep 27 20:03:54.631419 (XEN) CPU39: Sep 27 20:03:54.631434 (XEN) ex= 95000us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.643419 (XEN) CPU40: Sep 27 20:03:54.643434 (XEN) ex= 254689us timer=ffff830839706070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839706000) Sep 27 20:03:54.655418 (XEN) ex= 302276us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.667426 (XEN) ex= 469136us timer=ffff830839725070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839725000) Sep 27 20:03:54.679421 (XEN) CPU41: Sep 27 20:03:54.679437 (XEN) ex= 302276us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.691416 (XEN) CPU42: Sep 27 20:03:54.691432 (XEN) ex= 298893us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.703412 (XEN) ex= 3536210us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Sep 27 20:03:54.715413 (XEN) ex= 3037148us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Sep 27 20:03:54.727413 (XEN) CPU43: Sep 27 20:03:54.727429 (XEN) ex= 892459us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.739409 (XEN) CPU44: Sep 27 20:03:54.739426 (XEN) ex= 303654us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.739445 (XEN) ex= 405074us timer=ffff830839714070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839714000) Sep 27 20:03:54.751427 (XEN) ex= 3537221us timer=ffff830839783070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839783000) Sep 27 20:03:54.763424 (XEN) CPU45: Sep 27 20:03:54.775412 (XEN) ex= 371070us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.775439 (XEN) CPU46: Sep 27 20:03:54.775448 (XEN) ex= 156284us timer=ffff83083975c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975c000) Sep 27 20:03:54.787426 (XEN) ex= 301059us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.799424 (XEN) ex= 405074us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Sep 27 20:03:54.811422 (XEN) ex= 806165us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Sep 27 20:03:54.823423 (XEN) CPU47: Sep 27 20:03:54.823446 (XEN) ex= 301059us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.835422 (XEN) CPU48: Sep 27 20:03:54.835437 (XEN) ex= 296715us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.847424 (XEN) ex= 3536440us timer=ffff8308396f5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f5000) Sep 27 20:03:54.859423 (XEN) ex= 3037137us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Sep 27 20:03:54.871429 (XEN) CPU49: Sep 27 20:03:54.871445 (XEN) ex= 893624us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.883419 (XEN) CPU50: Sep 27 20:03:54.883435 (XEN) ex= 303654us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.895417 (XEN) ex= 2653140us timer=ffff8308396c8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c8000) Sep 27 20:03:54.907420 (XEN) CPU51: Sep 27 20:03:54.907436 (XEN) ex= 303654us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.919417 (XEN) CPU52: Sep 27 20:03:54.919432 (XEN) ex= 92510us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.931416 (XEN) ex= 405074us timer=ffff83083974b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974b000) Sep 27 20:03:54.943415 (XEN) ex= 405074us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Sep 27 20:03:54.955424 (XEN) CPU53: Sep 27 20:03:54.955440 (XEN) ex= 298892us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.967411 (XEN) CPU54: Sep 27 20:03:54.967427 (XEN) ex= 92509us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:54.979410 (XEN) ex= 156307us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Sep 27 20:03:54.991417 (XEN) CPU55: Sep 27 20:03:54.991433 (XEN) ex= 6884us timer=ffff83083979d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83083979d460) Sep 27 20:03:55.003409 (XEN) ex= 539771us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:03:55.015361 Sep 27 20:03:55.659899 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 27 20:03:55.675430 (XEN) max state: unlimited Sep 27 20:03:55.675448 (XEN) ==cpu0== Sep 27 20:03:55.675457 (XEN) C1: type[C Sep 27 20:03:55.675779 1] latency[ 2] usage[ 706801] method[ FFH] duration[109404346530] Sep 27 20:03:55.687429 (XEN) C2: type[C1] latency[ 10] usage[ 585235] method[ FFH] duration[363496958640] Sep 27 20:03:55.699423 (XEN) C3: type[C2] latency[ 40] usage[ 386284] method[ FFH] duration[449950773608] Sep 27 20:03:55.711428 (XEN) *C4: type[C3] latency[133] usage[ 212019] method[ FFH] duration[4423718726544] Sep 27 20:03:55.711455 (XEN) C0: usage[ 1890339] duration[140926275247] Sep 27 20:03:55.723421 (XEN) PC2[1241874598257] PC3[306716241745] PC6[1801970920711] PC7[0] Sep 27 20:03:55.723443 (XEN) CC3[444329367894] CC6[4282975424312] CC7[0] Sep 27 20:03:55.735419 (XEN) ==cpu1== Sep 27 20:03:55.735435 (XEN) C1: type[C1] latency[ 2] usage[ 154078] method[ FFH] duration[25419592234] Sep 27 20:03:55.747416 (XEN) C2: type[C1] latency[ 10] usage[ 124482] method[ FFH] duration[83722982342] Sep 27 20:03:55.759408 (XEN) C3: type[C2] latency[ 40] usage[ 83599] method[ FFH] duration[150564030722] Sep 27 20:03:55.759435 (XEN) *C4: type[C3] latency[133] usage[ 133055] method[ FFH] duration[5192703094370] Sep 27 20:03:55.771418 (XEN) C0: usage[ 495214] duration[35087474844] Sep 27 20:03:55.783406 (XEN) PC2[1241874598257] PC3[306716241745] PC6[1801970920711] PC7[0] Sep 27 20:03:55.783429 (XEN) CC3[444329367894] CC6[4282975424312] CC7[0] Sep 27 20:03:55.795420 (XEN) ==cpu2== Sep 27 20:03:55.795437 (XEN) C1: type[C1] latency[ 2] usage[ 780261] method[ FFH] duration[109181144981] Sep 27 20:03:55.795457 (XEN) C2: type[C1] latency[ 10] usage[ 625400] method[ FFH] duration[354903905334] Sep 27 20:03:55.807421 (XEN) C3: type[C2] latency[ 40] usage[ 380104] method[ FFH] duration[448101886556] Sep 27 20:03:55.819416 (XEN) *C4: type[C3] latency[133] usage[ 212915] method[ FFH] duration[4399350549369] Sep 27 20:03:55.831418 (XEN) C0: usage[ 1998680] duration[175959754818] Sep 27 20:03:55.831438 (XEN) PC2[1241874598257] PC3[306716241745] PC6[1801970920711] PC7[0] Sep 27 20:03:55.843414 (XEN) CC3[432439525638] CC6[4301571039954] CC7[0] Sep 27 20:03:55.843434 (XEN) ==cpu3== Sep 27 20:03:55.843443 (XEN) C1: type[C1] latency[ 2] usage[ 139135] method[ FFH] duration[24983607896] Sep 27 20:03:55.855420 (XEN) C2: type[C1] latency[ 10] usage[ 100007] method[ FFH] duration[55867542210] Sep 27 20:03:55.867416 (XEN) C3: type[C2] latency[ 40] usage[ 60326] method[ FFH] duration[132372271750] Sep 27 20:03:55.879411 (XEN) *C4: type[C3] latency[133] usage[ 147640] method[ FFH] duration[5257802313744] Sep 27 20:03:55.879437 (XEN) C0: usage[ 447108] duration[16471642611] Sep 27 20:03:55.891421 (XEN) PC2[1241874598257] PC3[306716241745] PC6[1801970920711] PC7[0] Sep 27 20:03:55.891443 (XEN) CC3[432439525638] CC6[4301571039954] CC7[0] Sep 27 20:03:55.903415 (XEN) ==cpu4== Sep 27 20:03:55.903431 (XEN) C1: type[C1] latency[ 2] usage[ 784955] method[ FFH] duration[111134546584] Sep 27 20:03:55.915413 (XEN) C2: type[C1] latency[ 10] usage[ 607520] method[ FFH] duration[367139624666] Sep 27 20:03:55.927410 (XEN) C3: type[C2] latency[ 40] usage[ 376583] method[ FFH] duration[441994229572] Sep 27 20:03:55.927438 (XEN) *C4: type[C3] latency[133] usage[ 211031] method[ FFH] duration[4427809608094] Sep 27 20:03:55.939419 (XEN) C0: usage[ 1980089] duration[139419424865] Sep 27 20:03:55.951407 (XEN) PC2[1241874598257] PC3[306716241745] PC6[1801970920711] PC7[0] Sep 27 20:03:55.951430 (XEN) CC3[429405556706] CC6[4326175215847] CC7[0] Sep 27 20:03:55.963408 (XEN) ==cpu5== Sep 27 20:03:55.963425 (XEN) C1: type[C1] latency[ 2] usage[ 113514] method[ FFH] duration[24214144019] Sep 27 20:03:55.963444 (XEN) C2: type[C1] latency[ 10] usage[ 97253] method[ FFH] duration[63087144540] Sep 27 20:03:55.975423 (XEN) C3: type[C2] latency[ 40] usage[ 57322] method[ FFH] duration[126736853548] Sep 27 20:03:55.987417 (XEN) *C4: type[C3] latency[133] usage[ 153094] method[ FFH] duration[5254435229201] Sep 27 20:03:55.999387 (XEN) C0: usage[ 421183] duration[19024155731] Sep 27 20:03:55.999407 (XEN) PC2[1241874598257] PC3[306716241745] PC6[1801970920711] PC7[0] Sep 27 20:03:56.011414 (XEN) CC3[429405556706] CC6[4326175215847] CC7[0] Sep 27 20:03:56.011434 (XEN) ==cpu6== Sep 27 20:03:56.011443 (XEN) C1: type[C1] latency[ 2] usage[ 677819] method[ FFH] duration[103240156306] Sep 27 20:03:56.023424 (XEN) C2: type[C1] latency[ 10] usage[ 575192] method[ FFH] duration[349059331707] Sep 27 20:03:56.035416 (XEN) C3: type[C2] latency[ 40] usage[ 375266] method[ FFH] duration[448655000408] Sep 27 20:03:56.047413 (XEN) *C4: type[C3] latency[133] usage[ 231871] method[ FFH] duration[4459504641811] Sep 27 20:03:56.047439 (XEN) C0: usage[ 1860148] duration[127038452170] Sep 27 20:03:56.059414 (XEN) PC2[1241874598257] PC3[306716241745] PC6[1801970920711] PC7[0] Sep 27 20:03:56.059436 (XEN) CC3[434339055726] CC6[4361549954251] CC7[0] Sep 27 20:03:56.071414 (XEN) ==cpu7== Sep 27 20:03:56.071430 (XEN) C1: type[C1] latency[ 2] usage[ 79904] method[ FFH] duration[20549232738] Sep 27 20:03:56.083413 (XEN) C2: type[C1] latency[ 10] usage[ 70879] method[ FFH] duration[60039855388] Sep 27 20:03:56.095420 (XEN) C3: type[C2] latency[ 40] usage[ 57486] method[ FFH] duration[121865617967] Sep 27 20:03:56.095446 (XEN) *C4: type[C3] latency[133] usage[ 158873] method[ FFH] duration[5272824202480] Sep 27 20:03:56.107435 (XEN) C0: usage[ 367142] duration[12218762355] Sep 27 20:03:56.119416 (XEN) PC2[1241874598257] PC3[306716241745] PC6[1801970920711] PC7[0] Sep 27 20:03:56.119439 (XEN) CC3[434339055726] CC6[4361549954251] CC7[0] Sep 27 20:03:56.131409 (XEN) ==cpu8== Sep 27 20:03:56.131425 (XEN) C1: type[C1] latency[ 2] usage[ 960022] method[ FFH] duration[120637815593] Sep 27 20:03:56.131445 (XEN) C2: type[C1] latency[ 10] usage[ 699693] method[ FFH] duration[379906306648] Sep 27 20:03:56.143419 (XEN) C3: type[C2] latency[ 40] usage[ 375946] method[ FFH] duration[429057481983] Sep 27 20:03:56.155422 (XEN) *C4: type[C3] latency[133] usage[ 229349] method[ FFH] duration[4354548599719] Sep 27 20:03:56.167419 (XEN) C0: usage[ 2265010] duration[203347523601] Sep 27 20:03:56.167439 (XEN) PC2[1241874598257] PC3[306716241745] PC6[1801970920711] PC7[0] Sep 27 20:03:56.179412 (XEN) CC3[419566220312] CC6[4245809010529] CC7[0] Sep 27 20:03:56.179432 (XEN) ==cpu9== Sep 27 20:03:56.179441 (XEN) C1: type[C1] latency[ 2] usage[ 100021] method[ FFH] duration[22141859483] Sep 27 20:03:56.191420 (XEN) C2: type[C1] latency[ 10] usage[ 67210] method[ FFH] duration[48076895532] Sep 27 20:03:56.203416 (XEN) C3: type[C2] latency[ 40] usage[ 45139] method[ FFH] duration[106190727246] Sep 27 20:03:56.215412 (XEN) *C4: type[C3] latency[133] usage[ 179347] method[ FFH] duration[5297156834565] Sep 27 20:03:56.215438 (XEN) C0: usage[ 391717] duration[13931498806] Sep 27 20:03:56.227413 (XEN) PC2[1241874598257] PC3[306716241745] PC6[1801970920711] PC7[0] Sep 27 20:03:56.227435 (XEN) CC3[419566220312] CC6[4245809010529] CC7[0] Sep 27 20:03:56.239411 (XEN) ==cpu10== Sep 27 20:03:56.239427 (XEN) C1: type[C1] latency[ 2] usage[ 799113] method[ FFH] duration[107768079174] Sep 27 20:03:56.251419 (XEN) C2: type[C1] latency[ 10] usage[ 620714] method[ FFH] duration[383690173959] Sep 27 20:03:56.263411 (XEN) C3: type[C2] latency[ 40] usage[ 407748] method[ FFH] duration[472478671443] Sep 27 20:03:56.263437 (XEN) *C4: type[C3] latency[133] usage[ 237798] method[ FFH] duration[4380055338682] Sep 27 20:03:56.275419 (XEN) C0: usage[ 2065373] duration[143505608192] Sep 27 20:03:56.287409 (XEN) PC2[1241874598257] PC3[306716241745] PC6[1801970920711] PC7[0] Sep 27 20:03:56.287431 (XEN) CC3[455283391968] CC6[4283750408681] CC7[0] Sep 27 20:03:56.299416 (XEN) ==cpu11== Sep 27 20:03:56.299433 (XEN) C1: type[C1] latency[ 2] usage[ 79390] method[ FFH] duration[20530091280] Sep 27 20:03:56.311415 (XEN) C2: type[C1] latency[ 10] usage[ 61414] method[ FFH] duration[45580679440] Sep 27 20:03:56.311443 (XEN) C3: type[C2] latency[ 40] usage[ 49499] method[ FFH] duration[129406289919] Sep 27 20:03:56.323420 (XEN) *C4: type[C3] latency[133] usage[ 192334] method[ FFH] duration[5280029567343] Sep 27 20:03:56.335414 (XEN) C0: usage[ 382637] duration[11951329016] Sep 27 20:03:56.335434 (XEN) PC2[1241874598257] PC3[306716241745] PC6[1801970920711] PC7[0] Sep 27 20:03:56.347411 (XEN) CC3[455283391968] CC6[4283750408681] CC7[0] Sep 27 20:03:56.347431 (XEN) ==cpu12== Sep 27 20:03:56.347441 (XEN) C1: type[C1] latency[ 2] usage[ 822463] method[ FFH] duration[116336148039] Sep 27 20:03:56.359427 (XEN) C2: type[C1] latency[ 10] usage[ 637824] method[ FFH] duration[371604713111] Sep 27 20:03:56.371418 (XEN) C3: type[C2] latency[ 40] usage[ 372069] method[ FFH] duration[420664696868] Sep 27 20:03:56.383416 (XEN) *C4: type[C3] latency[133] usage[ 228453] method[ FFH] duration[4415994200140] Sep 27 20:03:56.383442 (XEN) C0: usage[ 2060809] duration[162898257411] Sep 27 20:03:56.395417 (XEN) PC2[1241874598257] PC3[306716241745] PC6[1801970920711] PC7[0] Sep 27 20:03:56.395438 (XEN) CC3[421029852089] CC6[4287848776732] CC7[0] Sep 27 20:03:56.407420 (XEN) ==cpu13== Sep 27 20:03:56.407437 (XEN) C1: type[C1] latency[ 2] usage[ 107646] method[ FFH] duration[23790367793] Sep 27 20:03:56.419423 (XEN) C2: type[C1] latency[ 10] usage[ 94158] method[ FFH] duration[66804840337] Sep 27 20:03:56.431412 (XEN) C3: type[C2] latency[ 40] usage[ 69063] method[ FFH] duration[151632881499] Sep 27 20:03:56.431440 (XEN) *C4: type[C3] latency[133] usage[ 194359] method[ FFH] duration[5227006129942] Sep 27 20:03:56.443420 (XEN) C0: usage[ 465226] duration[18263884287] Sep 27 20:03:56.455410 (XEN) PC2[1241874598257] PC3[306716241745] PC6[1801970920711] PC7[0] Sep 27 20:03:56.455433 (XEN) CC3[421029852089] CC6[4287848776732] CC7[0] Sep 27 20:03:56.467409 (XEN) ==cpu14== Sep 27 20:03:56.467426 (XEN) C1: type[C1] latency[ 2] usage[ 742096] method[ FFH] duration[108108344632] Sep 27 20:03:56.467446 (XEN) C2: type[C1] latency[ 10] usage[ 585163] method[ FFH] duration[373059759082] Sep 27 20:03:56.479424 (XEN) C3: type[C2] latency[ 40] usage[ 368292] method[ FFH] duration[427253261367] Sep 27 20:03:56.491423 (XEN) *C4: type[C3] latency[133] usage[ 233798] method[ FFH] duration[4428516465600] Sep 27 20:03:56.503422 (XEN) C0: usage[ 1929349] duration[150560332490] Sep 27 20:03:56.503443 (XEN) PC2[1241874598257] PC3[306716241745] PC6[1801970920711] PC7[0] Sep 27 20:03:56.515415 (XEN) CC3[414745291273] CC6[4333003526896] CC7[0] Sep 27 20:03:56.515435 (XEN) ==cpu15== Sep 27 20:03:56.515444 (XEN) C1: type[C1] latency[ 2] usage[ 78749] method[ FFH] duration[20822139914] Sep 27 20:03:56.527419 (XEN) *C2: type[C1] latency[ 10] usage[ 70629] method[ FFH] duration[50950787434] Sep 27 20:03:56.539417 (XEN) C3: type[C2] latency[ 40] usage[ 51734] method[ FFH] duration[129978539630] Sep 27 20:03:56.551414 (XEN) C4: type[C3] latency[133] usage[ 193739] method[ FFH] duration[5270145232033] Sep 27 20:03:56.551441 (XEN) C0: usage[ 394851] duration[15601537776] Sep 27 20:03:56.563415 (XEN) PC2[1241874598257] PC3[306716241745] PC6[1801970920711] PC7[0] Sep 27 20:03:56.563437 (XEN) CC3[414745291273] CC6[4333003526896] CC7[0] Sep 27 20:03:56.575413 (XEN) ==cpu16== Sep 27 20:03:56.575429 (XEN) C1: type[C1] latency[ 2] usage[ 915148] method[ FFH] duration[118716243918] Sep 27 20:03:56.587417 (XEN) C2: type[C1] latency[ 10] usage[ 645575] method[ FFH] duration[389075257273] Sep 27 20:03:56.587443 (XEN) C3: type[C2] latency[ 40] usage[ 374849] method[ FFH] duration[427485774850] Sep 27 20:03:56.599421 (XEN) *C4: type[C3] latency[133] usage[ 236976] method[ FFH] duration[4354015046954] Sep 27 20:03:56.611419 (XEN) C0: usage[ 2172548] duration[198205987352] Sep 27 20:03:56.611439 (XEN) PC2[1241874598257] PC3[306716241745] PC6[1801970920711] PC7[0] Sep 27 20:03:56.623417 (XEN) CC3[431567782796] CC6[4228656075908] CC7[0] Sep 27 20:03:56.623437 (XEN) ==cpu17== Sep 27 20:03:56.635411 (XEN) C1: type[C1] latency[ 2] usage[ 68977] method[ FFH] duration[17115801003] Sep 27 20:03:56.635438 (XEN) C2: type[C1] latency[ 10] usage[ 68102] method[ FFH] duration[55687182276] Sep 27 20:03:56.647419 (XEN) C3: type[C2] latency[ 40] usage[ 55549] method[ FFH] duration[147590430040] Sep 27 20:03:56.659418 (XEN) *C4: type[C3] latency[133] usage[ 207012] method[ FFH] duration[5247972113505] Sep 27 20:03:56.671411 (XEN) C0: usage[ 399640] duration[19132841062] Sep 27 20:03:56.671432 (XEN) PC2[1241874598257] PC3[306716241745] PC6[1801970920711] PC7[0] Sep 27 20:03:56.683411 (XEN) CC3[431567782796] CC6[4228656075908] CC7[0] Sep 27 20:03:56.683432 (XEN) ==cpu18== Sep 27 20:03:56.683441 (XEN) C1: type[C1] latency[ 2] usage[ 777700] method[ FFH] duration[111800834520] Sep 27 20:03:56.695420 (XEN) C2: type[C1] latency[ 10] usage[ 607674] method[ FFH] duration[371695140417] Sep 27 20:03:56.707422 (XEN) C3: type[C2] latency[ 40] usage[ 377357] method[ FFH] duration[438215589773] Sep 27 20:03:56.707449 (XEN) C4: type[C3] latency[133] usage[ 234863] method[ FFH] duration[4426810003349] Sep 27 20:03:56.719423 (XEN) *C0: usage[ 1997595] duration[138976866882] Sep 27 20:03:56.731418 (XEN) PC2[1241874598257] PC3[306716241745] PC6[1801970920711] PC7[0] Sep 27 20:03:56.731441 (XEN) CC3[427058247687] CC6[4321265424931] CC7[0] Sep 27 20:03:56.743417 (XEN) ==cpu19== Sep 27 20:03:56.743434 (XEN) C1: type[C1] latency[ 2] usage[ 92782] method[ FFH] duration[20841340146] Sep 27 20:03:56.743453 (XEN) C2: type[C1] latency[ 10] usage[ 72911] method[ FFH] duration[50115842174] Sep 27 20:03:56.755422 (XEN) C3: type[C2] latency[ 40] usage[ 55165] method[ FFH] duration[125522804618] Sep 27 20:03:56.767423 (XEN) *C4: type[C3] latency[133] usage[ 210488] method[ FFH] duration[5272328129180] Sep 27 20:03:56.779416 (XEN) C0: usage[ 431346] duration[18690375776] Sep 27 20:03:56.779437 (XEN) PC2[1241874598257] PC3[306716241745] PC6[1801970920711] PC7[0] Sep 27 20:03:56.791418 (XEN) CC3[427058247687] CC6[4321265424931] CC7[0] Sep 27 20:03:56.791438 (XEN) ==cpu20== Sep 27 20:03:56.791447 (XEN) C1: type[C1] latency[ 2] usage[ 1029501] method[ FFH] duration[126485600016] Sep 27 20:03:56.803421 (XEN) C2: type[C1] latency[ 10] usage[ 701558] method[ FFH] duration[401840681454] Sep 27 20:03:56.815419 (XEN) C3: type[C2] latency[ 40] usage[ 370798] method[ FFH] duration[416310292097] Sep 27 20:03:56.827414 (XEN) *C4: type[C3] latency[133] usage[ 230414] method[ FFH] duration[4340448051488] Sep 27 20:03:56.827441 (XEN) C0: usage[ 2332271] duration[202413920652] Sep 27 20:03:56.839414 (XEN) PC2[1241874598257] PC3[306716241745] PC6[1801970920711] PC7[0] Sep 27 20:03:56.839436 (XEN) CC3[414595127640] CC6[4230010391474] CC7[0] Sep 27 20:03:56.851416 (XEN) ==cpu21== Sep 27 20:03:56.851432 (XEN) C1: type[C1] latency[ 2] usage[ 78907] method[ FFH] duration[18778379727] Sep 27 20:03:56.863416 (XEN) C2: type[C1] latency[ 10] usage[ 75451] method[ FFH] duration[52649199700] Sep 27 20:03:56.863441 (XEN) C3: type[C2] latency[ 40] usage[ 63785] method[ FFH] duration[170940612724] Sep 27 20:03:56.875425 (XEN) *C4: type[C3] latency[133] usage[ 233293] method[ FFH] duration[5227511560000] Sep 27 20:03:56.887420 (XEN) C0: usage[ 451436] duration[17618880491] Sep 27 20:03:56.887441 (XEN) PC2[1241874598257] PC3[306716241745] PC6[1801970920711] PC7[0] Sep 27 20:03:56.899418 (XEN) CC3[414595127640] CC6[4230010391474] CC7[0] Sep 27 20:03:56.899438 (XEN) ==cpu22== Sep 27 20:03:56.911417 (XEN) C1: type[C1] latency[ 2] usage[ 766493] method[ FFH] duration[110214245469] Sep 27 20:03:56.911444 (XEN) C2: type[C1] latency[ 10] usage[ 597662] method[ FFH] duration[357665170599] Sep 27 20:03:56.923422 (XEN) C3: type[C2] latency[ 40] usage[ 359098] method[ FFH] duration[432387484982] Sep 27 20:03:56.935422 (XEN) *C4: type[C3] latency[133] usage[ 253248] method[ FFH] duration[4429928436541] Sep 27 20:03:56.947413 (XEN) C0: usage[ 1976501] duration[157303359964] Sep 27 20:03:56.947434 (XEN) PC2[1241874598257] PC3[306716241745] PC6[1801970920711] PC7[0] Sep 27 20:03:56.959411 (XEN) CC3[444936857511] CC6[4268253609328] CC7[0] Sep 27 20:03:56.959431 (XEN) ==cpu23== Sep 27 20:03:56.959441 (XEN) C1: type[C1] latency[ 2] usage[ 139297] method[ FFH] duration[29274435120] Sep 27 20:03:56.971425 (XEN) C2: type[C1] latency[ 10] usage[ 167054] method[ FFH] duration[115551366853] Sep 27 20:03:56.983415 (XEN) C3: type[C2] latency[ 40] usage[ 140844] method[ FFH] duration[252714828933] Sep 27 20:03:56.983441 (XEN) *C4: type[C3] latency[133] usage[ 229087] method[ FFH] duration[5059581495764] Sep 27 20:03:56.995423 (XEN) C0: usage[ 676282] duration[30376663778] Sep 27 20:03:57.007411 (XEN) PC2[1241874598257] PC3[306716241745] PC6[1801970920711] PC7[0] Sep 27 20:03:57.007434 (XEN) CC3[444936857511] CC6[4268253609328] CC7[0] Sep 27 20:03:57.019413 (XEN) ==cpu24== Sep 27 20:03:57.019430 (XEN) C1: type[C1] latency[ 2] usage[ 806831] method[ FFH] duration[119308068691] Sep 27 20:03:57.031411 (XEN) C2: type[C1] latency[ 10] usage[ 654539] method[ FFH] duration[406226366731] Sep 27 20:03:57.031445 (XEN) C3: type[C2] latency[ 40] usage[ 394820] method[ FFH] duration[453414060866] Sep 27 20:03:57.043421 (XEN) *C4: type[C3] latency[133] usage[ 251804] method[ FFH] duration[4351408907883] Sep 27 20:03:57.055417 (XEN) C0: usage[ 2107994] duration[157141480493] Sep 27 20:03:57.055437 (XEN) PC2[1241874598257] PC3[306716241745] PC6[1801970920711] PC7[0] Sep 27 20:03:57.067417 (XEN) CC3[463270479056] CC6[4222562151125] CC7[0] Sep 27 20:03:57.067436 (XEN) ==cpu25== Sep 27 20:03:57.067445 (XEN) C1: type[C1] latency[ 2] usage[ 191399] method[ FFH] duration[44569107309] Sep 27 20:03:57.079422 (XEN) C2: type[C1] latency[ 10] usage[ 226553] method[ FFH] duration[140678253791] Sep 27 20:03:57.091419 (XEN) C3: type[C2] latency[ 40] usage[ 145947] method[ FFH] duration[297660300125] Sep 27 20:03:57.103414 (XEN) *C4: type[C3] latency[133] usage[ 239391] method[ FFH] duration[4988901365790] Sep 27 20:03:57.103440 (XEN) C0: usage[ 803290] duration[15689954295] Sep 27 20:03:57.115425 (XEN) PC2[1241874598257] PC3[306716241745] PC6[1801970920711] PC7[0] Sep 27 20:03:57.115447 (XEN) CC3[463270479056] CC6[4222562151125] CC7[0] Sep 27 20:03:57.127421 (XEN) ==cpu26== Sep 27 20:03:57.127438 (XEN) C1: type[C1] latency[ 2] usage[ 821678] method[ FFH] duration[113149335941] Sep 27 20:03:57.139419 (XEN) C2: type[C1] latency[ 10] usage[ 586137] method[ FFH] duration[379079505700] Sep 27 20:03:57.151411 (XEN) C3: type[C2] latency[ 40] usage[ 376938] method[ FFH] duration[445746036918] Sep 27 20:03:57.151438 (XEN) C4: type[C3] latency[133] usage[ 260980] method[ FFH] duration[4426748118164] Sep 27 20:03:57.163461 (XEN) *C0: usage[ 2045734] duration[122776043909] Sep 27 20:03:57.175411 (XEN) PC2[1241874598257] PC3[306716241745] PC6[1801970920711] PC7[0] Sep 27 20:03:57.175434 (XEN) CC3[481544774303] CC6[4252783219089] CC7[0] Sep 27 20:03:57.187412 (XEN) ==cpu27== Sep 27 20:03:57.187429 (XEN) C1: type[C1] latency[ 2] usage[ 372343] method[ FFH] duration[74654478857] Sep 27 20:03:57.187449 (XEN) C2: type[C1] latency[ 10] usage[ 316908] method[ FFH] duration[186644993090] Sep 27 20:03:57.199420 (XEN) C3: type[C2] latency[ 40] usage[ 166885] method[ FFH] duration[370141544798] Sep 27 20:03:57.211420 (XEN) *C4: type[C3] latency[133] usage[ 259797] method[ FFH] duration[4836607284254] Sep 27 20:03:57.223414 (XEN) C0: usage[ 1115933] duration[19450799481] Sep 27 20:03:57.223435 (XEN) PC2[1241874598257] PC3[306716241745] PC6[1801970920711] PC7[0] Sep 27 20:03:57.235412 (XEN) CC3[481544774303] CC6[4252783219089] CC7[0] Sep 27 20:03:57.235432 (XEN) ==cpu28== Sep 27 20:03:57.235441 (XEN) C1: type[C1] latency[ 2] usage[ 784114] method[ FFH] duration[110294811413] Sep 27 20:03:57.247422 (XEN) C2: type[C1] latency[ 10] usage[ 619272] method[ FFH] duration[369083621163] Sep 27 20:03:57.259416 (XEN) C3: type[C2] latency[ 40] usage[ 363854] method[ FFH] duration[420669716798] Sep 27 20:03:57.271415 (XEN) *C4: type[C3] latency[133] usage[ 277564] method[ FFH] duration[4478850517124] Sep 27 20:03:57.271442 (XEN) C0: usage[ 2044804] duration[108600490768] Sep 27 20:03:57.283418 (XEN) PC2[1642067920768] PC3[276105366353] PC6[1840156255494] PC7[0] Sep 27 20:03:57.283440 (XEN) CC3[455829742830] CC6[4295048324741] CC7[0] Sep 27 20:03:57.295415 (XEN) ==cpu29== Sep 27 20:03:57.295431 (XEN) C1: type[C1] latency[ 2] usage[ 484753] method[ FFH] duration[83616382578] Sep 27 20:03:57.307416 (XEN) C2: type[C1] latency[ 10] usage[ 353913] method[ FFH] duration[186386792190] Sep 27 20:03:57.319425 (XEN) C3: type[C2] latency[ 40] usage[ 170494] method[ FFH] duration[358843342789] Sep 27 20:03:57.319452 (XEN) *C4: type[C3] latency[133] usage[ 259963] method[ FFH] duration[4833656475487] Sep 27 20:03:57.331417 (XEN) C0: usage[ 1269123] duration[24996223224] Sep 27 20:03:57.343411 (XEN) PC2[1642067920768] PC3[276105366353] PC6[1840156255494] PC7[0] Sep 27 20:03:57.343441 (XEN) CC3[455829742830] CC6[4295048324741] CC7[0] Sep 27 20:03:57.355413 (XEN) ==cpu30== Sep 27 20:03:57.355430 (XEN) C1: type[C1] latency[ 2] usage[ 1009568] method[ FFH] duration[139064108882] Sep 27 20:03:57.367409 (XEN) C2: type[C1] latency[ 10] usage[ 633529] method[ FFH] duration[405903468155] Sep 27 20:03:57.367436 (XEN) *C3: type[C2] latency[ 40] usage[ 385474] method[ FFH] duration[427330743413] Sep 27 20:03:57.379418 (XEN) C4: type[C3] latency[133] usage[ 245060] method[ FFH] duration[4388512246516] Sep 27 20:03:57.391414 (XEN) C0: usage[ 2273631] duration[126688707465] Sep 27 20:03:57.391434 (XEN) PC2[1642067920768] PC3[276105366353] PC6[1840156255494] PC7[0] Sep 27 20:03:57.403413 (XEN) CC3[425423459008] CC6[4284530672225] CC7[0] Sep 27 20:03:57.403432 (XEN) ==cpu31== Sep 27 20:03:57.403442 (XEN) C1: type[C1] latency[ 2] usage[ 87957] method[ FFH] duration[22364545214] Sep 27 20:03:57.415418 (XEN) C2: type[C1] latency[ 10] usage[ 147284] method[ FFH] duration[102260394506] Sep 27 20:03:57.427416 (XEN) C3: type[C2] latency[ 40] usage[ 129397] method[ FFH] duration[206417842042] Sep 27 20:03:57.439414 (XEN) *C4: type[C3] latency[133] usage[ 129382] method[ FFH] duration[5140878903144] Sep 27 20:03:57.451394 (XEN) C0: usage[ 494020] duration[15577650522] Sep 27 20:03:57.451416 (XEN) PC2[1642067920768] PC3[276105366353] PC6[1840156255494] PC7[0] Sep 27 20:03:57.463406 (XEN) CC3[425423459008] CC6[4284530672225] CC7[0] Sep 27 20:03:57.463426 (XEN) ==cpu32== Sep 27 20:03:57.463436 (XEN) C1: type[C1] latency[ 2] usage[ 743752] method[ FFH] duration[107329550173] Sep 27 20:03:57.475420 (XEN) C2: type[C1] latency[ 10] usage[ 596471] method[ FFH] duration[367710004272] Sep 27 20:03:57.487413 (XEN) C3: type[C2] latency[ 40] usage[ 375747] method[ FFH] duration[430151575869] Sep 27 20:03:57.487439 (XEN) *C4: type[C3] latency[133] usage[ 204283] method[ FFH] duration[4445000975716] Sep 27 20:03:57.499422 (XEN) C0: usage[ 1920253] duration[137307287149] Sep 27 20:03:57.511409 (XEN) PC2[1642067920768] PC3[276105366353] PC6[1840156255494] PC7[0] Sep 27 20:03:57.511432 (XEN) CC3[416488055502] CC6[4363220048755] CC7[0] Sep 27 20:03:57.523415 (XEN) ==cpu33== Sep 27 20:03:57.523431 (XEN) C1: type[C1] latency[ 2] usage[ 62245] method[ FFH] duration[15190157806] Sep 27 20:03:57.535379 (XEN) C2: type[C1] latency[ 10] usage[ 69793] method[ FFH] duration[45883595702] Sep 27 20:03:57.535392 (XEN) C3: type[C2] latency[ 40] usage[ 52566] method[ FFH] duration[110797923301] Sep 27 20:03:57.547404 (XEN) *C4: type[C3] latency[133] usage[ 126225] method[ FFH] duration[5303713252993] Sep 27 20:03:57.559424 (XEN) C0: usage[ 310829] duration[11914552358] Sep 27 20:03:57.559438 (XEN) PC2[1642067920768] PC3[276105366353] PC6[1840156255494] PC7[0] Sep 27 20:03:57.571420 (XEN) CC3[416488055502] CC6[4363220048755] CC7[0] Sep 27 20:03:57.571440 (XEN) ==cpu34== Sep 27 20:03:57.571449 (XEN) C1: type[C1] latency[ 2] usage[ 784812] method[ FFH] duration[111297927706] Sep 27 20:03:57.583427 (XEN) C2: type[C1] latency[ 10] usage[ 593151] method[ FFH] duration[362566059086] Sep 27 20:03:57.595393 (XEN) C3: type[C2] latency[ 40] usage[ 364767] method[ FFH] duration[419823769964] Sep 27 20:03:57.607392 (XEN) *C4: type[C3] latency[133] usage[ 214642] method[ FFH] duration[4466039164989] Sep 27 20:03:57.619400 (XEN) C0: usage[ 1957372] duration[127772624509] Sep 27 20:03:57.619422 (XEN) PC2[1642067920768] PC3[276105366353] PC6[1840156255494] PC7[0] Sep 27 20:03:57.631413 (XEN) CC3[417614072176] CC6[4367472769055] CC7[0] Sep 27 20:03:57.631433 (XEN) ==cpu35== Sep 27 20:03:57.631442 (XEN) C1: type[C1] latency[ 2] usage[ 53093] method[ FFH] duration[13827735534] Sep 27 20:03:57.643424 (XEN) C2: type[C1] latency[ 10] usage[ 78695] method[ FFH] duration[60018053292] Sep 27 20:03:57.655420 (XEN) C3: type[C2] latency[ 40] usage[ 74336] method[ FFH] duration[138379145877] Sep 27 20:03:57.655454 (XEN) *C4: type[C3] latency[133] usage[ 143565] method[ FFH] duration[5264510409237] Sep 27 20:03:57.667429 (XEN) C0: usage[ 349689] duration[10764262592] Sep 27 20:03:57.683436 (XEN) PC2[1642067920768] PC3[276105366353] PC6[1840156255494] PC7[0] Sep 27 20:03:57.683458 (XEN) CC3[417614072176] CC6[4367472769055] CC7[0] Sep 27 20:03:57.683470 (XEN) ==cpu36== Sep 27 20:03:57.683479 (XEN) C1: type[C1] latency[ 2] usage[ 699303] method[ FFH] duration[100729669568] Sep 27 20:03:57.695430 (XEN) C2: type[C1] latency[ 10] usage[ 572738] method[ FFH] duration[346997416434] Sep 27 20:03:57.707422 (XEN) C3: type[C2] latency[ 40] usage[ 358177] method Sep 27 20:03:57.707990 [ FFH] duration[411610601365] Sep 27 20:03:57.719429 (XEN) C4: type[C3] latency[133] usage[ 215394] method[ FFH] duration[45157803488 Sep 27 20:03:57.719787 40] Sep 27 20:03:57.731428 (XEN) *C0: usage[ 1845613] duration[112381637326] Sep 27 20:03:57.731449 (XEN) PC2[1642067920768] PC3[276105366353] PC6[1840156255494] PC7[0] Sep 27 20:03:57.743421 (XEN) CC3[402224039247] CC6[4430726454733] CC7[0] Sep 27 20:03:57.743442 (XEN) ==cpu37== Sep 27 20:03:57.743451 (XEN) C1: type[C1] latency[ 2] usage[ 60443] method[ FFH] duration[12426884080] Sep 27 20:03:57.755428 (XEN) C2: type[C1] latency[ 10] usage[ 61335] method[ FFH] duration[41100948042] Sep 27 20:03:57.767423 (XEN) C3: type[C2] latency[ 40] usage[ 52734] method[ FFH] duration[114963405847] Sep 27 20:03:57.767450 (XEN) *C4: type[C3] latency[133] usage[ 149877] method[ FFH] duration[5305639260341] Sep 27 20:03:57.779431 (XEN) C0: usage[ 324389] duration[13369234219] Sep 27 20:03:57.779450 (XEN) PC2[1642067920768] PC3[276105366353] PC6[1840156255494] PC7[0] Sep 27 20:03:57.791427 (XEN) CC3[402224039247] CC6[4430726454733] CC7[0] Sep 27 20:03:57.791446 (XEN) ==cpu38== Sep 27 20:03:57.807428 (XEN) C1: type[C1] latency[ 2] usage[ 629668] method[ FFH] duration[98870833874] Sep 27 20:03:57.807455 (XEN) C2: type[C1] latency[ 10] usage[ 553586] method[ FFH] duration[348471884031] Sep 27 20:03:57.819420 (XEN) C3: type[C2] latency[ 40] usage[ 364274] method[ FFH] duration[418505895347] Sep 27 20:03:57.819446 (XEN) *C4: type[C3] latency[133] usage[ 208208] method[ FFH] duration[4521331088160] Sep 27 20:03:57.831430 (XEN) C0: usage[ 1755736] duration[100320095488] Sep 27 20:03:57.843415 (XEN) PC2[1642067920768] PC3[276105366353] PC6[1840156255494] PC7[0] Sep 27 20:03:57.843437 (XEN) CC3[401390217384] CC6[4443998592335] CC7[0] Sep 27 20:03:57.855414 (XEN) ==cpu39== Sep 27 20:03:57.855431 (XEN) C1: type[C1] latency[ 2] usage[ 23292] method[ FFH] duration[11345688979] Sep 27 20:03:57.855450 (XEN) C2: type[C1] latency[ 10] usage[ 37202] method[ FFH] duration[43503517318] Sep 27 20:03:57.867425 (XEN) C3: type[C2] latency[ 40] usage[ 48752] method[ FFH] duration[107688591457] Sep 27 20:03:57.879421 (XEN) *C4: type[C3] latency[133] usage[ 152745] method[ FFH] duration[5315190867468] Sep 27 20:03:57.891412 (XEN) C0: usage[ 261991] duration[9771216365] Sep 27 20:03:57.891433 (XEN) PC2[1642067920768] PC3[276105366353] PC6[1840156255494] PC7[0] Sep 27 20:03:57.903414 (XEN) CC3[401390217384] CC6[4443998592335] CC7[0] Sep 27 20:03:57.903434 (XEN) ==cpu40== Sep 27 20:03:57.903444 (XEN) C1: type[C1] latency[ 2] usage[ 674922] method[ FFH] duration[108794392795] Sep 27 20:03:57.915420 (XEN) C2: type[C1] latency[ 10] usage[ 586694] method[ FFH] duration[345245658371] Sep 27 20:03:57.927414 (XEN) C3: type[C2] latency[ 40] usage[ 362332] method[ FFH] duration[428096441855] Sep 27 20:03:57.927441 (XEN) *C4: type[C3] latency[133] usage[ 212815] method[ FFH] duration[4474500812168] Sep 27 20:03:57.939420 (XEN) C0: usage[ 1836763] duration[130862632308] Sep 27 20:03:57.939449 (XEN) PC2[1642067920768] PC3[276105366353] PC6[1840156255494] PC7[0] Sep 27 20:03:57.951420 (XEN) CC3[413212704127] CC6[4401201635415] CC7[0] Sep 27 20:03:57.951439 (XEN) ==cpu41== Sep 27 20:03:57.963423 (XEN) C1: type[C1] latency[ 2] usage[ 38620] method[ FFH] duration[10648082025] Sep 27 20:03:57.963450 (XEN) C2: type[C1] latency[ 10] usage[ 39146] method[ FFH] duration[25322696100] Sep 27 20:03:57.975423 (XEN) C3: type[C2] latency[ 40] usage[ 36318] method[ FFH] duration[96576038243] Sep 27 20:03:57.987419 (XEN) *C4: type[C3] latency[133] usage[ 158283] method[ FFH] duration[5343027308549] Sep 27 20:03:57.987445 (XEN) C0: usage[ 272367] duration[11925908301] Sep 27 20:03:57.999419 (XEN) PC2[1642067920768] PC3[276105366353] PC6[1840156255494] PC7[0] Sep 27 20:03:57.999441 (XEN) CC3[413212704127] CC6[4401201635415] CC7[0] Sep 27 20:03:58.011419 (XEN) ==cpu42== Sep 27 20:03:58.011435 (XEN) C1: type[C1] latency[ 2] usage[ 574415] method[ FFH] duration[103606728185] Sep 27 20:03:58.023422 (XEN) C2: type[C1] latency[ 10] usage[ 501780] method[ FFH] duration[361108077291] Sep 27 20:03:58.023448 (XEN) C3: type[C2] latency[ 40] usage[ 359694] method[ FFH] duration[448848069973] Sep 27 20:03:58.035425 (XEN) *C4: type[C3] latency[133] usage[ 201820] method[ FFH] duration[4495828223750] Sep 27 20:03:58.047420 (XEN) C0: usage[ 1637709] duration[78108987637] Sep 27 20:03:58.047440 (XEN) PC2[1642067920768] PC3[276105366353] PC6[1840156255494] PC7[0] Sep 27 20:03:58.059419 (XEN) CC3[445019181145] CC6[4367914998710] CC7[0] Sep 27 20:03:58.059438 (XEN) ==cpu43== Sep 27 20:03:58.059448 (XEN) C1: type[C1] latency[ 2] usage[ 172049] method[ FFH] duration[26689505394] Sep 27 20:03:58.071426 (XEN) C2: type[C1] latency[ 10] usage[ 95339] method[ FFH] duration[54333974055] Sep 27 20:03:58.083421 (XEN) C3: type[C2] latency[ 40] usage[ 46006] method[ FFH] duration[115295137559] Sep 27 20:03:58.095415 (XEN) *C4: type[C3] latency[133] usage[ 160351] method[ FFH] duration[5261771137575] Sep 27 20:03:58.095441 (XEN) C0: usage[ 473745] duration[29410415641] Sep 27 20:03:58.107418 (XEN) PC2[1642067920768] PC3[276105366353] PC6[1840156255494] PC7[0] Sep 27 20:03:58.107440 (XEN) CC3[445019181145] CC6[4367914998710] CC7[0] Sep 27 20:03:58.119417 (XEN) ==cpu44== Sep 27 20:03:58.119433 (XEN) C1: type[C1] latency[ 2] usage[ 701898] method[ FFH] duration[110992548681] Sep 27 20:03:58.131418 (XEN) C2: type[C1] latency[ 10] usage[ 538351] method[ FFH] duration[351888746429] Sep 27 20:03:58.131444 (XEN) C3: type[C2] latency[ 40] usage[ 327011] method[ FFH] duration[431429865593] Sep 27 20:03:58.143421 (XEN) *C4: type[C3] latency[133] usage[ 197530] method[ FFH] duration[4487544320852] Sep 27 20:03:58.155424 (XEN) C0: usage[ 1764790] duration[105644744794] Sep 27 20:03:58.155445 (XEN) PC2[1642067920768] PC3[276105366353] PC6[1840156255494] PC7[0] Sep 27 20:03:58.167418 (XEN) CC3[427131077918] CC6[4385444855094] CC7[0] Sep 27 20:03:58.167437 (XEN) ==cpu45== Sep 27 20:03:58.167447 (XEN) C1: type[C1] latency[ 2] usage[ 73449] method[ FFH] duration[22758896113] Sep 27 20:03:58.179425 (XEN) C2: type[C1] latency[ 10] usage[ 75217] method[ FFH] duration[44787923720] Sep 27 20:03:58.191418 (XEN) C3: type[C2] latency[ 40] usage[ 47035] method[ FFH] duration[116911102321] Sep 27 20:03:58.203413 (XEN) *C4: type[C3] latency[133] usage[ 157835] method[ FFH] duration[5283104251197] Sep 27 20:03:58.203440 (XEN) C0: usage[ 353536] duration[19938138239] Sep 27 20:03:58.215420 (XEN) PC2[1642067920768] PC3[276105366353] PC6[1840156255494] PC7[0] Sep 27 20:03:58.215442 (XEN) CC3[427131077918] CC6[4385444855094] CC7[0] Sep 27 20:03:58.227415 (XEN) ==cpu46== Sep 27 20:03:58.227431 (XEN) C1: type[C1] latency[ 2] usage[ 601482] method[ FFH] duration[106114384444] Sep 27 20:03:58.239414 (XEN) C2: type[C1] latency[ 10] usage[ 541667] method[ FFH] duration[364436440915] Sep 27 20:03:58.239449 (XEN) C3: type[C2] latency[ 40] usage[ 361888] method[ FFH] duration[451004684489] Sep 27 20:03:58.251423 (XEN) *C4: type[C3] latency[133] usage[ 216583] method[ FFH] duration[4455468259994] Sep 27 20:03:58.263420 (XEN) C0: usage[ 1721620] duration[110476600520] Sep 27 20:03:58.263440 (XEN) PC2[1642067920768] PC3[276105366353] PC6[1840156255494] PC7[0] Sep 27 20:03:58.275417 (XEN) CC3[433083252888] CC6[4375727485993] CC7[0] Sep 27 20:03:58.275437 (XEN) ==cpu47== Sep 27 20:03:58.275446 (XEN) C1: type[C1] latency[ 2] usage[ 72520] method[ FFH] duration[21799324813] Sep 27 20:03:58.287423 (XEN) C2: type[C1] latency[ 10] usage[ 73084] method[ FFH] duration[49496334153] Sep 27 20:03:58.299417 (XEN) C3: type[C2] latency[ 40] usage[ 51966] method[ FFH] duration[112217027325] Sep 27 20:03:58.299443 (XEN) *C4: type[C3] latency[133] usage[ 151173] method[ FFH] duration[5291122922548] Sep 27 20:03:58.311427 (XEN) C0: usage[ 348743] duration[12864903855] Sep 27 20:03:58.323415 (XEN) PC2[1642067920768] PC3[276105366353] PC6[1840156255494] PC7[0] Sep 27 20:03:58.323438 (XEN) CC3[433083252888] CC6[4375727485993] CC7[0] Sep 27 20:03:58.335414 (XEN) ==cpu48== Sep 27 20:03:58.335431 (XEN) C1: type[C1] latency[ 2] usage[ 967063] method[ FFH] duration[135340198552] Sep 27 20:03:58.335450 (XEN) C2: type[C1] latency[ 10] usage[ 694073] method[ FFH] duration[394566665171] Sep 27 20:03:58.347426 (XEN) C3: type[C2] latency[ 40] usage[ 365019] method[ FFH] duration[462714299764] Sep 27 20:03:58.359424 (XEN) *C4: type[C3] latency[133] usage[ 193843] method[ FFH] duration[4315320741127] Sep 27 20:03:58.371418 (XEN) C0: usage[ 2219998] duration[179558665624] Sep 27 20:03:58.371439 (XEN) PC2[1642067920768] PC3[276105366353] PC6[1840156255494] PC7[0] Sep 27 20:03:58.383415 (XEN) CC3[439501465126] CC6[4254685901873] CC7[0] Sep 27 20:03:58.383435 (XEN) ==cpu49== Sep 27 20:03:58.383444 (XEN) C1: type[C1] latency[ 2] usage[ 48785] method[ FFH] duration[13876560885] Sep 27 20:03:58.395419 (XEN) C2: type[C1] latency[ 10] usage[ 47284] method[ FFH] duration[31502684560] Sep 27 20:03:58.407421 (XEN) C3: type[C2] latency[ 40] usage[ 40684] method[ FFH] duration[93859895812] Sep 27 20:03:58.407447 (XEN) *C4: type[C3] latency[133] usage[ 171557] method[ FFH] duration[5337314948222] Sep 27 20:03:58.419424 (XEN) C0: usage[ 308310] duration[10946576276] Sep 27 20:03:58.431412 (XEN) PC2[1642067920768] PC3[276105366353] PC6[1840156255494] PC7[0] Sep 27 20:03:58.431435 (XEN) CC3[439501465126] CC6[4254685901873] CC7[0] Sep 27 20:03:58.431448 (XEN) ==cpu50== Sep 27 20:03:58.443416 (XEN) C1: type[C1] latency[ 2] usage[ 569651] method[ FFH] duration[105261381311] Sep 27 20:03:58.443442 (XEN) C2: type[C1] latency[ 10] usage[ 511047] method[ FFH] duration[358472206060] Sep 27 20:03:58.455426 (XEN) C3: type[C2] latency[ 40] usage[ 342031] method[ FFH] duration[436469863854] Sep 27 20:03:58.467420 (XEN) *C4: type[C3] latency[133] usage[ 203473] method[ FFH] duration[4496336763852] Sep 27 20:03:58.479413 (XEN) C0: usage[ 1626202] duration[90960511066] Sep 27 20:03:58.479434 (XEN) PC2[1642067920768] PC3[276105366353] PC6[1840156255494] PC7[0] Sep 27 20:03:58.491412 (XEN) CC3[429875573768] CC6[4384648142039] CC7[0] Sep 27 20:03:58.491432 (XEN) ==cpu51== Sep 27 20:03:58.491441 (XEN) C1: type[C1] latency[ 2] usage[ 74751] method[ FFH] duration[17063481009] Sep 27 20:03:58.503420 (XEN) C2: type[C1] latency[ 10] usage[ 65277] method[ FFH] duration[36400519040] Sep 27 20:03:58.515413 (XEN) C3: type[C2] latency[ 40] usage[ 37996] method[ FFH] duration[96928128189] Sep 27 20:03:58.515440 (XEN) *C4: type[C3] latency[133] usage[ 166804] method[ FFH] duration[5304018732017] Sep 27 20:03:58.527423 (XEN) C0: usage[ 344828] duration[33089953686] Sep 27 20:03:58.527442 (XEN) PC2[1642067920768] PC3[276105366353] PC6[1840156255494] PC7[0] Sep 27 20:03:58.539421 (XEN) CC3[429875573768] CC6[4384648142039] CC7[0] Sep 27 20:03:58.539448 (XEN) ==cpu52== Sep 27 20:03:58.551411 (XEN) C1: type[C1] latency[ 2] usage[ 540818] method[ FFH] duration[103363374707] Sep 27 20:03:58.551438 (XEN) C2: type[C1] latency[ 10] usage[ 498545] method[ FFH] duration[350037844926] Sep 27 20:03:58.563425 (XEN) C3: type[C2] latency[ 40] usage[ 351348] method[ FFH] duration[448618504527] Sep 27 20:03:58.575420 (XEN) *C4: type[C3] latency[133] usage[ 206861] method[ FFH] duration[4502798338373] Sep 27 20:03:58.575447 (XEN) C0: usage[ 1597572] duration[82682810560] Sep 27 20:03:58.587419 (XEN) PC2[1642067920768] PC3[276105366353] PC6[1840156255494] PC7[0] Sep 27 20:03:58.587441 (XEN) CC3[438253483534] CC6[4391487253412] CC7[0] Sep 27 20:03:58.599419 (XEN) ==cpu53== Sep 27 20:03:58.599435 (XEN) C1: type[C1] latency[ 2] usage[ 82197] method[ FFH] duration[19857185004] Sep 27 20:03:58.611418 (XEN) C2: type[C1] latency[ 10] usage[ 84038] method[ FFH] duration[62442183948] Sep 27 20:03:58.611444 (XEN) C3: type[C2] latency[ 40] usage[ 59839] method[ FFH] duration[124360710409] Sep 27 20:03:58.623425 (XEN) *C4: type[C3] latency[133] usage[ 155399] method[ FFH] duration[5258791238198] Sep 27 20:03:58.635421 (XEN) C0: usage[ 381473] duration[22049642453] Sep 27 20:03:58.635441 (XEN) PC2[1642067920768] PC3[276105366353] PC6[1840156255494] PC7[0] Sep 27 20:03:58.647418 (XEN) CC3[438253483534] CC6[4391487253412] CC7[0] Sep 27 20:03:58.647438 (XEN) ==cpu54== Sep 27 20:03:58.647447 (XEN) C1: type[C1] latency[ 2] usage[ 545957] method[ FFH] duration[102799836340] Sep 27 20:03:58.659425 (XEN) C2: type[C1] latency[ 10] usage[ 518155] method[ FFH] duration[360967564858] Sep 27 20:03:58.671423 (XEN) C3: type[C2] latency[ 40] usage[ 362600] method[ FFH] duration[460994196706] Sep 27 20:03:58.683417 (XEN) *C4: type[C3] latency[133] usage[ 192024] method[ FFH] duration[4477855562886] Sep 27 20:03:58.683444 (XEN) C0: usage[ 1618736] duration[84883856422] Sep 27 20:03:58.695415 (XEN) PC2[1642067920768] PC3[276105366353] PC6[1840156255494] PC7[0] Sep 27 20:03:58.695437 (XEN) CC3[471374371854] CC6[4353080193846] CC7[0] Sep 27 20:03:58.707417 (XEN) ==cpu55== Sep 27 20:03:58.707433 (XEN) C1: type[C1] latency[ 2] usage[ 67317] method[ FFH] duration[17896429486] Sep 27 20:03:58.719417 (XEN) C2: type[C1] latency[ 10] usage[ 119791] method[ FFH] duration[85842588529] Sep 27 20:03:58.719443 (XEN) C3: type[C2] latency[ 40] usage[ 121825] method[ FFH] duration[206614492824] Sep 27 20:03:58.731427 (XEN) C4: type[C3] latency[133] usage[ 168021] method[ FFH] duration[5150363846478] Sep 27 20:03:58.743419 (XEN) *C0: usage[ 476955] duration[26783719954] Sep 27 20:03:58.743439 (XEN) PC2[1642067920768] PC3[276105366353] PC6[1840156255494] PC7[0] Sep 27 20:03:58.755420 (XEN) CC3[471374371854] CC6[4353080193846] CC7[0] Sep 27 20:03:58.755439 (XEN) 'd' pressed -> dumping registers Sep 27 20:03:58.767413 (XEN) Sep 27 20:03:58.767428 (XEN) *** Dumping CPU55 host state: *** Sep 27 20:03:58.767440 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:03:58.767455 (XEN) CPU: 55 Sep 27 20:03:58.779414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:03:58.779440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:03:58.791419 (XEN) rax: ffff83083979d06c rbx: ffff8308397a3b78 rcx: 0000000000000008 Sep 27 20:03:58.791441 (XEN) rdx: ffff8310558affff rsi: ffff8308397a38b8 rdi: ffff8308397a38b0 Sep 27 20:03:58.803418 (XEN) rbp: ffff8310558afeb0 rsp: ffff8310558afe50 r8: 0000000000000001 Sep 27 20:03:58.815414 (XEN) r9: ffff8308397a38b0 r10: 0000000000000012 r11: 0000000000000014 Sep 27 20:03:58.815436 (XEN) r12: ffff8310558afef8 r13: 0000000000000037 r14: ffff8308397a3ac0 Sep 27 20:03:58.827418 (XEN) r15: 000004fe22c4b247 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:03:58.839414 (XEN) cr3: 000000006ead3000 cr2: ffff88800d6cb680 Sep 27 20:03:58.839443 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 27 20:03:58.851411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:03:58.851433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:03:58.863421 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:03:58.875416 (XEN) Xen stack trace from rsp=ffff8310558afe50: Sep 27 20:03:58.875437 (XEN) 000004fe22dc0e14 ffff8310558affff 0000000000000000 ffff8310558afea0 Sep 27 20:03:58.887413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 27 20:03:58.887434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:03:58.899416 (XEN) ffff8310558afee8 ffff82d040324e02 ffff82d040324d19 ffff8308397a1000 Sep 27 20:03:58.899438 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff8310558afde0 Sep 27 20:03:58.911420 (XEN) ffff82d040328bd7 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:58.923414 (XEN) 0000000000000000 0000000000000037 ffff8880058d8000 0000000000000246 Sep 27 20:03:58.923436 (XEN) 0000051240665b00 0000051240665b00 0000000000173114 0000000000000000 Sep 27 20:03:58.935418 (XEN) ffffffff81d923aa 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:03:58.947413 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:03:58.947435 (XEN) ffffc900402bbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:03:58.959420 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a1000 Sep 27 20:03:58.971413 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:03:58.971435 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:03:58.983414 (XEN) Xen call trace: Sep 27 20:03:58.983432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:03:58.983450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:03:58.995418 (XEN) [] F continue_running+0x5b/0x5d Sep 27 20:03:58.995439 (XEN) Sep 27 20:03:58.995447 (XEN) *** Dumping CPU0 host state: *** Sep 27 20:03:59.007418 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:03:59.007440 (XEN) CPU: 0 Sep 27 20:03:59.007449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:03:59.019427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:03:59.031417 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Sep 27 20:03:59.031440 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Sep 27 20:03:59.043418 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 27 20:03:59.055410 (XEN) r9: ffff83083ffc7de0 r10: ffff82d040609780 r11: 000004ff6071d1d9 Sep 27 20:03:59.055434 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Sep 27 20:03:59.067419 (XEN) r15: 000004fe607222c4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:03:59.067441 (XEN) cr3: 0000001052844000 cr2: 000055fd70f9f200 Sep 27 20:03:59.079417 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 27 20:03:59.079438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:03:59.091419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:03:59.103418 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:03:59.103440 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 27 20:03:59.115417 (XEN) 000004fe6eda78c8 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Sep 27 20:03:59.115438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:59.127422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:03:59.139427 (XEN) ffff83083ffffee8 ffff82d040324e02 ffff82d040324d19 ffff8308396d3000 Sep 27 20:03:59.139449 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Sep 27 20:03:59.151421 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:59.163412 (XEN) 0000000000000000 0000000000000030 ffff8880058d0fc0 0000000000000246 Sep 27 20:03:59.163433 (XEN) 0000051240665b00 0000051240665b00 00000000002b3a64 0000000000000000 Sep 27 20:03:59.175420 (XEN) ffffffff81d923aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:03:59.175442 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:03:59.187420 (XEN) ffffc90040283ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:03:59.199414 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff830839add000 Sep 27 20:03:59.199435 (XEN) 0000000000000000 0000000000372660 0000000000000000 8000000839557002 Sep 27 20:03:59.211456 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:03:59.211474 (XEN) Xen call trace: Sep 27 20:03:59.223411 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:03:59.223436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:03:59.235419 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:03:59.235440 (XEN) Sep 27 20:03:59.235449 (XEN) *** Dumping CPU1 host state: *** Sep 27 20:03:59.247414 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:03:59.247436 (XEN) CPU: 1 Sep 27 20:03:59.247446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:03:59.259426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:03:59.271411 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 27 20:03:59.271434 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 27 20:03:59.283417 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 27 20:03:59.283439 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 000004e7173c23ac Sep 27 20:03:59.295422 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 27 20:03:59.307413 (XEN) r15: 000004fe605a4117 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:03:59.307435 (XEN) cr3: 000000006ead3000 cr2: 0000558ad6d01000 Sep 27 20:03:59.319416 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 27 20:03:59.319438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:03:59.331422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:03:59.343417 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:03:59.343439 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 27 20:03:59.355415 (XEN) 000004fe7d0ffea0 ffff82d040352f53 ffff82d0405e7100 ffff830839aefea0 Sep 27 20:03:59.355437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 27 20:03:59.367398 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:03:59.379414 (XEN) ffff830839aefee8 ffff82d040324e02 ffff82d040324d19 ffff8308396d3000 Sep 27 20:03:59.379437 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 27 20:03:59.391417 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:59.391439 (XEN) 0000000000000000 0000000000000030 ffff8880058d0fc0 0000000000000246 Sep 27 20:03:59.403418 (XEN) 0000051240665b00 0000051240665b00 00000000002b2604 0000000000000000 Sep 27 20:03:59.415417 (XEN) ffffffff81d923aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:03:59.415440 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:03:59.427419 (XEN) ffffc90040283ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:03:59.439422 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Sep 27 20:03:59.439444 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:03:59.451416 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:03:59.451433 (XEN) Xen call trace: Sep 27 20:03:59.451443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:03:59.463422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:03:59.475415 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:03:59.475437 (XEN) Sep 27 20:03:59.475446 (XEN) *** Dumping CPU2 host state: *** Sep 27 20:03:59.487414 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:03:59.487436 (XEN) CPU: 2 Sep 27 20:03:59.487446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:03:59.499420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:03:59.499440 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 27 20:03:59.511419 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 27 20:03:59.523416 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 27 20:03:59.523438 (XEN) r9: ffff83083ffba390 r10: ffff830839777070 r11: 000004fea832ff0a Sep 27 20:03:59.535436 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 27 20:03:59.535447 (XEN) r15: 000004fe861d898b cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:03:59.547401 (XEN) cr3: 0000001052844000 cr2: 00007f33707f5500 Sep 27 20:03:59.559396 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 27 20:03:59.559412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:03:59.571420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:03:59.571447 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:03:59.583422 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 27 20:03:59.595413 (XEN) 000004fe8b466d00 ffff82d040257f79 ffff83083977d000 ffff830839788650 Sep 27 20:03:59.595436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 27 20:03:59.607426 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:03:59.607449 (XEN) ffff83083ffb7ee8 ffff82d040324e02 ffff82d040324d19 ffff83083977d000 Sep 27 20:03:59.619428 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 27 20:03:59.635438 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:59.635459 (XEN) 0000000000000000 0000000000000003 ffff888003ac3f00 0000000000000246 Sep 27 20:03:59.647425 (XEN) 000004fce9c0db00 000004f95a0a6b00 000000000027e5dc 0000000000000000 Sep 27 20:03:59.647447 (XEN) ffffffff81d923aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:03:59.659427 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 00000000000002 Sep 27 20:03:59.667821 46 Sep 27 20:03:59.671427 (XEN) ffffc9004011bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:03:59.671449 (XEN) 0000000000000000 000000000000000 Sep 27 20:03:59.671794 0 0000e01000000002 ffff83083ffbb000 Sep 27 20:03:59.683421 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Sep 27 20:03:59.683443 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:03:59.695428 (XEN) Xen call trace: Sep 27 20:03:59.695445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:03:59.721661 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:03:59.721690 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:03:59.721705 (XEN) Sep 27 20:03:59.721722 (XEN) 'e' pressed -> dumping event-channel info Sep 27 20:03:59.723429 (XEN) *** Dumping CPU3 host state: *** Sep 27 20:03:59.723448 (XEN) Event channel information for domain 0: Sep 27 20:03:59.735401 (XEN) Polling vCPUs: {} Sep 27 20:03:59.735416 (XEN) port [p/m/s] Sep 27 20:03:59.735425 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:03:59.735437 (XEN) CPU: 3 Sep 27 20:03:59.747404 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:03:59.747427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:03:59.759405 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 27 20:03:59.759424 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 27 20:03:59.771413 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 27 20:03:59.783404 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 000000013f00dea4 Sep 27 20:03:59.783423 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 27 20:03:59.795406 (XEN) r15: 000004fe605a4591 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:03:59.795425 (XEN) cr3: 000000006ead3000 cr2: 00007f3e468bd9e0 Sep 27 20:03:59.807418 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 27 20:03:59.819413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:03:59.819434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:03:59.831420 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:03:59.843413 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 27 20:03:59.843434 (XEN) 000004fe997c01e9 ffff82d040352f53 ffff82d0405e7200 ffff83083ff9fea0 Sep 27 20:03:59.855414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 27 20:03:59.855435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:03:59.867417 (XEN) ffff83083ff9fee8 ffff82d040324e02 ffff82d040324d19 ffff8308396ff000 Sep 27 20:03:59.867439 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 27 20:03:59.879419 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:03:59.891415 (XEN) 0000000000000000 0000000000000023 ffff888003bbbf00 0000000000000246 Sep 27 20:03:59.891436 (XEN) 000004fa50be8bc0 0000051240665b00 0000000000178e9c 0000000000000000 Sep 27 20:03:59.903426 (XEN) ffffffff81d923aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:03:59.915414 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:03:59.915435 (XEN) ffffc9004021bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:03:59.927418 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Sep 27 20:03:59.927440 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:03:59.939418 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:03:59.939436 (XEN) Xen call trace: Sep 27 20:03:59.951416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:03:59.951440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:03:59.963420 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:03:59.963441 (XEN) Sep 27 20:03:59.963449 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU4 host state: *** Sep 27 20:03:59.975429 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:03:59.987413 (XEN) CPU: 4 Sep 27 20:03:59.987429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:03:59.999414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:03:59.999435 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 27 20:04:00.011415 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 27 20:04:00.011446 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 27 20:04:00.023417 (XEN) r9: ffff83083ffa8dc0 r10: ffff8308396e8070 r11: 000004fea86337c6 Sep 27 20:04:00.023439 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 27 20:04:00.035421 (XEN) r15: 000004fe6c984bcb cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:04:00.047414 (XEN) cr3: 0000001052844000 cr2: ffff88800403df00 Sep 27 20:04:00.047434 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 27 20:04:00.059417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:00.059438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:00.071425 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:00.083419 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 27 20:04:00.083439 (XEN) 000004fe9bf65342 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Sep 27 20:04:00.095415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 27 20:04:00.095436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:00.107420 (XEN) ffff83083ff87ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396e8000 Sep 27 20:04:00.119420 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 27 20:04:00.119442 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:00.131416 (XEN) 0000000000000000 000000000000002a ffff888003bc2f40 0000000000000246 Sep 27 20:04:00.143412 (XEN) 000004fce9c0db00 0000000000000002 0000000000254e9c 0000000000000000 Sep 27 20:04:00.143434 (XEN) ffffffff81d923aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:00.155420 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:00.155442 (XEN) ffffc90040253ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:00.167419 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff8f000 Sep 27 20:04:00.179422 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Sep 27 20:04:00.179444 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:00.191412 (XEN) Xen call trace: Sep 27 20:04:00.191430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:00.203413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:00.203437 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:00.215421 (XEN) Sep 27 20:04:00.215436 v=0(XEN) *** Dumping CPU5 host state: *** Sep 27 20:04:00.215449 Sep 27 20:04:00.215456 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:00.227415 (XEN) CPU: 5 Sep 27 20:04:00.227431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:00.227451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:00.239416 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 27 20:04:00.239438 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 27 20:04:00.251421 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 27 20:04:00.263415 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 00000001322a00c5 Sep 27 20:04:00.263438 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 27 20:04:00.275421 (XEN) r15: 000004fea8a663d4 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:04:00.287412 (XEN) cr3: 000000006ead3000 cr2: ffff8880062d3840 Sep 27 20:04:00.287433 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 27 20:04:00.299419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:00.299441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:00.311431 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:00.323415 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 27 20:04:00.323436 (XEN) 000004feb6f9b706 ffff82d040352f53 ffff82d0405e7300 ffff830839bf7ea0 Sep 27 20:04:00.335418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 27 20:04:00.335439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:00.347417 (XEN) ffff830839bf7ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396ff000 Sep 27 20:04:00.359417 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 27 20:04:00.359439 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:00.371416 (XEN) 0000000000000000 0000000000000023 ffff888003bbbf00 0000000000000246 Sep 27 20:04:00.371438 (XEN) 000004c6f5455f40 0000051240665b00 0000000000177d7c 0000000000000000 Sep 27 20:04:00.383426 (XEN) ffffffff81d923aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:00.395414 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:00.395436 (XEN) ffffc9004021bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:00.407419 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bfd000 Sep 27 20:04:00.419416 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:04:00.419438 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:00.431414 (XEN) Xen call trace: Sep 27 20:04:00.431431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:00.431448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:00.443419 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:00.455412 (XEN) Sep 27 20:04:00.455428 (XEN) 2 [1/1/(XEN) *** Dumping CPU6 host state: *** Sep 27 20:04:00.455443 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:00.467415 (XEN) CPU: 6 Sep 27 20:04:00.467432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:00.479415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:00.479437 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 27 20:04:00.491412 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 27 20:04:00.491434 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 27 20:04:00.503417 (XEN) r9: ffff830839bd3010 r10: ffff8308396da070 r11: 000004fee50003c6 Sep 27 20:04:00.503440 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 27 20:04:00.515420 (XEN) r15: 000004febe713618 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:04:00.527414 (XEN) cr3: 0000001052844000 cr2: 00007f9c2fc65520 Sep 27 20:04:00.527434 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 27 20:04:00.539414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:00.539435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:00.551423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:00.563389 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 27 20:04:00.563409 (XEN) 000004fec5390b3e ffff830839bdffff 0000000000000000 ffff830839bdfea0 Sep 27 20:04:00.575418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 27 20:04:00.575439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:00.587418 (XEN) ffff830839bdfee8 ffff82d040324e02 ffff82d040324d19 ffff8308396da000 Sep 27 20:04:00.599414 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 27 20:04:00.599436 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:00.611427 (XEN) 0000000000000000 000000000000002e ffff888003bc6e40 0000000000000246 Sep 27 20:04:00.623414 (XEN) 000004fd29a64700 0000000000000020 0000000000224c8c 0000000000000000 Sep 27 20:04:00.623436 (XEN) ffffffff81d923aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:00.635416 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:00.635438 (XEN) ffffc90040273ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:00.647416 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839be3000 Sep 27 20:04:00.659417 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Sep 27 20:04:00.659438 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:00.671420 (XEN) Xen call trace: Sep 27 20:04:00.671437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:00.683413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:00.683437 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:00.695412 (XEN) Sep 27 20:04:00.695427 ]: s=6 n=0 x=0(XEN) *** Dumping CPU7 host state: *** Sep 27 20:04:00.695441 Sep 27 20:04:00.695448 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:00.707415 (XEN) CPU: 7 Sep 27 20:04:00.707431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:00.719411 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:00.719433 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 27 20:04:00.731414 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 27 20:04:00.731437 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 27 20:04:00.743418 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000000013ec0d948 Sep 27 20:04:00.743440 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 27 20:04:00.755420 (XEN) r15: 000004fea8a67992 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:04:00.767414 (XEN) cr3: 000000006ead3000 cr2: ffff8880088b35a0 Sep 27 20:04:00.767434 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 27 20:04:00.779416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:00.779437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:00.791421 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:00.803419 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 27 20:04:00.803439 (XEN) 000004fed395177b ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 27 20:04:00.815416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 27 20:04:00.815437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:00.827420 (XEN) ffff830839bc7ee8 ffff82d040324e02 ffff82d040324d19 ffff830839756000 Sep 27 20:04:00.839414 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 27 20:04:00.839436 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:00.851419 (XEN) 0000000000000000 000000000000000a ffff888003acaf40 0000000000000246 Sep 27 20:04:00.863413 (XEN) 0000051240665b00 0000051240665b00 000000000033f264 0000000000000000 Sep 27 20:04:00.863435 (XEN) ffffffff81d923aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:00.875417 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:00.875438 (XEN) ffffc90040153ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:00.887421 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Sep 27 20:04:00.899413 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:04:00.899435 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:00.911419 (XEN) Xen call trace: Sep 27 20:04:00.911438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:00.923412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:00.923436 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:00.935414 (XEN) Sep 27 20:04:00.935430 (XEN) 3 [0/0/(XEN) *** Dumping CPU8 host state: *** Sep 27 20:04:00.935444 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:00.947415 (XEN) CPU: 8 Sep 27 20:04:00.947431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:00.959419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:00.959440 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 27 20:04:00.971427 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 27 20:04:00.971450 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 27 20:04:00.983417 (XEN) r9: ffff830839bbddf0 r10: ffff830839756070 r11: 000004ff132c1d5c Sep 27 20:04:00.995421 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 27 20:04:00.995445 (XEN) r15: 000004feda28f454 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:04:01.007414 (XEN) cr3: 0000001052844000 cr2: ffff88800404cd60 Sep 27 20:04:01.007434 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 27 20:04:01.019416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:01.019437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:01.031426 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:01.043419 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 27 20:04:01.043439 (XEN) 000004fee1e3325d ffff830839baffff 0000000000000000 ffff830839bafea0 Sep 27 20:04:01.055418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 27 20:04:01.055438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:01.067420 (XEN) ffff830839bafee8 ffff82d040324e02 ffff82d040324d19 ffff8308396fc000 Sep 27 20:04:01.079418 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 27 20:04:01.079440 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:01.091419 (XEN) 0000000000000000 0000000000000024 ffff888003bbcec0 0000000000000246 Sep 27 20:04:01.103413 (XEN) 000004fd323b8b00 000004fd323b8b00 000000000060500c 0000000000000000 Sep 27 20:04:01.103435 (XEN) ffffffff81d923aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:01.115420 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:01.127414 (XEN) ffffc90040223ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:01.127437 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839bb7000 Sep 27 20:04:01.139417 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Sep 27 20:04:01.139439 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:01.151414 (XEN) Xen call trace: Sep 27 20:04:01.151431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:01.163415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:01.163438 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:01.175417 (XEN) Sep 27 20:04:01.175432 ]: s=6 n=0 x=0(XEN) *** Dumping CPU9 host state: *** Sep 27 20:04:01.175446 Sep 27 20:04:01.175453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:01.187421 (XEN) CPU: 9 Sep 27 20:04:01.187437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:01.199421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:01.199449 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 27 20:04:01.211413 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 27 20:04:01.211436 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 27 20:04:01.223418 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 000004ff1fdc0d6f Sep 27 20:04:01.235414 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 27 20:04:01.235437 (XEN) r15: 000004fee4415457 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:04:01.247415 (XEN) cr3: 0000001052844000 cr2: 000055fd70f9f200 Sep 27 20:04:01.247435 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 27 20:04:01.259455 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:01.259476 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:01.271422 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:01.283417 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 27 20:04:01.283437 (XEN) 000004fee441b7fa ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 27 20:04:01.295415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 27 20:04:01.295436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:01.307421 (XEN) ffff830839b9fee8 ffff82d040324e02 ffff82d040324d19 ffff83083973d000 Sep 27 20:04:01.319416 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 27 20:04:01.319438 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:01.331419 (XEN) 0000000000000000 0000000000000011 ffff888003b91f80 0000000000000246 Sep 27 20:04:01.343415 (XEN) 0000051240665b00 0000051240665b00 0000000000128714 0000000000000000 Sep 27 20:04:01.343436 (XEN) ffffffff81d923aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:01.355421 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:01.367412 (XEN) ffffc9004018bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:01.367434 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Sep 27 20:04:01.379418 (XEN) 00000037f95c1000 0000000000372660 0000000000000000 8000000839b95002 Sep 27 20:04:01.379440 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:01.391416 (XEN) Xen call trace: Sep 27 20:04:01.391434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:01.403421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:01.403445 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:01.415413 (XEN) Sep 27 20:04:01.415429 (XEN) 4 [0/0/(XEN) *** Dumping CPU10 host state: *** Sep 27 20:04:01.415443 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:01.427420 (XEN) CPU: 10 Sep 27 20:04:01.427437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:01.439421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:01.439442 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 27 20:04:01.451419 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 27 20:04:01.451441 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 27 20:04:01.463420 (XEN) r9: ffff830839b91c60 r10: ffff830839711070 r11: 000004ff90a953a2 Sep 27 20:04:01.475414 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 27 20:04:01.475437 (XEN) r15: 000004fef055910e cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:04:01.487417 (XEN) cr3: 0000001052844000 cr2: ffff88800dcc2320 Sep 27 20:04:01.487437 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 27 20:04:01.499425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:01.499446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:01.511430 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:01.523418 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 27 20:04:01.523439 (XEN) 000004fefe8d5556 ffff830839b87fff 0000000000000000 ffff830839b87ea0 Sep 27 20:04:01.535418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 27 20:04:01.547397 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:01.547409 (XEN) ffff830839b87ee8 ffff82d040324e02 ffff82d040324d19 ffff830839786000 Sep 27 20:04:01.563425 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 27 20:04:01.563443 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:01.575413 (XEN) 0000000000000000 0000000000000005 ffff888003ac5e80 0000000000000246 Sep 27 20:04:01.575434 (XEN) 000004fddde4db00 0000051240665b00 000000000037ee4c 0000000000000000 Sep 27 20:04:01.587421 (XEN) ffffffff81d923aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:01.599422 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:01.599444 (XEN) ffffc9004012bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:01.611425 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff830839b8b000 Sep 27 20:04:01.623419 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Sep 27 20:04:01.623440 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:01.639436 (XEN) Xen call trace: Sep 27 20:04:01.639453 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:01.639470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:01.651425 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:01.651446 (XEN) Sep 27 20:04:01.651455 ]: s=6 n=0 x=0(XEN) *** Dumping CPU11 host Sep 27 20:04:01.667416 state: *** Sep 27 20:04:01.667446 Sep 27 20:04:01.667454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:01.667469 (XEN) CPU: 11 Sep 27 20:04:01.667478 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:01.679432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:01.679452 (XEN) rax: ffff830839b7506c rbx: ffff830839b Sep 27 20:04:01.679805 7be78 rcx: 0000000000000008 Sep 27 20:04:01.691426 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 27 20:04:01.691449 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 27 20:04:01.703429 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 000000013ec0da74 Sep 27 20:04:01.715419 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 27 20:04:01.715442 (XEN) r15: 000004fef0544ff3 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:04:01.727434 (XEN) cr3: 000000006ead3000 cr2: ffff88800404cca0 Sep 27 20:04:01.727454 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 27 20:04:01.739418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:01.739439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:01.751440 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:01.763429 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 27 20:04:01.763449 (XEN) 000004ff0cec58d5 ffff82d040352f53 ffff82d0405e7600 ffff830839b6fea0 Sep 27 20:04:01.775428 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 27 20:04:01.787425 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:01.787447 (XEN) ffff830839b6fee8 ffff82d040324e02 ffff82d040324d19 ffff8308396d3000 Sep 27 20:04:01.799416 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 27 20:04:01.799438 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:01.811427 (XEN) 0000000000000000 0000000000000030 ffff8880058d0fc0 0000000000000246 Sep 27 20:04:01.823418 (XEN) 0000051240665b00 0000051240665b00 00000000002b36c4 0000000000000000 Sep 27 20:04:01.823440 (XEN) ffffffff81d923aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:01.835420 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:01.847416 (XEN) ffffc90040283ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:01.847438 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Sep 27 20:04:01.859416 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:04:01.871414 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:01.871433 (XEN) Xen call trace: Sep 27 20:04:01.871443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:01.883416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:01.883439 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:01.895419 (XEN) Sep 27 20:04:01.895434 (XEN) 5 [0/0/(XEN) *** Dumping CPU12 host state: *** Sep 27 20:04:01.895448 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:01.907417 (XEN) CPU: 12 Sep 27 20:04:01.907434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:01.919420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:01.919440 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 27 20:04:01.931418 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 27 20:04:01.931440 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 27 20:04:01.943424 (XEN) r9: ffff830839b65ac0 r10: 0000000000000014 r11: 000004ff4ec74025 Sep 27 20:04:01.955416 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 27 20:04:01.955438 (XEN) r15: 000004ff1a5b1dec cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:04:01.967419 (XEN) cr3: 000000107c605000 cr2: ffff8880088b3560 Sep 27 20:04:01.967439 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 27 20:04:01.979420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:01.991413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:01.991440 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:02.003420 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 27 20:04:02.003440 (XEN) 000004ff1b3d5cfd ffff830839b57fff 0000000000000000 ffff830839b57ea0 Sep 27 20:04:02.015427 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 27 20:04:02.027417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:02.027439 (XEN) ffff830839b57ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396cf000 Sep 27 20:04:02.039418 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Sep 27 20:04:02.051413 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:02.051434 (XEN) 0000000000000000 0000000000000031 ffff8880058d1f80 0000000000000246 Sep 27 20:04:02.063417 (XEN) 000004fd7ab63b00 000004fd7ab63b00 0000000000179c34 0000000000000000 Sep 27 20:04:02.063439 (XEN) ffffffff81d923aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:02.075421 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:02.087423 (XEN) ffffc9004028bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:02.087445 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff830839b5f000 Sep 27 20:04:02.099419 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Sep 27 20:04:02.111415 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:02.111434 (XEN) Xen call trace: Sep 27 20:04:02.111444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:02.123418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:02.123441 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:02.135418 (XEN) Sep 27 20:04:02.135434 ]: s=6 n=0 x=0(XEN) *** Dumping CPU13 host state: *** Sep 27 20:04:02.135448 Sep 27 20:04:02.135454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:02.147420 (XEN) CPU: 13 Sep 27 20:04:02.147436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:02.159418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:02.159439 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 27 20:04:02.171418 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 27 20:04:02.171441 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 27 20:04:02.183422 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 000004ff4ec74006 Sep 27 20:04:02.195416 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 27 20:04:02.195439 (XEN) r15: 000004ff132c8a6c cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:04:02.207419 (XEN) cr3: 0000001052844000 cr2: 00007f54f1e66000 Sep 27 20:04:02.207439 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 27 20:04:02.219419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:02.231414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:02.231441 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:02.243421 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 27 20:04:02.243442 (XEN) 000004ff299c68ef ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 27 20:04:02.255422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 27 20:04:02.267416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:02.267438 (XEN) ffff830839b47ee8 ffff82d040324e02 ffff82d040324d19 ffff830839759000 Sep 27 20:04:02.279419 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 27 20:04:02.291414 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:02.291435 (XEN) 0000000000000000 0000000000000009 ffff888003ac9f80 0000000000000246 Sep 27 20:04:02.303418 (XEN) 0000051240665b00 0000051240665b00 0000000000242bd4 0000000000000000 Sep 27 20:04:02.303440 (XEN) ffffffff81d923aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:02.315421 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:02.327415 (XEN) ffffc9004014bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:02.327437 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Sep 27 20:04:02.339422 (XEN) 00000037f9569000 0000000000372660 0000000000000000 8000000839b3d002 Sep 27 20:04:02.351416 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:02.351435 (XEN) Xen call trace: Sep 27 20:04:02.351445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:02.363418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:02.363441 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:02.375419 (XEN) Sep 27 20:04:02.375443 (XEN) 6 [0/0/ - (XEN) *** Dumping CPU14 host state: *** Sep 27 20:04:02.375458 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:02.387425 (XEN) CPU: 14 Sep 27 20:04:02.387442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:02.399423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:02.399443 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 27 20:04:02.411419 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 27 20:04:02.423424 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 27 20:04:02.423453 (XEN) r9: ffff830839b39940 r10: ffff83083971f070 r11: 000004ff4ec7cec5 Sep 27 20:04:02.435418 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 27 20:04:02.447384 (XEN) r15: 000004ff22a57305 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:04:02.447406 (XEN) cr3: 0000001052844000 cr2: ffff88800b5b2208 Sep 27 20:04:02.459415 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 27 20:04:02.459436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:02.471416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:02.483411 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:02.483434 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 27 20:04:02.495417 (XEN) 000004ff2bf01e66 ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Sep 27 20:04:02.495439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 27 20:04:02.507419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:02.519413 (XEN) ffff830839b2fee8 ffff82d040324e02 ffff82d040324d19 ffff83083971f000 Sep 27 20:04:02.519436 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 27 20:04:02.531421 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:02.531442 (XEN) 0000000000000000 000000000000001a ffff888003b9af40 0000000000000246 Sep 27 20:04:02.543418 (XEN) 000004fd7ab63b00 000004fd7ab63b00 0000000000275b14 0000000000000000 Sep 27 20:04:02.555413 (XEN) ffffffff81d923aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:02.555435 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:02.567418 (XEN) ffffc900401d3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:02.579415 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b33000 Sep 27 20:04:02.579437 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Sep 27 20:04:02.591416 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:02.591434 (XEN) Xen call trace: Sep 27 20:04:02.591445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:02.603427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:02.615412 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:02.615434 (XEN) Sep 27 20:04:02.615442 Sep 27 20:04:02.615449 (XEN) *** Dumping CPU15 host state: *** Sep 27 20:04:02.615460 (XEN) 7 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:02.627432 (XEN) CPU: 15 Sep 27 20:04:02.627448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:02.639424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:02.651412 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 27 20:04:02.651436 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 27 20:04:02.663415 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 27 20:04:02.663437 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 000000013f00ddc3 Sep 27 20:04:02.675428 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 27 20:04:02.687418 (XEN) r15: 000004ff380ae2fd cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:04:02.687440 (XEN) cr3: 000000006ead3000 cr2: ffff88800a080f20 Sep 27 20:04:02.699426 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 27 20:04:02.699448 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:02.711417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:02.723419 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:02.723442 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 27 20:04:02.735416 (XEN) 000004ff466127e4 ffff82d040352f53 ffff82d0405e7800 ffff830839b17ea0 Sep 27 20:04:02.735438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 27 20:04:02.747416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:02.759413 (XEN) ffff830839b17ee8 ffff82d040324e02 ffff82d040324d19 ffff83083970e000 Sep 27 20:04:02.759436 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 27 20:04:02.771419 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:02.771441 (XEN) 0000000000000000 000000000000001f ffff888003bb8000 0000000000000246 Sep 27 20:04:02.783419 (XEN) 0000051240665b00 0000000000000007 000000000026f3a4 0000000000000000 Sep 27 20:04:02.795415 (XEN) ffffffff81d923aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:02.795437 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:02.807419 (XEN) ffffc900401fbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:02.819415 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b21000 Sep 27 20:04:02.819437 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:04:02.831427 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:02.831445 (XEN) Xen call trace: Sep 27 20:04:02.831455 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:02.843423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:02.855415 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:02.855437 (XEN) Sep 27 20:04:02.855445 - (XEN) *** Dumping CPU16 host state: *** Sep 27 20:04:02.867413 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:02.867437 (XEN) CPU: 16 Sep 27 20:04:02.867447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:02.879427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:02.891416 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 27 20:04:02.891439 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 27 20:04:02.903418 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 27 20:04:02.903440 (XEN) r9: ffff830839b0c780 r10: ffff830839729070 r11: 000004ff73a59f28 Sep 27 20:04:02.915422 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 27 20:04:02.927418 (XEN) r15: 000004ff380aee74 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:04:02.927440 (XEN) cr3: 0000001052844000 cr2: 00007f56c032ee84 Sep 27 20:04:02.939420 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 27 20:04:02.939442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:02.951418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:02.963418 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:02.963440 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 27 20:04:02.975424 (XEN) 000004ff54bb1ad5 ffff82d040352f53 ffff82d0405e7880 ffff830839dffea0 Sep 27 20:04:02.975447 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 27 20:04:02.987418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:02.999417 (XEN) ffff830839dffee8 ffff82d040324e02 ffff82d040324d19 ffff830839729000 Sep 27 20:04:02.999439 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 27 20:04:03.011417 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:03.023413 (XEN) 0000000000000000 0000000000000017 ffff888003b98000 0000000000000246 Sep 27 20:04:03.023434 (XEN) 0000051240665b00 0000051240665b00 00000000000f9b0c 0000000000000000 Sep 27 20:04:03.035423 (XEN) ffffffff81d923aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:03.035445 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:03.047419 (XEN) ffffc900401bbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:03.059412 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839b07000 Sep 27 20:04:03.059434 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Sep 27 20:04:03.071421 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:03.071440 (XEN) Xen call trace: Sep 27 20:04:03.071450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:03.083424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:03.095418 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:03.095440 (XEN) Sep 27 20:04:03.095448 v=0(XEN) *** Dumping CPU17 host state: *** Sep 27 20:04:03.107421 Sep 27 20:04:03.107435 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:03.107450 (XEN) CPU: 17 Sep 27 20:04:03.107459 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:03.119422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:03.119443 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 27 20:04:03.131421 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 27 20:04:03.143416 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 27 20:04:03.143439 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 000000013f524517 Sep 27 20:04:03.155423 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 27 20:04:03.167412 (XEN) r15: 000004ff380aee71 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:04:03.167435 (XEN) cr3: 000000006ead3000 cr2: ffff888003ff0ef0 Sep 27 20:04:03.179416 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 27 20:04:03.179438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:03.191418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:03.203414 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:03.203437 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 27 20:04:03.215414 (XEN) 000004ff63113aa4 ffff82d040352f53 ffff82d0405e7900 ffff830839de7ea0 Sep 27 20:04:03.215436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 27 20:04:03.227419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:03.239422 (XEN) ffff830839de7ee8 ffff82d040324e02 ffff82d040324d19 ffff83083970a000 Sep 27 20:04:03.239444 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 27 20:04:03.251417 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:03.251439 (XEN) 0000000000000000 0000000000000020 ffff888003bb8fc0 0000000000000246 Sep 27 20:04:03.263418 (XEN) 0000051240665b00 0000000000000007 00000000005e0bcc 0000000000000000 Sep 27 20:04:03.275423 (XEN) ffffffff81d923aa 0000000000000020 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:03.275446 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:03.287419 (XEN) ffffc90040203ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:03.299416 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839def000 Sep 27 20:04:03.299437 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:04:03.311416 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:03.311434 (XEN) Xen call trace: Sep 27 20:04:03.311444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:03.323422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:03.335415 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:03.335437 (XEN) Sep 27 20:04:03.335446 (XEN) 8 [0/0/(XEN) *** Dumping CPU18 host state: *** Sep 27 20:04:03.347417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:03.347440 (XEN) CPU: 18 Sep 27 20:04:03.347450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:03.359423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:03.371414 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 27 20:04:03.371436 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 27 20:04:03.383418 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 27 20:04:03.383441 (XEN) r9: ffff830839ddd5e0 r10: 0000000000000014 r11: 000004ff73a587c6 Sep 27 20:04:03.395423 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 27 20:04:03.407416 (XEN) r15: 000004ff380ad467 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:04:03.407438 (XEN) cr3: 0000001052844000 cr2: ffff8880039f05c0 Sep 27 20:04:03.419418 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 27 20:04:03.419440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:03.431418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:03.443430 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:03.443452 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 27 20:04:03.455422 (XEN) 000004ff71538736 ffff82d040352f53 ffff82d0405e7980 ffff830839dd7ea0 Sep 27 20:04:03.455444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 27 20:04:03.467419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:03.479415 (XEN) ffff830839dd7ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396de000 Sep 27 20:04:03.479437 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 27 20:04:03.491421 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:03.503413 (XEN) 0000000000000000 000000000000002d ffff888003bc5e80 0000000000000246 Sep 27 20:04:03.503435 (XEN) 0000051240665b00 000004fd0b9bd900 00000000000dc32c 0000000000000000 Sep 27 20:04:03.515414 (XEN) ffffffff81d923aa 000000000000002d deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:03.515436 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:03.527422 (XEN) ffffc9004026bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:03.539387 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff830839dde000 Sep 27 20:04:03.539398 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Sep 27 20:04:03.551407 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:03.551417 (XEN) Xen call trace: Sep 27 20:04:03.551423 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:03.563413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:03.575424 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:03.575446 (XEN) Sep 27 20:04:03.575454 ]: s=6 n=1 x=0(XEN) *** Dumping CPU19 host state: *** Sep 27 20:04:03.587415 Sep 27 20:04:03.587429 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:03.587444 (XEN) CPU: 19 Sep 27 20:04:03.587453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:03.599403 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:03.611392 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 27 20:04:03.611409 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 27 20:04:03.623414 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 27 20:04:03.623435 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 000004ff8a633092 Sep 27 20:04:03.635430 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 27 20:04:03.647428 (XEN) r15: 000004ff4ec8761e cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:04:03.647450 (XEN) cr3: 000000107ff96000 cr2: 00007f073f3aaa88 Sep 27 20:04:03.659424 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 27 20:04:03.659446 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:03.671425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:03.683427 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:03.683449 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 27 20:04:03.695426 (XEN) 000004ff73a67972 ffff830839dbffff 0000000000000000 ffff830839dbfea0 Sep 27 20:04:03.695448 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 27 20:04:03.707426 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e02 Sep 27 20:04:03.711730 10 ffff82d0405f84e0 Sep 27 20:04:03.719429 (XEN) ffff830839dbfee8 ffff82d040324e02 ffff82d040324d19 ffff83083970e000 Sep 27 20:04:03.719451 (XEN) ffff830839dbfef Sep 27 20:04:03.719799 8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 27 20:04:03.731428 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:03.743422 (XEN) 0000000000000000 000000000000001f ffff888003bb8000 0000000000000246 Sep 27 20:04:03.743443 (XEN) 0000051240665b00 0000051240665b00 000000000026f4d4 0000000000000000 Sep 27 20:04:03.755425 (XEN) ffffffff81d923aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:03.755447 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:03.767425 (XEN) ffffc900401fbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:03.779428 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839dc8000 Sep 27 20:04:03.779450 (XEN) 00000037f97e5000 0000000000372660 0000000000000000 8000000839db7002 Sep 27 20:04:03.791418 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:03.791436 (XEN) Xen call trace: Sep 27 20:04:03.803413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:03.803438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:03.815416 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:03.815437 (XEN) Sep 27 20:04:03.815445 (XEN) 9 [0/0/(XEN) *** Dumping CPU20 host state: *** Sep 27 20:04:03.827418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:03.827440 (XEN) CPU: 20 Sep 27 20:04:03.839413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:03.839440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:03.851427 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 27 20:04:03.851451 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 27 20:04:03.863417 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 27 20:04:03.875413 (XEN) r9: ffff830839db1450 r10: 0000000000000014 r11: 000004ffc5fee94d Sep 27 20:04:03.875435 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 27 20:04:03.887418 (XEN) r15: 000004ff8a643334 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:04:03.887440 (XEN) cr3: 0000000834d03000 cr2: ffff888005a97560 Sep 27 20:04:03.899418 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 27 20:04:03.899439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:03.911420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:03.923421 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:03.923444 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 27 20:04:03.935421 (XEN) 000004ff8e0394be ffff830839da7fff 0000000000000000 ffff830839da7ea0 Sep 27 20:04:03.947423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 27 20:04:03.947445 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:03.959417 (XEN) ffff830839da7ee8 ffff82d040324e02 ffff82d040324d19 ffff830839745000 Sep 27 20:04:03.959439 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 27 20:04:03.971418 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:03.983414 (XEN) 0000000000000000 000000000000000f ffff888003b90000 0000000000000246 Sep 27 20:04:03.983436 (XEN) 0000051240665b00 000004fd323b8b00 000000000012dfbc 0000000000000000 Sep 27 20:04:03.995418 (XEN) ffffffff81d923aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:04.007414 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:04.007436 (XEN) ffffc9004017bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:04.019415 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839db2000 Sep 27 20:04:04.019436 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Sep 27 20:04:04.031421 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:04.031439 (XEN) Xen call trace: Sep 27 20:04:04.043414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:04.043438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:04.055426 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:04.055448 (XEN) Sep 27 20:04:04.055456 ]: s=6 n=1 x=0(XEN) *** Dumping CPU21 host state: *** Sep 27 20:04:04.067417 Sep 27 20:04:04.067431 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:04.067446 (XEN) CPU: 21 Sep 27 20:04:04.079414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:04.079441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:04.091416 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 27 20:04:04.091439 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 27 20:04:04.103421 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 27 20:04:04.115411 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 0000000134292aaf Sep 27 20:04:04.115434 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 27 20:04:04.127417 (XEN) r15: 000004ff8a643356 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:04:04.127439 (XEN) cr3: 000000006ead3000 cr2: 00007f7dede3ce84 Sep 27 20:04:04.139420 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 27 20:04:04.139450 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:04.151531 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:04.163528 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:04.163550 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 27 20:04:04.175526 (XEN) 000004ff9c6294a8 ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Sep 27 20:04:04.187521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 27 20:04:04.187542 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:04.199530 (XEN) ffff830839d8fee8 ffff82d040324e02 ffff82d040324d19 ffff8308396eb000 Sep 27 20:04:04.199552 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 27 20:04:04.211532 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:04.223523 (XEN) 0000000000000000 0000000000000029 ffff888003bc1f80 0000000000000246 Sep 27 20:04:04.223545 (XEN) 000004cef53a1b00 0000000000000020 00000000000f6824 0000000000000000 Sep 27 20:04:04.235524 (XEN) ffffffff81d923aa 0000000000000029 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:04.247522 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:04.247544 (XEN) ffffc9004024bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:04.259533 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Sep 27 20:04:04.259554 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:04:04.271527 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:04.271545 (XEN) Xen call trace: Sep 27 20:04:04.283525 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:04.283550 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:04.295527 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:04.295548 (XEN) Sep 27 20:04:04.295556 (XEN) 10 [0/0/(XEN) *** Dumping CPU22 host state: *** Sep 27 20:04:04.307528 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:04.307550 (XEN) CPU: 22 Sep 27 20:04:04.319518 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:04.319545 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:04.331566 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 27 20:04:04.331589 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 27 20:04:04.343526 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 27 20:04:04.355525 (XEN) r9: ffff830839d85390 r10: ffff8308396cc070 r11: 000005001698a4ae Sep 27 20:04:04.355547 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 27 20:04:04.367525 (XEN) r15: 000004ffa9b3a58a cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:04:04.379521 (XEN) cr3: 00000008370eb000 cr2: ffff8880088b3800 Sep 27 20:04:04.379542 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 27 20:04:04.391527 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:04.391548 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:04.403529 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:04.415524 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 27 20:04:04.415544 (XEN) 000004ffaab3b38a ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Sep 27 20:04:04.427520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 27 20:04:04.427541 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:04.439526 (XEN) ffff830839d7fee8 ffff82d040324e02 ffff82d040324d19 ffff8308396cc000 Sep 27 20:04:04.451524 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 27 20:04:04.451548 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:04.463531 (XEN) 0000000000000000 0000000000000032 ffff8880058d2f40 0000000000000246 Sep 27 20:04:04.463552 (XEN) 000004fe0bab9b00 0000000000000007 000000000021510c 0000000000000000 Sep 27 20:04:04.475525 (XEN) ffffffff81d923aa 0000000000000032 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:04.487523 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:04.487544 (XEN) ffffc90040293ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:04.499525 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d86000 Sep 27 20:04:04.511521 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Sep 27 20:04:04.511544 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:04.523519 (XEN) Xen call trace: Sep 27 20:04:04.523536 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:04.523553 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:04.535528 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:04.535549 (XEN) Sep 27 20:04:04.547519 ]: s=6 n=1 x=0(XEN) *** Dumping CPU23 host state: *** Sep 27 20:04:04.547541 Sep 27 20:04:04.547549 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:04.559519 (XEN) CPU: 23 Sep 27 20:04:04.559537 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:04.559557 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:04.571520 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 27 20:04:04.571543 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 27 20:04:04.583529 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 27 20:04:04.595524 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 000000013f524162 Sep 27 20:04:04.595546 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 27 20:04:04.607529 (XEN) r15: 000004ff7fc774e6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:04:04.619520 (XEN) cr3: 000000006ead3000 cr2: 00007f588a297400 Sep 27 20:04:04.619540 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 27 20:04:04.631523 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:04.631544 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:04.643530 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:04.655523 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 27 20:04:04.655543 (XEN) 000004ffb912a802 ffff82d040352f53 ffff82d0405e7c00 ffff830839d67ea0 Sep 27 20:04:04.667530 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 27 20:04:04.667551 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:04.679524 (XEN) ffff830839d67ee8 ffff82d040324e02 ffff82d040324d19 ffff830839729000 Sep 27 20:04:04.691521 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 27 20:04:04.691543 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:04.703523 (XEN) 0000000000000000 0000000000000017 ffff888003b98000 0000000000000246 Sep 27 20:04:04.703545 (XEN) 000004fbf59cdb00 000004fb963ecb00 00000000000f9aac 0000000000000000 Sep 27 20:04:04.715531 (XEN) ffffffff81d923aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:04.738492 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:04.738520 (XEN) ffffc900401bbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:04.739523 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d70000 Sep 27 20:04:04.751532 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:04:04.751554 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:04.763521 (XEN) Xen call trace: Sep 27 20:04:04.763538 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:04.763555 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:04.775529 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:04.775550 (XEN) Sep 27 20:04:04.787522 (XEN) 11 [0/0/ - (XEN) *** Dumping CPU24 host state: *** Sep 27 20:04:04.787544 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:04.799527 (XEN) CPU: 24 Sep 27 20:04:04.799543 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:04.811527 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:04.811547 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 27 20:04:04.823517 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 27 20:04:04.823539 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 27 20:04:04.835527 (XEN) r9: ffff830839d6bdc0 r10: 0000000000000014 r11: 0000050090aad143 Sep 27 20:04:04.847520 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 27 20:04:04.847543 (XEN) r15: 000004ff90ab0ce0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:04:04.859524 (XEN) cr3: 0000001052844000 cr2: ffff88800a8a7600 Sep 27 20:04:04.859544 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 27 20:04:04.871532 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:04.871554 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:04.883531 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:04.895525 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 27 20:04:04.895545 (XEN) 000004ffbb638727 ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Sep 27 20:04:04.907526 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 27 20:04:04.907547 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:04.919531 (XEN) ffff830839d4fee8 ffff82d040324e02 ffff82d040324d19 ffff830839778000 Sep 27 20:04:04.931520 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 27 20:04:04.931542 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:04.943527 (XEN) 0000000000000000 0000000000000002 ffff888003ac2f40 0000000000000246 Sep 27 20:04:04.955522 (XEN) 0000051240665b00 000004fddde4db00 0000000000a69a44 0000000000000000 Sep 27 20:04:04.955544 (XEN) ffffffff81d923aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:04.967527 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:04.979518 (XEN) ffffc90040113ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:04.979541 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff830839d5a000 Sep 27 20:04:04.991526 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Sep 27 20:04:04.991548 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:05.003523 (XEN) Xen call trace: Sep 27 20:04:05.003540 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:05.015523 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:05.015546 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:05.027534 (XEN) Sep 27 20:04:05.027550 Sep 27 20:04:05.027557 (XEN) *** Dumping CPU25 host state: *** Sep 27 20:04:05.027569 (XEN) 12 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:05.039534 (XEN) CPU: 25 Sep 27 20:04:05.039551 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:05.051526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:05.051546 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 27 20:04:05.063523 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 27 20:04:05.063545 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 27 20:04:05.075534 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 000004fb09570400 Sep 27 20:04:05.087519 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 27 20:04:05.087542 (XEN) r15: 000004ffc78131ac cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:04:05.099524 (XEN) cr3: 000000006ead3000 cr2: ffff888008e71d28 Sep 27 20:04:05.099544 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 27 20:04:05.111526 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:05.111548 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:05.123531 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:05.135525 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 27 20:04:05.135545 (XEN) 000004ffd5d7718a ffff82d040352f53 ffff82d0405e7d00 ffff830839d3fea0 Sep 27 20:04:05.147526 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 27 20:04:05.159523 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:05.159546 (XEN) ffff830839d3fee8 ffff82d040324e02 ffff82d040324d19 ffff8308396c5000 Sep 27 20:04:05.171528 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 27 20:04:05.171549 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:05.183525 (XEN) 0000000000000000 0000000000000034 ffff8880058d4ec0 0000000000000246 Sep 27 20:04:05.195523 (XEN) 0000000000007ff0 0000000000000001 00000000002719b4 0000000000000000 Sep 27 20:04:05.195544 (XEN) ffffffff81d923aa 0000000000000034 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:05.207526 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:05.219522 (XEN) ffffc900402a3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:05.219544 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Sep 27 20:04:05.231524 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:04:05.231546 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:05.243523 (XEN) Xen call trace: Sep 27 20:04:05.243540 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:05.255524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:05.255547 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:05.267525 (XEN) Sep 27 20:04:05.267540 - (XEN) *** Dumping CPU26 host state: *** Sep 27 20:04:05.267553 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:05.279535 (XEN) CPU: 26 Sep 27 20:04:05.279552 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:05.291535 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:05.291556 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 27 20:04:05.303524 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 27 20:04:05.303547 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 27 20:04:05.315528 (XEN) r9: ffff830839d1a010 r10: ffff8308396ee070 r11: 000004fff0076014 Sep 27 20:04:05.327522 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 27 20:04:05.327544 (XEN) r15: 000004ffc7810b10 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:04:05.339532 (XEN) cr3: 0000001052844000 cr2: ffff8880039f05c0 Sep 27 20:04:05.339552 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 27 20:04:05.351529 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:05.351550 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:05.363534 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:05.375531 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 27 20:04:05.375551 (XEN) 000004ffe43159b7 ffff82d040352f53 ffff82d0405e7d80 ffff830839d27ea0 Sep 27 20:04:05.387525 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 27 20:04:05.399524 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:05.399546 (XEN) ffff830839d27ee8 ffff82d040324e02 ffff82d040324d19 ffff830839733000 Sep 27 20:04:05.411528 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 27 20:04:05.411550 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:05.423527 (XEN) 0000000000000000 0000000000000014 ffff888003b94ec0 0000000000000246 Sep 27 20:04:05.435522 (XEN) 000004fe3d42eb00 000004fdbf605b00 0000000000302874 0000000000000000 Sep 27 20:04:05.435544 (XEN) ffffffff81d923aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:05.447498 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:05.459521 (XEN) ffffc900401a3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:05.459543 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff830839d2e000 Sep 27 20:04:05.471525 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Sep 27 20:04:05.483526 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:05.483545 (XEN) Xen call trace: Sep 27 20:04:05.483556 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:05.495524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:05.495546 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:05.507526 (XEN) Sep 27 20:04:05.507541 v=0(XEN) *** Dumping CPU27 host state: *** Sep 27 20:04:05.507554 Sep 27 20:04:05.507561 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:05.519525 (XEN) CPU: 27 Sep 27 20:04:05.519541 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:05.531524 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:05.531544 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 27 20:04:05.543577 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 27 20:04:05.543588 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 27 20:04:05.555509 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 000000013f7981e2 Sep 27 20:04:05.567516 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 27 20:04:05.567534 (XEN) r15: 000004ffeadcd441 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:04:05.579533 (XEN) cr3: 000000006ead3000 cr2: 00007f8178c853d8 Sep 27 20:04:05.579553 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 27 20:04:05.591532 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:05.591554 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:05.603512 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:05.615512 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 27 20:04:05.615529 (XEN) 000004fff2877a7a ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Sep 27 20:04:05.627524 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 27 20:04:05.639528 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:05.639552 (XEN) ffff830839d0fee8 ffff82d040324e02 ffff82d040324d19 ffff830839741000 Sep 27 20:04:05.651532 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 27 20:04:05.651554 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:05.663523 (XEN) 0000000000000000 0000000000000010 ffff888003b90fc0 0000000000000246 Sep 27 20:04:05.679546 (XEN) 0000051240665b00 0000051240665b00 0000000000322474 0000000000000000 Sep 27 20:04:05.679568 (XEN) ffffffff81d923aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:05.691535 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:05.691556 (XEN) ffffc90040183ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:05.707550 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Sep 27 20:04:05.707571 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:04:05.719528 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:05.719546 (XEN) Xen call trace: Sep 27 20:04:05.719556 (XEN) [ 92ac8>] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:05.731546 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9 Sep 27 20:04:05.731913 /0xeb Sep 27 20:04:05.743526 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:05.743548 (XEN) Sep 27 20:04:05.743557 (XEN) 13 [0/0/(XEN) *** Dumping CPU28 host state: *** Sep 27 20:04:05.755533 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:05.755557 (XEN) CPU: 28 Sep 27 20:04:05.755566 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:05.767539 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:05.767560 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 27 20:04:05.779545 (XEN) rdx: ffff83107b80ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 27 20:04:05.791534 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Sep 27 20:04:05.791556 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 000000013ff1e08b Sep 27 20:04:05.803527 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 27 20:04:05.815520 (XEN) r15: 000004fff6fe646e cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:04:05.815543 (XEN) cr3: 000000006ead3000 cr2: ffff8880039f05d0 Sep 27 20:04:05.827523 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 27 20:04:05.827544 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:05.839525 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:05.851524 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:05.851546 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Sep 27 20:04:05.863525 (XEN) 0000050000c9cce5 ffff83107b80ffff 0000000000000000 ffff83107b80fea0 Sep 27 20:04:05.863547 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 27 20:04:05.875525 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:05.887523 (XEN) ffff83107b80fee8 ffff82d040324e02 ffff82d040324d19 ffff8308396c2000 Sep 27 20:04:05.887545 (XEN) ffff83107b80fef8 ffff83083ffd9000 000000000000001c ffff83107b80fe18 Sep 27 20:04:05.899525 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:05.899546 (XEN) 0000000000000000 0000000000000035 ffff8880058d5e80 0000000000000246 Sep 27 20:04:05.911527 (XEN) 000004fe3d42eb00 000004fddde4db00 00000000000989dc 0000000000000000 Sep 27 20:04:05.923537 (XEN) ffffffff81d923aa 0000000000000035 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:05.923560 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:05.935527 (XEN) ffffc900402abec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:05.947522 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Sep 27 20:04:05.947544 (XEN) 00000037f971d000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:04:05.959525 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:05.959543 (XEN) Xen call trace: Sep 27 20:04:05.959554 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:05.971528 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:05.983523 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:05.983545 (XEN) Sep 27 20:04:05.983553 ]: s=6 n=2 x=0 Sep 27 20:04:05.983561 (XEN) *** Dumping CPU29 host state: *** Sep 27 20:04:05.995519 (XEN) 14 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:05.995545 (XEN) CPU: 29 Sep 27 20:04:06.007520 (XEN) RIP: e008:[] stop_timer+0x76/0xcc Sep 27 20:04:06.007543 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor Sep 27 20:04:06.007556 (XEN) rax: ffff830839cf106c rbx: ffff830839cf1420 rcx: 0000000000000008 Sep 27 20:04:06.019527 (XEN) rdx: ffff83107b81ffff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 27 20:04:06.031523 (XEN) rbp: ffff83107b81fe30 rsp: ffff83107b81fe20 r8: 0000000000002601 Sep 27 20:04:06.031546 (XEN) r9: ffff830839cf2220 r10: 0000000000000014 r11: 00000500329919b8 Sep 27 20:04:06.043526 (XEN) r12: 0000000000000200 r13: 000000000000001d r14: ffff830839ce8010 Sep 27 20:04:06.055524 (XEN) r15: 0000000000000004 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:04:06.055547 (XEN) cr3: 0000001052844000 cr2: ffff88800d08c348 Sep 27 20:04:06.067519 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 27 20:04:06.067541 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:06.079526 (XEN) Xen code around (stop_timer+0x76/0xcc): Sep 27 20:04:06.079549 (XEN) fd ff ff 4c 09 24 24 9d bd 48 89 df e8 f3 f8 ff ff 85 c0 75 38 c6 43 Sep 27 20:04:06.091528 (XEN) Xen stack trace from rsp=ffff83107b81fe20: Sep 27 20:04:06.091548 (XEN) ffff830839ce80c8 ffff83107b81fef8 ffff83107b81fe40 ffff82d040261dc6 Sep 27 20:04:06.103528 (XEN) ffff83107b81feb0 ffff82d040292870 0000001d405e7080 ffff83107b81ffff Sep 27 20:04:06.115533 (XEN) 0000000000000000 ffff83107b81fea0 0000000000000000 0000000000000000 Sep 27 20:04:06.115554 (XEN) 0000000000000000 000000000000001d 0000000000007fff ffff82d0405e7080 Sep 27 20:04:06.127534 (XEN) ffff82d0405e0210 ffff82d0405f84e0 ffff83107b81fee8 ffff82d040324e02 Sep 27 20:04:06.139522 (XEN) ffff82d040324d19 ffff830839780000 ffff83107b81fef8 ffff83083ffd9000 Sep 27 20:04:06.139544 (XEN) 000000000000001d ffff83107b81fe18 ffff82d040328b61 0000000000000000 Sep 27 20:04:06.151525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 27 20:04:06.151545 (XEN) ffff888003ac8000 0000000000000246 0000051240665b00 000004fe3d522d40 Sep 27 20:04:06.163528 (XEN) 00000000002a3f04 0000000000000000 ffffffff81d923aa 0000000000000007 Sep 27 20:04:06.175522 (XEN) deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 ffffffff81d923aa Sep 27 20:04:06.175544 (XEN) 000000000000e033 0000000000000246 ffffc9004013bec8 000000000000e02b Sep 27 20:04:06.187527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:06.199521 (XEN) 0000e0100000001d ffff830839cef000 00000037f9711000 0000000000372660 Sep 27 20:04:06.199543 (XEN) 0000000000000000 8000000839cee002 0000000000000000 0000000e00000000 Sep 27 20:04:06.211524 (XEN) Xen call trace: Sep 27 20:04:06.211541 (XEN) [] R stop_timer+0x76/0xcc Sep 27 20:04:06.211562 (XEN) [] F cpufreq_dbs_timer_suspend+0x3c/0x3e Sep 27 20:04:06.223527 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x101/0x432 Sep 27 20:04:06.235526 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:06.235549 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:06.247528 (XEN) Sep 27 20:04:06.247543 - (XEN) *** Dumping CPU30 host state: *** Sep 27 20:04:06.247556 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:06.259529 (XEN) CPU: 30 Sep 27 20:04:06.259546 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:06.271527 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:06.271548 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 27 20:04:06.283525 (XEN) rdx: ffff83107b817fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 27 20:04:06.283548 (XEN) rbp: ffff83107b817eb0 rsp: ffff83107b817e50 r8: 0000000000000001 Sep 27 20:04:06.295530 (XEN) r9: ffff830839ce8c80 r10: ffff830839ce2220 r11: 000005004b94dd25 Sep 27 20:04:06.307523 (XEN) r12: ffff83107b817ef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 27 20:04:06.307545 (XEN) r15: 00000500125e6da7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:04:06.319522 (XEN) cr3: 0000001052844000 cr2: ffff88800404caa0 Sep 27 20:04:06.319542 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 27 20:04:06.331527 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:06.343520 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:06.343548 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:06.355526 (XEN) Xen stack trace from rsp=ffff83107b817e50: Sep 27 20:04:06.355546 (XEN) 000005001ea0450d ffff83107b817fff 0000000000000000 ffff83107b817ea0 Sep 27 20:04:06.367525 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 27 20:04:06.379560 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:06.379582 (XEN) ffff83107b817ee8 ffff82d040324e02 ffff82d040324d19 ffff830839725000 Sep 27 20:04:06.391524 (XEN) ffff83107b817ef8 ffff83083ffd9000 000000000000001e ffff83107b817e18 Sep 27 20:04:06.391546 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:06.403528 (XEN) 0000000000000000 0000000000000018 ffff888003b98fc0 0000000000000246 Sep 27 20:04:06.415525 (XEN) 000004fe98d06b00 000004fe54264b00 00000000002abaec 0000000000000000 Sep 27 20:04:06.415547 (XEN) ffffffff81d923aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:06.427526 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:06.439523 (XEN) ffffc900401c3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:06.439544 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce6000 Sep 27 20:04:06.451522 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Sep 27 20:04:06.463524 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:06.463542 (XEN) Xen call trace: Sep 27 20:04:06.463552 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:06.475497 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:06.475520 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:06.487525 (XEN) Sep 27 20:04:06.487540 Sep 27 20:04:06.487548 (XEN) *** Dumping CPU31 host state: *** Sep 27 20:04:06.487559 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:06.499530 (XEN) CPU: 31 Sep 27 20:04:06.499546 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:06.511536 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:06.511557 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 27 20:04:06.523524 (XEN) rdx: ffff83107b837fff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 27 20:04:06.523546 (XEN) rbp: ffff83107b837eb0 rsp: ffff83107b837e50 r8: 0000000000000001 Sep 27 20:04:06.535529 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 0000000132e67625 Sep 27 20:04:06.547523 (XEN) r12: ffff83107b837ef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 27 20:04:06.547545 (XEN) r15: 000005000f3db08a cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:04:06.559526 (XEN) cr3: 000000006ead3000 cr2: ffff88800403d8c0 Sep 27 20:04:06.559546 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 27 20:04:06.571522 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:06.583522 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:06.583550 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:06.595532 (XEN) Xen stack trace from rsp=ffff83107b837e50: Sep 27 20:04:06.595552 (XEN) 000005002cf66528 ffff82d040352f53 ffff82d0405e8000 ffff83107b837ea0 Sep 27 20:04:06.607528 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 27 20:04:06.619520 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:06.619542 (XEN) ffff83107b837ee8 ffff82d040324e02 ffff82d040324d19 ffff830839706000 Sep 27 20:04:06.631527 (XEN) ffff83107b837ef8 ffff83083ffd9000 000000000000001f ffff83107b837e18 Sep 27 20:04:06.643523 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:06.643544 (XEN) 0000000000000000 0000000000000021 ffff888003bb9f80 0000000000000246 Sep 27 20:04:06.655527 (XEN) 000004c9feeecb00 000004c9feeecb00 000000000024e8ec 0000000000000000 Sep 27 20:04:06.655548 (XEN) ffffffff81d923aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:06.667529 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:06.679520 (XEN) ffffc9004020bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:06.679542 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Sep 27 20:04:06.691526 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:04:06.703521 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:06.703540 (XEN) Xen call trace: Sep 27 20:04:06.703550 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:06.715526 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:06.715549 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:06.727524 (XEN) Sep 27 20:04:06.727539 - (XEN) *** Dumping CPU32 host state: *** Sep 27 20:04:06.727552 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:06.739528 (XEN) CPU: 32 Sep 27 20:04:06.739544 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:06.751529 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:06.751549 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 27 20:04:06.763525 (XEN) rdx: ffff83107b82ffff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 27 20:04:06.775522 (XEN) rbp: ffff83107b82feb0 rsp: ffff83107b82fe50 r8: 0000000000000001 Sep 27 20:04:06.775545 (XEN) r9: ffff830839cceae0 r10: 0000000000000014 r11: 000005003eb76f38 Sep 27 20:04:06.787525 (XEN) r12: ffff83107b82fef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 27 20:04:06.787548 (XEN) r15: 000005002d02cc7c cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:04:06.799524 (XEN) cr3: 000000107ff96000 cr2: 00007eff9c4d6400 Sep 27 20:04:06.799544 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 27 20:04:06.811536 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:06.823516 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:06.823544 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:06.835528 (XEN) Xen stack trace from rsp=ffff83107b82fe50: Sep 27 20:04:06.835548 (XEN) 000005003b5051c6 ffff83107b82ffff 0000000000000000 ffff83107b82fea0 Sep 27 20:04:06.847531 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 27 20:04:06.859522 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:06.859544 (XEN) ffff83107b82fee8 ffff82d040324e02 ffff82d040324d19 ffff830839769000 Sep 27 20:04:06.871526 (XEN) ffff83107b82fef8 ffff83083ffd9000 0000000000000020 ffff83107b82fe18 Sep 27 20:04:06.883522 (XEN) ffff82d040328b61 0000000000000000 ffffffff8280c030 0000000000000000 Sep 27 20:04:06.883544 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Sep 27 20:04:06.895526 (XEN) 000004fe98d06b00 000004fe39725b00 0000000000d381bc 0000000000000000 Sep 27 20:04:06.895548 (XEN) ffffffff81d923aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:06.907528 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:06.919522 (XEN) ffffffff82803dc8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:06.919544 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccc000 Sep 27 20:04:06.931525 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Sep 27 20:04:06.943523 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:06.943541 (XEN) Xen call trace: Sep 27 20:04:06.943551 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:06.955537 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:06.955560 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:06.967527 (XEN) Sep 27 20:04:06.967542 Sep 27 20:04:06.967550 (XEN) *** Dumping CPU33 host state: *** Sep 27 20:04:06.967561 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:06.979533 (XEN) CPU: 33 Sep 27 20:04:06.979549 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:06.991401 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:06.991429 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 27 20:04:07.003423 (XEN) rdx: ffff83107b8dffff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 27 20:04:07.015414 (XEN) rbp: ffff83107b8dfeb0 rsp: ffff83107b8dfe50 r8: 0000000000000001 Sep 27 20:04:07.015437 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 000000013886382d Sep 27 20:04:07.027415 (XEN) r12: ffff83107b8dfef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 27 20:04:07.027438 (XEN) r15: 000005003eb82213 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:04:07.039422 (XEN) cr3: 000000006ead3000 cr2: 00005644741deb40 Sep 27 20:04:07.039442 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 27 20:04:07.051423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:07.063415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:07.063442 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:07.075420 (XEN) Xen stack trace from rsp=ffff83107b8dfe50: Sep 27 20:04:07.087414 (XEN) 0000050049a67273 ffff83107b8dffff 0000000000000000 ffff83107b8dfea0 Sep 27 20:04:07.087437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 27 20:04:07.099414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:07.099444 (XEN) ffff83107b8dfee8 ffff82d040324e02 ffff82d040324d19 ffff8308396f2000 Sep 27 20:04:07.111420 (XEN) ffff83107b8dfef8 ffff83083ffd9000 0000000000000021 ffff83107b8dfe18 Sep 27 20:04:07.123414 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:07.123435 (XEN) 0000000000000000 0000000000000027 ffff888003bc0000 0000000000000246 Sep 27 20:04:07.135418 (XEN) 000004e0683ccb00 000004e0683ccb00 0000000000117a9c 0000000000000000 Sep 27 20:04:07.147416 (XEN) ffffffff81d923aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:07.147438 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:07.159418 (XEN) ffffc9004023bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:07.159439 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Sep 27 20:04:07.171421 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:04:07.183415 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:07.183433 (XEN) Xen call trace: Sep 27 20:04:07.183444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:07.195424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:07.195446 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:07.207422 (XEN) Sep 27 20:04:07.207437 - (XEN) *** Dumping CPU34 host state: *** Sep 27 20:04:07.207450 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:07.219422 (XEN) CPU: 34 Sep 27 20:04:07.219437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:07.231422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:07.231443 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 27 20:04:07.243419 (XEN) rdx: ffff83107b8d7fff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 27 20:04:07.255414 (XEN) rbp: ffff83107b8d7eb0 rsp: ffff83107b8d7e50 r8: 0000000000000001 Sep 27 20:04:07.255437 (XEN) r9: ffff830839cb4940 r10: ffff83083972f070 r11: 0000050055f8318e Sep 27 20:04:07.267418 (XEN) r12: ffff83107b8d7ef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 27 20:04:07.267440 (XEN) r15: 000005003eb8d4f1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:04:07.279419 (XEN) cr3: 0000001052844000 cr2: ffff8880062d39a0 Sep 27 20:04:07.291413 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 27 20:04:07.291435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:07.303416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:07.303443 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:07.315422 (XEN) Xen stack trace from rsp=ffff83107b8d7e50: Sep 27 20:04:07.327412 (XEN) 000005004ad9d32b ffff83107b8d7fff 0000000000000000 ffff83107b8d7ea0 Sep 27 20:04:07.327435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 27 20:04:07.339416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:07.339438 (XEN) ffff83107b8d7ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396be000 Sep 27 20:04:07.351420 (XEN) ffff83107b8d7ef8 ffff83083ffd9000 0000000000000022 ffff83107b8d7e18 Sep 27 20:04:07.363415 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:07.363436 (XEN) 0000000000000000 0000000000000036 ffff8880058d6e40 0000000000000246 Sep 27 20:04:07.375417 (XEN) 000004fe98d06b00 0000000000000007 0000000000203024 0000000000000000 Sep 27 20:04:07.387413 (XEN) ffffffff81d923aa 0000000000000036 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:07.387436 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:07.399417 (XEN) ffffc900402b3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:07.399446 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839cb2000 Sep 27 20:04:07.411420 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Sep 27 20:04:07.423418 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:07.423437 (XEN) Xen call trace: Sep 27 20:04:07.423447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:07.435418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:07.447389 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:07.447411 (XEN) Sep 27 20:04:07.447420 Sep 27 20:04:07.447427 (XEN) *** Dumping CPU35 host state: *** Sep 27 20:04:07.447438 (XEN) 17 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:07.459424 (XEN) CPU: 35 Sep 27 20:04:07.459440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:07.471425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:07.471446 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 27 20:04:07.483418 (XEN) rdx: ffff83107b8cffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 27 20:04:07.495417 (XEN) rbp: ffff83107b8cfeb0 rsp: ffff83107b8cfe50 r8: 0000000000000001 Sep 27 20:04:07.495439 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 000000012b6bba95 Sep 27 20:04:07.507421 (XEN) r12: ffff83107b8cfef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 27 20:04:07.519413 (XEN) r15: 0000050058092f49 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:04:07.519436 (XEN) cr3: 000000006ead3000 cr2: 00005579c6bd9f18 Sep 27 20:04:07.531414 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 27 20:04:07.531436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:07.543411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:07.555400 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:07.555415 (XEN) Xen stack trace from rsp=ffff83107b8cfe50: Sep 27 20:04:07.567406 (XEN) 0000050066567f10 ffff82d040352f53 ffff82d0405e8200 ffff83107b8cfea0 Sep 27 20:04:07.567425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 27 20:04:07.579417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:07.591420 (XEN) ffff83107b8cfee8 ffff82d040324e02 ffff82d040324d19 ffff830839736000 Sep 27 20:04:07.591443 (XEN) ffff83107b8cfef8 ffff83083ffd9000 0000000000000023 ffff83107b8cfe18 Sep 27 20:04:07.603427 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:07.603449 (XEN) 0000000000000000 0000000000000013 ffff888003b93f00 0000000000000246 Sep 27 20:04:07.615429 (XEN) 000004ac3189cb00 000004abbf18eb00 0000000000183884 0000000000000000 Sep 27 20:04:07.627421 (XEN) ffffffff81d923aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:07.627443 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:07.639409 (XEN) ffffc9004019bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:07.655437 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Sep 27 20:04:07.655459 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:04:07.655473 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:07.667426 (XEN) Xen call trace: Sep 27 20:04:07.667444 (XEN) [] R arch/x86/cpu/mwait-idle.c# Sep 27 20:04:07.671447 mwait_idle+0x359/0x432 Sep 27 20:04:07.679431 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:07.679454 (XEN) [] Sep 27 20:04:07.679806 F context_switch+0xe12/0xe2d Sep 27 20:04:07.691434 (XEN) Sep 27 20:04:07.691450 - (XEN) *** Dumping CPU36 host state: *** Sep 27 20:04:07.691463 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:07.707440 (XEN) CPU: 36 Sep 27 20:04:07.707457 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:07.707476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:07.719427 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Sep 27 20:04:07.719449 (XEN) rdx: ffff83107b87ffff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Sep 27 20:04:07.731429 (XEN) rbp: ffff83107b87feb0 rsp: ffff83107b87fe50 r8: 0000000000000001 Sep 27 20:04:07.743424 (XEN) r9: ffff830839c997b0 r10: ffff8308396be070 r11: 00000500940f8b0b Sep 27 20:04:07.743447 (XEN) r12: ffff83107b87fef8 r13: 0000000000000024 r14: ffff830839c999c0 Sep 27 20:04:07.755426 (XEN) r15: 000005006a93ae0e cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:04:07.767412 (XEN) cr3: 0000001052844000 cr2: ffff888008768d00 Sep 27 20:04:07.767432 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 27 20:04:07.779413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:07.779435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:07.791422 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:07.803413 (XEN) Xen stack trace from rsp=ffff83107b87fe50: Sep 27 20:04:07.803434 (XEN) 0000050074b06df6 ffff83107b87ffff 0000000000000000 ffff83107b87fea0 Sep 27 20:04:07.815413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 27 20:04:07.815434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:07.827418 (XEN) ffff83107b87fee8 ffff82d040324e02 ffff82d040324d19 ffff8308396be000 Sep 27 20:04:07.839412 (XEN) ffff83107b87fef8 ffff83083ffd9000 0000000000000024 ffff83107b87fe18 Sep 27 20:04:07.839435 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:07.851416 (XEN) 0000000000000000 0000000000000036 ffff8880058d6e40 0000000000000246 Sep 27 20:04:07.851437 (XEN) 000004fee14b1b00 0000000000000007 0000000000203054 0000000000000000 Sep 27 20:04:07.863417 (XEN) ffffffff81d923aa 0000000000000036 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:07.875415 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:07.875437 (XEN) ffffc900402b3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:07.887418 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c98000 Sep 27 20:04:07.899414 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c93002 Sep 27 20:04:07.899436 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:07.911411 (XEN) Xen call trace: Sep 27 20:04:07.911428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:07.911446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:07.923423 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:07.923444 (XEN) Sep 27 20:04:07.935414 v=0(XEN) *** Dumping CPU37 host state: *** Sep 27 20:04:07.935434 Sep 27 20:04:07.935442 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:07.935456 (XEN) CPU: 37 Sep 27 20:04:07.947422 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:07.947449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:07.959418 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Sep 27 20:04:07.959440 (XEN) rdx: ffff83107b877fff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Sep 27 20:04:07.971418 (XEN) rbp: ffff83107b877eb0 rsp: ffff83107b877e50 r8: 0000000000000001 Sep 27 20:04:07.983416 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 000000013dc772d1 Sep 27 20:04:07.983446 (XEN) r12: ffff83107b877ef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Sep 27 20:04:07.995417 (XEN) r15: 000005007a531386 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:04:07.995439 (XEN) cr3: 000000006ead3000 cr2: 0000564c5e172008 Sep 27 20:04:08.007418 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 27 20:04:08.019411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:08.019433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:08.031421 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:08.043414 (XEN) Xen stack trace from rsp=ffff83107b877e50: Sep 27 20:04:08.043435 (XEN) 00000500830694ed ffff83107b877fff 0000000000000000 ffff83107b877ea0 Sep 27 20:04:08.055414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 27 20:04:08.055435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:08.067416 (XEN) ffff83107b877ee8 ffff82d040324e02 ffff82d040324d19 ffff830839780000 Sep 27 20:04:08.067438 (XEN) ffff83107b877ef8 ffff83083ffd9000 0000000000000025 ffff83107b877e18 Sep 27 20:04:08.079421 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:08.091421 (XEN) 0000000000000000 0000000000000007 ffff888003ac8000 0000000000000246 Sep 27 20:04:08.091443 (XEN) 000004f5a05dcb00 000004f4ac490d40 00000000002a3a24 0000000000000000 Sep 27 20:04:08.103419 (XEN) ffffffff81d923aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:08.115411 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:08.115433 (XEN) ffffc9004013bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:08.127419 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c87000 Sep 27 20:04:08.139411 (XEN) 00000037f96a9000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:04:08.139434 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:08.139445 (XEN) Xen call trace: Sep 27 20:04:08.151416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:08.151440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:08.163418 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:08.163440 (XEN) Sep 27 20:04:08.163448 (XEN) 18 [0/0/(XEN) *** Dumping CPU38 host state: *** Sep 27 20:04:08.175420 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:08.187412 (XEN) CPU: 38 Sep 27 20:04:08.187428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:08.187448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:08.199418 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Sep 27 20:04:08.199441 (XEN) rdx: ffff83107b867fff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Sep 27 20:04:08.211421 (XEN) rbp: ffff83107b867eb0 rsp: ffff83107b867e50 r8: 0000000000000001 Sep 27 20:04:08.223413 (XEN) r9: ffff830839c7a610 r10: ffff830839752070 r11: 000005009daf46bb Sep 27 20:04:08.223436 (XEN) r12: ffff83107b867ef8 r13: 0000000000000026 r14: ffff830839c7a820 Sep 27 20:04:08.235418 (XEN) r15: 000005006a939f81 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:04:08.247413 (XEN) cr3: 0000001052844000 cr2: 00007ff6a1861d10 Sep 27 20:04:08.247433 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 27 20:04:08.259414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:08.259436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:08.271421 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:08.283416 (XEN) Xen stack trace from rsp=ffff83107b867e50: Sep 27 20:04:08.283444 (XEN) 000005009148d83b ffff83107b867fff 0000000000000000 ffff83107b867ea0 Sep 27 20:04:08.295419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 27 20:04:08.295440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:08.307421 (XEN) ffff83107b867ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396f2000 Sep 27 20:04:08.319385 (XEN) ffff83107b867ef8 ffff83083ffd9000 0000000000000026 ffff83107b867e18 Sep 27 20:04:08.319407 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:08.331419 (XEN) 0000000000000000 0000000000000027 ffff888003bc0000 0000000000000246 Sep 27 20:04:08.331441 (XEN) 000004fee14b1b00 000004fee14b1b00 000000000011841c 0000000000000000 Sep 27 20:04:08.343419 (XEN) ffffffff81d923aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:08.355419 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:08.355440 (XEN) ffffc9004023bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:08.367416 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c7b000 Sep 27 20:04:08.379414 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c79002 Sep 27 20:04:08.379436 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:08.391414 (XEN) Xen call trace: Sep 27 20:04:08.391432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:08.391449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:08.403418 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:08.403440 (XEN) Sep 27 20:04:08.415412 ]: s=6 n=3 x=0 Sep 27 20:04:08.415429 (XEN) *** Dumping CPU39 host state: *** Sep 27 20:04:08.415441 (XEN) 19 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:08.427462 (XEN) CPU: 39 Sep 27 20:04:08.427478 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:08.439416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:08.439436 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Sep 27 20:04:08.451415 (XEN) rdx: ffff83107b85ffff rsi: ffff830839c71558 rdi: ffff830839c71550 Sep 27 20:04:08.451438 (XEN) rbp: ffff83107b85feb0 rsp: ffff83107b85fe50 r8: 0000000000000001 Sep 27 20:04:08.463418 (XEN) r9: ffff830839c71550 r10: 0000000000000014 r11: 000004dcd911e1b5 Sep 27 20:04:08.475415 (XEN) r12: ffff83107b85fef8 r13: 0000000000000027 r14: ffff830839c71760 Sep 27 20:04:08.475438 (XEN) r15: 000005006a939fc2 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:04:08.487416 (XEN) cr3: 000000006ead3000 cr2: ffff88800370e208 Sep 27 20:04:08.487436 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 27 20:04:08.499416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:08.499437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:08.511425 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:08.523418 (XEN) Xen stack trace from rsp=ffff83107b85fe50: Sep 27 20:04:08.523438 (XEN) 0000050093a44a26 ffff83107b85ffff 0000000000000000 ffff83107b85fea0 Sep 27 20:04:08.535417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 27 20:04:08.535438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:08.547420 (XEN) ffff83107b85fee8 ffff82d040324e02 ffff82d040324d19 ffff83083973a000 Sep 27 20:04:08.559421 (XEN) ffff83107b85fef8 ffff83083ffd9000 0000000000000027 ffff83107b85fe18 Sep 27 20:04:08.559443 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:08.571417 (XEN) 0000000000000000 0000000000000012 ffff888003b92f40 0000000000000246 Sep 27 20:04:08.583422 (XEN) 0000051240665b00 0000051240665b00 000000000029088c 0000000000000000 Sep 27 20:04:08.583444 (XEN) ffffffff81d923aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:08.595417 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:08.607412 (XEN) ffffc90040193ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:08.607434 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c72000 Sep 27 20:04:08.619415 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:04:08.619436 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:08.631418 (XEN) Xen call trace: Sep 27 20:04:08.631436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:08.643415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:08.643438 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:08.655415 (XEN) Sep 27 20:04:08.655430 - (XEN) *** Dumping CPU40 host state: *** Sep 27 20:04:08.655444 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:08.667420 (XEN) CPU: 40 Sep 27 20:04:08.667436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:08.679417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:08.679437 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Sep 27 20:04:08.691416 (XEN) rdx: ffff83107b857fff rsi: ffff830839c64498 rdi: ffff830839c64490 Sep 27 20:04:08.691439 (XEN) rbp: ffff83107b857eb0 rsp: ffff83107b857e50 r8: 0000000000000001 Sep 27 20:04:08.703418 (XEN) r9: ffff830839c64490 r10: 0000000000000014 r11: 00000500db68b3c4 Sep 27 20:04:08.715415 (XEN) r12: ffff83107b857ef8 r13: 0000000000000028 r14: ffff830839c646a0 Sep 27 20:04:08.715438 (XEN) r15: 000005009fdd6eb8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:04:08.727415 (XEN) cr3: 000000107c4cd000 cr2: ffff8880064a6fc0 Sep 27 20:04:08.727435 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 27 20:04:08.739416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:08.739438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:08.751425 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:08.763418 (XEN) Xen stack trace from rsp=ffff83107b857e50: Sep 27 20:04:08.763438 (XEN) 00000500ae16805e ffff83107b857fff 0000000000000000 ffff83107b857ea0 Sep 27 20:04:08.775415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 27 20:04:08.787412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:08.787435 (XEN) ffff83107b857ee8 ffff82d040324e02 ffff82d040324d19 ffff830839706000 Sep 27 20:04:08.799417 (XEN) ffff83107b857ef8 ffff83083ffd9000 0000000000000028 ffff83107b857e18 Sep 27 20:04:08.799439 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:08.811419 (XEN) 0000000000000000 0000000000000021 ffff888003bb9f80 0000000000000246 Sep 27 20:04:08.823386 (XEN) 0000051240665b00 0000051240665b00 0000000000252b2c 0000000000000000 Sep 27 20:04:08.823408 (XEN) ffffffff81d923aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:08.835417 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:08.847417 (XEN) ffffc9004020bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:08.847438 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c65000 Sep 27 20:04:08.859420 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Sep 27 20:04:08.859442 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:08.871414 (XEN) Xen call trace: Sep 27 20:04:08.871431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:08.883423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:08.883446 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:08.895416 (XEN) Sep 27 20:04:08.895432 Sep 27 20:04:08.895439 (XEN) *** Dumping CPU41 host state: *** Sep 27 20:04:08.895451 (XEN) 20 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:08.907427 (XEN) CPU: 41 Sep 27 20:04:08.907443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:08.919417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:08.919437 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Sep 27 20:04:08.931389 (XEN) rdx: ffff83107b847fff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Sep 27 20:04:08.931412 (XEN) rbp: ffff83107b847eb0 rsp: ffff83107b847e50 r8: 0000000000000001 Sep 27 20:04:08.943419 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 00000001332e5dc7 Sep 27 20:04:08.955419 (XEN) r12: ffff83107b847ef8 r13: 0000000000000029 r14: ffff830839c535d0 Sep 27 20:04:08.955441 (XEN) r15: 000005009fbcdf3e cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:04:08.967419 (XEN) cr3: 000000006ead3000 cr2: 00007f3bc8e96e84 Sep 27 20:04:08.967439 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 27 20:04:08.979416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:08.979437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:08.991426 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:09.003418 (XEN) Xen stack trace from rsp=ffff83107b847e50: Sep 27 20:04:09.003439 (XEN) 00000500bc6ca881 ffff82d040352f53 ffff82d0405e8500 ffff83107b847ea0 Sep 27 20:04:09.015421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 27 20:04:09.027412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:09.027434 (XEN) ffff83107b847ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396c2000 Sep 27 20:04:09.039419 (XEN) ffff83107b847ef8 ffff83083ffd9000 0000000000000029 ffff83107b847e18 Sep 27 20:04:09.039441 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:09.051464 (XEN) 0000000000000000 0000000000000035 ffff8880058d5e80 0000000000000246 Sep 27 20:04:09.063481 (XEN) 000004cb1567db00 000004cb1567db00 000000000009796c 0000000000000000 Sep 27 20:04:09.063502 (XEN) ffffffff81d923aa 0000000000000035 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:09.075447 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:09.087412 (XEN) ffffc900402abec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:09.087434 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c58000 Sep 27 20:04:09.099419 (XEN) 00000037f9675000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:04:09.111411 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:09.111430 (XEN) Xen call trace: Sep 27 20:04:09.111440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:09.123415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:09.123438 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:09.135417 (XEN) Sep 27 20:04:09.135432 - (XEN) *** Dumping CPU42 host state: *** Sep 27 20:04:09.135445 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:09.147419 (XEN) CPU: 42 Sep 27 20:04:09.147436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:09.159422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:09.159442 (XEN) rax: ffff830839c4906c rbx: ffff830839c46658 rcx: 0000000000000008 Sep 27 20:04:09.171423 (XEN) rdx: ffff83107b8bffff rsi: ffff830839c46398 rdi: ffff830839c46390 Sep 27 20:04:09.171446 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Sep 27 20:04:09.183420 (XEN) r9: ffff830839c46390 r10: ffff83083972c070 r11: 000005019fbf8034 Sep 27 20:04:09.195415 (XEN) r12: ffff83107b8bfef8 r13: 000000000000002a r14: ffff830839c465a0 Sep 27 20:04:09.195438 (XEN) r15: 00000500c2101a8b cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:04:09.207418 (XEN) cr3: 0000000835fed000 cr2: ffff88800d6cb4c0 Sep 27 20:04:09.207438 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 27 20:04:09.219418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:09.231412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:09.231439 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:09.243423 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Sep 27 20:04:09.243443 (XEN) 00000500cac696fb ffff83107b8bffff 0000000000000000 ffff83107b8bfea0 Sep 27 20:04:09.255418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 27 20:04:09.267414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:09.267436 (XEN) ffff83107b8bfee8 ffff82d040324e02 ffff82d040324d19 ffff830839718000 Sep 27 20:04:09.279416 (XEN) ffff83107b8bfef8 ffff83083ffd9000 000000000000002a ffff83107b8bfe18 Sep 27 20:04:09.291416 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:09.291438 (XEN) 0000000000000000 000000000000001c ffff888003b9cec0 0000000000000246 Sep 27 20:04:09.303417 (XEN) 0000051240665b00 0000000000000007 000000000093f3d4 0000000000000000 Sep 27 20:04:09.303439 (XEN) ffffffff81d923aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:09.315421 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:09.327412 (XEN) ffffc900401e3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:09.327434 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c47000 Sep 27 20:04:09.339418 (XEN) 00000037f9669000 0000000000372660 0000000000000000 8000000839c45002 Sep 27 20:04:09.351417 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:09.351435 (XEN) Xen call trace: Sep 27 20:04:09.351445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:09.363417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:09.363439 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:09.375417 (XEN) Sep 27 20:04:09.375432 Sep 27 20:04:09.375440 (XEN) *** Dumping CPU43 host state: *** Sep 27 20:04:09.375452 (XEN) 21 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:09.387425 (XEN) CPU: 43 Sep 27 20:04:09.387441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:09.399455 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:09.399475 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Sep 27 20:04:09.411426 (XEN) rdx: ffff83107b8b7fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Sep 27 20:04:09.411448 (XEN) rbp: ffff83107b8b7eb0 rsp: ffff83107b8b7e50 r8: 0000000000000001 Sep 27 20:04:09.423419 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 000000013ec23066 Sep 27 20:04:09.435415 (XEN) r12: ffff83107b8b7ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Sep 27 20:04:09.435438 (XEN) r15: 00000500b5ef3592 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:04:09.447391 (XEN) cr3: 000000006ead3000 cr2: ffff8880061fa700 Sep 27 20:04:09.447411 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 27 20:04:09.459419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:09.471420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:09.471447 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:09.483422 (XEN) Xen stack trace from rsp=ffff83107b8b7e50: Sep 27 20:04:09.483442 (XEN) 00000500d91cb1c7 ffff83107b8b7fff 0000000000000000 ffff83107b8b7ea0 Sep 27 20:04:09.495421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 27 20:04:09.507414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:09.507436 (XEN) ffff83107b8b7ee8 ffff82d040324e02 ffff82d040324d19 ffff83083975c000 Sep 27 20:04:09.519419 (XEN) ffff83107b8b7ef8 ffff83083ffd9000 000000000000002b ffff83107b8b7e18 Sep 27 20:04:09.531412 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:09.531434 (XEN) 0000000000000000 0000000000000008 ffff888003ac8fc0 0000000000000246 Sep 27 20:04:09.543415 (XEN) 0000051240665b00 0000051240665b00 00000000004abebc 0000000000000000 Sep 27 20:04:09.543437 (XEN) ffffffff81d923aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:09.555399 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:09.567407 (XEN) ffffc90040143ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:09.567423 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3e000 Sep 27 20:04:09.579414 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:04:09.591414 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:09.591432 (XEN) Xen call trace: Sep 27 20:04:09.591442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:09.603428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:09.603451 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:09.615427 (XEN) Sep 27 20:04:09.615442 - ]: s=6 n=3 x=0(XEN) *** Dumping CPU44 host state: *** Sep 27 20:04:09.615457 Sep 27 20:04:09.615464 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:09.631440 (XEN) CPU: 44 Sep 27 20:04:09.631457 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:09.643426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:09.643446 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Sep 27 20:04:09.655421 (XEN) rdx: ffff83107b8a7fff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Sep 27 20:04:09.655444 (XEN) rbp: ffff83107b8a7eb0 rsp: ffff83107b8a7e50 r8: 0000000000000001 Sep 27 20:04:09.671438 (XEN) r9: ffff830839c3ddc0 r10: ffff830839c2e220 r11: 00000501c7aefb98 Sep 27 20:04:09.671460 (XEN) r12: ffff83107b8a7ef8 r13: 0000000000 Sep 27 20:04:09.679401 00002c r14: ffff830839c30390 Sep 27 20:04:09.683430 (XEN) r15: 00000500c7af4cae cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:04:09.683452 (XEN) cr3: 0000 Sep 27 20:04:09.683799 001052844000 cr2: ffff8880064a62a0 Sep 27 20:04:09.695425 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 27 20:04:09.695447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:09.707437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:09.719425 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:09.719448 (XEN) Xen stack trace from rsp=ffff83107b8a7e50: Sep 27 20:04:09.731429 (XEN) 00000500db585fcc ffff83107b8a7fff 0000000000000000 ffff83107b8a7ea0 Sep 27 20:04:09.731451 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 27 20:04:09.755314 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:09.755534 (XEN) ffff83107b8a7ee8 ffff82d040324e02 ffff82d040324d19 ffff830839714000 Sep 27 20:04:09.755565 (XEN) ffff83107b8a7ef8 ffff83083ffd9000 000000000000002c ffff83107b8a7e18 Sep 27 20:04:09.767531 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:09.779521 (XEN) 0000000000000000 000000000000001d ffff888003b9de80 0000000000000246 Sep 27 20:04:09.779543 (XEN) 0000051240665b00 0000051240665b00 0000000000162cc4 0000000000000000 Sep 27 20:04:09.791524 (XEN) ffffffff81d923aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:09.791546 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:09.803531 (XEN) ffffc900401ebec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:09.815521 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c31000 Sep 27 20:04:09.815542 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c2b002 Sep 27 20:04:09.827530 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:09.827548 (XEN) Xen call trace: Sep 27 20:04:09.839522 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:09.839546 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:09.851524 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:09.851546 (XEN) Sep 27 20:04:09.851554 (XEN) 22 [0/0/(XEN) *** Dumping CPU45 host state: *** Sep 27 20:04:09.863525 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:09.863547 (XEN) CPU: 45 Sep 27 20:04:09.875521 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:09.875547 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:09.887524 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Sep 27 20:04:09.887546 (XEN) rdx: ffff83107b89ffff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Sep 27 20:04:09.899527 (XEN) rbp: ffff83107b89feb0 rsp: ffff83107b89fe50 r8: 0000000000000001 Sep 27 20:04:09.911520 (XEN) r9: ffff830839c190a0 r10: 0000000000000014 r11: 0000000132e7ceec Sep 27 20:04:09.911542 (XEN) r12: ffff83107b89fef8 r13: 000000000000002d r14: ffff830839c192b0 Sep 27 20:04:09.923527 (XEN) r15: 00000500e77f5768 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:04:09.923550 (XEN) cr3: 000000006ead3000 cr2: ffff888003b59c60 Sep 27 20:04:09.935525 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 27 20:04:09.947521 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:09.947543 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:09.959527 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:09.971519 (XEN) Xen stack trace from rsp=ffff83107b89fe50: Sep 27 20:04:09.971539 (XEN) 00000500f5cfb183 ffff82d040352f53 ffff82d0405e8700 ffff83107b89fea0 Sep 27 20:04:09.983523 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 27 20:04:09.983544 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:09.995527 (XEN) ffff83107b89fee8 ffff82d040324e02 ffff82d040324d19 ffff830839703000 Sep 27 20:04:09.995549 (XEN) ffff83107b89fef8 ffff83083ffd9000 000000000000002d ffff83107b89fe18 Sep 27 20:04:10.007529 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:10.019520 (XEN) 0000000000000000 0000000000000022 ffff888003bbaf40 0000000000000246 Sep 27 20:04:10.019541 (XEN) 000004c9feeecb00 0000051240665b00 0000000000715e34 0000000000000000 Sep 27 20:04:10.031526 (XEN) ffffffff81d923aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:10.043530 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:10.043551 (XEN) ffffc90040213ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:10.055531 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c24000 Sep 27 20:04:10.055554 (XEN) 00000037f9641000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:04:10.067525 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:10.067543 (XEN) Xen call trace: Sep 27 20:04:10.079523 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:10.079548 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:10.091526 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:10.091548 (XEN) Sep 27 20:04:10.091556 ]: s=5 n=4 x=0(XEN) *** Dumping CPU46 host state: *** Sep 27 20:04:10.103526 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:10.103548 (XEN) CPU: 46 Sep 27 20:04:10.115520 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:10.115547 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:10.127529 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2d8 rcx: 0000000000000008 Sep 27 20:04:10.127551 (XEN) rdx: ffff83107b88ffff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Sep 27 20:04:10.139529 (XEN) rbp: ffff83107b88feb0 rsp: ffff83107b88fe50 r8: 0000000000000001 Sep 27 20:04:10.151522 (XEN) r9: ffff830839c0c010 r10: ffff830839c16220 r11: 000005012504e833 Sep 27 20:04:10.151544 (XEN) r12: ffff83107b88fef8 r13: 000000000000002e r14: ffff830839c0c220 Sep 27 20:04:10.163525 (XEN) r15: 00000500f5effdf2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:04:10.175524 (XEN) cr3: 0000001052844000 cr2: ffff888003b59c60 Sep 27 20:04:10.175545 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 27 20:04:10.187520 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:10.187542 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:10.199528 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:10.211519 (XEN) Xen stack trace from rsp=ffff83107b88fe50: Sep 27 20:04:10.211539 (XEN) 00000501042f9202 ffff83107b88ffff 0000000000000000 ffff83107b88fea0 Sep 27 20:04:10.223522 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 27 20:04:10.223542 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:10.235525 (XEN) ffff83107b88fee8 ffff82d040324e02 ffff82d040324d19 ffff8308396bb000 Sep 27 20:04:10.235548 (XEN) ffff83107b88fef8 ffff83083ffd9000 000000000000002e ffff83107b88fe18 Sep 27 20:04:10.247530 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:10.259522 (XEN) 0000000000000000 0000000000000037 ffff8880058d8000 0000000000000246 Sep 27 20:04:10.259544 (XEN) 000004ff72407b00 000004ff72407b00 0000000000173294 0000000000000000 Sep 27 20:04:10.271527 (XEN) ffffffff81d923aa 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:10.283530 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:10.283552 (XEN) ffffc900402bbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:10.295524 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c13000 Sep 27 20:04:10.307523 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c12002 Sep 27 20:04:10.307545 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:10.307557 (XEN) Xen call trace: Sep 27 20:04:10.319521 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:10.319545 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:10.331529 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:10.331551 (XEN) Sep 27 20:04:10.331559 Sep 27 20:04:10.331566 (XEN) *** Dumping CPU47 host state: *** Sep 27 20:04:10.343527 (XEN) 23 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:10.355536 (XEN) CPU: 47 Sep 27 20:04:10.355553 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:10.355573 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:10.367524 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Sep 27 20:04:10.367546 (XEN) rdx: ffff83107b887fff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Sep 27 20:04:10.379535 (XEN) rbp: ffff83107b887eb0 rsp: ffff83107b887e50 r8: 0000000000000001 Sep 27 20:04:10.391522 (XEN) r9: ffff8308397ff010 r10: 0000000000000014 r11: 0000000131e9fc2d Sep 27 20:04:10.391545 (XEN) r12: ffff83107b887ef8 r13: 000000000000002f r14: ffff8308397ff220 Sep 27 20:04:10.403526 (XEN) r15: 00000500e77f5504 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:04:10.415519 (XEN) cr3: 000000006ead3000 cr2: 000056157cd88418 Sep 27 20:04:10.415539 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 27 20:04:10.427521 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:10.427543 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:10.439530 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:10.451517 (XEN) Xen stack trace from rsp=ffff83107b887e50: Sep 27 20:04:10.451538 (XEN) 000005011282c0b6 ffff82d040352f53 ffff82d0405e8800 ffff83107b887ea0 Sep 27 20:04:10.463523 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 27 20:04:10.463544 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:10.475574 (XEN) ffff83107b887ee8 ffff82d040324e02 ffff82d040324d19 ffff83083974b000 Sep 27 20:04:10.487519 (XEN) ffff83107b887ef8 ffff83083ffd9000 000000000000002f ffff83107b887e18 Sep 27 20:04:10.487542 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:10.499522 (XEN) 0000000000000000 000000000000000d ffff888003acde80 0000000000000246 Sep 27 20:04:10.499543 (XEN) 0000000000007ff0 0000000000000001 000000000012b7c4 0000000000000000 Sep 27 20:04:10.511525 (XEN) ffffffff81d923aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:10.523524 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:10.523546 (XEN) ffffc9004016bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:10.535526 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c0a000 Sep 27 20:04:10.547523 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:04:10.547545 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:10.559521 (XEN) Xen call trace: Sep 27 20:04:10.559539 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:10.559556 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:10.571526 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:10.571547 (XEN) Sep 27 20:04:10.583528 - (XEN) *** Dumping CPU48 host state: *** Sep 27 20:04:10.583548 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:10.595520 (XEN) CPU: 48 Sep 27 20:04:10.595537 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:10.595557 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:10.607525 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffed8 rcx: 0000000000000008 Sep 27 20:04:10.607547 (XEN) rdx: ffff8310558fffff rsi: ffff8308397f1018 rdi: ffff8308397f1010 Sep 27 20:04:10.619527 (XEN) rbp: ffff8310558ffeb0 rsp: ffff8310558ffe50 r8: 0000000000000001 Sep 27 20:04:10.631523 (XEN) r9: ffff8308397f1010 r10: ffff830839748070 r11: 00000501e7907f30 Sep 27 20:04:10.631545 (XEN) r12: ffff8310558ffef8 r13: 0000000000000030 r14: ffff8308397ffe20 Sep 27 20:04:10.643535 (XEN) r15: 00000500e790d05d cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:04:10.655522 (XEN) cr3: 0000001052844000 cr2: ffff8880088b3f20 Sep 27 20:04:10.655543 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 27 20:04:10.667520 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:10.667542 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:10.679528 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:10.691522 (XEN) Xen stack trace from rsp=ffff8310558ffe50: Sep 27 20:04:10.691543 (XEN) 0000050120dcb737 ffff8310558fffff 0000000000000000 ffff8310558ffea0 Sep 27 20:04:10.703523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 27 20:04:10.703543 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:10.715529 (XEN) ffff8310558ffee8 ffff82d040324e02 ffff82d040324d19 ffff830839703000 Sep 27 20:04:10.727519 (XEN) ffff8310558ffef8 ffff83083ffd9000 0000000000000030 ffff8310558ffe18 Sep 27 20:04:10.727541 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:10.739524 (XEN) 0000000000000000 0000000000000022 ffff888003bbaf40 0000000000000246 Sep 27 20:04:10.739546 (XEN) 0000051240665b00 0000051240665b00 00000000007173f4 0000000000000000 Sep 27 20:04:10.751527 (XEN) ffffffff81d923aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:10.763523 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:10.763545 (XEN) ffffc90040213ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:10.775525 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397fd000 Sep 27 20:04:10.787530 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397f7002 Sep 27 20:04:10.787552 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:10.799521 (XEN) Xen call trace: Sep 27 20:04:10.799538 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:10.799555 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:10.811529 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:10.823517 (XEN) Sep 27 20:04:10.823533 Sep 27 20:04:10.823540 (XEN) *** Dumping CPU49 host state: *** Sep 27 20:04:10.823553 (XEN) 24 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:10.835524 (XEN) CPU: 49 Sep 27 20:04:10.835540 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:10.847521 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:10.847542 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e40c8 rcx: 0000000000000008 Sep 27 20:04:10.859521 (XEN) rdx: ffff8310558effff rsi: ffff8308397f1d68 rdi: ffff8308397f1d60 Sep 27 20:04:10.859544 (XEN) rbp: ffff8310558efeb0 rsp: ffff8310558efe50 r8: 0000000000000001 Sep 27 20:04:10.871523 (XEN) r9: ffff8308397f1d60 r10: 0000000000000014 r11: 000000012de76161 Sep 27 20:04:10.871545 (XEN) r12: ffff8310558efef8 r13: 0000000000000031 r14: ffff8308397e4010 Sep 27 20:04:10.883528 (XEN) r15: 00000500f18ac1f3 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:04:10.895521 (XEN) cr3: 000000006ead3000 cr2: ffff88800404ce20 Sep 27 20:04:10.895541 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 27 20:04:10.907524 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:10.907546 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:10.919529 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:10.931523 (XEN) Xen stack trace from rsp=ffff8310558efe50: Sep 27 20:04:10.931543 (XEN) 00000501231b0453 ffff8310558effff 0000000000000000 ffff8310558efea0 Sep 27 20:04:10.943531 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 27 20:04:10.943553 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:10.955539 (XEN) ffff8310558efee8 ffff82d040324e02 ffff82d040324d19 ffff8308396c8000 Sep 27 20:04:10.967521 (XEN) ffff8310558efef8 ffff83083ffd9000 0000000000000031 ffff8310558efe18 Sep 27 20:04:10.967543 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:10.979524 (XEN) 0000000000000000 0000000000000033 ffff8880058d3f00 0000000000000246 Sep 27 20:04:10.991527 (XEN) 000004b5f7facb00 000004b5f7facb00 0000000000091e64 0000000000000000 Sep 27 20:04:10.991549 (XEN) ffffffff81d923aa 0000000000000033 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:11.003523 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:11.003545 (XEN) ffffc9004029bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:11.015526 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397eb000 Sep 27 20:04:11.027525 (XEN) 00000037f920d000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:04:11.027547 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:11.039524 (XEN) Xen call trace: Sep 27 20:04:11.039541 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:11.051520 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:11.051543 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:11.063522 (XEN) Sep 27 20:04:11.063537 - (XEN) *** Dumping CPU50 host state: *** Sep 27 20:04:11.063550 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:11.075522 (XEN) CPU: 50 Sep 27 20:04:11.075538 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:11.087521 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:11.087542 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d70c8 rcx: 0000000000000008 Sep 27 20:04:11.099525 (XEN) rdx: ffff8310558e7fff rsi: ffff8308397e4c98 rdi: ffff8308397e4c90 Sep 27 20:04:11.099548 (XEN) rbp: ffff8310558e7eb0 rsp: ffff8310558e7e50 r8: 0000000000000001 Sep 27 20:04:11.111533 (XEN) r9: ffff8308397e4c90 r10: 0000000000000014 r11: 00000501528e57ca Sep 27 20:04:11.111555 (XEN) r12: ffff8310558e7ef8 r13: 0000000000000032 r14: ffff8308397d7010 Sep 27 20:04:11.123534 (XEN) r15: 000005012f35edbc cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:04:11.135523 (XEN) cr3: 0000001052844000 cr2: ffff888005a97c40 Sep 27 20:04:11.135544 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 27 20:04:11.147524 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:11.147545 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:11.159534 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:11.171522 (XEN) Xen stack trace from rsp=ffff8310558e7e50: Sep 27 20:04:11.171542 (XEN) 000005013d8cc71f ffff82d040352f53 ffff82d0405e8980 ffff8310558e7ea0 Sep 27 20:04:11.183525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 27 20:04:11.183546 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:11.195536 (XEN) ffff8310558e7ee8 ffff82d040324e02 ffff82d040324d19 ffff830839722000 Sep 27 20:04:11.207524 (XEN) ffff8310558e7ef8 ffff83083ffd9000 0000000000000032 ffff8310558e7e18 Sep 27 20:04:11.207546 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:11.219523 (XEN) 0000000000000000 0000000000000019 ffff888003b99f80 0000000000000246 Sep 27 20:04:11.231524 (XEN) 0000051240665b00 0000000000000008 000000000010c8cc 0000000000000000 Sep 27 20:04:11.231546 (XEN) ffffffff81d923aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:11.243532 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:11.243554 (XEN) ffffc900401cbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:11.255528 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397e2000 Sep 27 20:04:11.267492 (XEN) 00000037f91fd000 0000000000372660 0000000000000000 80000008397e1002 Sep 27 20:04:11.267514 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:11.279524 (XEN) Xen call trace: Sep 27 20:04:11.279541 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:11.291526 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:11.291549 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:11.303523 (XEN) Sep 27 20:04:11.303538 Sep 27 20:04:11.303545 (XEN) *** Dumping CPU51 host state: *** Sep 27 20:04:11.303557 (XEN) 25 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:11.315528 (XEN) CPU: 51 Sep 27 20:04:11.315544 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:11.327519 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:11.327540 (XEN) rax: ffff8308397d106c rbx: ffff8308397d7ea8 rcx: 0000000000000008 Sep 27 20:04:11.339523 (XEN) rdx: ffff8310558dffff rsi: ffff8308397d7be8 rdi: ffff8308397d7be0 Sep 27 20:04:11.339545 (XEN) rbp: ffff8310558dfeb0 rsp: ffff8310558dfe50 r8: 0000000000000001 Sep 27 20:04:11.351526 (XEN) r9: ffff8308397d7be0 r10: 0000000000000014 r11: 000004c8a3a8020e Sep 27 20:04:11.363523 (XEN) r12: ffff8310558dfef8 r13: 0000000000000033 r14: ffff8308397d7df0 Sep 27 20:04:11.363545 (XEN) r15: 000005012f35ee35 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:04:11.375524 (XEN) cr3: 000000006ead3000 cr2: 000055c377c04e30 Sep 27 20:04:11.375545 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 27 20:04:11.387528 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:11.387549 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:11.399540 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:11.411525 (XEN) Xen stack trace from rsp=ffff8310558dfe50: Sep 27 20:04:11.411545 (XEN) 000005014be2e18e ffff82d040352f53 ffff82d0405e8a00 ffff8310558dfea0 Sep 27 20:04:11.423523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 27 20:04:11.423544 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:11.435531 (XEN) ffff8310558dfee8 ffff82d040324e02 ffff82d040324d19 ffff830839714000 Sep 27 20:04:11.447494 (XEN) ffff8310558dfef8 ffff83083ffd9000 0000000000000033 ffff8310558dfe18 Sep 27 20:04:11.447516 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:11.459528 (XEN) 0000000000000000 000000000000001d ffff888003b9de80 0000000000000246 Sep 27 20:04:11.471528 (XEN) 0000051240665b00 000004c5f5265b00 0000000000161934 0000000000000000 Sep 27 20:04:11.471550 (XEN) ffffffff81d923aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:11.483524 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:11.495520 (XEN) ffffc900401ebec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:11.495542 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d5000 Sep 27 20:04:11.507525 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:04:11.507546 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:11.519522 (XEN) Xen call trace: Sep 27 20:04:11.519539 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:11.531521 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:11.531544 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:11.543426 (XEN) Sep 27 20:04:11.543442 - (XEN) *** Dumping CPU52 host state: *** Sep 27 20:04:11.543454 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:11.559411 (XEN) CPU: 52 Sep 27 20:04:11.559421 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:11.559431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:11.571402 (XEN) rax: ffff8308397c506c rbx: ffff8308397cadc8 rcx: 0000000000000008 Sep 27 20:04:11.571420 (XEN) rdx: ffff8310558cffff rsi: ffff8308397cab08 rdi: ffff8308397cab00 Sep 27 20:04:11.583421 (XEN) rbp: ffff8310558cfeb0 rsp: ffff8310558cfe50 r8: 0000000000000001 Sep 27 20:04:11.595412 (XEN) r9: ffff8308397cab00 r10: ffff8308396c8070 r11: 000005022f388f00 Sep 27 20:04:11.595435 (XEN) r12: ffff8310558cfef8 r13: 0000000000000034 r14: ffff8308397cad10 Sep 27 20:04:11.607426 (XEN) r15: 000005012f38d42f cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:04:11.607448 (XEN) cr3: 0000000834d03000 cr2: 000055c377c5e012 Sep 27 20:04:11.619424 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 27 20:04:11.631431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:11.631453 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:11.643434 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:11.655418 (XEN) Xen stack trace from rsp=ffff8310558cfe50: Sep 27 20:04:11.655439 (XEN) 000005015a3cd399 ffff8310558cffff 0000000000000000 ffff8310558cfea0 Sep 27 20:04:11.667420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 27 20:04:11.667441 (XEN) 0000000000007fff ffff82d040 Sep 27 20:04:11.675343 5e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:11.679421 (XEN) ffff8310558cfee8 ffff82d040324e02 ffff82d040324d19 ffff83083974b000 Sep 27 20:04:11.679443 (XEN Sep 27 20:04:11.679790 ) ffff8310558cfef8 ffff83083ffd9000 0000000000000034 ffff8310558cfe18 Sep 27 20:04:11.691429 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:11.703423 (XEN) 0000000000000000 000000000000000d ffff888003acde80 0000000000000246 Sep 27 20:04:11.703445 (XEN) 0000051240665b00 0000000000000007 000000000012c9d4 0000000000000000 Sep 27 20:04:11.715424 (XEN) ffffffff81d923aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:11.727423 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:11.727444 (XEN) ffffc9004016bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:11.739427 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397c8000 Sep 27 20:04:11.751411 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c3002 Sep 27 20:04:11.751433 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:11.751445 (XEN) Xen call trace: Sep 27 20:04:11.763415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:11.763440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:11.775420 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:11.775441 (XEN) Sep 27 20:04:11.775449 Sep 27 20:04:11.775456 (XEN) *** Dumping CPU53 host state: *** Sep 27 20:04:11.787419 (XEN) 26 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:11.799413 (XEN) CPU: 53 Sep 27 20:04:11.799430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:11.799450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:11.811419 (XEN) rax: ffff8308397b906c rbx: ffff8308397bdd08 rcx: 0000000000000008 Sep 27 20:04:11.811441 (XEN) rdx: ffff8310558c7fff rsi: ffff8308397bda48 rdi: ffff8308397bda40 Sep 27 20:04:11.823430 (XEN) rbp: ffff8310558c7eb0 rsp: ffff8310558c7e50 r8: 0000000000000001 Sep 27 20:04:11.835415 (XEN) r9: ffff8308397bda40 r10: 0000000000000014 r11: 000000013227045d Sep 27 20:04:11.835438 (XEN) r12: ffff8310558c7ef8 r13: 0000000000000035 r14: ffff8308397bdc50 Sep 27 20:04:11.847417 (XEN) r15: 000005015eb5a352 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:04:11.859414 (XEN) cr3: 000000006ead3000 cr2: ffff8880088b3c40 Sep 27 20:04:11.859434 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 27 20:04:11.871413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:11.871435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:11.883426 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:11.895415 (XEN) Xen stack trace from rsp=ffff8310558c7e50: Sep 27 20:04:11.895435 (XEN) 000005016892ee69 ffff8310558c7fff 0000000000000000 ffff8310558c7ea0 Sep 27 20:04:11.907415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 27 20:04:11.907436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:11.919418 (XEN) ffff8310558c7ee8 ffff82d040324e02 ffff82d040324d19 ffff830839722000 Sep 27 20:04:11.931413 (XEN) ffff8310558c7ef8 ffff83083ffd9000 0000000000000035 ffff8310558c7e18 Sep 27 20:04:11.931435 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:11.943417 (XEN) 0000000000000000 0000000000000019 ffff888003b99f80 0000000000000246 Sep 27 20:04:11.943438 (XEN) 000004c70b9f6b00 0000000000000008 000000000010b58c 0000000000000000 Sep 27 20:04:11.955419 (XEN) ffffffff81d923aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:11.967415 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:11.967437 (XEN) ffffc900401cbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:11.979419 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397b7000 Sep 27 20:04:11.991412 (XEN) 00000037f91d9000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:04:11.991433 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:12.003417 (XEN) Xen call trace: Sep 27 20:04:12.003434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:12.003452 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:12.015420 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:12.015441 (XEN) Sep 27 20:04:12.027413 - ]: s=6 n=4 x=0(XEN) *** Dumping CPU54 host state: *** Sep 27 20:04:12.027436 Sep 27 20:04:12.027443 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:04:12.039414 (XEN) CPU: 54 Sep 27 20:04:12.039430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:12.039450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:04:12.051420 (XEN) rax: ffff8308397a906c rbx: ffff8308397b0c38 rcx: 0000000000000008 Sep 27 20:04:12.063412 (XEN) rdx: ffff8310558b7fff rsi: ffff8308397b0978 rdi: ffff8308397b0970 Sep 27 20:04:12.063436 (XEN) rbp: ffff8310558b7eb0 rsp: ffff8310558b7e50 r8: 0000000000000001 Sep 27 20:04:12.075416 (XEN) r9: ffff8308397b0970 r10: 0000000000000014 r11: 000000013f8e9b94 Sep 27 20:04:12.075438 (XEN) r12: ffff8310558b7ef8 r13: 0000000000000036 r14: ffff8308397b0b80 Sep 27 20:04:12.087421 (XEN) r15: 00000501394402e4 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:04:12.099413 (XEN) cr3: 000000006ead3000 cr2: ffff888005c90d00 Sep 27 20:04:12.099433 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 27 20:04:12.111417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:04:12.111439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:04:12.123430 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:04:12.135415 (XEN) Xen stack trace from rsp=ffff8310558b7e50: Sep 27 20:04:12.135435 (XEN) 000005016ad17d9c ffff8310558b7fff 0000000000000000 ffff8310558b7ea0 Sep 27 20:04:12.147413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 27 20:04:12.147434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:04:12.159419 (XEN) ffff8310558b7ee8 ffff82d040324e02 ffff82d040324d19 ffff83083972c000 Sep 27 20:04:12.171414 (XEN) ffff8310558b7ef8 ffff83083ffd9000 0000000000000036 ffff8310558b7e18 Sep 27 20:04:12.171437 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:04:12.183416 (XEN) 0000000000000000 0000000000000016 ffff888003b96e40 0000000000000246 Sep 27 20:04:12.183436 (XEN) 0000051240665b00 0000051240665b00 000000000023f914 0000000000000000 Sep 27 20:04:12.195422 (XEN) ffffffff81d923aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:04:12.207416 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:04:12.207438 (XEN) ffffc900401b3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:04:12.219419 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397ae000 Sep 27 20:04:12.231414 (XEN) 00000037f91c9000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:04:12.231436 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:04:12.243412 (XEN) Xen call trace: Sep 27 20:04:12.243429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:04:12.243447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:04:12.255423 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:04:12.267379 (XEN) Sep 27 20:04:12.267395 (XEN) 27 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 27 20:04:12.291412 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Sep 27 20:04:12.291431 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Sep 27 20:04:12.291443 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Sep 27 20:04:12.303411 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Sep 27 20:04:12.303430 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 27 20:04:12.303442 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Sep 27 20:04:12.315410 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Sep 27 20:04:12.315428 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Sep 27 20:04:12.315440 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Sep 27 20:04:12.327393 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 27 20:04:12.327412 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Sep 27 20:04:12.339411 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Sep 27 20:04:12.339430 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Sep 27 20:04:12.339441 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Sep 27 20:04:12.351411 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 27 20:04:12.351430 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Sep 27 20:04:12.351442 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Sep 27 20:04:12.363413 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Sep 27 20:04:12.363432 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Sep 27 20:04:12.363443 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 27 20:04:12.375411 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Sep 27 20:04:12.375430 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Sep 27 20:04:12.387412 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Sep 27 20:04:12.387431 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Sep 27 20:04:12.387443 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 27 20:04:12.399411 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Sep 27 20:04:12.399430 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Sep 27 20:04:12.399441 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Sep 27 20:04:12.411418 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Sep 27 20:04:12.411437 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 27 20:04:12.423410 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Sep 27 20:04:12.423437 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Sep 27 20:04:12.423450 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Sep 27 20:04:12.435413 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Sep 27 20:04:12.435432 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 27 20:04:12.435444 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Sep 27 20:04:12.447388 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Sep 27 20:04:12.447406 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Sep 27 20:04:12.459411 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Sep 27 20:04:12.459431 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 27 20:04:12.459443 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Sep 27 20:04:12.471414 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Sep 27 20:04:12.471433 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Sep 27 20:04:12.471444 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Sep 27 20:04:12.483409 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 27 20:04:12.483429 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Sep 27 20:04:12.483440 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Sep 27 20:04:12.495413 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Sep 27 20:04:12.495432 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Sep 27 20:04:12.507408 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 27 20:04:12.507427 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Sep 27 20:04:12.507439 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Sep 27 20:04:12.519416 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Sep 27 20:04:12.519435 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Sep 27 20:04:12.519447 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 27 20:04:12.531414 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Sep 27 20:04:12.531433 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Sep 27 20:04:12.543407 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Sep 27 20:04:12.543426 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Sep 27 20:04:12.543438 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 27 20:04:12.555413 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Sep 27 20:04:12.555432 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Sep 27 20:04:12.555443 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Sep 27 20:04:12.567410 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Sep 27 20:04:12.567429 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 27 20:04:12.579408 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Sep 27 20:04:12.579428 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Sep 27 20:04:12.579439 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Sep 27 20:04:12.591410 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Sep 27 20:04:12.591429 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 27 20:04:12.591441 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Sep 27 20:04:12.603411 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Sep 27 20:04:12.603430 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Sep 27 20:04:12.615406 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Sep 27 20:04:12.615426 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 27 20:04:12.615438 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Sep 27 20:04:12.627411 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Sep 27 20:04:12.627430 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Sep 27 20:04:12.627442 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Sep 27 20:04:12.639412 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 27 20:04:12.639431 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Sep 27 20:04:12.639443 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Sep 27 20:04:12.651412 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Sep 27 20:04:12.651430 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Sep 27 20:04:12.663414 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 27 20:04:12.663434 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Sep 27 20:04:12.663446 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Sep 27 20:04:12.675411 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Sep 27 20:04:12.675430 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Sep 27 20:04:12.675441 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 27 20:04:12.687412 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Sep 27 20:04:12.687430 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Sep 27 20:04:12.699417 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Sep 27 20:04:12.699436 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Sep 27 20:04:12.699448 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 27 20:04:12.711413 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Sep 27 20:04:12.711432 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Sep 27 20:04:12.711443 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Sep 27 20:04:12.723412 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Sep 27 20:04:12.723431 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 27 20:04:12.735408 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Sep 27 20:04:12.735428 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Sep 27 20:04:12.735439 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Sep 27 20:04:12.747409 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Sep 27 20:04:12.747428 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 27 20:04:12.747440 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Sep 27 20:04:12.759412 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Sep 27 20:04:12.759430 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Sep 27 20:04:12.771408 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Sep 27 20:04:12.771428 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 27 20:04:12.771440 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Sep 27 20:04:12.783410 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Sep 27 20:04:12.783429 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Sep 27 20:04:12.783441 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Sep 27 20:04:12.795412 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Sep 27 20:04:12.795430 (XEN) 143 [0/1/ - ]: s=6 n=2 x=0 Sep 27 20:04:12.795442 (XEN) 144 [0/1/ - ]: s=6 n=3 x=0 Sep 27 20:04:12.807411 (XEN) 145 [1/1/ - ]: s=6 n=4 x=0 Sep 27 20:04:12.807429 (XEN) 146 [0/1/ - ]: s=6 n=5 x=0 Sep 27 20:04:12.819411 (XEN) 147 [1/1/ - ]: s=6 n=6 x=0 Sep 27 20:04:12.819430 (XEN) 148 [1/1/ - ]: s=6 n=7 x=0 Sep 27 20:04:12.819442 (XEN) 149 [1/1/ - ]: s=6 n=8 x=0 Sep 27 20:04:12.831412 (XEN) 150 [0/1/ - ]: s=6 n=9 x=0 Sep 27 20:04:12.831432 (XEN) 151 [1/1/ - ]: s=6 n=10 x=0 Sep 27 20:04:12.831443 (XEN) 152 [1/1/ - ]: s=6 n=11 x=0 Sep 27 20:04:12.843418 (XEN) 153 [0/1/ - ]: s=6 n=12 x=0 Sep 27 20:04:12.843437 (XEN) 154 [0/1/ - ]: s=6 n=13 x=0 Sep 27 20:04:12.843448 (XEN) 155 [0/1/ - ]: s=6 n=14 x=0 Sep 27 20:04:12.855441 (XEN) 156 [0/1/ - ]: s=6 n=15 x=0 Sep 27 20:04:12.855460 (XEN) 157 [0/1/ - ]: s=6 n=16 x=0 Sep 27 20:04:12.855471 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Sep 27 20:04:12.867444 (XEN) 159 [0/1/ - ]: s=6 n=18 x=0 Sep 27 20:04:12.867463 (XEN) 160 [0/1/ - ]: s=6 n=19 x=0 Sep 27 20:04:12.879443 (XEN) 161 [0/1/ - ]: s=6 n=20 x=0 Sep 27 20:04:12.879462 (XEN) 162 [0/1/ - ]: s=6 n=21 x=0 Sep 27 20:04:12.879474 (XEN) 163 [0/1/ - ]: s=6 n=22 x=0 Sep 27 20:04:12.891428 (XEN) 164 [1/1/ - ]: s=6 n=23 x=0 Sep 27 20:04:12.891447 (XEN) 165 [0/1/ - ]: s=6 n=24 x=0 Sep 27 20:04:12.891459 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Sep 27 20:04:12.903447 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Sep 27 20:04:12.903466 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 27 20:04:12.915407 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 27 20:04:12.915427 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 27 20:04:12.915439 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 27 20:04:12.927410 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 27 20:04:12.927429 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 27 20:04:12.927440 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 27 20:04:12.939415 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Sep 27 20:04:12.939433 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 27 20:04:12.951406 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 27 20:04:12.951426 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 27 20:04:12.951438 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 27 20:04:12.963410 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Sep 27 20:04:12.963429 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Sep 27 20:04:12.963448 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 27 20:04:12.975410 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 27 20:04:12.975429 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 27 20:04:12.975441 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Sep 27 20:04:12.987413 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Sep 27 20:04:12.987432 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Sep 27 20:04:12.999407 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 27 20:04:12.999427 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 27 20:04:12.999439 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Sep 27 20:04:13.011414 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Sep 27 20:04:13.011433 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Sep 27 20:04:13.011445 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Sep 27 20:04:13.023414 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 27 20:04:13.023433 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Sep 27 20:04:13.035410 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Sep 27 20:04:13.035430 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Sep 27 20:04:13.035442 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Sep 27 20:04:13.047412 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 27 20:04:13.047431 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Sep 27 20:04:13.047443 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Sep 27 20:04:13.059413 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Sep 27 20:04:13.059432 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Sep 27 20:04:13.071405 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 27 20:04:13.071426 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Sep 27 20:04:13.071437 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Sep 27 20:04:13.083413 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Sep 27 20:04:13.083432 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Sep 27 20:04:13.083444 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 27 20:04:13.095413 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Sep 27 20:04:13.095432 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Sep 27 20:04:13.107407 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Sep 27 20:04:13.107427 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Sep 27 20:04:13.107439 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 27 20:04:13.119411 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Sep 27 20:04:13.119430 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Sep 27 20:04:13.119442 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Sep 27 20:04:13.131409 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Sep 27 20:04:13.131428 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 27 20:04:13.131440 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Sep 27 20:04:13.143412 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Sep 27 20:04:13.143431 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Sep 27 20:04:13.155409 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Sep 27 20:04:13.155428 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 27 20:04:13.155440 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Sep 27 20:04:13.167411 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Sep 27 20:04:13.167430 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Sep 27 20:04:13.167441 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Sep 27 20:04:13.179412 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 27 20:04:13.179431 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Sep 27 20:04:13.191407 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Sep 27 20:04:13.191426 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Sep 27 20:04:13.191437 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Sep 27 20:04:13.203414 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 27 20:04:13.203433 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Sep 27 20:04:13.203445 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Sep 27 20:04:13.215412 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Sep 27 20:04:13.215431 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Sep 27 20:04:13.227408 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 27 20:04:13.227428 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Sep 27 20:04:13.227440 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Sep 27 20:04:13.239416 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Sep 27 20:04:13.239443 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Sep 27 20:04:13.239455 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 27 20:04:13.251412 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Sep 27 20:04:13.251431 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Sep 27 20:04:13.263407 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Sep 27 20:04:13.263427 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Sep 27 20:04:13.263438 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 27 20:04:13.275410 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Sep 27 20:04:13.275429 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Sep 27 20:04:13.275441 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Sep 27 20:04:13.287415 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Sep 27 20:04:13.287433 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 27 20:04:13.287445 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Sep 27 20:04:13.299413 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Sep 27 20:04:13.299431 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Sep 27 20:04:13.311411 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Sep 27 20:04:13.311430 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 27 20:04:13.311442 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Sep 27 20:04:13.323410 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Sep 27 20:04:13.323428 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Sep 27 20:04:13.323440 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Sep 27 20:04:13.335411 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 27 20:04:13.335430 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Sep 27 20:04:13.347413 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Sep 27 20:04:13.347432 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Sep 27 20:04:13.347443 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Sep 27 20:04:13.359408 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 27 20:04:13.359428 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Sep 27 20:04:13.359439 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Sep 27 20:04:13.371414 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Sep 27 20:04:13.371433 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Sep 27 20:04:13.383408 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 27 20:04:13.383428 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Sep 27 20:04:13.383440 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Sep 27 20:04:13.395409 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Sep 27 20:04:13.395428 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Sep 27 20:04:13.395440 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 27 20:04:13.407414 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Sep 27 20:04:13.407432 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Sep 27 20:04:13.419407 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Sep 27 20:04:13.419427 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Sep 27 20:04:13.419438 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 27 20:04:13.431407 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Sep 27 20:04:13.431426 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Sep 27 20:04:13.431438 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Sep 27 20:04:13.443414 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Sep 27 20:04:13.443433 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 27 20:04:13.455406 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Sep 27 20:04:13.455427 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Sep 27 20:04:13.455439 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Sep 27 20:04:13.467406 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Sep 27 20:04:13.467425 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 27 20:04:13.467437 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Sep 27 20:04:13.479414 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Sep 27 20:04:13.479434 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Sep 27 20:04:13.479445 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Sep 27 20:04:13.491412 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 27 20:04:13.491431 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Sep 27 20:04:13.503407 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Sep 27 20:04:13.503426 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Sep 27 20:04:13.503438 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Sep 27 20:04:13.515415 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 27 20:04:13.515441 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Sep 27 20:04:13.515454 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Sep 27 20:04:13.527410 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Sep 27 20:04:13.527429 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Sep 27 20:04:13.539409 (XEN) 309 [0/1/ - ]: s=6 n=28 x=0 Sep 27 20:04:13.539429 (XEN) 310 [0/1/ - ]: s=6 n=29 x=0 Sep 27 20:04:13.539440 (XEN) 311 [1/1/ - ]: s=6 n=30 x=0 Sep 27 20:04:13.551379 (XEN) 312 [0/1/ - ]: s=6 n=31 x=0 Sep 27 20:04:13.551388 (XEN) 313 [0/1/ - ]: s=6 n=32 x=0 Sep 27 20:04:13.551393 (XEN) 314 [0/1/ - ]: s=6 n=33 x=0 Sep 27 20:04:13.563393 (XEN) 315 [0/1/ - ]: s=6 n=34 x=0 Sep 27 20:04:13.563404 (XEN) 316 [1/1/ - ]: s=6 n=35 x=0 Sep 27 20:04:13.563410 (XEN) 317 [0/1/ - ]: s=6 n=36 x=0 Sep 27 20:04:13.575406 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Sep 27 20:04:13.575421 (XEN) 319 [0/1/ - ]: s=6 n=38 x=0 Sep 27 20:04:13.587417 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Sep 27 20:04:13.587436 (XEN) 321 [0/1/ - ]: s=6 n=40 x=0 Sep 27 20:04:13.587448 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Sep 27 20:04:13.599411 (XEN) 323 [1/1/ - ]: s=6 n=42 x=0 Sep 27 20:04:13.599430 (XEN) 324 [0/1/ - ]: s=6 n=43 x=0 Sep 27 20:04:13.599441 (XEN) 325 [0/1/ - ]: s=6 n=44 x=0 Sep 27 20:04:13.611418 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Sep 27 20:04:13.611437 (XEN) 327 [0/1/ - ]: s=6 n=46 x=0 Sep 27 20:04:13.611449 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Sep 27 20:04:13.623421 (XEN) 329 [0/1/ - ]: s=6 n=48 x=0 Sep 27 20:04:13.623439 (XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Sep 27 20:04:13.635419 (XEN) 331 [1/1/ - ]: s=6 n=50 x=0 Sep 27 20:04:13.635439 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Sep 27 20:04:13.635451 (XEN) 333 [0/1/ - ]: s=6 n=52 x=0 Sep 27 20:04:13.647421 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Sep 27 20:04:13.647440 (XEN) 335 [0/1/ - ]: s=6 n=54 x=0 Sep 27 20:04:13.647452 (XEN) 336 [1/1/ - ]: s=6 n=55 x=0 Sep 27 20:04:13.659424 (XEN) 337 [0/0/ - ]: s=3 n=28 x=0 d=0 p=420 Sep 27 20:04:13.659444 (XEN) 338 [0/0/ - ]: s=5 n=29 x=0 v=9 Sep 27 20:04:13.671419 (XEN) 339 [0/0/ - ]: s=4 n=2 x=0 p=9 i=9 Sep 27 20:04:13.671439 (XEN) 340 [0/0/ - ]: s=4 n=24 x=0 p=1319 i=74 Sep 27 20:04:13.671452 Sep 27 20:04:13.679349 (XEN) 341 [0/0/ - ]: s=4 n=34 x=0 p=1318 i=75 Sep 27 20:04:13.683429 (XEN) 342 [0/0/ - ]: s=4 n=42 x=0 p=1317 i=76 Sep 27 20:04:13.683449 (XEN) Sep 27 20:04:13.683781 343 [0/0/ - ]: s=4 n=14 x=0 p=1316 i=77 Sep 27 20:04:13.695424 (XEN) 344 [0/0/ - ]: s=4 n=2 x=0 p=1315 i=78 Sep 27 20:04:13.695444 (XEN) 345 [0/0/ - ]: s=4 n=45 x=0 p=1314 i=79 Sep 27 20:04:13.707424 (XEN) 346 [0/0/ - ]: s=4 n=53 x=0 p=1313 i=80 Sep 27 20:04:13.707444 (XEN) 347 [0/0/ - ]: s=4 n=27 x=0 p=1312 i=81 Sep 27 20:04:13.719421 (XEN) 348 [0/0/ - ]: s=5 n=1 x=0 v=2 Sep 27 20:04:13.719440 (XEN) 349 [0/0/ - ]: s=4 n=33 x=0 p=1311 i=82 Sep 27 20:04:13.731419 (XEN) 350 [0/0/ - ]: s=4 n=36 x=0 p=1310 i=83 Sep 27 20:04:13.731439 (XEN) 351 [0/0/ - ]: s=4 n=32 x=0 p=8 i=8 Sep 27 20:04:13.743415 (XEN) 352 [0/0/ - ]: s=4 n=16 x=0 p=18 i=18 Sep 27 20:04:13.743436 (XEN) 353 [0/0/ - ]: s=4 n=8 x=0 p=1308 i=85 Sep 27 20:04:13.743449 (XEN) 354 [0/0/ - ]: s=4 n=38 x=0 p=1307 i=86 Sep 27 20:04:13.755420 (XEN) 355 [0/0/ - ]: s=4 n=5 x=0 p=1306 i=87 Sep 27 20:04:13.755440 (XEN) 356 [0/0/ - ]: s=4 n=34 x=0 p=1304 i=89 Sep 27 20:04:13.767451 (XEN) 357 [0/0/ - ]: s=4 n=1 x=0 p=1302 i=91 Sep 27 20:04:13.767471 (XEN) 358 [0/0/ - ]: s=4 n=21 x=0 p=1300 i=93 Sep 27 20:04:13.779411 (XEN) 359 [0/0/ - ]: s=4 n=28 x=0 p=1298 i=95 Sep 27 20:04:13.779432 (XEN) 360 [0/0/ - ]: s=4 n=5 x=0 p=1296 i=97 Sep 27 20:04:13.791421 (XEN) 361 [0/0/ - ]: s=4 n=52 x=0 p=1294 i=99 Sep 27 20:04:13.791441 (XEN) 362 [0/0/ - ]: s=4 n=22 x=0 p=1292 i=101 Sep 27 20:04:13.803409 (XEN) 363 [0/0/ - ]: s=4 n=48 x=0 p=1290 i=103 Sep 27 20:04:13.803430 (XEN) 364 [0/0/ - ]: s=4 n=47 x=0 p=1289 i=104 Sep 27 20:04:13.815409 (XEN) 365 [0/0/ - ]: s=4 n=46 x=0 p=1288 i=105 Sep 27 20:04:13.815430 (XEN) 366 [0/0/ - ]: s=4 n=27 x=0 p=1287 i=106 Sep 27 20:04:13.815443 (XEN) 367 [0/0/ - ]: s=4 n=26 x=0 p=1286 i=107 Sep 27 20:04:13.827414 (XEN) 368 [0/0/ - ]: s=4 n=53 x=0 p=1285 i=108 Sep 27 20:04:13.827434 (XEN) 369 [0/0/ - ]: s=4 n=42 x=0 p=1284 i=109 Sep 27 20:04:13.839415 (XEN) 370 [0/0/ - ]: s=4 n=51 x=0 p=1283 i=110 Sep 27 20:04:13.839436 (XEN) 371 [0/0/ - ]: s=4 n=12 x=0 p=1282 i=111 Sep 27 20:04:13.851411 (XEN) 372 [0/0/ - ]: s=4 n=39 x=0 p=1281 i=112 Sep 27 20:04:13.851431 (XEN) 373 [0/0/ - ]: s=4 n=11 x=0 p=1280 i=113 Sep 27 20:04:13.863413 (XEN) 374 [0/0/ - ]: s=4 n=37 x=0 p=1279 i=114 Sep 27 20:04:13.863433 (XEN) 375 [0/0/ - ]: s=4 n=36 x=0 p=1278 i=115 Sep 27 20:04:13.875412 (XEN) 376 [0/0/ - ]: s=4 n=17 x=0 p=1277 i=116 Sep 27 20:04:13.875432 (XEN) 377 [0/0/ - ]: s=4 n=16 x=0 p=1276 i=117 Sep 27 20:04:13.887413 (XEN) 378 [0/0/ - ]: s=4 n=43 x=0 p=1275 i=118 Sep 27 20:04:13.887433 (XEN) 379 [0/0/ - ]: s=4 n=32 x=0 p=1274 i=119 Sep 27 20:04:13.899411 (XEN) 380 [0/0/ - ]: s=4 n=41 x=0 p=1273 i=120 Sep 27 20:04:13.899431 (XEN) 381 [0/0/ - ]: s=4 n=20 x=0 p=1272 i=121 Sep 27 20:04:13.911413 (XEN) 382 [0/0/ - ]: s=4 n=29 x=0 p=1271 i=122 Sep 27 20:04:13.911433 (XEN) 383 [0/0/ - ]: s=4 n=9 x=0 p=1270 i=123 Sep 27 20:04:13.923407 (XEN) 384 [0/0/ - ]: s=4 n=4 x=0 p=1269 i=124 Sep 27 20:04:13.923428 (XEN) 385 [0/0/ - ]: s=4 n=54 x=0 p=1268 i=125 Sep 27 20:04:13.935411 (XEN) 386 [0/0/ - ]: s=4 n=35 x=0 p=1267 i=126 Sep 27 20:04:13.935432 (XEN) 387 [0/0/ - ]: s=4 n=3 x=0 p=1266 i=127 Sep 27 20:04:13.935445 (XEN) 388 [0/0/ - ]: s=4 n=15 x=0 p=1265 i=128 Sep 27 20:04:13.947414 (XEN) 389 [0/0/ - ]: s=4 n=50 x=0 p=1264 i=129 Sep 27 20:04:13.947434 (XEN) 390 [0/0/ - ]: s=4 n=13 x=0 p=1263 i=130 Sep 27 20:04:13.959413 (XEN) 391 [0/0/ - ]: s=4 n=49 x=0 p=1262 i=131 Sep 27 20:04:13.959433 (XEN) 392 [0/0/ - ]: s=4 n=6 x=0 p=1261 i=132 Sep 27 20:04:13.971413 (XEN) 393 [0/0/ - ]: s=4 n=7 x=0 p=1260 i=133 Sep 27 20:04:13.971433 (XEN) 394 [0/0/ - ]: s=4 n=55 x=0 p=1259 i=134 Sep 27 20:04:13.983410 (XEN) 395 [0/0/ - ]: s=4 n=20 x=0 p=1258 i=135 Sep 27 20:04:13.983431 (XEN) 396 [0/0/ - ]: s=4 n=2 x=0 p=1257 i=136 Sep 27 20:04:13.995411 (XEN) 397 [0/0/ - ]: s=4 n=24 x=0 p=1256 i=137 Sep 27 20:04:13.995431 (XEN) 398 [0/0/ - ]: s=4 n=0 x=0 p=1255 i=138 Sep 27 20:04:14.007411 (XEN) 399 [0/0/ - ]: s=4 n=40 x=0 p=1254 i=139 Sep 27 20:04:14.007431 (XEN) 400 [0/0/ - ]: s=4 n=31 x=0 p=1253 i=140 Sep 27 20:04:14.019408 (XEN) 401 [0/0/ - ]: s=4 n=10 x=0 p=1252 i=141 Sep 27 20:04:14.019429 (XEN) 402 [0/0/ - ]: s=4 n=19 x=0 p=1251 i=142 Sep 27 20:04:14.031411 (XEN) 403 [0/0/ - ]: s=4 n=18 x=0 p=1250 i=143 Sep 27 20:04:14.031431 (XEN) 404 [0/0/ - ]: s=4 n=45 x=0 p=1249 i=144 Sep 27 20:04:14.043415 (XEN) 405 [0/0/ - ]: s=4 n=44 x=0 p=1248 i=145 Sep 27 20:04:14.043436 (XEN) 406 [0/0/ - ]: s=4 n=25 x=0 p=1247 i=146 Sep 27 20:04:14.043449 (XEN) 407 [0/0/ - ]: s=4 n=14 x=0 p=1246 i=147 Sep 27 20:04:14.055416 (XEN) 408 [0/0/ - ]: s=4 n=23 x=0 p=1245 i=148 Sep 27 20:04:14.055436 (XEN) 409 [0/0/ - ]: s=4 n=30 x=0 p=1244 i=149 Sep 27 20:04:14.067414 (XEN) 410 [0/0/ - ]: s=4 n=38 x=0 p=1309 i=84 Sep 27 20:04:14.067434 (XEN) 411 [0/0/ - ]: s=4 n=49 x=0 p=1305 i=88 Sep 27 20:04:14.079414 (XEN) 412 [0/0/ - ]: s=4 n=46 x=0 p=1303 i=90 Sep 27 20:04:14.079441 (XEN) 413 [0/0/ - ]: s=4 n=49 x=0 p=1301 i=92 Sep 27 20:04:14.091412 (XEN) 414 [0/0/ - ]: s=4 n=11 x=0 p=1299 i=94 Sep 27 20:04:14.091432 (XEN) 415 [0/0/ - ]: s=4 n=48 x=0 p=1297 i=96 Sep 27 20:04:14.103411 (XEN) 416 [0/0/ - ]: s=4 n=7 x=0 p=1295 i=98 Sep 27 20:04:14.103431 (XEN) 417 [0/0/ - ]: s=4 n=18 x=0 p=1293 i=100 Sep 27 20:04:14.115408 (XEN) 418 [0/0/ - ]: s=4 n=48 x=0 p=1291 i=102 Sep 27 20:04:14.115429 (XEN) 419 [0/0/ - ]: s=5 n=30 x=0 v=3 Sep 27 20:04:14.115441 (XEN) 420 [0/0/ - ]: s=3 n=0 x=0 d=0 p=337 Sep 27 20:04:14.127415 (XEN) TSC marked as reliable, warp = 0 (count=3) Sep 27 20:04:14.127435 (XEN) No domains have emulated TSC Sep 27 20:04:14.139410 (XEN) Synced stime skew: max=8777ns avg=7136ns samples=2 current=5496ns Sep 27 20:04:14.139433 (XEN) Synced cycles skew: max=17260 avg=14050 samples=2 current=10840 Sep 27 20:04:14.151382 Sep 27 20:04:15.724029 (XEN) 'u' pressed -> dumping numa info (now = 5507568618408) Sep 27 20:04:15.747442 (XEN) NODE0 start->0 size->8912896 free->8239696 Sep 27 20:04:15.747465 ( Sep 27 20:04:15.747816 XEN) NODE1 start->8912896 size->8388608 free->8152971 Sep 27 20:04:15.759432 (XEN) CPU0...27 -> NODE0 Sep 27 20:04:15.759451 (XEN) CPU28...55 -> NODE1 Sep 27 20:04:15.759461 (XEN) Memory location of each domain: Sep 27 20:04:15.771401 (XEN) d0 (total: 131072): Sep 27 20:04:15.771415 (XEN) Node 0: 51203 Sep 27 20:04:15.771423 (XEN) Node 1: 79869 Sep 27 20:04:15.771431 Sep 27 20:04:17.727627 (XEN) *********** VMCS Areas ************** Sep 27 20:04:17.747417 (XEN) ************************************** Sep 27 20:04:17.747435 Sep 27 20:04:17.747737 Sep 27 20:04:19.727581 (XEN) number of MP IRQ sources: 15. Sep 27 20:04:19.751424 (XEN) number of IO-APIC #1 registers: 24. Sep 27 20:04:19.751444 (XEN) number of IO-APIC #2 regist Sep 27 20:04:19.751802 ers: 24. Sep 27 20:04:19.763422 (XEN) number of IO-APIC #3 registers: 24. Sep 27 20:04:19.763443 (XEN) testing the IO APIC....................... Sep 27 20:04:19.763456 (XEN) IO APIC #1...... Sep 27 20:04:19.775433 (XEN) .... register #00: 01000000 Sep 27 20:04:19.775452 (XEN) ....... : physical APIC id: 01 Sep 27 20:04:19.775465 (XEN) ....... : Delivery Type: 0 Sep 27 20:04:19.787417 (XEN) ....... : LTS : 0 Sep 27 20:04:19.787436 (XEN) .... register #01: 00170020 Sep 27 20:04:19.787448 (XEN) ....... : max redirection entries: 0017 Sep 27 20:04:19.799411 (XEN) ....... : PRQ implemented: 0 Sep 27 20:04:19.799431 (XEN) ....... : IO APIC version: 0020 Sep 27 20:04:19.799444 (XEN) .... IRQ redirection table: Sep 27 20:04:19.811410 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 27 20:04:19.811431 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 27 20:04:19.811444 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 27 20:04:19.823418 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 27 20:04:19.823438 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 27 20:04:19.835411 (XEN) 04 3d 0 0 0 0 0 0 0 F1 Sep 27 20:04:19.835431 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 27 20:04:19.847409 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 27 20:04:19.847428 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 27 20:04:19.847441 (XEN) 08 1c 0 0 0 0 0 0 0 E1 Sep 27 20:04:19.859411 (XEN) 09 36 0 1 0 0 0 0 0 C0 Sep 27 20:04:19.859431 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 27 20:04:19.871411 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 27 20:04:19.871430 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 27 20:04:19.883411 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 27 20:04:19.883439 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 27 20:04:19.883451 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 27 20:04:19.895409 (XEN) 10 00 1 1 0 1 0 0 0 71 Sep 27 20:04:19.895428 (XEN) 11 00 1 1 0 1 0 0 0 C9 Sep 27 20:04:19.907409 (XEN) 12 38 0 1 0 1 0 0 0 2A Sep 27 20:04:19.907428 (XEN) 13 00 1 1 0 1 0 0 0 89 Sep 27 20:04:19.919406 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 27 20:04:19.919426 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 27 20:04:19.919438 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 27 20:04:19.931410 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 27 20:04:19.931429 (XEN) IO APIC #2...... Sep 27 20:04:19.931439 (XEN) .... register #00: 02000000 Sep 27 20:04:19.943411 (XEN) ....... : physical APIC id: 02 Sep 27 20:04:19.943430 (XEN) ....... : Delivery Type: 0 Sep 27 20:04:19.943441 (XEN) ....... : LTS : 0 Sep 27 20:04:19.955409 (XEN) .... register #01: 00170020 Sep 27 20:04:19.955428 (XEN) ....... : max redirection entries: 0017 Sep 27 20:04:19.955441 (XEN) ....... : PRQ implemented: 0 Sep 27 20:04:19.967412 (XEN) ....... : IO APIC version: 0020 Sep 27 20:04:19.967431 (XEN) .... register #02: 00000000 Sep 27 20:04:19.967441 (XEN) ....... : arbitration: 00 Sep 27 20:04:19.979411 (XEN) .... register #03: 00000001 Sep 27 20:04:19.979429 (XEN) ....... : Boot DT : 1 Sep 27 20:04:19.979440 (XEN) .... IRQ redirection table: Sep 27 20:04:19.991410 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 27 20:04:19.991431 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 27 20:04:19.991442 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.003410 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 27 20:04:20.003429 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.015409 (XEN) 04 00 1 1 0 1 0 0 0 DC Sep 27 20:04:20.015428 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.027412 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.027431 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.027442 (XEN) 08 00 1 1 0 1 0 0 0 31 Sep 27 20:04:20.039411 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.039430 (XEN) 0a 00 1 1 0 1 0 0 0 32 Sep 27 20:04:20.051409 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.051427 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.063414 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.063432 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.063444 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.075411 (XEN) 10 00 1 1 0 1 0 0 0 59 Sep 27 20:04:20.075430 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.087412 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.087431 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.099410 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.099429 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.099440 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.111411 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.111429 (XEN) IO APIC #3...... Sep 27 20:04:20.111440 (XEN) .... register #00: 03000000 Sep 27 20:04:20.123411 (XEN) ....... : physical APIC id: 03 Sep 27 20:04:20.123430 (XEN) ....... : Delivery Type: 0 Sep 27 20:04:20.123441 (XEN) ....... : LTS : 0 Sep 27 20:04:20.135415 (XEN) .... register #01: 00170020 Sep 27 20:04:20.135434 (XEN) ....... : max redirection entries: 0017 Sep 27 20:04:20.135447 (XEN) ....... : PRQ implemented: 0 Sep 27 20:04:20.147412 (XEN) ....... : IO APIC version: 0020 Sep 27 20:04:20.147431 (XEN) .... register #02: 00000000 Sep 27 20:04:20.147442 (XEN) ....... : arbitration: 00 Sep 27 20:04:20.159417 (XEN) .... register #03: 00000001 Sep 27 20:04:20.159436 (XEN) ....... : Boot DT : 1 Sep 27 20:04:20.159447 (XEN) .... IRQ redirection table: Sep 27 20:04:20.171412 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 27 20:04:20.171433 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.183406 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.183425 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.183437 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.195410 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.195429 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.207414 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.207432 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.207444 (XEN) 08 00 1 1 0 1 0 0 0 A1 Sep 27 20:04:20.219412 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.219431 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.231414 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.231432 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.243409 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.243428 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.243440 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.255416 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.255435 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.267411 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.267429 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.279408 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.279427 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.279439 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.291409 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 27 20:04:20.291428 (XEN) Using vector-based indexing Sep 27 20:04:20.303409 (XEN) IRQ to pin mappings: Sep 27 20:04:20.303427 (XEN) IRQ240 -> 0:2 Sep 27 20:04:20.303437 (XEN) IRQ64 -> 0:1 Sep 27 20:04:20.303446 (XEN) IRQ72 -> 0:3 Sep 27 20:04:20.303454 (XEN) IRQ241 -> 0:4 Sep 27 20:04:20.303463 (XEN) IRQ80 -> 0:5 Sep 27 20:04:20.315410 (XEN) IRQ88 -> 0:6 Sep 27 20:04:20.315427 (XEN) IRQ96 -> 0:7 Sep 27 20:04:20.315436 (XEN) IRQ225 -> 0:8 Sep 27 20:04:20.315445 (XEN) IRQ192 -> 0:9 Sep 27 20:04:20.315453 (XEN) IRQ120 -> 0:10 Sep 27 20:04:20.327408 (XEN) IRQ136 -> 0:11 Sep 27 20:04:20.327425 (XEN) IRQ144 -> 0:12 Sep 27 20:04:20.327435 (XEN) IRQ152 -> 0:13 Sep 27 20:04:20.327444 (XEN) IRQ160 -> 0:14 Sep 27 20:04:20.327453 (XEN) IRQ168 -> 0:15 Sep 27 20:04:20.327461 (XEN) IRQ113 -> 0:16 Sep 27 20:04:20.339411 (XEN) IRQ201 -> 0:17 Sep 27 20:04:20.339428 (XEN) IRQ42 -> 0:18 Sep 27 20:04:20.339437 (XEN) IRQ137 -> 0:19 Sep 27 20:04:20.339446 (XEN) IRQ208 -> 1:2 Sep 27 20:04:20.339455 (XEN) IRQ220 -> 1:4 Sep 27 20:04:20.351411 (XEN) IRQ49 -> 1:8 Sep 27 20:04:20.351428 (XEN) IRQ50 -> 1:10 Sep 27 20:04:20.351438 (XEN) IRQ89 -> 1:16 Sep 27 20:04:20.351446 (XEN) IRQ161 -> 2:8 Sep 27 20:04:20.351455 (XEN) .................................... done. Sep 27 20:04:20.363369 Sep 27 20:04:31.691306 (XEN) 'q' pressed -> dumping domain info (now = 5523528238852) Sep 27 20:04:31.707429 (XEN) General information for domain 0: Sep 27 20:04:31.707448 (XEN) Sep 27 20:04:31.707771 refcnt=3 dying=0 pause_count=0 Sep 27 20:04:31.719426 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4,6,8,10,12,14,16,18,20,22,24,26,28,30,32,34,36,42,44,46,48,50,52,54} max_pages=131072 Sep 27 20:04:31.731424 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Sep 27 20:04:31.743418 (XEN) Rangesets belonging to domain 0: Sep 27 20:04:31.743437 (XEN) Interrupts { 1-71, 74-158 } Sep 27 20:04:31.743449 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 27 20:04:31.755433 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 27 20:04:31.779417 (XEN) log-dirty { } Sep 27 20:04:31.779435 (XEN) Memory pages belonging to domain 0: Sep 27 20:04:31.779447 (XEN) DomPage list too long to display Sep 27 20:04:31.791422 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 27 20:04:31.803408 (XEN) XenPage 000000000083976a: caf=c000000000000002, taf=e400000000000002 Sep 27 20:04:31.803431 (XEN) NODE affinity for domain 0: [0-1] Sep 27 20:04:31.815407 (XEN) VCPU information and callbacks for domain 0: Sep 27 20:04:31.815429 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 27 20:04:31.815442 (XEN) VCPU0: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:04:31.827415 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:31.827434 (XEN) No periodic timer Sep 27 20:04:31.839411 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 27 20:04:31.839432 (XEN) VCPU1: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:04:31.851409 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:31.851428 (XEN) No periodic timer Sep 27 20:04:31.851439 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 27 20:04:31.863408 (XEN) VCPU2: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 27 20:04:31.863432 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:31.875414 (XEN) No periodic timer Sep 27 20:04:31.875431 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 27 20:04:31.875444 (XEN) VCPU3: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:04:31.887413 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:31.887431 (XEN) No periodic timer Sep 27 20:04:31.887442 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 27 20:04:31.899413 (XEN) VCPU4: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:04:31.899435 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:31.911413 (XEN) No periodic timer Sep 27 20:04:31.911431 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 27 20:04:31.911444 (XEN) VCPU5: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 27 20:04:31.923421 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:31.923439 (XEN) No periodic timer Sep 27 20:04:31.935410 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 27 20:04:31.935430 (XEN) VCPU6: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 27 20:04:31.947419 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:31.947437 (XEN) No periodic timer Sep 27 20:04:31.947448 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 27 20:04:31.959413 (XEN) VCPU7: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 27 20:04:31.959437 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:31.971410 (XEN) No periodic timer Sep 27 20:04:31.971428 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 27 20:04:31.971441 (XEN) VCPU8: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:04:31.983415 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:31.983434 (XEN) No periodic timer Sep 27 20:04:31.995407 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 27 20:04:31.995429 (XEN) VCPU9: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 27 20:04:32.007413 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.007432 (XEN) No periodic timer Sep 27 20:04:32.007443 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.019410 (XEN) VCPU10: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 27 20:04:32.019435 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.031411 (XEN) No periodic timer Sep 27 20:04:32.031429 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.031442 (XEN) VCPU11: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 27 20:04:32.043423 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.043441 (XEN) No periodic timer Sep 27 20:04:32.055414 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.055436 (XEN) VCPU12: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:04:32.067408 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.067427 (XEN) No periodic timer Sep 27 20:04:32.067438 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.079408 (XEN) VCPU13: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:04:32.079431 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.079443 (XEN) No periodic timer Sep 27 20:04:32.091413 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.091434 (XEN) VCPU14: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 27 20:04:32.103414 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.103432 (XEN) No periodic timer Sep 27 20:04:32.103442 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.115413 (XEN) VCPU15: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:04:32.115435 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.127412 (XEN) No periodic timer Sep 27 20:04:32.127429 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.127442 (XEN) VCPU16: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:04:32.139414 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.139432 (XEN) No periodic timer Sep 27 20:04:32.151408 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.151429 (XEN) VCPU17: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:04:32.163409 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.163428 (XEN) No periodic timer Sep 27 20:04:32.163439 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.175409 (XEN) VCPU18: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 27 20:04:32.175435 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.187407 (XEN) No periodic timer Sep 27 20:04:32.187424 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.187438 (XEN) VCPU19: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:04:32.199415 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.199434 (XEN) No periodic timer Sep 27 20:04:32.199444 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.211417 (XEN) VCPU20: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 27 20:04:32.223412 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.223431 (XEN) No periodic timer Sep 27 20:04:32.223441 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.235409 (XEN) VCPU21: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 27 20:04:32.235435 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.247410 (XEN) No periodic timer Sep 27 20:04:32.247427 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.247441 (XEN) VCPU22: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 27 20:04:32.259416 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.259435 (XEN) No periodic timer Sep 27 20:04:32.259445 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.271414 (XEN) VCPU23: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:04:32.283410 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.283429 (XEN) No periodic timer Sep 27 20:04:32.283440 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.283453 (XEN) VCPU24: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:04:32.295423 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.295442 (XEN) No periodic timer Sep 27 20:04:32.307411 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.307432 (XEN) VCPU25: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 27 20:04:32.319414 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.319432 (XEN) No periodic timer Sep 27 20:04:32.319449 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.331411 (XEN) VCPU26: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 27 20:04:32.331436 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.343415 (XEN) No periodic timer Sep 27 20:04:32.343432 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.343445 (XEN) VCPU27: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:04:32.355416 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.355435 (XEN) No periodic timer Sep 27 20:04:32.367408 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.367428 (XEN) VCPU28: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:04:32.379412 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.379431 (XEN) No periodic timer Sep 27 20:04:32.379441 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.391413 (XEN) VCPU29: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 27 20:04:32.391438 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.403408 (XEN) No periodic timer Sep 27 20:04:32.403426 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.403439 (XEN) VCPU30: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 27 20:04:32.415417 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.415436 (XEN) No periodic timer Sep 27 20:04:32.427409 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.427430 (XEN) VCPU31: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:04:32.439408 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.439427 (XEN) No periodic timer Sep 27 20:04:32.439437 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.451415 (XEN) VCPU32: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:04:32.451438 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.451450 (XEN) No periodic timer Sep 27 20:04:32.463409 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.463429 (XEN) VCPU33: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 27 20:04:32.475416 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.475434 (XEN) No periodic timer Sep 27 20:04:32.475444 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.487413 (XEN) VCPU34: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:04:32.487435 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.499411 (XEN) No periodic timer Sep 27 20:04:32.499429 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.499442 (XEN) VCPU35: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:04:32.511415 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.511434 (XEN) No periodic timer Sep 27 20:04:32.523410 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.523431 (XEN) VCPU36: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:04:32.535408 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.535427 (XEN) No periodic timer Sep 27 20:04:32.535437 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.547412 (XEN) VCPU37: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:04:32.547435 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.559409 (XEN) No periodic timer Sep 27 20:04:32.559426 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.559440 (XEN) VCPU38: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 27 20:04:32.571413 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.571431 (XEN) No periodic timer Sep 27 20:04:32.571441 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.583413 (XEN) VCPU39: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:04:32.583436 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.595411 (XEN) No periodic timer Sep 27 20:04:32.595428 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.595441 (XEN) VCPU40: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 27 20:04:32.607429 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.607447 (XEN) No periodic timer Sep 27 20:04:32.619413 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.619433 (XEN) VCPU41: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 27 20:04:32.631414 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.631433 (XEN) No periodic timer Sep 27 20:04:32.631443 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.643419 (XEN) VCPU42: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 27 20:04:32.655408 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.655427 (XEN) No periodic timer Sep 27 20:04:32.655437 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.667405 (XEN) VCPU43: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:04:32.667428 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.667440 (XEN) No periodic timer Sep 27 20:04:32.679410 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.679431 (XEN) VCPU44: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:04:32.691412 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.691431 (XEN) No periodic timer Sep 27 20:04:32.691442 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.703408 (XEN) VCPU45: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:04:32.703431 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.715410 (XEN) No periodic timer Sep 27 20:04:32.715427 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.715441 (XEN) VCPU46: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 27 20:04:32.727413 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.727431 (XEN) No periodic timer Sep 27 20:04:32.727441 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.739417 (XEN) VCPU47: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:04:32.751408 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.751427 (XEN) No periodic timer Sep 27 20:04:32.751437 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.763405 (XEN) VCPU48: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:04:32.763429 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.763440 (XEN) No periodic timer Sep 27 20:04:32.775410 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.775430 (XEN) VCPU49: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 27 20:04:32.787418 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.787437 (XEN) No periodic timer Sep 27 20:04:32.787447 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.799410 (XEN) VCPU50: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 27 20:04:32.799436 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.811413 (XEN) No periodic timer Sep 27 20:04:32.811430 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.811443 (XEN) VCPU51: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 27 20:04:32.823420 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.835412 (XEN) No periodic timer Sep 27 20:04:32.835431 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.835445 (XEN) VCPU52: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 27 20:04:32.847416 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.847434 (XEN) No periodic timer Sep 27 20:04:32.847444 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.859411 (XEN) VCPU53: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:04:32.859433 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.871412 (XEN) No periodic timer Sep 27 20:04:32.871429 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.871442 (XEN) VCPU54: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:04:32.883419 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.883445 (XEN) No periodic timer Sep 27 20:04:32.895407 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 27 20:04:32.895428 (XEN) VCPU55: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:04:32.907411 (XEN) pause_count=0 pause_flags=1 Sep 27 20:04:32.907430 (XEN) No periodic timer Sep 27 20:04:32.907440 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 27 20:04:32.919410 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 27 20:04:32.919430 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 27 20:04:32.919442 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 27 20:04:32.931409 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 27 20:04:32.931429 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 27 20:04:32.931441 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 27 20:04:32.943412 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 27 20:04:32.943431 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 27 20:04:32.955389 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 27 20:04:32.955409 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 27 20:04:32.955421 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 27 20:04:32.967409 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 27 20:04:32.967428 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 27 20:04:32.967440 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 27 20:04:32.979416 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 27 20:04:32.979435 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 27 20:04:32.991412 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 27 20:04:32.991432 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 27 20:04:32.991444 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 27 20:04:33.003454 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 27 20:04:33.003473 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 27 20:04:33.003486 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 27 20:04:33.015414 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 27 20:04:33.015433 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 27 20:04:33.027416 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 27 20:04:33.027435 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 27 20:04:33.027447 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 27 20:04:33.039412 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 27 20:04:33.039431 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 27 20:04:33.051410 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 27 20:04:33.051430 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 27 20:04:33.051442 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 27 20:04:33.063410 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 27 20:04:33.063430 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 27 20:04:33.063442 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 27 20:04:33.075416 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 27 20:04:33.075435 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 27 20:04:33.087409 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 27 20:04:33.087429 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 27 20:04:33.087441 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 27 20:04:33.099387 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 27 20:04:33.099407 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 27 20:04:33.099419 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 27 20:04:33.111417 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 27 20:04:33.111437 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 27 20:04:33.123416 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 27 20:04:33.123436 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 27 20:04:33.123448 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 27 20:04:33.135412 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 27 20:04:33.135431 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 27 20:04:33.147408 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 27 20:04:33.147428 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 27 20:04:33.147440 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 27 20:04:33.159408 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 27 20:04:33.159428 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 27 20:04:33.159447 Sep 27 20:04:43.691263 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 27 20:04:43.711415 Sep 27 20:04:43.711696 Sep 27 20:04:43.727375 himrod0 login: (XEN) HVM d73v0 save: CPU Sep 27 20:07:57.151488 (XEN) HVM d73v1 save: CPU Sep 27 20:07:57.151509 (XEN) HVM d73 save: PIC Sep 27 20:07:57.151520 (XEN) HVM d73 save: IOAPIC Sep 27 20:07:57.151530 (XEN) HVM d73v0 save: LAPIC Sep 27 20:07:57.151541 (XEN) HVM d73v1 save: LAPIC Sep 27 20:07:57.163491 (XEN) HVM d73v0 save: LAPIC_REGS Sep 27 20:07:57.163510 (XEN) HVM d73v1 save: LAPIC_REGS Sep 27 20:07:57.163522 (XEN) HVM d73 save: PCI_IRQ Sep 27 20:07:57.163532 (XEN) HVM d73 save: ISA_IRQ Sep 27 20:07:57.175492 (XEN) HVM d73 save: PCI_LINK Sep 27 20:07:57.175510 (XEN) HVM d73 save: PIT Sep 27 20:07:57.175521 (XEN) HVM d73 save: RTC Sep 27 20:07:57.175530 (XEN) HVM d73 save: HPET Sep 27 20:07:57.187488 (XEN) HVM d73 save: PMTIMER Sep 27 20:07:57.187506 (XEN) HVM d73v0 save: MTRR Sep 27 20:07:57.187518 (XEN) HVM d73v1 save: MTRR Sep 27 20:07:57.187528 (XEN) HVM d73 save: VIRIDIAN_DOMAIN Sep 27 20:07:57.199491 (XEN) HVM d73v0 save: CPU_XSAVE Sep 27 20:07:57.199511 (XEN) HVM d73v1 save: CPU_XSAVE Sep 27 20:07:57.199522 (XEN) HVM d73v0 save: VIRIDIAN_VCPU Sep 27 20:07:57.199534 (XEN) HVM d73v1 save: VIRIDIAN_VCPU Sep 27 20:07:57.211492 (XEN) HVM d73v0 save: VMCE_VCPU Sep 27 20:07:57.211511 (XEN) HVM d73v1 save: VMCE_VCPU Sep 27 20:07:57.211523 (XEN) HVM d73v0 save: TSC_ADJUST Sep 27 20:07:57.223488 (XEN) HVM d73v1 save: TSC_ADJUST Sep 27 20:07:57.223508 (XEN) HVM d73v0 save: CPU_MSR Sep 27 20:07:57.223520 (XEN) HVM d73v1 save: CPU_MSR Sep 27 20:07:57.223531 (XEN) HVM restore d73: CPU 0 Sep 27 20:07:57.235453 [ 5723.500386] xenbr0: port 2(vif73.0) entered blocking state Sep 27 20:07:58.903494 [ 5723.500623] xenbr0: port 2(vif73.0) entered disabled state Sep 27 20:07:58.903516 [ 5723.500891] vif vif-73-0 vif73.0: entered allmulticast mode Sep 27 20:07:58.915490 [ 5723.502423] vif vif-73-0 vif73.0: entered promiscuous mode Sep 27 20:07:58.915512 [ 5723.843567] xenbr0: port 3(vif73.0-emu) entered blocking state Sep 27 20:07:59.239475 [ 5723.843769] xenbr0: port 3(vif73.0-emu) entered disabled state Sep 27 20:07:59.251497 [ 5723.843934] vif73.0-emu: entered allmulticast mode Sep 27 20:07:59.251518 [ 5723.844133] vif73.0-emu: entered promiscuous mode Sep 27 20:07:59.263492 [ 5723.850895] xenbr0: port 3(vif73.0-emu) entered blocking state Sep 27 20:07:59.263515 [ 5723.851041] xenbr0: port 3(vif73.0-emu) entered forwarding state Sep 27 20:07:59.275493 (d73) HVM Loader Sep 27 20:07:59.287488 (d73) Detected Xen v4.20-unstable Sep 27 20:07:59.287507 (d73) Xenbus rings @0xfeffc000, event channel 1 Sep 27 20:07:59.287521 (d73) System requested SeaBIOS Sep 27 20:07:59.287532 (d73) CPU speed is 1995 MHz Sep 27 20:07:59.299490 (d73) Relocating guest memory for lowmem MMIO space disabled Sep 27 20:07:59.299513 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 0 changed 0 -> 5 Sep 27 20:07:59.311492 (d73) PCI-ISA link 0 routed to IRQ5 Sep 27 20:07:59.311512 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 1 changed 0 -> 10 Sep 27 20:07:59.323486 (d73) PCI-ISA link 1 routed to IRQ10 Sep 27 20:07:59.323506 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 2 changed 0 -> 11 Sep 27 20:07:59.323522 (d73) PCI-ISA link 2 routed to IRQ11 Sep 27 20:07:59.335488 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 3 changed 0 -> 5 Sep 27 20:07:59.335512 (d73) PCI-ISA link 3 routed to IRQ5 Sep 27 20:07:59.347489 (d73) pci dev 01:2 INTD->IRQ5 Sep 27 20:07:59.347508 (d73) pci dev 01:3 INTA->IRQ10 Sep 27 20:07:59.347519 (d73) pci dev 02:0 INTA->IRQ11 Sep 27 20:07:59.347530 (d73) pci dev 04:0 INTA->IRQ5 Sep 27 20:07:59.359445 (d73) No RAM in high memory; setting high_mem resource base to 100000000 Sep 27 20:07:59.395478 (d73) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 27 20:07:59.407494 (d73) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 27 20:07:59.407523 (d73) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 27 20:07:59.419490 (d73) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 27 20:07:59.419511 (d73) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 27 20:07:59.431495 (d73) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 27 20:07:59.431516 (d73) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 27 20:07:59.443486 (d73) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 27 20:07:59.443507 (d73) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 27 20:07:59.443519 (d73) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 27 20:07:59.455491 (d73) Multiprocessor initialisation: Sep 27 20:07:59.455510 (d73) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 20:07:59.467496 (d73) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 20:07:59.467519 (d73) Testing HVM environment: Sep 27 20:07:59.479495 (d73) Using scratch memory at 400000 Sep 27 20:07:59.479514 (d73) - REP INSB across page boundaries ... passed Sep 27 20:07:59.479528 (d73) - REP INSW across page boundaries ... passed Sep 27 20:07:59.491493 (d73) - GS base MSRs and SWAPGS ... passed Sep 27 20:07:59.491512 (d73) Passed 3 of 3 tests Sep 27 20:07:59.491523 (d73) Writing SMBIOS tables ... Sep 27 20:07:59.503488 (d73) Loading SeaBIOS ... Sep 27 20:07:59.503506 (d73) Creating MP tables ... Sep 27 20:07:59.503516 (d73) Loading ACPI ... Sep 27 20:07:59.503525 (d73) vm86 TSS at fc100300 Sep 27 20:07:59.515485 (d73) BIOS map: Sep 27 20:07:59.515502 (d73) 10000-100e3: Scratch space Sep 27 20:07:59.515513 (d73) c0000-fffff: Main BIOS Sep 27 20:07:59.515523 (d73) E820 table: Sep 27 20:07:59.515532 (d73) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 27 20:07:59.527489 (d73) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 27 20:07:59.527509 (d73) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 27 20:07:59.539493 (d73) [02]: 00000000:00100000 - 00000000:3f800000: RAM Sep 27 20:07:59.539513 (d73) HOLE: 00000000:3f800000 - 00000000:fc000000 Sep 27 20:07:59.551489 (d73) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 27 20:07:59.551509 (d73) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 27 20:07:59.563487 (d73) Invoking SeaBIOS ... Sep 27 20:07:59.563506 (d73) SeaBIOS (version 2424e4c-Xen) Sep 27 20:07:59.563517 (d73) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 27 20:07:59.575494 (d73) Sep 27 20:07:59.575509 (d73) Found Xen hypervisor signature at 40000000 Sep 27 20:07:59.575522 (d73) Running on QEMU (i440fx) Sep 27 20:07:59.587488 (d73) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 27 20:07:59.587514 (d73) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 27 20:07:59.599490 (d73) xen: copy e820... Sep 27 20:07:59.599508 (d73) Relocating init from 0x000d3880 to 0x3e7ead80 (size 86496) Sep 27 20:07:59.611490 (d73) Found 8 PCI devices (max PCI bus is 00) Sep 27 20:07:59.611510 (d73) Allocated Xen hypercall page at 3f7ff000 Sep 27 20:07:59.611523 (d73) Detected Xen v4.20-unstable Sep 27 20:07:59.623489 (d73) xen: copy BIOS tables... Sep 27 20:07:59.623507 (d73) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 27 20:07:59.623520 (d73) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 27 20:07:59.635493 (d73) Copying PIR from 0x00010040 to 0x000f5120 Sep 27 20:07:59.635513 (d73) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 27 20:07:59.647493 (d73) table(50434146)=0xfc00a370 (via xsdt) Sep 27 20:07:59.647513 (d73) Using pmtimer, ioport 0xb008 Sep 27 20:07:59.659487 (d73) table(50434146)=0xfc00a370 (via xsdt) Sep 27 20:07:59.659508 (d73) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 27 20:07:59.659521 (d73) parse_termlist: parse error, skip from 16/27641 Sep 27 20:07:59.671492 (d73) parse_termlist: parse error, skip from 87/6041 Sep 27 20:07:59.671512 (d73) Scan for VGA option rom Sep 27 20:07:59.671523 (d73) Running option rom at c000:0003 Sep 27 20:07:59.683506 (d73) pmm call arg1=0 Sep 27 20:07:59.683523 (d73) Turning on vga text mode console Sep 27 20:07:59.683535 (d73) SeaBIOS (version 2424e4c-Xen) Sep 27 20:07:59.695490 (d73) Machine UUID 20a1f15b-17fb-4a4e-99cb-dc07b88bf724 Sep 27 20:07:59.695511 (d73) UHCI init on dev 00:01.2 (io=c200) Sep 27 20:07:59.695524 (d73) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 27 20:07:59.707492 (d73) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 27 20:07:59.707513 (d73) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Sep 27 20:07:59.719493 (d73) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 27 20:07:59.719515 (d73) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 27 20:07:59.731496 (d73) Searching bootorder for: HALT Sep 27 20:07:59.731515 (d73) Found 0 lpt ports Sep 27 20:07:59.743487 (d73) Found 1 serial ports Sep 27 20:07:59.743505 (d73) PS2 keyboard initialized Sep 27 20:07:59.743517 (d73) All threads complete. Sep 27 20:07:59.743527 (d73) Scan for option roms Sep 27 20:07:59.755476 (d73) Running option rom at ca00:0003 Sep 27 20:07:59.755496 (d73) pmm call arg1=1 Sep 27 20:07:59.755506 (d73) pmm call arg1=0 Sep 27 20:07:59.755515 (d73) pmm call arg1=1 Sep 27 20:07:59.767449 (d73) pmm call arg1=0 Sep 27 20:07:59.767466 (d73) Searching bootorder for: /pci@i0cf8/*@4 Sep 27 20:07:59.791472 (d73) Sep 27 20:07:59.791487 (d73) Press ESC for boot menu. Sep 27 20:07:59.791498 (d73) Sep 27 20:07:59.791506 (d73) Searching bootorder for: HALT Sep 27 20:08:02.335465 (d73) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Sep 27 20:08:02.354913 (d73) Space available for UMB: cb000-e7800, f4ac0-f5070 Sep 27 20:08:02.359485 (d73) Returned 16773120 bytes of ZoneHigh Sep 27 20:08:02.359505 (d73) e820 map has 7 items: Sep 27 20:08:02.359516 (d73) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 27 20:08:02.371490 (d73) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 27 20:08:02.371510 (d73) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 27 20:08:02.383490 (d73) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Sep 27 20:08:02.383510 (d73) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Sep 27 20:08:02.395485 (d73) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 27 20:08:02.395506 (d73) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 27 20:08:02.407486 (d73) enter handle_19: Sep 27 20:08:02.407504 (d73) NULL Sep 27 20:08:02.407513 (d73) Booting from Hard Disk... Sep 27 20:08:02.407524 (d73) Booting from 0000:7c00 Sep 27 20:08:02.407534 (XEN) Dom73 callback via changed to Direct Vector 0x93 Sep 27 20:08:20.347490 [ 5744.946014] xenbr0: port 3(vif73.0-emu) entered disabled state Sep 27 20:08:20.347515 [ 5744.946463] vif73.0-emu (unregistering): left allmulticast mode Sep 27 20:08:20.359490 [ 5744.946606] vif73.0-emu (unregistering): left promiscuous mode Sep 27 20:08:20.359512 [ 5744.946773] xenbr0: port 3(vif73.0-emu) entered disabled state Sep 27 20:08:20.371458 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 20:08:20.599463 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 0 changed 5 -> 0 Sep 27 20:08:24.991496 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 1 changed 10 -> 0 Sep 27 20:08:24.991519 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 2 changed 11 -> 0 Sep 27 20:08:25.003471 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 3 changed 5 -> 0 Sep 27 20:08:25.003494 [ 5753.890922] xen-blkback: backend/vbd/73/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:08:29.299450 (XEN) common/grant_table.c:1909:d73v0 Expanding d73 grant table from 1 to 2 frames Sep 27 20:08:29.323487 (XEN) common/grant_table.c:1909:d73v0 Expanding d73 grant table from 2 to 3 frames Sep 27 20:08:29.431496 (XEN) common/grant_table.c:1909:d73v0 Expanding d73 grant table from 3 to 4 frames Sep 27 20:08:29.431522 (XEN) common/grant_table.c:1909:d73v0 Expanding d73 grant table from 4 to 5 frames Sep 27 20:08:29.443478 (XEN) common/grant_table.c:1909:d73v0 Expanding d73 grant table from 5 to 6 frames Sep 27 20:08:29.479482 [ 5754.244397] vif vif-73-0 vif73.0: Guest Rx ready Sep 27 20:08:29.647493 [ 5754.245206] xenbr0: port 2(vif73.0) entered blocking state Sep 27 20:08:29.647515 [ 5754.245408] xenbr0: port 2(vif73.0) entered forwarding state Sep 27 20:08:29.659465 (XEN) HVM d73v0 save: CPU Sep 27 20:09:16.231474 (XEN) HVM d73v1 save: CPU Sep 27 20:09:16.231495 (XEN) HVM d73 save: PIC Sep 27 20:09:16.243487 (XEN) HVM d73 save: IOAPIC Sep 27 20:09:16.243506 (XEN) HVM d73v0 save: LAPIC Sep 27 20:09:16.243517 (XEN) HVM d73v1 save: LAPIC Sep 27 20:09:16.243528 (XEN) HVM d73v0 save: LAPIC_REGS Sep 27 20:09:16.255493 (XEN) HVM d73v1 save: LAPIC_REGS Sep 27 20:09:16.255512 (XEN) HVM d73 save: PCI_IRQ Sep 27 20:09:16.255524 (XEN) HVM d73 save: ISA_IRQ Sep 27 20:09:16.255534 (XEN) HVM d73 save: PCI_LINK Sep 27 20:09:16.267488 (XEN) HVM d73 save: PIT Sep 27 20:09:16.267506 (XEN) HVM d73 save: RTC Sep 27 20:09:16.267517 (XEN) HVM d73 save: HPET Sep 27 20:09:16.267527 (XEN) HVM d73 save: PMTIMER Sep 27 20:09:16.267537 (XEN) HVM d73v0 save: MTRR Sep 27 20:09:16.279491 (XEN) HVM d73v1 save: MTRR Sep 27 20:09:16.279510 (XEN) HVM d73 save: VIRIDIAN_DOMAIN Sep 27 20:09:16.279522 (XEN) HVM d73v0 save: CPU_XSAVE Sep 27 20:09:16.279533 (XEN) HVM d73v1 save: CPU_XSAVE Sep 27 20:09:16.291492 (XEN) HVM d73v0 save: VIRIDIAN_VCPU Sep 27 20:09:16.291511 (XEN) HVM d73v1 save: VIRIDIAN_VCPU Sep 27 20:09:16.291523 (XEN) HVM d73v0 save: VMCE_VCPU Sep 27 20:09:16.303488 (XEN) HVM d73v1 save: VMCE_VCPU Sep 27 20:09:16.303508 (XEN) HVM d73v0 save: TSC_ADJUST Sep 27 20:09:16.303520 (XEN) HVM d73v1 save: TSC_ADJUST Sep 27 20:09:16.303531 (XEN) HVM d73v0 save: CPU_MSR Sep 27 20:09:16.315489 (XEN) HVM d73v1 save: CPU_MSR Sep 27 20:09:16.315507 [ 5800.906621] xenbr0: port 2(vif73.0) entered disabled state Sep 27 20:09:16.315523 [ 5800.999050] xenbr0: port 2(vif73.0) entered disabled state Sep 27 20:09:16.399494 [ 5800.999607] vif vif-73-0 vif73.0 (unregistering): left allmulticast mode Sep 27 20:09:16.411494 [ 5800.999840] vif vif-73-0 vif73.0 (unregistering): left promiscuous mode Sep 27 20:09:16.423462 [ 5801.000031] xenbr0: port 2(vif73.0) entered disabled state Sep 27 20:09:16.423487 (XEN) HVM restore d74: CPU 0 Sep 27 20:09:39.047489 (XEN) HVM restore d74: CPU 1 Sep 27 20:09:39.047509 (XEN) HVM restore d74: PIC 0 Sep 27 20:09:39.047521 (XEN) HVM restore d74: PIC 1 Sep 27 20:09:39.047531 (XEN) HVM restore d74: IOAPIC 0 Sep 27 20:09:39.059487 (XEN) HVM restore d74: LAPIC 0 Sep 27 20:09:39.059506 (XEN) HVM restore d74: LAPIC 1 Sep 27 20:09:39.059518 (XEN) HVM restore d74: LAPIC_REGS 0 Sep 27 20:09:39.059529 (XEN) HVM restore d74: LAPIC_REGS 1 Sep 27 20:09:39.071488 (XEN) HVM restore d74: PCI_IRQ 0 Sep 27 20:09:39.071507 (XEN) HVM restore d74: ISA_IRQ 0 Sep 27 20:09:39.071519 (XEN) HVM restore d74: PCI_LINK 0 Sep 27 20:09:39.083487 (XEN) HVM restore d74: PIT 0 Sep 27 20:09:39.083506 (XEN) HVM restore d74: RTC 0 Sep 27 20:09:39.083518 (XEN) HVM restore d74: HPET 0 Sep 27 20:09:39.083528 (XEN) HVM restore d74: PMTIMER 0 Sep 27 20:09:39.095489 (XEN) HVM restore d74: MTRR 0 Sep 27 20:09:39.095508 (XEN) HVM restore d74: MTRR 1 Sep 27 20:09:39.095519 (XEN) HVM restore d74: CPU_XSAVE 0 Sep 27 20:09:39.095531 (XEN) HVM restore d74: CPU_XSAVE 1 Sep 27 20:09:39.107489 (XEN) HVM restore d74: VMCE_VCPU 0 Sep 27 20:09:39.107509 (XEN) HVM restore d74: VMCE_VCPU 1 Sep 27 20:09:39.107521 (XEN) HVM restore d74: TSC_ADJUST 0 Sep 27 20:09:39.119460 (XEN) HVM restore d74: TSC_ADJUST 1 Sep 27 20:09:39.119480 [ 5825.081616] xenbr0: port 2(vif74.0) entered blocking state Sep 27 20:09:40.487493 [ 5825.081915] xenbr0: port 2(vif74.0) entered disabled state Sep 27 20:09:40.487515 [ 5825.082125] vif vif-74-0 vif74.0: entered allmulticast mode Sep 27 20:09:40.499485 [ 5825.082398] vif vif-74-0 vif74.0: entered promiscuous mode Sep 27 20:09:40.499508 [ 5825.433603] xenbr0: port 3(vif74.0-emu) entered blocking state Sep 27 20:09:40.835492 [ 5825.433866] xenbr0: port 3(vif74.0-emu) entered disabled state Sep 27 20:09:40.847500 [ 5825.434080] vif74.0-emu: entered allmulticast mode Sep 27 20:09:40.847522 [ 5825.434357] vif74.0-emu: entered promiscuous mode Sep 27 20:09:40.859488 [ 5825.445284] xenbr0: port 3(vif74.0-emu) entered blocking state Sep 27 20:09:40.859511 [ 5825.445499] xenbr0: port 3(vif74.0-emu) entered forwarding state Sep 27 20:09:40.871452 (XEN) Dom74 callback via changed to Direct Vector 0x93 Sep 27 20:09:40.883469 [ 5825.487729] xenbr0: port 3(vif74.0-emu) entered disabled state Sep 27 20:09:40.895492 [ 5825.488268] vif74.0-emu (unregistering): left allmulticast mode Sep 27 20:09:40.907485 [ 5825.488473] vif74.0-emu (unregistering): left promiscuous mode Sep 27 20:09:40.907508 [ 5825.488660] xenbr0: port 3(vif74.0-emu) entered disabled state Sep 27 20:09:40.919487 (XEN) common/grant_table.c:1909:d74v0 Expanding d74 grant table from 1 to 6 frames Sep 27 20:09:40.919512 (XEN) arch/x86/hvm/irq.c:368: Dom74 PCI link 0 changed 0 -> 0 Sep 27 20:09:40.931491 (XEN) arch/x86/hvm/irq.c:368: Dom74 PCI link 1 changed 0 -> 0 Sep 27 20:09:40.931513 (XEN) arch/x86/hvm/irq.c:368: Dom74 PCI link 2 changed 0 -> 0 Sep 27 20:09:40.943485 (XEN) arch/x86/hvm/irq.c:368: Dom74 PCI link 3 changed 0 -> 0 Sep 27 20:09:40.943507 [ 5826.365953] xen-blkback: backend/vbd/74/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:09:41.771473 [ 5826.412913] vif vif-74-0 vif74.0: Guest Rx ready Sep 27 20:09:41.819489 [ 5826.413629] xenbr0: port 2(vif74.0) entered blocking state Sep 27 20:09:41.819512 [ 5826.413850] xenbr0: port 2(vif74.0) entered forwarding state Sep 27 20:09:41.831449 (XEN) HVM d74v0 save: CPU Sep 27 20:10:19.903517 (XEN) HVM d74v1 save: CPU Sep 27 20:10:19.903536 (XEN) HVM d74 save: PIC Sep 27 20:10:19.903547 (XEN) HVM d74 save: IOAPIC Sep 27 20:10:19.915523 (XEN) HVM d74v0 save: LAPIC Sep 27 20:10:19.915541 (XEN) HVM d74v1 save: LAPIC Sep 27 20:10:19.915552 (XEN) HVM d74v0 save: LAPIC_REGS Sep 27 20:10:19.915563 (XEN) HVM d74v1 save: LAPIC_REGS Sep 27 20:10:19.927517 (XEN) HVM d74 save: PCI_IRQ Sep 27 20:10:19.927536 (XEN) HVM d74 save: ISA_IRQ Sep 27 20:10:19.927547 (XEN) HVM d74 save: PCI_LINK Sep 27 20:10:19.927558 (XEN) HVM d74 save: PIT Sep 27 20:10:19.939519 (XEN) HVM d74 save: RTC Sep 27 20:10:19.939538 (XEN) HVM d74 save: HPET Sep 27 20:10:19.939548 (XEN) HVM d74 save: PMTIMER Sep 27 20:10:19.939559 (XEN) HVM d74v0 save: MTRR Sep 27 20:10:19.939569 (XEN) HVM d74v1 save: MTRR Sep 27 20:10:19.951521 (XEN) HVM d74 save: VIRIDIAN_DOMAIN Sep 27 20:10:19.951541 (XEN) HVM d74v0 save: CPU_XSAVE Sep 27 20:10:19.951552 (XEN) HVM d74v1 save: CPU_XSAVE Sep 27 20:10:19.963519 (XEN) HVM d74v0 save: VIRIDIAN_VCPU Sep 27 20:10:19.963540 (XEN) HVM d74v1 save: VIRIDIAN_VCPU Sep 27 20:10:19.963552 (XEN) HVM d74v0 save: VMCE_VCPU Sep 27 20:10:19.963563 (XEN) HVM d74v1 save: VMCE_VCPU Sep 27 20:10:19.975523 (XEN) HVM d74v0 save: TSC_ADJUST Sep 27 20:10:19.975542 (XEN) HVM d74v1 save: TSC_ADJUST Sep 27 20:10:19.975553 (XEN) HVM d74v0 save: CPU_MSR Sep 27 20:10:19.987518 (XEN) HVM d74v1 save: CPU_MSR Sep 27 20:10:19.987538 (XEN) HVM restore d75: CPU 0 Sep 27 20:10:19.987550 (XEN) HVM restore d75: CPU 1 Sep 27 20:10:19.987560 (XEN) HVM restore d75: PIC 0 Sep 27 20:10:19.987570 (XEN) HVM restore d75: PIC 1 Sep 27 20:10:19.999521 (XEN) HVM restore d75: IOAPIC 0 Sep 27 20:10:19.999540 (XEN) HVM restore d75: LAPIC 0 Sep 27 20:10:19.999551 (XEN) HVM restore d75: LAPIC 1 Sep 27 20:10:20.011519 (XEN) HVM restore d75: LAPIC_REGS 0 Sep 27 20:10:20.011539 (XEN) HVM restore d75: LAPIC_REGS 1 Sep 27 20:10:20.011551 (XEN) HVM restore d75: PCI_IRQ 0 Sep 27 20:10:20.011562 (XEN) HVM restore d75: ISA_IRQ 0 Sep 27 20:10:20.023521 (XEN) HVM restore d75: PCI_LINK 0 Sep 27 20:10:20.023540 (XEN) HVM restore d75: PIT 0 Sep 27 20:10:20.023551 (XEN) HVM restore d75: RTC 0 Sep 27 20:10:20.023562 (XEN) HVM restore d75: HPET 0 Sep 27 20:10:20.035523 (XEN) HVM restore d75: PMTIMER 0 Sep 27 20:10:20.035541 (XEN) HVM restore d75: MTRR 0 Sep 27 20:10:20.035560 (XEN) HVM restore d75: MTRR 1 Sep 27 20:10:20.047526 (XEN) HVM restore d75: CPU_XSAVE 0 Sep 27 20:10:20.047546 (XEN) HVM restore d75: CPU_XSAVE 1 Sep 27 20:10:20.047557 (XEN) HVM restore d75: VMCE_VCPU 0 Sep 27 20:10:20.047567 (XEN) HVM restore d75: VMCE_VCPU 1 Sep 27 20:10:20.059511 (XEN) HVM restore d75: TSC_ADJUST 0 Sep 27 20:10:20.059530 (XEN) HVM restore d75: TSC_ADJUST 1 Sep 27 20:10:20.059541 [ 5865.660484] xenbr0: port 3(vif75.0) entered blocking state Sep 27 20:10:21.067531 [ 5865.660687] xenbr0: port 3(vif75.0) entered disabled state Sep 27 20:10:21.067553 [ 5865.660878] vif vif-75-0 vif75.0: entered allmulticast mode Sep 27 20:10:21.079513 [ 5865.661067] vif vif-75-0 vif75.0: entered promiscuous mode Sep 27 20:10:21.079535 [ 5865.988331] xenbr0: port 4(vif75.0-emu) entered blocking state Sep 27 20:10:21.391522 [ 5865.988570] xenbr0: port 4(vif75.0-emu) entered disabled state Sep 27 20:10:21.403520 [ 5865.988846] vif75.0-emu: entered allmulticast mode Sep 27 20:10:21.403541 [ 5865.989130] vif75.0-emu: entered promiscuous mode Sep 27 20:10:21.415519 [ 5866.000011] xenbr0: port 4(vif75.0-emu) entered blocking state Sep 27 20:10:21.415541 [ 5866.000218] xenbr0: port 4(vif75.0-emu) entered forwarding state Sep 27 20:10:21.427336 (XEN) Dom75 callback via changed to Direct Vector 0x93 Sep 27 20:10:21.463412 [ 5866.061892] xenbr0: port 4(vif75.0-emu) entered disabled state Sep 27 20:10:21.475419 [ 5866.062485] vif75.0-emu (unregistering): left allmulticast mode Sep 27 20:10:21.475442 [ 5866.062717] vif75.0-emu (unregistering): left promiscuous mode Sep 27 20:10:21.487403 [ 5866.062907] xenbr0: port 4(vif75.0-emu) entered disabled state Sep 27 20:10:21.487426 (XEN) common/grant_table.c:1909:d75v0 Expanding d75 grant table from 1 to 6 frames Sep 27 20:10:21.511415 (XEN) arch/x86/hvm/irq.c:368: Dom75 PCI link 0 changed 0 -> 0 Sep 27 20:10:21.511437 (XEN) arch/x86/hvm/irq.c:368: Dom75 PCI link 1 changed 0 -> 0 Sep 27 20:10:21.523413 (XEN) arch/x86/hvm/irq.c:368: Dom75 PCI link 2 changed 0 -> 0 Sep 27 20:10:21.523435 (XEN) arch/x86/hvm/irq.c:368: Dom75 PCI link 3 changed 0 -> 0 Sep 27 20:10:21.535364 [ 5866.221043] xenbr0: port 2(vif74.0) entered disabled state Sep 27 20:10:21.631408 [ 5866.221638] vif vif-74-0 vif74.0 (unregistering): left allmulticast mode Sep 27 20:10:21.631432 [ 5866.221876] vif vif-74-0 vif74.0 (unregistering): left promiscuous mode Sep 27 20:10:21.643403 [ 5866.222127] xenbr0: port 2(vif74.0) entered disabled state Sep 27 20:10:21.643425 [ 5866.926758] xen-blkback: backend/vbd/75/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:10:22.339364 [ 5866.971376] vif vif-75-0 vif75.0: Guest Rx ready Sep 27 20:10:22.375420 [ 5866.972123] xenbr0: port 3(vif75.0) entered blocking state Sep 27 20:10:22.375441 [ 5866.972322] xenbr0: port 3(vif75.0) entered forwarding state Sep 27 20:10:22.387394 (XEN) HVM d75v0 save: CPU Sep 27 20:10:56.399410 (XEN) HVM d75v1 save: CPU Sep 27 20:10:56.399429 (XEN) HVM d75 save: PIC Sep 27 20:10:56.399439 (XEN) HVM d75 save: IOAPIC Sep 27 20:10:56.399449 (XEN) HVM d75v0 save: LAPIC Sep 27 20:10:56.411418 (XEN) HVM d75v1 save: LAPIC Sep 27 20:10:56.411436 (XEN) HVM d75v0 save: LAPIC_REGS Sep 27 20:10:56.411447 (XEN) HVM d75v1 save: LAPIC_REGS Sep 27 20:10:56.411458 (XEN) HVM d75 save: PCI_IRQ Sep 27 20:10:56.423412 (XEN) HVM d75 save: ISA_IRQ Sep 27 20:10:56.423430 (XEN) HVM d75 save: PCI_LINK Sep 27 20:10:56.423441 (XEN) HVM d75 save: PIT Sep 27 20:10:56.423451 (XEN) HVM d75 save: RTC Sep 27 20:10:56.435412 (XEN) HVM d75 save: HPET Sep 27 20:10:56.435430 (XEN) HVM d75 save: PMTIMER Sep 27 20:10:56.435441 (XEN) HVM d75v0 save: MTRR Sep 27 20:10:56.435451 (XEN) HVM d75v1 save: MTRR Sep 27 20:10:56.447384 (XEN) HVM d75 save: VIRIDIAN_DOMAIN Sep 27 20:10:56.447404 (XEN) HVM d75v0 save: CPU_XSAVE Sep 27 20:10:56.447415 (XEN) HVM d75v1 save: CPU_XSAVE Sep 27 20:10:56.447426 (XEN) HVM d75v0 save: VIRIDIAN_VCPU Sep 27 20:10:56.459426 (XEN) HVM d75v1 save: VIRIDIAN_VCPU Sep 27 20:10:56.459454 (XEN) HVM d75v0 save: VMCE_VCPU Sep 27 20:10:56.459465 (XEN) HVM d75v1 save: VMCE_VCPU Sep 27 20:10:56.471409 (XEN) HVM d75v0 save: TSC_ADJUST Sep 27 20:10:56.471428 (XEN) HVM d75v1 save: TSC_ADJUST Sep 27 20:10:56.471439 (XEN) HVM d75v0 save: CPU_MSR Sep 27 20:10:56.471449 (XEN) HVM d75v1 save: CPU_MSR Sep 27 20:10:56.483391 [ 5901.067429] xenbr0: port 3(vif75.0) entered disabled state Sep 27 20:10:56.483413 [ 5901.163012] xenbr0: port 3(vif75.0) entered disabled state Sep 27 20:10:56.567416 [ 5901.163549] vif vif-75-0 vif75.0 (unregistering): left allmulticast mode Sep 27 20:10:56.579418 [ 5901.163792] vif vif-75-0 vif75.0 (unregistering): left promiscuous mode Sep 27 20:10:56.579441 [ 5901.163983] xenbr0: port 3(vif75.0) entered disabled state Sep 27 20:10:56.591382 (XEN) HVM restore d76: CPU 0 Sep 27 20:11:19.187414 (XEN) HVM restore d76: CPU 1 Sep 27 20:11:19.187432 (XEN) HVM restore d76: PIC 0 Sep 27 20:11:19.187443 (XEN) HVM restore d76: PIC 1 Sep 27 20:11:19.199408 (XEN) HVM restore d76: IOAPIC 0 Sep 27 20:11:19.199427 (XEN) HVM restore d76: LAPIC 0 Sep 27 20:11:19.199438 (XEN) HVM restore d76: LAPIC 1 Sep 27 20:11:19.199447 (XEN) HVM restore d76: LAPIC_REGS 0 Sep 27 20:11:19.211413 (XEN) HVM restore d76: LAPIC_REGS 1 Sep 27 20:11:19.211432 (XEN) HVM restore d76: PCI_IRQ 0 Sep 27 20:11:19.211442 (XEN) HVM restore d76: ISA_IRQ 0 Sep 27 20:11:19.223409 (XEN) HVM restore d76: PCI_LINK 0 Sep 27 20:11:19.223428 (XEN) HVM restore d76: PIT 0 Sep 27 20:11:19.223439 (XEN) HVM restore d76: RTC 0 Sep 27 20:11:19.223449 (XEN) HVM restore d76: HPET 0 Sep 27 20:11:19.235410 (XEN) HVM restore d76: PMTIMER 0 Sep 27 20:11:19.235428 (XEN) HVM restore d76: MTRR 0 Sep 27 20:11:19.235439 (XEN) HVM restore d76: MTRR 1 Sep 27 20:11:19.235449 (XEN) HVM restore d76: CPU_XSAVE 0 Sep 27 20:11:19.247413 (XEN) HVM restore d76: CPU_XSAVE 1 Sep 27 20:11:19.247431 (XEN) HVM restore d76: VMCE_VCPU 0 Sep 27 20:11:19.247442 (XEN) HVM restore d76: VMCE_VCPU 1 Sep 27 20:11:19.259391 (XEN) HVM restore d76: TSC_ADJUST 0 Sep 27 20:11:19.259410 (XEN) HVM restore d76: TSC_ADJUST 1 Sep 27 20:11:19.259421 [ 5925.129286] xenbr0: port 2(vif76.0) entered blocking state Sep 27 20:11:20.531408 [ 5925.129459] xenbr0: port 2(vif76.0) entered disabled state Sep 27 20:11:20.543416 [ 5925.129617] vif vif-76-0 vif76.0: entered allmulticast mode Sep 27 20:11:20.543438 [ 5925.129845] vif vif-76-0 vif76.0: entered promiscuous mode Sep 27 20:11:20.555429 [ 5925.451004] xenbr0: port 3(vif76.0-emu) entered blocking state Sep 27 20:11:20.855415 [ 5925.451171] xenbr0: port 3(vif76.0-emu) entered disabled state Sep 27 20:11:20.867412 [ 5925.451332] vif76.0-emu: entered allmulticast mode Sep 27 20:11:20.867433 [ 5925.451523] vif76.0-emu: entered promiscuous mode Sep 27 20:11:20.879411 [ 5925.458475] xenbr0: port 3(vif76.0-emu) entered blocking state Sep 27 20:11:20.879434 [ 5925.458620] xenbr0: port 3(vif76.0-emu) entered forwarding state Sep 27 20:11:20.891410 (XEN) Dom76 callback via changed to Direct Vector 0x93 Sep 27 20:11:20.891431 [ 5925.491343] xenbr0: port 3(vif76.0-emu) entered disabled state Sep 27 20:11:20.903418 [ 5925.491997] vif76.0-emu (unregistering): left allmulticast mode Sep 27 20:11:20.903440 [ 5925.492193] vif76.0-emu (unregistering): left promiscuous mode Sep 27 20:11:20.915417 [ 5925.492378] xenbr0: port 3(vif76.0-emu) entered disabled state Sep 27 20:11:20.927410 (XEN) common/grant_table.c:1909:d76v0 Expanding d76 grant table from 1 to 6 frames Sep 27 20:11:20.927436 (XEN) arch/x86/hvm/irq.c:368: Dom76 PCI link 0 changed 0 -> 0 Sep 27 20:11:20.939421 (XEN) arch/x86/hvm/irq.c:368: Dom76 PCI link 1 changed 0 -> 0 Sep 27 20:11:20.939443 (XEN) arch/x86/hvm/irq.c:368: Dom76 PCI link 2 changed 0 -> 0 Sep 27 20:11:20.951408 (XEN) arch/x86/hvm/irq.c:368: Dom76 PCI link 3 changed 0 -> 0 Sep 27 20:11:20.951430 [ 5926.362914] xen-blkback: backend/vbd/76/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:11:21.767410 [ 5926.408993] vif vif-76-0 vif76.0: Guest Rx ready Sep 27 20:11:21.815423 [ 5926.409769] xenbr0: port 2(vif76.0) entered blocking state Sep 27 20:11:21.815444 [ 5926.409978] xenbr0: port 2(vif76.0) entered forwarding state Sep 27 20:11:21.827387 (XEN) HVM d76v0 save: CPU Sep 27 20:12:02.627406 (XEN) HVM d76v1 save: CPU Sep 27 20:12:02.627426 (XEN) HVM d76 save: PIC Sep 27 20:12:02.627436 (XEN) HVM d76 save: IOAPIC Sep 27 20:12:02.639414 (XEN) HVM d76v0 save: LAPIC Sep 27 20:12:02.639433 (XEN) HVM d76v1 save: LAPIC Sep 27 20:12:02.639444 (XEN) HVM d76v0 save: LAPIC_REGS Sep 27 20:12:02.639455 (XEN) HVM d76v1 save: LAPIC_REGS Sep 27 20:12:02.651411 (XEN) HVM d76 save: PCI_IRQ Sep 27 20:12:02.651430 (XEN) HVM d76 save: ISA_IRQ Sep 27 20:12:02.651441 (XEN) HVM d76 save: PCI_LINK Sep 27 20:12:02.651452 (XEN) HVM d76 save: PIT Sep 27 20:12:02.663414 (XEN) HVM d76 save: RTC Sep 27 20:12:02.663432 (XEN) HVM d76 save: HPET Sep 27 20:12:02.663443 (XEN) HVM d76 save: PMTIMER Sep 27 20:12:02.663453 (XEN) HVM d76v0 save: MTRR Sep 27 20:12:02.663463 (XEN) HVM d76v1 save: MTRR Sep 27 20:12:02.675413 (XEN) HVM d76 save: VIRIDIAN_DOMAIN Sep 27 20:12:02.675433 (XEN) HVM d76v0 save: CPU_XSAVE Sep 27 20:12:02.675445 (XEN) HVM d76v1 save: CPU_XSAVE Sep 27 20:12:02.687410 (XEN) HVM d76v0 save: VIRIDIAN_VCPU Sep 27 20:12:02.687430 (XEN) HVM d76v1 save: VIRIDIAN_VCPU Sep 27 20:12:02.687442 (XEN) HVM d76v0 save: VMCE_VCPU Sep 27 20:12:02.687453 (XEN) HVM d76v1 save: VMCE_VCPU Sep 27 20:12:02.699417 (XEN) HVM d76v0 save: TSC_ADJUST Sep 27 20:12:02.699436 (XEN) HVM d76v1 save: TSC_ADJUST Sep 27 20:12:02.699448 (XEN) HVM d76v0 save: CPU_MSR Sep 27 20:12:02.699458 (XEN) HVM d76v1 save: CPU_MSR Sep 27 20:12:02.711414 (XEN) HVM restore d77: CPU 0 Sep 27 20:12:02.711432 (XEN) HVM restore d77: CPU 1 Sep 27 20:12:02.711444 (XEN) HVM restore d77: PIC 0 Sep 27 20:12:02.711454 (XEN) HVM restore d77: PIC 1 Sep 27 20:12:02.723414 (XEN) HVM restore d77: IOAPIC 0 Sep 27 20:12:02.723433 (XEN) HVM restore d77: LAPIC 0 Sep 27 20:12:02.723444 (XEN) HVM restore d77: LAPIC 1 Sep 27 20:12:02.735409 (XEN) HVM restore d77: LAPIC_REGS 0 Sep 27 20:12:02.735430 (XEN) HVM restore d77: LAPIC_REGS 1 Sep 27 20:12:02.735442 (XEN) HVM restore d77: PCI_IRQ 0 Sep 27 20:12:02.735453 (XEN) HVM restore d77: ISA_IRQ 0 Sep 27 20:12:02.747419 (XEN) HVM restore d77: PCI_LINK 0 Sep 27 20:12:02.747438 (XEN) HVM restore d77: PIT 0 Sep 27 20:12:02.747449 (XEN) HVM restore d77: RTC 0 Sep 27 20:12:02.747460 (XEN) HVM restore d77: HPET 0 Sep 27 20:12:02.759415 (XEN) HVM restore d77: PMTIMER 0 Sep 27 20:12:02.759434 (XEN) HVM restore d77: MTRR 0 Sep 27 20:12:02.759445 (XEN) HVM restore d77: MTRR 1 Sep 27 20:12:02.759455 (XEN) HVM restore d77: CPU_XSAVE 0 Sep 27 20:12:02.771416 (XEN) HVM restore d77: CPU_XSAVE 1 Sep 27 20:12:02.771435 (XEN) HVM restore d77: VMCE_VCPU 0 Sep 27 20:12:02.771447 (XEN) HVM restore d77: VMCE_VCPU 1 Sep 27 20:12:02.783405 (XEN) HVM restore d77: TSC_ADJUST 0 Sep 27 20:12:02.783425 (XEN) HVM restore d77: TSC_ADJUST 1 Sep 27 20:12:02.783437 [ 5968.362028] xenbr0: port 3(vif77.0) entered blocking state Sep 27 20:12:03.767415 [ 5968.362203] xenbr0: port 3(vif77.0) entered disabled state Sep 27 20:12:03.779413 [ 5968.362367] vif vif-77-0 vif77.0: entered allmulticast mode Sep 27 20:12:03.779435 [ 5968.362560] vif vif-77-0 vif77.0: entered promiscuous mode Sep 27 20:12:03.791372 [ 5968.682106] xenbr0: port 4(vif77.0-emu) entered blocking state Sep 27 20:12:04.091417 [ 5968.682279] xenbr0: port 4(vif77.0-emu) entered disabled state Sep 27 20:12:04.091440 [ 5968.682439] vif77.0-emu: entered allmulticast mode Sep 27 20:12:04.103418 [ 5968.682646] vif77.0-emu: entered promiscuous mode Sep 27 20:12:04.103439 [ 5968.689498] xenbr0: port 4(vif77.0-emu) entered blocking state Sep 27 20:12:04.115414 [ 5968.689660] xenbr0: port 4(vif77.0-emu) entered forwarding state Sep 27 20:12:04.115437 (XEN) Dom77 callback via changed to Direct Vector 0x93 Sep 27 20:12:04.151412 [ 5968.741955] xenbr0: port 4(vif77.0-emu) entered disabled state Sep 27 20:12:04.151436 [ 5968.742467] vif77.0-emu (unregistering): left allmulticast mode Sep 27 20:12:04.163423 [ 5968.742706] vif77.0-emu (unregistering): left promiscuous mode Sep 27 20:12:04.163446 [ 5968.742892] xenbr0: port 4(vif77.0-emu) entered disabled state Sep 27 20:12:04.175400 (XEN) common/grant_table.c:1909:d77v0 Expanding d77 grant table from 1 to 6 frames Sep 27 20:12:04.187417 (XEN) arch/x86/hvm/irq.c:368: Dom77 PCI link 0 changed 0 -> 0 Sep 27 20:12:04.187438 (XEN) arch/x86/hvm/irq.c:368: Dom77 PCI link 1 changed 0 -> 0 Sep 27 20:12:04.199415 (XEN) arch/x86/hvm/irq.c:368: Dom77 PCI link 2 changed 0 -> 0 Sep 27 20:12:04.199436 (XEN) arch/x86/hvm/irq.c:368: Dom77 PCI link 3 changed 0 -> 0 Sep 27 20:12:04.211387 [ 5968.886110] xenbr0: port 2(vif76.0) entered disabled state Sep 27 20:12:04.295426 [ 5968.886660] vif vif-76-0 vif76.0 (unregistering): left allmulticast mode Sep 27 20:12:04.295450 [ 5968.886855] vif vif-76-0 vif76.0 (unregistering): left promiscuous mode Sep 27 20:12:04.307417 [ 5968.887052] xenbr0: port 2(vif76.0) entered disabled state Sep 27 20:12:04.319364 [ 5969.660895] xen-blkback: backend/vbd/77/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:12:05.075365 [ 5969.746202] vif vif-77-0 vif77.0: Guest Rx ready Sep 27 20:12:05.147396 [ 5969.746994] xenbr0: port 3(vif77.0) entered blocking state Sep 27 20:12:05.159417 [ 5969.747200] xenbr0: port 3(vif77.0) entered forwarding state Sep 27 20:12:05.159439 (XEN) HVM d77v0 save: CPU Sep 27 20:12:16.535394 (XEN) HVM d77v1 save: CPU Sep 27 20:12:16.535413 (XEN) HVM d77 save: PIC Sep 27 20:12:16.547411 (XEN) HVM d77 save: IOAPIC Sep 27 20:12:16.547428 (XEN) HVM d77v0 save: LAPIC Sep 27 20:12:16.547439 (XEN) HVM d77v1 save: LAPIC Sep 27 20:12:16.547448 (XEN) HVM d77v0 save: LAPIC_REGS Sep 27 20:12:16.559408 (XEN) HVM d77v1 save: LAPIC_REGS Sep 27 20:12:16.559427 (XEN) HVM d77 save: PCI_IRQ Sep 27 20:12:16.559437 (XEN) HVM d77 save: ISA_IRQ Sep 27 20:12:16.559446 (XEN) HVM d77 save: PCI_LINK Sep 27 20:12:16.571412 (XEN) HVM d77 save: PIT Sep 27 20:12:16.571430 (XEN) HVM d77 save: RTC Sep 27 20:12:16.571440 (XEN) HVM d77 save: HPET Sep 27 20:12:16.571449 (XEN) HVM d77 save: PMTIMER Sep 27 20:12:16.571458 (XEN) HVM d77v0 save: MTRR Sep 27 20:12:16.583412 (XEN) HVM d77v1 save: MTRR Sep 27 20:12:16.583430 (XEN) HVM d77 save: VIRIDIAN_DOMAIN Sep 27 20:12:16.583441 (XEN) HVM d77v0 save: CPU_XSAVE Sep 27 20:12:16.583452 (XEN) HVM d77v1 save: CPU_XSAVE Sep 27 20:12:16.595416 (XEN) HVM d77v0 save: VIRIDIAN_VCPU Sep 27 20:12:16.595435 (XEN) HVM d77v1 save: VIRIDIAN_VCPU Sep 27 20:12:16.595445 (XEN) HVM d77v0 save: VMCE_VCPU Sep 27 20:12:16.607414 (XEN) HVM d77v1 save: VMCE_VCPU Sep 27 20:12:16.607432 (XEN) HVM d77v0 save: TSC_ADJUST Sep 27 20:12:16.607443 (XEN) HVM d77v1 save: TSC_ADJUST Sep 27 20:12:16.607453 (XEN) HVM d77v0 save: CPU_MSR Sep 27 20:12:16.619414 (XEN) HVM d77v1 save: CPU_MSR Sep 27 20:12:16.619431 (XEN) HVM restore d78: CPU 0 Sep 27 20:12:16.619442 (XEN) HVM restore d78: CPU 1 Sep 27 20:12:16.619451 (XEN) HVM restore d78: PIC 0 Sep 27 20:12:16.631414 (XEN) HVM restore d78: PIC 1 Sep 27 20:12:16.631432 (XEN) HVM restore d78: IOAPIC 0 Sep 27 20:12:16.631442 (XEN) HVM restore d78: LAPIC 0 Sep 27 20:12:16.631452 (XEN) HVM restore d78: LAPIC 1 Sep 27 20:12:16.643414 (XEN) HVM restore d78: LAPIC_REGS 0 Sep 27 20:12:16.643432 (XEN) HVM restore d78: LAPIC_REGS 1 Sep 27 20:12:16.643443 (XEN) HVM restore d78: PCI_IRQ 0 Sep 27 20:12:16.655415 (XEN) HVM restore d78: ISA_IRQ 0 Sep 27 20:12:16.655434 (XEN) HVM restore d78: PCI_LINK 0 Sep 27 20:12:16.655445 (XEN) HVM restore d78: PIT 0 Sep 27 20:12:16.655455 (XEN) HVM restore d78: RTC 0 Sep 27 20:12:16.667413 (XEN) HVM restore d78: HPET 0 Sep 27 20:12:16.667431 (XEN) HVM restore d78: PMTIMER 0 Sep 27 20:12:16.667442 (XEN) HVM restore d78: MTRR 0 Sep 27 20:12:16.667452 (XEN) HVM restore d78: MTRR 1 Sep 27 20:12:16.679415 (XEN) HVM restore d78: CPU_XSAVE 0 Sep 27 20:12:16.679434 (XEN) HVM restore d78: CPU_XSAVE 1 Sep 27 20:12:16.679445 (XEN) HVM restore d78: VMCE_VCPU 0 Sep 27 20:12:16.691422 (XEN) HVM restore d78: VMCE_VCPU 1 Sep 27 20:12:16.691441 (XEN) HVM restore d78: TSC_ADJUST 0 Sep 27 20:12:16.691453 (XEN) HVM restore d78: TSC_ADJUST 1 Sep 27 20:12:16.703355 [ 5982.264636] xenbr0: port 2(vif78.0) entered blocking state Sep 27 20:12:17.675413 [ 5982.264810] xenbr0: port 2(vif78.0) entered disabled state Sep 27 20:12:17.675435 [ 5982.264972] vif vif-78-0 vif78.0: entered allmulticast mode Sep 27 20:12:17.687404 [ 5982.265172] vif vif-78-0 vif78.0: entered promiscuous mode Sep 27 20:12:17.687426 [ 5982.577502] xenbr0: port 4(vif78.0-emu) entered blocking state Sep 27 20:12:17.987415 [ 5982.577723] xenbr0: port 4(vif78.0-emu) entered disabled state Sep 27 20:12:17.987437 [ 5982.577950] vif78.0-emu: entered allmulticast mode Sep 27 20:12:17.999419 [ 5982.578195] vif78.0-emu: entered promiscuous mode Sep 27 20:12:17.999439 [ 5982.588164] xenbr0: port 4(vif78.0-emu) entered blocking state Sep 27 20:12:18.011410 [ 5982.588370] xenbr0: port 4(vif78.0-emu) entered forwarding state Sep 27 20:12:18.011433 (XEN) Dom78 callback via changed to Direct Vector 0x93 Sep 27 20:12:18.059411 [ 5982.649024] xenbr0: port 4(vif78.0-emu) entered disabled state Sep 27 20:12:18.059433 [ 5982.649588] vif78.0-emu (unregistering): left allmulticast mode Sep 27 20:12:18.071412 [ 5982.649815] vif78.0-emu (unregistering): left promiscuous mode Sep 27 20:12:18.071435 [ 5982.650004] xenbr0: port 4(vif78.0-emu) entered disabled state Sep 27 20:12:18.083415 (XEN) common/grant_table.c:1909:d78v0 Expanding d78 grant table from 1 to 6 frames Sep 27 20:12:18.083440 (XEN) arch/x86/hvm/irq.c:368: Dom78 PCI link 0 changed 0 -> 0 Sep 27 20:12:18.095418 (XEN) arch/x86/hvm/irq.c:368: Dom78 PCI link 1 changed 0 -> 0 Sep 27 20:12:18.095439 (XEN) arch/x86/hvm/irq.c:368: Dom78 PCI link 2 changed 0 -> 0 Sep 27 20:12:18.107418 (XEN) arch/x86/hvm/irq.c:368: Dom78 PCI link 3 changed 0 -> 0 Sep 27 20:12:18.119361 [ 5982.801993] xenbr0: port 3(vif77.0) entered disabled state Sep 27 20:12:18.203400 [ 5982.802789] vif vif-77-0 vif77.0 (unregistering): left allmulticast mode Sep 27 20:12:18.215419 [ 5982.803031] vif vif-77-0 vif77.0 (unregistering): left promiscuous mode Sep 27 20:12:18.227402 [ 5982.803249] xenbr0: port 3(vif77.0) entered disabled state Sep 27 20:12:18.227424 [ 5983.522578] xen-blkback: backend/vbd/78/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:12:18.935378 [ 5983.568945] vif vif-78-0 vif78.0: Guest Rx ready Sep 27 20:12:18.971396 [ 5983.569683] xenbr0: port 2(vif78.0) entered blocking state Sep 27 20:12:18.983409 [ 5983.569887] xenbr0: port 2(vif78.0) entered forwarding state Sep 27 20:12:18.983431 (XEN) HVM d78v0 save: CPU Sep 27 20:12:30.683394 (XEN) HVM d78v1 save: CPU Sep 27 20:12:30.683411 (XEN) HVM d78 save: PIC Sep 27 20:12:30.695411 (XEN) HVM d78 save: IOAPIC Sep 27 20:12:30.695429 (XEN) HVM d78v0 save: LAPIC Sep 27 20:12:30.695439 (XEN) HVM d78v1 save: LAPIC Sep 27 20:12:30.695449 (XEN) HVM d78v0 save: LAPIC_REGS Sep 27 20:12:30.707409 (XEN) HVM d78v1 save: LAPIC_REGS Sep 27 20:12:30.707427 (XEN) HVM d78 save: PCI_IRQ Sep 27 20:12:30.707438 (XEN) HVM d78 save: ISA_IRQ Sep 27 20:12:30.707448 (XEN) HVM d78 save: PCI_LINK Sep 27 20:12:30.719430 (XEN) HVM d78 save: PIT Sep 27 20:12:30.719448 (XEN) HVM d78 save: RTC Sep 27 20:12:30.719458 (XEN) HVM d78 save: HPET Sep 27 20:12:30.719467 (XEN) HVM d78 save: PMTIMER Sep 27 20:12:30.719476 (XEN) HVM d78v0 save: MTRR Sep 27 20:12:30.731448 (XEN) HVM d78v1 save: MTRR Sep 27 20:12:30.731466 (XEN) HVM d78 save: VIRIDIAN_DOMAIN Sep 27 20:12:30.731477 (XEN) HVM d78v0 save: CPU_XSAVE Sep 27 20:12:30.731487 (XEN) HVM d78v1 save: CPU_XSAVE Sep 27 20:12:30.743438 (XEN) HVM d78v0 save: VIRIDIAN_VCPU Sep 27 20:12:30.743457 (XEN) HVM d78v1 save: VIRIDIAN_VCPU Sep 27 20:12:30.743468 (XEN) HVM d78v0 save: VMCE_VCPU Sep 27 20:12:30.755448 (XEN) HVM d78v1 save: VMCE_VCPU Sep 27 20:12:30.755466 (XEN) HVM d78v0 save: TSC_ADJUST Sep 27 20:12:30.755477 (XEN) HVM d78v1 save: TSC_ADJUST Sep 27 20:12:30.755495 (XEN) HVM d78v0 save: CPU_MSR Sep 27 20:12:30.767447 (XEN) HVM d78v1 save: CPU_MSR Sep 27 20:12:30.767465 (XEN) HVM restore d79: CPU 0 Sep 27 20:12:30.767476 (XEN) HVM restore d79: CPU 1 Sep 27 20:12:30.767486 (XEN) HVM restore d79: PIC 0 Sep 27 20:12:30.779420 (XEN) HVM restore d79: PIC 1 Sep 27 20:12:30.779438 (XEN) HVM restore d79: IOAPIC 0 Sep 27 20:12:30.779449 (XEN) HVM restore d79: LAPIC 0 Sep 27 20:12:30.779458 (XEN) HVM restore d79: LAPIC 1 Sep 27 20:12:30.791448 (XEN) HVM restore d79: LAPIC_REGS 0 Sep 27 20:12:30.791466 (XEN) HVM restore d79: LAPIC_REGS 1 Sep 27 20:12:30.791477 (XEN) HVM restore d79: PCI_IRQ 0 Sep 27 20:12:30.803444 (XEN) HVM restore d79: ISA_IRQ 0 Sep 27 20:12:30.803463 (XEN) HVM restore d79: PCI_LINK 0 Sep 27 20:12:30.803474 (XEN) HVM restore d79: PIT 0 Sep 27 20:12:30.803483 (XEN) HVM restore d79: RTC 0 Sep 27 20:12:30.815413 (XEN) HVM restore d79: HPET 0 Sep 27 20:12:30.815431 (XEN) HVM restore d79: PMTIMER 0 Sep 27 20:12:30.815442 (XEN) HVM restore d79: MTRR 0 Sep 27 20:12:30.815452 (XEN) HVM restore d79: MTRR 1 Sep 27 20:12:30.827414 (XEN) HVM restore d79: CPU_XSAVE 0 Sep 27 20:12:30.827433 (XEN) HVM restore d79: CPU_XSAVE 1 Sep 27 20:12:30.827444 (XEN) HVM restore d79: VMCE_VCPU 0 Sep 27 20:12:30.839412 (XEN) HVM restore d79: VMCE_VCPU 1 Sep 27 20:12:30.839430 (XEN) HVM restore d79: TSC_ADJUST 0 Sep 27 20:12:30.839442 (XEN) HVM restore d79: TSC_ADJUST 1 Sep 27 20:12:30.851358 [ 5996.440432] xenbr0: port 3(vif79.0) entered blocking state Sep 27 20:12:31.847422 [ 5996.440605] xenbr0: port 3(vif79.0) entered disabled state Sep 27 20:12:31.859413 [ 5996.440782] vif vif-79-0 vif79.0: entered allmulticast mode Sep 27 20:12:31.859436 [ 5996.440973] vif vif-79-0 vif79.0: entered promiscuous mode Sep 27 20:12:31.871366 [ 5996.760583] xenbr0: port 4(vif79.0-emu) entered blocking state Sep 27 20:12:32.171415 [ 5996.760862] xenbr0: port 4(vif79.0-emu) entered disabled state Sep 27 20:12:32.171437 [ 5996.761075] vif79.0-emu: entered allmulticast mode Sep 27 20:12:32.183413 [ 5996.761370] vif79.0-emu: entered promiscuous mode Sep 27 20:12:32.183434 [ 5996.772364] xenbr0: port 4(vif79.0-emu) entered blocking state Sep 27 20:12:32.195407 [ 5996.772570] xenbr0: port 4(vif79.0-emu) entered forwarding state Sep 27 20:12:32.195429 (XEN) Dom79 callback via changed to Direct Vector 0x93 Sep 27 20:12:32.243412 [ 5996.832769] xenbr0: port 4(vif79.0-emu) entered disabled state Sep 27 20:12:32.243435 [ 5996.833267] vif79.0-emu (unregistering): left allmulticast mode Sep 27 20:12:32.255414 [ 5996.833464] vif79.0-emu (unregistering): left promiscuous mode Sep 27 20:12:32.255436 [ 5996.833680] xenbr0: port 4(vif79.0-emu) entered disabled state Sep 27 20:12:32.267392 (XEN) common/grant_table.c:1909:d79v0 Expanding d79 grant table from 1 to 6 frames Sep 27 20:12:32.279418 (XEN) arch/x86/hvm/irq.c:368: Dom79 PCI link 0 changed 0 -> 0 Sep 27 20:12:32.279439 (XEN) arch/x86/hvm/irq.c:368: Dom79 PCI link 1 changed 0 -> 0 Sep 27 20:12:32.291418 (XEN) arch/x86/hvm/irq.c:368: Dom79 PCI link 2 changed 0 -> 0 Sep 27 20:12:32.291439 (XEN) arch/x86/hvm/irq.c:368: Dom79 PCI link 3 changed 0 -> 0 Sep 27 20:12:32.303387 [ 5997.004959] xenbr0: port 2(vif78.0) entered disabled state Sep 27 20:12:32.411416 [ 5997.005519] vif vif-78-0 vif78.0 (unregistering): left allmulticast mode Sep 27 20:12:32.423413 [ 5997.005762] vif vif-78-0 vif78.0 (unregistering): left promiscuous mode Sep 27 20:12:32.423436 [ 5997.005963] xenbr0: port 2(vif78.0) entered disabled state Sep 27 20:12:32.435384 [ 5997.696112] xen-blkback: backend/vbd/79/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:12:33.107388 [ 5997.733813] vif vif-79-0 vif79.0: Guest Rx ready Sep 27 20:12:33.143414 [ 5997.734572] xenbr0: port 3(vif79.0) entered blocking state Sep 27 20:12:33.143436 [ 5997.734811] xenbr0: port 3(vif79.0) entered forwarding state Sep 27 20:12:33.155381 (XEN) HVM d79v0 save: CPU Sep 27 20:12:45.059410 (XEN) HVM d79v1 save: CPU Sep 27 20:12:45.059429 (XEN) HVM d79 save: PIC Sep 27 20:12:45.059448 (XEN) HVM d79 save: IOAPIC Sep 27 20:12:45.087233 (XEN) HVM d79v0 save: LAPIC Sep 27 20:12:45.087258 (XEN) HVM d79v1 save: LAPIC Sep 27 20:12:45.087269 (XEN) HVM d79v0 save: LAPIC_REGS Sep 27 20:12:45.087279 (XEN) HVM d79v1 save: LAPIC_REGS Sep 27 20:12:45.087304 (XEN) HVM d79 save: PCI_IRQ Sep 27 20:12:45.087314 (XEN) HVM d79 save: ISA_IRQ Sep 27 20:12:45.087323 (XEN) HVM d79 save: PCI_LINK Sep 27 20:12:45.087332 (XEN) HVM d79 save: PIT Sep 27 20:12:45.095411 (XEN) HVM d79 save: RTC Sep 27 20:12:45.095428 (XEN) HVM d79 save: HPET Sep 27 20:12:45.095438 (XEN) HVM d79 save: PMTIMER Sep 27 20:12:45.095448 (XEN) HVM d79v0 save: MTRR Sep 27 20:12:45.095457 (XEN) HVM d79v1 save: MTRR Sep 27 20:12:45.107413 (XEN) HVM d79 save: VIRIDIAN_DOMAIN Sep 27 20:12:45.107431 (XEN) HVM d79v0 save: CPU_XSAVE Sep 27 20:12:45.107442 (XEN) HVM d79v1 save: CPU_XSAVE Sep 27 20:12:45.119411 (XEN) HVM d79v0 save: VIRIDIAN_VCPU Sep 27 20:12:45.119430 (XEN) HVM d79v1 save: VIRIDIAN_VCPU Sep 27 20:12:45.119442 (XEN) HVM d79v0 save: VMCE_VCPU Sep 27 20:12:45.119452 (XEN) HVM d79v1 save: VMCE_VCPU Sep 27 20:12:45.131416 (XEN) HVM d79v0 save: TSC_ADJUST Sep 27 20:12:45.131435 (XEN) HVM d79v1 save: TSC_ADJUST Sep 27 20:12:45.131446 (XEN) HVM d79v0 save: CPU_MSR Sep 27 20:12:45.143410 (XEN) HVM d79v1 save: CPU_MSR Sep 27 20:12:45.143429 (XEN) HVM restore d80: CPU 0 Sep 27 20:12:45.143440 (XEN) HVM restore d80: CPU 1 Sep 27 20:12:45.143450 (XEN) HVM restore d80: PIC 0 Sep 27 20:12:45.143459 (XEN) HVM restore d80: PIC 1 Sep 27 20:12:45.155412 (XEN) HVM restore d80: IOAPIC 0 Sep 27 20:12:45.155429 (XEN) HVM restore d80: LAPIC 0 Sep 27 20:12:45.155440 (XEN) HVM restore d80: LAPIC 1 Sep 27 20:12:45.167410 (XEN) HVM restore d80: LAPIC_REGS 0 Sep 27 20:12:45.167429 (XEN) HVM restore d80: LAPIC_REGS 1 Sep 27 20:12:45.167440 (XEN) HVM restore d80: PCI_IRQ 0 Sep 27 20:12:45.167451 (XEN) HVM restore d80: ISA_IRQ 0 Sep 27 20:12:45.179412 (XEN) HVM restore d80: PCI_LINK 0 Sep 27 20:12:45.179431 (XEN) HVM restore d80: PIT 0 Sep 27 20:12:45.179442 (XEN) HVM restore d80: RTC 0 Sep 27 20:12:45.179451 (XEN) HVM restore d80: HPET 0 Sep 27 20:12:45.191413 (XEN) HVM restore d80: PMTIMER 0 Sep 27 20:12:45.191431 (XEN) HVM restore d80: MTRR 0 Sep 27 20:12:45.191441 (XEN) HVM restore d80: MTRR 1 Sep 27 20:12:45.203413 (XEN) HVM restore d80: CPU_XSAVE 0 Sep 27 20:12:45.203433 (XEN) HVM restore d80: CPU_XSAVE 1 Sep 27 20:12:45.203444 (XEN) HVM restore d80: VMCE_VCPU 0 Sep 27 20:12:45.203454 (XEN) HVM restore d80: VMCE_VCPU 1 Sep 27 20:12:45.215407 (XEN) HVM restore d80: TSC_ADJUST 0 Sep 27 20:12:45.215426 (XEN) HVM restore d80: TSC_ADJUST 1 Sep 27 20:12:45.215437 [ 6010.836228] xenbr0: port 2(vif80.0) entered blocking state Sep 27 20:12:46.247413 [ 6010.836400] xenbr0: port 2(vif80.0) entered disabled state Sep 27 20:12:46.247435 [ 6010.836561] vif vif-80-0 vif80.0: entered allmulticast mode Sep 27 20:12:46.259402 [ 6010.836772] vif vif-80-0 vif80.0: entered promiscuous mode Sep 27 20:12:46.259424 [ 6011.159060] xenbr0: port 4(vif80.0-emu) entered blocking state Sep 27 20:12:46.571454 [ 6011.159290] xenbr0: port 4(vif80.0-emu) entered disabled state Sep 27 20:12:46.571476 [ 6011.159536] vif80.0-emu: entered allmulticast mode Sep 27 20:12:46.583412 [ 6011.159844] vif80.0-emu: entered promiscuous mode Sep 27 20:12:46.583433 [ 6011.170684] xenbr0: port 4(vif80.0-emu) entered blocking state Sep 27 20:12:46.595403 [ 6011.170888] xenbr0: port 4(vif80.0-emu) entered forwarding state Sep 27 20:12:46.595425 (XEN) Dom80 callback via changed to Direct Vector 0x93 Sep 27 20:12:46.631392 [ 6011.232022] xenbr0: port 4(vif80.0-emu) entered disabled state Sep 27 20:12:46.643417 [ 6011.232554] vif80.0-emu (unregistering): left allmulticast mode Sep 27 20:12:46.655412 [ 6011.232788] vif80.0-emu (unregistering): left promiscuous mode Sep 27 20:12:46.655434 [ 6011.232975] xenbr0: port 4(vif80.0-emu) entered disabled state Sep 27 20:12:46.667391 (XEN) common/grant_table.c:1909:d80v0 Expanding d80 grant table from 1 to 6 frames Sep 27 20:12:46.679427 (XEN) arch/x86/hvm/irq.c:368: Dom80 PCI link 0 changed 0 -> 0 Sep 27 20:12:46.679449 (XEN) arch/x86/hvm/irq.c:368: Dom80 PCI link 1 changed 0 -> 0 Sep 27 20:12:46.691416 (XEN) arch/x86/hvm/irq.c:368: Dom80 PCI link 2 changed 0 -> 0 Sep 27 20:12:46.691437 (XEN) arch/x86/hvm/irq.c:368: Dom80 PCI link 3 changed 0 -> 0 Sep 27 20:12:46.703385 [ 6011.384153] xenbr0: port 3(vif79.0) entered disabled state Sep 27 20:12:46.787399 [ 6011.384781] vif vif-79-0 vif79.0 (unregistering): left allmulticast mode Sep 27 20:12:46.799420 [ 6011.384994] vif vif-79-0 vif79.0 (unregistering): left promiscuous mode Sep 27 20:12:46.811396 [ 6011.385228] xenbr0: port 3(vif79.0) entered disabled state Sep 27 20:12:46.811418 [ 6012.114955] xen-blkback: backend/vbd/80/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:12:47.531356 [ 6012.153435] vif vif-80-0 vif80.0: Guest Rx ready Sep 27 20:12:47.555393 [ 6012.154203] xenbr0: port 2(vif80.0) entered blocking state Sep 27 20:12:47.567422 [ 6012.154408] xenbr0: port 2(vif80.0) entered forwarding state Sep 27 20:12:47.567443 (XEN) HVM d80v0 save: CPU Sep 27 20:12:59.547390 (XEN) HVM d80v1 save: CPU Sep 27 20:12:59.547408 (XEN) HVM d80 save: PIC Sep 27 20:12:59.559416 (XEN) HVM d80 save: IOAPIC Sep 27 20:12:59.559433 (XEN) HVM d80v0 save: LAPIC Sep 27 20:12:59.559444 (XEN) HVM d80v1 save: LAPIC Sep 27 20:12:59.559453 (XEN) HVM d80v0 save: LAPIC_REGS Sep 27 20:12:59.571413 (XEN) HVM d80v1 save: LAPIC_REGS Sep 27 20:12:59.571431 (XEN) HVM d80 save: PCI_IRQ Sep 27 20:12:59.571442 (XEN) HVM d80 save: ISA_IRQ Sep 27 20:12:59.571451 (XEN) HVM d80 save: PCI_LINK Sep 27 20:12:59.583411 (XEN) HVM d80 save: PIT Sep 27 20:12:59.583429 (XEN) HVM d80 save: RTC Sep 27 20:12:59.583439 (XEN) HVM d80 save: HPET Sep 27 20:12:59.583448 (XEN) HVM d80 save: PMTIMER Sep 27 20:12:59.595410 (XEN) HVM d80v0 save: MTRR Sep 27 20:12:59.595428 (XEN) HVM d80v1 save: MTRR Sep 27 20:12:59.595438 (XEN) HVM d80 save: VIRIDIAN_DOMAIN Sep 27 20:12:59.595449 (XEN) HVM d80v0 save: CPU_XSAVE Sep 27 20:12:59.607398 (XEN) HVM d80v1 save: CPU_XSAVE Sep 27 20:12:59.607417 (XEN) HVM d80v0 save: VIRIDIAN_VCPU Sep 27 20:12:59.607428 (XEN) HVM d80v1 save: VIRIDIAN_VCPU Sep 27 20:12:59.607439 (XEN) HVM d80v0 save: VMCE_VCPU Sep 27 20:12:59.619415 (XEN) HVM d80v1 save: VMCE_VCPU Sep 27 20:12:59.619432 (XEN) HVM d80v0 save: TSC_ADJUST Sep 27 20:12:59.619443 (XEN) HVM d80v1 save: TSC_ADJUST Sep 27 20:12:59.631409 (XEN) HVM d80v0 save: CPU_MSR Sep 27 20:12:59.631427 (XEN) HVM d80v1 save: CPU_MSR Sep 27 20:12:59.631438 (XEN) HVM restore d81: CPU 0 Sep 27 20:12:59.631448 (XEN) HVM restore d81: CPU 1 Sep 27 20:12:59.643410 (XEN) HVM restore d81: PIC 0 Sep 27 20:12:59.643428 (XEN) HVM restore d81: PIC 1 Sep 27 20:12:59.643439 (XEN) HVM restore d81: IOAPIC 0 Sep 27 20:12:59.643449 (XEN) HVM restore d81: LAPIC 0 Sep 27 20:12:59.655412 (XEN) HVM restore d81: LAPIC 1 Sep 27 20:12:59.655430 (XEN) HVM restore d81: LAPIC_REGS 0 Sep 27 20:12:59.655442 (XEN) HVM restore d81: LAPIC_REGS 1 Sep 27 20:12:59.655453 (XEN) HVM restore d81: PCI_IRQ 0 Sep 27 20:12:59.667414 (XEN) HVM restore d81: ISA_IRQ 0 Sep 27 20:12:59.667432 (XEN) HVM restore d81: PCI_LINK 0 Sep 27 20:12:59.667443 (XEN) HVM restore d81: PIT 0 Sep 27 20:12:59.679410 (XEN) HVM restore d81: RTC 0 Sep 27 20:12:59.679428 (XEN) HVM restore d81: HPET 0 Sep 27 20:12:59.679439 (XEN) HVM restore d81: PMTIMER 0 Sep 27 20:12:59.679449 (XEN) HVM restore d81: MTRR 0 Sep 27 20:12:59.691411 (XEN) HVM restore d81: MTRR 1 Sep 27 20:12:59.691429 (XEN) HVM restore d81: CPU_XSAVE 0 Sep 27 20:12:59.691441 (XEN) HVM restore d81: CPU_XSAVE 1 Sep 27 20:12:59.691451 (XEN) HVM restore d81: VMCE_VCPU 0 Sep 27 20:12:59.703413 (XEN) HVM restore d81: VMCE_VCPU 1 Sep 27 20:12:59.703431 (XEN) HVM restore d81: TSC_ADJUST 0 Sep 27 20:12:59.703443 (XEN) HVM restore d81: TSC_ADJUST 1 Sep 27 20:12:59.715365 [ 6025.317344] xenbr0: port 3(vif81.0) entered blocking state Sep 27 20:13:00.723415 [ 6025.318894] xenbr0: port 3(vif81.0) entered disabled state Sep 27 20:13:00.735421 [ 6025.319106] vif vif-81-0 vif81.0: entered allmulticast mode Sep 27 20:13:00.735444 [ 6025.319404] vif vif-81-0 vif81.0: entered promiscuous mode Sep 27 20:13:00.747376 [ 6025.649410] xenbr0: port 4(vif81.0-emu) entered blocking state Sep 27 20:13:01.059426 [ 6025.649672] xenbr0: port 4(vif81.0-emu) entered disabled state Sep 27 20:13:01.059448 [ 6025.649885] vif81.0-emu: entered allmulticast mode Sep 27 20:13:01.071423 [ 6025.650161] vif81.0-emu: entered promiscuous mode Sep 27 20:13:01.071443 [ 6025.661084] xenbr0: port 4(vif81.0-emu) entered blocking state Sep 27 20:13:01.083417 [ 6025.661290] xenbr0: port 4(vif81.0-emu) entered forwarding state Sep 27 20:13:01.083438 (XEN) Dom81 callback via changed to Direct Vector 0x93 Sep 27 20:13:01.119399 [ 6025.716647] xenbr0: port 4(vif81.0-emu) entered disabled state Sep 27 20:13:01.131420 [ 6025.717182] vif81.0-emu (unregistering): left allmulticast mode Sep 27 20:13:01.131442 [ 6025.717378] vif81.0-emu (unregistering): left promiscuous mode Sep 27 20:13:01.154446 [ 6025.717565] xenbr0: port 4(vif81.0-emu) entered disabled state Sep 27 20:13:01.154475 (XEN) common/grant_table.c:1909:d81v0 Expanding d81 grant table from 1 to 6 frames Sep 27 20:13:01.155420 (XEN) arch/x86/hvm/irq.c:368: Dom81 PCI link 0 changed 0 -> 0 Sep 27 20:13:01.167413 (XEN) arch/x86/hvm/irq.c:368: Dom81 PCI link 1 changed 0 -> 0 Sep 27 20:13:01.167434 (XEN) arch/x86/hvm/irq.c:368: Dom81 PCI link 2 changed 0 -> 0 Sep 27 20:13:01.179404 (XEN) arch/x86/hvm/irq.c:368: Dom81 PCI link 3 changed 0 -> 0 Sep 27 20:13:01.179425 [ 6025.874991] xenbr0: port 2(vif80.0) entered disabled state Sep 27 20:13:01.287412 [ 6025.875514] vif vif-80-0 vif80.0 (unregistering): left allmulticast mode Sep 27 20:13:01.287435 [ 6025.875747] vif vif-80-0 vif80.0 (unregistering): left promiscuous mode Sep 27 20:13:01.299414 [ 6025.875936] xenbr0: port 2(vif80.0) entered disabled state Sep 27 20:13:01.299436 [ 6026.580858] xen-blkback: backend/vbd/81/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:13:01.995372 [ 6026.624473] vif vif-81-0 vif81.0: Guest Rx ready Sep 27 20:13:02.031413 [ 6026.625162] xenbr0: port 3(vif81.0) entered blocking state Sep 27 20:13:02.043391 [ 6026.625366] xenbr0: port 3(vif81.0) entered forwarding state Sep 27 20:13:02.043414 (XEN) HVM d81v0 save: CPU Sep 27 20:13:14.119397 (XEN) HVM d81v1 save: CPU Sep 27 20:13:14.119416 (XEN) HVM d81 save: PIC Sep 27 20:13:14.131409 (XEN) HVM d81 save: IOAPIC Sep 27 20:13:14.131427 (XEN) HVM d81v0 save: LAPIC Sep 27 20:13:14.131438 (XEN) HVM d81v1 save: LAPIC Sep 27 20:13:14.131447 (XEN) HVM d81v0 save: LAPIC_REGS Sep 27 20:13:14.143416 (XEN) HVM d81v1 save: LAPIC_REGS Sep 27 20:13:14.143436 (XEN) HVM d81 save: PCI_IRQ Sep 27 20:13:14.143447 (XEN) HVM d81 save: ISA_IRQ Sep 27 20:13:14.143456 (XEN) HVM d81 save: PCI_LINK Sep 27 20:13:14.155407 (XEN) HVM d81 save: PIT Sep 27 20:13:14.155425 (XEN) HVM d81 save: RTC Sep 27 20:13:14.155436 (XEN) HVM d81 save: HPET Sep 27 20:13:14.155445 (XEN) HVM d81 save: PMTIMER Sep 27 20:13:14.155454 (XEN) HVM d81v0 save: MTRR Sep 27 20:13:14.167411 (XEN) HVM d81v1 save: MTRR Sep 27 20:13:14.167428 (XEN) HVM d81 save: VIRIDIAN_DOMAIN Sep 27 20:13:14.167440 (XEN) HVM d81v0 save: CPU_XSAVE Sep 27 20:13:14.167450 (XEN) HVM d81v1 save: CPU_XSAVE Sep 27 20:13:14.179415 (XEN) HVM d81v0 save: VIRIDIAN_VCPU Sep 27 20:13:14.179434 (XEN) HVM d81v1 save: VIRIDIAN_VCPU Sep 27 20:13:14.179445 (XEN) HVM d81v0 save: VMCE_VCPU Sep 27 20:13:14.191410 (XEN) HVM d81v1 save: VMCE_VCPU Sep 27 20:13:14.191429 (XEN) HVM d81v0 save: TSC_ADJUST Sep 27 20:13:14.191440 (XEN) HVM d81v1 save: TSC_ADJUST Sep 27 20:13:14.191450 (XEN) HVM d81v0 save: CPU_MSR Sep 27 20:13:14.203414 (XEN) HVM d81v1 save: CPU_MSR Sep 27 20:13:14.203432 (XEN) HVM restore d82: CPU 0 Sep 27 20:13:14.203443 (XEN) HVM restore d82: CPU 1 Sep 27 20:13:14.203453 (XEN) HVM restore d82: PIC 0 Sep 27 20:13:14.215411 (XEN) HVM restore d82: PIC 1 Sep 27 20:13:14.215437 (XEN) HVM restore d82: IOAPIC 0 Sep 27 20:13:14.215448 (XEN) HVM restore d82: LAPIC 0 Sep 27 20:13:14.215458 (XEN) HVM restore d82: LAPIC 1 Sep 27 20:13:14.227415 (XEN) HVM restore d82: LAPIC_REGS 0 Sep 27 20:13:14.227434 (XEN) HVM restore d82: LAPIC_REGS 1 Sep 27 20:13:14.227446 (XEN) HVM restore d82: PCI_IRQ 0 Sep 27 20:13:14.239412 (XEN) HVM restore d82: ISA_IRQ 0 Sep 27 20:13:14.239431 (XEN) HVM restore d82: PCI_LINK 0 Sep 27 20:13:14.239442 (XEN) HVM restore d82: PIT 0 Sep 27 20:13:14.239452 (XEN) HVM restore d82: RTC 0 Sep 27 20:13:14.251413 (XEN) HVM restore d82: HPET 0 Sep 27 20:13:14.251432 (XEN) HVM restore d82: PMTIMER 0 Sep 27 20:13:14.251443 (XEN) HVM restore d82: MTRR 0 Sep 27 20:13:14.251452 (XEN) HVM restore d82: MTRR 1 Sep 27 20:13:14.263412 (XEN) HVM restore d82: CPU_XSAVE 0 Sep 27 20:13:14.263431 (XEN) HVM restore d82: CPU_XSAVE 1 Sep 27 20:13:14.263442 (XEN) HVM restore d82: VMCE_VCPU 0 Sep 27 20:13:14.275406 (XEN) HVM restore d82: VMCE_VCPU 1 Sep 27 20:13:14.275425 (XEN) HVM restore d82: TSC_ADJUST 0 Sep 27 20:13:14.275437 (XEN) HVM restore d82: TSC_ADJUST 1 Sep 27 20:13:14.275448 [ 6039.855967] xenbr0: port 2(vif82.0) entered blocking state Sep 27 20:13:15.259397 [ 6039.856143] xenbr0: port 2(vif82.0) entered disabled state Sep 27 20:13:15.271419 [ 6039.856302] vif vif-82-0 vif82.0: entered allmulticast mode Sep 27 20:13:15.271440 [ 6039.856496] vif vif-82-0 vif82.0: entered promiscuous mode Sep 27 20:13:15.283397 [ 6040.137831] xenbr0: port 4(vif82.0-emu) entered blocking state Sep 27 20:13:15.547422 [ 6040.138013] xenbr0: port 4(vif82.0-emu) entered disabled state Sep 27 20:13:15.547445 [ 6040.138174] vif82.0-emu: entered allmulticast mode Sep 27 20:13:15.559416 [ 6040.138369] vif82.0-emu: entered promiscuous mode Sep 27 20:13:15.559437 [ 6040.145186] xenbr0: port 4(vif82.0-emu) entered blocking state Sep 27 20:13:15.571418 [ 6040.145332] xenbr0: port 4(vif82.0-emu) entered forwarding state Sep 27 20:13:15.583363 (XEN) Dom82 callback via changed to Direct Vector 0x93 Sep 27 20:13:15.607414 [ 6040.196640] xenbr0: port 4(vif82.0-emu) entered disabled state Sep 27 20:13:15.607436 [ 6040.197145] vif82.0-emu (unregistering): left allmulticast mode Sep 27 20:13:15.619414 [ 6040.197338] vif82.0-emu (unregistering): left promiscuous mode Sep 27 20:13:15.619436 [ 6040.197523] xenbr0: port 4(vif82.0-emu) entered disabled state Sep 27 20:13:15.631384 (XEN) common/grant_table.c:1909:d82v0 Expanding d82 grant table from 1 to 6 frames Sep 27 20:13:15.643422 (XEN) arch/x86/hvm/irq.c:368: Dom82 PCI link 0 changed 0 -> 0 Sep 27 20:13:15.655412 (XEN) arch/x86/hvm/irq.c:368: Dom82 PCI link 1 changed 0 -> 0 Sep 27 20:13:15.655434 (XEN) arch/x86/hvm/irq.c:368: Dom82 PCI link 2 changed 0 -> 0 Sep 27 20:13:15.667398 (XEN) arch/x86/hvm/irq.c:368: Dom82 PCI link 3 changed 0 -> 0 Sep 27 20:13:15.667420 [ 6040.350985] xenbr0: port 3(vif81.0) entered disabled state Sep 27 20:13:15.763414 [ 6040.351476] vif vif-81-0 vif81.0 (unregistering): left allmulticast mode Sep 27 20:13:15.763438 [ 6040.351707] vif vif-81-0 vif81.0 (unregistering): left promiscuous mode Sep 27 20:13:15.775413 [ 6040.351916] xenbr0: port 3(vif81.0) entered disabled state Sep 27 20:13:15.775434 [ 6041.084919] xen-blkback: backend/vbd/82/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:13:16.495401 [ 6041.123065] vif vif-82-0 vif82.0: Guest Rx ready Sep 27 20:13:16.531419 [ 6041.123810] xenbr0: port 2(vif82.0) entered blocking state Sep 27 20:13:16.531441 [ 6041.124005] xenbr0: port 2(vif82.0) entered forwarding state Sep 27 20:13:16.543394 (XEN) HVM d82v0 save: CPU Sep 27 20:13:28.675417 (XEN) HVM d82v1 save: CPU Sep 27 20:13:28.675435 (XEN) HVM d82 save: PIC Sep 27 20:13:28.675445 (XEN) HVM d82 save: IOAPIC Sep 27 20:13:28.675456 (XEN) HVM d82v0 save: LAPIC Sep 27 20:13:28.687412 (XEN) HVM d82v1 save: LAPIC Sep 27 20:13:28.687431 (XEN) HVM d82v0 save: LAPIC_REGS Sep 27 20:13:28.687443 (XEN) HVM d82v1 save: LAPIC_REGS Sep 27 20:13:28.687461 (XEN) HVM d82 save: PCI_IRQ Sep 27 20:13:28.699412 (XEN) HVM d82 save: ISA_IRQ Sep 27 20:13:28.699430 (XEN) HVM d82 save: PCI_LINK Sep 27 20:13:28.699441 (XEN) HVM d82 save: PIT Sep 27 20:13:28.699450 (XEN) HVM d82 save: RTC Sep 27 20:13:28.699459 (XEN) HVM d82 save: HPET Sep 27 20:13:28.711417 (XEN) HVM d82 save: PMTIMER Sep 27 20:13:28.711434 (XEN) HVM d82v0 save: MTRR Sep 27 20:13:28.711444 (XEN) HVM d82v1 save: MTRR Sep 27 20:13:28.711454 (XEN) HVM d82 save: VIRIDIAN_DOMAIN Sep 27 20:13:28.723412 (XEN) HVM d82v0 save: CPU_XSAVE Sep 27 20:13:28.723430 (XEN) HVM d82v1 save: CPU_XSAVE Sep 27 20:13:28.723441 (XEN) HVM d82v0 save: VIRIDIAN_VCPU Sep 27 20:13:28.735410 (XEN) HVM d82v1 save: VIRIDIAN_VCPU Sep 27 20:13:28.735429 (XEN) HVM d82v0 save: VMCE_VCPU Sep 27 20:13:28.735440 (XEN) HVM d82v1 save: VMCE_VCPU Sep 27 20:13:28.735450 (XEN) HVM d82v0 save: TSC_ADJUST Sep 27 20:13:28.747415 (XEN) HVM d82v1 save: TSC_ADJUST Sep 27 20:13:28.747434 (XEN) HVM d82v0 save: CPU_MSR Sep 27 20:13:28.747445 (XEN) HVM d82v1 save: CPU_MSR Sep 27 20:13:28.747454 (XEN) HVM restore d83: CPU 0 Sep 27 20:13:28.759417 (XEN) HVM restore d83: CPU 1 Sep 27 20:13:28.759434 (XEN) HVM restore d83: PIC 0 Sep 27 20:13:28.759445 (XEN) HVM restore d83: PIC 1 Sep 27 20:13:28.759454 (XEN) HVM restore d83: IOAPIC 0 Sep 27 20:13:28.771413 (XEN) HVM restore d83: LAPIC 0 Sep 27 20:13:28.771431 (XEN) HVM restore d83: LAPIC 1 Sep 27 20:13:28.771442 (XEN) HVM restore d83: LAPIC_REGS 0 Sep 27 20:13:28.783490 (XEN) HVM restore d83: LAPIC_REGS 1 Sep 27 20:13:28.783509 (XEN) HVM restore d83: PCI_IRQ 0 Sep 27 20:13:28.783521 (XEN) HVM restore d83: ISA_IRQ 0 Sep 27 20:13:28.783531 (XEN) HVM restore d83: PCI_LINK 0 Sep 27 20:13:28.795520 (XEN) HVM restore d83: PIT 0 Sep 27 20:13:28.795538 (XEN) HVM restore d83: RTC 0 Sep 27 20:13:28.795549 (XEN) HVM restore d83: HPET 0 Sep 27 20:13:28.795558 (XEN) HVM restore d83: PMTIMER 0 Sep 27 20:13:28.807521 (XEN) HVM restore d83: MTRR 0 Sep 27 20:13:28.807538 (XEN) HVM restore d83: MTRR 1 Sep 27 20:13:28.807549 (XEN) HVM restore d83: CPU_XSAVE 0 Sep 27 20:13:28.819516 (XEN) HVM restore d83: CPU_XSAVE 1 Sep 27 20:13:28.819536 (XEN) HVM restore d83: VMCE_VCPU 0 Sep 27 20:13:28.819547 (XEN) HVM restore d83: VMCE_VCPU 1 Sep 27 20:13:28.819557 (XEN) HVM restore d83: TSC_ADJUST 0 Sep 27 20:13:28.831494 (XEN) HVM restore d83: TSC_ADJUST 1 Sep 27 20:13:28.831512 [ 6054.403547] xenbr0: port 3(vif83.0) entered blocking state Sep 27 20:13:29.815523 [ 6054.403817] xenbr0: port 3(vif83.0) entered disabled state Sep 27 20:13:29.815545 [ 6054.404037] vif vif-83-0 vif83.0: entered allmulticast mode Sep 27 20:13:29.827515 [ 6054.404324] vif vif-83-0 vif83.0: entered promiscuous mode Sep 27 20:13:29.827536 [ 6054.744717] xenbr0: port 4(vif83.0-emu) entered blocking state Sep 27 20:13:30.151522 [ 6054.744897] xenbr0: port 4(vif83.0-emu) entered disabled state Sep 27 20:13:30.163521 [ 6054.745078] vif83.0-emu: entered allmulticast mode Sep 27 20:13:30.163541 [ 6054.745275] vif83.0-emu: entered promiscuous mode Sep 27 20:13:30.175520 [ 6054.751949] xenbr0: port 4(vif83.0-emu) entered blocking state Sep 27 20:13:30.175542 [ 6054.752094] xenbr0: port 4(vif83.0-emu) entered forwarding state Sep 27 20:13:30.187485 (XEN) Dom83 callback via changed to Direct Vector 0x93 Sep 27 20:13:30.211501 [ 6054.809554] xenbr0: port 4(vif83.0-emu) entered disabled state Sep 27 20:13:30.223523 [ 6054.810108] vif83.0-emu (unregistering): left allmulticast mode Sep 27 20:13:30.235537 [ 6054.810303] vif83.0-emu (unregistering): left promiscuous mode Sep 27 20:13:30.235561 [ 6054.810487] xenbr0: port 4(vif83.0-emu) entered disabled state Sep 27 20:13:30.247399 (XEN) common/grant_table.c:1909:d83v0 Expanding d83 grant table from 1 to 6 frames Sep 27 20:13:30.259419 (XEN) arch/x86/hvm/irq.c:368: Dom83 PCI link 0 changed 0 -> 0 Sep 27 20:13:30.259441 (XEN) arch/x86/hvm/irq.c:368: Dom83 PCI link 1 changed 0 -> 0 Sep 27 20:13:30.271412 (XEN) arch/x86/hvm/irq.c:368: Dom83 PCI link 2 changed 0 -> 0 Sep 27 20:13:30.271442 (XEN) arch/x86/hvm/irq.c:368: Dom83 PCI link 3 changed 0 -> 0 Sep 27 20:13:30.283371 [ 6054.968137] xenbr0: port 2(vif82.0) entered disabled state Sep 27 20:13:30.379414 [ 6054.968684] vif vif-82-0 vif82.0 (unregistering): left allmulticast mode Sep 27 20:13:30.379437 [ 6054.968908] vif vif-82-0 vif82.0 (unregistering): left promiscuous mode Sep 27 20:13:30.391417 [ 6054.969118] xenbr0: port 2(vif82.0) entered disabled state Sep 27 20:13:30.403362 [ 6055.633230] xen-blkback: backend/vbd/83/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:13:31.039412 [ 6055.671432] vif vif-83-0 vif83.0: Guest Rx ready Sep 27 20:13:31.075399 [ 6055.671770] xenbr0: port 3(vif83.0) entered blocking state Sep 27 20:13:31.087412 [ 6055.671966] xenbr0: port 3(vif83.0) entered forwarding state Sep 27 20:13:31.087435 (XEN) HVM d83v0 save: CPU Sep 27 20:13:43.123383 (XEN) HVM d83v1 save: CPU Sep 27 20:13:43.135410 (XEN) HVM d83 save: PIC Sep 27 20:13:43.135428 (XEN) HVM d83 save: IOAPIC Sep 27 20:13:43.135438 (XEN) HVM d83v0 save: LAPIC Sep 27 20:13:43.135448 (XEN) HVM d83v1 save: LAPIC Sep 27 20:13:43.135457 (XEN) HVM d83v0 save: LAPIC_REGS Sep 27 20:13:43.147414 (XEN) HVM d83v1 save: LAPIC_REGS Sep 27 20:13:43.147431 (XEN) HVM d83 save: PCI_IRQ Sep 27 20:13:43.147442 (XEN) HVM d83 save: ISA_IRQ Sep 27 20:13:43.147451 (XEN) HVM d83 save: PCI_LINK Sep 27 20:13:43.159415 (XEN) HVM d83 save: PIT Sep 27 20:13:43.159432 (XEN) HVM d83 save: RTC Sep 27 20:13:43.159441 (XEN) HVM d83 save: HPET Sep 27 20:13:43.159450 (XEN) HVM d83 save: PMTIMER Sep 27 20:13:43.171413 (XEN) HVM d83v0 save: MTRR Sep 27 20:13:43.171431 (XEN) HVM d83v1 save: MTRR Sep 27 20:13:43.171441 (XEN) HVM d83 save: VIRIDIAN_DOMAIN Sep 27 20:13:43.171451 (XEN) HVM d83v0 save: CPU_XSAVE Sep 27 20:13:43.183414 (XEN) HVM d83v1 save: CPU_XSAVE Sep 27 20:13:43.183432 (XEN) HVM d83v0 save: VIRIDIAN_VCPU Sep 27 20:13:43.183444 (XEN) HVM d83v1 save: VIRIDIAN_VCPU Sep 27 20:13:43.195411 (XEN) HVM d83v0 save: VMCE_VCPU Sep 27 20:13:43.195430 (XEN) HVM d83v1 save: VMCE_VCPU Sep 27 20:13:43.195441 (XEN) HVM d83v0 save: TSC_ADJUST Sep 27 20:13:43.195451 (XEN) HVM d83v1 save: TSC_ADJUST Sep 27 20:13:43.207411 (XEN) HVM d83v0 save: CPU_MSR Sep 27 20:13:43.207429 (XEN) HVM d83v1 save: CPU_MSR Sep 27 20:13:43.207440 (XEN) HVM restore d84: CPU 0 Sep 27 20:13:43.207450 (XEN) HVM restore d84: CPU 1 Sep 27 20:13:43.219411 (XEN) HVM restore d84: PIC 0 Sep 27 20:13:43.219429 (XEN) HVM restore d84: PIC 1 Sep 27 20:13:43.219440 (XEN) HVM restore d84: IOAPIC 0 Sep 27 20:13:43.219450 (XEN) HVM restore d84: LAPIC 0 Sep 27 20:13:43.231412 (XEN) HVM restore d84: LAPIC 1 Sep 27 20:13:43.231430 (XEN) HVM restore d84: LAPIC_REGS 0 Sep 27 20:13:43.231441 (XEN) HVM restore d84: LAPIC_REGS 1 Sep 27 20:13:43.231452 (XEN) HVM restore d84: PCI_IRQ 0 Sep 27 20:13:43.243415 (XEN) HVM restore d84: ISA_IRQ 0 Sep 27 20:13:43.243433 (XEN) HVM restore d84: PCI_LINK 0 Sep 27 20:13:43.243443 (XEN) HVM restore d84: PIT 0 Sep 27 20:13:43.255410 (XEN) HVM restore d84: RTC 0 Sep 27 20:13:43.255428 (XEN) HVM restore d84: HPET 0 Sep 27 20:13:43.255439 (XEN) HVM restore d84: PMTIMER 0 Sep 27 20:13:43.255449 (XEN) HVM restore d84: MTRR 0 Sep 27 20:13:43.267412 (XEN) HVM restore d84: MTRR 1 Sep 27 20:13:43.267430 (XEN) HVM restore d84: CPU_XSAVE 0 Sep 27 20:13:43.267442 (XEN) HVM restore d84: CPU_XSAVE 1 Sep 27 20:13:43.267452 (XEN) HVM restore d84: VMCE_VCPU 0 Sep 27 20:13:43.279412 (XEN) HVM restore d84: VMCE_VCPU 1 Sep 27 20:13:43.279430 (XEN) HVM restore d84: TSC_ADJUST 0 Sep 27 20:13:43.279442 (XEN) HVM restore d84: TSC_ADJUST 1 Sep 27 20:13:43.291375 [ 6068.862526] xenbr0: port 2(vif84.0) entered blocking state Sep 27 20:13:44.275414 [ 6068.862719] xenbr0: port 2(vif84.0) entered disabled state Sep 27 20:13:44.275436 [ 6068.862879] vif vif-84-0 vif84.0: entered allmulticast mode Sep 27 20:13:44.287400 [ 6068.863073] vif vif-84-0 vif84.0: entered promiscuous mode Sep 27 20:13:44.287422 [ 6069.186152] xenbr0: port 4(vif84.0-emu) entered blocking state Sep 27 20:13:44.599419 [ 6069.186383] xenbr0: port 4(vif84.0-emu) entered disabled state Sep 27 20:13:44.599442 [ 6069.186651] vif84.0-emu: entered allmulticast mode Sep 27 20:13:44.611413 [ 6069.186941] vif84.0-emu: entered promiscuous mode Sep 27 20:13:44.611434 [ 6069.197751] xenbr0: port 4(vif84.0-emu) entered blocking state Sep 27 20:13:44.623408 [ 6069.197955] xenbr0: port 4(vif84.0-emu) entered forwarding state Sep 27 20:13:44.623430 (XEN) Dom84 callback via changed to Direct Vector 0x93 Sep 27 20:13:44.659387 [ 6069.258492] xenbr0: port 4(vif84.0-emu) entered disabled state Sep 27 20:13:44.671419 [ 6069.259087] vif84.0-emu (unregistering): left allmulticast mode Sep 27 20:13:44.683412 [ 6069.259283] vif84.0-emu (unregistering): left promiscuous mode Sep 27 20:13:44.683434 [ 6069.259471] xenbr0: port 4(vif84.0-emu) entered disabled state Sep 27 20:13:44.695394 (XEN) common/grant_table.c:1909:d84v0 Expanding d84 grant table from 1 to 6 frames Sep 27 20:13:44.707417 (XEN) arch/x86/hvm/irq.c:368: Dom84 PCI link 0 changed 0 -> 0 Sep 27 20:13:44.707438 (XEN) arch/x86/hvm/irq.c:368: Dom84 PCI link 1 changed 0 -> 0 Sep 27 20:13:44.719418 (XEN) arch/x86/hvm/irq.c:368: Dom84 PCI link 2 changed 0 -> 0 Sep 27 20:13:44.719439 (XEN) arch/x86/hvm/irq.c:368: Dom84 PCI link 3 changed 0 -> 0 Sep 27 20:13:44.731389 [ 6069.416948] xenbr0: port 3(vif83.0) entered disabled state Sep 27 20:13:44.827415 [ 6069.417444] vif vif-83-0 vif83.0 (unregistering): left allmulticast mode Sep 27 20:13:44.839409 [ 6069.417667] vif vif-83-0 vif83.0 (unregistering): left promiscuous mode Sep 27 20:13:44.839433 [ 6069.417857] xenbr0: port 3(vif83.0) entered disabled state Sep 27 20:13:44.851371 [ 6070.155496] xen-blkback: backend/vbd/84/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:13:45.571372 [ 6070.186018] vif vif-84-0 vif84.0: Guest Rx ready Sep 27 20:13:45.595417 [ 6070.186757] xenbr0: port 2(vif84.0) entered blocking state Sep 27 20:13:45.595439 [ 6070.186952] xenbr0: port 2(vif84.0) entered forwarding state Sep 27 20:13:45.607388 (XEN) HVM d84v0 save: CPU Sep 27 20:13:57.859524 (XEN) HVM d84v1 save: CPU Sep 27 20:13:57.859541 (XEN) HVM d84 save: PIC Sep 27 20:13:57.859554 (XEN) HVM d84 save: IOAPIC Sep 27 20:13:57.859564 (XEN) HVM d84v0 save: LAPIC Sep 27 20:13:57.871519 (XEN) HVM d84v1 save: LAPIC Sep 27 20:13:57.871537 (XEN) HVM d84v0 save: LAPIC_REGS Sep 27 20:13:57.871548 (XEN) HVM d84v1 save: LAPIC_REGS Sep 27 20:13:57.871558 (XEN) HVM d84 save: PCI_IRQ Sep 27 20:13:57.883416 (XEN) HVM d84 save: ISA_IRQ Sep 27 20:13:57.883434 (XEN) HVM d84 save: PCI_LINK Sep 27 20:13:57.883444 (XEN) HVM d84 save: PIT Sep 27 20:13:57.883454 (XEN) HVM d84 save: RTC Sep 27 20:13:57.895412 (XEN) HVM d84 save: HPET Sep 27 20:13:57.895429 (XEN) HVM d84 save: PMTIMER Sep 27 20:13:57.895440 (XEN) HVM d84v0 save: MTRR Sep 27 20:13:57.895449 (XEN) HVM d84v1 save: MTRR Sep 27 20:13:57.895458 (XEN) HVM d84 save: VIRIDIAN_DOMAIN Sep 27 20:13:57.907414 (XEN) HVM d84v0 save: CPU_XSAVE Sep 27 20:13:57.907433 (XEN) HVM d84v1 save: CPU_XSAVE Sep 27 20:13:57.907443 (XEN) HVM d84v0 save: VIRIDIAN_VCPU Sep 27 20:13:57.919412 (XEN) HVM d84v1 save: VIRIDIAN_VCPU Sep 27 20:13:57.919431 (XEN) HVM d84v0 save: VMCE_VCPU Sep 27 20:13:57.919442 (XEN) HVM d84v1 save: VMCE_VCPU Sep 27 20:13:57.919451 (XEN) HVM d84v0 save: TSC_ADJUST Sep 27 20:13:57.931414 (XEN) HVM d84v1 save: TSC_ADJUST Sep 27 20:13:57.931431 (XEN) HVM d84v0 save: CPU_MSR Sep 27 20:13:57.931442 (XEN) HVM d84v1 save: CPU_MSR Sep 27 20:13:57.943412 (XEN) HVM restore d85: CPU 0 Sep 27 20:13:57.943430 (XEN) HVM restore d85: CPU 1 Sep 27 20:13:57.943441 (XEN) HVM restore d85: PIC 0 Sep 27 20:13:57.943450 (XEN) HVM restore d85: PIC 1 Sep 27 20:13:57.955411 (XEN) HVM restore d85: IOAPIC 0 Sep 27 20:13:57.955429 (XEN) HVM restore d85: LAPIC 0 Sep 27 20:13:57.955440 (XEN) HVM restore d85: LAPIC 1 Sep 27 20:13:57.955450 (XEN) HVM restore d85: LAPIC_REGS 0 Sep 27 20:13:57.967411 (XEN) HVM restore d85: LAPIC_REGS 1 Sep 27 20:13:57.967437 (XEN) HVM restore d85: PCI_IRQ 0 Sep 27 20:13:57.967449 (XEN) HVM restore d85: ISA_IRQ 0 Sep 27 20:13:57.967459 (XEN) HVM restore d85: PCI_LINK 0 Sep 27 20:13:57.979414 (XEN) HVM restore d85: PIT 0 Sep 27 20:13:57.979432 (XEN) HVM restore d85: RTC 0 Sep 27 20:13:57.979442 (XEN) HVM restore d85: HPET 0 Sep 27 20:13:57.979452 (XEN) HVM restore d85: PMTIMER 0 Sep 27 20:13:57.991417 (XEN) HVM restore d85: MTRR 0 Sep 27 20:13:57.991435 (XEN) HVM restore d85: MTRR 1 Sep 27 20:13:57.991445 (XEN) HVM restore d85: CPU_XSAVE 0 Sep 27 20:13:58.003411 (XEN) HVM restore d85: CPU_XSAVE 1 Sep 27 20:13:58.003430 (XEN) HVM restore d85: VMCE_VCPU 0 Sep 27 20:13:58.003441 (XEN) HVM restore d85: VMCE_VCPU 1 Sep 27 20:13:58.003451 (XEN) HVM restore d85: TSC_ADJUST 0 Sep 27 20:13:58.015391 (XEN) HVM restore d85: TSC_ADJUST 1 Sep 27 20:13:58.015409 [ 6083.597814] xenbr0: port 3(vif85.0) entered blocking state Sep 27 20:13:59.011415 [ 6083.598050] xenbr0: port 3(vif85.0) entered disabled state Sep 27 20:13:59.011437 [ 6083.598291] vif vif-85-0 vif85.0: entered allmulticast mode Sep 27 20:13:59.023396 [ 6083.598583] vif vif-85-0 vif85.0: entered promiscuous mode Sep 27 20:13:59.023417 [ 6083.938980] xenbr0: port 4(vif85.0-emu) entered blocking state Sep 27 20:13:59.347417 [ 6083.939200] xenbr0: port 4(vif85.0-emu) entered disabled state Sep 27 20:13:59.359413 [ 6083.939442] vif85.0-emu: entered allmulticast mode Sep 27 20:13:59.359434 [ 6083.939724] vif85.0-emu: entered promiscuous mode Sep 27 20:13:59.371414 [ 6083.950071] xenbr0: port 4(vif85.0-emu) entered blocking state Sep 27 20:13:59.371437 [ 6083.950278] xenbr0: port 4(vif85.0-emu) entered forwarding state Sep 27 20:13:59.383372 (XEN) Dom85 callback via changed to Direct Vector 0x93 Sep 27 20:13:59.419415 [ 6084.011742] xenbr0: port 4(vif85.0-emu) entered disabled state Sep 27 20:13:59.431411 [ 6084.012308] vif85.0-emu (unregistering): left allmulticast mode Sep 27 20:13:59.431434 [ 6084.012504] vif85.0-emu (unregistering): left promiscuous mode Sep 27 20:13:59.443396 [ 6084.012729] xenbr0: port 4(vif85.0-emu) entered disabled state Sep 27 20:13:59.443419 (XEN) common/grant_table.c:1909:d85v0 Expanding d85 grant table from 1 to 6 frames Sep 27 20:13:59.455415 (XEN) arch/x86/hvm/irq.c:368: Dom85 PCI link 0 changed 0 -> 0 Sep 27 20:13:59.467420 (XEN) arch/x86/hvm/irq.c:368: Dom85 PCI link 1 changed 0 -> 0 Sep 27 20:13:59.467441 (XEN) arch/x86/hvm/irq.c:368: Dom85 PCI link 2 changed 0 -> 0 Sep 27 20:13:59.479414 (XEN) arch/x86/hvm/irq.c:368: Dom85 PCI link 3 changed 0 -> 0 Sep 27 20:13:59.479436 [ 6084.170983] xenbr0: port 2(vif84.0) entered disabled state Sep 27 20:13:59.575402 [ 6084.171545] vif vif-84-0 vif84.0 (unregistering): left allmulticast mode Sep 27 20:13:59.587418 [ 6084.171773] vif vif-84-0 vif84.0 (unregistering): left promiscuous mode Sep 27 20:13:59.599399 [ 6084.171974] xenbr0: port 2(vif84.0) entered disabled state Sep 27 20:13:59.599421 [ 6084.876021] xen-blkback: backend/vbd/85/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:14:00.283411 [ 6084.917775] vif vif-85-0 vif85.0: Guest Rx ready Sep 27 20:14:00.331410 [ 6084.918482] xenbr0: port 3(vif85.0) entered blocking state Sep 27 20:14:00.331433 [ 6084.918701] xenbr0: port 3(vif85.0) entered forwarding state Sep 27 20:14:00.343364 (XEN) HVM d85v0 save: CPU Sep 27 20:14:13.531395 (XEN) HVM d85v1 save: CPU Sep 27 20:14:13.531413 (XEN) HVM d85 save: PIC Sep 27 20:14:13.543411 (XEN) HVM d85 save: IOAPIC Sep 27 20:14:13.543430 (XEN) HVM d85v0 save: LAPIC Sep 27 20:14:13.543441 (XEN) HVM d85v1 save: LAPIC Sep 27 20:14:13.543451 (XEN) HVM d85v0 save: LAPIC_REGS Sep 27 20:14:13.555410 (XEN) HVM d85v1 save: LAPIC_REGS Sep 27 20:14:13.555429 (XEN) HVM d85 save: PCI_IRQ Sep 27 20:14:13.555441 (XEN) HVM d85 save: ISA_IRQ Sep 27 20:14:13.555451 (XEN) HVM d85 save: PCI_LINK Sep 27 20:14:13.567411 (XEN) HVM d85 save: PIT Sep 27 20:14:13.567429 (XEN) HVM d85 save: RTC Sep 27 20:14:13.567440 (XEN) HVM d85 save: HPET Sep 27 20:14:13.567450 (XEN) HVM d85 save: PMTIMER Sep 27 20:14:13.567465 (XEN) HVM d85v0 save: MTRR Sep 27 20:14:13.579415 (XEN) HVM d85v1 save: MTRR Sep 27 20:14:13.579432 (XEN) HVM d85 save: VIRIDIAN_DOMAIN Sep 27 20:14:13.579444 (XEN) HVM d85v0 save: CPU_XSAVE Sep 27 20:14:13.579454 (XEN) HVM d85v1 save: CPU_XSAVE Sep 27 20:14:13.591416 (XEN) HVM d85v0 save: VIRIDIAN_VCPU Sep 27 20:14:13.591434 (XEN) HVM d85v1 save: VIRIDIAN_VCPU Sep 27 20:14:13.591445 (XEN) HVM d85v0 save: VMCE_VCPU Sep 27 20:14:13.603411 (XEN) HVM d85v1 save: VMCE_VCPU Sep 27 20:14:13.603430 (XEN) HVM d85v0 save: TSC_ADJUST Sep 27 20:14:13.603441 (XEN) HVM d85v1 save: TSC_ADJUST Sep 27 20:14:13.603451 (XEN) HVM d85v0 save: CPU_MSR Sep 27 20:14:13.615412 (XEN) HVM d85v1 save: CPU_MSR Sep 27 20:14:13.615429 (XEN) HVM restore d86: CPU 0 Sep 27 20:14:13.615440 (XEN) HVM restore d86: CPU 1 Sep 27 20:14:13.615450 (XEN) HVM restore d86: PIC 0 Sep 27 20:14:13.627412 (XEN) HVM restore d86: PIC 1 Sep 27 20:14:13.627430 (XEN) HVM restore d86: IOAPIC 0 Sep 27 20:14:13.627441 (XEN) HVM restore d86: LAPIC 0 Sep 27 20:14:13.627450 (XEN) HVM restore d86: LAPIC 1 Sep 27 20:14:13.639413 (XEN) HVM restore d86: LAPIC_REGS 0 Sep 27 20:14:13.639432 (XEN) HVM restore d86: LAPIC_REGS 1 Sep 27 20:14:13.639443 (XEN) HVM restore d86: PCI_IRQ 0 Sep 27 20:14:13.651410 (XEN) HVM restore d86: ISA_IRQ 0 Sep 27 20:14:13.651429 (XEN) HVM restore d86: PCI_LINK 0 Sep 27 20:14:13.651440 (XEN) HVM restore d86: PIT 0 Sep 27 20:14:13.651450 (XEN) HVM restore d86: RTC 0 Sep 27 20:14:13.663411 (XEN) HVM restore d86: HPET 0 Sep 27 20:14:13.663430 (XEN) HVM restore d86: PMTIMER 0 Sep 27 20:14:13.663441 (XEN) HVM restore d86: MTRR 0 Sep 27 20:14:13.663450 (XEN) HVM restore d86: MTRR 1 Sep 27 20:14:13.675413 (XEN) HVM restore d86: CPU_XSAVE 0 Sep 27 20:14:13.675432 (XEN) HVM restore d86: CPU_XSAVE 1 Sep 27 20:14:13.675443 (XEN) HVM restore d86: VMCE_VCPU 0 Sep 27 20:14:13.687411 (XEN) HVM restore d86: VMCE_VCPU 1 Sep 27 20:14:13.687430 (XEN) HVM restore d86: TSC_ADJUST 0 Sep 27 20:14:13.687441 (XEN) HVM restore d86: TSC_ADJUST 1 Sep 27 20:14:13.687452 [ 6099.339685] xenbr0: port 2(vif86.0) entered blocking state Sep 27 20:14:14.755410 [ 6099.339861] xenbr0: port 2(vif86.0) entered disabled state Sep 27 20:14:14.755433 [ 6099.340024] vif vif-86-0 vif86.0: entered allmulticast mode Sep 27 20:14:14.767392 [ 6099.340223] vif vif-86-0 vif86.0: entered promiscuous mode Sep 27 20:14:14.767414 [ 6099.667478] xenbr0: port 4(vif86.0-emu) entered blocking state Sep 27 20:14:15.079416 [ 6099.667737] xenbr0: port 4(vif86.0-emu) entered disabled state Sep 27 20:14:15.079438 [ 6099.667949] vif86.0-emu: entered allmulticast mode Sep 27 20:14:15.091414 [ 6099.668226] vif86.0-emu: entered promiscuous mode Sep 27 20:14:15.091435 [ 6099.678916] xenbr0: port 4(vif86.0-emu) entered blocking state Sep 27 20:14:15.103416 [ 6099.679120] xenbr0: port 4(vif86.0-emu) entered forwarding state Sep 27 20:14:15.103438 (XEN) Dom86 callback via changed to Direct Vector 0x93 Sep 27 20:14:15.151411 [ 6099.739265] xenbr0: port 4(vif86.0-emu) entered disabled state Sep 27 20:14:15.151434 [ 6099.739795] vif86.0-emu (unregistering): left allmulticast mode Sep 27 20:14:15.163415 [ 6099.739991] vif86.0-emu (unregistering): left promiscuous mode Sep 27 20:14:15.163437 [ 6099.740177] xenbr0: port 4(vif86.0-emu) entered disabled state Sep 27 20:14:15.175380 (XEN) common/grant_table.c:1909:d86v0 Expanding d86 grant table from 1 to 6 frames Sep 27 20:14:15.187421 (XEN) arch/x86/hvm/irq.c:368: Dom86 PCI link 0 changed 0 -> 0 Sep 27 20:14:15.199418 (XEN) arch/x86/hvm/irq.c:368: Dom86 PCI link 1 changed 0 -> 0 Sep 27 20:14:15.199440 (XEN) arch/x86/hvm/irq.c:368: Dom86 PCI link 2 changed 0 -> 0 Sep 27 20:14:15.211404 (XEN) arch/x86/hvm/irq.c:368: Dom86 PCI link 3 changed 0 -> 0 Sep 27 20:14:15.211425 [ 6099.898209] xenbr0: port 3(vif85.0) entered disabled state Sep 27 20:14:15.307419 [ 6099.898736] vif vif-85-0 vif85.0 (unregistering): left allmulticast mode Sep 27 20:14:15.319415 [ 6099.898935] vif vif-85-0 vif85.0 (unregistering): left promiscuous mode Sep 27 20:14:15.319445 [ 6099.899124] xenbr0: port 3(vif85.0) entered disabled state Sep 27 20:14:15.331381 [ 6100.656625] xen-blkback: backend/vbd/86/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:14:16.067406 [ 6100.705800] vif vif-86-0 vif86.0: Guest Rx ready Sep 27 20:14:16.115416 [ 6100.706225] xenbr0: port 2(vif86.0) entered blocking state Sep 27 20:14:16.115437 [ 6100.706422] xenbr0: port 2(vif86.0) entered forwarding state Sep 27 20:14:16.127391 (XEN) HVM d86v0 save: CPU Sep 27 20:14:28.491414 (XEN) HVM d86v1 save: CPU Sep 27 20:14:28.491433 (XEN) HVM d86 save: PIC Sep 27 20:14:28.491442 (XEN) HVM d86 save: IOAPIC Sep 27 20:14:28.491452 (XEN) HVM d86v0 save: LAPIC Sep 27 20:14:28.503413 (XEN) HVM d86v1 save: LAPIC Sep 27 20:14:28.503431 (XEN) HVM d86v0 save: LAPIC_REGS Sep 27 20:14:28.503442 (XEN) HVM d86v1 save: LAPIC_REGS Sep 27 20:14:28.503452 (XEN) HVM d86 save: PCI_IRQ Sep 27 20:14:28.515411 (XEN) HVM d86 save: ISA_IRQ Sep 27 20:14:28.515429 (XEN) HVM d86 save: PCI_LINK Sep 27 20:14:28.515439 (XEN) HVM d86 save: PIT Sep 27 20:14:28.515448 (XEN) HVM d86 save: RTC Sep 27 20:14:28.527420 (XEN) HVM d86 save: HPET Sep 27 20:14:28.527437 (XEN) HVM d86 save: PMTIMER Sep 27 20:14:28.527448 (XEN) HVM d86v0 save: MTRR Sep 27 20:14:28.527457 (XEN) HVM d86v1 save: MTRR Sep 27 20:14:28.527467 (XEN) HVM d86 save: VIRIDIAN_DOMAIN Sep 27 20:14:28.539416 (XEN) HVM d86v0 save: CPU_XSAVE Sep 27 20:14:28.539434 (XEN) HVM d86v1 save: CPU_XSAVE Sep 27 20:14:28.539444 (XEN) HVM d86v0 save: VIRIDIAN_VCPU Sep 27 20:14:28.551414 (XEN) HVM d86v1 save: VIRIDIAN_VCPU Sep 27 20:14:28.551433 (XEN) HVM d86v0 save: VMCE_VCPU Sep 27 20:14:28.551444 (XEN) HVM d86v1 save: VMCE_VCPU Sep 27 20:14:28.551454 (XEN) HVM d86v0 save: TSC_ADJUST Sep 27 20:14:28.563413 (XEN) HVM d86v1 save: TSC_ADJUST Sep 27 20:14:28.563431 (XEN) HVM d86v0 save: CPU_MSR Sep 27 20:14:28.563442 (XEN) HVM d86v1 save: CPU_MSR Sep 27 20:14:28.575417 (XEN) HVM restore d87: CPU 0 Sep 27 20:14:28.575435 (XEN) HVM restore d87: CPU 1 Sep 27 20:14:28.575446 (XEN) HVM restore d87: PIC 0 Sep 27 20:14:28.575455 (XEN) HVM restore d87: PIC 1 Sep 27 20:14:28.587414 (XEN) HVM restore d87: IOAPIC 0 Sep 27 20:14:28.587433 (XEN) HVM restore d87: LAPIC 0 Sep 27 20:14:28.587444 (XEN) HVM restore d87: LAPIC 1 Sep 27 20:14:28.587454 (XEN) HVM restore d87: LAPIC_REGS 0 Sep 27 20:14:28.599384 (XEN) HVM restore d87: LAPIC_REGS 1 Sep 27 20:14:28.599403 (XEN) HVM restore d87: PCI_IRQ 0 Sep 27 20:14:28.599414 (XEN) HVM restore d87: ISA_IRQ 0 Sep 27 20:14:28.599424 (XEN) HVM restore d87: PCI_LINK 0 Sep 27 20:14:28.611414 (XEN) HVM restore d87: PIT 0 Sep 27 20:14:28.611431 (XEN) HVM restore d87: RTC 0 Sep 27 20:14:28.611441 (XEN) HVM restore d87: HPET 0 Sep 27 20:14:28.623410 (XEN) HVM restore d87: PMTIMER 0 Sep 27 20:14:28.623428 (XEN) HVM restore d87: MTRR 0 Sep 27 20:14:28.623439 (XEN) HVM restore d87: MTRR 1 Sep 27 20:14:28.623448 (XEN) HVM restore d87: CPU_XSAVE 0 Sep 27 20:14:28.635417 (XEN) HVM restore d87: CPU_XSAVE 1 Sep 27 20:14:28.635436 (XEN) HVM restore d87: VMCE_VCPU 0 Sep 27 20:14:28.635447 (XEN) HVM restore d87: VMCE_VCPU 1 Sep 27 20:14:28.635457 (XEN) HVM restore d87: TSC_ADJUST 0 Sep 27 20:14:28.647399 (XEN) HVM restore d87: TSC_ADJUST 1 Sep 27 20:14:28.647418 [ 6114.246665] xenbr0: port 3(vif87.0) entered blocking state Sep 27 20:14:29.655436 [ 6114.246838] xenbr0: port 3(vif87.0) entered disabled state Sep 27 20:14:29.667418 [ 6114.247008] vif vif-87-0 vif87.0: entered allmulticast mode Sep 27 20:14:29.667440 [ 6114.247206] vif vif-87-0 vif87.0: entered promiscuous mode Sep 27 20:14:29.679386 [ 6114.561862] xenbr0: port 4(vif87.0-emu) entered blocking state Sep 27 20:14:29.967408 [ 6114.562042] xenbr0: port 4(vif87.0-emu) entered disabled state Sep 27 20:14:29.979430 [ 6114.562204] vif87.0-emu: entered allmulticast mode Sep 27 20:14:29.979450 [ 6114.562397] vif87.0-emu: entered promiscuous mode Sep 27 20:14:29.991424 [ 6114.568999] xenbr0: port 4(vif87.0-emu) entered blocking state Sep 27 20:14:29.991455 [ 6114.569143] xenbr0: port 4(vif87.0-emu) entered forwarding state Sep 27 20:14:30.003392 (XEN) Dom87 callback via changed to Direct Vector 0x93 Sep 27 20:14:30.027412 [ 6114.619997] xenbr0: port 4(vif87.0-emu) entered disabled state Sep 27 20:14:30.039411 [ 6114.620470] vif87.0-emu (unregistering): left allmulticast mode Sep 27 20:14:30.039434 [ 6114.620745] vif87.0-emu (unregistering): left promiscuous mode Sep 27 20:14:30.051407 [ 6114.620930] xenbr0: port 4(vif87.0-emu) entered disabled state Sep 27 20:14:30.051429 (XEN) common/grant_table.c:1909:d87v0 Expanding d87 grant table from 1 to 6 frames Sep 27 20:14:30.063421 (XEN) arch/x86/hvm/irq.c:368: Dom87 PCI link 0 changed 0 -> 0 Sep 27 20:14:30.075415 (XEN) arch/x86/hvm/irq.c:368: Dom87 PCI link 1 changed 0 -> 0 Sep 27 20:14:30.075437 (XEN) arch/x86/hvm/irq.c:368: Dom87 PCI link 2 changed 0 -> 0 Sep 27 20:14:30.087407 (XEN) arch/x86/hvm/irq.c:368: Dom87 PCI link 3 changed 0 -> 0 Sep 27 20:14:30.087429 [ 6114.764000] xenbr0: port 2(vif86.0) entered disabled state Sep 27 20:14:30.171409 [ 6114.764566] vif vif-86-0 vif86.0 (unregistering): left allmulticast mode Sep 27 20:14:30.183469 [ 6114.764808] vif vif-86-0 vif86.0 (unregistering): left promiscuous mode Sep 27 20:14:30.183492 [ 6114.764997] xenbr0: port 2(vif86.0) entered disabled state Sep 27 20:14:30.195461 [ 6115.444019] xen-blkback: backend/vbd/87/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:14:30.855407 [ 6115.485246] vif vif-87-0 vif87.0: Guest Rx ready Sep 27 20:14:30.891404 [ 6115.486072] xenbr0: port 3(vif87.0) entered blocking state Sep 27 20:14:30.903409 [ 6115.486271] xenbr0: port 3(vif87.0) entered forwarding state Sep 27 20:14:30.903431 (XEN) HVM d87v0 save: CPU Sep 27 20:14:42.847378 (XEN) HVM d87v1 save: CPU Sep 27 20:14:42.859421 (XEN) HVM d87 save: PIC Sep 27 20:14:42.859439 (XEN) HVM d87 save: IOAPIC Sep 27 20:14:42.859450 (XEN) HVM d87v0 save: LAPIC Sep 27 20:14:42.859460 (XEN) HVM d87v1 save: LAPIC Sep 27 20:14:42.871416 (XEN) HVM d87v0 save: LAPIC_REGS Sep 27 20:14:42.871435 (XEN) HVM d87v1 save: LAPIC_REGS Sep 27 20:14:42.871447 (XEN) HVM d87 save: PCI_IRQ Sep 27 20:14:42.871458 (XEN) HVM d87 save: ISA_IRQ Sep 27 20:14:42.883413 (XEN) HVM d87 save: PCI_LINK Sep 27 20:14:42.883431 (XEN) HVM d87 save: PIT Sep 27 20:14:42.883442 (XEN) HVM d87 save: RTC Sep 27 20:14:42.883452 (XEN) HVM d87 save: HPET Sep 27 20:14:42.883462 (XEN) HVM d87 save: PMTIMER Sep 27 20:14:42.895417 (XEN) HVM d87v0 save: MTRR Sep 27 20:14:42.895435 (XEN) HVM d87v1 save: MTRR Sep 27 20:14:42.895446 (XEN) HVM d87 save: VIRIDIAN_DOMAIN Sep 27 20:14:42.895457 (XEN) HVM d87v0 save: CPU_XSAVE Sep 27 20:14:42.907417 (XEN) HVM d87v1 save: CPU_XSAVE Sep 27 20:14:42.907435 (XEN) HVM d87v0 save: VIRIDIAN_VCPU Sep 27 20:14:42.907447 (XEN) HVM d87v1 save: VIRIDIAN_VCPU Sep 27 20:14:42.919412 (XEN) HVM d87v0 save: VMCE_VCPU Sep 27 20:14:42.919431 (XEN) HVM d87v1 save: VMCE_VCPU Sep 27 20:14:42.919442 (XEN) HVM d87v0 save: TSC_ADJUST Sep 27 20:14:42.919453 (XEN) HVM d87v1 save: TSC_ADJUST Sep 27 20:14:42.931414 (XEN) HVM d87v0 save: CPU_MSR Sep 27 20:14:42.931432 (XEN) HVM d87v1 save: CPU_MSR Sep 27 20:14:42.931444 (XEN) HVM restore d88: CPU 0 Sep 27 20:14:42.931454 (XEN) HVM restore d88: CPU 1 Sep 27 20:14:42.943418 (XEN) HVM restore d88: PIC 0 Sep 27 20:14:42.943437 (XEN) HVM restore d88: PIC 1 Sep 27 20:14:42.943448 (XEN) HVM restore d88: IOAPIC 0 Sep 27 20:14:42.943458 (XEN) HVM restore d88: LAPIC 0 Sep 27 20:14:42.955426 (XEN) HVM restore d88: LAPIC 1 Sep 27 20:14:42.955445 (XEN) HVM restore d88: LAPIC_REGS 0 Sep 27 20:14:42.955457 (XEN) HVM restore d88: LAPIC_REGS 1 Sep 27 20:14:42.967412 (XEN) HVM restore d88: PCI_IRQ 0 Sep 27 20:14:42.967431 (XEN) HVM restore d88: ISA_IRQ 0 Sep 27 20:14:42.967443 (XEN) HVM restore d88: PCI_LINK 0 Sep 27 20:14:42.967454 (XEN) HVM restore d88: PIT 0 Sep 27 20:14:42.979412 (XEN) HVM restore d88: RTC 0 Sep 27 20:14:42.979430 (XEN) HVM restore d88: HPET 0 Sep 27 20:14:42.979451 (XEN) HVM restore d88: PMTIMER 0 Sep 27 20:14:42.979462 (XEN) HVM restore d88: MTRR 0 Sep 27 20:14:42.991413 (XEN) HVM restore d88: MTRR 1 Sep 27 20:14:42.991431 (XEN) HVM restore d88: CPU_XSAVE 0 Sep 27 20:14:42.991442 (XEN) HVM restore d88: CPU_XSAVE 1 Sep 27 20:14:43.003411 (XEN) HVM restore d88: VMCE_VCPU 0 Sep 27 20:14:43.003429 (XEN) HVM restore d88: VMCE_VCPU 1 Sep 27 20:14:43.003440 (XEN) HVM restore d88: TSC_ADJUST 0 Sep 27 20:14:43.003451 (XEN) HVM restore d88: TSC_ADJUST 1 Sep 27 20:14:43.015377 [ 6128.580494] xenbr0: port 2(vif88.0) entered blocking state Sep 27 20:14:43.991425 [ 6128.580752] xenbr0: port 2(vif88.0) entered disabled state Sep 27 20:14:43.991449 [ 6128.580970] vif vif-88-0 vif88.0: entered allmulticast mode Sep 27 20:14:44.007429 [ 6128.581253] vif vif-88-0 vif88.0: entered promiscuous mode Sep 27 20:14:44.007451 [ 6128.917727] xenbr0: port 4(vif88.0-emu) entered blocking state Sep 27 20:14:44.331456 [ 6128.917893] xenbr0: port 4(vif88.0-emu) entered disabled state Sep 27 20:14:44.331478 [ 6128.918054] vif88.0-emu: entered allmulticast mode Sep 27 20:14:44.343418 [ 6128.918237] vif88.0-emu: entered promiscuous mode Sep 27 20:14:44.343440 [ 6128.928662] xenbr0: port 4(vif88.0-emu) entered blocking state Sep 27 20:14:44.355407 [ 6128.928866] xenbr0: port 4(vif88.0-emu) entered forwarding state Sep 27 20:14:44.355430 (XEN) Dom88 callback via changed to Direct Vector 0x93 Sep 27 20:14:44.403410 [ 6128.990340] xenbr0: port 4(vif88.0-emu) entered disabled state Sep 27 20:14:44.403433 [ 6128.990954] vif88.0-emu (unregistering): left allmulticast mode Sep 27 20:14:44.415420 [ 6128.991153] vif88.0-emu (unregistering): left promiscuous mode Sep 27 20:14:44.415443 [ 6128.991339] xenbr0: port 4(vif88.0-emu) entered disabled state Sep 27 20:14:44.427390 (XEN) common/grant_table.c:1909:d88v0 Expanding d88 grant table from 1 to 6 frames Sep 27 20:14:44.439421 (XEN) arch/x86/hvm/irq.c:368: Dom88 PCI link 0 changed 0 -> 0 Sep 27 20:14:44.451411 (XEN) arch/x86/hvm/irq.c:368: Dom88 PCI link 1 changed 0 -> 0 Sep 27 20:14:44.451434 (XEN) arch/x86/hvm/irq.c:368: Dom88 PCI link 2 changed 0 -> 0 Sep 27 20:14:44.463399 (XEN) arch/x86/hvm/irq.c:368: Dom88 PCI link 3 changed 0 -> 0 Sep 27 20:14:44.463422 [ 6129.142081] xenbr0: port 3(vif87.0) entered disabled state Sep 27 20:14:44.547396 [ 6129.142568] vif vif-87-0 vif87.0 (unregistering): left allmulticast mode Sep 27 20:14:44.559419 [ 6129.142784] vif vif-87-0 vif87.0 (unregistering): left promiscuous mode Sep 27 20:14:44.571408 [ 6129.142980] xenbr0: port 3(vif87.0) entered disabled state Sep 27 20:14:44.571431 [ 6129.815729] xen-blkback: backend/vbd/88/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:14:45.231382 [ 6129.854199] vif vif-88-0 vif88.0: Guest Rx ready Sep 27 20:14:45.267417 [ 6129.854908] xenbr0: port 2(vif88.0) entered blocking state Sep 27 20:14:45.267439 [ 6129.855105] xenbr0: port 2(vif88.0) entered forwarding state Sep 27 20:14:45.279384 (XEN) HVM d88v0 save: CPU Sep 27 20:14:57.491392 (XEN) HVM d88v1 save: CPU Sep 27 20:14:57.491411 (XEN) HVM d88 save: PIC Sep 27 20:14:57.503417 (XEN) HVM d88 save: IOAPIC Sep 27 20:14:57.503435 (XEN) HVM d88v0 save: LAPIC Sep 27 20:14:57.503445 (XEN) HVM d88v1 save: LAPIC Sep 27 20:14:57.503456 (XEN) HVM d88v0 save: LAPIC_REGS Sep 27 20:14:57.515416 (XEN) HVM d88v1 save: LAPIC_REGS Sep 27 20:14:57.515434 (XEN) HVM d88 save: PCI_IRQ Sep 27 20:14:57.515445 (XEN) HVM d88 save: ISA_IRQ Sep 27 20:14:57.515456 (XEN) HVM d88 save: PCI_LINK Sep 27 20:14:57.527415 (XEN) HVM d88 save: PIT Sep 27 20:14:57.527432 (XEN) HVM d88 save: RTC Sep 27 20:14:57.527443 (XEN) HVM d88 save: HPET Sep 27 20:14:57.527453 (XEN) HVM d88 save: PMTIMER Sep 27 20:14:57.539412 (XEN) HVM d88v0 save: MTRR Sep 27 20:14:57.539431 (XEN) HVM d88v1 save: MTRR Sep 27 20:14:57.539442 (XEN) HVM d88 save: VIRIDIAN_DOMAIN Sep 27 20:14:57.539453 (XEN) HVM d88v0 save: CPU_XSAVE Sep 27 20:14:57.551411 (XEN) HVM d88v1 save: CPU_XSAVE Sep 27 20:14:57.551438 (XEN) HVM d88v0 save: VIRIDIAN_VCPU Sep 27 20:14:57.551451 (XEN) HVM d88v1 save: VIRIDIAN_VCPU Sep 27 20:14:57.551461 (XEN) HVM d88v0 save: VMCE_VCPU Sep 27 20:14:57.563413 (XEN) HVM d88v1 save: VMCE_VCPU Sep 27 20:14:57.563431 (XEN) HVM d88v0 save: TSC_ADJUST Sep 27 20:14:57.563442 (XEN) HVM d88v1 save: TSC_ADJUST Sep 27 20:14:57.575410 (XEN) HVM d88v0 save: CPU_MSR Sep 27 20:14:57.575428 (XEN) HVM d88v1 save: CPU_MSR Sep 27 20:14:57.575439 (XEN) HVM restore d89: CPU 0 Sep 27 20:14:57.575449 (XEN) HVM restore d89: CPU 1 Sep 27 20:14:57.587411 (XEN) HVM restore d89: PIC 0 Sep 27 20:14:57.587429 (XEN) HVM restore d89: PIC 1 Sep 27 20:14:57.587440 (XEN) HVM restore d89: IOAPIC 0 Sep 27 20:14:57.587450 (XEN) HVM restore d89: LAPIC 0 Sep 27 20:14:57.599413 (XEN) HVM restore d89: LAPIC 1 Sep 27 20:14:57.599432 (XEN) HVM restore d89: LAPIC_REGS 0 Sep 27 20:14:57.599444 (XEN) HVM restore d89: LAPIC_REGS 1 Sep 27 20:14:57.599454 (XEN) HVM restore d89: PCI_IRQ 0 Sep 27 20:14:57.611417 (XEN) HVM restore d89: ISA_IRQ 0 Sep 27 20:14:57.611435 (XEN) HVM restore d89: PCI_LINK 0 Sep 27 20:14:57.611446 (XEN) HVM restore d89: PIT 0 Sep 27 20:14:57.623412 (XEN) HVM restore d89: RTC 0 Sep 27 20:14:57.623430 (XEN) HVM restore d89: HPET 0 Sep 27 20:14:57.623441 (XEN) HVM restore d89: PMTIMER 0 Sep 27 20:14:57.623451 (XEN) HVM restore d89: MTRR 0 Sep 27 20:14:57.635409 (XEN) HVM restore d89: MTRR 1 Sep 27 20:14:57.635427 (XEN) HVM restore d89: CPU_XSAVE 0 Sep 27 20:14:57.635439 (XEN) HVM restore d89: CPU_XSAVE 1 Sep 27 20:14:57.635449 (XEN) HVM restore d89: VMCE_VCPU 0 Sep 27 20:14:57.647414 (XEN) HVM restore d89: VMCE_VCPU 1 Sep 27 20:14:57.647432 (XEN) HVM restore d89: TSC_ADJUST 0 Sep 27 20:14:57.647444 (XEN) HVM restore d89: TSC_ADJUST 1 Sep 27 20:14:57.659366 [ 6143.240867] xenbr0: port 3(vif89.0) entered blocking state Sep 27 20:14:58.655413 [ 6143.241102] xenbr0: port 3(vif89.0) entered disabled state Sep 27 20:14:58.655435 [ 6143.241345] vif vif-89-0 vif89.0: entered allmulticast mode Sep 27 20:14:58.667443 [ 6143.241649] vif vif-89-0 vif89.0: entered promiscuous mode Sep 27 20:14:58.667465 [ 6143.579854] xenbr0: port 4(vif89.0-emu) entered blocking state Sep 27 20:14:58.991420 [ 6143.580031] xenbr0: port 4(vif89.0-emu) entered disabled state Sep 27 20:14:59.003411 [ 6143.580194] vif89.0-emu: entered allmulticast mode Sep 27 20:14:59.003433 [ 6143.580391] vif89.0-emu: entered promiscuous mode Sep 27 20:14:59.003446 [ 6143.587353] xenbr0: port 4(vif89.0-emu) entered blocking state Sep 27 20:14:59.015418 [ 6143.587498] xenbr0: port 4(vif89.0-emu) entered forwarding state Sep 27 20:14:59.027363 (XEN) Dom89 callback via changed to Direct Vector 0x93 Sep 27 20:14:59.051412 [ 6143.638919] xenbr0: port 4(vif89.0-emu) entered disabled state Sep 27 20:14:59.051434 [ 6143.639498] vif89.0-emu (unregistering): left allmulticast mode Sep 27 20:14:59.063414 [ 6143.639735] vif89.0-emu (unregistering): left promiscuous mode Sep 27 20:14:59.063436 [ 6143.639923] xenbr0: port 4(vif89.0-emu) entered disabled state Sep 27 20:14:59.075402 (XEN) common/grant_table.c:1909:d89v0 Expanding d89 grant table from 1 to 6 frames Sep 27 20:14:59.087418 (XEN) arch/x86/hvm/irq.c:368: Dom89 PCI link 0 changed 0 -> 0 Sep 27 20:14:59.087440 (XEN) arch/x86/hvm/irq.c:368: Dom89 PCI link 1 changed 0 -> 0 Sep 27 20:14:59.099417 (XEN) arch/x86/hvm/irq.c:368: Dom89 PCI link 2 changed 0 -> 0 Sep 27 20:14:59.099438 (XEN) arch/x86/hvm/irq.c:368: Dom89 PCI link 3 changed 0 -> 0 Sep 27 20:14:59.111390 [ 6143.806929] xenbr0: port 2(vif88.0) entered disabled state Sep 27 20:14:59.219415 [ 6143.807434] vif vif-88-0 vif88.0 (unregistering): left allmulticast mode Sep 27 20:14:59.219438 [ 6143.807667] vif vif-88-0 vif88.0 (unregistering): left promiscuous mode Sep 27 20:14:59.231390 [ 6143.807857] xenbr0: port 2(vif88.0) entered disabled state Sep 27 20:14:59.243370 [ 6144.529544] xen-blkback: backend/vbd/89/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:14:59.939410 [ 6144.573863] vif vif-89-0 vif89.0: Guest Rx ready Sep 27 20:14:59.987418 [ 6144.574545] xenbr0: port 3(vif89.0) entered blocking state Sep 27 20:14:59.987441 [ 6144.574770] xenbr0: port 3(vif89.0) entered forwarding state Sep 27 20:14:59.999378 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 20:15:01.907399 (XEN) HVM d89v0 save: CPU Sep 27 20:15:12.951387 (XEN) HVM d89v1 save: CPU Sep 27 20:15:12.951406 (XEN) HVM d89 save: PIC Sep 27 20:15:12.963413 (XEN) HVM d89 save: IOAPIC Sep 27 20:15:12.963430 (XEN) HVM d89v0 save: LAPIC Sep 27 20:15:12.963441 (XEN) HVM d89v1 save: LAPIC Sep 27 20:15:12.963450 (XEN) HVM d89v0 save: LAPIC_REGS Sep 27 20:15:12.975414 (XEN) HVM d89v1 save: LAPIC_REGS Sep 27 20:15:12.975432 (XEN) HVM d89 save: PCI_IRQ Sep 27 20:15:12.975443 (XEN) HVM d89 save: ISA_IRQ Sep 27 20:15:12.975452 (XEN) HVM d89 save: PCI_LINK Sep 27 20:15:12.987413 (XEN) HVM d89 save: PIT Sep 27 20:15:12.987430 (XEN) HVM d89 save: RTC Sep 27 20:15:12.987440 (XEN) HVM d89 save: HPET Sep 27 20:15:12.987449 (XEN) HVM d89 save: PMTIMER Sep 27 20:15:12.999411 (XEN) HVM d89v0 save: MTRR Sep 27 20:15:12.999428 (XEN) HVM d89v1 save: MTRR Sep 27 20:15:12.999439 (XEN) HVM d89 save: VIRIDIAN_DOMAIN Sep 27 20:15:12.999450 (XEN) HVM d89v0 save: CPU_XSAVE Sep 27 20:15:13.011410 (XEN) HVM d89v1 save: CPU_XSAVE Sep 27 20:15:13.011429 (XEN) HVM d89v0 save: VIRIDIAN_VCPU Sep 27 20:15:13.011441 (XEN) HVM d89v1 save: VIRIDIAN_VCPU Sep 27 20:15:13.011452 (XEN) HVM d89v0 save: VMCE_VCPU Sep 27 20:15:13.023414 (XEN) HVM d89v1 save: VMCE_VCPU Sep 27 20:15:13.023432 (XEN) HVM d89v0 save: TSC_ADJUST Sep 27 20:15:13.023443 (XEN) HVM d89v1 save: TSC_ADJUST Sep 27 20:15:13.035411 (XEN) HVM d89v0 save: CPU_MSR Sep 27 20:15:13.035429 (XEN) HVM d89v1 save: CPU_MSR Sep 27 20:15:13.035440 (XEN) HVM restore d90: CPU 0 Sep 27 20:15:13.035451 (XEN) HVM restore d90: CPU 1 Sep 27 20:15:13.047410 (XEN) HVM restore d90: PIC 0 Sep 27 20:15:13.047429 (XEN) HVM restore d90: PIC 1 Sep 27 20:15:13.047439 (XEN) HVM restore d90: IOAPIC 0 Sep 27 20:15:13.047450 (XEN) HVM restore d90: LAPIC 0 Sep 27 20:15:13.059410 (XEN) HVM restore d90: LAPIC 1 Sep 27 20:15:13.059429 (XEN) HVM restore d90: LAPIC_REGS 0 Sep 27 20:15:13.059441 (XEN) HVM restore d90: LAPIC_REGS 1 Sep 27 20:15:13.059451 (XEN) HVM restore d90: PCI_IRQ 0 Sep 27 20:15:13.071414 (XEN) HVM restore d90: ISA_IRQ 0 Sep 27 20:15:13.071433 (XEN) HVM restore d90: PCI_LINK 0 Sep 27 20:15:13.071444 (XEN) HVM restore d90: PIT 0 Sep 27 20:15:13.083410 (XEN) HVM restore d90: RTC 0 Sep 27 20:15:13.083429 (XEN) HVM restore d90: HPET 0 Sep 27 20:15:13.083440 (XEN) HVM restore d90: PMTIMER 0 Sep 27 20:15:13.083450 (XEN) HVM restore d90: MTRR 0 Sep 27 20:15:13.095411 (XEN) HVM restore d90: MTRR 1 Sep 27 20:15:13.095429 (XEN) HVM restore d90: CPU_XSAVE 0 Sep 27 20:15:13.095441 (XEN) HVM restore d90: CPU_XSAVE 1 Sep 27 20:15:13.095451 (XEN) HVM restore d90: VMCE_VCPU 0 Sep 27 20:15:13.107412 (XEN) HVM restore d90: VMCE_VCPU 1 Sep 27 20:15:13.107431 (XEN) HVM restore d90: TSC_ADJUST 0 Sep 27 20:15:13.107442 (XEN) HVM restore d90: TSC_ADJUST 1 Sep 27 20:15:13.119361 [ 6158.701501] xenbr0: port 2(vif90.0) entered blocking state Sep 27 20:15:14.107399 [ 6158.701692] xenbr0: port 2(vif90.0) entered disabled state Sep 27 20:15:14.119416 [ 6158.701852] vif vif-90-0 vif90.0: entered allmulticast mode Sep 27 20:15:14.119437 [ 6158.702043] vif vif-90-0 vif90.0: entered promiscuous mode Sep 27 20:15:14.131392 [ 6159.023749] xenbr0: port 4(vif90.0-emu) entered blocking state Sep 27 20:15:14.431406 [ 6159.023989] xenbr0: port 4(vif90.0-emu) entered disabled state Sep 27 20:15:14.443425 [ 6159.024232] vif90.0-emu: entered allmulticast mode Sep 27 20:15:14.443446 [ 6159.024526] vif90.0-emu: entered promiscuous mode Sep 27 20:15:14.455415 [ 6159.035236] xenbr0: port 4(vif90.0-emu) entered blocking state Sep 27 20:15:14.455438 [ 6159.035439] xenbr0: port 4(vif90.0-emu) entered forwarding state Sep 27 20:15:14.467394 (XEN) Dom90 callback via changed to Direct Vector 0x93 Sep 27 20:15:14.503415 [ 6159.096471] xenbr0: port 4(vif90.0-emu) entered disabled state Sep 27 20:15:14.515411 [ 6159.097070] vif90.0-emu (unregistering): left allmulticast mode Sep 27 20:15:14.515434 [ 6159.097266] vif90.0-emu (unregistering): left promiscuous mode Sep 27 20:15:14.527411 [ 6159.097454] xenbr0: port 4(vif90.0-emu) entered disabled state Sep 27 20:15:14.527433 (XEN) common/grant_table.c:1909:d90v0 Expanding d90 grant table from 1 to 6 frames Sep 27 20:15:14.539410 (XEN) arch/x86/hvm/irq.c:368: Dom90 PCI link 0 changed 0 -> 0 Sep 27 20:15:14.551419 (XEN) arch/x86/hvm/irq.c:368: Dom90 PCI link 1 changed 0 -> 0 Sep 27 20:15:14.551440 (XEN) arch/x86/hvm/irq.c:368: Dom90 PCI link 2 changed 0 -> 0 Sep 27 20:15:14.563417 (XEN) arch/x86/hvm/irq.c:368: Dom90 PCI link 3 changed 0 -> 0 Sep 27 20:15:14.563438 [ 6159.253188] xenbr0: port 3(vif89.0) entered disabled state Sep 27 20:15:14.659397 [ 6159.253821] vif vif-89-0 vif89.0 (unregistering): left allmulticast mode Sep 27 20:15:14.671426 [ 6159.254038] vif vif-89-0 vif89.0 (unregistering): left promiscuous mode Sep 27 20:15:14.683398 [ 6159.254226] xenbr0: port 3(vif89.0) entered disabled state Sep 27 20:15:14.683420 [ 6159.979890] xen-blkback: backend/vbd/90/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:15:15.395387 [ 6160.027601] vif vif-90-0 vif90.0: Guest Rx ready Sep 27 20:15:15.443409 [ 6160.028002] xenbr0: port 2(vif90.0) entered blocking state Sep 27 20:15:15.443431 [ 6160.028216] xenbr0: port 2(vif90.0) entered forwarding state Sep 27 20:15:15.455366 (XEN) HVM d90v0 save: CPU Sep 27 20:15:28.575477 (XEN) HVM d90v1 save: CPU Sep 27 20:15:28.575496 (XEN) HVM d90 save: PIC Sep 27 20:15:28.575506 (XEN) HVM d90 save: IOAPIC Sep 27 20:15:28.587490 (XEN) HVM d90v0 save: LAPIC Sep 27 20:15:28.587508 (XEN) HVM d90v1 save: LAPIC Sep 27 20:15:28.587519 (XEN) HVM d90v0 save: LAPIC_REGS Sep 27 20:15:28.587529 (XEN) HVM d90v1 save: LAPIC_REGS Sep 27 20:15:28.599491 (XEN) HVM d90 save: PCI_IRQ Sep 27 20:15:28.599509 (XEN) HVM d90 save: ISA_IRQ Sep 27 20:15:28.599520 (XEN) HVM d90 save: PCI_LINK Sep 27 20:15:28.599530 (XEN) HVM d90 save: PIT Sep 27 20:15:28.611489 (XEN) HVM d90 save: RTC Sep 27 20:15:28.611508 (XEN) HVM d90 save: HPET Sep 27 20:15:28.611518 (XEN) HVM d90 save: PMTIMER Sep 27 20:15:28.611528 (XEN) HVM d90v0 save: MTRR Sep 27 20:15:28.623488 (XEN) HVM d90v1 save: MTRR Sep 27 20:15:28.623506 (XEN) HVM d90 save: VIRIDIAN_DOMAIN Sep 27 20:15:28.623519 (XEN) HVM d90v0 save: CPU_XSAVE Sep 27 20:15:28.623530 (XEN) HVM d90v1 save: CPU_XSAVE Sep 27 20:15:28.635488 (XEN) HVM d90v0 save: VIRIDIAN_VCPU Sep 27 20:15:28.635508 (XEN) HVM d90v1 save: VIRIDIAN_VCPU Sep 27 20:15:28.635520 (XEN) HVM d90v0 save: VMCE_VCPU Sep 27 20:15:28.635530 (XEN) HVM d90v1 save: VMCE_VCPU Sep 27 20:15:28.647491 (XEN) HVM d90v0 save: TSC_ADJUST Sep 27 20:15:28.647510 (XEN) HVM d90v1 save: TSC_ADJUST Sep 27 20:15:28.647521 (XEN) HVM d90v0 save: CPU_MSR Sep 27 20:15:28.659487 (XEN) HVM d90v1 save: CPU_MSR Sep 27 20:15:28.659506 (XEN) HVM restore d91: CPU 0 Sep 27 20:15:28.659518 (XEN) HVM restore d91: CPU 1 Sep 27 20:15:28.659529 (XEN) HVM restore d91: PIC 0 Sep 27 20:15:28.671487 (XEN) HVM restore d91: PIC 1 Sep 27 20:15:28.671506 (XEN) HVM restore d91: IOAPIC 0 Sep 27 20:15:28.671518 (XEN) HVM restore d91: LAPIC 0 Sep 27 20:15:28.671528 (XEN) HVM restore d91: LAPIC 1 Sep 27 20:15:28.683490 (XEN) HVM restore d91: LAPIC_REGS 0 Sep 27 20:15:28.683510 (XEN) HVM restore d91: LAPIC_REGS 1 Sep 27 20:15:28.683522 (XEN) HVM restore d91: PCI_IRQ 0 Sep 27 20:15:28.683533 (XEN) HVM restore d91: ISA_IRQ 0 Sep 27 20:15:28.695491 (XEN) HVM restore d91: PCI_LINK 0 Sep 27 20:15:28.695510 (XEN) HVM restore d91: PIT 0 Sep 27 20:15:28.695521 (XEN) HVM restore d91: RTC 0 Sep 27 20:15:28.707487 (XEN) HVM restore d91: HPET 0 Sep 27 20:15:28.707506 (XEN) HVM restore d91: PMTIMER 0 Sep 27 20:15:28.707518 (XEN) HVM restore d91: MTRR 0 Sep 27 20:15:28.707528 (XEN) HVM restore d91: MTRR 1 Sep 27 20:15:28.719490 (XEN) HVM restore d91: CPU_XSAVE 0 Sep 27 20:15:28.719517 (XEN) HVM restore d91: CPU_XSAVE 1 Sep 27 20:15:28.719530 (XEN) HVM restore d91: VMCE_VCPU 0 Sep 27 20:15:28.719540 (XEN) HVM restore d91: VMCE_VCPU 1 Sep 27 20:15:28.731487 (XEN) HVM restore d91: TSC_ADJUST 0 Sep 27 20:15:28.731505 (XEN) HVM restore d91: TSC_ADJUST 1 Sep 27 20:15:28.731517 [ 6174.314741] xenbr0: port 3(vif91.0) entered blocking state Sep 27 20:15:29.727492 [ 6174.314973] xenbr0: port 3(vif91.0) entered disabled state Sep 27 20:15:29.727513 [ 6174.315217] vif vif-91-0 vif91.0: entered allmulticast mode Sep 27 20:15:29.739494 [ 6174.315498] vif vif-91-0 vif91.0: entered promiscuous mode Sep 27 20:15:29.739516 [ 6174.650590] xenbr0: port 4(vif91.0-emu) entered blocking state Sep 27 20:15:30.063564 [ 6174.650764] xenbr0: port 4(vif91.0-emu) entered disabled state Sep 27 20:15:30.063588 [ 6174.650924] vif91.0-emu: entered allmulticast mode Sep 27 20:15:30.075568 [ 6174.651118] vif91.0-emu: entered promiscuous mode Sep 27 20:15:30.075588 [ 6174.657850] xenbr0: port 4(vif91.0-emu) entered blocking state Sep 27 20:15:30.087566 [ 6174.657994] xenbr0: port 4(vif91.0-emu) entered forwarding state Sep 27 20:15:30.099501 (XEN) Dom91 callback via changed to Direct Vector 0x93 Sep 27 20:15:30.123551 [ 6174.708283] xenbr0: port 4(vif91.0-emu) entered disabled state Sep 27 20:15:30.123575 [ 6174.708877] vif91.0-emu (unregistering): left allmulticast mode Sep 27 20:15:30.135555 [ 6174.709083] vif91.0-emu (unregistering): left promiscuous mode Sep 27 20:15:30.135578 [ 6174.709270] xenbr0: port 4(vif91.0-emu) entered disabled state Sep 27 20:15:30.147533 (XEN) common/grant_table.c:1909:d91v0 Expanding d91 grant table from 1 to 6 frames Sep 27 20:15:30.159575 (XEN) arch/x86/hvm/irq.c:368: Dom91 PCI link 0 changed 0 -> 0 Sep 27 20:15:30.159597 (XEN) arch/x86/hvm/irq.c:368: Dom91 PCI link 1 changed 0 -> 0 Sep 27 20:15:30.171558 (XEN) arch/x86/hvm/irq.c:368: Dom91 PCI link 2 changed 0 -> 0 Sep 27 20:15:30.171580 (XEN) arch/x86/hvm/irq.c:368: Dom91 PCI link 3 changed 0 -> 0 Sep 27 20:15:30.183533 [ 6174.873979] xenbr0: port 2(vif90.0) entered disabled state Sep 27 20:15:30.279538 [ 6174.874497] vif vif-90-0 vif90.0 (unregistering): left allmulticast mode Sep 27 20:15:30.291563 [ 6174.874730] vif vif-90-0 vif90.0 (unregistering): left promiscuous mode Sep 27 20:15:30.303544 [ 6174.874918] xenbr0: port 2(vif90.0) entered disabled state Sep 27 20:15:30.303566 [ 6175.594279] xen-blkback: backend/vbd/91/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:15:31.011522 [ 6175.628588] vif vif-91-0 vif91.0: Guest Rx ready Sep 27 20:15:31.035539 [ 6175.629002] xenbr0: port 3(vif91.0) entered blocking state Sep 27 20:15:31.047549 [ 6175.629211] xenbr0: port 3(vif91.0) entered forwarding state Sep 27 20:15:31.047571 (XEN) HVM d91v0 save: CPU Sep 27 20:15:43.467498 (XEN) HVM d91v1 save: CPU Sep 27 20:15:43.467518 (XEN) HVM d91 save: PIC Sep 27 20:15:43.467531 (XEN) HVM d91 save: IOAPIC Sep 27 20:15:43.467541 (XEN) HVM d91v0 save: LAPIC Sep 27 20:15:43.479485 (XEN) HVM d91v1 save: LAPIC Sep 27 20:15:43.479503 (XEN) HVM d91v0 save: LAPIC_REGS Sep 27 20:15:43.479514 (XEN) HVM d91v1 save: LAPIC_REGS Sep 27 20:15:43.479524 (XEN) HVM d91 save: PCI_IRQ Sep 27 20:15:43.491485 (XEN) HVM d91 save: ISA_IRQ Sep 27 20:15:43.491503 (XEN) HVM d91 save: PCI_LINK Sep 27 20:15:43.491513 (XEN) HVM d91 save: PIT Sep 27 20:15:43.491523 (XEN) HVM d91 save: RTC Sep 27 20:15:43.503484 (XEN) HVM d91 save: HPET Sep 27 20:15:43.503502 (XEN) HVM d91 save: PMTIMER Sep 27 20:15:43.503513 (XEN) HVM d91v0 save: MTRR Sep 27 20:15:43.503523 (XEN) HVM d91v1 save: MTRR Sep 27 20:15:43.503532 (XEN) HVM d91 save: VIRIDIAN_DOMAIN Sep 27 20:15:43.515489 (XEN) HVM d91v0 save: CPU_XSAVE Sep 27 20:15:43.515507 (XEN) HVM d91v1 save: CPU_XSAVE Sep 27 20:15:43.515518 (XEN) HVM d91v0 save: VIRIDIAN_VCPU Sep 27 20:15:43.527487 (XEN) HVM d91v1 save: VIRIDIAN_VCPU Sep 27 20:15:43.527506 (XEN) HVM d91v0 save: VMCE_VCPU Sep 27 20:15:43.527518 (XEN) HVM d91v1 save: VMCE_VCPU Sep 27 20:15:43.527535 (XEN) HVM d91v0 save: TSC_ADJUST Sep 27 20:15:43.539490 (XEN) HVM d91v1 save: TSC_ADJUST Sep 27 20:15:43.539509 (XEN) HVM d91v0 save: CPU_MSR Sep 27 20:15:43.539520 (XEN) HVM d91v1 save: CPU_MSR Sep 27 20:15:43.539529 (XEN) HVM restore d92: CPU 0 Sep 27 20:15:43.551491 (XEN) HVM restore d92: CPU 1 Sep 27 20:15:43.551509 (XEN) HVM restore d92: PIC 0 Sep 27 20:15:43.551519 (XEN) HVM restore d92: PIC 1 Sep 27 20:15:43.551529 (XEN) HVM restore d92: IOAPIC 0 Sep 27 20:15:43.563487 (XEN) HVM restore d92: LAPIC 0 Sep 27 20:15:43.563505 (XEN) HVM restore d92: LAPIC 1 Sep 27 20:15:43.563516 (XEN) HVM restore d92: LAPIC_REGS 0 Sep 27 20:15:43.575486 (XEN) HVM restore d92: LAPIC_REGS 1 Sep 27 20:15:43.575505 (XEN) HVM restore d92: PCI_IRQ 0 Sep 27 20:15:43.575516 (XEN) HVM restore d92: ISA_IRQ 0 Sep 27 20:15:43.575527 (XEN) HVM restore d92: PCI_LINK 0 Sep 27 20:15:43.587490 (XEN) HVM restore d92: PIT 0 Sep 27 20:15:43.587508 (XEN) HVM restore d92: RTC 0 Sep 27 20:15:43.587518 (XEN) HVM restore d92: HPET 0 Sep 27 20:15:43.587528 (XEN) HVM restore d92: PMTIMER 0 Sep 27 20:15:43.599489 (XEN) HVM restore d92: MTRR 0 Sep 27 20:15:43.599507 (XEN) HVM restore d92: MTRR 1 Sep 27 20:15:43.599518 (XEN) HVM restore d92: CPU_XSAVE 0 Sep 27 20:15:43.611486 (XEN) HVM restore d92: CPU_XSAVE 1 Sep 27 20:15:43.611505 (XEN) HVM restore d92: VMCE_VCPU 0 Sep 27 20:15:43.611516 (XEN) HVM restore d92: VMCE_VCPU 1 Sep 27 20:15:43.611527 (XEN) HVM restore d92: TSC_ADJUST 0 Sep 27 20:15:43.623465 (XEN) HVM restore d92: TSC_ADJUST 1 Sep 27 20:15:43.623484 [ 6189.227242] xenbr0: port 2(vif92.0) entered blocking state Sep 27 20:15:44.643490 [ 6189.227480] xenbr0: port 2(vif92.0) entered disabled state Sep 27 20:15:44.643513 [ 6189.227753] vif vif-92-0 vif92.0: entered allmulticast mode Sep 27 20:15:44.655477 [ 6189.228041] vif vif-92-0 vif92.0: entered promiscuous mode Sep 27 20:15:44.655499 [ 6189.576403] xenbr0: port 4(vif92.0-emu) entered blocking state Sep 27 20:15:44.991491 [ 6189.576660] xenbr0: port 4(vif92.0-emu) entered disabled state Sep 27 20:15:44.991513 [ 6189.576879] vif92.0-emu: entered allmulticast mode Sep 27 20:15:45.003490 [ 6189.577163] vif92.0-emu: entered promiscuous mode Sep 27 20:15:45.003511 [ 6189.588047] xenbr0: port 4(vif92.0-emu) entered blocking state Sep 27 20:15:45.015483 [ 6189.588255] xenbr0: port 4(vif92.0-emu) entered forwarding state Sep 27 20:15:45.015506 (XEN) Dom92 callback via changed to Direct Vector 0x93 Sep 27 20:15:45.063486 [ 6189.648843] xenbr0: port 4(vif92.0-emu) entered disabled state Sep 27 20:15:45.063509 [ 6189.649390] vif92.0-emu (unregistering): left allmulticast mode Sep 27 20:15:45.075489 [ 6189.649623] vif92.0-emu (unregistering): left promiscuous mode Sep 27 20:15:45.075512 [ 6189.649809] xenbr0: port 4(vif92.0-emu) entered disabled state Sep 27 20:15:45.087399 (XEN) common/grant_table.c:1909:d92v0 Expanding d92 grant table from 1 to 6 frames Sep 27 20:15:45.099418 (XEN) arch/x86/hvm/irq.c:368: Dom92 PCI link 0 changed 0 -> 0 Sep 27 20:15:45.099440 (XEN) arch/x86/hvm/irq.c:368: Dom92 PCI link 1 changed 0 -> 0 Sep 27 20:15:45.111416 (XEN) arch/x86/hvm/irq.c:368: Dom92 PCI link 2 changed 0 -> 0 Sep 27 20:15:45.111437 (XEN) arch/x86/hvm/irq.c:368: Dom92 PCI link 3 changed 0 -> 0 Sep 27 20:15:45.123390 [ 6189.805984] xenbr0: port 3(vif91.0) entered disabled state Sep 27 20:15:45.219416 [ 6189.806548] vif vif-91-0 vif91.0 (unregistering): left allmulticast mode Sep 27 20:15:45.231408 [ 6189.806794] vif vif-91-0 vif91.0 (unregistering): left promiscuous mode Sep 27 20:15:45.231432 [ 6189.806985] xenbr0: port 3(vif91.0) entered disabled state Sep 27 20:15:45.243368 [ 6190.535202] xen-blkback: backend/vbd/92/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:15:45.951379 [ 6190.572666] vif vif-92-0 vif92.0: Guest Rx ready Sep 27 20:15:45.987419 [ 6190.573360] xenbr0: port 2(vif92.0) entered blocking state Sep 27 20:15:45.987441 [ 6190.573584] xenbr0: port 2(vif92.0) entered forwarding state Sep 27 20:15:45.999391 (XEN) HVM d92v0 save: CPU Sep 27 20:15:57.623491 (XEN) HVM d92v1 save: CPU Sep 27 20:15:57.635520 (XEN) HVM d92 save: PIC Sep 27 20:15:57.635537 (XEN) HVM d92 save: IOAPIC Sep 27 20:15:57.635548 (XEN) HVM d92v0 save: LAPIC Sep 27 20:15:57.635557 (XEN) HVM d92v1 save: LAPIC Sep 27 20:15:57.635566 (XEN) HVM d92v0 save: LAPIC_REGS Sep 27 20:15:57.647520 (XEN) HVM d92v1 save: LAPIC_REGS Sep 27 20:15:57.647538 (XEN) HVM d92 save: PCI_IRQ Sep 27 20:15:57.647548 (XEN) HVM d92 save: ISA_IRQ Sep 27 20:15:57.659518 (XEN) HVM d92 save: PCI_LINK Sep 27 20:15:57.659536 (XEN) HVM d92 save: PIT Sep 27 20:15:57.659546 (XEN) HVM d92 save: RTC Sep 27 20:15:57.659556 (XEN) HVM d92 save: HPET Sep 27 20:15:57.659565 (XEN) HVM d92 save: PMTIMER Sep 27 20:15:57.671519 (XEN) HVM d92v0 save: MTRR Sep 27 20:15:57.671536 (XEN) HVM d92v1 save: MTRR Sep 27 20:15:57.671547 (XEN) HVM d92 save: VIRIDIAN_DOMAIN Sep 27 20:15:57.671557 (XEN) HVM d92v0 save: CPU_XSAVE Sep 27 20:15:57.683520 (XEN) HVM d92v1 save: CPU_XSAVE Sep 27 20:15:57.683538 (XEN) HVM d92v0 save: VIRIDIAN_VCPU Sep 27 20:15:57.683549 (XEN) HVM d92v1 save: VIRIDIAN_VCPU Sep 27 20:15:57.695518 (XEN) HVM d92v0 save: VMCE_VCPU Sep 27 20:15:57.695537 (XEN) HVM d92v1 save: VMCE_VCPU Sep 27 20:15:57.695547 (XEN) HVM d92v0 save: TSC_ADJUST Sep 27 20:15:57.695558 (XEN) HVM d92v1 save: TSC_ADJUST Sep 27 20:15:57.707523 (XEN) HVM d92v0 save: CPU_MSR Sep 27 20:15:57.707541 (XEN) HVM d92v1 save: CPU_MSR Sep 27 20:15:57.707552 (XEN) HVM restore d93: CPU 0 Sep 27 20:15:57.707561 (XEN) HVM restore d93: CPU 1 Sep 27 20:15:57.719524 (XEN) HVM restore d93: PIC 0 Sep 27 20:15:57.719541 (XEN) HVM restore d93: PIC 1 Sep 27 20:15:57.719552 (XEN) HVM restore d93: IOAPIC 0 Sep 27 20:15:57.719561 (XEN) HVM restore d93: LAPIC 0 Sep 27 20:15:57.731521 (XEN) HVM restore d93: LAPIC 1 Sep 27 20:15:57.731539 (XEN) HVM restore d93: LAPIC_REGS 0 Sep 27 20:15:57.731551 (XEN) HVM restore d93: LAPIC_REGS 1 Sep 27 20:15:57.743520 (XEN) HVM restore d93: PCI_IRQ 0 Sep 27 20:15:57.743539 (XEN) HVM restore d93: ISA_IRQ 0 Sep 27 20:15:57.743550 (XEN) HVM restore d93: PCI_LINK 0 Sep 27 20:15:57.743560 (XEN) HVM restore d93: PIT 0 Sep 27 20:15:57.755522 (XEN) HVM restore d93: RTC 0 Sep 27 20:15:57.755540 (XEN) HVM restore d93: HPET 0 Sep 27 20:15:57.755550 (XEN) HVM restore d93: PMTIMER 0 Sep 27 20:15:57.755560 (XEN) HVM restore d93: MTRR 0 Sep 27 20:15:57.767518 (XEN) HVM restore d93: MTRR 1 Sep 27 20:15:57.767536 (XEN) HVM restore d93: CPU_XSAVE 0 Sep 27 20:15:57.767547 (XEN) HVM restore d93: CPU_XSAVE 1 Sep 27 20:15:57.767557 (XEN) HVM restore d93: VMCE_VCPU 0 Sep 27 20:15:57.779524 (XEN) HVM restore d93: VMCE_VCPU 1 Sep 27 20:15:57.779542 (XEN) HVM restore d93: TSC_ADJUST 0 Sep 27 20:15:57.779553 (XEN) HVM restore d93: TSC_ADJUST 1 Sep 27 20:15:57.791484 [ 6203.373176] xenbr0: port 3(vif93.0) entered blocking state Sep 27 20:15:58.787522 [ 6203.373348] xenbr0: port 3(vif93.0) entered disabled state Sep 27 20:15:58.787543 [ 6203.373507] vif vif-93-0 vif93.0: entered allmulticast mode Sep 27 20:15:58.799516 [ 6203.373722] vif vif-93-0 vif93.0: entered promiscuous mode Sep 27 20:15:58.799537 [ 6203.676955] xenbr0: port 4(vif93.0-emu) entered blocking state Sep 27 20:15:59.087517 [ 6203.677132] xenbr0: port 4(vif93.0-emu) entered disabled state Sep 27 20:15:59.099527 [ 6203.677294] vif93.0-emu: entered allmulticast mode Sep 27 20:15:59.099548 [ 6203.677486] vif93.0-emu: entered promiscuous mode Sep 27 20:15:59.111520 [ 6203.684103] xenbr0: port 4(vif93.0-emu) entered blocking state Sep 27 20:15:59.111542 [ 6203.684247] xenbr0: port 4(vif93.0-emu) entered forwarding state Sep 27 20:15:59.123482 (XEN) Dom93 callback via changed to Direct Vector 0x93 Sep 27 20:15:59.147523 [ 6203.735000] xenbr0: port 4(vif93.0-emu) entered disabled state Sep 27 20:15:59.147545 [ 6203.735580] vif93.0-emu (unregistering): left allmulticast mode Sep 27 20:15:59.159524 [ 6203.735775] vif93.0-emu (unregistering): left promiscuous mode Sep 27 20:15:59.159546 [ 6203.735959] xenbr0: port 4(vif93.0-emu) entered disabled state Sep 27 20:15:59.171517 (XEN) common/grant_table.c:1909:d93v0 Expanding d93 grant table from 1 to 6 frames Sep 27 20:15:59.183529 (XEN) arch/x86/hvm/irq.c:368: Dom93 PCI link 0 changed 0 -> 0 Sep 27 20:15:59.195518 (XEN) arch/x86/hvm/irq.c:368: Dom93 PCI link 1 changed 0 -> 0 Sep 27 20:15:59.195540 (XEN) arch/x86/hvm/irq.c:368: Dom93 PCI link 2 changed 0 -> 0 Sep 27 20:15:59.207497 (XEN) arch/x86/hvm/irq.c:368: Dom93 PCI link 3 changed 0 -> 0 Sep 27 20:15:59.207519 [ 6203.887088] xenbr0: port 2(vif92.0) entered disabled state Sep 27 20:15:59.303520 [ 6203.887712] vif vif-92-0 vif92.0 (unregistering): left allmulticast mode Sep 27 20:15:59.303543 [ 6203.887924] vif vif-92-0 vif92.0 (unregistering): left promiscuous mode Sep 27 20:15:59.315530 [ 6203.888129] xenbr0: port 2(vif92.0) entered disabled state Sep 27 20:15:59.315552 [ 6204.594086] xen-blkback: backend/vbd/93/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:16:00.011459 [ 6204.631706] vif vif-93-0 vif93.0: Guest Rx ready Sep 27 20:16:00.047489 [ 6204.632475] xenbr0: port 3(vif93.0) entered blocking state Sep 27 20:16:00.047512 [ 6204.632720] xenbr0: port 3(vif93.0) entered forwarding state Sep 27 20:16:00.059447 (XEN) HVM d93v0 save: CPU Sep 27 20:16:12.351461 (XEN) HVM d93v1 save: CPU Sep 27 20:16:12.363497 (XEN) HVM d93 save: PIC Sep 27 20:16:12.363516 (XEN) HVM d93 save: IOAPIC Sep 27 20:16:12.363527 (XEN) HVM d93v0 save: LAPIC Sep 27 20:16:12.363537 (XEN) HVM d93v1 save: LAPIC Sep 27 20:16:12.375487 (XEN) HVM d93v0 save: LAPIC_REGS Sep 27 20:16:12.375507 (XEN) HVM d93v1 save: LAPIC_REGS Sep 27 20:16:12.375519 (XEN) HVM d93 save: PCI_IRQ Sep 27 20:16:12.375530 (XEN) HVM d93 save: ISA_IRQ Sep 27 20:16:12.387486 (XEN) HVM d93 save: PCI_LINK Sep 27 20:16:12.387505 (XEN) HVM d93 save: PIT Sep 27 20:16:12.387516 (XEN) HVM d93 save: RTC Sep 27 20:16:12.387526 (XEN) HVM d93 save: HPET Sep 27 20:16:12.387536 (XEN) HVM d93 save: PMTIMER Sep 27 20:16:12.399489 (XEN) HVM d93v0 save: MTRR Sep 27 20:16:12.399507 (XEN) HVM d93v1 save: MTRR Sep 27 20:16:12.399518 (XEN) HVM d93 save: VIRIDIAN_DOMAIN Sep 27 20:16:12.399529 (XEN) HVM d93v0 save: CPU_XSAVE Sep 27 20:16:12.411498 (XEN) HVM d93v1 save: CPU_XSAVE Sep 27 20:16:12.411516 (XEN) HVM d93v0 save: VIRIDIAN_VCPU Sep 27 20:16:12.411528 (XEN) HVM d93v1 save: VIRIDIAN_VCPU Sep 27 20:16:12.423488 (XEN) HVM d93v0 save: VMCE_VCPU Sep 27 20:16:12.423507 (XEN) HVM d93v1 save: VMCE_VCPU Sep 27 20:16:12.423519 (XEN) HVM d93v0 save: TSC_ADJUST Sep 27 20:16:12.423530 (XEN) HVM d93v1 save: TSC_ADJUST Sep 27 20:16:12.435490 (XEN) HVM d93v0 save: CPU_MSR Sep 27 20:16:12.435509 (XEN) HVM d93v1 save: CPU_MSR Sep 27 20:16:12.435520 (XEN) HVM restore d94: CPU 0 Sep 27 20:16:12.435531 (XEN) HVM restore d94: CPU 1 Sep 27 20:16:12.447460 (XEN) HVM restore d94: PIC 0 Sep 27 20:16:12.447478 (XEN) HVM restore d94: PIC 1 Sep 27 20:16:12.447489 (XEN) HVM restore d94: IOAPIC 0 Sep 27 20:16:12.447500 (XEN) HVM restore d94: LAPIC 0 Sep 27 20:16:12.459505 (XEN) HVM restore d94: LAPIC 1 Sep 27 20:16:12.459524 (XEN) HVM restore d94: LAPIC_REGS 0 Sep 27 20:16:12.459536 (XEN) HVM restore d94: LAPIC_REGS 1 Sep 27 20:16:12.471488 (XEN) HVM restore d94: PCI_IRQ 0 Sep 27 20:16:12.471508 (XEN) HVM restore d94: ISA_IRQ 0 Sep 27 20:16:12.471519 (XEN) HVM restore d94: PCI_LINK 0 Sep 27 20:16:12.471530 (XEN) HVM restore d94: PIT 0 Sep 27 20:16:12.483497 (XEN) HVM restore d94: RTC 0 Sep 27 20:16:12.483516 (XEN) HVM restore d94: HPET 0 Sep 27 20:16:12.483527 (XEN) HVM restore d94: PMTIMER 0 Sep 27 20:16:12.483538 (XEN) HVM restore d94: MTRR 0 Sep 27 20:16:12.495491 (XEN) HVM restore d94: MTRR 1 Sep 27 20:16:12.495510 (XEN) HVM restore d94: CPU_XSAVE 0 Sep 27 20:16:12.495522 (XEN) HVM restore d94: CPU_XSAVE 1 Sep 27 20:16:12.507487 (XEN) HVM restore d94: VMCE_VCPU 0 Sep 27 20:16:12.507507 (XEN) HVM restore d94: VMCE_VCPU 1 Sep 27 20:16:12.507519 (XEN) HVM restore d94: TSC_ADJUST 0 Sep 27 20:16:12.507531 (XEN) HVM restore d94: TSC_ADJUST 1 Sep 27 20:16:12.519460 [ 6218.079737] xenbr0: port 2(vif94.0) entered blocking state Sep 27 20:16:13.491493 [ 6218.079911] xenbr0: port 2(vif94.0) entered disabled state Sep 27 20:16:13.503489 [ 6218.080072] vif vif-94-0 vif94.0: entered allmulticast mode Sep 27 20:16:13.503511 [ 6218.080264] vif vif-94-0 vif94.0: entered promiscuous mode Sep 27 20:16:13.515353 [ 6218.401484] xenbr0: port 4(vif94.0-emu) entered blocking state Sep 27 20:16:13.815426 [ 6218.401668] xenbr0: port 4(vif94.0-emu) entered disabled state Sep 27 20:16:13.815449 [ 6218.401830] vif94.0-emu: entered allmulticast mode Sep 27 20:16:13.827419 [ 6218.402021] vif94.0-emu: entered promiscuous mode Sep 27 20:16:13.827439 [ 6218.412534] xenbr0: port 4(vif94.0-emu) entered blocking state Sep 27 20:16:13.839424 [ 6218.412786] xenbr0: port 4(vif94.0-emu) entered forwarding state Sep 27 20:16:13.851346 (XEN) Dom94 callback via changed to Direct Vector 0x93 Sep 27 20:16:13.887410 [ 6218.471786] xenbr0: port 4(vif94.0-emu) entered disabled state Sep 27 20:16:13.887433 [ 6218.472313] vif94.0-emu (unregistering): left allmulticast mode Sep 27 20:16:13.899411 [ 6218.472510] vif94.0-emu (unregistering): left promiscuous mode Sep 27 20:16:13.899434 [ 6218.472733] xenbr0: port 4(vif94.0-emu) entered disabled state Sep 27 20:16:13.911452 (XEN) common/grant_table.c:1909:d94v0 Expanding d94 grant table from 1 to 6 frames Sep 27 20:16:13.911477 (XEN) arch/x86/hvm/irq.c:368: Dom94 PCI link 0 changed 0 -> 0 Sep 27 20:16:13.923434 (XEN) arch/x86/hvm/irq.c:368: Dom94 PCI link 1 changed 0 -> 0 Sep 27 20:16:13.923455 (XEN) arch/x86/hvm/irq.c:368: Dom94 PCI link 2 changed 0 -> 0 Sep 27 20:16:13.935417 (XEN) arch/x86/hvm/irq.c:368: Dom94 PCI link 3 changed 0 -> 0 Sep 27 20:16:13.947362 [ 6218.629978] xenbr0: port 3(vif93.0) entered disabled state Sep 27 20:16:14.043424 [ 6218.630518] vif vif-93-0 vif93.0 (unregistering): left allmulticast mode Sep 27 20:16:14.055412 [ 6218.630753] vif vif-93-0 vif93.0 (unregistering): left promiscuous mode Sep 27 20:16:14.055436 [ 6218.630984] xenbr0: port 3(vif93.0) entered disabled state Sep 27 20:16:14.067373 [ 6219.354513] xen-blkback: backend/vbd/94/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:16:14.775358 [ 6219.391727] vif vif-94-0 vif94.0: Guest Rx ready Sep 27 20:16:14.799400 [ 6219.392443] xenbr0: port 2(vif94.0) entered blocking state Sep 27 20:16:14.811409 [ 6219.392662] xenbr0: port 2(vif94.0) entered forwarding state Sep 27 20:16:14.811430 (XEN) HVM d94v0 save: CPU Sep 27 20:16:27.015465 (XEN) HVM d94v1 save: CPU Sep 27 20:16:27.015483 (XEN) HVM d94 save: PIC Sep 27 20:16:27.015493 (XEN) HVM d94 save: IOAPIC Sep 27 20:16:27.027466 (XEN) HVM d94v0 save: LAPIC Sep 27 20:16:27.027484 (XEN) HVM d94v1 save: LAPIC Sep 27 20:16:27.027495 (XEN) HVM d94v0 save: LAPIC_REGS Sep 27 20:16:27.027505 (XEN) HVM d94v1 save: LAPIC_REGS Sep 27 20:16:27.039467 (XEN) HVM d94 save: PCI_IRQ Sep 27 20:16:27.039485 (XEN) HVM d94 save: ISA_IRQ Sep 27 20:16:27.039496 (XEN) HVM d94 save: PCI_LINK Sep 27 20:16:27.039505 (XEN) HVM d94 save: PIT Sep 27 20:16:27.051470 (XEN) HVM d94 save: RTC Sep 27 20:16:27.051488 (XEN) HVM d94 save: HPET Sep 27 20:16:27.051498 (XEN) HVM d94 save: PMTIMER Sep 27 20:16:27.051508 (XEN) HVM d94v0 save: MTRR Sep 27 20:16:27.051517 (XEN) HVM d94v1 save: MTRR Sep 27 20:16:27.063469 (XEN) HVM d94 save: VIRIDIAN_DOMAIN Sep 27 20:16:27.063488 (XEN) HVM d94v0 save: CPU_XSAVE Sep 27 20:16:27.063499 (XEN) HVM d94v1 save: CPU_XSAVE Sep 27 20:16:27.063509 (XEN) HVM d94v0 save: VIRIDIAN_VCPU Sep 27 20:16:27.075474 (XEN) HVM d94v1 save: VIRIDIAN_VCPU Sep 27 20:16:27.075493 (XEN) HVM d94v0 save: VMCE_VCPU Sep 27 20:16:27.075503 (XEN) HVM d94v1 save: VMCE_VCPU Sep 27 20:16:27.087470 (XEN) HVM d94v0 save: TSC_ADJUST Sep 27 20:16:27.087488 (XEN) HVM d94v1 save: TSC_ADJUST Sep 27 20:16:27.087499 (XEN) HVM d94v0 save: CPU_MSR Sep 27 20:16:27.087509 (XEN) HVM d94v1 save: CPU_MSR Sep 27 20:16:27.099472 (XEN) HVM restore d95: CPU 0 Sep 27 20:16:27.099490 (XEN) HVM restore d95: CPU 1 Sep 27 20:16:27.099508 (XEN) HVM restore d95: PIC 0 Sep 27 20:16:27.099518 (XEN) HVM restore d95: PIC 1 Sep 27 20:16:27.111474 (XEN) HVM restore d95: IOAPIC 0 Sep 27 20:16:27.111493 (XEN) HVM restore d95: LAPIC 0 Sep 27 20:16:27.111503 (XEN) HVM restore d95: LAPIC 1 Sep 27 20:16:27.111513 (XEN) HVM restore d95: LAPIC_REGS 0 Sep 27 20:16:27.123457 (XEN) HVM restore d95: LAPIC_REGS 1 Sep 27 20:16:27.123475 (XEN) HVM restore d95: PCI_IRQ 0 Sep 27 20:16:27.123486 (XEN) HVM restore d95: ISA_IRQ 0 Sep 27 20:16:27.135489 (XEN) HVM restore d95: PCI_LINK 0 Sep 27 20:16:27.135508 (XEN) HVM restore d95: PIT 0 Sep 27 20:16:27.135518 (XEN) HVM restore d95: RTC 0 Sep 27 20:16:27.135528 (XEN) HVM restore d95: HPET 0 Sep 27 20:16:27.147644 (XEN) HVM restore d95: PMTIMER 0 Sep 27 20:16:27.147662 (XEN) HVM restore d95: MTRR 0 Sep 27 20:16:27.147673 (XEN) HVM restore d95: MTRR 1 Sep 27 20:16:27.147683 (XEN) HVM restore d95: CPU_XSAVE 0 Sep 27 20:16:27.159522 (XEN) HVM restore d95: CPU_XSAVE 1 Sep 27 20:16:27.159540 (XEN) HVM restore d95: VMCE_VCPU 0 Sep 27 20:16:27.159551 (XEN) HVM restore d95: VMCE_VCPU 1 Sep 27 20:16:27.171525 (XEN) HVM restore d95: TSC_ADJUST 0 Sep 27 20:16:27.171544 (XEN) HVM restore d95: TSC_ADJUST 1 Sep 27 20:16:27.171556 [ 6232.746421] xenbr0: port 3(vif95.0) entered blocking state Sep 27 20:16:28.155537 [ 6232.746613] xenbr0: port 3(vif95.0) entered disabled state Sep 27 20:16:28.167525 [ 6232.746776] vif vif-95-0 vif95.0: entered allmulticast mode Sep 27 20:16:28.167546 [ 6232.746973] vif vif-95-0 vif95.0: entered promiscuous mode Sep 27 20:16:28.179440 [ 6233.086695] xenbr0: port 4(vif95.0-emu) entered blocking state Sep 27 20:16:28.503612 [ 6233.086871] xenbr0: port 4(vif95.0-emu) entered disabled state Sep 27 20:16:28.503634 [ 6233.087034] vif95.0-emu: entered allmulticast mode Sep 27 20:16:28.515610 [ 6233.087227] vif95.0-emu: entered promiscuous mode Sep 27 20:16:28.515631 [ 6233.093898] xenbr0: port 4(vif95.0-emu) entered blocking state Sep 27 20:16:28.527609 [ 6233.094043] xenbr0: port 4(vif95.0-emu) entered forwarding state Sep 27 20:16:28.527632 (XEN) Dom95 callback via changed to Direct Vector 0x93 Sep 27 20:16:28.563570 [ 6233.153334] xenbr0: port 4(vif95.0-emu) entered disabled state Sep 27 20:16:28.575547 [ 6233.153903] vif95.0-emu (unregistering): left allmulticast mode Sep 27 20:16:28.575570 [ 6233.154108] vif95.0-emu (unregistering): left promiscuous mode Sep 27 20:16:28.587540 [ 6233.154295] xenbr0: port 4(vif95.0-emu) entered disabled state Sep 27 20:16:28.587562 (XEN) common/grant_table.c:1909:d95v0 Expanding d95 grant table from 1 to 6 frames Sep 27 20:16:28.599552 (XEN) arch/x86/hvm/irq.c:368: Dom95 PCI link 0 changed 0 -> 0 Sep 27 20:16:28.611552 (XEN) arch/x86/hvm/irq.c:368: Dom95 PCI link 1 changed 0 -> 0 Sep 27 20:16:28.611574 (XEN) arch/x86/hvm/irq.c:368: Dom95 PCI link 2 changed 0 -> 0 Sep 27 20:16:28.623547 (XEN) arch/x86/hvm/irq.c:368: Dom95 PCI link 3 changed 0 -> 0 Sep 27 20:16:28.623568 [ 6233.325858] xenbr0: port 2(vif94.0) entered disabled state Sep 27 20:16:28.743594 [ 6233.326494] vif vif-94-0 vif94.0 (unregistering): left allmulticast mode Sep 27 20:16:28.743618 [ 6233.326716] vif vif-94-0 vif94.0 (unregistering): left promiscuous mode Sep 27 20:16:28.755548 [ 6233.326903] xenbr0: port 2(vif94.0) entered disabled state Sep 27 20:16:28.755570 [ 6234.006664] xen-blkback: backend/vbd/95/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:16:29.427414 [ 6234.040220] vif vif-95-0 vif95.0: Guest Rx ready Sep 27 20:16:29.451590 [ 6234.041001] xenbr0: port 3(vif95.0) entered blocking state Sep 27 20:16:29.463458 [ 6234.041199] xenbr0: port 3(vif95.0) entered forwarding state Sep 27 20:16:29.463481 (XEN) HVM d95v0 save: CPU Sep 27 20:16:41.331556 (XEN) HVM d95v1 save: CPU Sep 27 20:16:41.331574 (XEN) HVM d95 save: PIC Sep 27 20:16:41.331584 (XEN) HVM d95 save: IOAPIC Sep 27 20:16:41.331593 (XEN) HVM d95v0 save: LAPIC Sep 27 20:16:41.343550 (XEN) HVM d95v1 save: LAPIC Sep 27 20:16:41.343576 (XEN) HVM d95v0 save: LAPIC_REGS Sep 27 20:16:41.343589 (XEN) HVM d95v1 save: LAPIC_REGS Sep 27 20:16:41.343599 (XEN) HVM d95 save: PCI_IRQ Sep 27 20:16:41.355553 (XEN) HVM d95 save: ISA_IRQ Sep 27 20:16:41.355571 (XEN) HVM d95 save: PCI_LINK Sep 27 20:16:41.355582 (XEN) HVM d95 save: PIT Sep 27 20:16:41.355591 (XEN) HVM d95 save: RTC Sep 27 20:16:41.355600 (XEN) HVM d95 save: HPET Sep 27 20:16:41.367553 (XEN) HVM d95 save: PMTIMER Sep 27 20:16:41.367570 (XEN) HVM d95v0 save: MTRR Sep 27 20:16:41.367580 (XEN) HVM d95v1 save: MTRR Sep 27 20:16:41.367590 (XEN) HVM d95 save: VIRIDIAN_DOMAIN Sep 27 20:16:41.379556 (XEN) HVM d95v0 save: CPU_XSAVE Sep 27 20:16:41.379574 (XEN) HVM d95v1 save: CPU_XSAVE Sep 27 20:16:41.379585 (XEN) HVM d95v0 save: VIRIDIAN_VCPU Sep 27 20:16:41.391552 (XEN) HVM d95v1 save: VIRIDIAN_VCPU Sep 27 20:16:41.391572 (XEN) HVM d95v0 save: VMCE_VCPU Sep 27 20:16:41.391583 (XEN) HVM d95v1 save: VMCE_VCPU Sep 27 20:16:41.391593 (XEN) HVM d95v0 save: TSC_ADJUST Sep 27 20:16:41.403555 (XEN) HVM d95v1 save: TSC_ADJUST Sep 27 20:16:41.403574 (XEN) HVM d95v0 save: CPU_MSR Sep 27 20:16:41.403584 (XEN) HVM d95v1 save: CPU_MSR Sep 27 20:16:41.403594 (XEN) HVM restore d96: CPU 0 Sep 27 20:16:41.415555 (XEN) HVM restore d96: CPU 1 Sep 27 20:16:41.415572 (XEN) HVM restore d96: PIC 0 Sep 27 20:16:41.415582 (XEN) HVM restore d96: PIC 1 Sep 27 20:16:41.415592 (XEN) HVM restore d96: IOAPIC 0 Sep 27 20:16:41.427558 (XEN) HVM restore d96: LAPIC 0 Sep 27 20:16:41.427575 (XEN) HVM restore d96: LAPIC 1 Sep 27 20:16:41.427586 (XEN) HVM restore d96: LAPIC_REGS 0 Sep 27 20:16:41.439552 (XEN) HVM restore d96: LAPIC_REGS 1 Sep 27 20:16:41.439572 (XEN) HVM restore d96: PCI_IRQ 0 Sep 27 20:16:41.439583 (XEN) HVM restore d96: ISA_IRQ 0 Sep 27 20:16:41.439593 (XEN) HVM restore d96: PCI_LINK 0 Sep 27 20:16:41.451497 (XEN) HVM restore d96: PIT 0 Sep 27 20:16:41.451515 (XEN) HVM restore d96: RTC 0 Sep 27 20:16:41.451525 (XEN) HVM restore d96: HPET 0 Sep 27 20:16:41.451535 (XEN) HVM restore d96: PMTIMER 0 Sep 27 20:16:41.463485 (XEN) HVM restore d96: MTRR 0 Sep 27 20:16:41.463503 (XEN) HVM restore d96: MTRR 1 Sep 27 20:16:41.463513 (XEN) HVM restore d96: CPU_XSAVE 0 Sep 27 20:16:41.475472 (XEN) HVM restore d96: CPU_XSAVE 1 Sep 27 20:16:41.475492 (XEN) HVM restore d96: VMCE_VCPU 0 Sep 27 20:16:41.475503 (XEN) HVM restore d96: VMCE_VCPU 1 Sep 27 20:16:41.475513 (XEN) HVM restore d96: TSC_ADJUST 0 Sep 27 20:16:41.487456 (XEN) HVM restore d96: TSC_ADJUST 1 Sep 27 20:16:41.487475 [ 6247.106249] xenbr0: port 2(vif96.0) entered blocking state Sep 27 20:16:42.519494 [ 6247.106483] xenbr0: port 2(vif96.0) entered disabled state Sep 27 20:16:42.531486 [ 6247.106762] vif vif-96-0 vif96.0: entered allmulticast mode Sep 27 20:16:42.531508 [ 6247.107042] vif vif-96-0 vif96.0: entered promiscuous mode Sep 27 20:16:42.543440 [ 6247.452336] xenbr0: port 4(vif96.0-emu) entered blocking state Sep 27 20:16:42.871488 [ 6247.452511] xenbr0: port 4(vif96.0-emu) entered disabled state Sep 27 20:16:42.871511 [ 6247.452707] vif96.0-emu: entered allmulticast mode Sep 27 20:16:42.883485 [ 6247.452911] vif96.0-emu: entered promiscuous mode Sep 27 20:16:42.883507 [ 6247.460081] xenbr0: port 4(vif96.0-emu) entered blocking state Sep 27 20:16:42.895469 [ 6247.460227] xenbr0: port 4(vif96.0-emu) entered forwarding state Sep 27 20:16:42.895492 (XEN) Dom96 callback via changed to Direct Vector 0x93 Sep 27 20:16:42.931492 [ 6247.517764] xenbr0: port 4(vif96.0-emu) entered disabled state Sep 27 20:16:42.931515 [ 6247.518325] vif96.0-emu (unregistering): left allmulticast mode Sep 27 20:16:42.943493 [ 6247.518520] vif96.0-emu (unregistering): left promiscuous mode Sep 27 20:16:42.943516 [ 6247.518741] xenbr0: port 4(vif96.0-emu) entered disabled state Sep 27 20:16:42.955401 (XEN) common/grant_table.c:1909:d96v0 Expanding d96 grant table from 1 to 6 frames Sep 27 20:16:42.967419 (XEN) arch/x86/hvm/irq.c:368: Dom96 PCI link 0 changed 0 -> 0 Sep 27 20:16:42.979413 (XEN) arch/x86/hvm/irq.c:368: Dom96 PCI link 1 changed 0 -> 0 Sep 27 20:16:42.979443 (XEN) arch/x86/hvm/irq.c:368: Dom96 PCI link 2 changed 0 -> 0 Sep 27 20:16:42.991399 (XEN) arch/x86/hvm/irq.c:368: Dom96 PCI link 3 changed 0 -> 0 Sep 27 20:16:42.991421 [ 6247.675883] xenbr0: port 3(vif95.0) entered disabled state Sep 27 20:16:43.087414 [ 6247.676445] vif vif-95-0 vif95.0 (unregistering): left allmulticast mode Sep 27 20:16:43.099414 [ 6247.678042] vif vif-95-0 vif95.0 (unregistering): left promiscuous mode Sep 27 20:16:43.099437 [ 6247.678231] xenbr0: port 3(vif95.0) entered disabled state Sep 27 20:16:43.111387 [ 6248.374790] xen-blkback: backend/vbd/96/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:16:43.795370 [ 6248.407162] vif vif-96-0 vif96.0: Guest Rx ready Sep 27 20:16:43.819428 [ 6248.407528] xenbr0: port 2(vif96.0) entered blocking state Sep 27 20:16:43.831387 [ 6248.407681] xenbr0: port 2(vif96.0) entered forwarding state Sep 27 20:16:43.831410 (XEN) common/grant_table.c:1909:d96v1 Expanding d96 grant table from 6 to 7 frames Sep 27 20:17:00.611394 [ 6272.859816] xenbr0: port 2(vif96.0) entered disabled state Sep 27 20:17:08.271397 [ 6272.955300] xenbr0: port 2(vif96.0) entered disabled state Sep 27 20:17:08.367388 [ 6272.955893] vif vif-96-0 vif96.0 (unregistering): left allmulticast mode Sep 27 20:17:08.379416 [ 6272.956095] vif vif-96-0 vif96.0 (unregistering): left promiscuous mode Sep 27 20:17:08.379439 [ 6272.956286] xenbr0: port 2(vif96.0) entered disabled state Sep 27 20:17:08.391387 (XEN) HVM d97v0 save: CPU Sep 27 20:17:36.319392 (XEN) HVM d97v1 save: CPU Sep 27 20:17:36.319410 (XEN) HVM d97 save: PIC Sep 27 20:17:36.331410 (XEN) HVM d97 save: IOAPIC Sep 27 20:17:36.331429 (XEN) HVM d97v0 save: LAPIC Sep 27 20:17:36.331440 (XEN) HVM d97v1 save: LAPIC Sep 27 20:17:36.331450 (XEN) HVM d97v0 save: LAPIC_REGS Sep 27 20:17:36.343413 (XEN) HVM d97v1 save: LAPIC_REGS Sep 27 20:17:36.343433 (XEN) HVM d97 save: PCI_IRQ Sep 27 20:17:36.343444 (XEN) HVM d97 save: ISA_IRQ Sep 27 20:17:36.343454 (XEN) HVM d97 save: PCI_LINK Sep 27 20:17:36.355413 (XEN) HVM d97 save: PIT Sep 27 20:17:36.355431 (XEN) HVM d97 save: RTC Sep 27 20:17:36.355442 (XEN) HVM d97 save: HPET Sep 27 20:17:36.355452 (XEN) HVM d97 save: PMTIMER Sep 27 20:17:36.355462 (XEN) HVM d97v0 save: MTRR Sep 27 20:17:36.367413 (XEN) HVM d97v1 save: MTRR Sep 27 20:17:36.367431 (XEN) HVM d97 save: VIRIDIAN_DOMAIN Sep 27 20:17:36.367443 (XEN) HVM d97v0 save: CPU_XSAVE Sep 27 20:17:36.367454 (XEN) HVM d97v1 save: CPU_XSAVE Sep 27 20:17:36.379413 (XEN) HVM d97v0 save: VIRIDIAN_VCPU Sep 27 20:17:36.379433 (XEN) HVM d97v1 save: VIRIDIAN_VCPU Sep 27 20:17:36.379444 (XEN) HVM d97v0 save: VMCE_VCPU Sep 27 20:17:36.391413 (XEN) HVM d97v1 save: VMCE_VCPU Sep 27 20:17:36.391432 (XEN) HVM d97v0 save: TSC_ADJUST Sep 27 20:17:36.391444 (XEN) HVM d97v1 save: TSC_ADJUST Sep 27 20:17:36.391455 (XEN) HVM d97v0 save: CPU_MSR Sep 27 20:17:36.403395 (XEN) HVM d97v1 save: CPU_MSR Sep 27 20:17:36.403414 (XEN) HVM restore d97: CPU 0 Sep 27 20:17:36.403425 [ 6301.940452] xenbr0: port 2(vif97.0) entered blocking state Sep 27 20:17:37.351405 [ 6301.940710] xenbr0: port 2(vif97.0) entered disabled state Sep 27 20:17:37.363415 [ 6301.940931] vif vif-97-0 vif97.0: entered allmulticast mode Sep 27 20:17:37.363437 [ 6301.941213] vif vif-97-0 vif97.0: entered promiscuous mode Sep 27 20:17:37.375381 [ 6302.266489] xenbr0: port 3(vif97.0-emu) entered blocking state Sep 27 20:17:37.675394 [ 6302.266743] xenbr0: port 3(vif97.0-emu) entered disabled state Sep 27 20:17:37.687423 [ 6302.266966] vif97.0-emu: entered allmulticast mode Sep 27 20:17:37.687443 [ 6302.267242] vif97.0-emu: entered promiscuous mode Sep 27 20:17:37.699418 [ 6302.277786] xenbr0: port 3(vif97.0-emu) entered blocking state Sep 27 20:17:37.711389 [ 6302.277989] xenbr0: port 3(vif97.0-emu) entered forwarding state Sep 27 20:17:37.711413 (d97) HVM Loader Sep 27 20:17:37.723379 (d97) Detected Xen v4.20-unstable Sep 27 20:17:37.735413 (d97) Xenbus rings @0xfeffc000, event channel 1 Sep 27 20:17:37.735442 (d97) System requested SeaBIOS Sep 27 20:17:37.735453 (d97) CPU speed is 1995 MHz Sep 27 20:17:37.747411 (d97) Relocating guest memory for lowmem MMIO space disabled Sep 27 20:17:37.747433 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 0 changed 0 -> 5 Sep 27 20:17:37.759412 (d97) PCI-ISA link 0 routed to IRQ5 Sep 27 20:17:37.759431 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 1 changed 0 -> 10 Sep 27 20:17:37.759446 (d97) PCI-ISA link 1 routed to IRQ10 Sep 27 20:17:37.771415 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 2 changed 0 -> 11 Sep 27 20:17:37.771437 (d97) PCI-ISA link 2 routed to IRQ11 Sep 27 20:17:37.783411 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 3 changed 0 -> 5 Sep 27 20:17:37.783433 (d97) PCI-ISA link 3 routed to IRQ5 Sep 27 20:17:37.783445 (d97) pci dev 01:2 INTD->IRQ5 Sep 27 20:17:37.795415 (d97) pci dev 01:3 INTA->IRQ10 Sep 27 20:17:37.795433 (d97) pci dev 02:0 INTA->IRQ11 Sep 27 20:17:37.795444 (d97) pci dev 04:0 INTA->IRQ5 Sep 27 20:17:37.795454 (d97) No RAM in high memory; setting high_mem resource base to 100000000 Sep 27 20:17:37.831412 (d97) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 27 20:17:37.831432 (d97) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 27 20:17:37.843411 (d97) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 27 20:17:37.843431 (d97) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 27 20:17:37.843444 (d97) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 27 20:17:37.855417 (d97) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 27 20:17:37.855436 (d97) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 27 20:17:37.867412 (d97) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 27 20:17:37.867432 (d97) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 27 20:17:37.879412 (d97) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 27 20:17:37.879432 (d97) Multiprocessor initialisation: Sep 27 20:17:37.879444 (d97) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 20:17:37.891419 (d97) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 20:17:37.903413 (d97) Testing HVM environment: Sep 27 20:17:37.903431 (d97) Using scratch memory at 400000 Sep 27 20:17:37.903443 (d97) - REP INSB across page boundaries ... passed Sep 27 20:17:37.915412 (d97) - REP INSW across page boundaries ... passed Sep 27 20:17:37.915433 (d97) - GS base MSRs and SWAPGS ... passed Sep 27 20:17:37.915445 (d97) Passed 3 of 3 tests Sep 27 20:17:37.927414 (d97) Writing SMBIOS tables ... Sep 27 20:17:37.927432 (d97) Loading SeaBIOS ... Sep 27 20:17:37.927443 (d97) Creating MP tables ... Sep 27 20:17:37.927453 (d97) Loading ACPI ... Sep 27 20:17:37.939411 (d97) vm86 TSS at fc100300 Sep 27 20:17:37.939428 (d97) BIOS map: Sep 27 20:17:37.939437 (d97) 10000-100e3: Scratch space Sep 27 20:17:37.939448 (d97) c0000-fffff: Main BIOS Sep 27 20:17:37.951408 (d97) E820 table: Sep 27 20:17:37.951425 (d97) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 27 20:17:37.951438 (d97) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 27 20:17:37.963419 (d97) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 27 20:17:37.963439 (d97) [02]: 00000000:00100000 - 00000000:3f800000: RAM Sep 27 20:17:37.975410 (d97) HOLE: 00000000:3f800000 - 00000000:fc000000 Sep 27 20:17:37.975429 (d97) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 27 20:17:37.975442 (d97) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 27 20:17:37.987417 (d97) Invoking SeaBIOS ... Sep 27 20:17:37.987434 (d97) SeaBIOS (version 2424e4c-Xen) Sep 27 20:17:37.987446 (d97) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 27 20:17:37.999422 (d97) Sep 27 20:17:37.999436 (d97) Found Xen hypervisor signature at 40000000 Sep 27 20:17:38.011412 (d97) Running on QEMU (i440fx) Sep 27 20:17:38.011430 (d97) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 27 20:17:38.023411 (d97) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 27 20:17:38.023440 (d97) xen: copy e820... Sep 27 20:17:38.023451 (d97) Relocating init from 0x000d3880 to 0x3e7ead80 (size 86496) Sep 27 20:17:38.035419 (d97) Found 8 PCI devices (max PCI bus is 00) Sep 27 20:17:38.035439 (d97) Allocated Xen hypercall page at 3f7ff000 Sep 27 20:17:38.047432 (d97) Detected Xen v4.20-unstable Sep 27 20:17:38.047451 (d97) xen: copy BIOS tables... Sep 27 20:17:38.047462 (d97) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 27 20:17:38.059418 (d97) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 27 20:17:38.059439 (d97) Copying PIR from 0x00010040 to 0x000f5120 Sep 27 20:17:38.071408 (d97) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 27 20:17:38.071429 (d97) table(50434146)=0xfc00a370 (via xsdt) Sep 27 20:17:38.071442 (d97) Using pmtimer, ioport 0xb008 Sep 27 20:17:38.083414 (d97) table(50434146)=0xfc00a370 (via xsdt) Sep 27 20:17:38.083434 (d97) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 27 20:17:38.083447 (d97) parse_termlist: parse error, skip from 16/27641 Sep 27 20:17:38.095416 (d97) parse_termlist: parse error, skip from 87/6041 Sep 27 20:17:38.095437 (d97) Scan for VGA option rom Sep 27 20:17:38.107412 (d97) Running option rom at c000:0003 Sep 27 20:17:38.107430 (d97) pmm call arg1=0 Sep 27 20:17:38.107440 (d97) Turning on vga text mode console Sep 27 20:17:38.107451 (d97) SeaBIOS (version 2424e4c-Xen) Sep 27 20:17:38.119419 (d97) Machine UUID fd00cc0c-0bfa-4d40-ae39-a3ce9328d9d4 Sep 27 20:17:38.119439 (d97) UHCI init on dev 00:01.2 (io=c200) Sep 27 20:17:38.131412 (d97) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 27 20:17:38.131433 (d97) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 27 20:17:38.143410 (d97) Searching bootorder for: HALT Sep 27 20:17:38.143429 (d97) Found 0 lpt ports Sep 27 20:17:38.143439 (d97) Found 1 serial ports Sep 27 20:17:38.143449 (d97) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Sep 27 20:17:38.155412 (d97) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 27 20:17:38.155433 (d97) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 27 20:17:38.167427 (d97) PS2 keyboard initialized Sep 27 20:17:38.167445 (d97) All threads complete. Sep 27 20:17:38.167456 (d97) Scan for option roms Sep 27 20:17:38.179408 (d97) Running option rom at ca00:0003 Sep 27 20:17:38.179427 (d97) pmm call arg1=1 Sep 27 20:17:38.179437 (d97) pmm call arg1=0 Sep 27 20:17:38.179446 (d97) pmm call arg1=1 Sep 27 20:17:38.191410 (d97) pmm call arg1=0 Sep 27 20:17:38.191427 (d97) Searching bootorder for: /pci@i0cf8/*@4 Sep 27 20:17:38.191440 (d97) Sep 27 20:17:38.191447 (d97) Press ESC for boot menu. Sep 27 20:17:38.191457 (d97) Sep 27 20:17:38.191465 (d97) Searching bootorder for: HALT Sep 27 20:17:40.711379 (d97) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Sep 27 20:17:40.723424 (d97) Space available for UMB: cb000-e7800, f4ac0-f5070 Sep 27 20:17:40.735412 (d97) Returned 16773120 bytes of ZoneHigh Sep 27 20:17:40.735432 (d97) e820 map has 7 items: Sep 27 20:17:40.735443 (d97) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 27 20:17:40.747413 (d97) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 27 20:17:40.747433 (d97) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 27 20:17:40.759415 (d97) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Sep 27 20:17:40.759435 (d97) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Sep 27 20:17:40.771412 (d97) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 27 20:17:40.771432 (d97) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 27 20:17:40.783411 (d97) enter handle_19: Sep 27 20:17:40.783428 (d97) NULL Sep 27 20:17:40.783437 (d97) Booting from Hard Disk... Sep 27 20:17:40.783448 (d97) Booting from 0000:7c00 Sep 27 20:17:40.795356 (XEN) Dom97 callback via changed to Direct Vector 0x93 Sep 27 20:17:59.563407 [ 6324.157465] xenbr0: port 3(vif97.0-emu) entered disabled state Sep 27 20:17:59.575414 [ 6324.158034] vif97.0-emu (unregistering): left allmulticast mode Sep 27 20:17:59.575444 [ 6324.158231] vif97.0-emu (unregistering): left promiscuous mode Sep 27 20:17:59.587416 [ 6324.158416] xenbr0: port 3(vif97.0-emu) entered disabled state Sep 27 20:17:59.587438 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 0 changed 5 -> 0 Sep 27 20:18:04.207529 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 1 changed 10 -> 0 Sep 27 20:18:04.207552 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 2 changed 11 -> 0 Sep 27 20:18:04.234264 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 3 changed 5 -> 0 Sep 27 20:18:04.234292 [ 6333.052129] xen-blkback: backend/vbd/97/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:18:08.475520 (XEN) common/grant_table.c:1909:d97v0 Expanding d97 grant table from 1 to 2 frames Sep 27 20:18:08.475546 (XEN) common/grant_table.c:1909:d97v0 Expanding d97 grant table from 2 to 3 frames Sep 27 20:18:08.487528 (XEN) common/grant_table.c:1909:d97v0 Expanding d97 grant table from 3 to 4 frames Sep 27 20:18:08.499514 (XEN) common/grant_table.c:1909:d97v0 Expanding d97 grant table from 4 to 5 frames Sep 27 20:18:08.499539 (XEN) common/grant_table.c:1909:d97v0 Expanding d97 grant table from 5 to 6 frames Sep 27 20:18:08.607525 [ 6333.193818] vif vif-97-0 vif97.0: Guest Rx ready Sep 27 20:18:08.607545 [ 6333.194675] xenbr0: port 2(vif97.0) entered blocking state Sep 27 20:18:08.619523 [ 6333.194876] xenbr0: port 2(vif97.0) entered forwarding state Sep 27 20:18:08.619544 [ 6375.821068] xenbr0: port 2(vif97.0) entered disabled state Sep 27 20:18:51.235398 [ 6375.920872] xenbr0: port 2(vif97.0) entered disabled state Sep 27 20:18:51.331395 [ 6375.921428] vif vif-97-0 vif97.0 (unregistering): left allmulticast mode Sep 27 20:18:51.343430 [ 6375.921667] vif vif-97-0 vif97.0 (unregistering): left promiscuous mode Sep 27 20:18:51.355406 [ 6375.921864] xenbr0: port 2(vif97.0) entered disabled state Sep 27 20:18:51.355429 (XEN) HVM d98v0 save: CPU Sep 27 20:19:18.551402 (XEN) HVM d98v1 save: CPU Sep 27 20:19:18.563409 (XEN) HVM d98 save: PIC Sep 27 20:19:18.563428 (XEN) HVM d98 save: IOAPIC Sep 27 20:19:18.563439 (XEN) HVM d98v0 save: LAPIC Sep 27 20:19:18.563449 (XEN) HVM d98v1 save: LAPIC Sep 27 20:19:18.563459 (XEN) HVM d98v0 save: LAPIC_REGS Sep 27 20:19:18.575415 (XEN) HVM d98v1 save: LAPIC_REGS Sep 27 20:19:18.575433 (XEN) HVM d98 save: PCI_IRQ Sep 27 20:19:18.575444 (XEN) HVM d98 save: ISA_IRQ Sep 27 20:19:18.575454 (XEN) HVM d98 save: PCI_LINK Sep 27 20:19:18.587414 (XEN) HVM d98 save: PIT Sep 27 20:19:18.587432 (XEN) HVM d98 save: RTC Sep 27 20:19:18.587442 (XEN) HVM d98 save: HPET Sep 27 20:19:18.587452 (XEN) HVM d98 save: PMTIMER Sep 27 20:19:18.599412 (XEN) HVM d98v0 save: MTRR Sep 27 20:19:18.599431 (XEN) HVM d98v1 save: MTRR Sep 27 20:19:18.599442 (XEN) HVM d98 save: VIRIDIAN_DOMAIN Sep 27 20:19:18.599454 (XEN) HVM d98v0 save: CPU_XSAVE Sep 27 20:19:18.611417 (XEN) HVM d98v1 save: CPU_XSAVE Sep 27 20:19:18.611436 (XEN) HVM d98v0 save: VIRIDIAN_VCPU Sep 27 20:19:18.611448 (XEN) HVM d98v1 save: VIRIDIAN_VCPU Sep 27 20:19:18.611459 (XEN) HVM d98v0 save: VMCE_VCPU Sep 27 20:19:18.623416 (XEN) HVM d98v1 save: VMCE_VCPU Sep 27 20:19:18.623435 (XEN) HVM d98v0 save: TSC_ADJUST Sep 27 20:19:18.623446 (XEN) HVM d98v1 save: TSC_ADJUST Sep 27 20:19:18.635403 (XEN) HVM d98v0 save: CPU_MSR Sep 27 20:19:18.635422 (XEN) HVM d98v1 save: CPU_MSR Sep 27 20:19:18.635434 (XEN) HVM restore d98: CPU 0 Sep 27 20:19:18.635444 [ 6404.170582] xenbr0: port 2(vif98.0) entered blocking state Sep 27 20:19:19.583402 [ 6404.170819] xenbr0: port 2(vif98.0) entered disabled state Sep 27 20:19:19.595418 [ 6404.171056] vif vif-98-0 vif98.0: entered allmulticast mode Sep 27 20:19:19.595440 [ 6404.171354] vif vif-98-0 vif98.0: entered promiscuous mode Sep 27 20:19:19.607384 [ 6404.520482] xenbr0: port 3(vif98.0-emu) entered blocking state Sep 27 20:19:19.943410 [ 6404.520744] xenbr0: port 3(vif98.0-emu) entered disabled state Sep 27 20:19:19.943434 [ 6404.520985] vif98.0-emu: entered allmulticast mode Sep 27 20:19:19.955418 [ 6404.521267] vif98.0-emu: entered promiscuous mode Sep 27 20:19:19.955440 [ 6404.531889] xenbr0: port 3(vif98.0-emu) entered blocking state Sep 27 20:19:19.967391 [ 6404.532097] xenbr0: port 3(vif98.0-emu) entered forwarding state Sep 27 20:19:19.967414 (d98) HVM Loader Sep 27 20:19:19.979372 (d98) Detected Xen v4.20-unstable Sep 27 20:19:19.991413 (d98) Xenbus rings @0xfeffc000, event channel 1 Sep 27 20:19:19.991433 (d98) System requested SeaBIOS Sep 27 20:19:19.991444 (d98) CPU speed is 1995 MHz Sep 27 20:19:20.003412 (d98) Relocating guest memory for lowmem MMIO space disabled Sep 27 20:19:20.003434 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 0 changed 0 -> 5 Sep 27 20:19:20.015415 (d98) PCI-ISA link 0 routed to IRQ5 Sep 27 20:19:20.015434 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 1 changed 0 -> 10 Sep 27 20:19:20.015449 (d98) PCI-ISA link 1 routed to IRQ10 Sep 27 20:19:20.027415 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 2 changed 0 -> 11 Sep 27 20:19:20.027437 (d98) PCI-ISA link 2 routed to IRQ11 Sep 27 20:19:20.039413 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 3 changed 0 -> 5 Sep 27 20:19:20.039435 (d98) PCI-ISA link 3 routed to IRQ5 Sep 27 20:19:20.039447 (d98) pci dev 01:2 INTD->IRQ5 Sep 27 20:19:20.051411 (d98) pci dev 01:3 INTA->IRQ10 Sep 27 20:19:20.051429 (d98) pci dev 02:0 INTA->IRQ11 Sep 27 20:19:20.051440 (d98) pci dev 04:0 INTA->IRQ5 Sep 27 20:19:20.063355 (d98) No RAM in high memory; setting high_mem resource base to 100000000 Sep 27 20:19:20.099420 (d98) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 27 20:19:20.099440 (d98) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 27 20:19:20.099452 (d98) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 27 20:19:20.111418 (d98) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 27 20:19:20.111437 (d98) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 27 20:19:20.123413 (d98) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 27 20:19:20.123433 (d98) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 27 20:19:20.135413 (d98) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 27 20:19:20.135433 (d98) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 27 20:19:20.147411 (d98) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 27 20:19:20.147431 (d98) Multiprocessor initialisation: Sep 27 20:19:20.147443 (d98) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 20:19:20.159418 (d98) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 20:19:20.171413 (d98) Testing HVM environment: Sep 27 20:19:20.171431 (d98) Using scratch memory at 400000 Sep 27 20:19:20.171443 (d98) - REP INSB across page boundaries ... passed Sep 27 20:19:20.183411 (d98) - REP INSW across page boundaries ... passed Sep 27 20:19:20.183431 (d98) - GS base MSRs and SWAPGS ... passed Sep 27 20:19:20.183443 (d98) Passed 3 of 3 tests Sep 27 20:19:20.195411 (d98) Writing SMBIOS tables ... Sep 27 20:19:20.195429 (d98) Loading SeaBIOS ... Sep 27 20:19:20.195440 (d98) Creating MP tables ... Sep 27 20:19:20.195450 (d98) Loading ACPI ... Sep 27 20:19:20.207412 (d98) vm86 TSS at fc100300 Sep 27 20:19:20.207429 (d98) BIOS map: Sep 27 20:19:20.207439 (d98) 10000-100e3: Scratch space Sep 27 20:19:20.207450 (d98) c0000-fffff: Main BIOS Sep 27 20:19:20.207459 (d98) E820 table: Sep 27 20:19:20.219410 (d98) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 27 20:19:20.219429 (d98) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 27 20:19:20.231411 (d98) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 27 20:19:20.231431 (d98) [02]: 00000000:00100000 - 00000000:3f800000: RAM Sep 27 20:19:20.231444 (d98) HOLE: 00000000:3f800000 - 00000000:fc000000 Sep 27 20:19:20.243415 (d98) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 27 20:19:20.243435 (d98) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 27 20:19:20.255414 (d98) Invoking SeaBIOS ... Sep 27 20:19:20.255431 (d98) SeaBIOS (version 2424e4c-Xen) Sep 27 20:19:20.255443 (d98) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 27 20:19:20.267429 (d98) Sep 27 20:19:20.267444 (d98) Found Xen hypervisor signature at 40000000 Sep 27 20:19:20.279408 (d98) Running on QEMU (i440fx) Sep 27 20:19:20.279426 (d98) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 27 20:19:20.291416 (d98) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 27 20:19:20.291437 (d98) xen: copy e820... Sep 27 20:19:20.291447 (d98) Relocating init from 0x000d3880 to 0x3e7ead80 (size 86496) Sep 27 20:19:20.303439 (d98) Found 8 PCI devices (max PCI bus is 00) Sep 27 20:19:20.303458 (d98) Allocated Xen hypercall page at 3f7ff000 Sep 27 20:19:20.315410 (d98) Detected Xen v4.20-unstable Sep 27 20:19:20.315429 (d98) xen: copy BIOS tables... Sep 27 20:19:20.315440 (d98) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 27 20:19:20.327412 (d98) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 27 20:19:20.327433 (d98) Copying PIR from 0x00010040 to 0x000f5120 Sep 27 20:19:20.339412 (d98) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 27 20:19:20.339433 (d98) table(50434146)=0xfc00a370 (via xsdt) Sep 27 20:19:20.339446 (d98) Using pmtimer, ioport 0xb008 Sep 27 20:19:20.351414 (d98) table(50434146)=0xfc00a370 (via xsdt) Sep 27 20:19:20.351434 (d98) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 27 20:19:20.351447 (d98) parse_termlist: parse error, skip from 16/27641 Sep 27 20:19:20.363417 (d98) parse_termlist: parse error, skip from 87/6041 Sep 27 20:19:20.363437 (d98) Scan for VGA option rom Sep 27 20:19:20.375414 (d98) Running option rom at c000:0003 Sep 27 20:19:20.375432 (d98) pmm call arg1=0 Sep 27 20:19:20.375442 (d98) Turning on vga text mode console Sep 27 20:19:20.375453 (d98) SeaBIOS (version 2424e4c-Xen) Sep 27 20:19:20.387423 (d98) Machine UUID 93b31f50-5254-41a5-8740-0475dee5ec93 Sep 27 20:19:20.387443 (d98) UHCI init on dev 00:01.2 (io=c200) Sep 27 20:19:20.399412 (d98) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 27 20:19:20.399433 (d98) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 27 20:19:20.411411 (d98) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Sep 27 20:19:20.411433 (d98) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 27 20:19:20.423421 (d98) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 27 20:19:20.423444 (d98) Searching bootorder for: HALT Sep 27 20:19:20.423455 (d98) Found 0 lpt ports Sep 27 20:19:20.435416 (d98) Found 1 serial ports Sep 27 20:19:20.435433 (d98) PS2 keyboard initialized Sep 27 20:19:20.435444 (d98) All threads complete. Sep 27 20:19:20.435454 (d98) Scan for option roms Sep 27 20:19:20.447385 (d98) Running option rom at ca00:0003 Sep 27 20:19:20.447404 (d98) pmm call arg1=1 Sep 27 20:19:20.459408 (d98) pmm call arg1=0 Sep 27 20:19:20.459424 (d98) pmm call arg1=1 Sep 27 20:19:20.459434 (d98) pmm call arg1=0 Sep 27 20:19:20.459443 (d98) Searching bootorder for: /pci@i0cf8/*@4 Sep 27 20:19:20.483392 (d98) Sep 27 20:19:20.483407 (d98) Press ESC for boot menu. Sep 27 20:19:20.495369 (d98) Sep 27 20:19:20.495384 (d98) Searching bootorder for: HALT Sep 27 20:19:23.051412 (d98) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Sep 27 20:19:23.051440 (d98) Space available for UMB: cb000-e7800, f4ac0-f5070 Sep 27 20:19:23.063411 (d98) Returned 16773120 bytes of ZoneHigh Sep 27 20:19:23.063432 (d98) e820 map has 7 items: Sep 27 20:19:23.063443 (d98) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 27 20:19:23.075460 (d98) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 27 20:19:23.075481 (d98) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 27 20:19:23.087415 (d98) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Sep 27 20:19:23.087436 (d98) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Sep 27 20:19:23.099416 (d98) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 27 20:19:23.099436 (d98) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 27 20:19:23.111412 (d98) enter handle_19: Sep 27 20:19:23.111438 (d98) NULL Sep 27 20:19:23.111447 (d98) Booting from Hard Disk... Sep 27 20:19:23.111458 (d98) Booting from 0000:7c00 Sep 27 20:19:23.123369 (XEN) Dom98 callback via changed to Direct Vector 0x93 Sep 27 20:19:41.599420 [ 6426.185382] xenbr0: port 3(vif98.0-emu) entered disabled state Sep 27 20:19:41.599442 [ 6426.185806] vif98.0-emu (unregistering): left allmulticast mode Sep 27 20:19:41.611418 [ 6426.185946] vif98.0-emu (unregistering): left promiscuous mode Sep 27 20:19:41.623393 [ 6426.186064] xenbr0: port 3(vif98.0-emu) entered disabled state Sep 27 20:19:41.623415 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 0 changed 5 -> 0 Sep 27 20:19:46.215483 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 1 changed 10 -> 0 Sep 27 20:19:46.227475 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 2 changed 11 -> 0 Sep 27 20:19:46.227498 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 3 changed 5 -> 0 Sep 27 20:19:46.239390 [ 6435.034553] xen-blkback: backend/vbd/98/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:19:50.451489 (XEN) common/grant_table.c:1909:d98v0 Expanding d98 grant table from 1 to 2 frames Sep 27 20:19:50.463480 (XEN) common/grant_table.c:1909:d98v0 Expanding d98 grant table from 2 to 3 frames Sep 27 20:19:50.475413 (XEN) common/grant_table.c:1909:d98v0 Expanding d98 grant table from 3 to 4 frames Sep 27 20:19:50.499482 (XEN) common/grant_table.c:1909:d98v0 Expanding d98 grant table from 4 to 5 frames Sep 27 20:19:50.511453 (XEN) common/grant_table.c:1909:d98v1 Expanding d98 grant table from 5 to 6 frames Sep 27 20:19:50.571477 [ 6435.155129] vif vif-98-0 vif98.0: Guest Rx ready Sep 27 20:19:50.571497 [ 6435.155953] xenbr0: port 2(vif98.0) entered blocking state Sep 27 20:19:50.583462 [ 6435.156148] xenbr0: port 2(vif98.0) entered forwarding state Sep 27 20:19:50.583484 [ 6475.977971] xenbr0: port 2(vif98.0) entered disabled state Sep 27 20:20:31.395399 [ 6476.086038] xenbr0: port 2(vif98.0) entered disabled state Sep 27 20:20:31.503388 [ 6476.086725] vif vif-98-0 vif98.0 (unregistering): left allmulticast mode Sep 27 20:20:31.515416 [ 6476.086964] vif vif-98-0 vif98.0 (unregistering): left promiscuous mode Sep 27 20:20:31.515440 [ 6476.087186] xenbr0: port 2(vif98.0) entered disabled state Sep 27 20:20:31.527385 (XEN) HVM d99v0 save: CPU Sep 27 20:20:58.743411 (XEN) HVM d99v1 save: CPU Sep 27 20:20:58.743429 (XEN) HVM d99 save: PIC Sep 27 20:20:58.743439 (XEN) HVM d99 save: IOAPIC Sep 27 20:20:58.743449 (XEN) HVM d99v0 save: LAPIC Sep 27 20:20:58.755412 (XEN) HVM d99v1 save: LAPIC Sep 27 20:20:58.755430 (XEN) HVM d99v0 save: LAPIC_REGS Sep 27 20:20:58.755442 (XEN) HVM d99v1 save: LAPIC_REGS Sep 27 20:20:58.767409 (XEN) HVM d99 save: PCI_IRQ Sep 27 20:20:58.767429 (XEN) HVM d99 save: ISA_IRQ Sep 27 20:20:58.767440 (XEN) HVM d99 save: PCI_LINK Sep 27 20:20:58.767450 (XEN) HVM d99 save: PIT Sep 27 20:20:58.767460 (XEN) HVM d99 save: RTC Sep 27 20:20:58.779414 (XEN) HVM d99 save: HPET Sep 27 20:20:58.779433 (XEN) HVM d99 save: PMTIMER Sep 27 20:20:58.779443 (XEN) HVM d99v0 save: MTRR Sep 27 20:20:58.779453 (XEN) HVM d99v1 save: MTRR Sep 27 20:20:58.791414 (XEN) HVM d99 save: VIRIDIAN_DOMAIN Sep 27 20:20:58.791434 (XEN) HVM d99v0 save: CPU_XSAVE Sep 27 20:20:58.791446 (XEN) HVM d99v1 save: CPU_XSAVE Sep 27 20:20:58.791457 (XEN) HVM d99v0 save: VIRIDIAN_VCPU Sep 27 20:20:58.803417 (XEN) HVM d99v1 save: VIRIDIAN_VCPU Sep 27 20:20:58.803436 (XEN) HVM d99v0 save: VMCE_VCPU Sep 27 20:20:58.803448 (XEN) HVM d99v1 save: VMCE_VCPU Sep 27 20:20:58.815411 (XEN) HVM d99v0 save: TSC_ADJUST Sep 27 20:20:58.815431 (XEN) HVM d99v1 save: TSC_ADJUST Sep 27 20:20:58.815443 (XEN) HVM d99v0 save: CPU_MSR Sep 27 20:20:58.815454 (XEN) HVM d99v1 save: CPU_MSR Sep 27 20:20:58.827376 (XEN) HVM restore d99: CPU 0 Sep 27 20:20:58.827395 [ 6504.499171] xenbr0: port 2(vif99.0) entered blocking state Sep 27 20:20:59.919422 [ 6504.499407] xenbr0: port 2(vif99.0) entered disabled state Sep 27 20:20:59.919444 [ 6504.499679] vif vif-99-0 vif99.0: entered allmulticast mode Sep 27 20:20:59.931427 [ 6504.499970] vif vif-99-0 vif99.0: entered promiscuous mode Sep 27 20:20:59.931449 [ 6504.843348] xenbr0: port 3(vif99.0-emu) entered blocking state Sep 27 20:21:00.267418 [ 6504.843527] xenbr0: port 3(vif99.0-emu) entered disabled state Sep 27 20:21:00.267441 [ 6504.843687] vif99.0-emu: entered allmulticast mode Sep 27 20:21:00.279412 [ 6504.843872] vif99.0-emu: entered promiscuous mode Sep 27 20:21:00.279433 [ 6504.851008] xenbr0: port 3(vif99.0-emu) entered blocking state Sep 27 20:21:00.291396 [ 6504.851152] xenbr0: port 3(vif99.0-emu) entered forwarding state Sep 27 20:21:00.291420 (d99) HVM Loader Sep 27 20:21:00.303407 (d99) Detected Xen v4.20-unstable Sep 27 20:21:00.303426 (d99) Xenbus rings @0xfeffc000, event channel 1 Sep 27 20:21:00.315409 (d99) System requested SeaBIOS Sep 27 20:21:00.315428 (d99) CPU speed is 1995 MHz Sep 27 20:21:00.315439 (d99) Relocating guest memory for lowmem MMIO space disabled Sep 27 20:21:00.327410 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 0 changed 0 -> 5 Sep 27 20:21:00.327433 (d99) PCI-ISA link 0 routed to IRQ5 Sep 27 20:21:00.327444 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 1 changed 0 -> 10 Sep 27 20:21:00.339415 (d99) PCI-ISA link 1 routed to IRQ10 Sep 27 20:21:00.339434 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 2 changed 0 -> 11 Sep 27 20:21:00.351414 (d99) PCI-ISA link 2 routed to IRQ11 Sep 27 20:21:00.351433 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 3 changed 0 -> 5 Sep 27 20:21:00.363408 (d99) PCI-ISA link 3 routed to IRQ5 Sep 27 20:21:00.363427 (d99) pci dev 01:2 INTD->IRQ5 Sep 27 20:21:00.363439 (d99) pci dev 01:3 INTA->IRQ10 Sep 27 20:21:00.363449 (d99) pci dev 02:0 INTA->IRQ11 Sep 27 20:21:00.375378 (d99) pci dev 04:0 INTA->IRQ5 Sep 27 20:21:00.375396 (d99) No RAM in high memory; setting high_mem resource base to 100000000 Sep 27 20:21:00.411420 (d99) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 27 20:21:00.411440 (d99) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 27 20:21:00.423419 (d99) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 27 20:21:00.423438 (d99) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 27 20:21:00.435416 (d99) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 27 20:21:00.435436 (d99) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 27 20:21:00.447413 (d99) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 27 20:21:00.447433 (d99) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 27 20:21:00.459425 (d99) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 27 20:21:00.459445 (d99) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 27 20:21:00.459457 (d99) Multiprocessor initialisation: Sep 27 20:21:00.471413 (d99) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 20:21:00.471436 (d99) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 20:21:00.483419 (d99) Testing HVM environment: Sep 27 20:21:00.483437 (d99) Using scratch memory at 400000 Sep 27 20:21:00.495414 (d99) - REP INSB across page boundaries ... passed Sep 27 20:21:00.495435 (d99) - REP INSW across page boundaries ... passed Sep 27 20:21:00.495448 (d99) - GS base MSRs and SWAPGS ... passed Sep 27 20:21:00.507413 (d99) Passed 3 of 3 tests Sep 27 20:21:00.507430 (d99) Writing SMBIOS tables ... Sep 27 20:21:00.507441 (d99) Loading SeaBIOS ... Sep 27 20:21:00.519407 (d99) Creating MP tables ... Sep 27 20:21:00.519426 (d99) Loading ACPI ... Sep 27 20:21:00.519436 (d99) vm86 TSS at fc100300 Sep 27 20:21:00.519446 (d99) BIOS map: Sep 27 20:21:00.519454 (d99) 10000-100e3: Scratch space Sep 27 20:21:00.531412 (d99) c0000-fffff: Main BIOS Sep 27 20:21:00.531430 (d99) E820 table: Sep 27 20:21:00.531440 (d99) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 27 20:21:00.543407 (d99) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 27 20:21:00.543427 (d99) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 27 20:21:00.543441 (d99) [02]: 00000000:00100000 - 00000000:3f800000: RAM Sep 27 20:21:00.555430 (d99) HOLE: 00000000:3f800000 - 00000000:fc000000 Sep 27 20:21:00.555450 (d99) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 27 20:21:00.567412 (d99) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 27 20:21:00.567433 (d99) Invoking SeaBIOS ... Sep 27 20:21:00.579412 (d99) SeaBIOS (version 2424e4c-Xen) Sep 27 20:21:00.579431 (d99) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 27 20:21:00.591414 (d99) Sep 27 20:21:00.591428 (d99) Found Xen hypervisor signature at 40000000 Sep 27 20:21:00.591441 (d99) Running on QEMU (i440fx) Sep 27 20:21:00.591452 (d99) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 27 20:21:00.603421 (d99) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 27 20:21:00.615408 (d99) xen: copy e820... Sep 27 20:21:00.615425 (d99) Relocating init from 0x000d3880 to 0x3e7ead80 (size 86496) Sep 27 20:21:00.615440 (d99) Found 8 PCI devices (max PCI bus is 00) Sep 27 20:21:00.627418 (d99) Allocated Xen hypercall page at 3f7ff000 Sep 27 20:21:00.627438 (d99) Detected Xen v4.20-unstable Sep 27 20:21:00.627450 (d99) xen: copy BIOS tables... Sep 27 20:21:00.639410 (d99) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 27 20:21:00.639431 (d99) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 27 20:21:00.651409 (d99) Copying PIR from 0x00010040 to 0x000f5120 Sep 27 20:21:00.651430 (d99) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 27 20:21:00.651443 (d99) table(50434146)=0xfc00a370 (via xsdt) Sep 27 20:21:00.663415 (d99) Using pmtimer, ioport 0xb008 Sep 27 20:21:00.663433 (d99) table(50434146)=0xfc00a370 (via xsdt) Sep 27 20:21:00.663445 (d99) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 27 20:21:00.675414 (d99) parse_termlist: parse error, skip from 16/27641 Sep 27 20:21:00.675434 (d99) parse_termlist: parse error, skip from 87/6041 Sep 27 20:21:00.687418 (d99) Scan for VGA option rom Sep 27 20:21:00.687436 (d99) Running option rom at c000:0003 Sep 27 20:21:00.687447 (d99) pmm call arg1=0 Sep 27 20:21:00.699409 (d99) Turning on vga text mode console Sep 27 20:21:00.699428 (d99) SeaBIOS (version 2424e4c-Xen) Sep 27 20:21:00.699440 (d99) Machine UUID 57ec7e81-ec30-4651-9b94-08595be4b9b1 Sep 27 20:21:00.711419 (d99) UHCI init on dev 00:01.2 (io=c200) Sep 27 20:21:00.711438 (d99) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 27 20:21:00.711451 (d99) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 27 20:21:00.723426 (d99) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Sep 27 20:21:00.723447 (d99) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 27 20:21:00.735418 (d99) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 27 20:21:00.747408 (d99) Searching bootorder for: HALT Sep 27 20:21:00.747427 (d99) Found 0 lpt ports Sep 27 20:21:00.747437 (d99) Found 1 serial ports Sep 27 20:21:00.747448 (d99) PS2 keyboard initialized Sep 27 20:21:00.759403 (d99) All threads complete. Sep 27 20:21:00.759421 (d99) Scan for option roms Sep 27 20:21:00.759431 (d99) Running option rom at ca00:0003 Sep 27 20:21:00.759442 (d99) pmm call arg1=1 Sep 27 20:21:00.771400 (d99) pmm call arg1=0 Sep 27 20:21:00.771416 (d99) pmm call arg1=1 Sep 27 20:21:00.771426 (d99) pmm call arg1=0 Sep 27 20:21:00.771435 (d99) Searching bootorder for: /pci@i0cf8/*@4 Sep 27 20:21:00.807375 (d99) Sep 27 20:21:00.807391 (d99) Press ESC for boot menu. Sep 27 20:21:00.807402 (d99) Sep 27 20:21:00.807410 (d99) Searching bootorder for: HALT Sep 27 20:21:03.339394 (d99) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Sep 27 20:21:03.351420 (d99) Space available for UMB: cb000-e7800, f4ac0-f5070 Sep 27 20:21:03.351440 (d99) Returned 16773120 bytes of ZoneHigh Sep 27 20:21:03.363415 (d99) e820 map has 7 items: Sep 27 20:21:03.363433 (d99) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 27 20:21:03.363445 (d99) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 27 20:21:03.375421 (d99) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 27 20:21:03.375449 (d99) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Sep 27 20:21:03.387416 (d99) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Sep 27 20:21:03.387436 (d99) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 27 20:21:03.399411 (d99) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 27 20:21:03.399431 (d99) enter handle_19: Sep 27 20:21:03.411399 (d99) NULL Sep 27 20:21:03.411415 (d99) Booting from Hard Disk... Sep 27 20:21:03.411426 (d99) Booting from 0000:7c00 Sep 27 20:21:03.411437 (XEN) Dom99 callback via changed to Direct Vector 0x93 Sep 27 20:21:22.035406 [ 6526.624186] xenbr0: port 3(vif99.0-emu) entered disabled state Sep 27 20:21:22.047422 [ 6526.624816] vif99.0-emu (unregistering): left allmulticast mode Sep 27 20:21:22.047445 [ 6526.624983] vif99.0-emu (unregistering): left promiscuous mode Sep 27 20:21:22.059419 [ 6526.625104] xenbr0: port 3(vif99.0-emu) entered disabled state Sep 27 20:21:22.059442 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 0 changed 5 -> 0 Sep 27 20:21:26.595410 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 1 changed 10 -> 0 Sep 27 20:21:26.607417 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 2 changed 11 -> 0 Sep 27 20:21:26.607439 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 3 changed 5 -> 0 Sep 27 20:21:26.619389 [ 6535.343935] xen-blkback: backend/vbd/99/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:21:30.771362 (XEN) common/grant_table.c:1909:d99v0 Expanding d99 grant table from 1 to 2 frames Sep 27 20:21:30.795409 (XEN) common/grant_table.c:1909:d99v0 Expanding d99 grant table from 2 to 3 frames Sep 27 20:21:30.903418 (XEN) common/grant_table.c:1909:d99v0 Expanding d99 grant table from 3 to 4 frames Sep 27 20:21:30.915418 (XEN) common/grant_table.c:1909:d99v0 Expanding d99 grant table from 4 to 5 frames Sep 27 20:21:30.927377 (XEN) common/grant_table.c:1909:d99v0 Expanding d99 grant table from 5 to 6 frames Sep 27 20:21:30.951409 [ 6535.603358] vif vif-99-0 vif99.0: Guest Rx ready Sep 27 20:21:31.023418 [ 6535.604062] xenbr0: port 2(vif99.0) entered blocking state Sep 27 20:21:31.023441 [ 6535.604264] xenbr0: port 2(vif99.0) entered forwarding state Sep 27 20:21:31.035390 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 20:21:42.771397 [ 6577.973947] xenbr0: port 2(vif99.0) entered disabled state Sep 27 20:22:13.399373 [ 6578.055176] xenbr0: port 2(vif99.0) entered disabled state Sep 27 20:22:13.471409 [ 6578.055893] vif vif-99-0 vif99.0 (unregistering): left allmulticast mode Sep 27 20:22:13.483420 [ 6578.056130] vif vif-99-0 vif99.0 (unregistering): left promiscuous mode Sep 27 20:22:13.495396 [ 6578.056325] xenbr0: port 2(vif99.0) entered disabled state Sep 27 20:22:13.495419 (XEN) HVM d100v0 save: CPU Sep 27 20:22:40.723415 (XEN) HVM d100v1 save: CPU Sep 27 20:22:40.723434 (XEN) HVM d100 save: PIC Sep 27 20:22:40.723445 (XEN) HVM d100 save: IOAPIC Sep 27 20:22:40.723455 (XEN) HVM d100v0 save: LAPIC Sep 27 20:22:40.735410 (XEN) HVM d100v1 save: LAPIC Sep 27 20:22:40.735430 (XEN) HVM d100v0 save: LAPIC_REGS Sep 27 20:22:40.735442 (XEN) HVM d100v1 save: LAPIC_REGS Sep 27 20:22:40.735453 (XEN) HVM d100 save: PCI_IRQ Sep 27 20:22:40.747414 (XEN) HVM d100 save: ISA_IRQ Sep 27 20:22:40.747433 (XEN) HVM d100 save: PCI_LINK Sep 27 20:22:40.747444 (XEN) HVM d100 save: PIT Sep 27 20:22:40.747454 (XEN) HVM d100 save: RTC Sep 27 20:22:40.747464 (XEN) HVM d100 save: HPET Sep 27 20:22:40.759414 (XEN) HVM d100 save: PMTIMER Sep 27 20:22:40.759433 (XEN) HVM d100v0 save: MTRR Sep 27 20:22:40.759443 (XEN) HVM d100v1 save: MTRR Sep 27 20:22:40.759454 (XEN) HVM d100 save: VIRIDIAN_DOMAIN Sep 27 20:22:40.771416 (XEN) HVM d100v0 save: CPU_XSAVE Sep 27 20:22:40.771435 (XEN) HVM d100v1 save: CPU_XSAVE Sep 27 20:22:40.771446 (XEN) HVM d100v0 save: VIRIDIAN_VCPU Sep 27 20:22:40.783414 (XEN) HVM d100v1 save: VIRIDIAN_VCPU Sep 27 20:22:40.783433 (XEN) HVM d100v0 save: VMCE_VCPU Sep 27 20:22:40.783445 (XEN) HVM d100v1 save: VMCE_VCPU Sep 27 20:22:40.783465 (XEN) HVM d100v0 save: TSC_ADJUST Sep 27 20:22:40.795414 (XEN) HVM d100v1 save: TSC_ADJUST Sep 27 20:22:40.795432 (XEN) HVM d100v0 save: CPU_MSR Sep 27 20:22:40.795443 (XEN) HVM d100v1 save: CPU_MSR Sep 27 20:22:40.807375 (XEN) HVM restore d100: CPU 0 Sep 27 20:22:40.807393 [ 6606.308143] xenbr0: port 2(vif100.0) entered blocking state Sep 27 20:22:41.731417 [ 6606.308377] xenbr0: port 2(vif100.0) entered disabled state Sep 27 20:22:41.731438 [ 6606.308639] vif vif-100-0 vif100.0: entered allmulticast mode Sep 27 20:22:41.743414 [ 6606.308929] vif vif-100-0 vif100.0: entered promiscuous mode Sep 27 20:22:41.743435 [ 6606.629945] xenbr0: port 3(vif100.0-emu) entered blocking state Sep 27 20:22:42.055413 [ 6606.630120] xenbr0: port 3(vif100.0-emu) entered disabled state Sep 27 20:22:42.055435 [ 6606.630281] vif100.0-emu: entered allmulticast mode Sep 27 20:22:42.067415 [ 6606.630489] vif100.0-emu: entered promiscuous mode Sep 27 20:22:42.067436 [ 6606.637123] xenbr0: port 3(vif100.0-emu) entered blocking state Sep 27 20:22:42.079415 [ 6606.637266] xenbr0: port 3(vif100.0-emu) entered forwarding state Sep 27 20:22:42.079438 (d100) HVM Loader Sep 27 20:22:42.091409 (d100) Detected Xen v4.20-unstable Sep 27 20:22:42.091429 (d100) Xenbus rings @0xfeffc000, event channel 1 Sep 27 20:22:42.091442 (d100) System requested SeaBIOS Sep 27 20:22:42.091452 (d100) CPU speed is 1995 MHz Sep 27 20:22:42.103415 (d100) Relocating guest memory for lowmem MMIO space disabled Sep 27 20:22:42.103437 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 0 changed 0 -> 5 Sep 27 20:22:42.115413 (d100) PCI-ISA link 0 routed to IRQ5 Sep 27 20:22:42.115431 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 1 changed 0 -> 10 Sep 27 20:22:42.127410 (d100) PCI-ISA link 1 routed to IRQ10 Sep 27 20:22:42.127429 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 2 changed 0 -> 11 Sep 27 20:22:42.127444 (d100) PCI-ISA link 2 routed to IRQ11 Sep 27 20:22:42.139412 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 3 changed 0 -> 5 Sep 27 20:22:42.139434 (d100) PCI-ISA link 3 routed to IRQ5 Sep 27 20:22:42.151410 (d100) pci dev 01:2 INTD->IRQ5 Sep 27 20:22:42.151428 (d100) pci dev 01:3 INTA->IRQ10 Sep 27 20:22:42.151439 (d100) pci dev 02:0 INTA->IRQ11 Sep 27 20:22:42.151449 (d100) pci dev 04:0 INTA->IRQ5 Sep 27 20:22:42.163374 (d100) No RAM in high memory; setting high_mem resource base to 100000000 Sep 27 20:22:42.187408 (d100) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 27 20:22:42.199415 (d100) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 27 20:22:42.199435 (d100) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 27 20:22:42.211413 (d100) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 27 20:22:42.211432 (d100) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 27 20:22:42.223414 (d100) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 27 20:22:42.223434 (d100) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 27 20:22:42.235411 (d100) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 27 20:22:42.235431 (d100) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 27 20:22:42.235444 (d100) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 27 20:22:42.247415 (d100) Multiprocessor initialisation: Sep 27 20:22:42.247433 (d100) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 20:22:42.259418 (d100) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 20:22:42.259440 (d100) Testing HVM environment: Sep 27 20:22:42.271416 (d100) Using scratch memory at 400000 Sep 27 20:22:42.271435 (d100) - REP INSB across page boundaries ... passed Sep 27 20:22:42.283408 (d100) - REP INSW across page boundaries ... passed Sep 27 20:22:42.283429 (d100) - GS base MSRs and SWAPGS ... passed Sep 27 20:22:42.283442 (d100) Passed 3 of 3 tests Sep 27 20:22:42.295411 (d100) Writing SMBIOS tables ... Sep 27 20:22:42.295430 (d100) Loading SeaBIOS ... Sep 27 20:22:42.295440 (d100) Creating MP tables ... Sep 27 20:22:42.295450 (d100) Loading ACPI ... Sep 27 20:22:42.307416 (d100) vm86 TSS at fc100300 Sep 27 20:22:42.307435 (d100) BIOS map: Sep 27 20:22:42.307444 (d100) 10000-100e3: Scratch space Sep 27 20:22:42.307455 (d100) c0000-fffff: Main BIOS Sep 27 20:22:42.307465 (d100) E820 table: Sep 27 20:22:42.319412 (d100) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 27 20:22:42.319431 (d100) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 27 20:22:42.331410 (d100) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 27 20:22:42.331431 (d100) [02]: 00000000:00100000 - 00000000:3f800000: RAM Sep 27 20:22:42.343410 (d100) HOLE: 00000000:3f800000 - 00000000:fc000000 Sep 27 20:22:42.343430 (d100) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 27 20:22:42.343443 (d100) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 27 20:22:42.355416 (d100) Invoking SeaBIOS ... Sep 27 20:22:42.355433 (d100) SeaBIOS (version 2424e4c-Xen) Sep 27 20:22:42.367412 (d100) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 27 20:22:42.367438 (d100) Sep 27 20:22:42.367447 (d100) Found Xen hypervisor signature at 40000000 Sep 27 20:22:42.379410 (d100) Running on QEMU (i440fx) Sep 27 20:22:42.379429 (d100) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 27 20:22:42.391421 (d100) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 27 20:22:42.391442 (d100) xen: copy e820... Sep 27 20:22:42.391452 (d100) Relocating init from 0x000d3880 to 0x3e7ead80 (size 86496) Sep 27 20:22:42.403416 (d100) Found 8 PCI devices (max PCI bus is 00) Sep 27 20:22:42.403436 (d100) Allocated Xen hypercall page at 3f7ff000 Sep 27 20:22:42.415415 (d100) Detected Xen v4.20-unstable Sep 27 20:22:42.415434 (d100) xen: copy BIOS tables... Sep 27 20:22:42.415445 (d100) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 27 20:22:42.427413 (d100) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 27 20:22:42.427435 (d100) Copying PIR from 0x00010040 to 0x000f5120 Sep 27 20:22:42.439415 (d100) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 27 20:22:42.439436 (d100) table(50434146)=0xfc00a370 (via xsdt) Sep 27 20:22:42.451412 (d100) Using pmtimer, ioport 0xb008 Sep 27 20:22:42.451431 (d100) table(50434146)=0xfc00a370 (via xsdt) Sep 27 20:22:42.451443 (d100) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 27 20:22:42.463417 (d100) parse_termlist: parse error, skip from 16/27641 Sep 27 20:22:42.463438 (d100) parse_termlist: parse error, skip from 87/6041 Sep 27 20:22:42.475416 (d100) Scan for VGA option rom Sep 27 20:22:42.475434 (d100) Running option rom at c000:0003 Sep 27 20:22:42.475446 (d100) pmm call arg1=0 Sep 27 20:22:42.475455 (d100) Turning on vga text mode console Sep 27 20:22:42.487415 (d100) SeaBIOS (version 2424e4c-Xen) Sep 27 20:22:42.487434 (d100) Machine UUID 78aa6b20-8c31-4232-8dab-7793611742a9 Sep 27 20:22:42.499412 (d100) UHCI init on dev 00:01.2 (io=c200) Sep 27 20:22:42.499432 (d100) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 27 20:22:42.499445 (d100) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 27 20:22:42.511417 (d100) Searching bootorder for: HALT Sep 27 20:22:42.511435 (d100) Found 0 lpt ports Sep 27 20:22:42.511445 (d100) Found 1 serial ports Sep 27 20:22:42.523414 (d100) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Sep 27 20:22:42.523436 (d100) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 27 20:22:42.535422 (d100) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 27 20:22:42.535444 (d100) PS2 keyboard initialized Sep 27 20:22:42.547414 (d100) All threads complete. Sep 27 20:22:42.547431 (d100) Scan for option roms Sep 27 20:22:42.547442 (d100) Running option rom at ca00:0003 Sep 27 20:22:42.547453 (d100) pmm call arg1=1 Sep 27 20:22:42.559416 (d100) pmm call arg1=0 Sep 27 20:22:42.559433 (d100) pmm call arg1=1 Sep 27 20:22:42.559442 (d100) pmm call arg1=0 Sep 27 20:22:42.559451 (d100) Searching bootorder for: /pci@i0cf8/*@4 Sep 27 20:22:42.571386 (d100) Sep 27 20:22:42.571409 (d100) Press ESC for boot menu. Sep 27 20:22:42.571421 (d100) Sep 27 20:22:42.571429 (d100) Searching bootorder for: HALT Sep 27 20:22:45.119404 (d100) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Sep 27 20:22:45.131417 (d100) Space available for UMB: cb000-e7800, f4ac0-f5070 Sep 27 20:22:45.131437 (d100) Returned 16773120 bytes of ZoneHigh Sep 27 20:22:45.143414 (d100) e820 map has 7 items: Sep 27 20:22:45.143432 (d100) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 27 20:22:45.143444 (d100) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 27 20:22:45.155413 (d100) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 27 20:22:45.155433 (d100) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Sep 27 20:22:45.167417 (d100) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Sep 27 20:22:45.167437 (d100) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 27 20:22:45.179416 (d100) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 27 20:22:45.179436 (d100) enter handle_19: Sep 27 20:22:45.191400 (d100) NULL Sep 27 20:22:45.191416 (d100) Booting from Hard Disk... Sep 27 20:22:45.191428 (d100) Booting from 0000:7c00 Sep 27 20:22:45.191438 (XEN) Dom100 callback via changed to Direct Vector 0x93 Sep 27 20:23:03.575424 [ 6628.158118] xenbr0: port 3(vif100.0-emu) entered disabled state Sep 27 20:23:03.575449 [ 6628.158678] vif100.0-emu (unregistering): left allmulticast mode Sep 27 20:23:03.587419 [ 6628.158871] vif100.0-emu (unregistering): left promiscuous mode Sep 27 20:23:03.599393 [ 6628.159055] xenbr0: port 3(vif100.0-emu) entered disabled state Sep 27 20:23:03.599417 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 0 changed 5 -> 0 Sep 27 20:23:08.119512 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 1 changed 10 -> 0 Sep 27 20:23:08.131526 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 2 changed 11 -> 0 Sep 27 20:23:08.131548 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 3 changed 5 -> 0 Sep 27 20:23:08.143500 [ 6636.803689] xen-blkback: backend/vbd/100/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:23:12.223526 (XEN) common/grant_table.c:1909:d100v0 Expanding d100 grant table from 1 to 2 frames Sep 27 20:23:12.259490 (XEN) common/grant_table.c:1909:d100v0 Expanding d100 grant table from 2 to 3 frames Sep 27 20:23:12.427524 (XEN) common/grant_table.c:1909:d100v0 Expanding d100 grant table from 3 to 4 frames Sep 27 20:23:12.439522 (XEN) common/grant_table.c:1909:d100v1 Expanding d100 grant table from 4 to 5 frames Sep 27 20:23:12.439548 (XEN) common/grant_table.c:1909:d100v1 Expanding d100 grant table from 5 to 6 frames Sep 27 20:23:12.451494 [ 6637.088622] vif vif-100-0 vif100.0: Guest Rx ready Sep 27 20:23:12.511524 [ 6637.089449] xenbr0: port 2(vif100.0) entered blocking state Sep 27 20:23:12.511546 [ 6637.089651] xenbr0: port 2(vif100.0) entered forwarding state Sep 27 20:23:12.523498 [ 6678.749858] xenbr0: port 2(vif100.0) entered disabled state Sep 27 20:23:54.175385 [ 6678.835810] xenbr0: port 2(vif100.0) entered disabled state Sep 27 20:23:54.259527 [ 6678.836603] vif vif-100-0 vif100.0 (unregistering): left allmulticast mode Sep 27 20:23:54.271520 [ 6678.836828] vif vif-100-0 vif100.0 (unregistering): left promiscuous mode Sep 27 20:23:54.271544 [ 6678.837036] xenbr0: port 2(vif100.0) entered disabled state Sep 27 20:23:54.283488 (XEN) HVM d101v0 save: CPU Sep 27 20:24:21.499403 (XEN) HVM d101v1 save: CPU Sep 27 20:24:21.499421 (XEN) HVM d101 save: PIC Sep 27 20:24:21.499432 (XEN) HVM d101 save: IOAPIC Sep 27 20:24:21.511410 (XEN) HVM d101v0 save: LAPIC Sep 27 20:24:21.511429 (XEN) HVM d101v1 save: LAPIC Sep 27 20:24:21.511440 (XEN) HVM d101v0 save: LAPIC_REGS Sep 27 20:24:21.523409 (XEN) HVM d101v1 save: LAPIC_REGS Sep 27 20:24:21.523430 (XEN) HVM d101 save: PCI_IRQ Sep 27 20:24:21.523441 (XEN) HVM d101 save: ISA_IRQ Sep 27 20:24:21.523452 (XEN) HVM d101 save: PCI_LINK Sep 27 20:24:21.535410 (XEN) HVM d101 save: PIT Sep 27 20:24:21.535429 (XEN) HVM d101 save: RTC Sep 27 20:24:21.535448 (XEN) HVM d101 save: HPET Sep 27 20:24:21.535458 (XEN) HVM d101 save: PMTIMER Sep 27 20:24:21.535468 (XEN) HVM d101v0 save: MTRR Sep 27 20:24:21.547413 (XEN) HVM d101v1 save: MTRR Sep 27 20:24:21.547430 (XEN) HVM d101 save: VIRIDIAN_DOMAIN Sep 27 20:24:21.547442 (XEN) HVM d101v0 save: CPU_XSAVE Sep 27 20:24:21.547452 (XEN) HVM d101v1 save: CPU_XSAVE Sep 27 20:24:21.559431 (XEN) HVM d101v0 save: VIRIDIAN_VCPU Sep 27 20:24:21.559449 (XEN) HVM d101v1 save: VIRIDIAN_VCPU Sep 27 20:24:21.559460 (XEN) HVM d101v0 save: VMCE_VCPU Sep 27 20:24:21.571430 (XEN) HVM d101v1 save: VMCE_VCPU Sep 27 20:24:21.571448 (XEN) HVM d101v0 save: TSC_ADJUST Sep 27 20:24:21.571459 (XEN) HVM d101v1 save: TSC_ADJUST Sep 27 20:24:21.583400 (XEN) HVM d101v0 save: CPU_MSR Sep 27 20:24:21.583418 (XEN) HVM d101v1 save: CPU_MSR Sep 27 20:24:21.583429 (XEN) HVM restore d101: CPU 0 Sep 27 20:24:21.583440 [ 6707.093312] xenbr0: port 2(vif101.0) entered blocking state Sep 27 20:24:22.519415 [ 6707.093507] xenbr0: port 2(vif101.0) entered disabled state Sep 27 20:24:22.519437 [ 6707.093669] vif vif-101-0 vif101.0: entered allmulticast mode Sep 27 20:24:22.531411 [ 6707.093868] vif vif-101-0 vif101.0: entered promiscuous mode Sep 27 20:24:22.531432 [ 6707.412833] xenbr0: port 3(vif101.0-emu) entered blocking state Sep 27 20:24:22.831398 [ 6707.413036] xenbr0: port 3(vif101.0-emu) entered disabled state Sep 27 20:24:22.843417 [ 6707.413225] vif101.0-emu: entered allmulticast mode Sep 27 20:24:22.843437 [ 6707.413490] vif101.0-emu: entered promiscuous mode Sep 27 20:24:22.855418 [ 6707.422696] xenbr0: port 3(vif101.0-emu) entered blocking state Sep 27 20:24:22.867387 [ 6707.422876] xenbr0: port 3(vif101.0-emu) entered forwarding state Sep 27 20:24:22.867410 (d101) HVM Loader Sep 27 20:24:22.879412 (d101) Detected Xen v4.20-unstable Sep 27 20:24:22.879430 (d101) Xenbus rings @0xfeffc000, event channel 1 Sep 27 20:24:22.879443 (d101) System requested SeaBIOS Sep 27 20:24:22.891455 (d101) CPU speed is 1995 MHz Sep 27 20:24:22.891472 (d101) Relocating guest memory for lowmem MMIO space disabled Sep 27 20:24:22.891487 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 0 changed 0 -> 5 Sep 27 20:24:22.903416 (d101) PCI-ISA link 0 routed to IRQ5 Sep 27 20:24:22.903434 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 1 changed 0 -> 10 Sep 27 20:24:22.915414 (d101) PCI-ISA link 1 routed to IRQ10 Sep 27 20:24:22.915432 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 2 changed 0 -> 11 Sep 27 20:24:22.927415 (d101) PCI-ISA link 2 routed to IRQ11 Sep 27 20:24:22.927434 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 3 changed 0 -> 5 Sep 27 20:24:22.927449 (d101) PCI-ISA link 3 routed to IRQ5 Sep 27 20:24:22.939415 (d101) pci dev 01:2 INTD->IRQ5 Sep 27 20:24:22.939433 (d101) pci dev 01:3 INTA->IRQ10 Sep 27 20:24:22.939443 (d101) pci dev 02:0 INTA->IRQ11 Sep 27 20:24:22.951383 (d101) pci dev 04:0 INTA->IRQ5 Sep 27 20:24:22.951401 (d101) No RAM in high memory; setting high_mem resource base to 100000000 Sep 27 20:24:22.987413 (d101) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 27 20:24:22.987433 (d101) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 27 20:24:22.999414 (d101) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 27 20:24:22.999434 (d101) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 27 20:24:23.011408 (d101) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 27 20:24:23.011429 (d101) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 27 20:24:23.011441 (d101) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 27 20:24:23.023412 (d101) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 27 20:24:23.023432 (d101) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 27 20:24:23.035414 (d101) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 27 20:24:23.035434 (d101) Multiprocessor initialisation: Sep 27 20:24:23.047408 (d101) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 20:24:23.047433 (d101) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 20:24:23.059424 (d101) Testing HVM environment: Sep 27 20:24:23.059442 (d101) Using scratch memory at 400000 Sep 27 20:24:23.059454 (d101) - REP INSB across page boundaries ... passed Sep 27 20:24:23.071416 (d101) - REP INSW across page boundaries ... passed Sep 27 20:24:23.071436 (d101) - GS base MSRs and SWAPGS ... passed Sep 27 20:24:23.083414 (d101) Passed 3 of 3 tests Sep 27 20:24:23.083432 (d101) Writing SMBIOS tables ... Sep 27 20:24:23.083443 (d101) Loading SeaBIOS ... Sep 27 20:24:23.083453 (d101) Creating MP tables ... Sep 27 20:24:23.095448 (d101) Loading ACPI ... Sep 27 20:24:23.095465 (d101) vm86 TSS at fc100300 Sep 27 20:24:23.095476 (d101) BIOS map: Sep 27 20:24:23.095484 (d101) 10000-100e3: Scratch space Sep 27 20:24:23.107406 (d101) c0000-fffff: Main BIOS Sep 27 20:24:23.107425 (d101) E820 table: Sep 27 20:24:23.107435 (d101) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 27 20:24:23.107447 (d101) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 27 20:24:23.119420 (d101) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 27 20:24:23.119440 (d101) [02]: 00000000:00100000 - 00000000:3f800000: RAM Sep 27 20:24:23.131418 (d101) HOLE: 00000000:3f800000 - 00000000:fc000000 Sep 27 20:24:23.131437 (d101) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 27 20:24:23.143435 (d101) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 27 20:24:23.143455 (d101) Invoking SeaBIOS ... Sep 27 20:24:23.155417 (d101) SeaBIOS (version 2424e4c-Xen) Sep 27 20:24:23.155438 (d101) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 27 20:24:23.167416 (d101) Sep 27 20:24:23.167431 (d101) Found Xen hypervisor signature at 40000000 Sep 27 20:24:23.167445 (d101) Running on QEMU (i440fx) Sep 27 20:24:23.167456 (d101) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 27 20:24:23.179469 (d101) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 27 20:24:23.191410 (d101) xen: copy e820... Sep 27 20:24:23.191428 (d101) Relocating init from 0x000d3880 to 0x3e7ead80 (size 86496) Sep 27 20:24:23.191443 (d101) Found 8 PCI devices (max PCI bus is 00) Sep 27 20:24:23.203460 (d101) Allocated Xen hypercall page at 3f7ff000 Sep 27 20:24:23.203479 (d101) Detected Xen v4.20-unstable Sep 27 20:24:23.203491 (d101) xen: copy BIOS tables... Sep 27 20:24:23.215415 (d101) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 27 20:24:23.215435 (d101) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 27 20:24:23.227417 (d101) Copying PIR from 0x00010040 to 0x000f5120 Sep 27 20:24:23.227437 (d101) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 27 20:24:23.239431 (d101) table(50434146)=0xfc00a370 (via xsdt) Sep 27 20:24:23.239451 (d101) Using pmtimer, ioport 0xb008 Sep 27 20:24:23.239463 (d101) table(50434146)=0xfc00a370 (via xsdt) Sep 27 20:24:23.251457 (d101) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 27 20:24:23.251477 (d101) parse_termlist: parse error, skip from 16/27641 Sep 27 20:24:23.263409 (d101) parse_termlist: parse error, skip from 87/6041 Sep 27 20:24:23.263430 (d101) Scan for VGA option rom Sep 27 20:24:23.263441 (d101) Running option rom at c000:0003 Sep 27 20:24:23.275415 (d101) pmm call arg1=0 Sep 27 20:24:23.275432 (d101) Turning on vga text mode console Sep 27 20:24:23.275444 (d101) SeaBIOS (version 2424e4c-Xen) Sep 27 20:24:23.275456 (d101) Machine UUID 8eb7aa7a-de7e-4fb3-ab35-c4b05097f6a3 Sep 27 20:24:23.295533 (d101) UHCI init on dev 00:01.2 (io=c200) Sep 27 20:24:23.295558 (d101) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 27 20:24:23.299415 (d101) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 27 20:24:23.299435 (d101) Searching bootorder for: HALT Sep 27 20:24:23.311470 (d101) Found 0 lpt ports Sep 27 20:24:23.311487 (d101) Found 1 serial ports Sep 27 20:24:23.311498 (d101) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Sep 27 20:24:23.323409 (d101) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 27 20:24:23.323432 (d101) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 27 20:24:23.335423 (d101) PS2 keyboard initialized Sep 27 20:24:23.335442 (d101) All threads complete. Sep 27 20:24:23.335453 (d101) Scan for option roms Sep 27 20:24:23.335463 (d101) Running option rom at ca00:0003 Sep 27 20:24:23.347415 (d101) pmm call arg1=1 Sep 27 20:24:23.347432 (d101) pmm call arg1=0 Sep 27 20:24:23.347441 (d101) pmm call arg1=1 Sep 27 20:24:23.347450 (d101) pmm call arg1=0 Sep 27 20:24:23.359399 (d101) Searching bootorder for: /pci@i0cf8/*@4 Sep 27 20:24:23.359419 (d101) Sep 27 20:24:23.359427 (d101) Press ESC for boot menu. Sep 27 20:24:23.359438 (d101) Sep 27 20:24:23.359445 (d101) Searching bootorder for: HALT Sep 27 20:24:25.907387 (d101) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Sep 27 20:24:25.919419 (d101) Space available for UMB: cb000-e7800, f4ac0-f5070 Sep 27 20:24:25.931407 (d101) Returned 16773120 bytes of ZoneHigh Sep 27 20:24:25.931427 (d101) e820 map has 7 items: Sep 27 20:24:25.931437 (d101) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 27 20:24:25.943412 (d101) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 27 20:24:25.943432 (d101) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 27 20:24:25.955410 (d101) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Sep 27 20:24:25.955429 (d101) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Sep 27 20:24:25.967411 (d101) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 27 20:24:25.967431 (d101) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 27 20:24:25.979407 (d101) enter handle_19: Sep 27 20:24:25.979425 (d101) NULL Sep 27 20:24:25.979434 (d101) Booting from Hard Disk... Sep 27 20:24:25.979444 (d101) Booting from 0000:7c00 Sep 27 20:24:25.979454 (XEN) Dom101 callback via changed to Direct Vector 0x93 Sep 27 20:24:44.439406 [ 6729.024071] xenbr0: port 3(vif101.0-emu) entered disabled state Sep 27 20:24:44.451414 [ 6729.024640] vif101.0-emu (unregistering): left allmulticast mode Sep 27 20:24:44.451437 [ 6729.024784] vif101.0-emu (unregistering): left promiscuous mode Sep 27 20:24:44.463418 [ 6729.024929] xenbr0: port 3(vif101.0-emu) entered disabled state Sep 27 20:24:44.475359 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 0 changed 5 -> 0 Sep 27 20:24:49.003400 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 1 changed 10 -> 0 Sep 27 20:24:49.029798 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 2 changed 11 -> 0 Sep 27 20:24:49.029842 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 3 changed 5 -> 0 Sep 27 20:24:49.029858 [ 6737.537508] xen-blkback: backend/vbd/101/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:24:52.963399 (XEN) common/grant_table.c:1909:d101v0 Expanding d101 grant table from 1 to 2 frames Sep 27 20:24:52.987408 (XEN) common/grant_table.c:1909:d101v0 Expanding d101 grant table from 2 to 3 frames Sep 27 20:24:53.143423 (XEN) common/grant_table.c:1909:d101v0 Expanding d101 grant table from 3 to 4 frames Sep 27 20:24:53.155419 (XEN) common/grant_table.c:1909:d101v0 Expanding d101 grant table from 4 to 5 frames Sep 27 20:24:53.167362 (XEN) common/grant_table.c:1909:d101v0 Expanding d101 grant table from 5 to 6 frames Sep 27 20:24:53.191374 [ 6737.838920] vif vif-101-0 vif101.0: Guest Rx ready Sep 27 20:24:53.263416 [ 6737.839729] xenbr0: port 2(vif101.0) entered blocking state Sep 27 20:24:53.263439 [ 6737.839932] xenbr0: port 2(vif101.0) entered forwarding state Sep 27 20:24:53.275392 [ 6778.564945] xenbr0: port 2(vif101.0) entered disabled state Sep 27 20:25:33.995445 [ 6778.662118] xenbr0: port 2(vif101.0) entered disabled state Sep 27 20:25:34.091489 [ 6778.662932] vif vif-101-0 vif101.0 (unregistering): left allmulticast mode Sep 27 20:25:34.091513 [ 6778.663132] vif vif-101-0 vif101.0 (unregistering): left promiscuous mode Sep 27 20:25:34.103494 [ 6778.663321] xenbr0: port 2(vif101.0) entered disabled state Sep 27 20:25:34.115433 (XEN) HVM d102v0 save: CPU Sep 27 20:26:01.287490 (XEN) HVM d102v1 save: CPU Sep 27 20:26:01.287517 (XEN) HVM d102 save: PIC Sep 27 20:26:01.287528 (XEN) HVM d102 save: IOAPIC Sep 27 20:26:01.287538 (XEN) HVM d102v0 save: LAPIC Sep 27 20:26:01.299488 (XEN) HVM d102v1 save: LAPIC Sep 27 20:26:01.299506 (XEN) HVM d102v0 save: LAPIC_REGS Sep 27 20:26:01.299518 (XEN) HVM d102v1 save: LAPIC_REGS Sep 27 20:26:01.299528 (XEN) HVM d102 save: PCI_IRQ Sep 27 20:26:01.311488 (XEN) HVM d102 save: ISA_IRQ Sep 27 20:26:01.311506 (XEN) HVM d102 save: PCI_LINK Sep 27 20:26:01.311517 (XEN) HVM d102 save: PIT Sep 27 20:26:01.311526 (XEN) HVM d102 save: RTC Sep 27 20:26:01.323488 (XEN) HVM d102 save: HPET Sep 27 20:26:01.323506 (XEN) HVM d102 save: PMTIMER Sep 27 20:26:01.323517 (XEN) HVM d102v0 save: MTRR Sep 27 20:26:01.323526 (XEN) HVM d102v1 save: MTRR Sep 27 20:26:01.335486 (XEN) HVM d102 save: VIRIDIAN_DOMAIN Sep 27 20:26:01.335506 (XEN) HVM d102v0 save: CPU_XSAVE Sep 27 20:26:01.335517 (XEN) HVM d102v1 save: CPU_XSAVE Sep 27 20:26:01.335528 (XEN) HVM d102v0 save: VIRIDIAN_VCPU Sep 27 20:26:01.347489 (XEN) HVM d102v1 save: VIRIDIAN_VCPU Sep 27 20:26:01.347508 (XEN) HVM d102v0 save: VMCE_VCPU Sep 27 20:26:01.347519 (XEN) HVM d102v1 save: VMCE_VCPU Sep 27 20:26:01.359489 (XEN) HVM d102v0 save: TSC_ADJUST Sep 27 20:26:01.359508 (XEN) HVM d102v1 save: TSC_ADJUST Sep 27 20:26:01.359520 (XEN) HVM d102v0 save: CPU_MSR Sep 27 20:26:01.359529 (XEN) HVM d102v1 save: CPU_MSR Sep 27 20:26:01.371461 (XEN) HVM restore d102: CPU 0 Sep 27 20:26:01.371479 [ 6806.914050] xenbr0: port 2(vif102.0) entered blocking state Sep 27 20:26:02.343489 [ 6806.914225] xenbr0: port 2(vif102.0) entered disabled state Sep 27 20:26:02.343511 [ 6806.914429] vif vif-102-0 vif102.0: entered allmulticast mode Sep 27 20:26:02.355484 [ 6806.914631] vif vif-102-0 vif102.0: entered promiscuous mode Sep 27 20:26:02.355505 [ 6807.246618] xenbr0: port 3(vif102.0-emu) entered blocking state Sep 27 20:26:02.667474 [ 6807.246846] xenbr0: port 3(vif102.0-emu) entered disabled state Sep 27 20:26:02.679494 [ 6807.247092] vif102.0-emu: entered allmulticast mode Sep 27 20:26:02.679514 [ 6807.247400] vif102.0-emu: entered promiscuous mode Sep 27 20:26:02.691493 [ 6807.258126] xenbr0: port 3(vif102.0-emu) entered blocking state Sep 27 20:26:02.703465 [ 6807.258329] xenbr0: port 3(vif102.0-emu) entered forwarding state Sep 27 20:26:02.703489 (d102) HVM Loader Sep 27 20:26:02.715453 (d102) Detected Xen v4.20-unstable Sep 27 20:26:02.727487 (d102) Xenbus rings @0xfeffc000, event channel 1 Sep 27 20:26:02.727507 (d102) System requested SeaBIOS Sep 27 20:26:02.727518 (d102) CPU speed is 1995 MHz Sep 27 20:26:02.739487 (d102) Relocating guest memory for lowmem MMIO space disabled Sep 27 20:26:02.739510 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 0 changed 0 -> 5 Sep 27 20:26:02.751487 (d102) PCI-ISA link 0 routed to IRQ5 Sep 27 20:26:02.751507 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 1 changed 0 -> 10 Sep 27 20:26:02.751522 (d102) PCI-ISA link 1 routed to IRQ10 Sep 27 20:26:02.763462 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 2 changed 0 -> 11 Sep 27 20:26:02.763485 (d102) PCI-ISA link 2 routed to IRQ11 Sep 27 20:26:02.775487 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 3 changed 0 -> 5 Sep 27 20:26:02.775510 (d102) PCI-ISA link 3 routed to IRQ5 Sep 27 20:26:02.775521 (d102) pci dev 01:2 INTD->IRQ5 Sep 27 20:26:02.787519 (d102) pci dev 01:3 INTA->IRQ10 Sep 27 20:26:02.787537 (d102) pci dev 02:0 INTA->IRQ11 Sep 27 20:26:02.787547 (d102) pci dev 04:0 INTA->IRQ5 Sep 27 20:26:02.799386 (d102) No RAM in high memory; setting high_mem resource base to 100000000 Sep 27 20:26:02.835523 (d102) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 27 20:26:02.835543 (d102) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 27 20:26:02.847519 (d102) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 27 20:26:02.847539 (d102) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 27 20:26:02.859520 (d102) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 27 20:26:02.859540 (d102) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 27 20:26:02.871527 (d102) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 27 20:26:02.871548 (d102) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 27 20:26:02.871560 (d102) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 27 20:26:02.883522 (d102) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 27 20:26:02.883542 (d102) Multiprocessor initialisation: Sep 27 20:26:02.895519 (d102) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 20:26:02.895543 (d102) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 20:26:02.907524 (d102) Testing HVM environment: Sep 27 20:26:02.907542 (d102) Using scratch memory at 400000 Sep 27 20:26:02.907554 (d102) - REP INSB across page boundaries ... passed Sep 27 20:26:02.919525 (d102) - REP INSW across page boundaries ... passed Sep 27 20:26:02.919545 (d102) - GS base MSRs and SWAPGS ... passed Sep 27 20:26:02.931523 (d102) Passed 3 of 3 tests Sep 27 20:26:02.931541 (d102) Writing SMBIOS tables ... Sep 27 20:26:02.931553 (d102) Loading SeaBIOS ... Sep 27 20:26:02.943519 (d102) Creating MP tables ... Sep 27 20:26:02.943538 (d102) Loading ACPI ... Sep 27 20:26:02.943548 (d102) vm86 TSS at fc100300 Sep 27 20:26:02.943558 (d102) BIOS map: Sep 27 20:26:02.943567 (d102) 10000-100e3: Scratch space Sep 27 20:26:02.955562 (d102) c0000-fffff: Main BIOS Sep 27 20:26:02.955580 (d102) E820 table: Sep 27 20:26:02.955590 (d102) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 27 20:26:02.967412 (d102) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 27 20:26:02.967431 (d102) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 27 20:26:02.979430 (d102) [02]: 00000000:00100000 - 00000000:3f800000: RAM Sep 27 20:26:02.979450 (d102) HOLE: 00000000:3f800000 - 00000000:fc000000 Sep 27 20:26:02.979463 (d102) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 27 20:26:02.991420 (d102) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 27 20:26:02.991440 (d102) Invoking SeaBIOS ... Sep 27 20:26:03.003413 (d102) SeaBIOS (version 2424e4c-Xen) Sep 27 20:26:03.003432 (d102) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 27 20:26:03.015416 (d102) Sep 27 20:26:03.015431 (d102) Found Xen hypervisor signature at 40000000 Sep 27 20:26:03.015444 (d102) Running on QEMU (i440fx) Sep 27 20:26:03.027410 (d102) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 27 20:26:03.027436 (d102) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 27 20:26:03.039415 (d102) xen: copy e820... Sep 27 20:26:03.039432 (d102) Relocating init from 0x000d3880 to 0x3e7ead80 (size 86496) Sep 27 20:26:03.051411 (d102) Found 8 PCI devices (max PCI bus is 00) Sep 27 20:26:03.051432 (d102) Allocated Xen hypercall page at 3f7ff000 Sep 27 20:26:03.051445 (d102) Detected Xen v4.20-unstable Sep 27 20:26:03.063410 (d102) xen: copy BIOS tables... Sep 27 20:26:03.063428 (d102) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 27 20:26:03.063442 (d102) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 27 20:26:03.075417 (d102) Copying PIR from 0x00010040 to 0x000f5120 Sep 27 20:26:03.075436 (d102) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 27 20:26:03.087414 (d102) table(50434146)=0xfc00a370 (via xsdt) Sep 27 20:26:03.087434 (d102) Using pmtimer, ioport 0xb008 Sep 27 20:26:03.087446 (d102) table(50434146)=0xfc00a370 (via xsdt) Sep 27 20:26:03.099416 (d102) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 27 20:26:03.099436 (d102) parse_termlist: parse error, skip from 16/27641 Sep 27 20:26:03.111415 (d102) parse_termlist: parse error, skip from 87/6041 Sep 27 20:26:03.111435 (d102) Scan for VGA option rom Sep 27 20:26:03.111446 (d102) Running option rom at c000:0003 Sep 27 20:26:03.123415 (d102) pmm call arg1=0 Sep 27 20:26:03.123432 (d102) Turning on vga text mode console Sep 27 20:26:03.123444 (d102) SeaBIOS (version 2424e4c-Xen) Sep 27 20:26:03.135416 (d102) Machine UUID 3503d597-8af8-4c1e-b85d-ab53d1beec94 Sep 27 20:26:03.135445 (d102) UHCI init on dev 00:01.2 (io=c200) Sep 27 20:26:03.135458 (d102) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 27 20:26:03.147418 (d102) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 27 20:26:03.147439 (d102) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Sep 27 20:26:03.159418 (d102) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 27 20:26:03.159440 (d102) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 27 20:26:03.171420 (d102) Searching bootorder for: HALT Sep 27 20:26:03.171439 (d102) Found 0 lpt ports Sep 27 20:26:03.183418 (d102) Found 1 serial ports Sep 27 20:26:03.183436 (d102) PS2 keyboard initialized Sep 27 20:26:03.183447 (d102) All threads complete. Sep 27 20:26:03.183458 (d102) Scan for option roms Sep 27 20:26:03.195416 (d102) Running option rom at ca00:0003 Sep 27 20:26:03.195436 (d102) pmm call arg1=1 Sep 27 20:26:03.195446 (d102) pmm call arg1=0 Sep 27 20:26:03.195455 (d102) pmm call arg1=1 Sep 27 20:26:03.207373 (d102) pmm call arg1=0 Sep 27 20:26:03.207391 (d102) Searching bootorder for: /pci@i0cf8/*@4 Sep 27 20:26:03.219404 (d102) Sep 27 20:26:03.219419 (d102) Press ESC for boot menu. Sep 27 20:26:03.219430 (d102) Sep 27 20:26:03.219438 (d102) Searching bootorder for: HALT Sep 27 20:26:05.763384 (d102) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Sep 27 20:26:05.775422 (d102) Space available for UMB: cb000-e7800, f4ac0-f5070 Sep 27 20:26:05.787413 (d102) Returned 16773120 bytes of ZoneHigh Sep 27 20:26:05.787433 (d102) e820 map has 7 items: Sep 27 20:26:05.787444 (d102) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 27 20:26:05.799410 (d102) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 27 20:26:05.799431 (d102) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 27 20:26:05.811431 (d102) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Sep 27 20:26:05.811451 (d102) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Sep 27 20:26:05.823441 (d102) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 27 20:26:05.823461 (d102) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 27 20:26:05.835413 (d102) enter handle_19: Sep 27 20:26:05.835430 (d102) NULL Sep 27 20:26:05.835439 (d102) Booting from Hard Disk... Sep 27 20:26:05.835450 (d102) Booting from 0000:7c00 Sep 27 20:26:05.847360 (XEN) Dom102 callback via changed to Direct Vector 0x93 Sep 27 20:26:23.831416 [ 6828.405758] xenbr0: port 3(vif102.0-emu) entered disabled state Sep 27 20:26:23.831439 [ 6828.406254] vif102.0-emu (unregistering): left allmulticast mode Sep 27 20:26:23.843415 [ 6828.406422] vif102.0-emu (unregistering): left promiscuous mode Sep 27 20:26:23.843438 [ 6828.406567] xenbr0: port 3(vif102.0-emu) entered disabled state Sep 27 20:26:23.855387 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 0 changed 5 -> 0 Sep 27 20:26:28.539399 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 1 changed 10 -> 0 Sep 27 20:26:28.551521 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 2 changed 11 -> 0 Sep 27 20:26:28.563499 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 3 changed 5 -> 0 Sep 27 20:26:28.563522 [ 6837.321644] xen-blkback: backend/vbd/102/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:26:32.755448 (XEN) common/grant_table.c:1909:d102v0 Expanding d102 grant table from 1 to 2 frames Sep 27 20:26:32.803466 (XEN) common/grant_table.c:1909:d102v0 Expanding d102 grant table from 2 to 3 frames Sep 27 20:26:32.959494 (XEN) common/grant_table.c:1909:d102v0 Expanding d102 grant table from 3 to 4 frames Sep 27 20:26:32.971509 (XEN) common/grant_table.c:1909:d102v0 Expanding d102 grant table from 4 to 5 frames Sep 27 20:26:32.983490 (XEN) common/grant_table.c:1909:d102v0 Expanding d102 grant table from 5 to 6 frames Sep 27 20:26:32.983516 [ 6837.658191] vif vif-102-0 vif102.0: Guest Rx ready Sep 27 20:26:33.079471 [ 6837.658988] xenbr0: port 2(vif102.0) entered blocking state Sep 27 20:26:33.091491 [ 6837.659188] xenbr0: port 2(vif102.0) entered forwarding state Sep 27 20:26:33.091521 [ 6878.180589] xenbr0: port 2(vif102.0) entered disabled state Sep 27 20:27:13.611457 [ 6878.287144] xenbr0: port 2(vif102.0) entered disabled state Sep 27 20:27:13.719489 [ 6878.287697] vif vif-102-0 vif102.0 (unregistering): left allmulticast mode Sep 27 20:27:13.719513 [ 6878.287901] vif vif-102-0 vif102.0 (unregistering): left promiscuous mode Sep 27 20:27:13.731493 [ 6878.288099] xenbr0: port 2(vif102.0) entered disabled state Sep 27 20:27:13.731515 (XEN) HVM d103v0 save: CPU Sep 27 20:27:40.899465 (XEN) HVM d103v1 save: CPU Sep 27 20:27:40.911484 (XEN) HVM d103 save: PIC Sep 27 20:27:40.911503 (XEN) HVM d103 save: IOAPIC Sep 27 20:27:40.911514 (XEN) HVM d103v0 save: LAPIC Sep 27 20:27:40.911525 (XEN) HVM d103v1 save: LAPIC Sep 27 20:27:40.911535 (XEN) HVM d103v0 save: LAPIC_REGS Sep 27 20:27:40.923491 (XEN) HVM d103v1 save: LAPIC_REGS Sep 27 20:27:40.923510 (XEN) HVM d103 save: PCI_IRQ Sep 27 20:27:40.923521 (XEN) HVM d103 save: ISA_IRQ Sep 27 20:27:40.935486 (XEN) HVM d103 save: PCI_LINK Sep 27 20:27:40.935505 (XEN) HVM d103 save: PIT Sep 27 20:27:40.935516 (XEN) HVM d103 save: RTC Sep 27 20:27:40.935526 (XEN) HVM d103 save: HPET Sep 27 20:27:40.935536 (XEN) HVM d103 save: PMTIMER Sep 27 20:27:40.947490 (XEN) HVM d103v0 save: MTRR Sep 27 20:27:40.947508 (XEN) HVM d103v1 save: MTRR Sep 27 20:27:40.947519 (XEN) HVM d103 save: VIRIDIAN_DOMAIN Sep 27 20:27:40.947531 (XEN) HVM d103v0 save: CPU_XSAVE Sep 27 20:27:40.959491 (XEN) HVM d103v1 save: CPU_XSAVE Sep 27 20:27:40.959509 (XEN) HVM d103v0 save: VIRIDIAN_VCPU Sep 27 20:27:40.959521 (XEN) HVM d103v1 save: VIRIDIAN_VCPU Sep 27 20:27:40.971501 (XEN) HVM d103v0 save: VMCE_VCPU Sep 27 20:27:40.971520 (XEN) HVM d103v1 save: VMCE_VCPU Sep 27 20:27:40.971532 (XEN) HVM d103v0 save: TSC_ADJUST Sep 27 20:27:40.971543 (XEN) HVM d103v1 save: TSC_ADJUST Sep 27 20:27:40.983492 (XEN) HVM d103v0 save: CPU_MSR Sep 27 20:27:40.983511 (XEN) HVM d103v1 save: CPU_MSR Sep 27 20:27:40.983522 (XEN) HVM restore d103: CPU 0 Sep 27 20:27:40.995438 [ 6906.520336] xenbr0: port 2(vif103.0) entered blocking state Sep 27 20:27:41.943473 [ 6906.520599] xenbr0: port 2(vif103.0) entered disabled state Sep 27 20:27:41.955494 [ 6906.520845] vif vif-103-0 vif103.0: entered allmulticast mode Sep 27 20:27:41.967469 [ 6906.521127] vif vif-103-0 vif103.0: entered promiscuous mode Sep 27 20:27:41.967492 [ 6906.848936] xenbr0: port 3(vif103.0-emu) entered blocking state Sep 27 20:27:42.279492 [ 6906.849113] xenbr0: port 3(vif103.0-emu) entered disabled state Sep 27 20:27:42.279516 [ 6906.849275] vif103.0-emu: entered allmulticast mode Sep 27 20:27:42.291495 [ 6906.849504] vif103.0-emu: entered promiscuous mode Sep 27 20:27:42.291517 [ 6906.856560] xenbr0: port 3(vif103.0-emu) entered blocking state Sep 27 20:27:42.303495 [ 6906.856707] xenbr0: port 3(vif103.0-emu) entered forwarding state Sep 27 20:27:42.303517 (d103) HVM Loader Sep 27 20:27:42.315456 (d103) Detected Xen v4.20-unstable Sep 27 20:27:42.327489 (d103) Xenbus rings @0xfeffc000, event channel 1 Sep 27 20:27:42.327510 (d103) System requested SeaBIOS Sep 27 20:27:42.327522 (d103) CPU speed is 1995 MHz Sep 27 20:27:42.339488 (d103) Relocating guest memory for lowmem MMIO space disabled Sep 27 20:27:42.339511 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 0 changed 0 -> 5 Sep 27 20:27:42.351490 (d103) PCI-ISA link 0 routed to IRQ5 Sep 27 20:27:42.351510 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 1 changed 0 -> 10 Sep 27 20:27:42.351525 (d103) PCI-ISA link 1 routed to IRQ10 Sep 27 20:27:42.363491 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 2 changed 0 -> 11 Sep 27 20:27:42.363514 (d103) PCI-ISA link 2 routed to IRQ11 Sep 27 20:27:42.375487 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 3 changed 0 -> 5 Sep 27 20:27:42.375510 (d103) PCI-ISA link 3 routed to IRQ5 Sep 27 20:27:42.375522 (d103) pci dev 01:2 INTD->IRQ5 Sep 27 20:27:42.387490 (d103) pci dev 01:3 INTA->IRQ10 Sep 27 20:27:42.387509 (d103) pci dev 02:0 INTA->IRQ11 Sep 27 20:27:42.387528 (d103) pci dev 04:0 INTA->IRQ5 Sep 27 20:27:42.399441 (d103) No RAM in high memory; setting high_mem resource base to 100000000 Sep 27 20:27:42.423483 (d103) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 27 20:27:42.435489 (d103) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 27 20:27:42.435508 (d103) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 27 20:27:42.447457 (d103) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 27 20:27:42.447477 (d103) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 27 20:27:42.459486 (d103) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 27 20:27:42.459506 (d103) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 27 20:27:42.471484 (d103) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 27 20:27:42.471505 (d103) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 27 20:27:42.471518 (d103) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 27 20:27:42.483490 (d103) Multiprocessor initialisation: Sep 27 20:27:42.483509 (d103) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 20:27:42.495491 (d103) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 20:27:42.495513 (d103) Testing HVM environment: Sep 27 20:27:42.507489 (d103) Using scratch memory at 400000 Sep 27 20:27:42.507508 (d103) - REP INSB across page boundaries ... passed Sep 27 20:27:42.507522 (d103) - REP INSW across page boundaries ... passed Sep 27 20:27:42.519493 (d103) - GS base MSRs and SWAPGS ... passed Sep 27 20:27:42.519512 (d103) Passed 3 of 3 tests Sep 27 20:27:42.531529 (d103) Writing SMBIOS tables ... Sep 27 20:27:42.531549 (d103) Loading SeaBIOS ... Sep 27 20:27:42.531560 (d103) Creating MP tables ... Sep 27 20:27:42.531570 (d103) Loading ACPI ... Sep 27 20:27:42.531579 (d103) vm86 TSS at fc100300 Sep 27 20:27:42.543495 (d103) BIOS map: Sep 27 20:27:42.543511 (d103) 10000-100e3: Scratch space Sep 27 20:27:42.543522 (d103) c0000-fffff: Main BIOS Sep 27 20:27:42.543532 (d103) E820 table: Sep 27 20:27:42.555488 (d103) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 27 20:27:42.555507 (d103) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 27 20:27:42.567484 (d103) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 27 20:27:42.567506 (d103) [02]: 00000000:00100000 - 00000000:3f800000: RAM Sep 27 20:27:42.567519 (d103) HOLE: 00000000:3f800000 - 00000000:fc000000 Sep 27 20:27:42.579491 (d103) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 27 20:27:42.579511 (d103) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 27 20:27:42.591493 (d103) Invoking SeaBIOS ... Sep 27 20:27:42.591511 (d103) SeaBIOS (version 2424e4c-Xen) Sep 27 20:27:42.591522 (d103) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 27 20:27:42.603497 (d103) Sep 27 20:27:42.603512 (d103) Found Xen hypervisor signature at 40000000 Sep 27 20:27:42.615491 (d103) Running on QEMU (i440fx) Sep 27 20:27:42.615509 (d103) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 27 20:27:42.627492 (d103) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 27 20:27:42.627513 (d103) xen: copy e820... Sep 27 20:27:42.627524 (d103) Relocating init from 0x000d3880 to 0x3e7ead80 (size 86496) Sep 27 20:27:42.639422 (d103) Found 8 PCI devices (max PCI bus is 00) Sep 27 20:27:42.639442 (d103) Allocated Xen hypercall page at 3f7ff000 Sep 27 20:27:42.651416 (d103) Detected Xen v4.20-unstable Sep 27 20:27:42.651434 (d103) xen: copy BIOS tables... Sep 27 20:27:42.651445 (d103) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 27 20:27:42.663414 (d103) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 27 20:27:42.663436 (d103) Copying PIR from 0x00010040 to 0x000f5120 Sep 27 20:27:42.675412 (d103) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 27 20:27:42.675433 (d103) table(50434146)=0xfc00a370 (via xsdt) Sep 27 20:27:42.687401 (d103) Using pmtimer, ioport 0xb008 Sep 27 20:27:42.687411 (d103) table(50434146)=0xfc00a370 (via xsdt) Sep 27 20:27:42.687423 (d103) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 27 20:27:42.699404 (d103) parse_termlist: parse error, skip from 16/27641 Sep 27 20:27:42.699418 (d103) parse_termlist: parse error, skip from 87/6041 Sep 27 20:27:42.711478 (d103) Scan for VGA option rom Sep 27 20:27:42.711496 (d103) Running option rom at c000:0003 Sep 27 20:27:42.711507 (d103) pmm call arg1=0 Sep 27 20:27:42.711515 (d103) Turning on vga text mode console Sep 27 20:27:42.723480 (d103) SeaBIOS (version 2424e4c-Xen) Sep 27 20:27:42.723499 (d103) Machine UUID dea4cad1-7adc-44ed-913b-b62793f55ee2 Sep 27 20:27:42.735440 (d103) UHCI init on dev 00:01.2 (io=c200) Sep 27 20:27:42.735459 (d103) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 27 20:27:42.735473 (d103) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 27 20:27:42.747416 (d103) Searching bootorder for: HALT Sep 27 20:27:42.747435 (d103) Found 0 lpt ports Sep 27 20:27:42.747445 (d103) Found 1 serial ports Sep 27 20:27:42.759424 (d103) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Sep 27 20:27:42.759446 (d103) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 27 20:27:42.771432 (d103) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 27 20:27:42.771455 (d103) PS2 keyboard initialized Sep 27 20:27:42.783411 (d103) All threads complete. Sep 27 20:27:42.783429 (d103) Scan for option roms Sep 27 20:27:42.783439 (d103) Running option rom at ca00:0003 Sep 27 20:27:42.783450 (d103) pmm call arg1=1 Sep 27 20:27:42.795412 (d103) pmm call arg1=0 Sep 27 20:27:42.795429 (d103) pmm call arg1=1 Sep 27 20:27:42.795439 (d103) pmm call arg1=0 Sep 27 20:27:42.795448 (d103) Searching bootorder for: /pci@i0cf8/*@4 Sep 27 20:27:42.807387 (d103) Sep 27 20:27:42.807403 (d103) Press ESC for boot menu. Sep 27 20:27:42.807414 (d103) Sep 27 20:27:42.807422 (d103) Searching bootorder for: HALT Sep 27 20:27:45.351414 (d103) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Sep 27 20:27:45.363415 (d103) Space available for UMB: cb000-e7800, f4ac0-f5070 Sep 27 20:27:45.363436 (d103) Returned 16773120 bytes of ZoneHigh Sep 27 20:27:45.363448 (d103) e820 map has 7 items: Sep 27 20:27:45.375412 (d103) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 27 20:27:45.375431 (d103) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 27 20:27:45.387416 (d103) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 27 20:27:45.387436 (d103) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Sep 27 20:27:45.399382 (d103) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Sep 27 20:27:45.399402 (d103) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 27 20:27:45.411419 (d103) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 27 20:27:45.411439 (d103) enter handle_19: Sep 27 20:27:45.411450 (d103) NULL Sep 27 20:27:45.423397 (d103) Booting from Hard Disk... Sep 27 20:27:45.423416 (d103) Booting from 0000:7c00 Sep 27 20:27:45.423427 (XEN) Dom103 callback via changed to Direct Vector 0x93 Sep 27 20:28:04.635596 [ 6929.206693] xenbr0: port 3(vif103.0-emu) entered disabled state Sep 27 20:28:04.635610 [ 6929.207236] vif103.0-emu (unregistering): left allmulticast mode Sep 27 20:28:04.647660 [ 6929.207381] vif103.0-emu (unregistering): left promiscuous mode Sep 27 20:28:04.647672 [ 6929.207521] xenbr0: port 3(vif103.0-emu) entered disabled state Sep 27 20:28:04.659578 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 0 changed 5 -> 0 Sep 27 20:28:09.283556 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 1 changed 10 -> 0 Sep 27 20:28:09.283582 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 2 changed 11 -> 0 Sep 27 20:28:09.295513 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 3 changed 5 -> 0 Sep 27 20:28:09.295536 [ 6938.150139] xen-blkback: backend/vbd/103/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:28:13.579554 (XEN) common/grant_table.c:1909:d103v1 Expanding d103 grant table from 1 to 2 frames Sep 27 20:28:13.627516 (XEN) common/grant_table.c:1909:d103v1 Expanding d103 grant table from 2 to 3 frames Sep 27 20:28:13.831503 (XEN) common/grant_table.c:1909:d103v1 Expanding d103 grant table from 3 to 4 frames Sep 27 20:28:13.843497 (XEN) common/grant_table.c:1909:d103v1 Expanding d103 grant table from 4 to 5 frames Sep 27 20:28:13.855497 (XEN) common/grant_table.c:1909:d103v1 Expanding d103 grant table from 5 to 6 frames Sep 27 20:28:13.855523 [ 6938.498499] vif vif-103-0 vif103.0: Guest Rx ready Sep 27 20:28:13.927490 [ 6938.499359] xenbr0: port 2(vif103.0) entered blocking state Sep 27 20:28:13.927511 [ 6938.499557] xenbr0: port 2(vif103.0) entered forwarding state Sep 27 20:28:13.939471 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 20:28:23.999379 [ 6980.319800] xenbr0: port 2(vif103.0) entered disabled state Sep 27 20:28:55.751388 [ 6980.428767] xenbr0: port 2(vif103.0) entered disabled state Sep 27 20:28:55.859418 [ 6980.429359] vif vif-103-0 vif103.0 (unregistering): left allmulticast mode Sep 27 20:28:55.871414 [ 6980.429560] vif vif-103-0 vif103.0 (unregistering): left promiscuous mode Sep 27 20:28:55.871437 [ 6980.429748] xenbr0: port 2(vif103.0) entered disabled state Sep 27 20:28:55.883381 (XEN) HVM d104v0 save: CPU Sep 27 20:29:23.423459 (XEN) HVM d104v1 save: CPU Sep 27 20:29:23.435490 (XEN) HVM d104 save: PIC Sep 27 20:29:23.435508 (XEN) HVM d104 save: IOAPIC Sep 27 20:29:23.435519 (XEN) HVM d104v0 save: LAPIC Sep 27 20:29:23.435529 (XEN) HVM d104v1 save: LAPIC Sep 27 20:29:23.447457 (XEN) HVM d104v0 save: LAPIC_REGS Sep 27 20:29:23.447477 (XEN) HVM d104v1 save: LAPIC_REGS Sep 27 20:29:23.447489 (XEN) HVM d104 save: PCI_IRQ Sep 27 20:29:23.447500 (XEN) HVM d104 save: ISA_IRQ Sep 27 20:29:23.459492 (XEN) HVM d104 save: PCI_LINK Sep 27 20:29:23.459510 (XEN) HVM d104 save: PIT Sep 27 20:29:23.459521 (XEN) HVM d104 save: RTC Sep 27 20:29:23.459531 (XEN) HVM d104 save: HPET Sep 27 20:29:23.471415 (XEN) HVM d104 save: PMTIMER Sep 27 20:29:23.471434 (XEN) HVM d104v0 save: MTRR Sep 27 20:29:23.471445 (XEN) HVM d104v1 save: MTRR Sep 27 20:29:23.471455 (XEN) HVM d104 save: VIRIDIAN_DOMAIN Sep 27 20:29:23.483412 (XEN) HVM d104v0 save: CPU_XSAVE Sep 27 20:29:23.483431 (XEN) HVM d104v1 save: CPU_XSAVE Sep 27 20:29:23.483443 (XEN) HVM d104v0 save: VIRIDIAN_VCPU Sep 27 20:29:23.483454 (XEN) HVM d104v1 save: VIRIDIAN_VCPU Sep 27 20:29:23.495416 (XEN) HVM d104v0 save: VMCE_VCPU Sep 27 20:29:23.495434 (XEN) HVM d104v1 save: VMCE_VCPU Sep 27 20:29:23.495446 (XEN) HVM d104v0 save: TSC_ADJUST Sep 27 20:29:23.507413 (XEN) HVM d104v1 save: TSC_ADJUST Sep 27 20:29:23.507432 (XEN) HVM d104v0 save: CPU_MSR Sep 27 20:29:23.507444 (XEN) HVM d104v1 save: CPU_MSR Sep 27 20:29:23.507454 (XEN) HVM restore d104: CPU 0 Sep 27 20:29:23.519371 [ 7009.003194] xenbr0: port 2(vif104.0) entered blocking state Sep 27 20:29:24.431413 [ 7009.003393] xenbr0: port 2(vif104.0) entered disabled state Sep 27 20:29:24.443414 [ 7009.003555] vif vif-104-0 vif104.0: entered allmulticast mode Sep 27 20:29:24.443437 [ 7009.003753] vif vif-104-0 vif104.0: entered promiscuous mode Sep 27 20:29:24.455381 [ 7009.328063] xenbr0: port 3(vif104.0-emu) entered blocking state Sep 27 20:29:24.755404 [ 7009.328291] xenbr0: port 3(vif104.0-emu) entered disabled state Sep 27 20:29:24.767417 [ 7009.328565] vif104.0-emu: entered allmulticast mode Sep 27 20:29:24.767438 [ 7009.328834] vif104.0-emu: entered promiscuous mode Sep 27 20:29:24.779415 [ 7009.339455] xenbr0: port 3(vif104.0-emu) entered blocking state Sep 27 20:29:24.779438 [ 7009.339659] xenbr0: port 3(vif104.0-emu) entered forwarding state Sep 27 20:29:24.791387 (d104) HVM Loader Sep 27 20:29:24.803395 (d104) Detected Xen v4.20-unstable Sep 27 20:29:24.803413 (d104) Xenbus rings @0xfeffc000, event channel 1 Sep 27 20:29:24.815416 (d104) System requested SeaBIOS Sep 27 20:29:24.815435 (d104) CPU speed is 1995 MHz Sep 27 20:29:24.815446 (d104) Relocating guest memory for lowmem MMIO space disabled Sep 27 20:29:24.827417 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 0 changed 0 -> 5 Sep 27 20:29:24.827450 (d104) PCI-ISA link 0 routed to IRQ5 Sep 27 20:29:24.839410 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 1 changed 0 -> 10 Sep 27 20:29:24.839433 (d104) PCI-ISA link 1 routed to IRQ10 Sep 27 20:29:24.839444 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 2 changed 0 -> 11 Sep 27 20:29:24.851418 (d104) PCI-ISA link 2 routed to IRQ11 Sep 27 20:29:24.851436 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 3 changed 0 -> 5 Sep 27 20:29:24.863417 (d104) PCI-ISA link 3 routed to IRQ5 Sep 27 20:29:24.863436 (d104) pci dev 01:2 INTD->IRQ5 Sep 27 20:29:24.863447 (d104) pci dev 01:3 INTA->IRQ10 Sep 27 20:29:24.875399 (d104) pci dev 02:0 INTA->IRQ11 Sep 27 20:29:24.875417 (d104) pci dev 04:0 INTA->IRQ5 Sep 27 20:29:24.875428 (d104) No RAM in high memory; setting high_mem resource base to 100000000 Sep 27 20:29:24.911413 (d104) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 27 20:29:24.911433 (d104) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 27 20:29:24.923417 (d104) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 27 20:29:24.923436 (d104) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 27 20:29:24.935411 (d104) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 27 20:29:24.935431 (d104) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 27 20:29:24.947407 (d104) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 27 20:29:24.947428 (d104) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 27 20:29:24.947441 (d104) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 27 20:29:24.959413 (d104) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 27 20:29:24.959432 (d104) Multiprocessor initialisation: Sep 27 20:29:24.971467 (d104) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 20:29:24.971491 (d104) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 20:29:24.983416 (d104) Testing HVM environment: Sep 27 20:29:24.983434 (d104) Using scratch memory at 400000 Sep 27 20:29:24.995411 (d104) - REP INSB across page boundaries ... passed Sep 27 20:29:24.995432 (d104) - REP INSW across page boundaries ... passed Sep 27 20:29:24.995445 (d104) - GS base MSRs and SWAPGS ... passed Sep 27 20:29:25.007413 (d104) Passed 3 of 3 tests Sep 27 20:29:25.007430 (d104) Writing SMBIOS tables ... Sep 27 20:29:25.007442 (d104) Loading SeaBIOS ... Sep 27 20:29:25.019409 (d104) Creating MP tables ... Sep 27 20:29:25.019427 (d104) Loading ACPI ... Sep 27 20:29:25.019437 (d104) vm86 TSS at fc100300 Sep 27 20:29:25.019448 (d104) BIOS map: Sep 27 20:29:25.019456 (d104) 10000-100e3: Scratch space Sep 27 20:29:25.031413 (d104) c0000-fffff: Main BIOS Sep 27 20:29:25.031431 (d104) E820 table: Sep 27 20:29:25.031440 (d104) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 27 20:29:25.043411 (d104) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 27 20:29:25.043430 (d104) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 27 20:29:25.055412 (d104) [02]: 00000000:00100000 - 00000000:3f800000: RAM Sep 27 20:29:25.055432 (d104) HOLE: 00000000:3f800000 - 00000000:fc000000 Sep 27 20:29:25.067413 (d104) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 27 20:29:25.067434 (d104) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 27 20:29:25.079411 (d104) Invoking SeaBIOS ... Sep 27 20:29:25.079430 (d104) SeaBIOS (version 2424e4c-Xen) Sep 27 20:29:25.079442 (d104) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 27 20:29:25.091418 (d104) Sep 27 20:29:25.091433 (d104) Found Xen hypervisor signature at 40000000 Sep 27 20:29:25.091446 (d104) Running on QEMU (i440fx) Sep 27 20:29:25.103408 (d104) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 27 20:29:25.103434 (d104) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 27 20:29:25.115419 (d104) xen: copy e820... Sep 27 20:29:25.115436 (d104) Relocating init from 0x000d3880 to 0x3e7ead80 (size 86496) Sep 27 20:29:25.127413 (d104) Found 8 PCI devices (max PCI bus is 00) Sep 27 20:29:25.127441 (d104) Allocated Xen hypercall page at 3f7ff000 Sep 27 20:29:25.127454 (d104) Detected Xen v4.20-unstable Sep 27 20:29:25.139414 (d104) xen: copy BIOS tables... Sep 27 20:29:25.139433 (d104) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 27 20:29:25.139446 (d104) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 27 20:29:25.151418 (d104) Copying PIR from 0x00010040 to 0x000f5120 Sep 27 20:29:25.151437 (d104) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 27 20:29:25.163415 (d104) table(50434146)=0xfc00a370 (via xsdt) Sep 27 20:29:25.163434 (d104) Using pmtimer, ioport 0xb008 Sep 27 20:29:25.163446 (d104) table(50434146)=0xfc00a370 (via xsdt) Sep 27 20:29:25.175415 (d104) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 27 20:29:25.175435 (d104) parse_termlist: parse error, skip from 16/27641 Sep 27 20:29:25.187414 (d104) parse_termlist: parse error, skip from 87/6041 Sep 27 20:29:25.187434 (d104) Scan for VGA option rom Sep 27 20:29:25.187445 (d104) Running option rom at c000:0003 Sep 27 20:29:25.199414 (d104) pmm call arg1=0 Sep 27 20:29:25.199431 (d104) Turning on vga text mode console Sep 27 20:29:25.199443 (d104) SeaBIOS (version 2424e4c-Xen) Sep 27 20:29:25.211409 (d104) Machine UUID 7d77a605-19db-4282-91c6-4843422fe3d1 Sep 27 20:29:25.211431 (d104) UHCI init on dev 00:01.2 (io=c200) Sep 27 20:29:25.211443 (d104) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 27 20:29:25.223416 (d104) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 27 20:29:25.223436 (d104) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Sep 27 20:29:25.235424 (d104) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 27 20:29:25.235445 (d104) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 27 20:29:25.247416 (d104) Searching bootorder for: HALT Sep 27 20:29:25.247435 (d104) Found 0 lpt ports Sep 27 20:29:25.259415 (d104) Found 1 serial ports Sep 27 20:29:25.259433 (d104) PS2 keyboard initialized Sep 27 20:29:25.259444 (d104) All threads complete. Sep 27 20:29:25.259454 (d104) Scan for option roms Sep 27 20:29:25.271410 (d104) Running option rom at ca00:0003 Sep 27 20:29:25.271429 (d104) pmm call arg1=1 Sep 27 20:29:25.271439 (d104) pmm call arg1=0 Sep 27 20:29:25.271448 (d104) pmm call arg1=1 Sep 27 20:29:25.271457 (d104) pmm call arg1=0 Sep 27 20:29:25.283396 (d104) Searching bootorder for: /pci@i0cf8/*@4 Sep 27 20:29:25.283416 (d104) Sep 27 20:29:25.283424 (d104) Press ESC for boot menu. Sep 27 20:29:25.295382 (d104) Sep 27 20:29:25.295397 (d104) Searching bootorder for: HALT Sep 27 20:29:27.839393 (d104) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Sep 27 20:29:27.851418 (d104) Space available for UMB: cb000-e7800, f4ac0-f5070 Sep 27 20:29:27.863411 (d104) Returned 16773120 bytes of ZoneHigh Sep 27 20:29:27.863430 (d104) e820 map has 7 items: Sep 27 20:29:27.863441 (d104) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 27 20:29:27.875414 (d104) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 27 20:29:27.875435 (d104) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 27 20:29:27.887410 (d104) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Sep 27 20:29:27.887430 (d104) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Sep 27 20:29:27.899412 (d104) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 27 20:29:27.899432 (d104) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 27 20:29:27.911413 (d104) enter handle_19: Sep 27 20:29:27.911431 (d104) NULL Sep 27 20:29:27.911440 (d104) Booting from Hard Disk... Sep 27 20:29:27.911450 (d104) Booting from 0000:7c00 Sep 27 20:29:27.911460 (XEN) Dom104 callback via changed to Direct Vector 0x93 Sep 27 20:29:46.583427 [ 7031.157058] xenbr0: port 3(vif104.0-emu) entered disabled state Sep 27 20:29:46.583450 [ 7031.157666] vif104.0-emu (unregistering): left allmulticast mode Sep 27 20:29:46.595418 [ 7031.157859] vif104.0-emu (unregistering): left promiscuous mode Sep 27 20:29:46.607395 [ 7031.158042] xenbr0: port 3(vif104.0-emu) entered disabled state Sep 27 20:29:46.607426 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 0 changed 5 -> 0 Sep 27 20:29:50.975417 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 1 changed 10 -> 0 Sep 27 20:29:50.975438 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 2 changed 11 -> 0 Sep 27 20:29:50.987422 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 3 changed 5 -> 0 Sep 27 20:29:50.999359 [ 7039.673265] xen-blkback: backend/vbd/104/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:29:55.103423 (XEN) common/grant_table.c:1909:d104v0 Expanding d104 grant table from 1 to 2 frames Sep 27 20:29:55.115423 (XEN) common/grant_table.c:1909:d104v0 Expanding d104 grant table from 2 to 3 frames Sep 27 20:29:55.127418 (XEN) common/grant_table.c:1909:d104v0 Expanding d104 grant table from 3 to 4 frames Sep 27 20:29:55.127443 (XEN) common/grant_table.c:1909:d104v0 Expanding d104 grant table from 4 to 5 frames Sep 27 20:29:55.139406 (XEN) common/grant_table.c:1909:d104v0 Expanding d104 grant table from 5 to 6 frames Sep 27 20:29:55.211418 [ 7039.786607] vif vif-104-0 vif104.0: Guest Rx ready Sep 27 20:29:55.223410 [ 7039.787413] xenbr0: port 2(vif104.0) entered blocking state Sep 27 20:29:55.223433 [ 7039.787613] xenbr0: port 2(vif104.0) entered forwarding state Sep 27 20:29:55.235363 [ 7082.556383] xenbr0: port 2(vif104.0) entered disabled state Sep 27 20:30:37.983396 [ 7082.637693] xenbr0: port 2(vif104.0) entered disabled state Sep 27 20:30:38.067414 [ 7082.638737] vif vif-104-0 vif104.0 (unregistering): left allmulticast mode Sep 27 20:30:38.079415 [ 7082.638954] vif vif-104-0 vif104.0 (unregistering): left promiscuous mode Sep 27 20:30:38.091391 [ 7082.639176] xenbr0: port 2(vif104.0) entered disabled state Sep 27 20:30:38.091414 (XEN) HVM d105v0 save: CPU Sep 27 20:31:10.167399 (XEN) HVM d105v1 save: CPU Sep 27 20:31:10.167418 (XEN) HVM d105 save: PIC Sep 27 20:31:10.179431 (XEN) HVM d105 save: IOAPIC Sep 27 20:31:10.179450 (XEN) HVM d105v0 save: LAPIC Sep 27 20:31:10.179461 (XEN) HVM d105v1 save: LAPIC Sep 27 20:31:10.179471 (XEN) HVM d105v0 save: LAPIC_REGS Sep 27 20:31:10.191436 (XEN) HVM d105v1 save: LAPIC_REGS Sep 27 20:31:10.191455 (XEN) HVM d105 save: PCI_IRQ Sep 27 20:31:10.191467 (XEN) HVM d105 save: ISA_IRQ Sep 27 20:31:10.191477 (XEN) HVM d105 save: PCI_LINK Sep 27 20:31:10.203416 (XEN) HVM d105 save: PIT Sep 27 20:31:10.203434 (XEN) HVM d105 save: RTC Sep 27 20:31:10.203445 (XEN) HVM d105 save: HPET Sep 27 20:31:10.203455 (XEN) HVM d105 save: PMTIMER Sep 27 20:31:10.215412 (XEN) HVM d105v0 save: MTRR Sep 27 20:31:10.215431 (XEN) HVM d105v1 save: MTRR Sep 27 20:31:10.215443 (XEN) HVM d105 save: VIRIDIAN_DOMAIN Sep 27 20:31:10.215454 (XEN) HVM d105v0 save: CPU_XSAVE Sep 27 20:31:10.227412 (XEN) HVM d105v1 save: CPU_XSAVE Sep 27 20:31:10.227431 (XEN) HVM d105v0 save: VIRIDIAN_VCPU Sep 27 20:31:10.227443 (XEN) HVM d105v1 save: VIRIDIAN_VCPU Sep 27 20:31:10.227454 (XEN) HVM d105v0 save: VMCE_VCPU Sep 27 20:31:10.239427 (XEN) HVM d105v1 save: VMCE_VCPU Sep 27 20:31:10.239446 (XEN) HVM d105v0 save: TSC_ADJUST Sep 27 20:31:10.239457 (XEN) HVM d105v1 save: TSC_ADJUST Sep 27 20:31:10.251418 (XEN) HVM d105v0 save: CPU_MSR Sep 27 20:31:10.251437 (XEN) HVM d105v1 save: CPU_MSR Sep 27 20:31:10.251449 (XEN) HVM restore d105: CPU 0 Sep 27 20:31:10.251459 [ 7115.744736] xenbr0: port 2(vif105.0) entered blocking state Sep 27 20:31:11.175458 [ 7115.744909] xenbr0: port 2(vif105.0) entered disabled state Sep 27 20:31:11.187415 [ 7115.745069] vif vif-105-0 vif105.0: entered allmulticast mode Sep 27 20:31:11.187437 [ 7115.745271] vif vif-105-0 vif105.0: entered promiscuous mode Sep 27 20:31:11.199380 [ 7116.069199] xenbr0: port 3(vif105.0-emu) entered blocking state Sep 27 20:31:11.499460 [ 7116.069454] xenbr0: port 3(vif105.0-emu) entered disabled state Sep 27 20:31:11.511428 [ 7116.069674] vif105.0-emu: entered allmulticast mode Sep 27 20:31:11.511449 [ 7116.069955] vif105.0-emu: entered promiscuous mode Sep 27 20:31:11.523416 [ 7116.081168] xenbr0: port 3(vif105.0-emu) entered blocking state Sep 27 20:31:11.523447 [ 7116.081419] xenbr0: port 3(vif105.0-emu) entered forwarding state Sep 27 20:31:11.535382 (d105) HVM Loader Sep 27 20:31:11.547358 (d105) Detected Xen v4.20-unstable Sep 27 20:31:11.559451 (d105) Xenbus rings @0xfeffc000, event channel 1 Sep 27 20:31:11.559471 (d105) System requested SeaBIOS Sep 27 20:31:11.559482 (d105) CPU speed is 1995 MHz Sep 27 20:31:11.571411 (d105) Relocating guest memory for lowmem MMIO space disabled Sep 27 20:31:11.571434 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 0 changed 0 -> 5 Sep 27 20:31:11.583409 (d105) PCI-ISA link 0 routed to IRQ5 Sep 27 20:31:11.583428 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 1 changed 0 -> 10 Sep 27 20:31:11.583444 (d105) PCI-ISA link 1 routed to IRQ10 Sep 27 20:31:11.595413 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 2 changed 0 -> 11 Sep 27 20:31:11.595435 (d105) PCI-ISA link 2 routed to IRQ11 Sep 27 20:31:11.607421 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 3 changed 0 -> 5 Sep 27 20:31:11.607443 (d105) PCI-ISA link 3 routed to IRQ5 Sep 27 20:31:11.607455 (d105) pci dev 01:2 INTD->IRQ5 Sep 27 20:31:11.619411 (d105) pci dev 01:3 INTA->IRQ10 Sep 27 20:31:11.619429 (d105) pci dev 02:0 INTA->IRQ11 Sep 27 20:31:11.619439 (d105) pci dev 04:0 INTA->IRQ5 Sep 27 20:31:11.619449 (d105) No RAM in high memory; setting high_mem resource base to 100000000 Sep 27 20:31:11.667554 (d105) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 27 20:31:11.667574 (d105) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 27 20:31:11.679555 (d105) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 27 20:31:11.679575 (d105) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 27 20:31:11.691552 (d105) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 27 20:31:11.691574 (d105) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 27 20:31:11.691586 (d105) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 27 20:31:11.703558 (d105) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 27 20:31:11.703577 (d105) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 27 20:31:11.715554 (d105) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 27 20:31:11.715574 (d105) Multiprocessor initialisation: Sep 27 20:31:11.727510 (d105) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 20:31:11.727534 (d105) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 20:31:11.739493 (d105) Testing HVM environment: Sep 27 20:31:11.739512 (d105) Using scratch memory at 400000 Sep 27 20:31:11.739523 (d105) - REP INSB across page boundaries ... passed Sep 27 20:31:11.751492 (d105) - REP INSW across page boundaries ... passed Sep 27 20:31:11.751512 (d105) - GS base MSRs and SWAPGS ... passed Sep 27 20:31:11.763490 (d105) Passed 3 of 3 tests Sep 27 20:31:11.763507 (d105) Writing SMBIOS tables ... Sep 27 20:31:11.763519 (d105) Loading SeaBIOS ... Sep 27 20:31:11.763529 (d105) Creating MP tables ... Sep 27 20:31:11.775501 (d105) Loading ACPI ... Sep 27 20:31:11.775518 (d105) vm86 TSS at fc100300 Sep 27 20:31:11.775529 (d105) BIOS map: Sep 27 20:31:11.775538 (d105) 10000-100e3: Scratch space Sep 27 20:31:11.787490 (d105) c0000-fffff: Main BIOS Sep 27 20:31:11.787508 (d105) E820 table: Sep 27 20:31:11.787518 (d105) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 27 20:31:11.787530 (d105) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 27 20:31:11.799491 (d105) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 27 20:31:11.799511 (d105) [02]: 00000000:00100000 - 00000000:3f800000: RAM Sep 27 20:31:11.811490 (d105) HOLE: 00000000:3f800000 - 00000000:fc000000 Sep 27 20:31:11.811510 (d105) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 27 20:31:11.823491 (d105) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 27 20:31:11.823512 (d105) Invoking SeaBIOS ... Sep 27 20:31:11.835483 (d105) SeaBIOS (version 2424e4c-Xen) Sep 27 20:31:11.835503 (d105) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 27 20:31:11.847494 (d105) Sep 27 20:31:11.847509 (d105) Found Xen hypervisor signature at 40000000 Sep 27 20:31:11.847522 (d105) Running on QEMU (i440fx) Sep 27 20:31:11.847533 (d105) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 27 20:31:11.859499 (d105) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 27 20:31:11.871486 (d105) xen: copy e820... Sep 27 20:31:11.871503 (d105) Relocating init from 0x000d3880 to 0x3e7ead80 (size 86496) Sep 27 20:31:11.871518 (d105) Found 8 PCI devices (max PCI bus is 00) Sep 27 20:31:11.883422 (d105) Allocated Xen hypercall page at 3f7ff000 Sep 27 20:31:11.883442 (d105) Detected Xen v4.20-unstable Sep 27 20:31:11.883453 (d105) xen: copy BIOS tables... Sep 27 20:31:11.895413 (d105) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 27 20:31:11.895433 (d105) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 27 20:31:11.907416 (d105) Copying PIR from 0x00010040 to 0x000f5120 Sep 27 20:31:11.907435 (d105) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 27 20:31:11.919408 (d105) table(50434146)=0xfc00a370 (via xsdt) Sep 27 20:31:11.919429 (d105) Using pmtimer, ioport 0xb008 Sep 27 20:31:11.919441 (d105) table(50434146)=0xfc00a370 (via xsdt) Sep 27 20:31:11.931411 (d105) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 27 20:31:11.931431 (d105) parse_termlist: parse error, skip from 16/27641 Sep 27 20:31:11.931445 (d105) parse_termlist: parse error, skip from 87/6041 Sep 27 20:31:11.943420 (d105) Scan for VGA option rom Sep 27 20:31:11.943438 (d105) Running option rom at c000:0003 Sep 27 20:31:11.943449 (d105) pmm call arg1=0 Sep 27 20:31:11.955415 (d105) Turning on vga text mode console Sep 27 20:31:11.955434 (d105) SeaBIOS (version 2424e4c-Xen) Sep 27 20:31:11.955446 (d105) Machine UUID b591c0c2-6a2e-4785-bc5d-6a40be8f05ed Sep 27 20:31:11.967415 (d105) UHCI init on dev 00:01.2 (io=c200) Sep 27 20:31:11.967434 (d105) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 27 20:31:11.979410 (d105) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 27 20:31:11.979431 (d105) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Sep 27 20:31:11.991410 (d105) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 27 20:31:11.991432 (d105) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 27 20:31:12.003413 (d105) Searching bootorder for: HALT Sep 27 20:31:12.003432 (d105) Found 0 lpt ports Sep 27 20:31:12.003442 (d105) Found 1 serial ports Sep 27 20:31:12.003452 (d105) PS2 keyboard initialized Sep 27 20:31:12.015418 (d105) All threads complete. Sep 27 20:31:12.015436 (d105) Scan for option roms Sep 27 20:31:12.015446 (d105) Running option rom at ca00:0003 Sep 27 20:31:12.027385 (d105) pmm call arg1=1 Sep 27 20:31:12.027403 (d105) pmm call arg1=0 Sep 27 20:31:12.027413 (d105) pmm call arg1=1 Sep 27 20:31:12.039378 (d105) pmm call arg1=0 Sep 27 20:31:12.039395 (d105) Searching bootorder for: /pci@i0cf8/*@4 Sep 27 20:31:12.063389 (d105) Sep 27 20:31:12.075378 (d105) Press ESC for boot menu. Sep 27 20:31:12.075397 (d105) Sep 27 20:31:12.075405 (d105) Searching bootorder for: HALT Sep 27 20:31:14.619402 (d105) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Sep 27 20:31:14.631419 (d105) Space available for UMB: cb000-e7800, f4ac0-f5070 Sep 27 20:31:14.631440 (d105) Returned 16773120 bytes of ZoneHigh Sep 27 20:31:14.643417 (d105) e820 map has 7 items: Sep 27 20:31:14.643435 (d105) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 27 20:31:14.643449 (d105) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 27 20:31:14.655417 (d105) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 27 20:31:14.655438 (d105) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Sep 27 20:31:14.667413 (d105) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Sep 27 20:31:14.667434 (d105) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 27 20:31:14.679417 (d105) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 27 20:31:14.679445 (d105) enter handle_19: Sep 27 20:31:14.691404 (d105) NULL Sep 27 20:31:14.691420 (d105) Booting from Hard Disk... Sep 27 20:31:14.691432 (d105) Booting from 0000:7c00 Sep 27 20:31:14.691442 (XEN) Dom105 callback via changed to Direct Vector 0x93 Sep 27 20:31:33.679408 [ 7138.254786] xenbr0: port 3(vif105.0-emu) entered disabled state Sep 27 20:31:33.691412 [ 7138.255401] vif105.0-emu (unregistering): left allmulticast mode Sep 27 20:31:33.691435 [ 7138.255595] vif105.0-emu (unregistering): left promiscuous mode Sep 27 20:31:33.703415 [ 7138.255779] xenbr0: port 3(vif105.0-emu) entered disabled state Sep 27 20:31:33.715357 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 0 changed 5 -> 0 Sep 27 20:31:38.263416 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 1 changed 10 -> 0 Sep 27 20:31:38.263438 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 2 changed 11 -> 0 Sep 27 20:31:38.275409 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 3 changed 5 -> 0 Sep 27 20:31:38.275430 [ 7147.020248] xen-blkback: backend/vbd/105/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:31:42.451420 (XEN) common/grant_table.c:1909:d105v1 Expanding d105 grant table from 1 to 2 frames Sep 27 20:31:42.511408 (XEN) common/grant_table.c:1909:d105v0 Expanding d105 grant table from 2 to 3 frames Sep 27 20:31:42.715410 (XEN) common/grant_table.c:1909:d105v0 Expanding d105 grant table from 3 to 4 frames Sep 27 20:31:42.715437 (XEN) common/grant_table.c:1909:d105v0 Expanding d105 grant table from 4 to 5 frames Sep 27 20:31:42.727417 (XEN) common/grant_table.c:1909:d105v0 Expanding d105 grant table from 5 to 6 frames Sep 27 20:31:42.739371 [ 7147.362271] vif vif-105-0 vif105.0: Guest Rx ready Sep 27 20:31:42.799412 [ 7147.363204] xenbr0: port 2(vif105.0) entered blocking state Sep 27 20:31:42.799435 [ 7147.363436] xenbr0: port 2(vif105.0) entered forwarding state Sep 27 20:31:42.811375 [ 7190.217747] xenbr0: port 2(vif105.0) entered disabled state Sep 27 20:32:25.647630 [ 7190.313695] xenbr0: port 2(vif105.0) entered disabled state Sep 27 20:32:25.743598 [ 7190.314289] vif vif-105-0 vif105.0 (unregistering): left allmulticast mode Sep 27 20:32:25.755619 [ 7190.314489] vif vif-105-0 vif105.0 (unregistering): left promiscuous mode Sep 27 20:32:25.767600 [ 7190.314684] xenbr0: port 2(vif105.0) entered disabled state Sep 27 20:32:25.767623 (XEN) HVM d106v0 save: CPU Sep 27 20:32:53.959488 (XEN) HVM d106v1 save: CPU Sep 27 20:32:53.959507 (XEN) HVM d106 save: PIC Sep 27 20:32:53.959518 (XEN) HVM d106 save: IOAPIC Sep 27 20:32:53.959528 (XEN) HVM d106v0 save: LAPIC Sep 27 20:32:53.971487 (XEN) HVM d106v1 save: LAPIC Sep 27 20:32:53.971505 (XEN) HVM d106v0 save: LAPIC_REGS Sep 27 20:32:53.971517 (XEN) HVM d106v1 save: LAPIC_REGS Sep 27 20:32:53.971528 (XEN) HVM d106 save: PCI_IRQ Sep 27 20:32:53.983489 (XEN) HVM d106 save: ISA_IRQ Sep 27 20:32:53.983508 (XEN) HVM d106 save: PCI_LINK Sep 27 20:32:53.983519 (XEN) HVM d106 save: PIT Sep 27 20:32:53.983529 (XEN) HVM d106 save: RTC Sep 27 20:32:53.995487 (XEN) HVM d106 save: HPET Sep 27 20:32:53.995505 (XEN) HVM d106 save: PMTIMER Sep 27 20:32:53.995516 (XEN) HVM d106v0 save: MTRR Sep 27 20:32:53.995527 (XEN) HVM d106v1 save: MTRR Sep 27 20:32:54.007487 (XEN) HVM d106 save: VIRIDIAN_DOMAIN Sep 27 20:32:54.007507 (XEN) HVM d106v0 save: CPU_XSAVE Sep 27 20:32:54.007519 (XEN) HVM d106v1 save: CPU_XSAVE Sep 27 20:32:54.007530 (XEN) HVM d106v0 save: VIRIDIAN_VCPU Sep 27 20:32:54.019493 (XEN) HVM d106v1 save: VIRIDIAN_VCPU Sep 27 20:32:54.019513 (XEN) HVM d106v0 save: VMCE_VCPU Sep 27 20:32:54.019525 (XEN) HVM d106v1 save: VMCE_VCPU Sep 27 20:32:54.031488 (XEN) HVM d106v0 save: TSC_ADJUST Sep 27 20:32:54.031508 (XEN) HVM d106v1 save: TSC_ADJUST Sep 27 20:32:54.031520 (XEN) HVM d106v0 save: CPU_MSR Sep 27 20:32:54.031530 (XEN) HVM d106v1 save: CPU_MSR Sep 27 20:32:54.043463 (XEN) HVM restore d106: CPU 0 Sep 27 20:32:54.043482 [ 7219.543848] xenbr0: port 2(vif106.0) entered blocking state Sep 27 20:32:54.979496 [ 7219.544022] xenbr0: port 2(vif106.0) entered disabled state Sep 27 20:32:54.991494 [ 7219.544182] vif vif-106-0 vif106.0: entered allmulticast mode Sep 27 20:32:54.991517 [ 7219.544394] vif vif-106-0 vif106.0: entered promiscuous mode Sep 27 20:32:55.003373 [ 7219.879624] xenbr0: port 3(vif106.0-emu) entered blocking state Sep 27 20:32:55.315495 [ 7219.879801] xenbr0: port 3(vif106.0-emu) entered disabled state Sep 27 20:32:55.327489 [ 7219.879963] vif106.0-emu: entered allmulticast mode Sep 27 20:32:55.327511 [ 7219.880165] vif106.0-emu: entered promiscuous mode Sep 27 20:32:55.327524 [ 7219.887155] xenbr0: port 3(vif106.0-emu) entered blocking state Sep 27 20:32:55.339495 [ 7219.887313] xenbr0: port 3(vif106.0-emu) entered forwarding state Sep 27 20:32:55.351464 (d106) HVM Loader Sep 27 20:32:55.351481 (d106) Detected Xen v4.20-unstable Sep 27 20:32:55.363486 (d106) Xenbus rings @0xfeffc000, event channel 1 Sep 27 20:32:55.363506 (d106) System requested SeaBIOS Sep 27 20:32:55.363518 (d106) CPU speed is 1995 MHz Sep 27 20:32:55.375474 (d106) Relocating guest memory for lowmem MMIO space disabled Sep 27 20:32:55.375497 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 0 changed 0 -> 5 Sep 27 20:32:55.387487 (d106) PCI-ISA link 0 routed to IRQ5 Sep 27 20:32:55.387506 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 1 changed 0 -> 10 Sep 27 20:32:55.387521 (d106) PCI-ISA link 1 routed to IRQ10 Sep 27 20:32:55.399489 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 2 changed 0 -> 11 Sep 27 20:32:55.399512 (d106) PCI-ISA link 2 routed to IRQ11 Sep 27 20:32:55.411489 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 3 changed 0 -> 5 Sep 27 20:32:55.411512 (d106) PCI-ISA link 3 routed to IRQ5 Sep 27 20:32:55.411523 (d106) pci dev 01:2 INTD->IRQ5 Sep 27 20:32:55.423487 (d106) pci dev 01:3 INTA->IRQ10 Sep 27 20:32:55.423506 (d106) pci dev 02:0 INTA->IRQ11 Sep 27 20:32:55.423516 (d106) pci dev 04:0 INTA->IRQ5 Sep 27 20:32:55.423526 (d106) No RAM in high memory; setting high_mem resource base to 100000000 Sep 27 20:32:55.459491 (d106) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 27 20:32:55.471483 (d106) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 27 20:32:55.471504 (d106) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 27 20:32:55.471516 (d106) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 27 20:32:55.483488 (d106) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 27 20:32:55.483508 (d106) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 27 20:32:55.495423 (d106) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 27 20:32:55.495443 (d106) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 27 20:32:55.507412 (d106) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 27 20:32:55.507432 (d106) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 27 20:32:55.519415 (d106) Multiprocessor initialisation: Sep 27 20:32:55.519434 (d106) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 20:32:55.531408 (d106) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 20:32:55.531432 (d106) Testing HVM environment: Sep 27 20:32:55.531443 (d106) Using scratch memory at 400000 Sep 27 20:32:55.543415 (d106) - REP INSB across page boundaries ... passed Sep 27 20:32:55.543435 (d106) - REP INSW across page boundaries ... passed Sep 27 20:32:55.555409 (d106) - GS base MSRs and SWAPGS ... passed Sep 27 20:32:55.555429 (d106) Passed 3 of 3 tests Sep 27 20:32:55.555439 (d106) Writing SMBIOS tables ... Sep 27 20:32:55.567410 (d106) Loading SeaBIOS ... Sep 27 20:32:55.567428 (d106) Creating MP tables ... Sep 27 20:32:55.567439 (d106) Loading ACPI ... Sep 27 20:32:55.567448 (d106) vm86 TSS at fc100300 Sep 27 20:32:55.567458 (d106) BIOS map: Sep 27 20:32:55.579412 (d106) 10000-100e3: Scratch space Sep 27 20:32:55.579430 (d106) c0000-fffff: Main BIOS Sep 27 20:32:55.579441 (d106) E820 table: Sep 27 20:32:55.579450 (d106) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 27 20:32:55.591413 (d106) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 27 20:32:55.591433 (d106) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 27 20:32:55.603422 (d106) [02]: 00000000:00100000 - 00000000:3f800000: RAM Sep 27 20:32:55.603443 (d106) HOLE: 00000000:3f800000 - 00000000:fc000000 Sep 27 20:32:55.615413 (d106) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 27 20:32:55.615433 (d106) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 27 20:32:55.627412 (d106) Invoking SeaBIOS ... Sep 27 20:32:55.627430 (d106) SeaBIOS (version 2424e4c-Xen) Sep 27 20:32:55.627442 (d106) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 27 20:32:55.639418 (d106) Sep 27 20:32:55.639432 (d106) Found Xen hypervisor signature at 40000000 Sep 27 20:32:55.639445 (d106) Running on QEMU (i440fx) Sep 27 20:32:55.651414 (d106) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 27 20:32:55.651439 (d106) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 27 20:32:55.663419 (d106) xen: copy e820... Sep 27 20:32:55.663436 (d106) Relocating init from 0x000d3880 to 0x3e7ead80 (size 86496) Sep 27 20:32:55.675414 (d106) Found 8 PCI devices (max PCI bus is 00) Sep 27 20:32:55.675434 (d106) Allocated Xen hypercall page at 3f7ff000 Sep 27 20:32:55.687411 (d106) Detected Xen v4.20-unstable Sep 27 20:32:55.687430 (d106) xen: copy BIOS tables... Sep 27 20:32:55.687441 (d106) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 27 20:32:55.699411 (d106) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 27 20:32:55.699433 (d106) Copying PIR from 0x00010040 to 0x000f5120 Sep 27 20:32:55.699446 (d106) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 27 20:32:55.711423 (d106) table(50434146)=0xfc00a370 (via xsdt) Sep 27 20:32:55.711442 (d106) Using pmtimer, ioport 0xb008 Sep 27 20:32:55.723425 (d106) table(50434146)=0xfc00a370 (via xsdt) Sep 27 20:32:55.723446 (d106) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 27 20:32:55.723460 (d106) parse_termlist: parse error, skip from 16/27641 Sep 27 20:32:55.735418 (d106) parse_termlist: parse error, skip from 87/6041 Sep 27 20:32:55.735439 (d106) Scan for VGA option rom Sep 27 20:32:55.747410 (d106) Running option rom at c000:0003 Sep 27 20:32:55.747429 (d106) pmm call arg1=0 Sep 27 20:32:55.747440 (d106) Turning on vga text mode console Sep 27 20:32:55.759415 (d106) SeaBIOS (version 2424e4c-Xen) Sep 27 20:32:55.759436 (d106) Machine UUID 8bdaaaaf-bf51-41f3-90fe-fd301be7ced5 Sep 27 20:32:55.759451 (d106) UHCI init on dev 00:01.2 (io=c200) Sep 27 20:32:55.771412 (d106) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 27 20:32:55.771433 (d106) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 27 20:32:55.783414 (d106) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Sep 27 20:32:55.783437 (d106) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 27 20:32:55.795415 (d106) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 27 20:32:55.795439 (d106) Searching bootorder for: HALT Sep 27 20:32:55.795451 (d106) Found 0 lpt ports Sep 27 20:32:55.807415 (d106) Found 1 serial ports Sep 27 20:32:55.807433 (d106) PS2 keyboard initialized Sep 27 20:32:55.807444 (d106) All threads complete. Sep 27 20:32:55.807455 (d106) Scan for option roms Sep 27 20:32:55.819379 (d106) Running option rom at ca00:0003 Sep 27 20:32:55.831382 (d106) pmm call arg1=1 Sep 27 20:32:55.831399 (d106) pmm call arg1=0 Sep 27 20:32:55.843393 (d106) pmm call arg1=1 Sep 27 20:32:55.843411 (d106) pmm call arg1=0 Sep 27 20:32:55.843421 (d106) Searching bootorder for: /pci@i0cf8/*@4 Sep 27 20:32:55.867387 (d106) Sep 27 20:32:55.867402 (d106) Press ESC for boot menu. Sep 27 20:32:55.879380 (d106) Sep 27 20:32:55.879395 (d106) Searching bootorder for: HALT Sep 27 20:32:58.435415 (d106) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Sep 27 20:32:58.435441 (d106) Space available for UMB: cb000-e7800, f4ac0-f5070 Sep 27 20:32:58.447393 (d106) Returned 16773120 bytes of ZoneHigh Sep 27 20:32:58.447413 (d106) e820 map has 7 items: Sep 27 20:32:58.459421 (d106) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 27 20:32:58.459441 (d106) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 27 20:32:58.471413 (d106) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 27 20:32:58.471433 (d106) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Sep 27 20:32:58.483417 (d106) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Sep 27 20:32:58.483437 (d106) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 27 20:32:58.495408 (d106) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 27 20:32:58.495428 (d106) enter handle_19: Sep 27 20:32:58.495439 (d106) NULL Sep 27 20:32:58.495447 (d106) Booting from Hard Disk... Sep 27 20:32:58.507405 (d106) Booting from 0000:7c00 Sep 27 20:32:58.507424 (XEN) Dom106 callback via changed to Direct Vector 0x93 Sep 27 20:33:17.471398 [ 7242.045392] xenbr0: port 3(vif106.0-emu) entered disabled state Sep 27 20:33:17.483415 [ 7242.045844] vif106.0-emu (unregistering): left allmulticast mode Sep 27 20:33:17.495409 [ 7242.045989] vif106.0-emu (unregistering): left promiscuous mode Sep 27 20:33:17.495433 [ 7242.046120] xenbr0: port 3(vif106.0-emu) entered disabled state Sep 27 20:33:17.507369 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 0 changed 5 -> 0 Sep 27 20:33:21.851508 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 1 changed 10 -> 0 Sep 27 20:33:21.863528 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 2 changed 11 -> 0 Sep 27 20:33:21.863549 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 3 changed 5 -> 0 Sep 27 20:33:21.875501 [ 7250.456091] xen-blkback: backend/vbd/106/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:33:25.895502 (XEN) common/grant_table.c:1909:d106v0 Expanding d106 grant table from 1 to 2 frames Sep 27 20:33:25.919502 (XEN) common/grant_table.c:1909:d106v0 Expanding d106 grant table from 2 to 3 frames Sep 27 20:33:26.135523 (XEN) common/grant_table.c:1909:d106v0 Expanding d106 grant table from 3 to 4 frames Sep 27 20:33:26.135548 (XEN) common/grant_table.c:1909:d106v0 Expanding d106 grant table from 4 to 5 frames Sep 27 20:33:26.147529 (XEN) common/grant_table.c:1909:d106v1 Expanding d106 grant table from 5 to 6 frames Sep 27 20:33:26.159487 [ 7250.772615] vif vif-106-0 vif106.0: Guest Rx ready Sep 27 20:33:26.207522 [ 7250.773512] xenbr0: port 2(vif106.0) entered blocking state Sep 27 20:33:26.219470 [ 7250.773709] xenbr0: port 2(vif106.0) entered forwarding state Sep 27 20:33:26.219492 [ 7293.168032] xenbr0: port 2(vif106.0) entered disabled state Sep 27 20:34:08.607382 [ 7293.252280] xenbr0: port 2(vif106.0) entered disabled state Sep 27 20:34:08.691416 [ 7293.252923] vif vif-106-0 vif106.0 (unregistering): left allmulticast mode Sep 27 20:34:08.691440 [ 7293.253151] vif vif-106-0 vif106.0 (unregistering): left promiscuous mode Sep 27 20:34:08.703419 [ 7293.253389] xenbr0: port 2(vif106.0) entered disabled state Sep 27 20:34:08.715373 (XEN) HVM d107v0 save: CPU Sep 27 20:34:36.419414 (XEN) HVM d107v1 save: CPU Sep 27 20:34:36.419433 (XEN) HVM d107 save: PIC Sep 27 20:34:36.419443 (XEN) HVM d107 save: IOAPIC Sep 27 20:34:36.419454 (XEN) HVM d107v0 save: LAPIC Sep 27 20:34:36.431412 (XEN) HVM d107v1 save: LAPIC Sep 27 20:34:36.431430 (XEN) HVM d107v0 save: LAPIC_REGS Sep 27 20:34:36.431442 (XEN) HVM d107v1 save: LAPIC_REGS Sep 27 20:34:36.443412 (XEN) HVM d107 save: PCI_IRQ Sep 27 20:34:36.443431 (XEN) HVM d107 save: ISA_IRQ Sep 27 20:34:36.443442 (XEN) HVM d107 save: PCI_LINK Sep 27 20:34:36.443453 (XEN) HVM d107 save: PIT Sep 27 20:34:36.443463 (XEN) HVM d107 save: RTC Sep 27 20:34:36.455414 (XEN) HVM d107 save: HPET Sep 27 20:34:36.455432 (XEN) HVM d107 save: PMTIMER Sep 27 20:34:36.455443 (XEN) HVM d107v0 save: MTRR Sep 27 20:34:36.455453 (XEN) HVM d107v1 save: MTRR Sep 27 20:34:36.467415 (XEN) HVM d107 save: VIRIDIAN_DOMAIN Sep 27 20:34:36.467435 (XEN) HVM d107v0 save: CPU_XSAVE Sep 27 20:34:36.467446 (XEN) HVM d107v1 save: CPU_XSAVE Sep 27 20:34:36.467457 (XEN) HVM d107v0 save: VIRIDIAN_VCPU Sep 27 20:34:36.479426 (XEN) HVM d107v1 save: VIRIDIAN_VCPU Sep 27 20:34:36.479445 (XEN) HVM d107v0 save: VMCE_VCPU Sep 27 20:34:36.479455 (XEN) HVM d107v1 save: VMCE_VCPU Sep 27 20:34:36.491413 (XEN) HVM d107v0 save: TSC_ADJUST Sep 27 20:34:36.491432 (XEN) HVM d107v1 save: TSC_ADJUST Sep 27 20:34:36.491442 (XEN) HVM d107v0 save: CPU_MSR Sep 27 20:34:36.503385 (XEN) HVM d107v1 save: CPU_MSR Sep 27 20:34:36.503403 (XEN) HVM restore d107: CPU 0 Sep 27 20:34:36.503415 [ 7322.020611] xenbr0: port 2(vif107.0) entered blocking state Sep 27 20:34:37.463415 [ 7322.020846] xenbr0: port 2(vif107.0) entered disabled state Sep 27 20:34:37.463437 [ 7322.021089] vif vif-107-0 vif107.0: entered allmulticast mode Sep 27 20:34:37.475394 [ 7322.021401] vif vif-107-0 vif107.0: entered promiscuous mode Sep 27 20:34:37.475415 [ 7322.351172] xenbr0: port 3(vif107.0-emu) entered blocking state Sep 27 20:34:37.787415 [ 7322.351357] xenbr0: port 3(vif107.0-emu) entered disabled state Sep 27 20:34:37.799414 [ 7322.351519] vif107.0-emu: entered allmulticast mode Sep 27 20:34:37.799435 [ 7322.351707] vif107.0-emu: entered promiscuous mode Sep 27 20:34:37.811412 [ 7322.358637] xenbr0: port 3(vif107.0-emu) entered blocking state Sep 27 20:34:37.811435 [ 7322.358782] xenbr0: port 3(vif107.0-emu) entered forwarding state Sep 27 20:34:37.823412 (d107) HVM Loader Sep 27 20:34:37.823429 (d107) Detected Xen v4.20-unstable Sep 27 20:34:37.823440 (d107) Xenbus rings @0xfeffc000, event channel 1 Sep 27 20:34:37.835417 (d107) System requested SeaBIOS Sep 27 20:34:37.835435 (d107) CPU speed is 1995 MHz Sep 27 20:34:37.835446 (d107) Relocating guest memory for lowmem MMIO space disabled Sep 27 20:34:37.847412 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 0 changed 0 -> 5 Sep 27 20:34:37.847434 (d107) PCI-ISA link 0 routed to IRQ5 Sep 27 20:34:37.859408 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 1 changed 0 -> 10 Sep 27 20:34:37.859431 (d107) PCI-ISA link 1 routed to IRQ10 Sep 27 20:34:37.859442 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 2 changed 0 -> 11 Sep 27 20:34:37.871415 (d107) PCI-ISA link 2 routed to IRQ11 Sep 27 20:34:37.871433 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 3 changed 0 -> 5 Sep 27 20:34:37.883412 (d107) PCI-ISA link 3 routed to IRQ5 Sep 27 20:34:37.883430 (d107) pci dev 01:2 INTD->IRQ5 Sep 27 20:34:37.883441 (d107) pci dev 01:3 INTA->IRQ10 Sep 27 20:34:37.895394 (d107) pci dev 02:0 INTA->IRQ11 Sep 27 20:34:37.895412 (d107) pci dev 04:0 INTA->IRQ5 Sep 27 20:34:37.895423 (d107) No RAM in high memory; setting high_mem resource base to 100000000 Sep 27 20:34:37.943416 (d107) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 27 20:34:37.943436 (d107) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 27 20:34:37.955413 (d107) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 27 20:34:37.955432 (d107) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 27 20:34:37.967411 (d107) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 27 20:34:37.967431 (d107) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 27 20:34:37.979416 (d107) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 27 20:34:37.979436 (d107) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 27 20:34:37.991409 (d107) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 27 20:34:37.991429 (d107) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 27 20:34:37.991442 (d107) Multiprocessor initialisation: Sep 27 20:34:38.003413 (d107) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 20:34:38.003437 (d107) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 20:34:38.015419 (d107) Testing HVM environment: Sep 27 20:34:38.015437 (d107) Using scratch memory at 400000 Sep 27 20:34:38.027416 (d107) - REP INSB across page boundaries ... passed Sep 27 20:34:38.027437 (d107) - REP INSW across page boundaries ... passed Sep 27 20:34:38.027450 (d107) - GS base MSRs and SWAPGS ... passed Sep 27 20:34:38.039416 (d107) Passed 3 of 3 tests Sep 27 20:34:38.039434 (d107) Writing SMBIOS tables ... Sep 27 20:34:38.039452 (d107) Loading SeaBIOS ... Sep 27 20:34:38.051413 (d107) Creating MP tables ... Sep 27 20:34:38.051432 (d107) Loading ACPI ... Sep 27 20:34:38.051442 (d107) vm86 TSS at fc100300 Sep 27 20:34:38.051452 (d107) BIOS map: Sep 27 20:34:38.051460 (d107) 10000-100e3: Scratch space Sep 27 20:34:38.063412 (d107) c0000-fffff: Main BIOS Sep 27 20:34:38.063429 (d107) E820 table: Sep 27 20:34:38.063439 (d107) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 27 20:34:38.075414 (d107) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 27 20:34:38.075434 (d107) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 27 20:34:38.087409 (d107) [02]: 00000000:00100000 - 00000000:3f800000: RAM Sep 27 20:34:38.087429 (d107) HOLE: 00000000:3f800000 - 00000000:fc000000 Sep 27 20:34:38.087441 (d107) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 27 20:34:38.099415 (d107) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 27 20:34:38.099435 (d107) Invoking SeaBIOS ... Sep 27 20:34:38.111412 (d107) SeaBIOS (version 2424e4c-Xen) Sep 27 20:34:38.111430 (d107) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 27 20:34:38.123400 (d107) Sep 27 20:34:38.123414 (d107) Found Xen hypervisor signature at 40000000 Sep 27 20:34:38.123427 (d107) Running on QEMU (i440fx) Sep 27 20:34:38.135411 (d107) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 27 20:34:38.135437 (d107) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 27 20:34:38.147417 (d107) xen: copy e820... Sep 27 20:34:38.147434 (d107) Relocating init from 0x000d3880 to 0x3e7ead80 (size 86496) Sep 27 20:34:38.159412 (d107) Found 8 PCI devices (max PCI bus is 00) Sep 27 20:34:38.159432 (d107) Allocated Xen hypercall page at 3f7ff000 Sep 27 20:34:38.159445 (d107) Detected Xen v4.20-unstable Sep 27 20:34:38.171408 (d107) xen: copy BIOS tables... Sep 27 20:34:38.171426 (d107) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 27 20:34:38.171440 (d107) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 27 20:34:38.183419 (d107) Copying PIR from 0x00010040 to 0x000f5120 Sep 27 20:34:38.183439 (d107) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 27 20:34:38.195415 (d107) table(50434146)=0xfc00a370 (via xsdt) Sep 27 20:34:38.195435 (d107) Using pmtimer, ioport 0xb008 Sep 27 20:34:38.195447 (d107) table(50434146)=0xfc00a370 (via xsdt) Sep 27 20:34:38.207417 (d107) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 27 20:34:38.207437 (d107) parse_termlist: parse error, skip from 16/27641 Sep 27 20:34:38.219419 (d107) parse_termlist: parse error, skip from 87/6041 Sep 27 20:34:38.219439 (d107) Scan for VGA option rom Sep 27 20:34:38.219451 (d107) Running option rom at c000:0003 Sep 27 20:34:38.231416 (d107) pmm call arg1=0 Sep 27 20:34:38.231433 (d107) Turning on vga text mode console Sep 27 20:34:38.231445 (d107) SeaBIOS (version 2424e4c-Xen) Sep 27 20:34:38.243416 (d107) Machine UUID a2a79ada-00c1-4422-a50a-bc6886a24334 Sep 27 20:34:38.243437 (d107) UHCI init on dev 00:01.2 (io=c200) Sep 27 20:34:38.255410 (d107) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 27 20:34:38.255431 (d107) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 27 20:34:38.255445 (d107) Searching bootorder for: HALT Sep 27 20:34:38.267416 (d107) Found 0 lpt ports Sep 27 20:34:38.267433 (d107) Found 1 serial ports Sep 27 20:34:38.267444 (d107) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Sep 27 20:34:38.279416 (d107) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 27 20:34:38.279438 (d107) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 27 20:34:38.291420 (d107) PS2 keyboard initialized Sep 27 20:34:38.291438 (d107) All threads complete. Sep 27 20:34:38.291449 (d107) Scan for option roms Sep 27 20:34:38.303412 (d107) Running option rom at ca00:0003 Sep 27 20:34:38.303431 (d107) pmm call arg1=1 Sep 27 20:34:38.303441 (d107) pmm call arg1=0 Sep 27 20:34:38.303449 (d107) pmm call arg1=1 Sep 27 20:34:38.315460 (d107) pmm call arg1=0 Sep 27 20:34:38.315478 (d107) Searching bootorder for: /pci@i0cf8/*@4 Sep 27 20:34:38.315491 (d107) Sep 27 20:34:38.315499 (d107) Press ESC for boot menu. Sep 27 20:34:38.327363 (d107) Sep 27 20:34:38.327378 (d107) Searching bootorder for: HALT Sep 27 20:34:40.871486 (d107) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Sep 27 20:34:40.883493 (d107) Space available for UMB: cb000-e7800, f4ac0-f5070 Sep 27 20:34:40.883514 (d107) Returned 16773120 bytes of ZoneHigh Sep 27 20:34:40.883527 (d107) e820 map has 7 items: Sep 27 20:34:40.895487 (d107) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 27 20:34:40.895506 (d107) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 27 20:34:40.907487 (d107) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 27 20:34:40.907507 (d107) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Sep 27 20:34:40.919489 (d107) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Sep 27 20:34:40.919510 (d107) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 27 20:34:40.931487 (d107) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 27 20:34:40.931507 (d107) enter handle_19: Sep 27 20:34:40.931518 (d107) NULL Sep 27 20:34:40.931526 (d107) Booting from Hard Disk... Sep 27 20:34:40.943469 (d107) Booting from 0000:7c00 Sep 27 20:34:40.943486 (XEN) Dom107 callback via changed to Direct Vector 0x93 Sep 27 20:34:59.087484 [ 7343.657987] xenbr0: port 3(vif107.0-emu) entered disabled state Sep 27 20:34:59.099492 [ 7343.658562] vif107.0-emu (unregistering): left allmulticast mode Sep 27 20:34:59.099515 [ 7343.658761] vif107.0-emu (unregistering): left promiscuous mode Sep 27 20:34:59.111497 [ 7343.658945] xenbr0: port 3(vif107.0-emu) entered disabled state Sep 27 20:34:59.123444 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 0 changed 5 -> 0 Sep 27 20:35:03.475486 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 1 changed 10 -> 0 Sep 27 20:35:03.487494 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 2 changed 11 -> 0 Sep 27 20:35:03.487517 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 3 changed 5 -> 0 Sep 27 20:35:03.499464 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 20:35:04.639464 [ 7352.036166] xen-blkback: backend/vbd/107/768: using 1 queues, protocol 1 (x86_64-abi) Sep 27 20:35:07.475485 (XEN) common/grant_table.c:1909:d107v0 Expanding d107 grant table from 1 to 2 frames Sep 27 20:35:07.535466 (XEN) common/grant_table.c:1909:d107v0 Expanding d107 grant table from 2 to 3 frames Sep 27 20:35:07.715495 (XEN) common/grant_table.c:1909:d107v0 Expanding d107 grant table from 3 to 4 frames Sep 27 20:35:07.727492 (XEN) common/grant_table.c:1909:d107v0 Expanding d107 grant table from 4 to 5 frames Sep 27 20:35:07.727518 (XEN) common/grant_table.c:1909:d107v1 Expanding d107 grant table from 5 to 6 frames Sep 27 20:35:07.739479 [ 7352.355295] vif vif-107-0 vif107.0: Guest Rx ready Sep 27 20:35:07.787468 [ 7352.356008] xenbr0: port 2(vif107.0) entered blocking state Sep 27 20:35:07.799494 [ 7352.356237] xenbr0: port 2(vif107.0) entered forwarding state Sep 27 20:35:07.811439 [ 7386.615738] xenbr0: port 2(vif107.0) entered disabled state Sep 27 20:35:42.059370 [ 7386.713616] xenbr0: port 2(vif107.0) entered disabled state Sep 27 20:35:42.155416 [ 7386.714167] vif vif-107-0 vif107.0 (unregistering): left allmulticast mode Sep 27 20:35:42.155440 [ 7386.714396] vif vif-107-0 vif107.0 (unregistering): left promiscuous mode Sep 27 20:35:42.167420 [ 7386.714587] xenbr0: port 2(vif107.0) entered disabled state Sep 27 20:35:42.179366 Sep 27 20:41:10.635842 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 27 20:41:10.659425 Sep 27 20:41:10.659702 Sep 27 20:41:11.636032 (XEN) '0' pressed -> dumping Dom0's registers Sep 27 20:41:11.659429 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 27 20:41:11.659457 (XEN) RIP: e033:[ ffff81d923aa>] Sep 27 20:41:11.671421 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 27 20:41:11.671444 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d923aa Sep 27 20:41:11.683423 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:41:11.695418 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 000000000139f72c Sep 27 20:41:11.695441 (XEN) r9: 0000070505f25b00 r10: 0000070505f25b00 r11: 0000000000000246 Sep 27 20:41:11.707433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Sep 27 20:41:11.707454 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 27 20:41:11.719423 (XEN) cr3: 0000001052844000 cr2: 000055b5e0208534 Sep 27 20:41:11.731412 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 27 20:41:11.731434 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:41:11.743412 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Sep 27 20:41:11.743432 (XEN) 000000000000001e 0000070505f25b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:41:11.755416 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 9e9eca796b9ae000 Sep 27 20:41:11.767410 (XEN) 00000000000000ed 000000000000000d 0000000000000000 ffff888020064000 Sep 27 20:41:11.767431 (XEN) ffffffff8280c030 ffffffff811989f4 0000000000000002 ffffffff81d99587 Sep 27 20:41:11.779413 (XEN) ffff88802006400c ffffffff82fd0f87 ffffffff830b2020 0000000000000040 Sep 27 20:41:11.791408 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:11.791429 (XEN) ffffffff82fe5068 ffffffff82fe13aa 0000000100000000 00200800000406f1 Sep 27 20:41:11.803411 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Sep 27 20:41:11.815411 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:11.815432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:11.827410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:11.839407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:11.839427 (XEN) 0000000000000000 ffffffff82fe4bef 0000000000000000 0000000000000000 Sep 27 20:41:11.851419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:11.863412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:11.863433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:11.875411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:11.887408 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:11.887427 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 27 20:41:11.887439 (XEN) RIP: e033:[] Sep 27 20:41:11.899410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 27 20:41:11.899432 (XEN) rax: 0000000000000000 rbx: ffff888003ac1f80 rcx: ffffffff81d923aa Sep 27 20:41:11.911414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:41:11.923410 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 0000000000437aac Sep 27 20:41:11.923432 (XEN) r9: 000007284f265b00 r10: 000007284f265b00 r11: 0000000000000246 Sep 27 20:41:11.935411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:41:11.947418 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:41:11.947440 (XEN) cr3: 0000000834ed3000 cr2: 000055c377cb9068 Sep 27 20:41:11.959412 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 27 20:41:11.959434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:41:11.971414 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Sep 27 20:41:11.971441 (XEN) 0000000000000001 000007284f265b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:41:11.983415 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 74d257b3172be900 Sep 27 20:41:11.995409 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:11.995430 (XEN) 0000000000000000 ffffffff811989f4 0000000000000001 ffffffff810e0824 Sep 27 20:41:12.007414 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:41:12.019410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.019430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.031410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.043382 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.043402 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.055415 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 27 20:41:12.055435 (XEN) RIP: e033:[] Sep 27 20:41:12.067410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 27 20:41:12.067432 (XEN) rax: 0000000000000000 rbx: ffff888003ac2f40 rcx: ffffffff81d923aa Sep 27 20:41:12.079411 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:41:12.079433 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 0000000000d48b4c Sep 27 20:41:12.091415 (XEN) r9: 000007284f265b00 r10: 000007284f265b00 r11: 0000000000000246 Sep 27 20:41:12.103409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:41:12.103431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:41:12.115414 (XEN) cr3: 0000001052844000 cr2: 00007fbf4bfba9c0 Sep 27 20:41:12.127406 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 27 20:41:12.127428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:41:12.139416 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Sep 27 20:41:12.139436 (XEN) 0000000000000001 000007284f265b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:41:12.151412 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 a687488f9d485600 Sep 27 20:41:12.163416 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.163436 (XEN) 0000000000000000 ffffffff811989f4 0000000000000002 ffffffff810e0824 Sep 27 20:41:12.175412 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:41:12.187408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.187429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.199413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.199434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.211418 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.223408 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 27 20:41:12.223427 (XEN) RIP: e033:[] Sep 27 20:41:12.223439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 27 20:41:12.235413 (XEN) rax: 0000000000000000 rbx: ffff888003ac3f00 rcx: ffffffff81d923aa Sep 27 20:41:12.247417 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:41:12.247439 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 0000000000310114 Sep 27 20:41:12.259414 (XEN) r9: 000007284f265b00 r10: 000007284f265b00 r11: 0000000000000246 Sep 27 20:41:12.271409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:41:12.271430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:41:12.283413 (XEN) cr3: 0000001052844000 cr2: 00005645a52522f8 Sep 27 20:41:12.283432 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 27 20:41:12.295419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:41:12.307409 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Sep 27 20:41:12.307430 (XEN) 000000012cd5df46 000007284f265b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:41:12.319412 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 6ce7c38634976600 Sep 27 20:41:12.319434 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.331385 (XEN) 0000000000000000 ffffffff811989f4 0000000000000003 ffffffff810e0824 Sep 27 20:41:12.343411 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:41:12.343432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.355412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.367409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.367429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.379414 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.379433 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 27 20:41:12.391413 (XEN) RIP: e033:[] Sep 27 20:41:12.391431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 27 20:41:12.403412 (XEN) rax: 0000000000000000 rbx: ffff888003ac4ec0 rcx: ffffffff81d923aa Sep 27 20:41:12.403434 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:41:12.415414 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 0000000000b59adc Sep 27 20:41:12.427411 (XEN) r9: 000007284f265b00 r10: 000007284f265b00 r11: 0000000000000246 Sep 27 20:41:12.427433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:41:12.439414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:41:12.451418 (XEN) cr3: 0000001052844000 cr2: 0000557344019534 Sep 27 20:41:12.451438 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 27 20:41:12.463410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:41:12.463431 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Sep 27 20:41:12.475421 (XEN) 0000000000000001 000007284f265b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:41:12.475443 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 7c80f76045db9e00 Sep 27 20:41:12.487414 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.499413 (XEN) 0000000000000000 ffffffff811989f4 0000000000000004 ffffffff810e0824 Sep 27 20:41:12.499434 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:41:12.511414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.523408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.523429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.535416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.547410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.547430 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 27 20:41:12.559411 (XEN) RIP: e033:[] Sep 27 20:41:12.559430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 27 20:41:12.571407 (XEN) rax: 0000000000000000 rbx: ffff888003ac5e80 rcx: ffffffff81d923aa Sep 27 20:41:12.571429 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:41:12.583412 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 0000000000401c84 Sep 27 20:41:12.595408 (XEN) r9: 000007284f265b00 r10: 000007284f265b00 r11: 0000000000000246 Sep 27 20:41:12.595430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:41:12.607421 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:41:12.607443 (XEN) cr3: 0000001052844000 cr2: 000055a81cc31418 Sep 27 20:41:12.619412 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 27 20:41:12.631409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:41:12.631431 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Sep 27 20:41:12.643410 (XEN) 000000000000004d 000007284f265b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:41:12.643432 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 d406c6a6aba9a900 Sep 27 20:41:12.655419 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.667411 (XEN) 0000000000000000 ffffffff811989f4 0000000000000005 ffffffff810e0824 Sep 27 20:41:12.667433 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:41:12.679413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.691408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.691429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.703412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.715407 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.715426 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 27 20:41:12.715438 (XEN) RIP: e033:[] Sep 27 20:41:12.727413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 27 20:41:12.727435 (XEN) rax: 0000000000000000 rbx: ffff888003ac6e40 rcx: ffffffff81d923aa Sep 27 20:41:12.739415 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:41:12.751410 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 00000000017330dc Sep 27 20:41:12.751432 (XEN) r9: 000007284f265b00 r10: 000007284f265b00 r11: 0000000000000246 Sep 27 20:41:12.763414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:41:12.775409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:41:12.775431 (XEN) cr3: 0000001052844000 cr2: 00007fef520c6170 Sep 27 20:41:12.787414 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 27 20:41:12.787435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:41:12.799414 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Sep 27 20:41:12.799434 (XEN) 0000000000000001 000007284f265b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:41:12.811419 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 3bdb964892165900 Sep 27 20:41:12.823412 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.823432 (XEN) 0000000000000000 ffffffff811989f4 0000000000000006 ffffffff810e0824 Sep 27 20:41:12.835415 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:41:12.847409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.847429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.859425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.871410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.871430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.883413 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 27 20:41:12.883432 (XEN) RIP: e033:[] Sep 27 20:41:12.895411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 27 20:41:12.895433 (XEN) rax: 0000000000000000 rbx: ffff888003ac8000 rcx: ffffffff81d923aa Sep 27 20:41:12.907412 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:41:12.919409 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 0000000000481884 Sep 27 20:41:12.919439 (XEN) r9: 00000704aa64db00 r10: 00000704aa64db00 r11: 0000000000000246 Sep 27 20:41:12.931412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:41:12.931433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:41:12.943416 (XEN) cr3: 0000001052844000 cr2: 00007f909c9c7740 Sep 27 20:41:12.955409 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 27 20:41:12.955431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:41:12.967410 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Sep 27 20:41:12.967430 (XEN) 0000000000000001 00000704aa64db00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:41:12.979415 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 063b2e4107450600 Sep 27 20:41:12.991410 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:12.991431 (XEN) 0000000000000000 ffffffff811989f4 0000000000000007 ffffffff810e0824 Sep 27 20:41:13.003414 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:41:13.015409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.015429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.027412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.039409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.039429 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.051413 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 27 20:41:13.051432 (XEN) RIP: e033:[] Sep 27 20:41:13.051444 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 27 20:41:13.063426 (XEN) rax: 0000000000000000 rbx: ffff888003ac8fc0 rcx: ffffffff81d923aa Sep 27 20:41:13.075411 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:41:13.075433 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 0000000000caa294 Sep 27 20:41:13.087415 (XEN) r9: 0000000000000007 r10: 000007284f265b00 r11: 0000000000000246 Sep 27 20:41:13.099410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:41:13.099431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:41:13.111414 (XEN) cr3: 000000083887d000 cr2: 00007f99cfb5c170 Sep 27 20:41:13.111434 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 27 20:41:13.123414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:41:13.135410 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Sep 27 20:41:13.135431 (XEN) 0000000000000001 0000000000000001 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:41:13.147411 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 65836f357af75000 Sep 27 20:41:13.147433 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.159414 (XEN) 0000000000000000 ffffffff811989f4 0000000000000008 ffffffff810e0824 Sep 27 20:41:13.171410 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:41:13.171430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.183413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.195418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.195438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.207413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.219410 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 27 20:41:13.219429 (XEN) RIP: e033:[] Sep 27 20:41:13.219441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 27 20:41:13.231415 (XEN) rax: 0000000000000000 rbx: ffff888003ac9f80 rcx: ffffffff81d923aa Sep 27 20:41:13.231445 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:41:13.243416 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 00000000002f65d4 Sep 27 20:41:13.255413 (XEN) r9: 000007284f265b00 r10: 000007284f265b00 r11: 0000000000000246 Sep 27 20:41:13.255435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:41:13.267422 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:41:13.279409 (XEN) cr3: 0000001052844000 cr2: 00007f7edaca86c0 Sep 27 20:41:13.279429 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 27 20:41:13.291416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:41:13.291437 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Sep 27 20:41:13.303415 (XEN) 0000000000000001 000007284f265b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:41:13.315406 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 721ed7c990dd4600 Sep 27 20:41:13.315429 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.327414 (XEN) 0000000000000000 ffffffff811989f4 0000000000000009 ffffffff810e0824 Sep 27 20:41:13.339410 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:41:13.339431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.351412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.363407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.363428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.375413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.375432 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 27 20:41:13.387416 (XEN) RIP: e033:[] Sep 27 20:41:13.387435 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 27 20:41:13.399410 (XEN) rax: 0000000000000000 rbx: ffff888003acaf40 rcx: ffffffff81d923aa Sep 27 20:41:13.399432 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:41:13.411414 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 000000000058f6ac Sep 27 20:41:13.423414 (XEN) r9: 000007284f265b00 r10: 000007284f265b00 r11: 0000000000000246 Sep 27 20:41:13.423435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:41:13.435414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:41:13.447383 (XEN) cr3: 0000001052844000 cr2: 00007f595c6aae84 Sep 27 20:41:13.447403 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 27 20:41:13.459390 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:41:13.459411 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Sep 27 20:41:13.471365 (XEN) 0000000000000001 000007284f265b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:41:13.471377 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 e4667c64f0951e00 Sep 27 20:41:13.483406 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.495412 (XEN) 0000000000000000 ffffffff811989f4 000000000000000a ffffffff810e0824 Sep 27 20:41:13.495432 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:41:13.507420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.519412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.519432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.531419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.543420 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.543440 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 27 20:41:13.555430 (XEN) RIP: e033:[] Sep 27 20:41:13.555450 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 27 20:41:13.555465 (XEN) rax: 0000000000000000 rbx: ffff888003acbf00 rcx: ffffffff81d923aa Sep 27 20:41:13.567427 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:41:13.579464 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 000000000019c2e4 Sep 27 20:41:13.579486 (XEN) r9: 0000070e8f5a5b00 r10: 0000070e8f5a5b00 r11: 0000000000000246 Sep 27 20:41:13.591429 (XEN) r12: 0000000000000000 r13: 000000000000 Sep 27 20:41:13.591671 0000 r14: 0000000000000000 Sep 27 20:41:13.603426 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:41:13.603448 (XEN) cr3: Sep 27 20:41:13.603783 0000001052844000 cr2: 00007f83e995ae84 Sep 27 20:41:13.615424 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 27 20:41:13.615445 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:41:13.627427 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Sep 27 20:41:13.639417 (XEN) 000000000000019f 0000070e8f5a5b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:41:13.639440 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 4767c7da65376200 Sep 27 20:41:13.651423 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.663410 (XEN) 0000000000000000 ffffffff811989f4 000000000000000b ffffffff810e0824 Sep 27 20:41:13.663432 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:41:13.675424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.687409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.687430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.699409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.699429 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.711415 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 27 20:41:13.711434 (XEN) RIP: e033:[] Sep 27 20:41:13.723411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 27 20:41:13.723433 (XEN) rax: 0000000000000000 rbx: ffff888003accec0 rcx: ffffffff81d923aa Sep 27 20:41:13.735417 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:41:13.747411 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 000000000053826c Sep 27 20:41:13.747433 (XEN) r9: 0000000000000007 r10: 000007284f265b00 r11: 0000000000000246 Sep 27 20:41:13.759411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:41:13.771409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:41:13.771431 (XEN) cr3: 000000107c605000 cr2: 000055fd70f9f200 Sep 27 20:41:13.783413 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 27 20:41:13.783434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:41:13.795413 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Sep 27 20:41:13.795433 (XEN) 0000000000000001 0000000000000001 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:41:13.807414 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 77531888be3f6500 Sep 27 20:41:13.819413 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.819434 (XEN) 0000000000000000 ffffffff811989f4 000000000000000c ffffffff810e0824 Sep 27 20:41:13.831414 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:41:13.843412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.843431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.855418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.867411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.867431 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.879418 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 27 20:41:13.879438 (XEN) RIP: e033:[] Sep 27 20:41:13.891407 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 27 20:41:13.891429 (XEN) rax: 0000000000000000 rbx: ffff888003acde80 rcx: ffffffff81d923aa Sep 27 20:41:13.903416 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:41:13.903438 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 00000000001e13a4 Sep 27 20:41:13.915416 (XEN) r9: 000007284f265b00 r10: 000007284f265b00 r11: 0000000000000246 Sep 27 20:41:13.927409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:41:13.927431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:41:13.939414 (XEN) cr3: 0000001052844000 cr2: 000055fd0cc2c418 Sep 27 20:41:13.951408 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 27 20:41:13.951431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:41:13.963412 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Sep 27 20:41:13.963432 (XEN) 0000000000000001 000007284f265b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:41:13.975416 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 6eb98aab9b69f600 Sep 27 20:41:13.987410 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:13.987431 (XEN) 0000000000000000 ffffffff811989f4 000000000000000d ffffffff810e0824 Sep 27 20:41:13.999412 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:41:14.011412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.011433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.023410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.023430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.035414 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.047415 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 27 20:41:14.047435 (XEN) RIP: e033:[] Sep 27 20:41:14.047447 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 27 20:41:14.059413 (XEN) rax: 0000000000000000 rbx: ffff888003acee40 rcx: ffffffff81d923aa Sep 27 20:41:14.071409 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:41:14.071431 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 0000000000385e6c Sep 27 20:41:14.083424 (XEN) r9: 0000000000000007 r10: 000007284f265b00 r11: 0000000000000246 Sep 27 20:41:14.095410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:41:14.095432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:41:14.107414 (XEN) cr3: 0000001052844000 cr2: 00007f428e1363d8 Sep 27 20:41:14.107433 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 27 20:41:14.119412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:41:14.131410 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Sep 27 20:41:14.131431 (XEN) 0000000000000001 0000000000000001 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:41:14.143411 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 66f0f5138bd93300 Sep 27 20:41:14.143432 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.155416 (XEN) 0000000000000000 ffffffff811989f4 000000000000000e ffffffff810e0824 Sep 27 20:41:14.167414 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:41:14.167442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.179412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.191409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.191430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.203414 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.215406 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 27 20:41:14.215426 (XEN) RIP: e033:[] Sep 27 20:41:14.215439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 27 20:41:14.227412 (XEN) rax: 0000000000000000 rbx: ffff888003b90000 rcx: ffffffff81d923aa Sep 27 20:41:14.227434 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:41:14.239418 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 00000000001c2ca4 Sep 27 20:41:14.251412 (XEN) r9: 000007044ed75b00 r10: 0000070e8f5a5b00 r11: 0000000000000246 Sep 27 20:41:14.251434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:41:14.263411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:41:14.275411 (XEN) cr3: 0000001052844000 cr2: 00007fcd2fdf59c0 Sep 27 20:41:14.275430 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 27 20:41:14.287410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:41:14.287431 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Sep 27 20:41:14.299415 (XEN) 000000031c3546cc 00000000804eef7a ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:41:14.311409 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 d668a665a5c00d00 Sep 27 20:41:14.311431 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.323414 (XEN) 0000000000000000 ffffffff811989f4 000000000000000f ffffffff810e0824 Sep 27 20:41:14.323435 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:41:14.335416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.347413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.347434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.359425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.371410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.371429 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 27 20:41:14.383412 (XEN) RIP: e033:[] Sep 27 20:41:14.383431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 27 20:41:14.383446 (XEN) rax: 0000000000000000 rbx: ffff888003b90fc0 rcx: ffffffff81d923aa Sep 27 20:41:14.395419 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:41:14.407416 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 00000000004413ac Sep 27 20:41:14.407438 (XEN) r9: 000007284f265b00 r10: 000007284f265b00 r11: 0000000000000246 Sep 27 20:41:14.419413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:41:14.431410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:41:14.431431 (XEN) cr3: 0000001052844000 cr2: 00007f4ead0e3160 Sep 27 20:41:14.443413 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 27 20:41:14.443434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:41:14.455415 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Sep 27 20:41:14.467408 (XEN) 0000000000000001 000007284f265b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:41:14.467430 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 17463d3bd5bf6600 Sep 27 20:41:14.479411 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.491423 (XEN) 0000000000000000 ffffffff811989f4 0000000000000010 ffffffff810e0824 Sep 27 20:41:14.491445 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:41:14.503411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.515407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.515428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.527411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.527432 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.539415 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 27 20:41:14.539434 (XEN) RIP: e033:[] Sep 27 20:41:14.551416 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 27 20:41:14.551438 (XEN) rax: 0000000000000000 rbx: ffff888003b91f80 rcx: ffffffff81d923aa Sep 27 20:41:14.563414 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:41:14.575407 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 000000000020ca84 Sep 27 20:41:14.575429 (XEN) r9: 000007284f265b00 r10: 000007284f265b00 r11: 0000000000000246 Sep 27 20:41:14.587412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:41:14.599412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:41:14.599434 (XEN) cr3: 0000001052844000 cr2: 000055c377c588e0 Sep 27 20:41:14.611408 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 27 20:41:14.611430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:41:14.623413 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Sep 27 20:41:14.623434 (XEN) 0000000000000001 000007284f265b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:41:14.635414 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 bbc18cdd8ce3d600 Sep 27 20:41:14.647409 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.647430 (XEN) 0000000000000000 ffffffff811989f4 0000000000000011 ffffffff810e0824 Sep 27 20:41:14.659413 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:41:14.671410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.671430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.683412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.695420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.695441 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.707411 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 27 20:41:14.707430 (XEN) RIP: e033:[] Sep 27 20:41:14.719410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 27 20:41:14.719432 (XEN) rax: 0000000000000000 rbx: ffff888003b92f40 rcx: ffffffff81d923aa Sep 27 20:41:14.731410 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:41:14.731432 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 00000000003c8714 Sep 27 20:41:14.743415 (XEN) r9: 000007284f265b00 r10: 000007284f265b00 r11: 0000000000000246 Sep 27 20:41:14.755413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:41:14.755433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:41:14.767413 (XEN) cr3: 0000001052844000 cr2: 00007f0260b9b520 Sep 27 20:41:14.767432 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 27 20:41:14.779388 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:41:14.791412 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Sep 27 20:41:14.791440 (XEN) 0000000000000001 000007284f265b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:41:14.803412 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 1a4933b2d00dec00 Sep 27 20:41:14.815409 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.815430 (XEN) 0000000000000000 ffffffff811989f4 0000000000000012 ffffffff810e0824 Sep 27 20:41:14.827410 (XEN) 0000000000000000 ffffffff810e1039 0000000000000000 0000000000000000 Sep 27 20:41:14.827431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.839414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.851412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.851432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.863418 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.875407 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 27 20:41:14.875427 (XEN) RIP: e033:[] Sep 27 20:41:14.875439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 27 20:41:14.887414 (XEN) rax: 0000000000000000 rbx: ffff888003b93f00 rcx: ffffffff81d923aa Sep 27 20:41:14.899419 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 20:41:14.899441 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 0000000000238cec Sep 27 20:41:14.911415 (XEN) r9: 000007284f265b00 r10: 000007284f265b00 r11: 0000000000000246 Sep 27 20:41:14.923410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 27 20:41:14.923431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 20:41:14.935412 (XEN) cr3: 0000001052844000 cr2: 00007f8b9f9a02c0 Sep 27 20:41:14.935432 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 27 20:41:14.947413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:41:14.959411 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Sep 27 20:41:14.959431 (XEN) 0000000000000001 000007284f265b00 ffffffff81d910d0 ffffffff81d98b23 Sep 27 20:41:14.971408 (XEN) ffffffff81d98e45 ffffffff81198793 0000000000000000 5482d4f839ae0900 Sep 27 20:41:14.971430 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:14.983414 (XEN) 0000000000000000 ffffffff811989f4 0000000000000013 ffffffff810e0824 Sep 27 20:41:14.995409 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 7725386171695) Sep 27 20:41:14.995432 (XEN) heap[node=0][zone=0] -> 0 pages Sep 27 20:41:15.007411 (XEN) heap[node=0][zone=1] -> 0 pages Sep 27 20:41:15.007430 (XEN) heap[node=0][zone=2] -> 0 pages Sep 27 20:41:15.007441 (XEN) heap[node=0][zone=3] -> 0 pages Sep 27 20:41:15.019420 (XEN) heap[node=0][zone=4] -> 0 pages Sep 27 20:41:15.019439 (XEN) heap[node=0][zone=5] -> 0 pages Sep 27 20:41:15.019450 (XEN) heap[node=0][zone=6] -> 0 pages Sep 27 20:41:15.031417 (XEN) heap[node=0][zone=7] -> 0 pages Sep 27 20:41:15.031436 (XEN) heap[node=0][zone=8] -> 0 pages Sep 27 20:41:15.031447 (XEN) heap[node=0][zone=9] -> 0 pages Sep 27 20:41:15.043419 (XEN) heap[node=0][zone=10] -> 0 pages Sep 27 20:41:15.043438 (XEN) heap[node=0][zone=11] -> 0 pages Sep 27 20:41:15.043449 (XEN) heap[node=0][zone=12] -> 0 pages Sep 27 20:41:15.055411 (XEN) heap[node=0][zone=13] -> 0 pages Sep 27 20:41:15.055430 (XEN) heap[node=0][zone=14] -> 0 pages Sep 27 20:41:15.055442 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 27 20:41:15.067410 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 27 20:41:15.067430 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 27 20:41:15.067442 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 27 20:41:15.079413 (XEN) heap[node=0][zone=19] -> 190840 pages Sep 27 20:41:15.079433 (XEN) heap[node=0][zone=20] -> 0 pages Sep 27 20:41:15.091410 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 27 20:41:15.091430 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 27 20:41:15.091450 (XEN) heap[node=0][zone=23] -> 4193364 pages Sep 27 20:41:15.103419 (XEN) heap[node=0][zone=24] -> 464485 pages Sep 27 20:41:15.103439 (XEN) heap[node=0][zone=25] -> 0 pages Sep 27 20:41:15.103450 (XEN) heap[node=0][zone=26] -> 0 pages Sep 27 20:41:15.115414 (XEN) heap[node=0][zone=27] -> 0 pages Sep 27 20:41:15.115432 (XEN) heap[node=0][zone=28] -> 0 pages Sep 27 20:41:15.115443 (XEN) heap[node=0][zone=29] -> 0 pages Sep 27 20:41:15.127417 (XEN) heap[node=0][zone=30] -> 0 pages Sep 27 20:41:15.127436 (XEN) heap[node=0][zone=31] -> 0 pages Sep 27 20:41:15.139390 (XEN) heap[node=0][zone=32] -> 0 pages Sep 27 20:41:15.139410 (XEN) heap[node=0][zone=33] -> 0 pages Sep 27 20:41:15.139422 (XEN) heap[node=0][zone=34] -> 0 pages Sep 27 20:41:15.151410 (XEN) heap[node=0][zone=35] -> 0 pages Sep 27 20:41:15.151429 (XEN) heap[node=0][zone=36] -> 0 pages Sep 27 20:41:15.151441 (XEN) heap[node=0][zone=37] -> 0 pages Sep 27 20:41:15.163408 (XEN) heap[node=0][zone=38] -> 0 pages Sep 27 20:41:15.163428 (XEN) heap[node=0][zone=39] -> 0 pages Sep 27 20:41:15.163439 (XEN) heap[node=0][zone=40] -> 0 pages Sep 27 20:41:15.175409 (XEN) heap[node=1][zone=0] -> 0 pages Sep 27 20:41:15.175428 (XEN) heap[node=1][zone=1] -> 0 pages Sep 27 20:41:15.175439 (XEN) heap[node=1][zone=2] -> 0 pages Sep 27 20:41:15.187411 (XEN) heap[node=1][zone=3] -> 0 pages Sep 27 20:41:15.187430 (XEN) heap[node=1][zone=4] -> 0 pages Sep 27 20:41:15.187441 (XEN) heap[node=1][zone=5] -> 0 pages Sep 27 20:41:15.199407 (XEN) heap[node=1][zone=6] -> 0 pages Sep 27 20:41:15.199426 (XEN) heap[node=1][zone=7] -> 0 pages Sep 27 20:41:15.199438 (XEN) heap[node=1][zone=8] -> 0 pages Sep 27 20:41:15.211407 (XEN) heap[node=1][zone=9] -> 0 pages Sep 27 20:41:15.211427 (XEN) heap[node=1][zone=10] -> 0 pages Sep 27 20:41:15.211438 (XEN) heap[node=1][zone=11] -> 0 pages Sep 27 20:41:15.223408 (XEN) heap[node=1][zone=12] -> 0 pages Sep 27 20:41:15.223428 (XEN) heap[node=1][zone=13] -> 0 pages Sep 27 20:41:15.223440 (XEN) heap[node=1][zone=14] -> 0 pages Sep 27 20:41:15.235408 (XEN) heap[node=1][zone=15] -> 0 pages Sep 27 20:41:15.235427 (XEN) heap[node=1][zone=16] -> 0 pages Sep 27 20:41:15.235439 (XEN) heap[node=1][zone=17] -> 0 pages Sep 27 20:41:15.247409 (XEN) heap[node=1][zone=18] -> 0 pages Sep 27 20:41:15.247429 (XEN) heap[node=1][zone=19] -> 0 pages Sep 27 20:41:15.247440 (XEN) heap[node=1][zone=20] -> 0 pages Sep 27 20:41:15.259410 (XEN) heap[node=1][zone=21] -> 0 pages Sep 27 20:41:15.259429 (XEN) heap[node=1][zone=22] -> 0 pages Sep 27 20:41:15.259440 (XEN) heap[node=1][zone=23] -> 0 pages Sep 27 20:41:15.271413 (XEN) heap[node=1][zone=24] -> 7863384 pages Sep 27 20:41:15.271434 (XEN) heap[node=1][zone=25] -> 289348 pages Sep 27 20:41:15.271446 (XEN) heap[node=1][zone=26] -> 0 pages Sep 27 20:41:15.283418 (XEN) heap[node=1][zone=27] -> 0 pages Sep 27 20:41:15.283437 (XEN) heap[node=1][zone=28] -> 0 pages Sep 27 20:41:15.283448 (XEN) heap[node=1][zone=29] -> 0 pages Sep 27 20:41:15.295416 (XEN) heap[node=1][zone=30] -> 0 pages Sep 27 20:41:15.295434 (XEN) heap[node=1][zone=31] -> 0 pages Sep 27 20:41:15.295445 (XEN) heap[node=1][zone=32] -> 0 pages Sep 27 20:41:15.307422 (XEN) heap[node=1][zone=33] -> 0 pages Sep 27 20:41:15.307441 (XEN) heap[node=1][zone=34] -> 0 pages Sep 27 20:41:15.307452 (XEN) heap[node=1][zone=35] -> 0 pages Sep 27 20:41:15.319417 (XEN) heap[node=1][zone=36] -> 0 pages Sep 27 20:41:15.319436 (XEN) heap[node=1][zone=37] -> 0 pages Sep 27 20:41:15.319447 (XEN) heap[node=1][zone=38] -> 0 pages Sep 27 20:41:15.331412 (XEN) heap[node=1][zone=39] -> 0 pages Sep 27 20:41:15.331430 (XEN) heap[node=1][zone=40] -> 0 pages Sep 27 20:41:15.331442 Sep 27 20:41:15.601936 (XEN) MSI information: Sep 27 20:41:15.619424 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 27 20:41:15.619450 (XEN) Sep 27 20:41:15.619785 IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 27 20:41:15.631433 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 20:41:15.647445 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 20:41:15.647469 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 20:41:15.659428 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 20:41:15.671423 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 20:41:15.671447 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 27 20:41:15.683430 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 27 20:41:15.695424 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 20:41:15.695449 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 27 20:41:15.707421 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 27 20:41:15.719416 (XEN) MSI-X 84 vec=e9 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 20:41:15.731414 (XEN) MSI-X 85 vec=75 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 20:41:15.731439 (XEN) MSI-X 86 vec=d2 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 27 20:41:15.743417 (XEN) MSI-X 87 vec=da fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 27 20:41:15.755414 (XEN) MSI-X 88 vec=af fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 27 20:41:15.755438 (XEN) MSI-X 89 vec=61 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 27 20:41:15.767425 (XEN) MSI-X 90 vec=27 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 27 20:41:15.779417 (XEN) MSI-X 91 vec=60 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 27 20:41:15.791408 (XEN) MSI-X 92 vec=67 fixed edge assert phys cpu dest=0000000b mask=1/ /0 Sep 27 20:41:15.791434 (XEN) MSI-X 93 vec=31 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 27 20:41:15.803418 (XEN) MSI-X 94 vec=7f fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 27 20:41:15.815414 (XEN) MSI-X 95 vec=9d fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 27 20:41:15.815439 (XEN) MSI-X 96 vec=77 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 27 20:41:15.827422 (XEN) MSI-X 97 vec=23 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 27 20:41:15.839414 (XEN) MSI-X 98 vec=b7 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 27 20:41:15.851407 (XEN) MSI-X 99 vec=a9 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 27 20:41:15.851434 (XEN) MSI-X 100 vec=9f fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 27 20:41:15.863415 (XEN) MSI-X 101 vec=46 fixed edge assert phys cpu dest=00000001 mask=1/ /0 Sep 27 20:41:15.875412 (XEN) MSI-X 102 vec=5f fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 27 20:41:15.875437 (XEN) MSI-X 103 vec=39 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 27 20:41:15.887419 (XEN) MSI-X 104 vec=e7 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 27 20:41:15.899414 (XEN) MSI-X 105 vec=38 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 27 20:41:15.899438 (XEN) MSI-X 106 vec=87 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 27 20:41:15.911424 (XEN) MSI-X 107 vec=2c fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 20:41:15.923419 (XEN) MSI-X 108 vec=dc fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 27 20:41:15.935415 (XEN) MSI-X 109 vec=8f fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 27 20:41:15.935440 (XEN) MSI-X 110 vec=42 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 27 20:41:15.947439 (XEN) MSI-X 111 vec=c2 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 27 20:41:15.959428 (XEN) MSI-X 112 vec=3a fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 27 20:41:15.959453 (XEN) MSI-X 113 vec=a3 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 27 20:41:15.971423 (XEN) MSI-X 114 vec=c6 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 27 20:41:15.983419 (XEN) MSI-X 115 vec=c4 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 27 20:41:15.995417 (XEN) MSI-X 116 vec=cd fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 27 20:41:15.995442 (XEN) MSI-X 117 vec=c5 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 27 20:41:16.007422 (XEN) MSI-X 118 vec=bd fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 27 20:41:16.019417 (XEN) MSI-X 119 vec=6c fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 27 20:41:16.019442 (XEN) MSI-X 120 vec=26 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 27 20:41:16.031424 (XEN) MSI-X 121 vec=9b fixed edge assert phys cpu dest=00000007 mask=1/ /0 Sep 27 20:41:16.043428 (XEN) MSI-X 122 vec=c3 fixed edge assert phys cpu dest=00000005 mask=1/ /0 Sep 27 20:41:16.055415 (XEN) MSI-X 123 vec=65 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 27 20:41:16.055440 (XEN) MSI-X 124 vec=c7 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 27 20:41:16.067417 (XEN) MSI-X 125 vec=93 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 27 20:41:16.079420 (XEN) MSI-X 126 vec=d6 fixed edge assert phys cpu dest=0000000b mask=1/ /0 Sep 27 20:41:16.091409 (XEN) MSI-X 127 vec=c8 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 27 20:41:16.091436 (XEN) MSI-X 128 vec=8c fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 27 20:41:16.103419 (XEN) MSI-X 129 vec=7a fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 27 20:41:16.115417 (XEN) MSI-X 130 vec=b6 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 27 20:41:16.115442 (XEN) MSI-X 131 vec=44 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 27 20:41:16.127422 (XEN) MSI-X 132 vec=ef fixed edge assert phys cpu dest=0000001b mask=1/ /0 Sep 27 20:41:16.139417 (XEN) MSI-X 133 vec=89 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 27 20:41:16.151411 (XEN) MSI-X 134 vec=c6 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 27 20:41:16.151437 (XEN) MSI-X 135 vec=d0 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 27 20:41:16.163418 (XEN) MSI-X 136 vec=74 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 27 20:41:16.175415 (XEN) MSI-X 137 vec=aa fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 27 20:41:16.175440 (XEN) MSI-X 138 vec=a3 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 27 20:41:16.187420 (XEN) MSI-X 139 vec=74 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 27 20:41:16.199418 (XEN) MSI-X 140 vec=9c fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 27 20:41:16.211415 (XEN) MSI-X 141 vec=b3 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 27 20:41:16.211440 (XEN) MSI-X 142 vec=3a fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 27 20:41:16.223419 (XEN) MSI-X 143 vec=d3 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 27 20:41:16.235407 (XEN) MSI-X 144 vec=c8 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 27 20:41:16.235432 (XEN) MSI-X 145 vec=77 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 27 20:41:16.247422 (XEN) MSI-X 146 vec=97 fixed edge assert phys cpu dest=00000007 mask=1/ /0 Sep 27 20:41:16.259417 (XEN) MSI-X 147 vec=71 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 27 20:41:16.271415 (XEN) MSI-X 148 vec=3f fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 27 20:41:16.271447 (XEN) MSI-X 149 vec=b3 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 27 20:41:16.283419 (XEN) MSI-X 150 vec=ec fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 20:41:16.295415 (XEN) MSI-X 151 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 20:41:16.295439 (XEN) MSI-X 152 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 20:41:16.307424 (XEN) MSI-X 153 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 20:41:16.319413 (XEN) MSI-X 154 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 20:41:16.331414 (XEN) MSI-X 155 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 20:41:16.331438 (XEN) MSI-X 156 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 20:41:16.343418 (XEN) MSI-X 157 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 20:41:16.355415 (XEN) MSI-X 158 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 20:41:16.367365 Sep 27 20:41:17.604918 (XEN) ==== PCI devices ==== Sep 27 20:41:17.623418 (XEN) ==== segment 0000 ==== Sep 27 20:41:17.623436 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 27 20:41:17.623447 (XEN) 0000:ff:1f.0 Sep 27 20:41:17.623768 - d0 - node -1 Sep 27 20:41:17.635417 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 27 20:41:17.635435 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 27 20:41:17.635446 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 27 20:41:17.647428 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 27 20:41:17.647446 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 27 20:41:17.647457 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 27 20:41:17.647467 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 27 20:41:17.663436 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 27 20:41:17.663454 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 27 20:41:17.663465 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 27 20:41:17.663475 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 27 20:41:17.675461 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 27 20:41:17.675479 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 27 20:41:17.675490 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 27 20:41:17.687415 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 27 20:41:17.687433 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 27 20:41:17.687445 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 27 20:41:17.699410 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 27 20:41:17.699429 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 27 20:41:17.699440 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 27 20:41:17.699450 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 27 20:41:17.711414 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 27 20:41:17.711432 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 27 20:41:17.711442 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 27 20:41:17.723408 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 27 20:41:17.723427 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 27 20:41:17.723437 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 27 20:41:17.735410 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 27 20:41:17.735428 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 27 20:41:17.735439 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 27 20:41:17.735450 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 27 20:41:17.747411 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 27 20:41:17.747429 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 27 20:41:17.747440 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 27 20:41:17.759419 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 27 20:41:17.759437 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 27 20:41:17.759448 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 27 20:41:17.771418 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 27 20:41:17.771436 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 27 20:41:17.771447 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 27 20:41:17.783406 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 27 20:41:17.783425 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 27 20:41:17.783436 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 27 20:41:17.783446 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 27 20:41:17.795421 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 27 20:41:17.795439 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 27 20:41:17.795450 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 27 20:41:17.807411 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 27 20:41:17.807429 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 27 20:41:17.807439 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 27 20:41:17.819383 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 27 20:41:17.819401 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 27 20:41:17.819412 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 27 20:41:17.831411 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 27 20:41:17.831429 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 27 20:41:17.831440 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 27 20:41:17.831450 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 27 20:41:17.843413 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 27 20:41:17.843430 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 27 20:41:17.843441 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 27 20:41:17.855410 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 27 20:41:17.855428 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 27 20:41:17.855439 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 27 20:41:17.867408 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 27 20:41:17.867427 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 27 20:41:17.867438 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 27 20:41:17.867448 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 27 20:41:17.879413 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 27 20:41:17.879431 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 27 20:41:17.879442 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 27 20:41:17.891414 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 27 20:41:17.891432 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 27 20:41:17.891443 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 27 20:41:17.903409 (XEN) 0000:80:05.4 - d0 - node 1 Sep 27 20:41:17.903427 (XEN) 0000:80:05.2 - d0 - node 1 Sep 27 20:41:17.903438 (XEN) 0000:80:05.1 - d0 - node 1 Sep 27 20:41:17.915406 (XEN) 0000:80:05.0 - d0 - node 1 Sep 27 20:41:17.915424 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 27 20:41:17.915437 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 27 20:41:17.927410 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 27 20:41:17.927428 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 27 20:41:17.927439 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 27 20:41:17.927449 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 27 20:41:17.939415 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 27 20:41:17.939433 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 27 20:41:17.939444 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 27 20:41:17.951410 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 27 20:41:17.951428 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 27 20:41:17.951439 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 27 20:41:17.963425 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 27 20:41:17.963443 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 27 20:41:17.963454 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 27 20:41:17.975408 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 27 20:41:17.975427 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 27 20:41:17.975438 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 27 20:41:17.975448 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 27 20:41:17.987383 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 27 20:41:17.987400 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 27 20:41:17.987411 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 27 20:41:17.999410 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 27 20:41:17.999429 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 27 20:41:17.999439 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 27 20:41:18.011409 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 27 20:41:18.011427 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 27 20:41:18.011438 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 27 20:41:18.023407 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 27 20:41:18.023426 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 27 20:41:18.023437 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 27 20:41:18.023447 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 27 20:41:18.035413 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 27 20:41:18.035431 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 27 20:41:18.035442 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 27 20:41:18.047407 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 27 20:41:18.047433 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 27 20:41:18.047445 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 27 20:41:18.059410 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 27 20:41:18.059428 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 27 20:41:18.059439 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 27 20:41:18.059449 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 27 20:41:18.071414 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 27 20:41:18.071432 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 27 20:41:18.071443 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 27 20:41:18.083413 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 27 20:41:18.083431 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 27 20:41:18.083442 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 27 20:41:18.095413 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 27 20:41:18.095431 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 27 20:41:18.095442 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 27 20:41:18.107409 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 27 20:41:18.107427 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 27 20:41:18.107438 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 27 20:41:18.107448 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 27 20:41:18.119411 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 27 20:41:18.119429 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 27 20:41:18.119440 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 27 20:41:18.131383 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 27 20:41:18.131401 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 27 20:41:18.131412 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 27 20:41:18.143381 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 27 20:41:18.143399 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 27 20:41:18.143410 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 27 20:41:18.155409 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 27 20:41:18.155427 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 27 20:41:18.155438 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 27 20:41:18.155449 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 27 20:41:18.167420 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 27 20:41:18.167438 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 27 20:41:18.167449 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 27 20:41:18.179410 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 27 20:41:18.179428 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 27 20:41:18.179439 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 27 20:41:18.191408 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 27 20:41:18.191427 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 27 20:41:18.191437 (XEN) 0000:08:00.0 - d0 - node 0 Sep 27 20:41:18.191447 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 85 86 87 89 91 93 95 97 99 101 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 27 20:41:18.227416 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 27 20:41:18.227440 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 88 90 92 94 96 98 100 102 > Sep 27 20:41:18.239417 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 27 20:41:18.251417 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 27 20:41:18.251435 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 27 20:41:18.251446 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 27 20:41:18.263409 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 27 20:41:18.263429 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 27 20:41:18.263440 (XEN) 0000:00:16.1 - d0 - node 0 Sep 27 20:41:18.275413 (XEN) 0000:00:16.0 - d0 - node 0 Sep 27 20:41:18.275431 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 27 20:41:18.275444 (XEN) 0000:00:11.0 - d0 - node 0 Sep 27 20:41:18.287410 (XEN) 0000:00:05.4 - d0 - node 0 Sep 27 20:41:18.287428 (XEN) 0000:00:05.2 - d0 - node 0 Sep 27 20:41:18.287439 (XEN) 0000:00:05.1 - d0 - node 0 Sep 27 20:41:18.299407 (XEN) 0000:00:05.0 - d0 - node 0 Sep 27 20:41:18.299425 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 27 20:41:18.299438 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 27 20:41:18.311413 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 27 20:41:18.311433 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 27 20:41:18.323402 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 27 20:41:18.323423 (XEN) 0000:00:00.0 - d0 - node 0 Sep 27 20:41:18.323433 Sep 27 20:41:19.648140 (XEN) Dumping timer queues: Sep 27 20:41:19.663425 (XEN) CPU00: Sep 27 20:41:19.663441 (XEN) ex= 645710us timer=ffff82d040609820 cb=arch/x86/time.c#t Sep 27 20:41:19.663808 ime_calibration(0000000000000000) Sep 27 20:41:19.675423 (XEN) ex= 671538us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Sep 27 20:41:19.687424 (XEN) ex= 934613us timer=ffff83083971b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971b000) Sep 27 20:41:19.699425 (XEN) ex= 686156us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:19.711409 (XEN) ex= 8096366us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 27 20:41:19.723459 (XEN) ex= 69651055us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 27 20:41:19.723486 (XEN) ex= 3479605us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Sep 27 20:41:19.735422 (XEN) CPU01: Sep 27 20:41:19.747412 (XEN) ex= 102628us timer=ffff83083977d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977d000) Sep 27 20:41:19.759410 (XEN) ex= 295469us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:19.759436 (XEN) ex= 671538us timer=ffff830839706070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839706000) Sep 27 20:41:19.771419 (XEN) CPU02: Sep 27 20:41:19.771434 (XEN) ex= 358574us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Sep 27 20:41:19.783425 (XEN) ex= 893747us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:19.795428 (XEN) ex= 671538us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Sep 27 20:41:19.807420 (XEN) ex= 1894633us timer=ffff8308396cf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cf000) Sep 27 20:41:19.819421 (XEN) ex= 3431597us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Sep 27 20:41:19.831419 (XEN) CPU03: Sep 27 20:41:19.831434 (XEN) ex= 893747us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:19.843422 (XEN) CPU04: Sep 27 20:41:19.843437 (XEN) ex= 95539us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:19.855417 (XEN) ex= 378210us timer=ffff8308396be070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396be000) Sep 27 20:41:19.867421 (XEN) ex= 671538us timer=ffff830839786070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839786000) Sep 27 20:41:19.879419 (XEN) ex= 3479603us timer=ffff830839783070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839783000) Sep 27 20:41:19.891426 (XEN) CPU05: Sep 27 20:41:19.891441 (XEN) ex= 95539us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:19.903416 (XEN) ex= 671538us timer=ffff8308396d3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d3000) Sep 27 20:41:19.915418 (XEN) CPU06: Sep 27 20:41:19.915434 (XEN) ex= 95569us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:19.927420 (XEN) ex= 674678us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Sep 27 20:41:19.939417 (XEN) ex= 3479605us timer=ffff830839736070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839736000) Sep 27 20:41:19.951418 (XEN) CPU07: Sep 27 20:41:19.951434 (XEN) ex= 95569us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:19.963417 (XEN) CPU08: Sep 27 20:41:19.963441 (XEN) ex= 501303us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:19.975416 (XEN) ex= 4136647us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Sep 27 20:41:19.987417 (XEN) CPU09: Sep 27 20:41:19.987432 (XEN) ex= 93062us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:19.999416 (XEN) CPU10: Sep 27 20:41:19.999432 (XEN) ex= 95087us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.011414 (XEN) ex= 103725us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Sep 27 20:41:20.023417 (XEN) CPU11: Sep 27 20:41:20.023433 (XEN) ex= 892871us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.035423 (XEN) ex= 4134667us timer=ffff83083972f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972f000) Sep 27 20:41:20.047418 (XEN) CPU12: Sep 27 20:41:20.047434 (XEN) ex= 501319us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.059412 (XEN) ex= 671538us timer=ffff8308396e4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e4000) Sep 27 20:41:20.071411 (XEN) ex= 671538us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Sep 27 20:41:20.083418 (XEN) ex= 3479603us timer=ffff83083974b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974b000) Sep 27 20:41:20.095411 (XEN) ex= 934592us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Sep 27 20:41:20.107408 (XEN) CPU13: Sep 27 20:41:20.107424 (XEN) ex= 501319us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.119410 (XEN) CPU14: Sep 27 20:41:20.119426 (XEN) ex= 95527us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.131411 (XEN) ex= 102630us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Sep 27 20:41:20.143407 (XEN) CPU15: Sep 27 20:41:20.143423 (XEN) ex= 95527us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.155408 (XEN) CPU16: Sep 27 20:41:20.155424 (XEN) ex= 671538us timer=ffff8308396da070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396da000) Sep 27 20:41:20.167408 (XEN) ex= 892920us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.167435 (XEN) ex= 4144651us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Sep 27 20:41:20.179426 (XEN) CPU17: Sep 27 20:41:20.191410 (XEN) ex= 892920us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.191436 (XEN) CPU18: Sep 27 20:41:20.203406 (XEN) ex= 95568us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.203433 (XEN) ex= 4134602us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Sep 27 20:41:20.215425 (XEN) ex= 358581us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Sep 27 20:41:20.227425 (XEN) CPU19: Sep 27 20:41:20.227440 (XEN) ex= 891027us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.239425 (XEN) ex= 3431601us timer=ffff830839714070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839714000) Sep 27 20:41:20.251422 (XEN) CPU20: Sep 27 20:41:20.251437 (XEN) ex= 102671us timer=ffff830839777070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839777000) Sep 27 20:41:20.263421 (XEN) ex= 671538us timer=ffff83083970a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970a000) Sep 27 20:41:20.275426 (XEN) ex= 501290us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.287429 (XEN) ex= 1695538us timer=ffff830839780070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839780000) Sep 27 20:41:20.299423 (XEN) CPU21: Sep 27 20:41:20.299438 (XEN) ex= 501290us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.311421 (XEN) CPU22: Sep 27 20:41:20.311436 (XEN) ex= 95078us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.323427 (XEN) ex= 671538us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Sep 27 20:41:20.335422 (XEN) ex= 102631us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Sep 27 20:41:20.347419 (XEN) CPU23: Sep 27 20:41:20.347434 (XEN) ex= 499514us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.359419 (XEN) ex= 3431584us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Sep 27 20:41:20.371419 (XEN) CPU24: Sep 27 20:41:20.371434 (XEN) ex= 890065us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.383418 (XEN) ex= 3479558us timer=ffff830839778070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839778000) Sep 27 20:41:20.395419 (XEN) ex= 1695538us timer=ffff830839762070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839762000) Sep 27 20:41:20.407415 (XEN) CPU25: Sep 27 20:41:20.407431 (XEN) ex= 103628us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Sep 27 20:41:20.419417 (XEN) ex= 497943us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.431413 (XEN) CPU26: Sep 27 20:41:20.431429 (XEN) ex= 93951us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.443413 (XEN) ex= 231538us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Sep 27 20:41:20.455411 (XEN) ex= 3430628us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Sep 27 20:41:20.467412 (XEN) CPU27: Sep 27 20:41:20.467428 (XEN) ex= 888744us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.479411 (XEN) CPU28: Sep 27 20:41:20.479427 (XEN) ex= 95514us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.491411 (XEN) ex= 671538us timer=ffff830839769070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839769000) Sep 27 20:41:20.503410 (XEN) CPU29: Sep 27 20:41:20.503426 (XEN) ex= 95514us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.515410 (XEN) CPU30: Sep 27 20:41:20.515426 (XEN) ex= 502632us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.527408 (XEN) ex= 4134585us timer=ffff830839752070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839752000) Sep 27 20:41:20.539407 (XEN) CPU31: Sep 27 20:41:20.539423 (XEN) ex= 502632us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.551408 (XEN) CPU32: Sep 27 20:41:20.551424 (XEN) ex= 500586us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.551444 (XEN) ex= 3430687us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Sep 27 20:41:20.563423 (XEN) CPU33: Sep 27 20:41:20.575407 (XEN) ex= 297941us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.575434 (XEN) CPU34: Sep 27 20:41:20.587407 (XEN) ex= 47685us timer=ffff830839725070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839725000) Sep 27 20:41:20.599408 (XEN) ex= 102621us timer=ffff83083975c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975c000) Sep 27 20:41:20.599437 (XEN) ex= 99704us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.611429 (XEN) ex= 3479605us timer=ffff830839741070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839741000) Sep 27 20:41:20.623421 (XEN) CPU35: Sep 27 20:41:20.623437 (XEN) ex= 99703us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.635418 (XEN) CPU36: Sep 27 20:41:20.635433 (XEN) ex= 502630us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.647420 (XEN) ex= 3479622us timer=ffff8308396c8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c8000) Sep 27 20:41:20.659421 (XEN) ex= 1527634us timer=ffff8308396f5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f5000) Sep 27 20:41:20.671419 (XEN) CPU37: Sep 27 20:41:20.671435 (XEN) ex= 502630us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.683419 (XEN) CPU38: Sep 27 20:41:20.683435 (XEN) ex= 95547us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.695419 (XEN) ex= 671538us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Sep 27 20:41:20.707417 (XEN) CPU39: Sep 27 20:41:20.707432 (XEN) ex= 501260us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.719421 (XEN) CPU40: Sep 27 20:41:20.719437 (XEN) ex= 97794us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.731420 (XEN) ex= 1895618us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Sep 27 20:41:20.743416 (XEN) ex= 3431596us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Sep 27 20:41:20.755417 (XEN) CPU41: Sep 27 20:41:20.755432 (XEN) ex= 97794us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.767419 (XEN) CPU42: Sep 27 20:41:20.767435 (XEN) ex= 501253us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.779416 (XEN) ex= 4006599us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Sep 27 20:41:20.791416 (XEN) CPU43: Sep 27 20:41:20.791431 (XEN) ex= 299331us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.803414 (XEN) CPU44: Sep 27 20:41:20.803430 (XEN) ex= 500573us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.815415 (XEN) ex= 934605us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Sep 27 20:41:20.827415 (XEN) CPU45: Sep 27 20:41:20.827430 (XEN) ex= 96457us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.839411 (XEN) CPU46: Sep 27 20:41:20.839426 (XEN) ex= 97795us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.851415 (XEN) ex= 2023599us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Sep 27 20:41:20.863410 (XEN) CPU47: Sep 27 20:41:20.863426 (XEN) ex= 97795us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.875410 (XEN) CPU48: Sep 27 20:41:20.875425 (XEN) ex= 102695us timer=ffff8308396ff070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ff000) Sep 27 20:41:20.887412 (XEN) ex= 501234us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.899411 (XEN) CPU49: Sep 27 20:41:20.899427 (XEN) ex= 542071us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.911403 (XEN) CPU50: Sep 27 20:41:20.911419 (XEN) ex= 892087us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.923408 (XEN) CPU51: Sep 27 20:41:20.923424 (XEN) ex= 23029us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.923452 (XEN) CPU52: Sep 27 20:41:20.935410 (XEN) ex= 258172us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.935437 (XEN) ex= 4134712us timer=ffff8308396ee070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ee000) Sep 27 20:41:20.947425 (XEN) CPU53: Sep 27 20:41:20.959411 (XEN) ex= 96456us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.959437 (XEN) CPU54: Sep 27 20:41:20.959446 (XEN) ex= 743389us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:20.971430 (XEN) ex= 1895620us timer=ffff83083973d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973d000) Sep 27 20:41:20.983422 (XEN) CPU55: Sep 27 20:41:20.983437 (XEN) ex= 6023us timer=ffff83083979d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83083979d460) Sep 27 20:41:20.995423 (XEN) ex= 748476us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 20:41:21.007410 Sep 27 20:41:21.644007 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 27 20:41:21.667432 (XEN) max state: unlimited Sep 27 20:41:21.667450 (XEN) ==cpu0== Sep 27 20:41:21.667459 (XEN) C1: type[C1 Sep 27 20:41:21.667816 ] latency[ 2] usage[ 1290135] method[ FFH] duration[178071464839] Sep 27 20:41:21.679432 (XEN) C2: type[C1] latency[ 10] usage[ 898354] method[ FFH] duration[506585697168] Sep 27 20:41:21.691426 (XEN) C3: type[C2] latency[ 40] usage[ 541117] method[ FFH] duration[681428482795] Sep 27 20:41:21.703422 (XEN) *C4: type[C3] latency[133] usage[ 285095] method[ FFH] duration[6169596843171] Sep 27 20:41:21.703449 (XEN) C0: usage[ 3014701] duration[197755445826] Sep 27 20:41:21.715425 (XEN) PC2[1919890471639] PC3[446073828440] PC6[2285015498698] PC7[0] Sep 27 20:41:21.715447 (XEN) CC3[682570788595] CC6[5958642038348] CC7[0] Sep 27 20:41:21.727429 (XEN) ==cpu1== Sep 27 20:41:21.727445 (XEN) C1: type[C1] latency[ 2] usage[ 279018] method[ FFH] duration[48928416101] Sep 27 20:41:21.739422 (XEN) C2: type[C1] latency[ 10] usage[ 202965] method[ FFH] duration[129799082255] Sep 27 20:41:21.739447 (XEN) C3: type[C2] latency[ 40] usage[ 119916] method[ FFH] duration[235081734531] Sep 27 20:41:21.751429 (XEN) *C4: type[C3] latency[133] usage[ 183671] method[ FFH] duration[7274981824767] Sep 27 20:41:21.763420 (XEN) C0: usage[ 785570] duration[44646975271] Sep 27 20:41:21.763440 (XEN) PC2[1919890471639] PC3[446073828440] PC6[2285015498698] PC7[0] Sep 27 20:41:21.775417 (XEN) CC3[682570788595] CC6[5958642038348] CC7[0] Sep 27 20:41:21.775437 (XEN) ==cpu2== Sep 27 20:41:21.787411 (XEN) C1: type[C1] latency[ 2] usage[ 1187216] method[ FFH] duration[173159508708] Sep 27 20:41:21.787438 (XEN) C2: type[C1] latency[ 10] usage[ 924877] method[ FFH] duration[495352341894] Sep 27 20:41:21.799419 (XEN) C3: type[C2] latency[ 40] usage[ 545859] method[ FFH] duration[688789258951] Sep 27 20:41:21.811420 (XEN) *C4: type[C3] latency[133] usage[ 284752] method[ FFH] duration[6147512275791] Sep 27 20:41:21.823412 (XEN) C0: usage[ 2942704] duration[228624704781] Sep 27 20:41:21.823433 (XEN) PC2[1919890471639] PC3[446073828440] PC6[2285015498698] PC7[0] Sep 27 20:41:21.835414 (XEN) CC3[675866261444] CC6[5986794706529] CC7[0] Sep 27 20:41:21.835434 (XEN) ==cpu3== Sep 27 20:41:21.835443 (XEN) C1: type[C1] latency[ 2] usage[ 247204] method[ FFH] duration[49172763534] Sep 27 20:41:21.847416 (XEN) C2: type[C1] latency[ 10] usage[ 188855] method[ FFH] duration[105196947665] Sep 27 20:41:21.859418 (XEN) C3: type[C2] latency[ 40] usage[ 106208] method[ FFH] duration[233972126657] Sep 27 20:41:21.859444 (XEN) *C4: type[C3] latency[133] usage[ 203299] method[ FFH] duration[7322011327690] Sep 27 20:41:21.871432 (XEN) C0: usage[ 745566] duration[23085059982] Sep 27 20:41:21.883413 (XEN) PC2[1919890471639] PC3[446073828440] PC6[2285015498698] PC7[0] Sep 27 20:41:21.883435 (XEN) CC3[675866261444] CC6[5986794706529] CC7[0] Sep 27 20:41:21.895412 (XEN) ==cpu4== Sep 27 20:41:21.895428 (XEN) C1: type[C1] latency[ 2] usage[ 1190246] method[ FFH] duration[168682819328] Sep 27 20:41:21.907409 (XEN) C2: type[C1] latency[ 10] usage[ 912111] method[ FFH] duration[512335406146] Sep 27 20:41:21.907436 (XEN) C3: type[C2] latency[ 40] usage[ 542644] method[ FFH] duration[679052752698] Sep 27 20:41:21.919421 (XEN) *C4: type[C3] latency[133] usage[ 286824] method[ FFH] duration[6177363741991] Sep 27 20:41:21.931415 (XEN) C0: usage[ 2931825] duration[196003561630] Sep 27 20:41:21.931435 (XEN) PC2[1919890471639] PC3[446073828440] PC6[2285015498698] PC7[0] Sep 27 20:41:21.943416 (XEN) CC3[668715113346] CC6[6011233699105] CC7[0] Sep 27 20:41:21.943436 (XEN) ==cpu5== Sep 27 20:41:21.943445 (XEN) C1: type[C1] latency[ 2] usage[ 204618] method[ FFH] duration[43983371981] Sep 27 20:41:21.955421 (XEN) C2: type[C1] latency[ 10] usage[ 184231] method[ FFH] duration[111224463580] Sep 27 20:41:21.967420 (XEN) C3: type[C2] latency[ 40] usage[ 114000] method[ FFH] duration[232869554297] Sep 27 20:41:21.979415 (XEN) *C4: type[C3] latency[133] usage[ 211273] method[ FFH] duration[7315127607158] Sep 27 20:41:21.979442 (XEN) C0: usage[ 714122] duration[30233372754] Sep 27 20:41:21.991414 (XEN) PC2[1919890471639] PC3[446073828440] PC6[2285015498698] PC7[0] Sep 27 20:41:21.991436 (XEN) CC3[668715113346] CC6[6011233699105] CC7[0] Sep 27 20:41:22.003418 (XEN) ==cpu6== Sep 27 20:41:22.003435 (XEN) C1: type[C1] latency[ 2] usage[ 1222145] method[ FFH] duration[164890973046] Sep 27 20:41:22.015416 (XEN) C2: type[C1] latency[ 10] usage[ 855278] method[ FFH] duration[485286165958] Sep 27 20:41:22.015442 (XEN) C3: type[C2] latency[ 40] usage[ 529221] method[ FFH] duration[673608747411] Sep 27 20:41:22.027426 (XEN) *C4: type[C3] latency[133] usage[ 310451] method[ FFH] duration[6233336324964] Sep 27 20:41:22.039420 (XEN) C0: usage[ 2917095] duration[176316215438] Sep 27 20:41:22.039440 (XEN) PC2[1919890471639] PC3[446073828440] PC6[2285015498698] PC7[0] Sep 27 20:41:22.051420 (XEN) CC3[659783266557] CC6[6076726817822] CC7[0] Sep 27 20:41:22.051439 (XEN) ==cpu7== Sep 27 20:41:22.063412 (XEN) C1: type[C1] latency[ 2] usage[ 158282] method[ FFH] duration[36295041036] Sep 27 20:41:22.063439 (XEN) C2: type[C1] latency[ 10] usage[ 185776] method[ FFH] duration[109320039791] Sep 27 20:41:22.075422 (XEN) C3: type[C2] latency[ 40] usage[ 107484] method[ FFH] duration[212245335262] Sep 27 20:41:22.087418 (XEN) *C4: type[C3] latency[133] usage[ 219218] method[ FFH] duration[7355319889355] Sep 27 20:41:22.099418 (XEN) C0: usage[ 670760] duration[20258211700] Sep 27 20:41:22.099438 (XEN) PC2[1919890471639] PC3[446073828440] PC6[2285015498698] PC7[0] Sep 27 20:41:22.111412 (XEN) CC3[659783266557] CC6[6076726817822] CC7[0] Sep 27 20:41:22.111432 (XEN) ==cpu8== Sep 27 20:41:22.111441 (XEN) C1: type[C1] latency[ 2] usage[ 1362708] method[ FFH] duration[181043681328] Sep 27 20:41:22.123421 (XEN) C2: type[C1] latency[ 10] usage[ 1032846] method[ FFH] duration[530922239044] Sep 27 20:41:22.135415 (XEN) C3: type[C2] latency[ 40] usage[ 519498] method[ FFH] duration[649957142686] Sep 27 20:41:22.135441 (XEN) *C4: type[C3] latency[133] usage[ 307039] method[ FFH] duration[6117174247291] Sep 27 20:41:22.147425 (XEN) C0: usage[ 3222091] duration[254341270733] Sep 27 20:41:22.159415 (XEN) PC2[1919890471639] PC3[446073828440] PC6[2285015498698] PC7[0] Sep 27 20:41:22.159437 (XEN) CC3[645880495582] CC6[5933662940569] CC7[0] Sep 27 20:41:22.171410 (XEN) ==cpu9== Sep 27 20:41:22.171426 (XEN) C1: type[C1] latency[ 2] usage[ 184077] method[ FFH] duration[41447864446] Sep 27 20:41:22.183421 (XEN) C2: type[C1] latency[ 10] usage[ 156407] method[ FFH] duration[96195335697] Sep 27 20:41:22.183448 (XEN) C3: type[C2] latency[ 40] usage[ 83831] method[ FFH] duration[195267450203] Sep 27 20:41:22.195422 (XEN) *C4: type[C3] latency[133] usage[ 242794] method[ FFH] duration[7370489109860] Sep 27 20:41:22.207418 (XEN) C0: usage[ 667109] duration[30038908312] Sep 27 20:41:22.207439 (XEN) PC2[1919890471639] PC3[446073828440] PC6[2285015498698] PC7[0] Sep 27 20:41:22.219414 (XEN) CC3[645880495582] CC6[5933662940569] CC7[0] Sep 27 20:41:22.219433 (XEN) ==cpu10== Sep 27 20:41:22.231407 (XEN) C1: type[C1] latency[ 2] usage[ 1241159] method[ FFH] duration[165040761528] Sep 27 20:41:22.231435 (XEN) C2: type[C1] latency[ 10] usage[ 917491] method[ FFH] duration[525194298581] Sep 27 20:41:22.243420 (XEN) C3: type[C2] latency[ 40] usage[ 564107] method[ FFH] duration[703144168342] Sep 27 20:41:22.255414 (XEN) *C4: type[C3] latency[133] usage[ 313390] method[ FFH] duration[6146270360745] Sep 27 20:41:22.267409 (XEN) C0: usage[ 3036147] duration[193789137512] Sep 27 20:41:22.267430 (XEN) PC2[1919890471639] PC3[446073828440] PC6[2285015498698] PC7[0] Sep 27 20:41:22.279410 (XEN) CC3[693013753757] CC6[5973367203183] CC7[0] Sep 27 20:41:22.279429 (XEN) ==cpu11== Sep 27 20:41:22.279439 (XEN) C1: type[C1] latency[ 2] usage[ 156096] method[ FFH] duration[39428027676] Sep 27 20:41:22.291415 (XEN) C2: type[C1] latency[ 10] usage[ 177584] method[ FFH] duration[94764477737] Sep 27 20:41:22.303413 (XEN) C3: type[C2] latency[ 40] usage[ 89061] method[ FFH] duration[227906075780] Sep 27 20:41:22.303438 (XEN) *C4: type[C3] latency[133] usage[ 260450] method[ FFH] duration[7347528324634] Sep 27 20:41:22.315425 (XEN) C0: usage[ 683191] duration[23811909290] Sep 27 20:41:22.327411 (XEN) PC2[1919890471639] PC3[446073828440] PC6[2285015498698] PC7[0] Sep 27 20:41:22.327433 (XEN) CC3[693013753757] CC6[5973367203183] CC7[0] Sep 27 20:41:22.339412 (XEN) ==cpu12== Sep 27 20:41:22.339428 (XEN) C1: type[C1] latency[ 2] usage[ 1244269] method[ FFH] duration[177450574513] Sep 27 20:41:22.351410 (XEN) C2: type[C1] latency[ 10] usage[ 958705] method[ FFH] duration[511557530385] Sep 27 20:41:22.351436 (XEN) C3: type[C2] latency[ 40] usage[ 537878] method[ FFH] duration[655127323140] Sep 27 20:41:22.363421 (XEN) *C4: type[C3] latency[133] usage[ 302866] method[ FFH] duration[6177157257735] Sep 27 20:41:22.375416 (XEN) C0: usage[ 3043718] duration[212146185613] Sep 27 20:41:22.375436 (XEN) PC2[1919890471639] PC3[446073828440] PC6[2285015498698] PC7[0] Sep 27 20:41:22.387415 (XEN) CC3[663087632638] CC6[5967974480870] CC7[0] Sep 27 20:41:22.387435 (XEN) ==cpu13== Sep 27 20:41:22.399407 (XEN) C1: type[C1] latency[ 2] usage[ 186380] method[ FFH] duration[44387598326] Sep 27 20:41:22.399434 (XEN) C2: type[C1] latency[ 10] usage[ 183509] method[ FFH] duration[118536691338] Sep 27 20:41:22.411423 (XEN) C3: type[C2] latency[ 40] usage[ 120010] method[ FFH] duration[260036448178] Sep 27 20:41:22.423414 (XEN) *C4: type[C3] latency[133] usage[ 266531] method[ FFH] duration[7281184187622] Sep 27 20:41:22.435412 (XEN) C0: usage[ 756430] duration[29294042390] Sep 27 20:41:22.435433 (XEN) PC2[1919890471639] PC3[446073828440] PC6[2285015498698] PC7[0] Sep 27 20:41:22.447383 (XEN) CC3[663087632638] CC6[5967974480870] CC7[0] Sep 27 20:41:22.447402 (XEN) ==cpu14== Sep 27 20:41:22.447411 (XEN) C1: type[C1] latency[ 2] usage[ 1177074] method[ FFH] duration[170189609261] Sep 27 20:41:22.459415 (XEN) C2: type[C1] latency[ 10] usage[ 899902] method[ FFH] duration[516836763577] Sep 27 20:41:22.471413 (XEN) C3: type[C2] latency[ 40] usage[ 528388] method[ FFH] duration[647889328144] Sep 27 20:41:22.483408 (XEN) *C4: type[C3] latency[133] usage[ 302701] method[ FFH] duration[6179826605888] Sep 27 20:41:22.483435 (XEN) C0: usage[ 2908065] duration[218696719348] Sep 27 20:41:22.495422 (XEN) PC2[1919890471639] PC3[446073828440] PC6[2285015498698] PC7[0] Sep 27 20:41:22.495444 (XEN) CC3[627659714927] CC6[6036396151729] CC7[0] Sep 27 20:41:22.507416 (XEN) ==cpu15== Sep 27 20:41:22.507432 (XEN) C1: type[C1] latency[ 2] usage[ 136833] method[ FFH] duration[36676427313] Sep 27 20:41:22.519411 (XEN) C2: type[C1] latency[ 10] usage[ 171324] method[ FFH] duration[87660251189] Sep 27 20:41:22.519437 (XEN) *C3: type[C2] latency[ 40] usage[ 86239] method[ FFH] duration[211627867946] Sep 27 20:41:22.531421 (XEN) C4: type[C3] latency[133] usage[ 266496] method[ FFH] duration[7370453510865] Sep 27 20:41:22.543422 (XEN) C0: usage[ 660892] duration[27021041393] Sep 27 20:41:22.543442 (XEN) PC2[1919890471639] PC3[446073828440] PC6[2285015498698] PC7[0] Sep 27 20:41:22.555413 (XEN) CC3[627659714927] CC6[6036396151729] CC7[0] Sep 27 20:41:22.555433 (XEN) ==cpu16== Sep 27 20:41:22.567411 (XEN) C1: type[C1] latency[ 2] usage[ 1281228] method[ FFH] duration[177580785768] Sep 27 20:41:22.567438 (XEN) C2: type[C1] latency[ 10] usage[ 993548] method[ FFH] duration[538023284110] Sep 27 20:41:22.579422 (XEN) C3: type[C2] latency[ 40] usage[ 532611] method[ FFH] duration[652820930715] Sep 27 20:41:22.591418 (XEN) *C4: type[C3] latency[133] usage[ 311578] method[ FFH] duration[6107944681944] Sep 27 20:41:22.603416 (XEN) C0: usage[ 3118965] duration[257069475107] Sep 27 20:41:22.603436 (XEN) PC2[1919890471639] PC3[446073828440] PC6[2285015498698] PC7[0] Sep 27 20:41:22.615410 (XEN) CC3[659217388549] CC6[5920294522142] CC7[0] Sep 27 20:41:22.615430 (XEN) ==cpu17== Sep 27 20:41:22.615439 (XEN) C1: type[C1] latency[ 2] usage[ 168262] method[ FFH] duration[36580405744] Sep 27 20:41:22.627418 (XEN) C2: type[C1] latency[ 10] usage[ 176473] method[ FFH] duration[92314576281] Sep 27 20:41:22.639415 (XEN) C3: type[C2] latency[ 40] usage[ 89893] method[ FFH] duration[226007813299] Sep 27 20:41:22.651409 (XEN) *C4: type[C3] latency[133] usage[ 276579] method[ FFH] duration[7348877762726] Sep 27 20:41:22.651437 (XEN) C0: usage[ 711207] duration[29658685821] Sep 27 20:41:22.663412 (XEN) PC2[1919890471639] PC3[446073828440] PC6[2285015498698] PC7[0] Sep 27 20:41:22.663433 (XEN) CC3[659217388549] CC6[5920294522142] CC7[0] Sep 27 20:41:22.675412 (XEN) ==cpu18== Sep 27 20:41:22.675428 (XEN) C1: type[C1] latency[ 2] usage[ 1350314] method[ FFH] duration[176795076911] Sep 27 20:41:22.687412 (XEN) C2: type[C1] latency[ 10] usage[ 960944] method[ FFH] duration[526043021937] Sep 27 20:41:22.687437 (XEN) C3: type[C2] latency[ 40] usage[ 537599] method[ FFH] duration[668902560098] Sep 27 20:41:22.699422 (XEN) *C4: type[C3] latency[133] usage[ 309208] method[ FFH] duration[6158350288441] Sep 27 20:41:22.711419 (XEN) C0: usage[ 3158065] duration[203348356267] Sep 27 20:41:22.711439 (XEN) PC2[1919890471639] PC3[446073828440] PC6[2285015498698] PC7[0] Sep 27 20:41:22.723415 (XEN) CC3[665491828824] CC6[5994195852665] CC7[0] Sep 27 20:41:22.735409 (XEN) ==cpu19== Sep 27 20:41:22.735426 (XEN) C1: type[C1] latency[ 2] usage[ 161168] method[ FFH] duration[37183263247] Sep 27 20:41:22.735446 (XEN) C2: type[C1] latency[ 10] usage[ 204102] method[ FFH] duration[98548733267] Sep 27 20:41:22.747418 (XEN) C3: type[C2] latency[ 40] usage[ 98088] method[ FFH] duration[221134974478] Sep 27 20:41:22.759418 (XEN) *C4: type[C3] latency[133] usage[ 284099] method[ FFH] duration[7351605811091] Sep 27 20:41:22.771414 (XEN) C0: usage[ 747457] duration[24966608738] Sep 27 20:41:22.771434 (XEN) PC2[1919890471639] PC3[446073828440] PC6[2285015498698] PC7[0] Sep 27 20:41:22.783415 (XEN) CC3[665491828824] CC6[5994195852665] CC7[0] Sep 27 20:41:22.783435 (XEN) ==cpu20== Sep 27 20:41:22.783444 (XEN) C1: type[C1] latency[ 2] usage[ 1394833] method[ FFH] duration[183923216069] Sep 27 20:41:22.795461 (XEN) C2: type[C1] latency[ 10] usage[ 1050090] method[ FFH] duration[554021549398] Sep 27 20:41:22.807421 (XEN) C3: type[C2] latency[ 40] usage[ 540911] method[ FFH] duration[664723369717] Sep 27 20:41:22.819411 (XEN) *C4: type[C3] latency[133] usage[ 303383] method[ FFH] duration[6064083312936] Sep 27 20:41:22.819438 (XEN) C0: usage[ 3289217] duration[266688002174] Sep 27 20:41:22.831413 (XEN) PC2[1919890471639] PC3[446073828440] PC6[2285015498698] PC7[0] Sep 27 20:41:22.831435 (XEN) CC3[667663886201] CC6[5884080961068] CC7[0] Sep 27 20:41:22.843411 (XEN) ==cpu21== Sep 27 20:41:22.843427 (XEN) C1: type[C1] latency[ 2] usage[ 160361] method[ FFH] duration[41770202760] Sep 27 20:41:22.855414 (XEN) C2: type[C1] latency[ 10] usage[ 219209] method[ FFH] duration[112493491848] Sep 27 20:41:22.867408 (XEN) C3: type[C2] latency[ 40] usage[ 115804] method[ FFH] duration[291890674243] Sep 27 20:41:22.867435 (XEN) *C4: type[C3] latency[133] usage[ 310528] method[ FFH] duration[7263124157530] Sep 27 20:41:22.879416 (XEN) C0: usage[ 805902] duration[24161012235] Sep 27 20:41:22.891408 (XEN) PC2[1919890471639] PC3[446073828440] PC6[2285015498698] PC7[0] Sep 27 20:41:22.891431 (XEN) CC3[667663886201] CC6[5884080961068] CC7[0] Sep 27 20:41:22.903408 (XEN) ==cpu22== Sep 27 20:41:22.903424 (XEN) C1: type[C1] latency[ 2] usage[ 1142386] method[ FFH] duration[166948573046] Sep 27 20:41:22.903445 (XEN) C2: type[C1] latency[ 10] usage[ 954778] method[ FFH] duration[513843907167] Sep 27 20:41:22.915417 (XEN) C3: type[C2] latency[ 40] usage[ 526545] method[ FFH] duration[674856519279] Sep 27 20:41:22.927422 (XEN) *C4: type[C3] latency[133] usage[ 325497] method[ FFH] duration[6164392364827] Sep 27 20:41:22.939412 (XEN) C0: usage[ 2949206] duration[213398241866] Sep 27 20:41:22.939433 (XEN) PC2[1919890471639] PC3[446073828440] PC6[2285015498698] PC7[0] Sep 27 20:41:22.951413 (XEN) CC3[688364872431] CC6[5924748625632] CC7[0] Sep 27 20:41:22.951433 (XEN) ==cpu23== Sep 27 20:41:22.951442 (XEN) C1: type[C1] latency[ 2] usage[ 269775] method[ FFH] duration[55402881506] Sep 27 20:41:22.963420 (XEN) C2: type[C1] latency[ 10] usage[ 316545] method[ FFH] duration[199767384536] Sep 27 20:41:22.975420 (XEN) C3: type[C2] latency[ 40] usage[ 225407] method[ FFH] duration[394685600483] Sep 27 20:41:22.987413 (XEN) *C4: type[C3] latency[133] usage[ 296253] method[ FFH] duration[7042341700517] Sep 27 20:41:22.987439 (XEN) C0: usage[ 1107980] duration[41242172233] Sep 27 20:41:22.999414 (XEN) PC2[1919890471639] PC3[446073828440] PC6[2285015498698] PC7[0] Sep 27 20:41:22.999435 (XEN) CC3[688364872431] CC6[5924748625632] CC7[0] Sep 27 20:41:23.011413 (XEN) ==cpu24== Sep 27 20:41:23.011429 (XEN) C1: type[C1] latency[ 2] usage[ 1282257] method[ FFH] duration[184490341821] Sep 27 20:41:23.023415 (XEN) C2: type[C1] latency[ 10] usage[ 997460] method[ FFH] duration[554823439796] Sep 27 20:41:23.035411 (XEN) C3: type[C2] latency[ 40] usage[ 569993] method[ FFH] duration[709732681217] Sep 27 20:41:23.035437 (XEN) *C4: type[C3] latency[133] usage[ 324675] method[ FFH] duration[6052815467067] Sep 27 20:41:23.047421 (XEN) C0: usage[ 3174385] duration[231577870213] Sep 27 20:41:23.059409 (XEN) PC2[1919890471639] PC3[446073828440] PC6[2285015498698] PC7[0] Sep 27 20:41:23.059431 (XEN) CC3[732005538013] CC6[5842382346728] CC7[0] Sep 27 20:41:23.071410 (XEN) ==cpu25== Sep 27 20:41:23.071426 (XEN) C1: type[C1] latency[ 2] usage[ 366348] method[ FFH] duration[82980679237] Sep 27 20:41:23.083409 (XEN) C2: type[C1] latency[ 10] usage[ 428730] method[ FFH] duration[243976319977] Sep 27 20:41:23.083436 (XEN) C3: type[C2] latency[ 40] usage[ 239289] method[ FFH] duration[454869384106] Sep 27 20:41:23.095420 (XEN) *C4: type[C3] latency[133] usage[ 306724] method[ FFH] duration[6925593311689] Sep 27 20:41:23.107415 (XEN) C0: usage[ 1341091] duration[26020200959] Sep 27 20:41:23.107435 (XEN) PC2[1919890471639] PC3[446073828440] PC6[2285015498698] PC7[0] Sep 27 20:41:23.119426 (XEN) CC3[732005538013] CC6[5842382346728] CC7[0] Sep 27 20:41:23.119446 (XEN) ==cpu26== Sep 27 20:41:23.119455 (XEN) C1: type[C1] latency[ 2] usage[ 1335019] method[ FFH] duration[181888751394] Sep 27 20:41:23.131422 (XEN) C2: type[C1] latency[ 10] usage[ 919484] method[ FFH] duration[526336820984] Sep 27 20:41:23.143416 (XEN) C3: type[C2] latency[ 40] usage[ 535364] method[ FFH] duration[682612900916] Sep 27 20:41:23.155414 (XEN) *C4: type[C3] latency[133] usage[ 333686] method[ FFH] duration[6157347095463] Sep 27 20:41:23.167407 (XEN) C0: usage[ 3123553] duration[185254385738] Sep 27 20:41:23.167428 (XEN) PC2[1919890471639] PC3[446073828440] PC6[2285015498698] PC7[0] Sep 27 20:41:23.179409 (XEN) CC3[726209466470] CC6[5913897749737] CC7[0] Sep 27 20:41:23.179429 (XEN) ==cpu27== Sep 27 20:41:23.179438 (XEN) C1: type[C1] latency[ 2] usage[ 651079] method[ FFH] duration[127271139959] Sep 27 20:41:23.191416 (XEN) C2: type[C1] latency[ 10] usage[ 562416] method[ FFH] duration[287083793572] Sep 27 20:41:23.203412 (XEN) C3: type[C2] latency[ 40] usage[ 257280] method[ FFH] duration[524178632780] Sep 27 20:41:23.203438 (XEN) *C4: type[C3] latency[133] usage[ 331770] method[ FFH] duration[6765683014886] Sep 27 20:41:23.215419 (XEN) C0: usage[ 1802545] duration[29223463776] Sep 27 20:41:23.227413 (XEN) PC2[1919890471639] PC3[446073828440] PC6[2285015498698] PC7[0] Sep 27 20:41:23.227435 (XEN) CC3[726209466470] CC6[5913897749737] CC7[0] Sep 27 20:41:23.239410 (XEN) ==cpu28== Sep 27 20:41:23.239426 (XEN) C1: type[C1] latency[ 2] usage[ 1228940] method[ FFH] duration[173151905762] Sep 27 20:41:23.251407 (XEN) C2: type[C1] latency[ 10] usage[ 957714] method[ FFH] duration[511672380918] Sep 27 20:41:23.251434 (XEN) C3: type[C2] latency[ 40] usage[ 518816] method[ FFH] duration[643197508532] Sep 27 20:41:23.263424 (XEN) *C4: type[C3] latency[133] usage[ 360425] method[ FFH] duration[6256752601767] Sep 27 20:41:23.275421 (XEN) C0: usage[ 3065895] duration[148665706043] Sep 27 20:41:23.275441 (XEN) PC2[2398116044390] PC3[383398265966] PC6[2359639372977] PC7[0] Sep 27 20:41:23.287413 (XEN) CC3[685235358372] CC6[5992155155114] CC7[0] Sep 27 20:41:23.287433 (XEN) ==cpu29== Sep 27 20:41:23.299407 (XEN) C1: type[C1] latency[ 2] usage[ 1002867] method[ FFH] duration[143396002061] Sep 27 20:41:23.299435 (XEN) C2: type[C1] latency[ 10] usage[ 596350] method[ FFH] duration[282181970145] Sep 27 20:41:23.311418 (XEN) C3: type[C2] latency[ 40] usage[ 262671] method[ FFH] duration[511986413484] Sep 27 20:41:23.323414 (XEN) *C4: type[C3] latency[133] usage[ 335034] method[ FFH] duration[6751938403267] Sep 27 20:41:23.335410 (XEN) C0: usage[ 2196922] duration[43937399277] Sep 27 20:41:23.335431 (XEN) PC2[2398116044390] PC3[383398265966] PC6[2359639372977] PC7[0] Sep 27 20:41:23.347409 (XEN) CC3[685235358372] CC6[5992155155114] CC7[0] Sep 27 20:41:23.347429 (XEN) ==cpu30== Sep 27 20:41:23.347438 (XEN) C1: type[C1] latency[ 2] usage[ 1721130] method[ FFH] duration[230047050284] Sep 27 20:41:23.359418 (XEN) C2: type[C1] latency[ 10] usage[ 981632] method[ FFH] duration[560316528046] Sep 27 20:41:23.371416 (XEN) C3: type[C2] latency[ 40] usage[ 557483] method[ FFH] duration[671947146262] Sep 27 20:41:23.371443 (XEN) *C4: type[C3] latency[133] usage[ 318983] method[ FFH] duration[6106852524980] Sep 27 20:41:23.383419 (XEN) C0: usage[ 3579228] duration[164276993083] Sep 27 20:41:23.395413 (XEN) PC2[2398116044390] PC3[383398265966] PC6[2359639372977] PC7[0] Sep 27 20:41:23.395435 (XEN) CC3[666845818347] CC6[5953065726777] CC7[0] Sep 27 20:41:23.407413 (XEN) ==cpu31== Sep 27 20:41:23.407429 (XEN) C1: type[C1] latency[ 2] usage[ 131151] method[ FFH] duration[33739025696] Sep 27 20:41:23.419411 (XEN) C2: type[C1] latency[ 10] usage[ 225538] method[ FFH] duration[153457645759] Sep 27 20:41:23.419437 (XEN) C3: type[C2] latency[ 40] usage[ 200102] method[ FFH] duration[320985596801] Sep 27 20:41:23.431426 (XEN) *C4: type[C3] latency[133] usage[ 169777] method[ FFH] duration[7204531857935] Sep 27 20:41:23.443417 (XEN) C0: usage[ 726568] duration[20726203185] Sep 27 20:41:23.443436 (XEN) PC2[2398116044390] PC3[383398265966] PC6[2359639372977] PC7[0] Sep 27 20:41:23.455415 (XEN) CC3[666845818347] CC6[5953065726777] CC7[0] Sep 27 20:41:23.455434 (XEN) ==cpu32== Sep 27 20:41:23.467420 (XEN) C1: type[C1] latency[ 2] usage[ 1196076] method[ FFH] duration[168818070870] Sep 27 20:41:23.467447 (XEN) C2: type[C1] latency[ 10] usage[ 870717] method[ FFH] duration[489270563942] Sep 27 20:41:23.479401 (XEN) *C3: type[C2] latency[ 40] usage[ 573661] method[ FFH] duration[688415925359] Sep 27 20:41:23.491402 (XEN) C4: type[C3] latency[133] usage[ 266570] method[ FFH] duration[6190945071827] Sep 27 20:41:23.503409 (XEN) C0: usage[ 2907024] duration[195990751318] Sep 27 20:41:23.503428 (XEN) PC2[2398116044390] PC3[383398265966] PC6[2359639372977] PC7[0] Sep 27 20:41:23.515418 (XEN) CC3[659874341332] CC6[6079372940328] CC7[0] Sep 27 20:41:23.515438 (XEN) ==cpu33== Sep 27 20:41:23.515448 (XEN) C1: type[C1] latency[ 2] usage[ 84945] method[ FFH] duration[21563018916] Sep 27 20:41:23.527406 (XEN) C2: type[C1] latency[ 10] usage[ 107643] method[ FFH] duration[64667453739] Sep 27 20:41:23.539394 (XEN) C3: type[C2] latency[ 40] usage[ 80477] method[ FFH] duration[171198920262] Sep 27 20:41:23.551398 (XEN) *C4: type[C3] latency[133] usage[ 166969] method[ FFH] duration[7459592178199] Sep 27 20:41:23.551419 (XEN) C0: usage[ 440034] duration[16418881206] Sep 27 20:41:23.563413 (XEN) PC2[2398116044390] PC3[383398265966] PC6[2359639372977] PC7[0] Sep 27 20:41:23.563434 (XEN) CC3[659874341332] CC6[6079372940328] CC7[0] Sep 27 20:41:23.575388 (XEN) ==cpu34== Sep 27 20:41:23.575404 (XEN) C1: type[C1] latency[ 2] usage[ 1078098] method[ FFH] duration[165772360818] Sep 27 20:41:23.587425 (XEN) *C2: type[C1] latency[ 10] usage[ 863686] method[ FFH] duration[493711867966] Sep 27 20:41:23.587451 (XEN) C3: type[C2] latency[ 40] usage[ 511803] method[ FFH] duration[638093586106] Sep 27 20:41:23.599429 (XEN) C4: type[C3] latency[133] usage[ 288216] method[ FFH] duration[6276332405833] Sep 27 20:41:23.611427 (XEN) C0: usage[ 2741803] duration[159530288914] Sep 27 20:41:23.611448 (XEN) PC2[2398116044390] PC3[383398265966] PC6[2359639372977] PC7[0] Sep 27 20:41:23.623434 (XEN) CC3[629895167330] CC6[6142987908405] CC7[0] Sep 27 20:41:23.623453 (XEN) ==cpu35== Sep 27 20:41:23.639442 (XEN) C1: type[C1] latency[ 2] usage[ 87016] method[ FFH] duration[20019553943] Sep 27 20:41:23.639468 (XEN) C2: type[C1] latency[ 10] usage[ 124515] method[ FFH] duration[84211220855] Sep 27 20:41:23.651421 (XEN) C3: type[C2] latency[ 40] usage[ 107062] method[ FFH] duration[2051255 Sep 27 20:41:23.655338 62558] Sep 27 20:41:23.663420 (XEN) *C4: type[C3] latency[133] usage[ 188047] method[ FFH] duration[7408384986498] Sep 27 20:41:23.663447 (XEN) C0: usag Sep 27 20:41:23.663782 e[ 506640] duration[15699242582] Sep 27 20:41:23.675426 (XEN) PC2[2398116044390] PC3[383398265966] PC6[2359639372977] PC7[0] Sep 27 20:41:23.675448 (XEN) CC3[629895167330] CC6[6142987908405] CC7[0] Sep 27 20:41:23.691438 (XEN) ==cpu36== Sep 27 20:41:23.691455 (XEN) C1: type[C1] latency[ 2] usage[ 1103290] method[ FFH] duration[160484154736] Sep 27 20:41:23.691474 (XEN) C2: type[C1] latency[ 10] usage[ 861122] method[ FFH] duration[485146571715] Sep 27 20:41:23.703431 (XEN) C3: type[C2] latency[ 40] usage[ 515303] method[ FFH] duration[637155408408] Sep 27 20:41:23.715436 (XEN) *C4: type[C3] latency[133] usage[ 288649] method[ FFH] duration[6288284152043] Sep 27 20:41:23.715462 (XEN) C0: usage[ 2768364] duration[162370335746] Sep 27 20:41:23.727424 (XEN) PC2[2398116044390] PC3[383398265966] PC6[2359639372977] PC7[0] Sep 27 20:41:23.727454 (XEN) CC3[617285865509] CC6[6169174340856] CC7[0] Sep 27 20:41:23.739426 (XEN) ==cpu37== Sep 27 20:41:23.739442 (XEN) C1: type[C1] latency[ 2] usage[ 82512] method[ FFH] duration[17603200341] Sep 27 20:41:23.751419 (XEN) C2: type[C1] latency[ 10] usage[ 94064] method[ FFH] duration[59308802620] Sep 27 20:41:23.751445 (XEN) C3: type[C2] latency[ 40] usage[ 76756] method[ FFH] duration[169016363246] Sep 27 20:41:23.763424 (XEN) *C4: type[C3] latency[133] usage[ 195525] method[ FFH] duration[7468325158834] Sep 27 20:41:23.775432 (XEN) C0: usage[ 448857] duration[19187184702] Sep 27 20:41:23.775452 (XEN) PC2[2398116044390] PC3[383398265966] PC6[2359639372977] PC7[0] Sep 27 20:41:23.787419 (XEN) CC3[617285865509] CC6[6169174340856] CC7[0] Sep 27 20:41:23.787438 (XEN) ==cpu38== Sep 27 20:41:23.787448 (XEN) C1: type[C1] latency[ 2] usage[ 1019339] method[ FFH] duration[154279686588] Sep 27 20:41:23.799426 (XEN) C2: type[C1] latency[ 10] usage[ 839243] method[ FFH] duration[478074530292] Sep 27 20:41:23.811420 (XEN) C3: type[C2] latency[ 40] usage[ 534162] method[ FFH] duration[647097895590] Sep 27 20:41:23.823421 (XEN) *C4: type[C3] latency[133] usage[ 277300] method[ FFH] duration[6285379281779] Sep 27 20:41:23.823447 (XEN) C0: usage[ 2670044] duration[168609373320] Sep 27 20:41:23.835419 (XEN) PC2[2398116044390] PC3[383398265966] PC6[2359639372977] PC7[0] Sep 27 20:41:23.835441 (XEN) CC3[617535524151] CC6[6174937020153] CC7[0] Sep 27 20:41:23.847417 (XEN) ==cpu39== Sep 27 20:41:23.847433 (XEN) C1: type[C1] latency[ 2] usage[ 47430] method[ FFH] duration[18363119094] Sep 27 20:41:23.859415 (XEN) *C2: type[C1] latency[ 10] usage[ 70282] method[ FFH] duration[61484815970] Sep 27 20:41:23.859441 (XEN) C3: type[C2] latency[ 40] usage[ 66930] method[ FFH] duration[154281028069] Sep 27 20:41:23.871427 (XEN) C4: type[C3] latency[133] usage[ 199810] method[ FFH] duration[7484874243115] Sep 27 20:41:23.883431 (XEN) C0: usage[ 384452] duration[14437622138] Sep 27 20:41:23.883450 (XEN) PC2[2398116044390] PC3[383398265966] PC6[2359639372977] PC7[0] Sep 27 20:41:23.895419 (XEN) CC3[617535524151] CC6[6174937020153] CC7[0] Sep 27 20:41:23.895438 (XEN) ==cpu40== Sep 27 20:41:23.895448 (XEN) C1: type[C1] latency[ 2] usage[ 967300] method[ FFH] duration[162541629354] Sep 27 20:41:23.907424 (XEN) C2: type[C1] latency[ 10] usage[ 867512] method[ FFH] duration[477846114604] Sep 27 20:41:23.919420 (XEN) C3: type[C2] latency[ 40] usage[ 500954] method[ FFH] duration[638106177639] Sep 27 20:41:23.931414 (XEN) *C4: type[C3] latency[133] usage[ 277993] method[ FFH] duration[6278420657004] Sep 27 20:41:23.931441 (XEN) C0: usage[ 2613759] duration[176526302675] Sep 27 20:41:23.943417 (XEN) PC2[2398116044390] PC3[383398265966] PC6[2359639372977] PC7[0] Sep 27 20:41:23.943438 (XEN) CC3[613608626465] CC6[6178171054999] CC7[0] Sep 27 20:41:23.955415 (XEN) ==cpu41== Sep 27 20:41:23.955431 (XEN) C1: type[C1] latency[ 2] usage[ 50089] method[ FFH] duration[13695156278] Sep 27 20:41:23.967416 (XEN) C2: type[C1] latency[ 10] usage[ 53824] method[ FFH] duration[32176334065] Sep 27 20:41:23.967443 (XEN) *C3: type[C2] latency[ 40] usage[ 48178] method[ FFH] duration[136856020847] Sep 27 20:41:23.979424 (XEN) C4: type[C3] latency[133] usage[ 209715] method[ FFH] duration[7533869649861] Sep 27 20:41:23.991419 (XEN) C0: usage[ 361806] duration[16843790257] Sep 27 20:41:23.991439 (XEN) PC2[2398116044390] PC3[383398265966] PC6[2359639372977] PC7[0] Sep 27 20:41:24.003417 (XEN) CC3[613608626465] CC6[6178171054999] CC7[0] Sep 27 20:41:24.003437 (XEN) ==cpu42== Sep 27 20:41:24.003446 (XEN) C1: type[C1] latency[ 2] usage[ 838815] method[ FFH] duration[162889077534] Sep 27 20:41:24.015427 (XEN) C2: type[C1] latency[ 10] usage[ 769512] method[ FFH] duration[498266293191] Sep 27 20:41:24.027420 (XEN) C3: type[C2] latency[ 40] usage[ 504469] method[ FFH] duration[676387246094] Sep 27 20:41:24.027454 (XEN) *C4: type[C3] latency[133] usage[ 259714] method[ FFH] duration[6274120459295] Sep 27 20:41:24.039429 (XEN) C0: usage[ 2372510] duration[121777937099] Sep 27 20:41:24.051415 (XEN) PC2[2398116044390] PC3[383398265966] PC6[2359639372977] PC7[0] Sep 27 20:41:24.051437 (XEN) CC3[667729373846] CC6[6096441254796] CC7[0] Sep 27 20:41:24.063413 (XEN) ==cpu43== Sep 27 20:41:24.063429 (XEN) C1: type[C1] latency[ 2] usage[ 288373] method[ FFH] duration[35289247533] Sep 27 20:41:24.063448 (XEN) C2: type[C1] latency[ 10] usage[ 124916] method[ FFH] duration[65938589127] Sep 27 20:41:24.075425 (XEN) C3: type[C2] latency[ 40] usage[ 70994] method[ FFH] duration[164506882219] Sep 27 20:41:24.087428 (XEN) *C4: type[C3] latency[133] usage[ 210366] method[ FFH] duration[7421656408037] Sep 27 20:41:24.099418 (XEN) C0: usage[ 694649] duration[46049976350] Sep 27 20:41:24.099438 (XEN) PC2[2398116044390] PC3[383398265966] PC6[2359639372977] PC7[0] Sep 27 20:41:24.111413 (XEN) CC3[667729373846] CC6[6096441254796] CC7[0] Sep 27 20:41:24.111433 (XEN) ==cpu44== Sep 27 20:41:24.111442 (XEN) C1: type[C1] latency[ 2] usage[ 1044088] method[ FFH] duration[177707228755] Sep 27 20:41:24.123421 (XEN) C2: type[C1] latency[ 10] usage[ 826593] method[ FFH] duration[489809409180] Sep 27 20:41:24.135417 (XEN) C3: type[C2] latency[ 40] usage[ 466875] method[ FFH] duration[650552164346] Sep 27 20:41:24.135443 (XEN) *C4: type[C3] latency[133] usage[ 255719] method[ FFH] duration[6261924304329] Sep 27 20:41:24.147424 (XEN) C0: usage[ 2593275] duration[153448057956] Sep 27 20:41:24.159413 (XEN) PC2[2398116044390] PC3[383398265966] PC6[2359639372977] PC7[0] Sep 27 20:41:24.159435 (XEN) CC3[638363576969] CC6[6125763199440] CC7[0] Sep 27 20:41:24.171412 (XEN) ==cpu45== Sep 27 20:41:24.171428 (XEN) C1: type[C1] latency[ 2] usage[ 96937] method[ FFH] duration[30497055045] Sep 27 20:41:24.171448 (XEN) C2: type[C1] latency[ 10] usage[ 102555] method[ FFH] duration[59103638173] Sep 27 20:41:24.183424 (XEN) C3: type[C2] latency[ 40] usage[ 67383] method[ FFH] duration[166110641130] Sep 27 20:41:24.195420 (XEN) *C4: type[C3] latency[133] usage[ 209399] method[ FFH] duration[7450723639448] Sep 27 20:41:24.207415 (XEN) C0: usage[ 476274] duration[27006330005] Sep 27 20:41:24.207436 (XEN) PC2[2398116044390] PC3[383398265966] PC6[2359639372977] PC7[0] Sep 27 20:41:24.219412 (XEN) CC3[638363576969] CC6[6125763199440] CC7[0] Sep 27 20:41:24.219432 (XEN) ==cpu46== Sep 27 20:41:24.219441 (XEN) C1: type[C1] latency[ 2] usage[ 898586] method[ FFH] duration[164666883715] Sep 27 20:41:24.231421 (XEN) *C2: type[C1] latency[ 10] usage[ 826405] method[ FFH] duration[494779516715] Sep 27 20:41:24.243414 (XEN) C3: type[C2] latency[ 40] usage[ 515270] method[ FFH] duration[684205249768] Sep 27 20:41:24.243440 (XEN) C4: type[C3] latency[133] usage[ 273143] method[ FFH] duration[6222624153708] Sep 27 20:41:24.255427 (XEN) C0: usage[ 2513404] duration[167165555328] Sep 27 20:41:24.255447 (XEN) PC2[2398116044390] PC3[383398265966] PC6[2359639372977] PC7[0] Sep 27 20:41:24.267419 (XEN) CC3[665316064791] CC6[6096468285264] CC7[0] Sep 27 20:41:24.267438 (XEN) ==cpu47== Sep 27 20:41:24.279412 (XEN) C1: type[C1] latency[ 2] usage[ 108538] method[ FFH] duration[30937981087] Sep 27 20:41:24.279445 (XEN) C2: type[C1] latency[ 10] usage[ 109336] method[ FFH] duration[68258604379] Sep 27 20:41:24.291422 (XEN) C3: type[C2] latency[ 40] usage[ 80365] method[ FFH] duration[170220050021] Sep 27 20:41:24.303419 (XEN) *C4: type[C3] latency[133] usage[ 201126] method[ FFH] duration[7442565128040] Sep 27 20:41:24.303445 (XEN) C0: usage[ 499365] duration[21459648631] Sep 27 20:41:24.315419 (XEN) PC2[2398116044390] PC3[383398265966] PC6[2359639372977] PC7[0] Sep 27 20:41:24.315440 (XEN) CC3[665316064791] CC6[6096468285264] CC7[0] Sep 27 20:41:24.327426 (XEN) ==cpu48== Sep 27 20:41:24.327443 (XEN) C1: type[C1] latency[ 2] usage[ 1453976] method[ FFH] duration[205182651298] Sep 27 20:41:24.339419 (XEN) *C2: type[C1] latency[ 10] usage[ 968605] method[ FFH] duration[536674011052] Sep 27 20:41:24.339445 (XEN) C3: type[C2] latency[ 40] usage[ 507467] method[ FFH] duration[701277541619] Sep 27 20:41:24.351428 (XEN) C4: type[C3] latency[133] usage[ 255253] method[ FFH] duration[6051599954126] Sep 27 20:41:24.363423 (XEN) C0: usage[ 3185301] duration[238707309955] Sep 27 20:41:24.363443 (XEN) PC2[2398116044390] PC3[383398265966] PC6[2359639372977] PC7[0] Sep 27 20:41:24.375421 (XEN) CC3[669096476501] CC6[5959833224994] CC7[0] Sep 27 20:41:24.375441 (XEN) ==cpu49== Sep 27 20:41:24.387413 (XEN) C1: type[C1] latency[ 2] usage[ 65894] method[ FFH] duration[20306884320] Sep 27 20:41:24.387441 (XEN) C2: type[C1] latency[ 10] usage[ 66513] method[ FFH] duration[41238804281] Sep 27 20:41:24.399424 (XEN) C3: type[C2] latency[ 40] usage[ 49431] method[ FFH] duration[130401165912] Sep 27 20:41:24.411416 (XEN) *C4: type[C3] latency[133] usage[ 220498] method[ FFH] duration[7521809328124] Sep 27 20:41:24.411442 (XEN) C0: usage[ 402336] duration[19685346219] Sep 27 20:41:24.423419 (XEN) PC2[2398116044390] PC3[383398265966] PC6[2359639372977] PC7[0] Sep 27 20:41:24.423441 (XEN) CC3[669096476501] CC6[5959833224994] CC7[0] Sep 27 20:41:24.435418 (XEN) ==cpu50== Sep 27 20:41:24.435434 (XEN) C1: type[C1] latency[ 2] usage[ 848273] method[ FFH] duration[165958277415] Sep 27 20:41:24.447393 (XEN) C2: type[C1] latency[ 10] usage[ 771377] method[ FFH] duration[487011675688] Sep 27 20:41:24.447419 (XEN) C3: type[C2] latency[ 40] usage[ 492142] method[ FFH] duration[676802418066] Sep 27 20:41:24.459434 (XEN) *C4: type[C3] latency[133] usage[ 265577] method[ FFH] duration[6259190831556] Sep 27 20:41:24.471419 (XEN) C0: usage[ 2377369] duration[144478382913] Sep 27 20:41:24.471439 (XEN) PC2[2398116044390] PC3[383398265966] PC6[2359639372977] PC7[0] Sep 27 20:41:24.483421 (XEN) CC3[661621672496] CC6[6118254643334] CC7[0] Sep 27 20:41:24.483440 (XEN) ==cpu51== Sep 27 20:41:24.483449 (XEN) C1: type[C1] latency[ 2] usage[ 107631] method[ FFH] duration[26585623511] Sep 27 20:41:24.495431 (XEN) C2: type[C1] latency[ 10] usage[ 102014] method[ FFH] duration[52685572610] Sep 27 20:41:24.507420 (XEN) C3: type[C2] latency[ 40] usage[ 53841] method[ FFH] duration[141760077127] Sep 27 20:41:24.519412 (XEN) *C4: type[C3] latency[133] usage[ 213901] method[ FFH] duration[7474236266247] Sep 27 20:41:24.519438 (XEN) C0: usage[ 477387] duration[38174135157] Sep 27 20:41:24.531417 (XEN) PC2[2398116044390] PC3[383398265966] PC6[2359639372977] PC7[0] Sep 27 20:41:24.531439 (XEN) CC3[661621672496] CC6[6118254643334] CC7[0] Sep 27 20:41:24.543416 (XEN) ==cpu52== Sep 27 20:41:24.543432 (XEN) C1: type[C1] latency[ 2] usage[ 849062] method[ FFH] duration[159437852432] Sep 27 20:41:24.555413 (XEN) *C2: type[C1] latency[ 10] usage[ 781007] method[ FFH] duration[482928436735] Sep 27 20:41:24.555440 (XEN) C3: type[C2] latency[ 40] usage[ 484642] method[ FFH] duration[662291173196] Sep 27 20:41:24.567425 (XEN) C4: type[C3] latency[133] usage[ 262597] method[ FFH] duration[6302800661378] Sep 27 20:41:24.579419 (XEN) C0: usage[ 2377308] duration[125983608975] Sep 27 20:41:24.579439 (XEN) PC2[2398116044390] PC3[383398265966] PC6[2359639372977] PC7[0] Sep 27 20:41:24.591423 (XEN) CC3[649657413626] CC6[6147943208235] CC7[0] Sep 27 20:41:24.591442 (XEN) ==cpu53== Sep 27 20:41:24.591457 (XEN) C1: type[C1] latency[ 2] usage[ 116167] method[ FFH] duration[27700048149] Sep 27 20:41:24.603422 (XEN) C2: type[C1] latency[ 10] usage[ 120990] method[ FFH] duration[80965018160] Sep 27 20:41:24.615420 (XEN) C3: type[C2] latency[ 40] usage[ 84441] method[ FFH] duration[177346930741] Sep 27 20:41:24.615445 (XEN) *C4: type[C3] latency[133] usage[ 208788] method[ FFH] duration[7418824491908] Sep 27 20:41:24.627435 (XEN) C0: usage[ 530386] duration[28605296758] Sep 27 20:41:24.639415 (XEN) PC2[2398116044390] PC3[383398265966] PC6[2359639372977] PC7[0] Sep 27 20:41:24.639436 (XEN) CC3[649657413626] CC6[6147943208235] CC7[0] Sep 27 20:41:24.651415 (XEN) ==cpu54== Sep 27 20:41:24.651431 (XEN) C1: type[C1] latency[ 2] usage[ 968314] method[ FFH] duration[169136062320] Sep 27 20:41:24.651451 (XEN) C2: type[C1] latency[ 10] usage[ 789045] method[ FFH] duration[498092601729] Sep 27 20:41:24.663427 (XEN) C3: type[C2] latency[ 40] usage[ 510087] method[ FFH] duration[685022131995] Sep 27 20:41:24.675421 (XEN) *C4: type[C3] latency[133] usage[ 250231] method[ FFH] duration[6253185820964] Sep 27 20:41:24.687420 (XEN) C0: usage[ 2517677] duration[128005224756] Sep 27 20:41:24.687440 (XEN) PC2[2398116044390] PC3[383398265966] PC6[2359639372977] PC7[0] Sep 27 20:41:24.699423 (XEN) CC3[700783600749] CC6[6068985522453] CC7[0] Sep 27 20:41:24.699442 (XEN) ==cpu55== Sep 27 20:41:24.699451 (XEN) C1: type[C1] latency[ 2] usage[ 87002] method[ FFH] duration[25355350010] Sep 27 20:41:24.711422 (XEN) C2: type[C1] latency[ 10] usage[ 179312] method[ FFH] duration[124996964994] Sep 27 20:41:24.723417 (XEN) C3: type[C2] latency[ 40] usage[ 193808] method[ FFH] duration[322739838492] Sep 27 20:41:24.723443 (XEN) C4: type[C3] latency[133] usage[ 223002] method[ FFH] duration[7216034139197] Sep 27 20:41:24.735425 (XEN) *C0: usage[ 683125] duration[44315610305] Sep 27 20:41:24.747415 (XEN) PC2[2398116044390] PC3[383398265966] PC6[2359639372977] PC7[0] Sep 27 20:41:24.747436 (XEN) CC3[700783600749] CC6[6068985522453] CC7[0] Sep 27 20:41:24.759417 (XEN) 'd' pressed -> dumping registers Sep 27 20:41:24.759436 (XEN) Sep 27 20:41:24.759444 (XEN) *** Dumping CPU55 host state: *** Sep 27 20:41:24.759455 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:24.771388 (XEN) CPU: 55 Sep 27 20:41:24.771404 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:24.783421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:24.783441 (XEN) rax: ffff83083979d06c rbx: ffff8308397a3b78 rcx: 0000000000000008 Sep 27 20:41:24.795416 (XEN) rdx: ffff8310558affff rsi: ffff8308397a38b8 rdi: ffff8308397a38b0 Sep 27 20:41:24.795438 (XEN) rbp: ffff8310558afeb0 rsp: ffff8310558afe50 r8: 0000000000000001 Sep 27 20:41:24.807419 (XEN) r9: ffff8308397a38b0 r10: 0000000000000012 r11: 0000000000000014 Sep 27 20:41:24.819412 (XEN) r12: ffff8310558afef8 r13: 0000000000000037 r14: ffff8308397a3ac0 Sep 27 20:41:24.819434 (XEN) r15: 000007090c77244e cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:41:24.831418 (XEN) cr3: 000000006ead3000 cr2: 000056276efc6000 Sep 27 20:41:24.831437 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 27 20:41:24.843460 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:24.843481 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:24.855427 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:24.867417 (XEN) Xen stack trace from rsp=ffff8310558afe50: Sep 27 20:41:24.867437 (XEN) 000007090c8115a4 ffff8310558affff 0000000000000000 ffff8310558afea0 Sep 27 20:41:24.879419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 27 20:41:24.891413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:24.891435 (XEN) ffff8310558afee8 ffff82d040324e02 ffff82d040324d19 ffff8308397a1000 Sep 27 20:41:24.903424 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff8310558afde0 Sep 27 20:41:24.903446 (XEN) ffff82d040328bd7 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:24.915420 (XEN) 0000000000000000 0000000000000016 ffff888003b96e40 0000000000000246 Sep 27 20:41:24.927421 (XEN) 0000068fb8a65b00 0000000000000007 0000000000432864 0000000000000000 Sep 27 20:41:24.927443 (XEN) ffffffff81d923aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:24.939420 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:24.951414 (XEN) ffffc900401b3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:41:24.951435 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a1000 Sep 27 20:41:24.963417 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:41:24.963438 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:24.975416 (XEN) Xen call trace: Sep 27 20:41:24.975433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:24.987418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:24.987441 (XEN) [] F continue_running+0x5b/0x5d Sep 27 20:41:24.999419 (XEN) Sep 27 20:41:24.999434 (XEN) *** Dumping CPU0 host state: *** Sep 27 20:41:24.999446 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:25.011416 (XEN) CPU: 0 Sep 27 20:41:25.011433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:25.023413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:25.023434 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Sep 27 20:41:25.035423 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Sep 27 20:41:25.035446 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 27 20:41:25.047425 (XEN) r9: ffff83083ffc7de0 r10: ffff83083971b070 r11: 0000070988b6f6d4 Sep 27 20:41:25.047447 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Sep 27 20:41:25.059420 (XEN) r15: 000007095811b94c cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:25.071414 (XEN) cr3: 0000000834ed3000 cr2: ffff88801a229478 Sep 27 20:41:25.071434 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 27 20:41:25.083416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:25.083438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:25.095396 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:25.107424 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 27 20:41:25.107444 (XEN) 000007095b9c817f ffff83083fffffff 0000000000000000 ffff83083ffffea0 Sep 27 20:41:25.119415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:25.119435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:25.131421 (XEN) ffff83083ffffee8 ffff82d040324e02 ffff82d040324d19 ffff830839733000 Sep 27 20:41:25.143416 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Sep 27 20:41:25.143438 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:25.155418 (XEN) 0000000000000000 0000000000000014 ffff888003b94ec0 0000000000000246 Sep 27 20:41:25.167420 (XEN) 00000707c3d9db00 00000707a5555b00 00000000004cc664 0000000000000000 Sep 27 20:41:25.167442 (XEN) ffffffff81d923aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:25.179418 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:25.179440 (XEN) ffffc900401a3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:25.191421 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Sep 27 20:41:25.203417 (XEN) 0000000000000000 0000000000372660 0000000000000000 8000000839557002 Sep 27 20:41:25.203438 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:25.215395 (XEN) Xen call trace: Sep 27 20:41:25.215412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:25.227422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:25.227445 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:25.239416 (XEN) Sep 27 20:41:25.239431 (XEN) *** Dumping CPU1 host state: *** Sep 27 20:41:25.239443 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:25.251413 (XEN) CPU: 1 Sep 27 20:41:25.251429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:25.251449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:25.263419 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 27 20:41:25.263441 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 27 20:41:25.275419 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 27 20:41:25.287423 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 00000001c2158661 Sep 27 20:41:25.287445 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 27 20:41:25.299425 (XEN) r15: 0000070959071fc7 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:41:25.311422 (XEN) cr3: 000000006ead3000 cr2: ffff88800c56fef8 Sep 27 20:41:25.311442 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 27 20:41:25.323416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:25.323437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:25.335424 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:25.347414 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 27 20:41:25.347434 (XEN) 0000070969d2021a ffff830839aeffff 0000000000000000 ffff830839aefea0 Sep 27 20:41:25.359420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 27 20:41:25.359440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:25.371417 (XEN) ffff830839aefee8 ffff82d040324e02 ffff82d040324d19 ffff830839706000 Sep 27 20:41:25.383415 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 27 20:41:25.383437 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:25.395418 (XEN) 0000000000000000 0000000000000021 ffff888003bb9f80 0000000000000246 Sep 27 20:41:25.395440 (XEN) 00000706cfb5db00 00000706cfb5db00 00000000002e140c 0000000000000000 Sep 27 20:41:25.407422 (XEN) ffffffff81d923aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:25.419423 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:25.419445 (XEN) ffffc9004020bec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:25.431417 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Sep 27 20:41:25.443414 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:41:25.443435 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:25.455414 (XEN) Xen call trace: Sep 27 20:41:25.455431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:25.455448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:25.467420 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:25.467441 (XEN) Sep 27 20:41:25.483388 (XEN) *** Dumping CPU2 host state: *** Sep 27 20:41:25.483398 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:25.483406 (XEN) CPU: 2 Sep 27 20:41:25.483410 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:25.495405 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:25.495418 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 27 20:41:25.507415 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 27 20:41:25.519423 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 27 20:41:25.519446 (XEN) r9: ffff83083ffba390 r10: 0000000000000014 r11: 0000070989a6d7db Sep 27 20:41:25.531409 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 27 20:41:25.547434 (XEN) r15: 0000070976b5eda5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:25.547458 (XEN) cr3: 0000001052844000 cr2: 000055fd70f9f200 Sep 27 20:41:25.547471 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 27 20:41:25.559430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:25.559451 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:25.571434 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:25.583425 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 27 20:41:25.583445 (XEN) 0000070978087498 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Sep 27 20:41:25.599433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 27 20:41:25.599453 (XEN) 0000000000007fff ffff82d0405e70 Sep 27 20:41:25.614227 80 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:25.615440 (XEN) ffff83083ffb7ee8 ffff82d040324e02 ffff82d040324d19 ffff83083973a000 Sep 27 20:41:25.615462 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 000000 Sep 27 20:41:25.615902 0000000002 ffff83083ffb7e18 Sep 27 20:41:25.627424 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:25.627445 (XEN) 0000000000000000 0000000000000012 ffff888003b92f40 0000000000000246 Sep 27 20:41:25.639435 (XEN) 00000707d6ecab00 00000707d6ecab00 00000000003c88b4 0000000000000000 Sep 27 20:41:25.651420 (XEN) ffffffff81d923aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:25.651442 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:25.663427 (XEN) ffffc90040193ec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:25.675413 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Sep 27 20:41:25.675435 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Sep 27 20:41:25.687417 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:25.687435 (XEN) Xen call trace: Sep 27 20:41:25.687445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:25.699420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:25.711414 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:25.711436 (XEN) Sep 27 20:41:25.711444 (XEN) 'e' pressed -> dumping event-channel info Sep 27 20:41:25.711456 (XEN) *** Dumping CPU3 host state: *** Sep 27 20:41:25.723417 (XEN) Event channel information for domain 0: Sep 27 20:41:25.723437 (XEN) Polling vCPUs: {} Sep 27 20:41:25.723447 (XEN) port [p/m/s] Sep 27 20:41:25.735414 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:25.735436 (XEN) CPU: 3 Sep 27 20:41:25.735446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:25.747420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:25.747440 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 27 20:41:25.759420 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 27 20:41:25.771412 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 27 20:41:25.771434 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 0000070988b6fb73 Sep 27 20:41:25.783419 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 27 20:41:25.795416 (XEN) r15: 0000070979e7dd80 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:25.795446 (XEN) cr3: 0000001052844000 cr2: ffff88800dcc2328 Sep 27 20:41:25.807419 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 27 20:41:25.807441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:25.819417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:25.831413 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:25.831436 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 27 20:41:25.843412 (XEN) 00000709863e033f ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Sep 27 20:41:25.843434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 27 20:41:25.855419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:25.867453 (XEN) ffff83083ff9fee8 ffff82d040324e02 ffff82d040324d19 ffff83083977d000 Sep 27 20:41:25.867476 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 27 20:41:25.879416 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:25.879437 (XEN) 0000000000000000 0000000000000003 ffff888003ac3f00 0000000000000246 Sep 27 20:41:25.891420 (XEN) 00000708f506db00 00000707c3d9db00 0000000000310214 0000000000000000 Sep 27 20:41:25.903415 (XEN) ffffffff81d923aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:25.903437 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:25.915418 (XEN) ffffc9004011bec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:25.927414 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Sep 27 20:41:25.927436 (XEN) 00000037ff9c5000 0000000000372660 0000000000000000 800000083ffa0002 Sep 27 20:41:25.939414 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:25.939432 (XEN) Xen call trace: Sep 27 20:41:25.939442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:25.951420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:25.963426 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:25.963448 (XEN) Sep 27 20:41:25.963456 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU4 host state: *** Sep 27 20:41:25.975415 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:25.975439 (XEN) CPU: 4 Sep 27 20:41:25.975449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0/0x432 Sep 27 20:41:25.987426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:25.999415 (XEN) rax: ffff82d04029276f rbx: 0000000000000004 rcx: 0000000000000038 Sep 27 20:41:25.999437 (XEN) rdx: ffff82d0405e7080 rsi: 0000000000000038 rdi: 0000000000000000 Sep 27 20:41:26.011417 (XEN) rbp: ffff83083ff87ee8 rsp: ffff83083ff87eb8 r8: ffff82d0404c0e00 Sep 27 20:41:26.011439 (XEN) r9: ffff83083ffa8dc0 r10: ffff8308396cf070 r11: 00000709ece642e0 Sep 27 20:41:26.023431 (XEN) r12: 0000000000007fff r13: ffff82d0405e7080 r14: ffff82d0405e0210 Sep 27 20:41:26.035415 (XEN) r15: ffff82d0405f84e0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:26.035438 (XEN) cr3: 0000001052844000 cr2: 000055fd1aa35534 Sep 27 20:41:26.047416 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 27 20:41:26.047438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:26.059529 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle): Sep 27 20:41:26.071522 (XEN) 00 00 00 e9 34 fd ff ff 0f 1e fa 55 48 89 e5 41 57 41 56 41 55 41 54 Sep 27 20:41:26.071545 (XEN) Xen stack trace from rsp=ffff83083ff87eb8: Sep 27 20:41:26.083524 (XEN) ffff82d040324e02 ffff82d040324d19 ffff8308396bb000 ffff83083ff87ef8 Sep 27 20:41:26.083546 (XEN) ffff83083ffd9000 0000000000000004 ffff83083ff87e18 ffff82d040328b61 Sep 27 20:41:26.095536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:26.107521 (XEN) 0000000000000037 ffff8880058d8000 0000000000000246 000007284f265b00 Sep 27 20:41:26.107543 (XEN) 00000707a5555b00 00000000001c4a54 0000000000000000 ffffffff81d923aa Sep 27 20:41:26.119526 (XEN) 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Sep 27 20:41:26.119547 (XEN) ffffffff81d923aa 000000000000e033 0000000000000246 ffffc900402bbec8 Sep 27 20:41:26.131531 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Sep 27 20:41:26.143520 (XEN) 000000000000beef 0000e01000000004 ffff83083ff8f000 00000037ff9b1000 Sep 27 20:41:26.143542 (XEN) 0000000000372660 0000000000000000 800000083ff8a002 0000000000000000 Sep 27 20:41:26.155526 (XEN) 0000000e00000000 Sep 27 20:41:26.155542 (XEN) Xen call trace: Sep 27 20:41:26.155552 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0/0x432 Sep 27 20:41:26.167529 (XEN) [] S arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:26.179522 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:26.179544 (XEN) Sep 27 20:41:26.179552 v=0(XEN) *** Dumping CPU5 host state: *** Sep 27 20:41:26.179564 Sep 27 20:41:26.191522 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:26.191545 (XEN) CPU: 5 Sep 27 20:41:26.191554 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:26.203530 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:26.203550 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 27 20:41:26.215526 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 27 20:41:26.227523 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 27 20:41:26.227545 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 00000709c45263f1 Sep 27 20:41:26.239524 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 27 20:41:26.239546 (XEN) r15: 00000709956898f1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:26.251529 (XEN) cr3: 0000001052844000 cr2: 00007f34e6d25770 Sep 27 20:41:26.263520 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 27 20:41:26.263542 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:26.275525 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:26.275552 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:26.287421 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 27 20:41:26.299414 (XEN) 00000709a22abf52 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Sep 27 20:41:26.299437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 27 20:41:26.311415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:26.311437 (XEN) ffff830839bf7ee8 ffff82d040324e02 ffff82d040324d19 ffff830839786000 Sep 27 20:41:26.323421 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 27 20:41:26.335416 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:26.335437 (XEN) 0000000000000000 0000000000000005 ffff888003ac5e80 0000000000000246 Sep 27 20:41:26.347422 (XEN) 000007284f265b00 000007284f265b00 0000000000401da4 0000000000000000 Sep 27 20:41:26.359413 (XEN) ffffffff81d923aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:26.359435 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:26.371417 (XEN) ffffc9004012bec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:26.371438 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Sep 27 20:41:26.383427 (XEN) 00000037f9619000 0000000000372660 0000000000000000 8000000839bed002 Sep 27 20:41:26.395423 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:26.395441 (XEN) Xen call trace: Sep 27 20:41:26.395451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:26.407421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:26.419404 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:26.419426 (XEN) Sep 27 20:41:26.419434 (XEN) 2 [1/1/(XEN) *** Dumping CPU6 host state: *** Sep 27 20:41:26.431407 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:26.431430 (XEN) CPU: 6 Sep 27 20:41:26.431439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:26.443422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:26.443441 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 27 20:41:26.455423 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 27 20:41:26.467408 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 27 20:41:26.467430 (XEN) r9: ffff830839bd3010 r10: ffff830839736070 r11: 0000070a7695d53b Sep 27 20:41:26.479419 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 27 20:41:26.491414 (XEN) r15: 00000709a22c108d cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:26.491436 (XEN) cr3: 000000107c605000 cr2: ffff8880064a6780 Sep 27 20:41:26.503413 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 27 20:41:26.503435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:26.515417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:26.527413 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:26.527437 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 27 20:41:26.539414 (XEN) 00000709b06a1964 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Sep 27 20:41:26.539436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 27 20:41:26.551415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:26.563412 (XEN) ffff830839bdfee8 ffff82d040324e02 ffff82d040324d19 ffff83083974f000 Sep 27 20:41:26.563435 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 27 20:41:26.575419 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:26.575440 (XEN) 0000000000000000 000000000000000c ffff888003accec0 0000000000000246 Sep 27 20:41:26.587418 (XEN) 000007284f265b00 000007284f265b00 000000000053872c 0000000000000000 Sep 27 20:41:26.599413 (XEN) ffffffff81d923aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:26.599435 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:26.611418 (XEN) ffffc90040163ec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:26.623415 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Sep 27 20:41:26.623437 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Sep 27 20:41:26.635417 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:26.635435 (XEN) Xen call trace: Sep 27 20:41:26.635445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:26.647422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:26.659414 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:26.659436 (XEN) Sep 27 20:41:26.659444 ]: s=6 n=0 x=0(XEN) *** Dumping CPU7 host state: *** Sep 27 20:41:26.671414 Sep 27 20:41:26.671428 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:26.671444 (XEN) CPU: 7 Sep 27 20:41:26.671453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:26.683429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:26.683450 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 27 20:41:26.695421 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 27 20:41:26.707416 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 27 20:41:26.707438 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 00000709d10312e9 Sep 27 20:41:26.719418 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 27 20:41:26.731414 (XEN) r15: 00000709b06a9e7c cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:26.731436 (XEN) cr3: 0000001052844000 cr2: ffff8880064a6080 Sep 27 20:41:26.743413 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 27 20:41:26.743435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:26.755418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:26.767412 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:26.767435 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 27 20:41:26.779414 (XEN) 00000709bec61f87 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 27 20:41:26.779436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 27 20:41:26.791418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:26.803410 (XEN) ffff830839bc7ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396d3000 Sep 27 20:41:26.803433 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 27 20:41:26.815417 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:26.815439 (XEN) 0000000000000000 0000000000000030 ffff8880058d0fc0 0000000000000246 Sep 27 20:41:26.827418 (XEN) 000007284f265b00 000007284f265b00 000000000049977c 0000000000000000 Sep 27 20:41:26.839417 (XEN) ffffffff81d923aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:26.839439 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:26.851417 (XEN) ffffc90040283ec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:26.863413 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Sep 27 20:41:26.863435 (XEN) 00000037f95ed000 0000000000372660 0000000000000000 8000000839bc9002 Sep 27 20:41:26.875416 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:26.875434 (XEN) Xen call trace: Sep 27 20:41:26.875444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:26.887422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:26.899412 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:26.899434 (XEN) Sep 27 20:41:26.899442 (XEN) 3 [0/0/(XEN) *** Dumping CPU8 host state: *** Sep 27 20:41:26.911414 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:26.911437 (XEN) CPU: 8 Sep 27 20:41:26.911446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:26.923425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:26.935413 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 27 20:41:26.935436 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 27 20:41:26.947415 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 27 20:41:26.947437 (XEN) r9: ffff830839bbddf0 r10: ffff8308396c2070 r11: 00000709dc8236c2 Sep 27 20:41:26.959419 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 27 20:41:26.971415 (XEN) r15: 00000709bec75830 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:26.971437 (XEN) cr3: 000000107c4cd000 cr2: 000056110560d2f8 Sep 27 20:41:26.983415 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 27 20:41:26.983444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:26.995417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:27.007415 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:27.007438 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 27 20:41:27.019418 (XEN) 00000709cd143fae ffff830839baffff 0000000000000000 ffff830839bafea0 Sep 27 20:41:27.019440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 27 20:41:27.031390 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:27.043414 (XEN) ffff830839bafee8 ffff82d040324e02 ffff82d040324d19 ffff830839706000 Sep 27 20:41:27.043437 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 27 20:41:27.055415 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:27.055436 (XEN) 0000000000000000 0000000000000021 ffff888003bb9f80 0000000000000246 Sep 27 20:41:27.067420 (XEN) 000007284f265b00 000007284f265b00 00000000002e153c 0000000000000000 Sep 27 20:41:27.079414 (XEN) ffffffff81d923aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:27.079436 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:27.091418 (XEN) ffffc9004020bec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:27.103413 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Sep 27 20:41:27.103435 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Sep 27 20:41:27.115419 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:27.115437 (XEN) Xen call trace: Sep 27 20:41:27.115447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:27.127422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:27.139419 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:27.139440 (XEN) Sep 27 20:41:27.139449 ]: s=6 n=0 x=0 Sep 27 20:41:27.139457 (XEN) *** Dumping CPU9 host state: *** Sep 27 20:41:27.151412 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:27.151437 (XEN) CPU: 9 Sep 27 20:41:27.163413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:27.163440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:27.175416 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 27 20:41:27.175438 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 27 20:41:27.187420 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 27 20:41:27.199411 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 00000001c17c9279 Sep 27 20:41:27.199433 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 27 20:41:27.211425 (XEN) r15: 00000709d1034cea cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:41:27.211447 (XEN) cr3: 000000006ead3000 cr2: ffff88800dcc2320 Sep 27 20:41:27.223416 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 27 20:41:27.223438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:27.235419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:27.247421 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:27.247443 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 27 20:41:27.259417 (XEN) 00000709d103f0b7 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 27 20:41:27.259439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 27 20:41:27.271419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:27.283424 (XEN) ffff830839b9fee8 ffff82d040324e02 ffff82d040324d19 ffff83083974b000 Sep 27 20:41:27.283446 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 27 20:41:27.295420 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:27.307395 (XEN) 0000000000000000 000000000000000d ffff888003acde80 0000000000000246 Sep 27 20:41:27.307417 (XEN) 000007284f265b00 000007284f265b00 00000000001e1394 0000000000000000 Sep 27 20:41:27.319421 (XEN) ffffffff81d923aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:27.331413 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:27.331435 (XEN) ffffc9004016bec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:27.343415 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Sep 27 20:41:27.343437 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:41:27.355420 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:27.355437 (XEN) Xen call trace: Sep 27 20:41:27.367414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:27.367438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:27.379417 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:27.379439 (XEN) Sep 27 20:41:27.379447 - (XEN) *** Dumping CPU10 host state: *** Sep 27 20:41:27.391417 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:27.391440 (XEN) CPU: 10 Sep 27 20:41:27.403412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:27.403438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:27.415417 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0a8 rcx: 0000000000000008 Sep 27 20:41:27.415439 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 27 20:41:27.427420 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 27 20:41:27.439414 (XEN) r9: ffff830839b91c60 r10: 0000000000000014 r11: 0000070a171fe177 Sep 27 20:41:27.439436 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 27 20:41:27.451420 (XEN) r15: 00000709e9dadb84 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:27.451442 (XEN) cr3: 00000008370eb000 cr2: ffff8880062d3840 Sep 27 20:41:27.463418 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 27 20:41:27.475412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:27.475435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:27.487402 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:27.487414 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 27 20:41:27.499399 (XEN) 00000709e9db8b4d ffff82d040257f79 ffff8308396cc000 ffff8308396d5cc0 Sep 27 20:41:27.511420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 27 20:41:27.511441 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:27.523424 (XEN) ffff830839b87ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396cc000 Sep 27 20:41:27.523447 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 27 20:41:27.535418 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:27.547396 (XEN) 0000000000000000 0000000000000032 ffff8880058d2f40 0000000000000246 Sep 27 20:41:27.547409 (XEN) 0000000000007ff0 0000000000000001 00000000003a4c44 0000000000000000 Sep 27 20:41:27.559409 (XEN) ffffffff81d923aa 0000000000000032 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:27.571414 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:27.571435 (XEN) ffffc90040293ec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:27.583432 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Sep 27 20:41:27.583454 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Sep 27 20:41:27.599445 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:27.599463 (XEN) Xen call trace: Sep 27 20:41:27.599473 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:27.611428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:27.623434 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:27.623455 (XEN) Sep 27 20:41:27.623464 Sep 27 20:41:27.623471 (XEN) *** Dumping CPU11 host state: *** Sep 27 20:41:27.623482 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:27.635433 (XEN) CPU: 11 Sep 27 20:41:27.635449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:27.647429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:27.647448 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 27 20:41:27.659398 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 Sep 27 20:41:27.661800 rdi: ffff830839b7bbb0 Sep 27 20:41:27.675517 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 27 20:41:27.675539 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 00000 Sep 27 20:41:27.675980 70af0c8383b Sep 27 20:41:27.687502 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 27 20:41:27.687524 (XEN) r15: 00000709f0c88d8e cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:27.699499 (XEN) cr3: 0000001052844000 cr2: ffff8880062d3580 Sep 27 20:41:27.699519 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 27 20:41:27.711502 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:27.711524 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:27.723446 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:27.735422 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 27 20:41:27.735442 (XEN) 00000709f83219e1 ffff82d040257f79 ffff83083972f000 ffff830839738d70 Sep 27 20:41:27.747417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 27 20:41:27.759419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:27.759441 (XEN) ffff830839b6fee8 ffff82d040324e02 ffff82d040324d19 ffff83083972f000 Sep 27 20:41:27.771419 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 27 20:41:27.771441 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:27.783419 (XEN) 0000000000000000 0000000000000015 ffff888003b95e80 0000000000000246 Sep 27 20:41:27.795418 (XEN) 000007284f265b00 000007284f265b00 00000000002405c4 0000000000000000 Sep 27 20:41:27.795439 (XEN) ffffffff81d923aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:27.807419 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:27.819417 (XEN) ffffc900401abec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:27.819439 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Sep 27 20:41:27.831423 (XEN) 00000037f9595000 0000000000372660 0000000000000000 8000000839b71002 Sep 27 20:41:27.831445 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:27.843415 (XEN) Xen call trace: Sep 27 20:41:27.843432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:27.855416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:27.855439 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:27.867427 (XEN) Sep 27 20:41:27.867443 - (XEN) *** Dumping CPU12 host state: *** Sep 27 20:41:27.867455 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:27.879418 (XEN) CPU: 12 Sep 27 20:41:27.879435 (XEN) RIP: e008:[] flush_area_mask+0x172/0x195 Sep 27 20:41:27.891414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor (d0v54) Sep 27 20:41:27.891436 (XEN) rax: 0000000000000000 rbx: ffff82d0405f8d60 rcx: 0000000000000038 Sep 27 20:41:27.903415 (XEN) rdx: 0000000000000800 rsi: 0000000000000038 rdi: 0000000000000000 Sep 27 20:41:27.903437 (XEN) rbp: ffff830839b57b90 rsp: ffff830839b57b70 r8: ffff82d0405f8d60 Sep 27 20:41:27.915461 (XEN) r9: ffff830839b65a90 r10: 1000000000000001 r11: 0000000000000000 Sep 27 20:41:27.927416 (XEN) r12: 000000000000000c r13: ffff830839b65a60 r14: 0000000000000000 Sep 27 20:41:27.927438 (XEN) r15: 2000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:27.939415 (XEN) cr3: 0000000830d83000 cr2: 00007f3370794170 Sep 27 20:41:27.939434 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 27 20:41:27.951417 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:27.951438 (XEN) Xen code around (flush_area_mask+0x172/0x195): Sep 27 20:41:27.963427 (XEN) ff ff 0f 0b 0f 0b f3 90 <8b> 35 7e 1d 17 00 48 89 df e8 74 6f eb ff 85 c0 Sep 27 20:41:27.975415 (XEN) Xen stack trace from rsp=ffff830839b57b70: Sep 27 20:41:27.975435 (XEN) 2000000000000000 0000000000000029 ffff830839b65a60 0000000000000000 Sep 27 20:41:27.987415 (XEN) ffff830839b57c28 ffff82d04033bfa7 0000000000000046 ffff83083977a2bc Sep 27 20:41:27.987438 (XEN) 00000000000002f2 0000000000000000 0000000000800167 800000104ddb7167 Sep 27 20:41:27.999417 (XEN) 2000000000000000 ffff82e000000000 2000000000000000 e000000000000000 Sep 27 20:41:28.011417 (XEN) e000000000000001 ffff82e0208efde0 0000000000801067 00000000010477ef Sep 27 20:41:28.011439 (XEN) ffff83083977a000 80100010477ef067 ffff83083977a000 ffff830839b57c38 Sep 27 20:41:28.023417 (XEN) ffff82d04033b3d2 ffff830839b57ca8 ffff82d04033b615 ffff83083977a000 Sep 27 20:41:28.023440 (XEN) ffff82e0208efde0 0100000000801025 ffff8308396be000 ffff82d04033a5ca Sep 27 20:41:28.035421 (XEN) 00000000000002f1 2400000000000001 ffff8200402f1cb0 80100010477ef067 Sep 27 20:41:28.047415 (XEN) 80100010477ef067 ffff8308396be000 80100010477ef025 ffff830839b57d18 Sep 27 20:41:28.047437 (XEN) ffff82d04033e1a9 0000000000000000 0000000001040039 ffff83083977a000 Sep 27 20:41:28.059421 (XEN) 80100010477ef025 ffff83083977a000 00000000477ef063 0000000000000000 Sep 27 20:41:28.071414 (XEN) ffff83083977a000 ffff82e020800720 0000000001040039 ffff83083977a000 Sep 27 20:41:28.071436 (XEN) ffff8308396be000 ffff830839b57d78 ffff82d0403450be 80000010477ef063 Sep 27 20:41:28.083418 (XEN) ffff8200402f1cb0 0000000000000000 ffff88800ab96000 0000000001040039 Sep 27 20:41:28.095411 (XEN) ffff88800ab96000 80000010477ef063 0000000000000000 ffff830839b57fff Sep 27 20:41:28.095433 (XEN) ffff88801f39b670 ffff830839b57da0 ffff82d0403451f7 ffff8308396be1f8 Sep 27 20:41:28.107417 (XEN) 000000000000000e ffff8308396be000 ffff830839b57dc8 ffff82d04031326d Sep 27 20:41:28.107438 (XEN) aaaaaaaaaaaaaaaa ffff8308396be000 ffff88801f39b670 ffff830839b57dd8 Sep 27 20:41:28.119420 (XEN) ffff82d04032c57b ffff830839b57e70 ffff82d04022ca56 ffff8308396be1f8 Sep 27 20:41:28.131417 (XEN) Xen call trace: Sep 27 20:41:28.131434 (XEN) [] R flush_area_mask+0x172/0x195 Sep 27 20:41:28.131449 (XEN) [] F arch/x86/mm.c#_get_page_type+0x58b/0x193f Sep 27 20:41:28.143418 (XEN) [] F get_page_type+0xe/0x2c Sep 27 20:41:28.143438 (XEN) [] F get_page_from_l1e+0x225/0x62c Sep 27 20:41:28.155413 (XEN) [] F arch/x86/mm.c#mod_l1_entry+0x2d1/0x510 Sep 27 20:41:28.167419 (XEN) [] F arch/x86/mm.c#__do_update_va_mapping+0x197/0x2a8 Sep 27 20:41:28.167452 (XEN) [] F do_update_va_mapping+0x28/0x52 Sep 27 20:41:28.179416 (XEN) [] F pv_do_multicall_call+0x6eb/0x9f6 Sep 27 20:41:28.179438 (XEN) [] F arch_do_multicall_call+0x28/0x45 Sep 27 20:41:28.191416 (XEN) [] F do_multicall+0xed/0x490 Sep 27 20:41:28.191437 (XEN) [] F pv_hypercall+0x1c2/0x632 Sep 27 20:41:28.203418 (XEN) [] F lstar_enter+0x143/0x150 Sep 27 20:41:28.203439 (XEN) Sep 27 20:41:28.203447 Sep 27 20:41:28.203454 (XEN) *** Dumping CPU12 guest state (d0v54): *** Sep 27 20:41:28.215414 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:28.215437 (XEN) CPU: 12 Sep 27 20:41:28.215446 (XEN) RIP: e033:[] Sep 27 20:41:28.227414 (XEN) RFLAGS: 0000000000000206 EM: 1 CONTEXT: pv guest (d0v54) Sep 27 20:41:28.227436 (XEN) rax: 000000000000000d rbx: ffff88801f39b3a0 rcx: ffffffff81d921aa Sep 27 20:41:28.239417 (XEN) rdx: 000ffffffffff000 rsi: 000000000000000c rdi: ffff88801f39b5f0 Sep 27 20:41:28.239438 (XEN) rbp: ffff88801f39b3a0 rsp: ffffc90040bb7b98 r8: 0000000000000001 Sep 27 20:41:28.251422 (XEN) r9: 0000000000000015 r10: ffff88808d58e000 r11: 0000000000000206 Sep 27 20:41:28.263414 (XEN) r12: ffffffff81d900c0 r13: 0000000000000000 r14: ffff888004f19500 Sep 27 20:41:28.263436 (XEN) r15: ffff888010747678 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:28.275421 (XEN) cr3: 0000000830d83000 cr2: 00007f3370794170 Sep 27 20:41:28.275441 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 27 20:41:28.287418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 20:41:28.299411 (XEN) Guest stack trace from rsp=ffffc90040bb7b98: Sep 27 20:41:28.299432 (XEN) 0000000000000110 0000000000000001 ffffffff810dacd6 0000777f80000000 Sep 27 20:41:28.311413 (XEN) ffff888004f19500 0000000000000000 ffff888004f195a4 ffff88800d58e000 Sep 27 20:41:28.311435 (XEN) ffff888004f19540 ffff888004f19500 ffff888010747678 ffffffff810d7035 Sep 27 20:41:28.323420 (XEN) ffff888004f19500 ffffffff810d8ef2 0000000000000000 ffff888004f19500 Sep 27 20:41:28.323442 (XEN) ffffc90040bb7c78 ffff888004f195a8 ffffffff8130ac15 ffff888004f19540 Sep 27 20:41:28.335421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:28.347411 (XEN) 0000000000000000 0000000000000000 0000000000000001 0000000000000000 Sep 27 20:41:28.347432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:28.359418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:28.371420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:28.371441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:28.383416 (XEN) 94d597b2429fe200 ffff888004f19500 ffff888009add400 ffff888004f19500 Sep 27 20:41:28.395410 (XEN) ffff88800a9a1f80 ffff888004f19500 ffff888010747678 ffffffff8113c594 Sep 27 20:41:28.395433 (XEN) ffff888010746e40 ffffffff81371904 ffff88800c4f09c0 ffffffff813d8147 Sep 27 20:41:28.407416 (XEN) ffff888009adee00 ffff888009add400 000000000c4f09c0 ffff88800c4f09c0 Sep 27 20:41:28.407438 (XEN) ffff88800a23cec0 ffffffff82980400 ffffffff813d95ff ffff888008d0e800 Sep 27 20:41:28.419422 (XEN) ffffc90000000001 ffff888010746e40 0000000000000100 ffff888009add4a0 Sep 27 20:41:28.431415 (XEN) ffff888009add400 ffffc90040bb7e90 ffffffff00000001 ffffffff813656f8 Sep 27 20:41:28.431437 (XEN) ffff888009add4a0 0000000000000100 0000000000000003 0000000000000000 Sep 27 20:41:28.443417 (XEN) ffffc90040bb7de8 0000000000000000 0000000000000000 ffff88800c4f1440 Sep 27 20:41:28.455414 (XEN) Sep 27 20:41:28.455429 (XEN) *** Dumping CPU13 host state: *** Sep 27 20:41:28.455442 (XEN) 6 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:28.467427 (XEN) CPU: 13 Sep 27 20:41:28.467443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:28.479413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:28.479434 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 27 20:41:28.491416 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 27 20:41:28.491439 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 27 20:41:28.503416 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 0000070a181d14c6 Sep 27 20:41:28.503438 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 27 20:41:28.515421 (XEN) r15: 0000070a06959dae cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:28.527416 (XEN) cr3: 0000001052844000 cr2: ffff88800d435b98 Sep 27 20:41:28.527435 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 27 20:41:28.539416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:28.539437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:28.551426 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:28.563417 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 27 20:41:28.563437 (XEN) 0000070a1720aa0c ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 27 20:41:28.575424 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 27 20:41:28.575445 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:28.587422 (XEN) ffff830839b47ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396e4000 Sep 27 20:41:28.599433 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 27 20:41:28.599454 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:28.611417 (XEN) 0000000000000000 000000000000002b ffff888003bc3f00 0000000000000246 Sep 27 20:41:28.623413 (XEN) 000007284f265b00 000007284f265b00 0000000000110db4 0000000000000000 Sep 27 20:41:28.623435 (XEN) ffffffff81d923aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:28.635421 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:28.635442 (XEN) ffffc9004025bec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:28.647421 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Sep 27 20:41:28.659416 (XEN) 00000037f9569000 0000000000372660 0000000000000000 8000000839b3d002 Sep 27 20:41:28.659438 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:28.671415 (XEN) Xen call trace: Sep 27 20:41:28.671432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:28.683415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:28.683438 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:28.695414 (XEN) Sep 27 20:41:28.695429 - (XEN) *** Dumping CPU14 host state: *** Sep 27 20:41:28.695442 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:28.707416 (XEN) CPU: 14 Sep 27 20:41:28.707432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:28.719416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:28.719437 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 27 20:41:28.731414 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 27 20:41:28.731437 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 27 20:41:28.743418 (XEN) r9: ffff830839b39940 r10: 0000000000000014 r11: 0000070a65118517 Sep 27 20:41:28.755411 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 27 20:41:28.755442 (XEN) r15: 0000070a297807f5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:28.767417 (XEN) cr3: 0000001052844000 cr2: ffff888005a97400 Sep 27 20:41:28.767437 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 27 20:41:28.779419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:28.779440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:28.791426 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:28.803415 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 27 20:41:28.803435 (XEN) 0000070a37cd8603 ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Sep 27 20:41:28.815417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 27 20:41:28.815438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:28.827425 (XEN) ffff830839b2fee8 ffff82d040324e02 ffff82d040324d19 ffff830839722000 Sep 27 20:41:28.839416 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 27 20:41:28.839438 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:28.851416 (XEN) 0000000000000000 0000000000000019 ffff888003b99f80 0000000000000246 Sep 27 20:41:28.863414 (XEN) 0000071077a25b00 000007284f265b00 00000000001e43ec 0000000000000000 Sep 27 20:41:28.863436 (XEN) ffffffff81d923aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:28.875418 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:28.887412 (XEN) ffffc900401cbec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:28.887434 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Sep 27 20:41:28.899415 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Sep 27 20:41:28.899437 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:28.911416 (XEN) Xen call trace: Sep 27 20:41:28.911433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:28.923415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:28.923438 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:28.935416 (XEN) Sep 27 20:41:28.935431 Sep 27 20:41:28.935439 (XEN) *** Dumping CPU15 host state: *** Sep 27 20:41:28.935450 (XEN) 7 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:28.947418 (XEN) CPU: 15 Sep 27 20:41:28.947434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:28.959417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:28.959438 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 27 20:41:28.971427 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 27 20:41:28.971449 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 27 20:41:28.983429 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 00000001c1c50f37 Sep 27 20:41:28.995414 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 27 20:41:28.995436 (XEN) r15: 0000070a2976d020 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:41:29.007416 (XEN) cr3: 000000006ead3000 cr2: ffff8880039f05e0 Sep 27 20:41:29.007435 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 27 20:41:29.019418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:29.019439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:29.031426 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:29.043418 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 27 20:41:29.043438 (XEN) 0000070a4623ab28 ffff82d040352f53 ffff82d0405e7800 ffff830839b17ea0 Sep 27 20:41:29.055424 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 27 20:41:29.067413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:29.067435 (XEN) ffff830839b17ee8 ffff82d040324e02 ffff82d040324d19 ffff830839780000 Sep 27 20:41:29.079418 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 27 20:41:29.079440 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:29.091419 (XEN) 0000000000000000 0000000000000007 ffff888003ac8000 0000000000000246 Sep 27 20:41:29.103414 (XEN) 0000070565506b00 0000070505f25b00 0000000000481984 0000000000000000 Sep 27 20:41:29.103435 (XEN) ffffffff81d923aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:29.115419 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:29.127415 (XEN) ffffc9004013bec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:29.127437 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Sep 27 20:41:29.139416 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:41:29.139437 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:29.151417 (XEN) Xen call trace: Sep 27 20:41:29.151434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:29.163420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:29.163443 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:29.175417 (XEN) Sep 27 20:41:29.175432 - (XEN) *** Dumping CPU16 host state: *** Sep 27 20:41:29.175444 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:29.187425 (XEN) CPU: 16 Sep 27 20:41:29.187442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:29.199417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:29.199437 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 27 20:41:29.211416 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 27 20:41:29.211439 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 27 20:41:29.223423 (XEN) r9: ffff830839b0c780 r10: 0000000000000014 r11: 0000070a66e77360 Sep 27 20:41:29.235414 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 27 20:41:29.235436 (XEN) r15: 0000070a4d482a93 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:29.247417 (XEN) cr3: 0000001052844000 cr2: ffff88800d7ee8a0 Sep 27 20:41:29.247437 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 27 20:41:29.259415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:29.259436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:29.271427 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:29.283418 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 27 20:41:29.283438 (XEN) 0000070a547d9cd1 ffff830839dfffff 0000000000000000 ffff830839dffea0 Sep 27 20:41:29.295418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 27 20:41:29.307414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:29.307436 (XEN) ffff830839dffee8 ffff82d040324e02 ffff82d040324d19 ffff8308396c5000 Sep 27 20:41:29.319419 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 27 20:41:29.319441 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:29.331418 (XEN) 0000000000000000 0000000000000034 ffff8880058d4ec0 0000000000000246 Sep 27 20:41:29.343415 (XEN) 00000708b42d4b00 00000708b42d4b00 000000000037fb64 0000000000000000 Sep 27 20:41:29.343437 (XEN) ffffffff81d923aa 0000000000000034 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:29.355425 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:29.367414 (XEN) ffffc900402a3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:29.367436 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Sep 27 20:41:29.379418 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Sep 27 20:41:29.391420 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:29.391439 (XEN) Xen call trace: Sep 27 20:41:29.391449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:29.403420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:29.403443 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:29.415418 (XEN) Sep 27 20:41:29.415433 v=0(XEN) *** Dumping CPU17 host state: *** Sep 27 20:41:29.415446 Sep 27 20:41:29.415453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:29.427417 (XEN) CPU: 17 Sep 27 20:41:29.427433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:29.439420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:29.439440 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 27 20:41:29.451417 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 27 20:41:29.451439 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 27 20:41:29.463419 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 00000001c17b1d2c Sep 27 20:41:29.475415 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 27 20:41:29.475438 (XEN) r15: 0000070a462d62b6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:41:29.487401 (XEN) cr3: 000000006ead3000 cr2: 00007f09d0585a1c Sep 27 20:41:29.487412 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 27 20:41:29.499403 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:29.499418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:29.511427 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:29.523417 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 27 20:41:29.523438 (XEN) 0000070a62d3b6fc ffff830839de7fff 0000000000000000 ffff830839de7ea0 Sep 27 20:41:29.535425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 27 20:41:29.551433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:29.551456 (XEN) ffff830839de7ee8 ffff82d040324e02 ffff82d040324d19 ffff830839762000 Sep 27 20:41:29.551471 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 27 20:41:29.567450 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:29.567471 (XEN) 0000000000000000 0000000000000004 ffff888003ac4ec0 0000000000000246 Sep 27 20:41:29.583442 (XEN) 0000070439bdbe80 0000070439bdbe80 0000000000b59abc 0000000000000000 Sep 27 20:41:29.583463 (XEN) ffffffff81d923aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:29.595426 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 00000000000 Sep 27 20:41:29.611572 00246 Sep 27 20:41:29.611930 (XEN) ffffc90040123ec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:29.611947 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Sep 27 20:41:29.611961 (X Sep 27 20:41:29.612506 EN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:41:29.623429 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:29.623447 (XEN) Xen call trace: Sep 27 20:41:29.635423 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:29.635456 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:29.647424 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:29.647445 (XEN) Sep 27 20:41:29.647453 (XEN) 8 [0/0/(XEN) *** Dumping CPU18 host state: *** Sep 27 20:41:29.659430 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:29.675434 (XEN) CPU: 18 Sep 27 20:41:29.675451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:29.675471 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:29.675484 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 27 20:41:29.687429 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 27 20:41:29.699426 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 27 20:41:29.699447 (XEN) r9: ffff830839ddd5e0 r10: ffff8308396da070 r11: 0000070aa0aceca2 Sep 27 20:41:29.711420 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 27 20:41:29.723416 (XEN) r15: 0000070a6512314a cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:29.723439 (XEN) cr3: 0000001052844000 cr2: 0000557344019534 Sep 27 20:41:29.735413 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 27 20:41:29.735435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:29.747417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:29.759417 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:29.759439 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 27 20:41:29.771416 (XEN) 0000070a6512423f ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 27 20:41:29.771438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 27 20:41:29.783420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:29.795412 (XEN) ffff830839dd7ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396da000 Sep 27 20:41:29.795434 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 27 20:41:29.807417 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:29.807439 (XEN) 0000000000000000 000000000000002e ffff888003bc6e40 0000000000000246 Sep 27 20:41:29.819420 (XEN) 000007284f265b00 000007284f265b00 0000000000377e94 0000000000000000 Sep 27 20:41:29.831417 (XEN) ffffffff81d923aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:29.831439 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:29.843416 (XEN) ffffc90040273ec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:29.855414 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Sep 27 20:41:29.855435 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Sep 27 20:41:29.867423 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:29.867441 (XEN) Xen call trace: Sep 27 20:41:29.867451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:29.879422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:29.891414 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:29.891435 (XEN) Sep 27 20:41:29.891443 ]: s=6 n=1 x=0(XEN) *** Dumping CPU19 host state: *** Sep 27 20:41:29.903415 Sep 27 20:41:29.903429 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:29.903445 (XEN) CPU: 19 Sep 27 20:41:29.903454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:29.915425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:29.927414 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 27 20:41:29.927445 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 27 20:41:29.939414 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 27 20:41:29.939436 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 0000070aa7c1028b Sep 27 20:41:29.951419 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 27 20:41:29.963467 (XEN) r15: 0000070a76a4ac39 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:29.963489 (XEN) cr3: 000000107ff96000 cr2: ffff88800b14d4e0 Sep 27 20:41:29.975416 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 27 20:41:29.975437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:29.987417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:29.999417 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:29.999440 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 27 20:41:30.011422 (XEN) 0000070a7f7506e0 ffff830839dbffff 0000000000000000 ffff830839dbfea0 Sep 27 20:41:30.011444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 27 20:41:30.023421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:30.035419 (XEN) ffff830839dbfee8 ffff82d040324e02 ffff82d040324d19 ffff830839714000 Sep 27 20:41:30.035442 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 27 20:41:30.047416 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:30.047437 (XEN) 0000000000000000 000000000000001d ffff888003b9de80 0000000000000246 Sep 27 20:41:30.059422 (XEN) 00000708f506db00 00000704b92d0900 00000000001984dc 0000000000000000 Sep 27 20:41:30.071416 (XEN) ffffffff81d923aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:30.071438 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:30.083526 (XEN) ffffc900401ebec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:30.095521 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Sep 27 20:41:30.095543 (XEN) 00000037f97e5000 0000000000372660 0000000000000000 8000000839db7002 Sep 27 20:41:30.107524 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:30.107542 (XEN) Xen call trace: Sep 27 20:41:30.107552 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:30.119529 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:30.131522 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:30.131544 (XEN) Sep 27 20:41:30.131552 (XEN) 9 [0/0/(XEN) *** Dumping CPU20 host state: *** Sep 27 20:41:30.143521 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:30.143544 (XEN) CPU: 20 Sep 27 20:41:30.143553 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:30.155532 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:30.167523 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 27 20:41:30.167546 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 27 20:41:30.179525 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 27 20:41:30.179547 (XEN) r9: ffff830839db1450 r10: ffff830839dae220 r11: 0000070b82bfb4b8 Sep 27 20:41:30.191526 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 27 20:41:30.203527 (XEN) r15: 0000070a82c00598 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:30.203549 (XEN) cr3: 0000001052844000 cr2: ffff8880039f0580 Sep 27 20:41:30.215524 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 27 20:41:30.215545 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:30.227526 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:30.239532 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:30.239555 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 27 20:41:30.251528 (XEN) 0000070a8dc60ff4 ffff830839da7fff 0000000000000000 ffff830839da7ea0 Sep 27 20:41:30.251550 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 27 20:41:30.263526 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:30.275523 (XEN) ffff830839da7ee8 ffff82d040324e02 ffff82d040324d19 ffff83083970a000 Sep 27 20:41:30.275545 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 27 20:41:30.287528 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:30.299519 (XEN) 0000000000000000 0000000000000020 ffff888003bb8fc0 0000000000000246 Sep 27 20:41:30.299541 (XEN) 000007284f265b00 000007284f265b00 0000000000809c54 0000000000000000 Sep 27 20:41:30.311525 (XEN) ffffffff81d923aa 0000000000000020 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:30.311547 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:30.323527 (XEN) ffffc90040203ec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:30.335526 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Sep 27 20:41:30.335547 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Sep 27 20:41:30.347524 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:30.347542 (XEN) Xen call trace: Sep 27 20:41:30.359520 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:30.359544 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:30.371524 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:30.371546 (XEN) Sep 27 20:41:30.371554 ]: s=6 n=1 x=0(XEN) *** Dumping CPU21 host state: *** Sep 27 20:41:30.383527 Sep 27 20:41:30.383541 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:30.383557 (XEN) CPU: 21 Sep 27 20:41:30.383565 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:30.395426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:30.407421 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 27 20:41:30.407442 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 27 20:41:30.419418 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 27 20:41:30.419440 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 00000001c17c9238 Sep 27 20:41:30.431420 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 27 20:41:30.443417 (XEN) r15: 0000070a713368ad cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:41:30.443439 (XEN) cr3: 000000006ead3000 cr2: 00007faadf7e5740 Sep 27 20:41:30.455416 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 27 20:41:30.455437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:30.467420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:30.479418 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:30.479440 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 27 20:41:30.491416 (XEN) 0000070a9c2519ac ffff82d040352f53 ffff82d0405e7b00 ffff830839d8fea0 Sep 27 20:41:30.491439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 27 20:41:30.503419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:30.515415 (XEN) ffff830839d8fee8 ffff82d040324e02 ffff82d040324d19 ffff830839778000 Sep 27 20:41:30.515437 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 27 20:41:30.527427 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:30.539420 (XEN) 0000000000000000 0000000000000002 ffff888003ac2f40 0000000000000246 Sep 27 20:41:30.539442 (XEN) 000007284f265b00 000007284f265b00 0000000000d48b3c 0000000000000000 Sep 27 20:41:30.551415 (XEN) ffffffff81d923aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:30.551437 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:30.563419 (XEN) ffffc90040113ec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:30.575415 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Sep 27 20:41:30.575437 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:41:30.587420 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:30.587438 (XEN) Xen call trace: Sep 27 20:41:30.599413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:30.599437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:30.611418 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:30.611439 (XEN) Sep 27 20:41:30.611447 (XEN) 10 [0/0/(XEN) *** Dumping CPU22 host state: *** Sep 27 20:41:30.623418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:30.623440 (XEN) CPU: 22 Sep 27 20:41:30.635413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:30.635439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:30.647415 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 27 20:41:30.647437 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 27 20:41:30.659419 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 27 20:41:30.671413 (XEN) r9: ffff830839d85390 r10: ffff830839729070 r11: 0000070ba7c39c90 Sep 27 20:41:30.671436 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 27 20:41:30.683419 (XEN) r15: 0000070aa7c4426b cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:30.683440 (XEN) cr3: 0000001052844000 cr2: 000056315eab7534 Sep 27 20:41:30.695417 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 27 20:41:30.707415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:30.707438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:30.719420 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:30.719442 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 27 20:41:30.731419 (XEN) 0000070aaa761c62 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Sep 27 20:41:30.743412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 27 20:41:30.743433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:30.755420 (XEN) ffff830839d7fee8 ffff82d040324e02 ffff82d040324d19 ffff8308396d7000 Sep 27 20:41:30.755442 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 27 20:41:30.767419 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:30.779415 (XEN) 0000000000000000 000000000000002f ffff8880058d0000 0000000000000246 Sep 27 20:41:30.779436 (XEN) 0000070abeca5b00 0000000000000020 0000000000114b04 0000000000000000 Sep 27 20:41:30.791418 (XEN) ffffffff81d923aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:30.803414 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:30.803436 (XEN) ffffc9004027bec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:30.815416 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Sep 27 20:41:30.815438 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Sep 27 20:41:30.827428 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:30.827446 (XEN) Xen call trace: Sep 27 20:41:30.839415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:30.839440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:30.851421 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:30.851442 (XEN) Sep 27 20:41:30.851450 ]: s=6 n=1 x=0(XEN) *** Dumping CPU23 host state: *** Sep 27 20:41:30.863418 Sep 27 20:41:30.863432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:30.863447 (XEN) CPU: 23 Sep 27 20:41:30.875415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:30.875441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:30.887417 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 27 20:41:30.887439 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 27 20:41:30.899419 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 27 20:41:30.911414 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 0000070ba7c3b0b1 Sep 27 20:41:30.911437 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 27 20:41:30.923416 (XEN) r15: 0000070aa7c45f7b cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:30.923438 (XEN) cr3: 0000001052844000 cr2: ffff8880064a6780 Sep 27 20:41:30.935418 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 27 20:41:30.947412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:30.947434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:30.959423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:30.971416 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 27 20:41:30.971437 (XEN) 0000070aaccebb18 ffff830839d67fff 0000000000000000 ffff830839d67ea0 Sep 27 20:41:30.983415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 27 20:41:30.983435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:30.995415 (XEN) ffff830839d67ee8 ffff82d040324e02 ffff82d040324d19 ffff830839748000 Sep 27 20:41:30.995438 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 27 20:41:31.007423 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:31.019415 (XEN) 0000000000000000 000000000000000e ffff888003acee40 0000000000000246 Sep 27 20:41:31.019437 (XEN) 000007284f265b00 00000708f506db00 0000000000385fac 0000000000000000 Sep 27 20:41:31.031418 (XEN) ffffffff81d923aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:31.043414 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:31.043435 (XEN) ffffc90040173ec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:31.055415 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Sep 27 20:41:31.055436 (XEN) 00000037f978d000 0000000000372660 0000000000000000 8000000839d5f002 Sep 27 20:41:31.067420 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:31.067437 (XEN) Xen call trace: Sep 27 20:41:31.079415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:31.079440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:31.091419 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:31.091441 (XEN) Sep 27 20:41:31.091449 (XEN) 11 [0/0/(XEN) *** Dumping CPU24 host state: *** Sep 27 20:41:31.103422 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:31.115415 (XEN) CPU: 24 Sep 27 20:41:31.115432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:31.115459 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:31.127418 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 27 20:41:31.127440 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 27 20:41:31.139421 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 27 20:41:31.151414 (XEN) r9: ffff830839d6bdc0 r10: ffff8308396de070 r11: 0000070af484d273 Sep 27 20:41:31.151437 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 27 20:41:31.163419 (XEN) r15: 0000070ab8ea20a2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:31.175415 (XEN) cr3: 0000001052844000 cr2: ffff88801ed2b40f Sep 27 20:41:31.175435 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 27 20:41:31.187414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:31.187435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:31.199421 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:31.211415 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 27 20:41:31.211435 (XEN) 0000070ac7263272 ffff82d040352f53 ffff82d0405e7c80 ffff830839d4fea0 Sep 27 20:41:31.223415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 27 20:41:31.223436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:31.235421 (XEN) ffff830839d4fee8 ffff82d040324e02 ffff82d040324d19 ffff8308396de000 Sep 27 20:41:31.247411 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 27 20:41:31.247433 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:31.259415 (XEN) 0000000000000000 000000000000002d ffff888003bc5e80 0000000000000246 Sep 27 20:41:31.259437 (XEN) 0000070abeca5b00 0000000000000020 0000000000127404 0000000000000000 Sep 27 20:41:31.271421 (XEN) ffffffff81d923aa 000000000000002d deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:31.283415 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:31.283436 (XEN) ffffc9004026bec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:31.295418 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Sep 27 20:41:31.307411 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Sep 27 20:41:31.307433 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:31.319413 (XEN) Xen call trace: Sep 27 20:41:31.319430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:31.319448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:31.331421 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:31.331442 (XEN) Sep 27 20:41:31.343415 ]: s=6 n=1 x=0(XEN) *** Dumping CPU25 host state: *** Sep 27 20:41:31.343436 Sep 27 20:41:31.343443 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:31.355411 (XEN) CPU: 25 Sep 27 20:41:31.355427 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:31.355447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:31.367419 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 27 20:41:31.367442 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 27 20:41:31.379421 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 27 20:41:31.391415 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 0000070af484d322 Sep 27 20:41:31.391437 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 27 20:41:31.403423 (XEN) r15: 0000070ad54bcdeb cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:31.415415 (XEN) cr3: 00000008370eb000 cr2: ffff888005957600 Sep 27 20:41:31.415442 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 27 20:41:31.427414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:31.427435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:31.439423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:31.451416 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 27 20:41:31.451436 (XEN) 0000070ad58532a9 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Sep 27 20:41:31.463417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 27 20:41:31.463437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:31.475421 (XEN) ffff830839d3fee8 ffff82d040324e02 ffff82d040324d19 ffff8308396cc000 Sep 27 20:41:31.487415 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 27 20:41:31.487426 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:31.499398 (XEN) 0000000000000000 0000000000000032 ffff8880058d2f40 0000000000000246 Sep 27 20:41:31.499412 (XEN) 000007092e3f4b00 0000000000000007 00000000003a6bd4 0000000000000000 Sep 27 20:41:31.511418 (XEN) ffffffff81d923aa 0000000000000032 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:31.523416 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:31.523438 (XEN) ffffc90040293ec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:31.535398 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Sep 27 20:41:31.547399 (XEN) 00000037f9761000 0000000000372660 0000000000000000 8000000839d34002 Sep 27 20:41:31.547414 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:31.559412 (XEN) Xen call trace: Sep 27 20:41:31.559428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:31.559445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:31.571420 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:31.571441 (XEN) Sep 27 20:41:31.583424 (XEN) 12 [0/0/(XEN) *** Dumping CPU26 host state: *** Sep 27 20:41:31.583445 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:31.595427 (XEN) CPU: 26 Sep 27 20:41:31.595444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:31.595463 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:31.607425 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 27 20:41:31.619425 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 27 20:41:31.619448 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 27 20:41:31.631427 (XEN) r9: ffff830839d1a010 r10: 0000000000000014 r11: 0000070b17e3b67d Sep 27 20:41:31.631448 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 27 20:41:31.643436 (XEN) r15: 0000070adc49043b cr0: 0000000080050033 cr Sep 27 20:41:31.651254 4: 0000000000372660 Sep 27 20:41:31.655428 (XEN) cr3: 000000107ff96000 cr2: ffff88800d6120c8 Sep 27 20:41:31.655448 (XEN) fsb: 0000000000000000 gsb: ffff88801f1000 Sep 27 20:41:31.655796 00 gss: 0000000000000000 Sep 27 20:41:31.667429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:31.667450 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:31.679435 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:31.691427 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 27 20:41:31.691447 (XEN) 0000070ae3d64990 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Sep 27 20:41:31.703424 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 27 20:41:31.703454 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:31.715427 (XEN) ffff830839d27ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396e1000 Sep 27 20:41:31.727415 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 27 20:41:31.727437 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:31.739417 (XEN) 0000000000000000 000000000000002c ffff888003bc4ec0 0000000000000246 Sep 27 20:41:31.751416 (XEN) 0000070abeca5b00 00000708f506db00 00000000003366c4 0000000000000000 Sep 27 20:41:31.751438 (XEN) ffffffff81d923aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:31.763419 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:31.763440 (XEN) ffffc90040263ec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:31.775419 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Sep 27 20:41:31.787414 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Sep 27 20:41:31.787436 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:31.799419 (XEN) Xen call trace: Sep 27 20:41:31.799436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:31.811411 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:31.811435 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:31.823414 (XEN) Sep 27 20:41:31.823429 ]: s=5 n=2 x=0(XEN) *** Dumping CPU27 host state: *** Sep 27 20:41:31.823443 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:31.835418 (XEN) CPU: 27 Sep 27 20:41:31.835434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:31.847413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:31.847434 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 27 20:41:31.859411 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 27 20:41:31.859434 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 27 20:41:31.871417 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 0000070b17e3b6a7 Sep 27 20:41:31.871439 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 27 20:41:31.883420 (XEN) r15: 0000070adc492228 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:31.895415 (XEN) cr3: 0000001052844000 cr2: ffff8880088b3fe0 Sep 27 20:41:31.895435 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 27 20:41:31.907413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:31.907434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:31.919425 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:31.931420 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 27 20:41:31.931440 (XEN) 0000070af2354f51 ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Sep 27 20:41:31.943419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 27 20:41:31.943439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:31.955421 (XEN) ffff830839d0fee8 ffff82d040324e02 ffff82d040324d19 ffff8308396eb000 Sep 27 20:41:31.967415 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 27 20:41:31.967437 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:31.979416 (XEN) 0000000000000000 0000000000000029 ffff888003bc1f80 0000000000000246 Sep 27 20:41:31.991415 (XEN) 0000070abeca5b00 0000000000000020 0000000000136eac 0000000000000000 Sep 27 20:41:31.991437 (XEN) ffffffff81d923aa 0000000000000029 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:32.003416 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:32.003446 (XEN) ffffc9004024bec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:32.015420 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Sep 27 20:41:32.027416 (XEN) 00000037f9735000 0000000000372660 0000000000000000 8000000839d10002 Sep 27 20:41:32.027437 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:32.039415 (XEN) Xen call trace: Sep 27 20:41:32.039432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:32.051413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:32.051436 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:32.063412 (XEN) Sep 27 20:41:32.063427 Sep 27 20:41:32.063434 (XEN) 13 [0/0/(XEN) *** Dumping CPU28 host state: *** Sep 27 20:41:32.063448 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:32.075418 (XEN) CPU: 28 Sep 27 20:41:32.075434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:32.087418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:32.087439 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 27 20:41:32.099418 (XEN) rdx: ffff83107b80ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 27 20:41:32.099440 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Sep 27 20:41:32.111417 (XEN) r9: ffff830839d04df0 r10: ffff83083975c070 r11: 0000070be0fb4b7f Sep 27 20:41:32.123416 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 27 20:41:32.123438 (XEN) r15: 0000070ae0fb832e cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:32.135421 (XEN) cr3: 0000001052844000 cr2: 000055b5e0208534 Sep 27 20:41:32.135440 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 27 20:41:32.147417 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:32.147438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:32.159423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:32.171417 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Sep 27 20:41:32.171437 (XEN) 0000070af48642c4 ffff83107b80ffff 0000000000000000 ffff83107b80fea0 Sep 27 20:41:32.183422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 27 20:41:32.195413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:32.195435 (XEN) ffff83107b80fee8 ffff82d040324e02 ffff82d040324d19 ffff830839769000 Sep 27 20:41:32.207418 (XEN) ffff83107b80fef8 ffff83083ffd9000 000000000000001c ffff83107b80fe18 Sep 27 20:41:32.207440 (XEN) ffff82d040328b61 0000000000000000 ffffffff8280c030 0000000000000000 Sep 27 20:41:32.219420 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Sep 27 20:41:32.231415 (XEN) 000007284f265b00 000007092e3f4b00 000000000139fa2c 0000000000000000 Sep 27 20:41:32.231437 (XEN) ffffffff81d923aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:32.243417 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:32.255411 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:32.255433 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Sep 27 20:41:32.267416 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Sep 27 20:41:32.267438 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:32.279415 (XEN) Xen call trace: Sep 27 20:41:32.279432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:32.291415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:32.291438 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:32.303428 (XEN) Sep 27 20:41:32.303443 ]: s=6 n=2 x=0(XEN) *** Dumping CPU29 host state: *** Sep 27 20:41:32.303457 Sep 27 20:41:32.303464 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:32.315414 (XEN) CPU: 29 Sep 27 20:41:32.315431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:32.327422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:32.327442 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 27 20:41:32.339415 (XEN) rdx: ffff83107b81ffff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 27 20:41:32.339438 (XEN) rbp: ffff83107b81feb0 rsp: ffff83107b81fe50 r8: 0000000000000001 Sep 27 20:41:32.351421 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 000006bda09f800c Sep 27 20:41:32.363412 (XEN) r12: ffff83107b81fef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 27 20:41:32.363434 (XEN) r15: 0000070b008c264b cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:41:32.375420 (XEN) cr3: 000000006ead3000 cr2: 000055c377bd3f6c Sep 27 20:41:32.375440 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 27 20:41:32.387418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:32.387439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:32.399425 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:32.411415 (XEN) Xen stack trace from rsp=ffff83107b81fe50: Sep 27 20:41:32.411435 (XEN) 0000070b0eeb3ceb ffff82d040352f53 ffff82d0405e7f00 ffff83107b81fea0 Sep 27 20:41:32.423418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 27 20:41:32.435413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:32.435435 (XEN) ffff83107b81fee8 ffff82d040324e02 ffff82d040324d19 ffff8308396f9000 Sep 27 20:41:32.447388 (XEN) ffff83107b81fef8 ffff83083ffd9000 000000000000001d ffff83107b81fe18 Sep 27 20:41:32.447410 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:32.459429 (XEN) 0000000000000000 0000000000000025 ffff888003bbde80 0000000000000246 Sep 27 20:41:32.471413 (XEN) 000006dc03e65b00 000006dc03e65b00 00000000001f8b2c 0000000000000000 Sep 27 20:41:32.471435 (XEN) ffffffff81d923aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:32.483418 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:32.495414 (XEN) ffffc9004022bec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:32.495435 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cef000 Sep 27 20:41:32.507416 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:41:32.507437 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:32.519421 (XEN) Xen call trace: Sep 27 20:41:32.519438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:32.531418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:32.531441 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:32.543416 (XEN) Sep 27 20:41:32.543431 (XEN) 14 [0/0/(XEN) *** Dumping CPU30 host state: *** Sep 27 20:41:32.543445 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:32.555420 (XEN) CPU: 30 Sep 27 20:41:32.555436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:32.567423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:32.567443 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 27 20:41:32.579420 (XEN) rdx: ffff83107b817fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 27 20:41:32.579442 (XEN) rbp: ffff83107b817eb0 rsp: ffff83107b817e50 r8: 0000000000000001 Sep 27 20:41:32.591429 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 0000070b537ec7b2 Sep 27 20:41:32.603422 (XEN) r12: ffff83107b817ef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 27 20:41:32.603445 (XEN) r15: 0000070b17e411dc cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:32.615416 (XEN) cr3: 0000001052844000 cr2: 000055c377c5e012 Sep 27 20:41:32.615435 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 27 20:41:32.627418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:32.639415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:32.639442 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:32.651420 (XEN) Xen stack trace from rsp=ffff83107b817e50: Sep 27 20:41:32.651440 (XEN) 0000070b1d3c574c ffff83107b817fff 0000000000000000 ffff83107b817ea0 Sep 27 20:41:32.663421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 27 20:41:32.675415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:32.675437 (XEN) ffff83107b817ee8 ffff82d040324e02 ffff82d040324d19 ffff830839752000 Sep 27 20:41:32.687419 (XEN) ffff83107b817ef8 ffff83083ffd9000 000000000000001e ffff83107b817e18 Sep 27 20:41:32.699416 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:32.699437 (XEN) 0000000000000000 000000000000000b ffff888003acbf00 0000000000000246 Sep 27 20:41:32.711415 (XEN) 0000070e8f5a5b00 0000070e8f5a5b00 000000000019c684 0000000000000000 Sep 27 20:41:32.711437 (XEN) ffffffff81d923aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:32.723420 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:32.735415 (XEN) ffffc9004015bec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:32.735437 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Sep 27 20:41:32.747418 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Sep 27 20:41:32.759413 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:32.759431 (XEN) Xen call trace: Sep 27 20:41:32.759441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:32.771417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:32.771440 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:32.783421 (XEN) Sep 27 20:41:32.783436 ]: s=6 n=2 x=0(XEN) *** Dumping CPU31 host state: *** Sep 27 20:41:32.783450 Sep 27 20:41:32.783457 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:32.795419 (XEN) CPU: 31 Sep 27 20:41:32.795435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:32.807418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:32.807438 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 27 20:41:32.819417 (XEN) rdx: ffff83107b837fff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 27 20:41:32.819439 (XEN) rbp: ffff83107b837eb0 rsp: ffff83107b837e50 r8: 0000000000000001 Sep 27 20:41:32.831423 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 00000001b82c64f0 Sep 27 20:41:32.843414 (XEN) r12: ffff83107b837ef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 27 20:41:32.843437 (XEN) r15: 0000070b17e41201 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:41:32.855417 (XEN) cr3: 000000006ead3000 cr2: ffff88801ec2b40f Sep 27 20:41:32.855436 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 27 20:41:32.867419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:32.879416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:32.879444 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:32.891429 (XEN) Xen stack trace from rsp=ffff83107b837e50: Sep 27 20:41:32.891449 (XEN) 0000070b2b9b505f ffff83107b837fff 0000000000000000 ffff83107b837ea0 Sep 27 20:41:32.903422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 27 20:41:32.915413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:32.915435 (XEN) ffff83107b837ee8 ffff82d040324e02 ffff82d040324d19 ffff830839756000 Sep 27 20:41:32.927419 (XEN) ffff83107b837ef8 ffff83083ffd9000 000000000000001f ffff83107b837e18 Sep 27 20:41:32.939412 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:32.939434 (XEN) 0000000000000000 000000000000000a ffff888003acaf40 0000000000000246 Sep 27 20:41:32.951416 (XEN) 000006df02a76b00 000006defed6db00 000000000058ae5c 0000000000000000 Sep 27 20:41:32.951437 (XEN) ffffffff81d923aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:32.963418 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:32.975415 (XEN) ffffc90040153ec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:32.975437 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cd9000 Sep 27 20:41:32.987418 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:41:32.999414 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:32.999432 (XEN) Xen call trace: Sep 27 20:41:32.999442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:33.011415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:33.011438 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:33.023420 (XEN) Sep 27 20:41:33.023436 (XEN) 15 [0/0/(XEN) *** Dumping CPU32 host state: *** Sep 27 20:41:33.023449 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:33.035461 (XEN) CPU: 32 Sep 27 20:41:33.035477 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:33.047421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:33.047441 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 27 20:41:33.059419 (XEN) rdx: ffff83107b82ffff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 27 20:41:33.071414 (XEN) rbp: ffff83107b82feb0 rsp: ffff83107b82fe50 r8: 0000000000000001 Sep 27 20:41:33.071437 (XEN) r9: ffff830839cceae0 r10: 0000000000000014 r11: 0000070a6511725d Sep 27 20:41:33.083416 (XEN) r12: ffff83107b82fef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 27 20:41:33.083438 (XEN) r15: 0000070b2bbd2297 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:41:33.095425 (XEN) cr3: 000000006ead3000 cr2: 00007f595c6aae84 Sep 27 20:41:33.095445 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 27 20:41:33.107419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:33.119413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:33.119440 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:33.131420 (XEN) Xen stack trace from rsp=ffff83107b82fe50: Sep 27 20:41:33.131440 (XEN) 0000070b39ec272a ffff83107b82ffff 0000000000000000 ffff83107b82fea0 Sep 27 20:41:33.143421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 27 20:41:33.155415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:33.155437 (XEN) ffff83107b82fee8 ffff82d040324e02 ffff82d040324d19 ffff830839756000 Sep 27 20:41:33.167418 (XEN) ffff83107b82fef8 ffff83083ffd9000 0000000000000020 ffff83107b82fe18 Sep 27 20:41:33.179415 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:33.179436 (XEN) 0000000000000000 000000000000000a ffff888003acaf40 0000000000000246 Sep 27 20:41:33.191425 (XEN) 000007284f265b00 0000000000000007 000000000058fdfc 0000000000000000 Sep 27 20:41:33.203413 (XEN) ffffffff81d923aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:33.203435 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:33.215414 (XEN) ffffc90040153ec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:33.215436 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Sep 27 20:41:33.227419 (XEN) 00000037f96e9000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:41:33.239414 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:33.239432 (XEN) Xen call trace: Sep 27 20:41:33.239442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:33.251420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:33.251443 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:33.263419 (XEN) Sep 27 20:41:33.263434 ]: s=6 n=2 x=0(XEN) *** Dumping CPU33 host state: *** Sep 27 20:41:33.263448 Sep 27 20:41:33.263454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:33.275421 (XEN) CPU: 33 Sep 27 20:41:33.275437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:33.287425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:33.287445 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 27 20:41:33.299419 (XEN) rdx: ffff83107b8dffff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 27 20:41:33.311412 (XEN) rbp: ffff83107b8dfeb0 rsp: ffff83107b8dfe50 r8: 0000000000000001 Sep 27 20:41:33.311435 (XEN) r9: ffff830839cc1a10 r10: 0000000000000000 r11: 0000070b77c1b280 Sep 27 20:41:33.323416 (XEN) r12: ffff83107b8dfef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 27 20:41:33.323439 (XEN) r15: 0000070b3c26f624 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:33.335420 (XEN) cr3: 0000000830d83000 cr2: ffff8880107e36a0 Sep 27 20:41:33.335440 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 27 20:41:33.347421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:33.359415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:33.359441 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:33.371419 (XEN) Xen stack trace from rsp=ffff83107b8dfe50: Sep 27 20:41:33.371439 (XEN) 0000070b3c27b14c ffff83107b8dffff 0000000000000000 ffff83107b8dfea0 Sep 27 20:41:33.383421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 27 20:41:33.395415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:33.395437 (XEN) ffff83107b8dfee8 ffff82d040324e02 ffff82d040324d19 ffff8308396be000 Sep 27 20:41:33.407423 (XEN) ffff83107b8dfef8 ffff83083ffd9000 0000000000000021 ffff83107b8dfe18 Sep 27 20:41:33.419414 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:33.419435 (XEN) 0000000000000000 0000000000000036 ffff8880058d6e40 0000000000000246 Sep 27 20:41:33.431418 (XEN) 000007284f265b00 0000000000000007 00000000003c0d34 0000000000000000 Sep 27 20:41:33.443415 (XEN) ffffffff81d923aa 0000000000000036 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:33.443437 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:33.455416 (XEN) ffffc900402b3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:41:33.455437 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Sep 27 20:41:33.467417 (XEN) 00000037f96dd000 0000000000372660 0000000000000000 8000000839cba002 Sep 27 20:41:33.479392 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:33.479410 (XEN) Xen call trace: Sep 27 20:41:33.479420 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:33.491405 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:33.491418 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:33.503409 (XEN) Sep 27 20:41:33.503420 (XEN) 16 [0/0/(XEN) *** Dumping CPU34 host state: *** Sep 27 20:41:33.515417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:33.515440 (XEN) CPU: 34 Sep 27 20:41:33.515449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:33.527418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:33.527438 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 27 20:41:33.539398 (XEN) rdx: ffff83107b8d7fff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 27 20:41:33.551394 (XEN) rbp: ffff83107b8d7eb0 rsp: ffff83107b8d7e50 r8: 0000000000000001 Sep 27 20:41:33.551410 (XEN) r9: ffff830839cb4940 r10: 0000000000000014 r11: 0000070b5b0b6ecb Sep 27 20:41:33.563411 (XEN) r12: ffff83107b8d7ef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 27 20:41:33.575412 (XEN) r15: 0000070b538017ec cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:33.575435 (XEN) cr3: 0000001052844000 cr2: 00007f99cfb5c170 Sep 27 20:41:33.587415 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 27 20:41:33.587437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:33.599421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:33.611424 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:33.611447 (XEN) Xen stack trace from rsp=ffff83107b8d7e50: Sep 27 20:41:33.623422 (XEN) 0000070b569c791d ffff83107b8d7fff 0000000000000000 ffff83107b8d7ea0 Sep 27 20:41:33.623444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 27 20:41:33.635425 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:33.635447 (XEN) ffff83107b8d7ee8 ffff82d040324e02 ffff82d040324d19 ffff830839741000 Sep 27 20:41:33.647430 (XEN) ffff83107b8d7ef8 ffff83083ffd9000 00000 Sep 27 20:41:33.655273 00000000022 ffff83107b8d7e18 Sep 27 20:41:33.659431 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:33.659452 (XEN) 0000000 Sep 27 20:41:33.659799 000000000 0000000000000010 ffff888003b90fc0 0000000000000246 Sep 27 20:41:33.671430 (XEN) 00000709a8514b00 0000000000000007 00000000004414cc 0000000000000000 Sep 27 20:41:33.683429 (XEN) ffffffff81d923aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:33.683451 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:33.695428 (XEN) ffffc90040183ec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:33.707423 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Sep 27 20:41:33.707445 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Sep 27 20:41:33.719423 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:33.719441 (XEN) Xen call trace: Sep 27 20:41:33.719451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:33.731429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:33.743423 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:33.743444 (XEN) Sep 27 20:41:33.743453 ]: s=6 n=2 x=0(XEN) *** Dumping CPU35 host state: *** Sep 27 20:41:33.755413 Sep 27 20:41:33.755427 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:33.755443 (XEN) CPU: 35 Sep 27 20:41:33.755452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:33.767429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:33.767449 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 27 20:41:33.779421 (XEN) rdx: ffff83107b8cffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 27 20:41:33.791414 (XEN) rbp: ffff83107b8cfeb0 rsp: ffff83107b8cfe50 r8: 0000000000000001 Sep 27 20:41:33.791437 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 0000070b77c25922 Sep 27 20:41:33.803417 (XEN) r12: ffff83107b8cfef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 27 20:41:33.815412 (XEN) r15: 0000070b5b0f4b18 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:33.815434 (XEN) cr3: 0000000834ed3000 cr2: 00007f1f8ebd33d8 Sep 27 20:41:33.827417 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 27 20:41:33.827438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:33.839416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:33.851413 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:33.851436 (XEN) Xen stack trace from rsp=ffff83107b8cfe50: Sep 27 20:41:33.863417 (XEN) 0000070b64fb73c6 ffff82d040257f79 ffff830839733000 ffff830839738b10 Sep 27 20:41:33.863439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 27 20:41:33.875415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:33.875437 (XEN) ffff83107b8cfee8 ffff82d040324e02 ffff82d040324d19 ffff830839733000 Sep 27 20:41:33.887421 (XEN) ffff83107b8cfef8 ffff83083ffd9000 0000000000000023 ffff83107b8cfe18 Sep 27 20:41:33.899417 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:33.899438 (XEN) 0000000000000000 0000000000000014 ffff888003b94ec0 0000000000000246 Sep 27 20:41:33.911421 (XEN) 000007284f265b00 000007284f265b00 00000000004d207c 0000000000000000 Sep 27 20:41:33.923414 (XEN) ffffffff81d923aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:33.923436 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:33.935418 (XEN) ffffc900401a3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:33.947413 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839ca5000 Sep 27 20:41:33.947434 (XEN) 00000037f96c1000 0000000000372660 0000000000000000 8000000839ca4002 Sep 27 20:41:33.959417 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:33.959435 (XEN) Xen call trace: Sep 27 20:41:33.959445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:33.971418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:33.983413 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:33.983435 (XEN) Sep 27 20:41:33.983443 (XEN) 17 [0/0/(XEN) *** Dumping CPU36 host state: *** Sep 27 20:41:33.995414 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:33.995437 (XEN) CPU: 36 Sep 27 20:41:33.995446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:34.007425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:34.019410 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Sep 27 20:41:34.019433 (XEN) rdx: ffff83107b87ffff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Sep 27 20:41:34.031419 (XEN) rbp: ffff83107b87feb0 rsp: ffff83107b87fe50 r8: 0000000000000001 Sep 27 20:41:34.031441 (XEN) r9: ffff830839c997b0 r10: ffff830839725070 r11: 0000070be0fb02c0 Sep 27 20:41:34.043422 (XEN) r12: ffff83107b87fef8 r13: 0000000000000024 r14: ffff830839c999c0 Sep 27 20:41:34.055417 (XEN) r15: 0000070b714792d6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:34.055439 (XEN) cr3: 0000001052844000 cr2: 00007f7927871400 Sep 27 20:41:34.067415 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 27 20:41:34.067444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:34.079418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:34.091420 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:34.091442 (XEN) Xen stack trace from rsp=ffff83107b87fe50: Sep 27 20:41:34.103418 (XEN) 0000070b734c8b71 ffff83107b87ffff 0000000000000000 ffff83107b87fea0 Sep 27 20:41:34.103439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 27 20:41:34.115417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:34.127413 (XEN) ffff83107b87fee8 ffff82d040324e02 ffff82d040324d19 ffff830839725000 Sep 27 20:41:34.127435 (XEN) ffff83107b87fef8 ffff83083ffd9000 0000000000000024 ffff83107b87fe18 Sep 27 20:41:34.139418 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:34.139439 (XEN) 0000000000000000 0000000000000018 ffff888003b98fc0 0000000000000246 Sep 27 20:41:34.151421 (XEN) 00000709d2477b00 00000709d2477b00 000000000042f034 0000000000000000 Sep 27 20:41:34.163415 (XEN) ffffffff81d923aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:34.163437 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:34.175418 (XEN) ffffc900401c3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:34.187415 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c98000 Sep 27 20:41:34.187436 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c93002 Sep 27 20:41:34.199417 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:34.199436 (XEN) Xen call trace: Sep 27 20:41:34.199446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:34.211426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:34.223415 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:34.223436 (XEN) Sep 27 20:41:34.223445 ]: s=5 n=3 x=0(XEN) *** Dumping CPU37 host state: *** Sep 27 20:41:34.235418 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:34.235441 (XEN) CPU: 37 Sep 27 20:41:34.235450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:34.247427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:34.259416 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Sep 27 20:41:34.259439 (XEN) rdx: ffff83107b877fff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Sep 27 20:41:34.271415 (XEN) rbp: ffff83107b877eb0 rsp: ffff83107b877e50 r8: 0000000000000001 Sep 27 20:41:34.271437 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 00000001b76da98c Sep 27 20:41:34.283420 (XEN) r12: ffff83107b877ef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Sep 27 20:41:34.295416 (XEN) r15: 0000070b6bbc82e5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:41:34.295438 (XEN) cr3: 000000006ead3000 cr2: 00005571b9b37534 Sep 27 20:41:34.307415 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 27 20:41:34.307437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:34.319415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:34.331417 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:34.331439 (XEN) Xen stack trace from rsp=ffff83107b877e50: Sep 27 20:41:34.343418 (XEN) 0000070b81ab8a1a ffff83107b877fff 0000000000000000 ffff83107b877ea0 Sep 27 20:41:34.343439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 27 20:41:34.355417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:34.367413 (XEN) ffff83107b877ee8 ffff82d040324e02 ffff82d040324d19 ffff830839725000 Sep 27 20:41:34.367443 (XEN) ffff83107b877ef8 ffff83083ffd9000 0000000000000025 ffff83107b877e18 Sep 27 20:41:34.379417 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:34.391413 (XEN) 0000000000000000 0000000000000018 ffff888003b98fc0 0000000000000246 Sep 27 20:41:34.391434 (XEN) 0000000000007ff0 0000000000000001 000000000042e0c4 0000000000000000 Sep 27 20:41:34.403420 (XEN) ffffffff81d923aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:34.403442 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:34.415421 (XEN) ffffc900401c3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:34.427412 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c87000 Sep 27 20:41:34.427434 (XEN) 00000037f96a9000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:41:34.439421 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:34.439438 (XEN) Xen call trace: Sep 27 20:41:34.439448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:34.451423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:34.463418 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:34.463440 (XEN) Sep 27 20:41:34.463448 Sep 27 20:41:34.463455 (XEN) 18 [0/0/(XEN) *** Dumping CPU38 host state: *** Sep 27 20:41:34.475429 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:34.475451 (XEN) CPU: 38 Sep 27 20:41:34.475460 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:34.487424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:34.499415 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Sep 27 20:41:34.499437 (XEN) rdx: ffff83107b867fff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Sep 27 20:41:34.511419 (XEN) rbp: ffff83107b867eb0 rsp: ffff83107b867e50 r8: 0000000000000001 Sep 27 20:41:34.523413 (XEN) r9: ffff830839c7a610 r10: 0000000000000014 r11: 00000001c284a7fe Sep 27 20:41:34.523435 (XEN) r12: ffff83107b867ef8 r13: 0000000000000026 r14: ffff830839c7a820 Sep 27 20:41:34.535416 (XEN) r15: 0000070b81ac28ac cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:41:34.535437 (XEN) cr3: 000000006ead3000 cr2: ffff8880054cf5c8 Sep 27 20:41:34.547419 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 27 20:41:34.547440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:34.559423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:34.571419 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:34.571441 (XEN) Xen stack trace from rsp=ffff83107b867e50: Sep 27 20:41:34.583417 (XEN) 0000070b83fc78ca ffff83107b867fff 0000000000000000 ffff83107b867ea0 Sep 27 20:41:34.583439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 27 20:41:34.595424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:34.607419 (XEN) ffff83107b867ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396e8000 Sep 27 20:41:34.607441 (XEN) ffff83107b867ef8 ffff83083ffd9000 0000000000000026 ffff83107b867e18 Sep 27 20:41:34.628377 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:34.631414 (XEN) 0000000000000000 000000000000002a ffff888003bc2f40 0000000000000246 Sep 27 20:41:34.631435 (XEN) 000007284f265b00 000007284f265b00 00000000002ffb34 0000000000000000 Sep 27 20:41:34.643417 (XEN) ffffffff81d923aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:34.655413 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:34.655435 (XEN) ffffc90040253ec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:34.667423 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7b000 Sep 27 20:41:34.667445 (XEN) 00000037f969d000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:41:34.679417 (XEN) 0000000000000000 0000010e00000000 Sep 27 20:41:34.679435 (XEN) Xen call trace: Sep 27 20:41:34.691414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:34.691438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:34.703418 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:34.703439 (XEN) Sep 27 20:41:34.703447 ]: s=6 n=3 x=0(XEN) *** Dumping CPU39 host state: *** Sep 27 20:41:34.715417 Sep 27 20:41:34.715431 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:34.715446 (XEN) CPU: 39 Sep 27 20:41:34.727409 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:34.727436 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:34.739416 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Sep 27 20:41:34.739438 (XEN) rdx: ffff83107b85ffff rsi: ffff830839c71558 rdi: ffff830839c71550 Sep 27 20:41:34.751418 (XEN) rbp: ffff83107b85feb0 rsp: ffff83107b85fe50 r8: 0000000000000001 Sep 27 20:41:34.763413 (XEN) r9: ffff830839c71550 r10: 0000000000000014 r11: 000006c4b5037cf0 Sep 27 20:41:34.763436 (XEN) r12: ffff83107b85fef8 r13: 0000000000000027 r14: ffff830839c71760 Sep 27 20:41:34.775416 (XEN) r15: 0000070b90027fc3 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:41:34.775437 (XEN) cr3: 000000006ead3000 cr2: ffff8880061515c8 Sep 27 20:41:34.787417 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 27 20:41:34.787438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:34.799419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:34.811420 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:34.811442 (XEN) Xen stack trace from rsp=ffff83107b85fe50: Sep 27 20:41:34.823416 (XEN) 0000070b9e618282 ffff82d040352f53 ffff82d0405e8400 ffff83107b85fea0 Sep 27 20:41:34.823439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 27 20:41:34.835421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:34.847417 (XEN) ffff83107b85fee8 ffff82d040324e02 ffff82d040324d19 ffff830839725000 Sep 27 20:41:34.847439 (XEN) ffff83107b85fef8 ffff83083ffd9000 0000000000000027 ffff83107b85fe18 Sep 27 20:41:34.859420 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:34.871416 (XEN) 0000000000000000 0000000000000018 ffff888003b98fc0 0000000000000246 Sep 27 20:41:34.871438 (XEN) 000006dc03e65b00 000006dc03e65b00 000000000042d894 0000000000000000 Sep 27 20:41:34.883415 (XEN) ffffffff81d923aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:34.895413 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:34.895435 (XEN) ffffc900401c3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:41:34.907416 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c72000 Sep 27 20:41:34.907437 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:41:34.919427 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:34.919445 (XEN) Xen call trace: Sep 27 20:41:34.931413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:34.931437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:34.943417 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:34.943438 (XEN) Sep 27 20:41:34.943447 (XEN) 19 [0/0/(XEN) *** Dumping CPU40 host state: *** Sep 27 20:41:34.955429 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:34.955460 (XEN) CPU: 40 Sep 27 20:41:34.967414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:34.967440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:34.979418 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Sep 27 20:41:34.979440 (XEN) rdx: ffff83107b857fff rsi: ffff830839c64498 rdi: ffff830839c64490 Sep 27 20:41:34.991420 (XEN) rbp: ffff83107b857eb0 rsp: ffff83107b857e50 r8: 0000000000000001 Sep 27 20:41:35.003414 (XEN) r9: ffff830839c64490 r10: 0000000000000014 r11: 0000070bb35d8319 Sep 27 20:41:35.003437 (XEN) r12: ffff83107b857ef8 r13: 0000000000000028 r14: ffff830839c646a0 Sep 27 20:41:35.015418 (XEN) r15: 0000070b90026694 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:35.015440 (XEN) cr3: 0000001052844000 cr2: ffff88800c56f040 Sep 27 20:41:35.027429 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 27 20:41:35.039418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:35.039440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:35.051421 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:35.063416 (XEN) Xen stack trace from rsp=ffff83107b857e50: Sep 27 20:41:35.063437 (XEN) 0000070bacb29922 ffff82d040352f53 ffff82d0405e8480 ffff83107b857ea0 Sep 27 20:41:35.075412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 27 20:41:35.075433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:35.087418 (XEN) ffff83107b857ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396f9000 Sep 27 20:41:35.087440 (XEN) ffff83107b857ef8 ffff83083ffd9000 0000000000000028 ffff83107b857e18 Sep 27 20:41:35.099421 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:35.111415 (XEN) 0000000000000000 0000000000000025 ffff888003bbde80 0000000000000246 Sep 27 20:41:35.111436 (XEN) 000007284f265b00 0000000000000007 00000000001fa76c 0000000000000000 Sep 27 20:41:35.123418 (XEN) ffffffff81d923aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:35.135413 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:35.135434 (XEN) ffffc9004022bec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:35.147417 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c65000 Sep 27 20:41:35.159414 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Sep 27 20:41:35.159436 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:35.159447 (XEN) Xen call trace: Sep 27 20:41:35.171422 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:35.171446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:35.183423 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:35.183444 (XEN) Sep 27 20:41:35.183453 ]: s=6 n=3 x=0(XEN) *** Dumping CPU41 host state: *** Sep 27 20:41:35.195420 Sep 27 20:41:35.195434 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:35.195449 (XEN) CPU: 41 Sep 27 20:41:35.207418 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:35.207445 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:35.219417 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Sep 27 20:41:35.219439 (XEN) rdx: ffff83107b847fff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Sep 27 20:41:35.231426 (XEN) rbp: ffff83107b847eb0 rsp: ffff83107b847e50 r8: 0000000000000001 Sep 27 20:41:35.243417 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 00000001acece88c Sep 27 20:41:35.243439 (XEN) r12: ffff83107b847ef8 r13: 0000000000000029 r14: ffff830839c535d0 Sep 27 20:41:35.255425 (XEN) r15: 0000070bb35dc006 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:41:35.267412 (XEN) cr3: 000000006ead3000 cr2: 00007fd658be6a88 Sep 27 20:41:35.267433 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 27 20:41:35.279419 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:35.279441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:35.291429 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:35.303413 (XEN) Xen stack trace from rsp=ffff83107b847e50: Sep 27 20:41:35.303433 (XEN) 0000070bbb119244 ffff83107b847fff 0000000000000000 ffff83107b847ea0 Sep 27 20:41:35.315415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 27 20:41:35.315436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:35.327417 (XEN) ffff83107b847ee8 ffff82d040324e02 ffff82d040324d19 ffff830839769000 Sep 27 20:41:35.327439 (XEN) ffff83107b847ef8 ffff83083ffd9000 0000000000000029 ffff83107b847e18 Sep 27 20:41:35.339422 (XEN) ffff82d040328b61 0000000000000000 ffffffff8280c030 0000000000000000 Sep 27 20:41:35.351417 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Sep 27 20:41:35.351438 (XEN) 000006dc03e65b00 000006dc03e65b00 000000000139223c 0000000000000000 Sep 27 20:41:35.363421 (XEN) ffffffff81d923aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:35.375416 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:35.375437 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:35.387416 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c58000 Sep 27 20:41:35.399413 (XEN) 00000037f9675000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:41:35.399434 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:35.411412 (XEN) Xen call trace: Sep 27 20:41:35.411430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:35.411447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:35.423420 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:35.423441 (XEN) Sep 27 20:41:35.423449 (XEN) 20 [0/0/(XEN) *** Dumping CPU42 host state: *** Sep 27 20:41:35.435419 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:35.447388 (XEN) CPU: 42 Sep 27 20:41:35.447405 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:35.447424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:35.459419 (XEN) rax: ffff830839c4906c rbx: ffff830839c46658 rcx: 0000000000000008 Sep 27 20:41:35.459441 (XEN) rdx: ffff83107b8bffff rsi: ffff830839c46398 rdi: ffff830839c46390 Sep 27 20:41:35.471422 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Sep 27 20:41:35.483414 (XEN) r9: ffff830839c46390 r10: 0000000000000014 r11: 0000070c900944a1 Sep 27 20:41:35.483436 (XEN) r12: ffff83107b8bfef8 r13: 000000000000002a r14: ffff830839c465a0 Sep 27 20:41:35.495402 (XEN) r15: 0000070b90096d76 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:35.507401 (XEN) cr3: 0000000834ed3000 cr2: ffff888013c84260 Sep 27 20:41:35.507415 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 27 20:41:35.519417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:35.519437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:35.531423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:35.543423 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Sep 27 20:41:35.543443 (XEN) 0000070bc9629fce ffff83107b8bffff 0000000000000000 ffff83107b8bfea0 Sep 27 20:41:35.555435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 27 20:41:35.555456 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:35.571442 (XEN) ffff83107b8bfee8 ffff82d040324e02 ffff82d040324d19 ffff83083972c000 Sep 27 20:41:35.571464 (XEN) ffff83107b8bfef8 ffff83083ffd9000 000000000000002a ffff83107b8bfe18 Sep 27 20:41:35.587446 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:35.587467 (XEN) 0000000000000000 0000000000000016 ffff888003b96e40 0000000000000246 Sep 27 20:41:35.599422 (XEN) 000007284f265b00 0000000000000040 000000000044367c 0000000000000000 Sep 27 20:41:35.599444 (XEN) ffffffff81d923aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:35.615441 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:35.615463 (XEN) ffffc900 Sep 27 20:41:35.615556 401b3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:35.627432 (XEN) 000000000000beef 000000000000beef 0000e0100000002a fff Sep 27 20:41:35.627797 f830839c47000 Sep 27 20:41:35.639425 (XEN) 00000037f9669000 0000000000372660 0000000000000000 8000000839c45002 Sep 27 20:41:35.639447 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:35.651424 (XEN) Xen call trace: Sep 27 20:41:35.651441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:35.651458 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:35.663429 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:35.675414 (XEN) Sep 27 20:41:35.675429 ]: s=6 n=3 x=0(XEN) *** Dumping CPU43 host state: *** Sep 27 20:41:35.675443 Sep 27 20:41:35.675450 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:35.687418 (XEN) CPU: 43 Sep 27 20:41:35.687434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:35.687454 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:35.699419 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Sep 27 20:41:35.711413 (XEN) rdx: ffff83107b8b7fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Sep 27 20:41:35.711436 (XEN) rbp: ffff83107b8b7eb0 rsp: ffff83107b8b7e50 r8: 0000000000000001 Sep 27 20:41:35.723416 (XEN) r9: ffff830839c3d390 r10: 00000000000000e1 r11: 0000000000124f80 Sep 27 20:41:35.723438 (XEN) r12: ffff83107b8b7ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Sep 27 20:41:35.735418 (XEN) r15: 0000070bb35e34a2 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:41:35.747417 (XEN) cr3: 000000006ead3000 cr2: 0000000000000000 Sep 27 20:41:35.747436 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 27 20:41:35.759416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 27 20:41:35.759436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:35.771425 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:35.783413 (XEN) Xen stack trace from rsp=ffff83107b8b7e50: Sep 27 20:41:35.783434 (XEN) 0000070bcb9dc6e6 ffff83107b8b7fff 0000000000000000 ffff83107b8b7ea0 Sep 27 20:41:35.795417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 27 20:41:35.795438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:35.807419 (XEN) ffff83107b8b7ee8 ffff82d040324e02 ffff82d040324d19 ffff830839c3e000 Sep 27 20:41:35.819413 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff83107b8b7de0 Sep 27 20:41:35.819435 (XEN) ffff82d040328bd7 0000000000002000 0000000000000002 0000000000000000 Sep 27 20:41:35.831414 (XEN) 0000000000000002 ffffffff8227bab0 000000000000009f 0000000002c8a000 Sep 27 20:41:35.831436 (XEN) 0000000000000000 0000000000000000 0000000000000046 fffff800fee00000 Sep 27 20:41:35.843425 (XEN) 0000000000004000 0000000000000000 0000000002000000 000000000000c500 Sep 27 20:41:35.855414 (XEN) 0000beef0000beef ffffffff81100113 000000bf0000beef 0000000000000046 Sep 27 20:41:35.855436 (XEN) ffffffff8227bab0 000000000000beef 000000000000beef 000000000000beef Sep 27 20:41:35.867419 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c3e000 Sep 27 20:41:35.879415 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:41:35.879436 (XEN) 0000000000000000 0000000600000000 Sep 27 20:41:35.891413 (XEN) Xen call trace: Sep 27 20:41:35.891430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:35.891447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:35.903420 (XEN) [] F continue_running+0x5b/0x5d Sep 27 20:41:35.915416 (XEN) Sep 27 20:41:35.915431 (XEN) 21 [0/0/(XEN) *** Dumping CPU44 host state: *** Sep 27 20:41:35.915445 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:35.927417 (XEN) CPU: 44 Sep 27 20:41:35.927433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:35.939416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:35.939437 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Sep 27 20:41:35.951414 (XEN) rdx: ffff83107b8a7fff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Sep 27 20:41:35.951437 (XEN) rbp: ffff83107b8a7eb0 rsp: ffff83107b8a7e50 r8: 0000000000000001 Sep 27 20:41:35.963418 (XEN) r9: ffff830839c3ddc0 r10: ffff83083973d070 r11: 0000070c15f6fb3d Sep 27 20:41:35.963440 (XEN) r12: ffff83107b8a7ef8 r13: 000000000000002c r14: ffff830839c30390 Sep 27 20:41:35.975421 (XEN) r15: 0000070be10ad63b cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:35.987417 (XEN) cr3: 0000001052844000 cr2: ffff88800d6cb500 Sep 27 20:41:35.987437 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 27 20:41:35.999416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:35.999437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:36.011425 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:36.023416 (XEN) Xen stack trace from rsp=ffff83107b8a7e50: Sep 27 20:41:36.023437 (XEN) 0000070be612b1b3 ffff83107b8a7fff 0000000000000000 ffff83107b8a7ea0 Sep 27 20:41:36.035414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 27 20:41:36.035435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:36.047422 (XEN) ffff83107b8a7ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396fc000 Sep 27 20:41:36.059415 (XEN) ffff83107b8a7ef8 ffff83083ffd9000 000000000000002c ffff83107b8a7e18 Sep 27 20:41:36.059437 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:36.071417 (XEN) 0000000000000000 0000000000000024 ffff888003bbcec0 0000000000000246 Sep 27 20:41:36.083412 (XEN) 0000070a633cdb00 000007284f265b00 00000000007d8dc4 0000000000000000 Sep 27 20:41:36.083434 (XEN) ffffffff81d923aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:36.095417 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:36.095438 (XEN) ffffc90040223ec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:36.107468 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c31000 Sep 27 20:41:36.119415 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c2b002 Sep 27 20:41:36.119437 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:36.131418 (XEN) Xen call trace: Sep 27 20:41:36.131435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:36.143420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:36.143443 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:36.155415 (XEN) Sep 27 20:41:36.155430 ]: s=6 n=3 x=0(XEN) *** Dumping CPU45 host state: *** Sep 27 20:41:36.155444 Sep 27 20:41:36.155451 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:36.167415 (XEN) CPU: 45 Sep 27 20:41:36.167431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:36.179417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:36.179437 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Sep 27 20:41:36.191412 (XEN) rdx: ffff83107b89ffff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Sep 27 20:41:36.191435 (XEN) rbp: ffff83107b89feb0 rsp: ffff83107b89fe50 r8: 0000000000000001 Sep 27 20:41:36.203418 (XEN) r9: ffff830839c190a0 r10: 0000000000000014 r11: 000000019c2e964d Sep 27 20:41:36.203440 (XEN) r12: ffff83107b89fef8 r13: 000000000000002d r14: ffff830839c192b0 Sep 27 20:41:36.215422 (XEN) r15: 0000070beef988c7 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:41:36.227415 (XEN) cr3: 000000006ead3000 cr2: ffff8880088b2ec0 Sep 27 20:41:36.227435 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 27 20:41:36.239415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:36.239436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:36.251425 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:36.263417 (XEN) Xen stack trace from rsp=ffff83107b89fe50: Sep 27 20:41:36.263437 (XEN) 0000070bf471b671 ffff83107b89ffff 0000000000000000 ffff83107b89fea0 Sep 27 20:41:36.275416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 27 20:41:36.275437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:36.287418 (XEN) ffff83107b89fee8 ffff82d040324e02 ffff82d040324d19 ffff83083973d000 Sep 27 20:41:36.299416 (XEN) ffff83107b89fef8 ffff83083ffd9000 000000000000002d ffff83107b89fe18 Sep 27 20:41:36.299438 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:36.311418 (XEN) 0000000000000000 0000000000000011 ffff888003b91f80 0000000000000246 Sep 27 20:41:36.323418 (XEN) 0000068fb8a65b00 0000068fb8a65b00 00000000002079f4 0000000000000000 Sep 27 20:41:36.323440 (XEN) ffffffff81d923aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:36.335417 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:36.335438 (XEN) ffffc9004018bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:41:36.347422 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c24000 Sep 27 20:41:36.359415 (XEN) 00000037f9641000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:41:36.359436 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:36.371418 (XEN) Xen call trace: Sep 27 20:41:36.371435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:36.383417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:36.383441 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:36.395413 (XEN) Sep 27 20:41:36.395428 (XEN) 22 [0/0/(XEN) *** Dumping CPU46 host state: *** Sep 27 20:41:36.395443 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:36.407417 (XEN) CPU: 46 Sep 27 20:41:36.407433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:36.419418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:36.419438 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2d8 rcx: 0000000000000008 Sep 27 20:41:36.431417 (XEN) rdx: ffff83107b88ffff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Sep 27 20:41:36.431447 (XEN) rbp: ffff83107b88feb0 rsp: ffff83107b88fe50 r8: 0000000000000001 Sep 27 20:41:36.443417 (XEN) r9: ffff830839c0c010 r10: 0000000000000014 r11: 0000070d00c107b1 Sep 27 20:41:36.455417 (XEN) r12: ffff83107b88fef8 r13: 000000000000002e r14: ffff830839c0c220 Sep 27 20:41:36.455440 (XEN) r15: 0000070c00c15625 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:36.467419 (XEN) cr3: 0000001052844000 cr2: 0000000000000000 Sep 27 20:41:36.467438 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 27 20:41:36.479418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:36.479439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:36.491427 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:36.503419 (XEN) Xen stack trace from rsp=ffff83107b88fe50: Sep 27 20:41:36.503440 (XEN) 0000070c02c2c897 ffff82d040257f79 ffff8308396f2000 ffff8308396f7ba0 Sep 27 20:41:36.515423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 27 20:41:36.527413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:36.527435 (XEN) ffff83107b88fee8 ffff82d040324e02 ffff82d040324d19 ffff8308396f2000 Sep 27 20:41:36.539415 (XEN) ffff83107b88fef8 ffff83083ffd9000 000000000000002e ffff83107b88fe18 Sep 27 20:41:36.539437 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:36.551419 (XEN) 0000000000000000 0000000000000027 ffff888003bc0000 0000000000000246 Sep 27 20:41:36.563418 (XEN) 000007284f265b00 000007284f265b00 000000000019a494 0000000000000000 Sep 27 20:41:36.563439 (XEN) ffffffff81d923aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:36.575417 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:36.587412 (XEN) ffffc9004023bec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:36.587434 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c13000 Sep 27 20:41:36.599417 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c12002 Sep 27 20:41:36.599439 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:36.611418 (XEN) Xen call trace: Sep 27 20:41:36.611435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:36.623419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:36.623442 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:36.635417 (XEN) Sep 27 20:41:36.635432 ]: s=5 n=4 x=0(XEN) *** Dumping CPU47 host state: *** Sep 27 20:41:36.635446 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:36.647420 (XEN) CPU: 47 Sep 27 20:41:36.647436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:36.659419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:36.659439 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Sep 27 20:41:36.671418 (XEN) rdx: ffff83107b887fff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Sep 27 20:41:36.671440 (XEN) rbp: ffff83107b887eb0 rsp: ffff83107b887e50 r8: 0000000000000001 Sep 27 20:41:36.683422 (XEN) r9: ffff8308397ff010 r10: 0000000000000014 r11: 00000001a2636d54 Sep 27 20:41:36.695413 (XEN) r12: ffff83107b887ef8 r13: 000000000000002f r14: ffff8308397ff220 Sep 27 20:41:36.695435 (XEN) r15: 0000070beefa0cfd cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:41:36.707420 (XEN) cr3: 000000006ead3000 cr2: 000055f51b182f40 Sep 27 20:41:36.707440 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 27 20:41:36.719418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:36.719439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:36.731434 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:36.743416 (XEN) Xen stack trace from rsp=ffff83107b887e50: Sep 27 20:41:36.743436 (XEN) 0000070c1121c94e ffff83107b887fff 0000000000000000 ffff83107b887ea0 Sep 27 20:41:36.755418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 27 20:41:36.767416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:36.767438 (XEN) ffff83107b887ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396ff000 Sep 27 20:41:36.779417 (XEN) ffff83107b887ef8 ffff83083ffd9000 000000000000002f ffff83107b887e18 Sep 27 20:41:36.779439 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:36.791418 (XEN) 0000000000000000 0000000000000023 ffff888003bbbf00 0000000000000246 Sep 27 20:41:36.803417 (XEN) 00000687de4deb00 00000687de4deb00 00000000004e558c 0000000000000000 Sep 27 20:41:36.803438 (XEN) ffffffff81d923aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:36.815419 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:36.827413 (XEN) ffffc9004021bec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:36.827435 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff830839c0a000 Sep 27 20:41:36.839415 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:41:36.851413 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:36.851431 (XEN) Xen call trace: Sep 27 20:41:36.851442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:36.863419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:36.863441 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:36.875419 (XEN) Sep 27 20:41:36.875434 Sep 27 20:41:36.875441 (XEN) 23 [0/0/(XEN) *** Dumping CPU48 host state: *** Sep 27 20:41:36.875455 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:36.887420 (XEN) CPU: 48 Sep 27 20:41:36.887436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:36.899419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:36.899439 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffed8 rcx: 0000000000000008 Sep 27 20:41:36.911417 (XEN) rdx: ffff8310558fffff rsi: ffff8308397f1018 rdi: ffff8308397f1010 Sep 27 20:41:36.911439 (XEN) rbp: ffff8310558ffeb0 rsp: ffff8310558ffe50 r8: 0000000000000001 Sep 27 20:41:36.923421 (XEN) r9: ffff8308397f1010 r10: 0000000000000014 r11: 0000070c1e8e341e Sep 27 20:41:36.935416 (XEN) r12: ffff8310558ffef8 r13: 0000000000000030 r14: ffff8308397ffe20 Sep 27 20:41:36.935438 (XEN) r15: 0000070beefa879f cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:36.947418 (XEN) cr3: 0000001052844000 cr2: ffff888005c904c0 Sep 27 20:41:36.947438 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 27 20:41:36.959422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:36.971424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:36.971450 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:36.983419 (XEN) Xen stack trace from rsp=ffff8310558ffe50: Sep 27 20:41:36.983439 (XEN) 0000070c1372c26a ffff8310558fffff 0000000000000000 ffff8310558ffea0 Sep 27 20:41:36.995418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 27 20:41:37.007414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:37.007437 (XEN) ffff8310558ffee8 ffff82d040324e02 ffff82d040324d19 ffff8308396ff000 Sep 27 20:41:37.019419 (XEN) ffff8310558ffef8 ffff83083ffd9000 0000000000000030 ffff8310558ffe18 Sep 27 20:41:37.031423 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:37.031445 (XEN) 0000000000000000 0000000000000023 ffff888003bbbf00 0000000000000246 Sep 27 20:41:37.043414 (XEN) 000007284f265b00 000007284f265b00 00000000004ee5ac 0000000000000000 Sep 27 20:41:37.043436 (XEN) ffffffff81d923aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:37.055422 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:37.067415 (XEN) ffffc9004021bec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:37.067436 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397fd000 Sep 27 20:41:37.079421 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397f7002 Sep 27 20:41:37.091413 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:37.091431 (XEN) Xen call trace: Sep 27 20:41:37.091442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:37.103418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:37.103441 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:37.115421 (XEN) Sep 27 20:41:37.115436 ]: s=6 n=4 x=0(XEN) *** Dumping CPU49 host state: *** Sep 27 20:41:37.115449 Sep 27 20:41:37.115456 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:37.127422 (XEN) CPU: 49 Sep 27 20:41:37.127438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:37.139421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:37.139441 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e40c8 rcx: 0000000000000008 Sep 27 20:41:37.151419 (XEN) rdx: ffff8310558effff rsi: ffff8308397f1d68 rdi: ffff8308397f1d60 Sep 27 20:41:37.151442 (XEN) rbp: ffff8310558efeb0 rsp: ffff8310558efe50 r8: 0000000000000001 Sep 27 20:41:37.163420 (XEN) r9: ffff8308397f1d60 r10: 0000000000000014 r11: 00000693965843d4 Sep 27 20:41:37.175419 (XEN) r12: ffff8310558efef8 r13: 0000000000000031 r14: ffff8308397e4010 Sep 27 20:41:37.175441 (XEN) r15: 0000070c1f789ac6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:41:37.187419 (XEN) cr3: 000000006ead3000 cr2: 00007f3a05eb73d8 Sep 27 20:41:37.187439 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 27 20:41:37.199417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:37.211414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:37.211441 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:37.223419 (XEN) Xen stack trace from rsp=ffff8310558efe50: Sep 27 20:41:37.223439 (XEN) 0000070c2dd7c894 ffff82d040352f53 ffff82d0405e8900 ffff8310558efea0 Sep 27 20:41:37.235422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 27 20:41:37.247416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:37.247438 (XEN) ffff8310558efee8 ffff82d040324e02 ffff82d040324d19 ffff8308396ee000 Sep 27 20:41:37.259420 (XEN) ffff8310558efef8 ffff83083ffd9000 0000000000000031 ffff8310558efe18 Sep 27 20:41:37.271415 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:37.271437 (XEN) 0000000000000000 0000000000000028 ffff888003bc0fc0 0000000000000246 Sep 27 20:41:37.283421 (XEN) 000006dc03e65b00 000006dc03e65b00 000000000038279c 0000000000000000 Sep 27 20:41:37.283442 (XEN) ffffffff81d923aa 0000000000000028 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:37.295418 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:37.307416 (XEN) ffffc90040243ec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:37.307437 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397eb000 Sep 27 20:41:37.319418 (XEN) 00000037f920d000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:41:37.331422 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:37.331440 (XEN) Xen call trace: Sep 27 20:41:37.331451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:37.343419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:37.343442 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:37.355419 (XEN) Sep 27 20:41:37.355434 (XEN) 24 [0/0/(XEN) *** Dumping CPU50 host state: *** Sep 27 20:41:37.355448 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:37.367422 (XEN) CPU: 50 Sep 27 20:41:37.367438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:37.379422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:37.379442 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d70c8 rcx: 0000000000000008 Sep 27 20:41:37.391419 (XEN) rdx: ffff8310558e7fff rsi: ffff8308397e4c98 rdi: ffff8308397e4c90 Sep 27 20:41:37.403414 (XEN) rbp: ffff8310558e7eb0 rsp: ffff8310558e7e50 r8: 0000000000000001 Sep 27 20:41:37.403436 (XEN) r9: ffff8308397e4c90 r10: ffff83083777f0b8 r11: 000006ba165f4743 Sep 27 20:41:37.415418 (XEN) r12: ffff8310558e7ef8 r13: 0000000000000032 r14: ffff8308397d7010 Sep 27 20:41:37.415440 (XEN) r15: 0000070c2a95b256 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:41:37.427423 (XEN) cr3: 000000006ead3000 cr2: 0000000804093000 Sep 27 20:41:37.439413 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 27 20:41:37.439435 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 27 20:41:37.451499 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:37.451526 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:37.463500 (XEN) Xen stack trace from rsp=ffff8310558e7e50: Sep 27 20:41:37.475491 (XEN) 0000070c3c28cf17 ffff8310558e7fff 0000000000000000 ffff8310558e7ea0 Sep 27 20:41:37.475513 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 27 20:41:37.487495 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:37.487506 (XEN) ffff8310558e7ee8 ffff82d040324e02 ffff82d040324d19 ffff83087d0a4000 Sep 27 20:41:37.499405 (XEN) ffff8310558e7ef8 ffff83083ffd9000 0000000000000032 ffff8310558e7e18 Sep 27 20:41:37.511405 (XEN) ffff82d040328b61 ffffffff81d17900 0000001e79091868 fffff80003545828 Sep 27 20:41:37.511423 (XEN) 0000000000000000 fffffe004d29a900 fffff80003545800 000000007fff233f Sep 27 20:41:37.523428 (XEN) 000000007fff1f07 000000000000009a 000006b953710b0e 0000001e79091868 Sep 27 20:41:37.535522 (XEN) 0000000000000000 0000001e00000000 deadbeefdeadf00d 0000000000000000 Sep 27 20:41:37.535543 (XEN) 0000beef0000beef ffffffff810f71c6 000000bf0000beef 0000000000000246 Sep 27 20:41:37.547510 (XEN) fffffe004d29a900 000000000000beef 000000000000beef 000000000000beef Sep 27 20:41:37.547522 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397e2000 Sep 27 20:41:37.559411 (XEN) 00000037f91fd000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:41:37.571416 (XEN) 0000000000000000 0000000600000000 Sep 27 20:41:37.571434 (XEN) Xen call trace: Sep 27 20:41:37.571444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:37.583427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:37.583450 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:37.595428 (XEN) Sep 27 20:41:37.595443 ]: s=6 n=4 x=0(XEN) *** Dumping CPU51 host state: *** Sep 27 20:41:37.595456 Sep 27 20:41:37.607417 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:37.607441 (XEN) CPU: 51 Sep 27 20:41:37.607450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:37.623454 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:37.623474 (XEN) rax: ffff8308397d106c rbx: ffff8308397d7ea8 rcx: 0000000000000008 Sep 27 20:41:37.635423 (XEN) rdx: ffff8310558dffff rsi: ffff8308397d7be8 rdi: ffff8308397d7be0 Sep 27 20:41:37.635446 (XEN) rbp: ffff8310558dfeb0 rsp: ffff8310558dfe50 r8: 0000000000000001 Sep 27 20:41:37.651437 (XEN) r9: ffff8308397d7be0 r10: 00000000000000e1 r11: 0000066fb2ba9f53 Sep 27 20:41:37.651459 (XEN) r12: ffff8310558dfef8 r13: 0000 Sep 27 20:41:37.659619 000000000033 r14: ffff8308397d7df0 Sep 27 20:41:37.663429 (XEN) r15: 0000070c2dd897c5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:41:37.663451 (XEN) cr3 Sep 27 20:41:37.663798 : 000000006ead3000 cr2: 00007f69aeea13d8 Sep 27 20:41:37.675425 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 27 20:41:37.675446 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:37.687437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:37.699419 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:37.699441 (XEN) Xen stack trace from rsp=ffff8310558dfe50: Sep 27 20:41:37.711426 (XEN) 0000070c4a87db9c ffff8310558dffff 0000000000000000 ffff8310558dfea0 Sep 27 20:41:37.723412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 27 20:41:37.723434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:37.735415 (XEN) ffff8310558dfee8 ffff82d040324e02 ffff82d040324d19 ffff830839762000 Sep 27 20:41:37.735437 (XEN) ffff8310558dfef8 ffff83083ffd9000 0000000000000033 ffff8310558dfe18 Sep 27 20:41:37.747420 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:37.759425 (XEN) 0000000000000000 0000000000000004 ffff888003ac4ec0 0000000000000246 Sep 27 20:41:37.759446 (XEN) 0000066dfffd6b00 0000066deb025300 0000000000ad37e4 0000000000000000 Sep 27 20:41:37.771426 (XEN) ffffffff81d923aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:37.783420 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:37.783442 (XEN) ffffc90040123ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:41:37.795417 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d5000 Sep 27 20:41:37.795439 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:41:37.807422 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:37.807440 (XEN) Xen call trace: Sep 27 20:41:37.819417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:37.819441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:37.831417 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:37.831438 (XEN) Sep 27 20:41:37.831446 (XEN) 25 [0/0/(XEN) *** Dumping CPU52 host state: *** Sep 27 20:41:37.843421 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:37.843443 (XEN) CPU: 52 Sep 27 20:41:37.855415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:37.855441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:37.867423 (XEN) rax: ffff8308397c506c rbx: ffff8308397cadc8 rcx: 0000000000000008 Sep 27 20:41:37.867445 (XEN) rdx: ffff8310558cffff rsi: ffff8308397cab08 rdi: ffff8308397cab00 Sep 27 20:41:37.879418 (XEN) rbp: ffff8310558cfeb0 rsp: ffff8310558cfe50 r8: 0000000000000001 Sep 27 20:41:37.891414 (XEN) r9: ffff8308397cab00 r10: 0000000000000014 r11: 0000070c6630691d Sep 27 20:41:37.891436 (XEN) r12: ffff8310558cfef8 r13: 0000000000000034 r14: ffff8308397cad10 Sep 27 20:41:37.903419 (XEN) r15: 0000070c53024158 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 20:41:37.915419 (XEN) cr3: 0000001052844000 cr2: ffff8880049725c8 Sep 27 20:41:37.915440 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 27 20:41:37.927414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:37.927435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:37.939420 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:37.951417 (XEN) Xen stack trace from rsp=ffff8310558cfe50: Sep 27 20:41:37.951437 (XEN) 0000070c58d8e727 ffff8310558cffff 0000000000000000 ffff8310558cfea0 Sep 27 20:41:37.963424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 27 20:41:37.963445 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:37.975419 (XEN) ffff8310558cfee8 ffff82d040324e02 ffff82d040324d19 ffff8308396ee000 Sep 27 20:41:37.975441 (XEN) ffff8310558cfef8 ffff83083ffd9000 0000000000000034 ffff8310558cfe18 Sep 27 20:41:37.987422 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:37.999415 (XEN) 0000000000000000 0000000000000028 ffff888003bc0fc0 0000000000000246 Sep 27 20:41:37.999437 (XEN) 000007284f265b00 000007284f265b00 000000000038971c 0000000000000000 Sep 27 20:41:38.011419 (XEN) ffffffff81d923aa 0000000000000028 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:38.023415 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:38.023437 (XEN) ffffc90040243ec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:38.035418 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c8000 Sep 27 20:41:38.047412 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c3002 Sep 27 20:41:38.047434 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:38.059416 (XEN) Xen call trace: Sep 27 20:41:38.059433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:38.059450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:38.071419 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:38.071440 (XEN) Sep 27 20:41:38.071448 ]: s=6 n=4 x=0 Sep 27 20:41:38.083413 (XEN) *** Dumping CPU53 host state: *** Sep 27 20:41:38.083432 (XEN) 26 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:38.095420 (XEN) CPU: 53 Sep 27 20:41:38.095436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:38.107412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:38.107433 (XEN) rax: ffff8308397b906c rbx: ffff8308397bdd08 rcx: 0000000000000008 Sep 27 20:41:38.119413 (XEN) rdx: ffff8310558c7fff rsi: ffff8308397bda48 rdi: ffff8308397bda40 Sep 27 20:41:38.119436 (XEN) rbp: ffff8310558c7eb0 rsp: ffff8310558c7e50 r8: 0000000000000001 Sep 27 20:41:38.131419 (XEN) r9: ffff8308397bda40 r10: 0000000000000014 r11: 00000001a4952291 Sep 27 20:41:38.131441 (XEN) r12: ffff8310558c7ef8 r13: 0000000000000035 r14: ffff8308397bdc50 Sep 27 20:41:38.143424 (XEN) r15: 0000070c53024184 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:41:38.155457 (XEN) cr3: 000000006ead3000 cr2: ffff88800bc5a810 Sep 27 20:41:38.155477 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 27 20:41:38.167415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:38.167437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:38.179426 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:38.191416 (XEN) Xen stack trace from rsp=ffff8310558c7e50: Sep 27 20:41:38.191436 (XEN) 0000070c5b142214 ffff8310558c7fff 0000000000000000 ffff8310558c7ea0 Sep 27 20:41:38.203424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 27 20:41:38.203445 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:38.215421 (XEN) ffff8310558c7ee8 ffff82d040324e02 ffff82d040324d19 ffff83083972c000 Sep 27 20:41:38.227419 (XEN) ffff8310558c7ef8 ffff83083ffd9000 0000000000000035 ffff8310558c7e18 Sep 27 20:41:38.227440 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:38.239416 (XEN) 0000000000000000 0000000000000016 ffff888003b96e40 0000000000000246 Sep 27 20:41:38.251413 (XEN) 00000690a1d2bd00 00000690e9d35b00 000000000043b934 0000000000000000 Sep 27 20:41:38.251435 (XEN) ffffffff81d923aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:38.263417 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:38.263439 (XEN) ffffc900401b3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 27 20:41:38.275420 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397b7000 Sep 27 20:41:38.287414 (XEN) 00000037f91d9000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:41:38.287435 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:38.299415 (XEN) Xen call trace: Sep 27 20:41:38.299432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:38.311415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:38.311438 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:38.323405 (XEN) Sep 27 20:41:38.323420 - (XEN) *** Dumping CPU54 host state: *** Sep 27 20:41:38.323433 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 20:41:38.335415 (XEN) CPU: 54 Sep 27 20:41:38.335431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:38.347417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 20:41:38.347437 (XEN) rax: ffff8308397a906c rbx: ffff8308397b0c38 rcx: 0000000000000008 Sep 27 20:41:38.359413 (XEN) rdx: ffff8310558b7fff rsi: ffff8308397b0978 rdi: ffff8308397b0970 Sep 27 20:41:38.359436 (XEN) rbp: ffff8310558b7eb0 rsp: ffff8310558b7e50 r8: 0000000000000001 Sep 27 20:41:38.371421 (XEN) r9: ffff8308397b0970 r10: 0000000000000014 r11: 00000001c23f25bc Sep 27 20:41:38.371443 (XEN) r12: ffff8310558b7ef8 r13: 0000000000000036 r14: ffff8308397b0b80 Sep 27 20:41:38.383420 (XEN) r15: 0000070c674cec37 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 20:41:38.395416 (XEN) cr3: 000000006ead3000 cr2: ffff8880039f05a0 Sep 27 20:41:38.395435 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 27 20:41:38.407419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 20:41:38.407440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 20:41:38.419428 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 20:41:38.431416 (XEN) Xen stack trace from rsp=ffff8310558b7e50: Sep 27 20:41:38.431437 (XEN) 0000070c75a61708 ffff8310558b7fff 0000000000000000 ffff8310558b7ea0 Sep 27 20:41:38.443415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 27 20:41:38.443436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 20:41:38.455420 (XEN) ffff8310558b7ee8 ffff82d040324e02 ffff82d040324d19 ffff83083973d000 Sep 27 20:41:38.467416 (XEN) ffff8310558b7ef8 ffff83083ffd9000 0000000000000036 ffff8310558b7e18 Sep 27 20:41:38.467438 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 0000000000000000 Sep 27 20:41:38.479419 (XEN) 0000000000000000 0000000000000011 ffff888003b91f80 0000000000000246 Sep 27 20:41:38.491413 (XEN) 000007284f265b00 000007284f265b00 000000000020cbe4 0000000000000000 Sep 27 20:41:38.491434 (XEN) ffffffff81d923aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Sep 27 20:41:38.503426 (XEN) 0000010000000000 ffffffff81d923aa 000000000000e033 0000000000000246 Sep 27 20:41:38.503448 (XEN) ffffc9004018bec8 000000000000e02b 000000000000beef 000000000000beef Sep 27 20:41:38.515421 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ae000 Sep 27 20:41:38.527420 (XEN) 00000037f91c9000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 20:41:38.527441 (XEN) 0000000000000000 0000000e00000000 Sep 27 20:41:38.539415 (XEN) Xen call trace: Sep 27 20:41:38.539432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 20:41:38.551414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 20:41:38.551438 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 20:41:38.563389 (XEN) Sep 27 20:41:38.563404 Sep 27 20:41:38.563411 (XEN) 27 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 27 20:41:38.587403 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Sep 27 20:41:38.587422 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Sep 27 20:41:38.587433 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Sep 27 20:41:38.599414 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Sep 27 20:41:38.599432 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 27 20:41:38.611407 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Sep 27 20:41:38.611425 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Sep 27 20:41:38.611437 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Sep 27 20:41:38.623410 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Sep 27 20:41:38.623428 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 27 20:41:38.623439 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Sep 27 20:41:38.635411 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Sep 27 20:41:38.635429 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Sep 27 20:41:38.635440 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Sep 27 20:41:38.647410 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 27 20:41:38.647429 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Sep 27 20:41:38.659410 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Sep 27 20:41:38.659429 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Sep 27 20:41:38.659440 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Sep 27 20:41:38.671410 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 27 20:41:38.671429 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Sep 27 20:41:38.671440 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Sep 27 20:41:38.683414 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Sep 27 20:41:38.683432 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Sep 27 20:41:38.683444 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 27 20:41:38.695413 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Sep 27 20:41:38.695432 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Sep 27 20:41:38.707407 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Sep 27 20:41:38.707426 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Sep 27 20:41:38.707438 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 27 20:41:38.719414 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Sep 27 20:41:38.719432 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Sep 27 20:41:38.719444 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Sep 27 20:41:38.731414 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Sep 27 20:41:38.731433 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 27 20:41:38.743406 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Sep 27 20:41:38.743426 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Sep 27 20:41:38.743437 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Sep 27 20:41:38.755414 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Sep 27 20:41:38.755433 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 27 20:41:38.755444 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Sep 27 20:41:38.767414 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Sep 27 20:41:38.767433 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Sep 27 20:41:38.779411 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Sep 27 20:41:38.779431 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 27 20:41:38.779443 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Sep 27 20:41:38.791409 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Sep 27 20:41:38.791428 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Sep 27 20:41:38.791447 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Sep 27 20:41:38.803410 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 27 20:41:38.803429 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Sep 27 20:41:38.803440 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Sep 27 20:41:38.815413 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Sep 27 20:41:38.815432 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Sep 27 20:41:38.827412 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 27 20:41:38.827431 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Sep 27 20:41:38.827443 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Sep 27 20:41:38.839409 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Sep 27 20:41:38.839427 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Sep 27 20:41:38.839439 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 27 20:41:38.851414 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Sep 27 20:41:38.851433 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Sep 27 20:41:38.863409 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Sep 27 20:41:38.863428 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Sep 27 20:41:38.863439 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 27 20:41:38.875410 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Sep 27 20:41:38.875429 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Sep 27 20:41:38.875440 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Sep 27 20:41:38.887413 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Sep 27 20:41:38.887432 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 27 20:41:38.899407 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Sep 27 20:41:38.899426 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Sep 27 20:41:38.899438 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Sep 27 20:41:38.911413 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Sep 27 20:41:38.911432 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 27 20:41:38.911444 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Sep 27 20:41:38.923414 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Sep 27 20:41:38.923432 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Sep 27 20:41:38.935409 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Sep 27 20:41:38.935428 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 27 20:41:38.935440 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Sep 27 20:41:38.947409 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Sep 27 20:41:38.947428 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Sep 27 20:41:38.947439 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Sep 27 20:41:38.959414 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 27 20:41:38.959433 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Sep 27 20:41:38.959444 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Sep 27 20:41:38.971411 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Sep 27 20:41:38.971430 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Sep 27 20:41:38.983407 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 27 20:41:38.983428 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Sep 27 20:41:38.983439 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Sep 27 20:41:38.995409 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Sep 27 20:41:38.995428 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Sep 27 20:41:38.995440 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 27 20:41:39.007413 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Sep 27 20:41:39.007432 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Sep 27 20:41:39.007443 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Sep 27 20:41:39.019412 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Sep 27 20:41:39.019431 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 27 20:41:39.031408 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Sep 27 20:41:39.031427 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Sep 27 20:41:39.031439 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Sep 27 20:41:39.043409 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Sep 27 20:41:39.043428 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 27 20:41:39.043441 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Sep 27 20:41:39.055412 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Sep 27 20:41:39.055430 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Sep 27 20:41:39.055442 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Sep 27 20:41:39.067420 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 27 20:41:39.067440 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Sep 27 20:41:39.067451 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Sep 27 20:41:39.079417 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Sep 27 20:41:39.079436 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Sep 27 20:41:39.091411 (XEN) 142 [1/1/ - ]: s=6 n=1 x=0 Sep 27 20:41:39.091430 (XEN) 143 [1/1/ - ]: s=6 n=2 x=0 Sep 27 20:41:39.091442 (XEN) 144 [0/1/ - ]: s=6 n=3 x=0 Sep 27 20:41:39.103415 (XEN) 145 [1/1/ - ]: s=6 n=4 x=0 Sep 27 20:41:39.103434 (XEN) 146 [0/1/ - ]: s=6 n=5 x=0 Sep 27 20:41:39.103446 (XEN) 147 [1/1/ - ]: s=6 n=6 x=0 Sep 27 20:41:39.115413 (XEN) 148 [1/1/ - ]: s=6 n=7 x=0 Sep 27 20:41:39.115431 (XEN) 149 [0/1/ - ]: s=6 n=8 x=0 Sep 27 20:41:39.115443 (XEN) 150 [0/1/ - ]: s=6 n=9 x=0 Sep 27 20:41:39.127414 (XEN) 151 [1/1/ - ]: s=6 n=10 x=0 Sep 27 20:41:39.127433 (XEN) 152 [1/1/ - ]: s=6 n=11 x=0 Sep 27 20:41:39.127444 (XEN) 153 [0/1/ - ]: s=6 n=12 x=0 Sep 27 20:41:39.139416 (XEN) 154 [0/1/ - ]: s=6 n=13 x=0 Sep 27 20:41:39.139435 (XEN) 155 [0/1/ - ]: s=6 n=14 x=0 Sep 27 20:41:39.139446 (XEN) 156 [0/1/ - ]: s=6 n=15 x=0 Sep 27 20:41:39.151413 (XEN) 157 [0/1/ - ]: s=6 n=16 x=0 Sep 27 20:41:39.151431 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Sep 27 20:41:39.163410 (XEN) 159 [0/1/ - ]: s=6 n=18 x=0 Sep 27 20:41:39.163430 (XEN) 160 [1/1/ - ]: s=6 n=19 x=0 Sep 27 20:41:39.163441 (XEN) 161 [0/1/ - ]: s=6 n=20 x=0 Sep 27 20:41:39.175410 (XEN) 162 [0/1/ - ]: s=6 n=21 x=0 Sep 27 20:41:39.175429 (XEN) 163 [0/1/ - ]: s=6 n=22 x=0 Sep 27 20:41:39.175440 (XEN) 164 [1/1/ - ]: s=6 n=23 x=0 Sep 27 20:41:39.187416 (XEN) 165 [0/1/ - ]: s=6 n=24 x=0 Sep 27 20:41:39.187434 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Sep 27 20:41:39.187446 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Sep 27 20:41:39.199414 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 27 20:41:39.199433 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 27 20:41:39.211410 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 27 20:41:39.211429 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 27 20:41:39.211441 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 27 20:41:39.223410 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 27 20:41:39.223428 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 27 20:41:39.223440 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Sep 27 20:41:39.235413 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 27 20:41:39.235432 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 27 20:41:39.235444 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 27 20:41:39.247413 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 27 20:41:39.247432 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Sep 27 20:41:39.259410 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Sep 27 20:41:39.259429 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 27 20:41:39.259441 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 27 20:41:39.271413 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 27 20:41:39.271432 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Sep 27 20:41:39.271443 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Sep 27 20:41:39.283413 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Sep 27 20:41:39.283432 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 27 20:41:39.283443 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 27 20:41:39.295413 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Sep 27 20:41:39.295431 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Sep 27 20:41:39.307410 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Sep 27 20:41:39.307429 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Sep 27 20:41:39.307441 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 27 20:41:39.319412 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Sep 27 20:41:39.319431 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Sep 27 20:41:39.319442 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Sep 27 20:41:39.331414 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Sep 27 20:41:39.331440 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 27 20:41:39.331452 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Sep 27 20:41:39.343417 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Sep 27 20:41:39.343436 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Sep 27 20:41:39.355412 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Sep 27 20:41:39.355431 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 27 20:41:39.355443 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Sep 27 20:41:39.367409 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Sep 27 20:41:39.367427 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Sep 27 20:41:39.367438 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Sep 27 20:41:39.379414 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 27 20:41:39.379433 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Sep 27 20:41:39.391410 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Sep 27 20:41:39.391430 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Sep 27 20:41:39.391442 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Sep 27 20:41:39.403419 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 27 20:41:39.403439 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Sep 27 20:41:39.403451 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Sep 27 20:41:39.415411 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Sep 27 20:41:39.415430 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Sep 27 20:41:39.415442 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 27 20:41:39.427416 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Sep 27 20:41:39.427435 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Sep 27 20:41:39.439410 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Sep 27 20:41:39.439430 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Sep 27 20:41:39.439442 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 27 20:41:39.451414 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Sep 27 20:41:39.451433 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Sep 27 20:41:39.451445 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Sep 27 20:41:39.463414 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Sep 27 20:41:39.463433 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 27 20:41:39.463444 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Sep 27 20:41:39.475413 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Sep 27 20:41:39.475431 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Sep 27 20:41:39.487414 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Sep 27 20:41:39.487433 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 27 20:41:39.487445 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Sep 27 20:41:39.499399 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Sep 27 20:41:39.499409 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Sep 27 20:41:39.499416 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Sep 27 20:41:39.511406 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 27 20:41:39.511422 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Sep 27 20:41:39.511431 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Sep 27 20:41:39.523419 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Sep 27 20:41:39.523437 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Sep 27 20:41:39.535386 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 27 20:41:39.535406 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Sep 27 20:41:39.535418 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Sep 27 20:41:39.547399 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Sep 27 20:41:39.547409 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Sep 27 20:41:39.547416 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 27 20:41:39.559391 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Sep 27 20:41:39.559404 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Sep 27 20:41:39.559412 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Sep 27 20:41:39.571417 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Sep 27 20:41:39.571436 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 27 20:41:39.583422 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Sep 27 20:41:39.583441 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Sep 27 20:41:39.583452 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Sep 27 20:41:39.595424 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Sep 27 20:41:39.595443 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 27 20:41:39.595463 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Sep 27 20:41:39.607419 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Sep 27 20:41:39.607438 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Sep 27 20:41:39.623438 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Sep 27 20:41:39.623458 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 27 20:41:39.636965 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Sep 27 20:41:39.636993 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Sep 27 20:41:39.637021 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Sep 27 20:41:39.637032 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Sep 27 20:41:39.637043 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 27 20:41:39.647422 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Sep 27 20:41:39.647440 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Sep 27 20:41:39.647452 ( Sep 27 20:41:39.659703 XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Sep 27 20:41:39.663446 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Sep 27 20:41:39.663464 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 27 20:41:39.663476 (XEN) 275 [0/0/ - ]: Sep 27 20:41:39.663928 s=6 n=49 x=0 Sep 27 20:41:39.675420 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Sep 27 20:41:39.675439 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Sep 27 20:41:39.675451 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Sep 27 20:41:39.687420 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 27 20:41:39.687439 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Sep 27 20:41:39.687450 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Sep 27 20:41:39.699425 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Sep 27 20:41:39.699443 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Sep 27 20:41:39.711416 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 27 20:41:39.711436 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Sep 27 20:41:39.711447 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Sep 27 20:41:39.723416 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Sep 27 20:41:39.723434 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Sep 27 20:41:39.723446 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 27 20:41:39.735420 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Sep 27 20:41:39.735439 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Sep 27 20:41:39.747411 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Sep 27 20:41:39.747430 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Sep 27 20:41:39.747442 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 27 20:41:39.759412 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Sep 27 20:41:39.759431 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Sep 27 20:41:39.759443 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Sep 27 20:41:39.771413 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Sep 27 20:41:39.771432 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 27 20:41:39.783410 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Sep 27 20:41:39.783429 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Sep 27 20:41:39.783440 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Sep 27 20:41:39.795416 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Sep 27 20:41:39.795435 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 27 20:41:39.795447 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Sep 27 20:41:39.807417 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Sep 27 20:41:39.807435 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Sep 27 20:41:39.807447 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Sep 27 20:41:39.819414 (XEN) 309 [1/1/ - ]: s=6 n=28 x=0 Sep 27 20:41:39.819432 (XEN) 310 [0/1/ - ]: s=6 n=29 x=0 Sep 27 20:41:39.831409 (XEN) 311 [1/1/ - ]: s=6 n=30 x=0 Sep 27 20:41:39.831429 (XEN) 312 [1/1/ - ]: s=6 n=31 x=0 Sep 27 20:41:39.831440 (XEN) 313 [1/1/ - ]: s=6 n=32 x=0 Sep 27 20:41:39.843411 (XEN) 314 [0/1/ - ]: s=6 n=33 x=0 Sep 27 20:41:39.843430 (XEN) 315 [1/1/ - ]: s=6 n=34 x=0 Sep 27 20:41:39.843441 (XEN) 316 [1/1/ - ]: s=6 n=35 x=0 Sep 27 20:41:39.855413 (XEN) 317 [0/1/ - ]: s=6 n=36 x=0 Sep 27 20:41:39.855432 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Sep 27 20:41:39.867410 (XEN) 319 [1/1/ - ]: s=6 n=38 x=0 Sep 27 20:41:39.867437 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Sep 27 20:41:39.867450 (XEN) 321 [0/1/ - ]: s=6 n=40 x=0 Sep 27 20:41:39.879412 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Sep 27 20:41:39.879431 (XEN) 323 [1/1/ - ]: s=6 n=42 x=0 Sep 27 20:41:39.879443 (XEN) 324 [0/1/ - ]: s=6 n=43 x=0 Sep 27 20:41:39.891410 (XEN) 325 [1/1/ - ]: s=6 n=44 x=0 Sep 27 20:41:39.891429 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Sep 27 20:41:39.891441 (XEN) 327 [0/1/ - ]: s=6 n=46 x=0 Sep 27 20:41:39.903414 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Sep 27 20:41:39.903433 (XEN) 329 [0/1/ - ]: s=6 n=48 x=0 Sep 27 20:41:39.915406 (XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Sep 27 20:41:39.915425 (XEN) 331 [1/1/ - ]: s=6 n=50 x=0 Sep 27 20:41:39.915437 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Sep 27 20:41:39.927412 (XEN) 333 [0/1/ - ]: s=6 n=52 x=0 Sep 27 20:41:39.927430 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Sep 27 20:41:39.927442 (XEN) 335 [0/1/ - ]: s=6 n=54 x=0 Sep 27 20:41:39.939420 (XEN) 336 [1/1/ - ]: s=6 n=55 x=0 Sep 27 20:41:39.939439 (XEN) 337 [0/0/ - ]: s=3 n=28 x=0 d=0 p=420 Sep 27 20:41:39.951412 (XEN) 338 [0/0/ - ]: s=5 n=3 x=0 v=9 Sep 27 20:41:39.951432 (XEN) 339 [0/0/ - ]: s=4 n=31 x=0 p=9 i=9 Sep 27 20:41:39.951444 (XEN) 340 [0/0/ - ]: s=4 n=53 x=0 p=1319 i=74 Sep 27 20:41:39.963415 (XEN) 341 [0/0/ - ]: s=4 n=16 x=0 p=1318 i=75 Sep 27 20:41:39.963435 (XEN) 342 [0/0/ - ]: s=4 n=42 x=0 p=1317 i=76 Sep 27 20:41:39.975409 (XEN) 343 [0/0/ - ]: s=4 n=14 x=0 p=1316 i=77 Sep 27 20:41:39.975429 (XEN) 344 [0/0/ - ]: s=4 n=34 x=0 p=1315 i=78 Sep 27 20:41:39.987411 (XEN) 345 [0/0/ - ]: s=4 n=26 x=0 p=1314 i=79 Sep 27 20:41:39.987431 (XEN) 346 [0/0/ - ]: s=4 n=2 x=0 p=1313 i=80 Sep 27 20:41:39.999422 (XEN) 347 [0/0/ - ]: s=4 n=24 x=0 p=1312 i=81 Sep 27 20:41:39.999443 (XEN) 348 [0/0/ - ]: s=5 n=29 x=0 v=2 Sep 27 20:41:39.999455 (XEN) 349 [0/0/ - ]: s=4 n=54 x=0 p=1311 i=82 Sep 27 20:41:40.011416 (XEN) 350 [0/0/ - ]: s=4 n=26 x=0 p=1310 i=83 Sep 27 20:41:40.011436 (XEN) 351 [0/0/ - ]: s=4 n=10 x=0 p=8 i=8 Sep 27 20:41:40.023414 (XEN) 352 [0/0/ - ]: s=4 n=45 x=0 p=18 i=18 Sep 27 20:41:40.023434 (XEN) 353 [0/0/ - ]: s=4 n=41 x=0 p=1308 i=85 Sep 27 20:41:40.035420 (XEN) 354 [0/0/ - ]: s=4 n=1 x=0 p=1307 i=86 Sep 27 20:41:40.035439 (XEN) 355 [0/0/ - ]: s=4 n=49 x=0 p=1306 i=87 Sep 27 20:41:40.047415 (XEN) 356 [0/0/ - ]: s=4 n=19 x=0 p=1304 i=89 Sep 27 20:41:40.047436 (XEN) 357 [0/0/ - ]: s=4 n=35 x=0 p=1302 i=91 Sep 27 20:41:40.059413 (XEN) 358 [0/0/ - ]: s=4 n=42 x=0 p=1300 i=93 Sep 27 20:41:40.059433 (XEN) 359 [0/0/ - ]: s=4 n=22 x=0 p=1298 i=95 Sep 27 20:41:40.071409 (XEN) 360 [0/0/ - ]: s=4 n=39 x=0 p=1296 i=97 Sep 27 20:41:40.071429 (XEN) 361 [0/0/ - ]: s=4 n=4 x=0 p=1294 i=99 Sep 27 20:41:40.071442 (XEN) 362 [0/0/ - ]: s=4 n=53 x=0 p=1292 i=101 Sep 27 20:41:40.083414 (XEN) 363 [0/0/ - ]: s=4 n=14 x=0 p=1290 i=103 Sep 27 20:41:40.083434 (XEN) 364 [0/0/ - ]: s=4 n=21 x=0 p=1289 i=104 Sep 27 20:41:40.095385 (XEN) 365 [0/0/ - ]: s=4 n=12 x=0 p=1288 i=105 Sep 27 20:41:40.095405 (XEN) 366 [0/0/ - ]: s=4 n=28 x=0 p=1287 i=106 Sep 27 20:41:40.107412 (XEN) 367 [0/0/ - ]: s=4 n=29 x=0 p=1286 i=107 Sep 27 20:41:40.107432 (XEN) 368 [0/0/ - ]: s=4 n=5 x=0 p=1285 i=108 Sep 27 20:41:40.119413 (XEN) 369 [0/0/ - ]: s=4 n=27 x=0 p=1284 i=109 Sep 27 20:41:40.119433 (XEN) 370 [0/0/ - ]: s=4 n=16 x=0 p=1283 i=110 Sep 27 20:41:40.131411 (XEN) 371 [0/0/ - ]: s=4 n=43 x=0 p=1282 i=111 Sep 27 20:41:40.131432 (XEN) 372 [0/0/ - ]: s=4 n=23 x=0 p=1281 i=112 Sep 27 20:41:40.143409 (XEN) 373 [0/0/ - ]: s=4 n=32 x=0 p=1280 i=113 Sep 27 20:41:40.143429 (XEN) 374 [0/0/ - ]: s=4 n=11 x=0 p=1279 i=114 Sep 27 20:41:40.155420 (XEN) 375 [0/0/ - ]: s=4 n=20 x=0 p=1278 i=115 Sep 27 20:41:40.155441 (XEN) 376 [0/0/ - ]: s=4 n=46 x=0 p=1277 i=116 Sep 27 20:41:40.167409 (XEN) 377 [0/0/ - ]: s=4 n=47 x=0 p=1276 i=117 Sep 27 20:41:40.167429 (XEN) 378 [0/0/ - ]: s=4 n=36 x=0 p=1275 i=118 Sep 27 20:41:40.179407 (XEN) 379 [0/0/ - ]: s=4 n=17 x=0 p=1274 i=119 Sep 27 20:41:40.179428 (XEN) 380 [0/0/ - ]: s=4 n=3 x=0 p=1273 i=120 Sep 27 20:41:40.179441 (XEN) 381 [0/0/ - ]: s=4 n=33 x=0 p=1272 i=121 Sep 27 20:41:40.191422 (XEN) 382 [0/0/ - ]: s=4 n=13 x=0 p=1271 i=122 Sep 27 20:41:40.191442 (XEN) 383 [0/0/ - ]: s=4 n=50 x=0 p=1270 i=123 Sep 27 20:41:40.203465 (XEN) 384 [0/0/ - ]: s=4 n=38 x=0 p=1269 i=124 Sep 27 20:41:40.203485 (XEN) 385 [0/0/ - ]: s=4 n=10 x=0 p=1268 i=125 Sep 27 20:41:40.215413 (XEN) 386 [0/0/ - ]: s=4 n=18 x=0 p=1267 i=126 Sep 27 20:41:40.215433 (XEN) 387 [0/0/ - ]: s=4 n=37 x=0 p=1266 i=127 Sep 27 20:41:40.227413 (XEN) 388 [0/0/ - ]: s=4 n=5 x=0 p=1265 i=128 Sep 27 20:41:40.227432 (XEN) 389 [0/0/ - ]: s=4 n=2 x=0 p=1264 i=129 Sep 27 20:41:40.239411 (XEN) 390 [0/0/ - ]: s=4 n=52 x=0 p=1263 i=130 Sep 27 20:41:40.239431 (XEN) 391 [0/0/ - ]: s=4 n=0 x=0 p=1262 i=131 Sep 27 20:41:40.251418 (XEN) 392 [0/0/ - ]: s=4 n=31 x=0 p=1261 i=132 Sep 27 20:41:40.251438 (XEN) 393 [0/0/ - ]: s=4 n=40 x=0 p=1260 i=133 Sep 27 20:41:40.263411 (XEN) 394 [0/0/ - ]: s=4 n=9 x=0 p=1259 i=134 Sep 27 20:41:40.263431 (XEN) 395 [0/0/ - ]: s=4 n=8 x=0 p=1258 i=135 Sep 27 20:41:40.275407 (XEN) 396 [0/0/ - ]: s=4 n=36 x=0 p=1257 i=136 Sep 27 20:41:40.275427 (XEN) 397 [0/0/ - ]: s=4 n=55 x=0 p=1256 i=137 Sep 27 20:41:40.287408 (XEN) 398 [0/0/ - ]: s=4 n=44 x=0 p=1255 i=138 Sep 27 20:41:40.287429 (XEN) 399 [0/0/ - ]: s=4 n=25 x=0 p=1254 i=139 Sep 27 20:41:40.287442 (XEN) 400 [0/0/ - ]: s=4 n=24 x=0 p=1253 i=140 Sep 27 20:41:40.299415 (XEN) 401 [0/0/ - ]: s=4 n=51 x=0 p=1252 i=141 Sep 27 20:41:40.299434 (XEN) 402 [0/0/ - ]: s=4 n=48 x=0 p=1251 i=142 Sep 27 20:41:40.311414 (XEN) 403 [0/0/ - ]: s=4 n=30 x=0 p=1250 i=143 Sep 27 20:41:40.311434 (XEN) 404 [0/0/ - ]: s=4 n=7 x=0 p=1249 i=144 Sep 27 20:41:40.323415 (XEN) 405 [0/0/ - ]: s=4 n=6 x=0 p=1248 i=145 Sep 27 20:41:40.323434 (XEN) 406 [0/0/ - ]: s=4 n=54 x=0 p=1247 i=146 Sep 27 20:41:40.335414 (XEN) 407 [0/0/ - ]: s=4 n=45 x=0 p=1246 i=147 Sep 27 20:41:40.335434 (XEN) 408 [0/0/ - ]: s=4 n=34 x=0 p=1245 i=148 Sep 27 20:41:40.347415 (XEN) 409 [0/0/ - ]: s=4 n=15 x=0 p=1244 i=149 Sep 27 20:41:40.347435 (XEN) 410 [0/0/ - ]: s=4 n=38 x=0 p=1309 i=84 Sep 27 20:41:40.359410 (XEN) 411 [0/0/ - ]: s=4 n=20 x=0 p=1305 i=88 Sep 27 20:41:40.359431 (XEN) 412 [0/0/ - ]: s=4 n=46 x=0 p=1303 i=90 Sep 27 20:41:40.371408 (XEN) 413 [0/0/ - ]: s=4 n=21 x=0 p=1301 i=92 Sep 27 20:41:40.371428 (XEN) 414 [0/0/ - ]: s=4 n=11 x=0 p=1299 i=94 Sep 27 20:41:40.383409 (XEN) 415 [0/0/ - ]: s=4 n=9 x=0 p=1297 i=96 Sep 27 20:41:40.383429 (XEN) 416 [0/0/ - ]: s=4 n=7 x=0 p=1295 i=98 Sep 27 20:41:40.383442 (XEN) 417 [0/0/ - ]: s=4 n=18 x=0 p=1293 i=100 Sep 27 20:41:40.395417 (XEN) 418 [0/0/ - ]: s=4 n=48 x=0 p=1291 i=102 Sep 27 20:41:40.395438 (XEN) 419 [0/0/ - ]: s=5 n=1 x=0 v=3 Sep 27 20:41:40.407427 (XEN) 420 [0/0/ - ]: s=3 n=30 x=0 d=0 p=337 Sep 27 20:41:40.407447 (XEN) TSC marked as reliable, warp = 0 (count=4) Sep 27 20:41:40.419383 (XEN) No domains have emulated TSC Sep 27 20:41:40.419402 (XEN) Synced stime skew: max=8777ns avg=6903ns samples=3 current=6438ns Sep 27 20:41:40.431397 (XEN) Synced cycles skew: max=17260 avg=13715 samples=3 current=13046 Sep 27 20:41:40.431420 Sep 27 20:41:41.619649 (XEN) 'u' pressed -> dumping numa info (now = 7753409477153) Sep 27 20:41:41.639437 (XEN) NODE0 start->0 size->8912896 free->8239921 Sep 27 20:41:41.639458 ( Sep 27 20:41:41.639771 XEN) NODE1 start->8912896 size->8388608 free->8152732 Sep 27 20:41:41.651431 (XEN) CPU0...27 -> NODE0 Sep 27 20:41:41.651449 (XEN) CPU28...55 -> NODE1 Sep 27 20:41:41.651459 (XEN) Memory location of each domain: Sep 27 20:41:41.663414 (XEN) d0 (total: 131072): Sep 27 20:41:41.663431 (XEN) Node 0: 50970 Sep 27 20:41:41.663441 (XEN) Node 1: 80102 Sep 27 20:41:41.663450 Sep 27 20:41:43.671560 (XEN) *********** VMCS Areas ************** Sep 27 20:41:43.691418 (XEN) ************************************** Sep 27 20:41:43.691438 Sep 27 20:41:43.691702 Sep 27 20:41:45.623513 (XEN) number of MP IRQ sources: 15. Sep 27 20:41:45.647426 (XEN) number of IO-APIC #1 registers: 24. Sep 27 20:41:45.647446 (XEN) number of IO-APIC #2 regis Sep 27 20:41:45.647751 ters: 24. Sep 27 20:41:45.659573 (XEN) number of IO-APIC #3 registers: 24. Sep 27 20:41:45.659594 (XEN) testing the IO APIC....................... Sep 27 20:41:45.659606 (XEN) IO APIC #1...... Sep 27 20:41:45.671659 (XEN) .... register #00: 01000000 Sep 27 20:41:45.671678 (XEN) ....... : physical APIC id: 01 Sep 27 20:41:45.671691 (XEN) ....... : Delivery Type: 0 Sep 27 20:41:45.683474 (XEN) ....... : LTS : 0 Sep 27 20:41:45.683491 (XEN) .... register #01: 00170020 Sep 27 20:41:45.683503 (XEN) ....... : max redirection entries: 0017 Sep 27 20:41:45.695565 (XEN) ....... : PRQ implemented: 0 Sep 27 20:41:45.695585 (XEN) ....... : IO APIC version: 0020 Sep 27 20:41:45.695598 (XEN) .... IRQ redirection table: Sep 27 20:41:45.707418 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 27 20:41:45.707439 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 27 20:41:45.707452 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 27 20:41:45.719419 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 27 20:41:45.719438 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 27 20:41:45.731422 (XEN) 04 3d 0 0 0 0 0 0 0 F1 Sep 27 20:41:45.731442 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 27 20:41:45.743417 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 27 20:41:45.743436 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 27 20:41:45.743449 (XEN) 08 1c 0 0 0 0 0 0 0 E1 Sep 27 20:41:45.755411 (XEN) 09 36 0 1 0 0 0 0 0 C0 Sep 27 20:41:45.755430 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 27 20:41:45.767409 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 27 20:41:45.767428 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 27 20:41:45.779409 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 27 20:41:45.779429 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 27 20:41:45.779441 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 27 20:41:45.791411 (XEN) 10 00 1 1 0 1 0 0 0 71 Sep 27 20:41:45.791430 (XEN) 11 00 1 1 0 1 0 0 0 C9 Sep 27 20:41:45.803412 (XEN) 12 38 0 1 0 1 0 0 0 2A Sep 27 20:41:45.803431 (XEN) 13 00 1 1 0 1 0 0 0 89 Sep 27 20:41:45.815409 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 27 20:41:45.815430 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 27 20:41:45.815442 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 27 20:41:45.827409 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 27 20:41:45.827428 (XEN) IO APIC #2...... Sep 27 20:41:45.827439 (XEN) .... register #00: 02000000 Sep 27 20:41:45.839411 (XEN) ....... : physical APIC id: 02 Sep 27 20:41:45.839431 (XEN) ....... : Delivery Type: 0 Sep 27 20:41:45.839443 (XEN) ....... : LTS : 0 Sep 27 20:41:45.851414 (XEN) .... register #01: 00170020 Sep 27 20:41:45.851433 (XEN) ....... : max redirection entries: 0017 Sep 27 20:41:45.851454 (XEN) ....... : PRQ implemented: 0 Sep 27 20:41:45.863412 (XEN) ....... : IO APIC version: 0020 Sep 27 20:41:45.863431 (XEN) .... register #02: 00000000 Sep 27 20:41:45.863442 (XEN) ....... : arbitration: 00 Sep 27 20:41:45.875411 (XEN) .... register #03: 00000001 Sep 27 20:41:45.875428 (XEN) ....... : Boot DT : 1 Sep 27 20:41:45.875439 (XEN) .... IRQ redirection table: Sep 27 20:41:45.887410 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 27 20:41:45.887430 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 27 20:41:45.887442 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 27 20:41:45.899416 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 27 20:41:45.899434 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 27 20:41:45.911418 (XEN) 04 00 1 1 0 1 0 0 0 DC Sep 27 20:41:45.911437 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 27 20:41:45.923412 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 27 20:41:45.923431 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 27 20:41:45.923442 (XEN) 08 00 1 1 0 1 0 0 0 31 Sep 27 20:41:45.935410 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 27 20:41:45.935429 (XEN) 0a 00 1 1 0 1 0 0 0 32 Sep 27 20:41:45.947409 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 27 20:41:45.947427 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 27 20:41:45.959410 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 27 20:41:45.959428 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 27 20:41:45.959440 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 27 20:41:45.971413 (XEN) 10 00 1 1 0 1 0 0 0 59 Sep 27 20:41:45.971431 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 27 20:41:45.983410 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 27 20:41:45.983428 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 27 20:41:45.995406 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 27 20:41:45.995425 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 27 20:41:45.995436 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 27 20:41:46.007413 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 27 20:41:46.007432 (XEN) IO APIC #3...... Sep 27 20:41:46.007442 (XEN) .... register #00: 03000000 Sep 27 20:41:46.019410 (XEN) ....... : physical APIC id: 03 Sep 27 20:41:46.019429 (XEN) ....... : Delivery Type: 0 Sep 27 20:41:46.019440 (XEN) ....... : LTS : 0 Sep 27 20:41:46.031410 (XEN) .... register #01: 00170020 Sep 27 20:41:46.031429 (XEN) ....... : max redirection entries: 0017 Sep 27 20:41:46.031441 (XEN) ....... : PRQ implemented: 0 Sep 27 20:41:46.043414 (XEN) ....... : IO APIC version: 0020 Sep 27 20:41:46.043433 (XEN) .... register #02: 00000000 Sep 27 20:41:46.043443 (XEN) ....... : arbitration: 00 Sep 27 20:41:46.055412 (XEN) .... register #03: 00000001 Sep 27 20:41:46.055431 (XEN) ....... : Boot DT : 1 Sep 27 20:41:46.055442 (XEN) .... IRQ redirection table: Sep 27 20:41:46.067410 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 27 20:41:46.067430 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 27 20:41:46.079408 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 27 20:41:46.079427 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 27 20:41:46.079439 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 27 20:41:46.091410 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 27 20:41:46.091429 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 27 20:41:46.103409 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 27 20:41:46.103427 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 27 20:41:46.103438 (XEN) 08 00 1 1 0 1 0 0 0 A1 Sep 27 20:41:46.115412 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 27 20:41:46.115430 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 27 20:41:46.127417 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 27 20:41:46.127435 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 27 20:41:46.139416 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 27 20:41:46.139435 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 27 20:41:46.139446 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 27 20:41:46.151410 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 27 20:41:46.151428 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 27 20:41:46.163410 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 27 20:41:46.163428 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 27 20:41:46.175409 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 27 20:41:46.175427 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 27 20:41:46.175439 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 27 20:41:46.187410 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 27 20:41:46.187429 (XEN) Using vector-based indexing Sep 27 20:41:46.199411 (XEN) IRQ to pin mappings: Sep 27 20:41:46.199429 (XEN) IRQ240 -> 0:2 Sep 27 20:41:46.199439 (XEN) IRQ64 -> 0:1 Sep 27 20:41:46.199448 (XEN) IRQ72 -> 0:3 Sep 27 20:41:46.199457 (XEN) IRQ241 -> 0:4 Sep 27 20:41:46.199465 (XEN) IRQ80 -> 0:5 Sep 27 20:41:46.211411 (XEN) IRQ88 -> 0:6 Sep 27 20:41:46.211427 (XEN) IRQ96 -> 0:7 Sep 27 20:41:46.211436 (XEN) IRQ225 -> 0:8 Sep 27 20:41:46.211445 (XEN) IRQ192 -> 0:9 Sep 27 20:41:46.211453 (XEN) IRQ120 -> 0:10 Sep 27 20:41:46.223408 (XEN) IRQ136 -> 0:11 Sep 27 20:41:46.223425 (XEN) IRQ144 -> 0:12 Sep 27 20:41:46.223434 (XEN) IRQ152 -> 0:13 Sep 27 20:41:46.223443 (XEN) IRQ160 -> 0:14 Sep 27 20:41:46.223452 (XEN) IRQ168 -> 0:15 Sep 27 20:41:46.223460 (XEN) IRQ113 -> 0:16 Sep 27 20:41:46.235416 (XEN) IRQ201 -> 0:17 Sep 27 20:41:46.235432 (XEN) IRQ42 -> 0:18 Sep 27 20:41:46.235442 (XEN) IRQ137 -> 0:19 Sep 27 20:41:46.235451 (XEN) IRQ208 -> 1:2 Sep 27 20:41:46.235459 (XEN) IRQ220 -> 1:4 Sep 27 20:41:46.247411 (XEN) IRQ49 -> 1:8 Sep 27 20:41:46.247427 (XEN) IRQ50 -> 1:10 Sep 27 20:41:46.247437 (XEN) IRQ89 -> 1:16 Sep 27 20:41:46.247446 (XEN) IRQ161 -> 2:8 Sep 27 20:41:46.247454 (XEN) .................................... done. Sep 27 20:41:46.259368 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 20:41:48.959377 Sep 27 20:41:57.676680 (XEN) 'q' pressed -> dumping domain info (now = 7769469109934) Sep 27 20:41:57.699432 (XEN) General information for domain 0: Sep 27 20:41:57.699451 (XEN) Sep 27 20:41:57.699772 refcnt=3 dying=0 pause_count=0 Sep 27 20:41:57.711422 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4,6,8-10,12,14,16,18,20,22-23,25-26,28,30,33-34,36,38,40,42,44,46,48,52} max_pages=131072 Sep 27 20:41:57.723421 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Sep 27 20:41:57.735418 (XEN) Rangesets belonging to domain 0: Sep 27 20:41:57.735437 (XEN) Interrupts { 1-71, 74-158 } Sep 27 20:41:57.735449 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 27 20:41:57.751440 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 27 20:41:57.775411 (XEN) log-dirty { } Sep 27 20:41:57.775428 (XEN) Memory pages belonging to domain 0: Sep 27 20:41:57.775441 (XEN) DomPage list too long to display Sep 27 20:41:57.787409 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 27 20:41:57.787431 (XEN) XenPage 000000000083976a: caf=c000000000000002, taf=e400000000000002 Sep 27 20:41:57.799411 (XEN) NODE affinity for domain 0: [0-1] Sep 27 20:41:57.799430 (XEN) VCPU information and callbacks for domain 0: Sep 27 20:41:57.811412 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 27 20:41:57.811433 (XEN) VCPU0: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 27 20:41:57.823414 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:57.823432 (XEN) No periodic timer Sep 27 20:41:57.823451 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 27 20:41:57.835412 (XEN) VCPU1: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:41:57.835434 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:57.847411 (XEN) No periodic timer Sep 27 20:41:57.847428 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 27 20:41:57.847441 (XEN) VCPU2: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:41:57.859415 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:57.859433 (XEN) No periodic timer Sep 27 20:41:57.871407 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 27 20:41:57.871429 (XEN) VCPU3: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:41:57.883407 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:57.883427 (XEN) No periodic timer Sep 27 20:41:57.883437 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 27 20:41:57.883449 (XEN) VCPU4: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 27 20:41:57.895418 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:57.907410 (XEN) No periodic timer Sep 27 20:41:57.907427 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 27 20:41:57.907441 (XEN) VCPU5: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:41:57.919412 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:57.919431 (XEN) No periodic timer Sep 27 20:41:57.919441 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 27 20:41:57.931392 (XEN) VCPU6: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 27 20:41:57.931416 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:57.943416 (XEN) No periodic timer Sep 27 20:41:57.943433 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 27 20:41:57.943446 (XEN) VCPU7: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Sep 27 20:41:57.955413 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:57.955431 (XEN) No periodic timer Sep 27 20:41:57.967412 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 27 20:41:57.967432 (XEN) VCPU8: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 27 20:41:57.979412 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:57.979431 (XEN) No periodic timer Sep 27 20:41:57.979441 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 27 20:41:57.991415 (XEN) VCPU9: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 27 20:41:57.991439 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.003412 (XEN) No periodic timer Sep 27 20:41:58.003429 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.003443 (XEN) VCPU10: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:41:58.015414 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.015432 (XEN) No periodic timer Sep 27 20:41:58.027414 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.027434 (XEN) VCPU11: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 27 20:41:58.039417 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.039436 (XEN) No periodic timer Sep 27 20:41:58.039446 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.051408 (XEN) VCPU12: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 27 20:41:58.051433 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.063410 (XEN) No periodic timer Sep 27 20:41:58.063428 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.063441 (XEN) VCPU13: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:41:58.075413 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.075432 (XEN) No periodic timer Sep 27 20:41:58.075442 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.087414 (XEN) VCPU14: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:41:58.099408 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.099428 (XEN) No periodic timer Sep 27 20:41:58.099438 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.099451 (XEN) VCPU15: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:41:58.111421 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.111440 (XEN) No periodic timer Sep 27 20:41:58.123412 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.123432 (XEN) VCPU16: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:41:58.135411 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.135429 (XEN) No periodic timer Sep 27 20:41:58.135439 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.147408 (XEN) VCPU17: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 27 20:41:58.147434 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.159414 (XEN) No periodic timer Sep 27 20:41:58.159431 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.159444 (XEN) VCPU18: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 27 20:41:58.171416 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.171434 (XEN) No periodic timer Sep 27 20:41:58.183409 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.183430 (XEN) VCPU19: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:41:58.195409 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.195428 (XEN) No periodic timer Sep 27 20:41:58.195438 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.207409 (XEN) VCPU20: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 27 20:41:58.207434 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.219410 (XEN) No periodic timer Sep 27 20:41:58.219427 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.219441 (XEN) VCPU21: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 27 20:41:58.231417 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.231435 (XEN) No periodic timer Sep 27 20:41:58.243407 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.243428 (XEN) VCPU22: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 27 20:41:58.255412 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.255431 (XEN) No periodic timer Sep 27 20:41:58.255441 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.267413 (XEN) VCPU23: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:41:58.267436 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.279407 (XEN) No periodic timer Sep 27 20:41:58.279425 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.279438 (XEN) VCPU24: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:41:58.291415 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.291433 (XEN) No periodic timer Sep 27 20:41:58.291443 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.303411 (XEN) VCPU25: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:41:58.303434 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.315414 (XEN) No periodic timer Sep 27 20:41:58.315431 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.315444 (XEN) VCPU26: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:41:58.327414 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.327432 (XEN) No periodic timer Sep 27 20:41:58.339410 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.339431 (XEN) VCPU27: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:41:58.351410 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.351429 (XEN) No periodic timer Sep 27 20:41:58.351439 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.363410 (XEN) VCPU28: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:41:58.363432 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.375407 (XEN) No periodic timer Sep 27 20:41:58.375424 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.375437 (XEN) VCPU29: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 27 20:41:58.387417 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.387443 (XEN) No periodic timer Sep 27 20:41:58.387453 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.399413 (XEN) VCPU30: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:41:58.399435 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.411411 (XEN) No periodic timer Sep 27 20:41:58.411428 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.411441 (XEN) VCPU31: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:41:58.423414 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.423433 (XEN) No periodic timer Sep 27 20:41:58.435409 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.435430 (XEN) VCPU32: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:41:58.447382 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.447401 (XEN) No periodic timer Sep 27 20:41:58.447411 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.459411 (XEN) VCPU33: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 27 20:41:58.459435 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.471410 (XEN) No periodic timer Sep 27 20:41:58.471427 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.471441 (XEN) VCPU34: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Sep 27 20:41:58.483415 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.483433 (XEN) No periodic timer Sep 27 20:41:58.495409 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.495431 (XEN) VCPU35: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 27 20:41:58.507413 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.507431 (XEN) No periodic timer Sep 27 20:41:58.507441 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.519409 (XEN) VCPU36: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:41:58.519431 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.531411 (XEN) No periodic timer Sep 27 20:41:58.531428 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.531442 (XEN) VCPU37: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 27 20:41:58.543418 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.543436 (XEN) No periodic timer Sep 27 20:41:58.543446 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.555425 (XEN) VCPU38: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:41:58.567406 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.567426 (XEN) No periodic timer Sep 27 20:41:58.567436 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.567449 (XEN) VCPU39: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 27 20:41:58.579418 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.591408 (XEN) No periodic timer Sep 27 20:41:58.591425 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.591439 (XEN) VCPU40: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 27 20:41:58.603416 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.603434 (XEN) No periodic timer Sep 27 20:41:58.603444 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.615417 (XEN) VCPU41: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 27 20:41:58.627411 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.627430 (XEN) No periodic timer Sep 27 20:41:58.627440 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.639407 (XEN) VCPU42: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:41:58.639430 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.639442 (XEN) No periodic timer Sep 27 20:41:58.651412 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.651432 (XEN) VCPU43: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:41:58.663410 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.663429 (XEN) No periodic timer Sep 27 20:41:58.663439 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.675418 (XEN) VCPU44: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:41:58.675441 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.687410 (XEN) No periodic timer Sep 27 20:41:58.687427 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.687440 (XEN) VCPU45: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Sep 27 20:41:58.699418 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.699436 (XEN) No periodic timer Sep 27 20:41:58.711409 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.711430 (XEN) VCPU46: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 27 20:41:58.723415 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.723433 (XEN) No periodic timer Sep 27 20:41:58.723443 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.735413 (XEN) VCPU47: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:41:58.735436 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.747413 (XEN) No periodic timer Sep 27 20:41:58.747430 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.747443 (XEN) VCPU48: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 27 20:41:58.759416 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.759434 (XEN) No periodic timer Sep 27 20:41:58.759444 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.771418 (XEN) VCPU49: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:41:58.783416 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.783435 (XEN) No periodic timer Sep 27 20:41:58.783445 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.795410 (XEN) VCPU50: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 27 20:41:58.795436 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.807407 (XEN) No periodic timer Sep 27 20:41:58.807425 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.807438 (XEN) VCPU51: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 27 20:41:58.819415 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.819433 (XEN) No periodic timer Sep 27 20:41:58.819443 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.831413 (XEN) VCPU52: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 27 20:41:58.843413 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.843432 (XEN) No periodic timer Sep 27 20:41:58.843442 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.855410 (XEN) VCPU53: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:41:58.855432 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.867409 (XEN) No periodic timer Sep 27 20:41:58.867427 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.867440 (XEN) VCPU54: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Sep 27 20:41:58.879415 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.879433 (XEN) No periodic timer Sep 27 20:41:58.879443 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 27 20:41:58.891415 (XEN) VCPU55: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 20:41:58.891437 (XEN) pause_count=0 pause_flags=1 Sep 27 20:41:58.903411 (XEN) No periodic timer Sep 27 20:41:58.903428 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 27 20:41:58.903441 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 27 20:41:58.915414 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 27 20:41:58.915433 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 27 20:41:58.915445 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 27 20:41:58.927416 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 27 20:41:58.927435 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 27 20:41:58.939408 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 27 20:41:58.939427 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 27 20:41:58.939439 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 27 20:41:58.951409 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 27 20:41:58.951436 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 27 20:41:58.963409 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 27 20:41:58.963430 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 27 20:41:58.963443 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 27 20:41:58.975408 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 27 20:41:58.975428 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 27 20:41:58.975439 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 27 20:41:58.987412 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 27 20:41:58.987431 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 27 20:41:58.999409 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 27 20:41:58.999429 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 27 20:41:58.999441 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 27 20:41:59.011413 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 27 20:41:59.011432 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 27 20:41:59.011444 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 27 20:41:59.023414 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 27 20:41:59.023433 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 27 20:41:59.035408 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 27 20:41:59.035428 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 27 20:41:59.035440 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 27 20:41:59.047415 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 27 20:41:59.047434 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 27 20:41:59.059407 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 27 20:41:59.059428 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 27 20:41:59.059440 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 27 20:41:59.071412 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 27 20:41:59.071431 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 27 20:41:59.071443 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 27 20:41:59.083417 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 27 20:41:59.083436 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 27 20:41:59.095409 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 27 20:41:59.095429 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 27 20:41:59.095441 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 27 20:41:59.107414 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 27 20:41:59.107433 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 27 20:41:59.107445 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 27 20:41:59.119422 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 27 20:41:59.119441 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 27 20:41:59.131416 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 27 20:41:59.131435 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 27 20:41:59.131447 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 27 20:41:59.143415 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 27 20:41:59.143434 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 27 20:41:59.143446 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 27 20:41:59.155403 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 27 20:41:59.155422 Sep 27 20:42:09.630902 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 27 20:42:09.655424 Sep 27 20:42:09.655440 himrod0 login: Sep 27 20:42:09.655734 [ 7872.782755] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 27 20:43:48.235520 [ 7872.857260] sd 10:0:8:0: [sda] tag#223 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 27 20:43:48.307536 [ 7872.857551] sd 10:0:8:0: [sda] tag#223 CDB: Write(10) 2a 00 01 1d f5 10 00 00 08 00 Sep 27 20:43:48.331535 [ 7872.857777] I/O error, dev sda, sector 18740496 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Sep 27 20:43:48.331564 [ 7872.858015] Buffer I/O error on dev dm-0, logical block 2097826, lost async page write Sep 27 20:43:48.343533 [ 7872.858297] sd 10:0:8:0: [sda] tag#224 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 27 20:43:48.355543 [ 7872.858538] sd 10:0:8:0: [sda] tag#224 CDB: Write(10) 2a 00 01 e1 e0 08 00 00 08 00 Sep 27 20:43:48.367527 [ 7872.858761] I/O error, dev sda, sector 31580168 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Sep 27 20:43:48.379522 [ 7872.858996] Buffer I/O error on dev dm-0, logical block 3702785, lost async page write Sep 27 20:43:48.379548 [ 7872.859259] sd 10:0:8:0: [sda] tag#225 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 27 20:43:48.391536 [ 7872.859499] sd 10:0:8:0: [sda] tag#225 CDB: Write(10) 2a 00 01 e1 e0 60 00 00 08 00 Sep 27 20:43:48.403530 [ 7872.859722] I/O error, dev sda, sector 31580256 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Sep 27 20:43:48.415528 [ 7872.859956] Buffer I/O error on dev dm-0, logical block 3702796, lost async page write Sep 27 20:43:48.427525 [ 7872.860199] sd 10:0:8:0: [sda] tag#226 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 27 20:43:48.439521 [ 7872.860438] sd 10:0:8:0: [sda] tag#226 CDB: Write(10) 2a 00 01 e1 e1 90 00 00 08 00 Sep 27 20:43:48.439546 [ 7872.860660] I/O error, dev sda, sector 31580560 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Sep 27 20:43:48.451530 [ 7872.860902] Buffer I/O error on dev dm-0, logical block 3702834, lost async page write Sep 27 20:43:48.463530 [ 7872.861145] sd 10:0:8:0: [sda] tag#227 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 27 20:43:48.475529 [ 7872.861384] sd 10:0:8:0: [sda] tag#227 CDB: Write(10) 2a 00 01 e5 e0 00 00 00 08 00 Sep 27 20:43:48.487525 [ 7872.861606] I/O error, dev sda, sector 31842304 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Sep 27 20:43:48.487553 [ 7872.861839] Buffer I/O error on dev dm-0, logical block 3735552, lost async page write Sep 27 20:43:48.499532 [ 7872.862085] sd 10:0:8:0: [sda] tag#228 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 27 20:43:48.511532 [ 7872.862325] sd 10:0:8:0: [sda] tag#228 CDB: Write(10) 2a 00 01 f9 e0 18 00 00 08 00 Sep 27 20:43:48.523528 [ 7872.862574] I/O error, dev sda, sector 33153048 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Sep 27 20:43:48.535532 [ 7872.862807] Buffer I/O error on dev dm-0, logical block 3899395, lost async page write Sep 27 20:43:48.535558 [ 7872.863038] sd 10:0:8:0: [sda] tag#229 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 27 20:43:48.547539 [ 7872.863293] sd 10:0:8:0: [sda] tag#229 CDB: Write(10) 2a 00 00 1d e0 08 00 00 08 00 Sep 27 20:43:48.559530 [ 7872.863516] I/O error, dev sda, sector 1957896 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Sep 27 20:43:48.571529 [ 7872.863755] Buffer I/O error on dev dm-0, logical block 1, lost async page write Sep 27 20:43:48.583524 [ 7872.868001] ACPI: PM: Preparing to enter system sleep state S5 Sep 27 20:43:48.583545 [ 7872.875592] reboot: Restarting system Sep 27 20:43:48.595507 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 27 20:43:48.595528 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 27 20:43:48.607472 Sep 27 20:43:48.857782 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 27 20:44:11.299479  Sep 27 20:44:40.515376  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 27 20:44:53.743408  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 27 20:44:54.019400  €  Sep 27 20:44:54.187360 Initializing Intel(R) Boot Agent GE v1.5.85 Sep 27 20:44:54.235404 PXE 2.1 Build 092 (WfM 2.0) Sep 27 20:44:54.295390  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 27 20:45:28.011414 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 27 20:45:32.103398 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 27 20:45:32.103419 Loading /osst Sep 27 20:45:32.103432 est/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 27 20:45:33.123380 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 27 20:45:38.135364 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kerne Sep 27 20:45:39.971389 l@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 27 20:45:39.995414 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=49200 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 27 20:45:40.047431 [ 0.000000] BIOS-provided physical RAM map: Sep 27 20:45:40.047449 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 27 20:45:40.059419 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 27 20:45:40.071414 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 27 20:45:40.071435 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 27 20:45:40.083417 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 27 20:45:40.095414 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 27 20:45:40.095437 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 27 20:45:40.107419 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 27 20:45:40.119410 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 27 20:45:40.119434 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 27 20:45:40.131415 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 27 20:45:40.131437 [ 0.000000] NX (Execute Disable) protection: active Sep 27 20:45:40.143443 [ 0.000000] SMBIOS 3.0.0 present. Sep 27 20:45:40.143460 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 27 20:45:40.155423 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 27 20:45:40.167410 [ 0.000000] tsc: Detected 1995.165 MHz processor Sep 27 20:45:40.167431 [ 0.001210] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 27 20:45:40.167446 [ 0.001432] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 27 20:45:40.179424 [ 0.002519] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 27 20:45:40.191413 [ 0.013536] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 27 20:45:40.191435 [ 0.013557] Using GB pages for direct mapping Sep 27 20:45:40.203413 [ 0.013737] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 27 20:45:40.203434 [ 0.013740] ACPI: Early table checksum verification disabled Sep 27 20:45:40.203449 [ 0.013744] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 27 20:45:40.215419 [ 0.013750] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 20:45:40.227422 [ 0.013757] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 20:45:40.239415 [ 0.013764] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 27 20:45:40.239443 [ 0.013768] ACPI: FACS 0x000000006FD6BF80 000040 Sep 27 20:45:40.251415 [ 0.013771] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 20:45:40.263414 [ 0.013775] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 20:45:40.263441 [ 0.013779] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 20:45:40.275425 [ 0.013784] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 27 20:45:40.287420 [ 0.013788] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 27 20:45:40.299419 [ 0.013791] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 27 20:45:40.311413 [ 0.013795] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 20:45:40.311440 [ 0.013799] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 20:45:40.323425 [ 0.013803] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 20:45:40.335423 [ 0.013807] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 20:45:40.347418 [ 0.013811] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 27 20:45:40.359420 [ 0.013815] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 27 20:45:40.359448 [ 0.013818] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 20:45:40.371432 [ 0.013822] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 27 20:45:40.383421 [ 0.013826] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 27 20:45:40.395419 [ 0.013830] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 27 20:45:40.407411 [ 0.013834] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 20:45:40.407439 [ 0.013838] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 27 20:45:40.419424 [ 0.013841] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 27 20:45:40.431421 [ 0.013845] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 27 20:45:40.443418 [ 0.013849] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 27 20:45:40.443444 [ 0.013852] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 27 20:45:40.455422 [ 0.013854] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 27 20:45:40.467418 [ 0.013856] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 27 20:45:40.467442 [ 0.013857] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 27 20:45:40.479421 [ 0.013858] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 27 20:45:40.491417 [ 0.013859] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 27 20:45:40.491441 [ 0.013860] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 27 20:45:40.503420 [ 0.013861] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 27 20:45:40.515416 [ 0.013862] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 27 20:45:40.515440 [ 0.013863] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 27 20:45:40.527421 [ 0.013864] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 27 20:45:40.539414 [ 0.013865] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 27 20:45:40.539438 [ 0.013866] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 27 20:45:40.551421 [ 0.013868] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 27 20:45:40.563419 [ 0.013869] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 27 20:45:40.563443 [ 0.013870] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 27 20:45:40.575420 [ 0.013871] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 27 20:45:40.587414 [ 0.013872] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 27 20:45:40.587438 [ 0.013873] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 27 20:45:40.599418 [ 0.013874] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 27 20:45:40.611387 [ 0.013875] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 27 20:45:40.611411 [ 0.013876] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 27 20:45:40.623420 [ 0.013877] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 27 20:45:40.635412 [ 0.013878] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 27 20:45:40.635436 [ 0.013916] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 27 20:45:40.647413 [ 0.013918] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 27 20:45:40.647434 [ 0.013919] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 27 20:45:40.647446 [ 0.013920] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 27 20:45:40.659426 [ 0.013921] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 27 20:45:40.659446 [ 0.013922] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 27 20:45:40.671415 [ 0.013923] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 27 20:45:40.671435 [ 0.013924] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 27 20:45:40.683410 [ 0.013925] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 27 20:45:40.683432 [ 0.013926] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 27 20:45:40.683444 [ 0.013928] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 27 20:45:40.695417 [ 0.013929] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 27 20:45:40.695437 [ 0.013929] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 27 20:45:40.707412 [ 0.013930] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 27 20:45:40.707432 [ 0.013931] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 27 20:45:40.707445 [ 0.013932] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 27 20:45:40.719416 [ 0.013933] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 27 20:45:40.719435 [ 0.013934] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 27 20:45:40.731415 [ 0.013935] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 27 20:45:40.731435 [ 0.013936] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 27 20:45:40.731448 [ 0.013937] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 27 20:45:40.743418 [ 0.013938] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 27 20:45:40.743437 [ 0.013939] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 27 20:45:40.755420 [ 0.013939] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 27 20:45:40.755440 [ 0.013940] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 27 20:45:40.767411 [ 0.013941] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 27 20:45:40.767432 [ 0.013942] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 27 20:45:40.767445 [ 0.013943] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 27 20:45:40.779417 [ 0.013944] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 27 20:45:40.779437 [ 0.013945] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 27 20:45:40.791415 [ 0.013946] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 27 20:45:40.791436 [ 0.013947] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 27 20:45:40.791448 [ 0.013947] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 27 20:45:40.803421 [ 0.013948] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 27 20:45:40.803441 [ 0.013949] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 27 20:45:40.815414 [ 0.013950] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 27 20:45:40.815434 [ 0.013951] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 27 20:45:40.815446 [ 0.013952] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 27 20:45:40.827419 [ 0.013953] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 27 20:45:40.827439 [ 0.013954] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 27 20:45:40.839416 [ 0.013955] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 27 20:45:40.839437 [ 0.013955] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 27 20:45:40.851417 [ 0.013956] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 27 20:45:40.851437 [ 0.013957] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 27 20:45:40.851450 [ 0.013958] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 27 20:45:40.863417 [ 0.013959] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 27 20:45:40.863436 [ 0.013960] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 27 20:45:40.875416 [ 0.013961] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 27 20:45:40.875436 [ 0.013962] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 27 20:45:40.875448 [ 0.013963] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 27 20:45:40.887416 [ 0.013964] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 27 20:45:40.887435 [ 0.013965] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 27 20:45:40.899416 [ 0.013966] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 27 20:45:40.899436 [ 0.013967] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 27 20:45:40.911410 [ 0.013968] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 27 20:45:40.911432 [ 0.013969] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 27 20:45:40.911444 [ 0.013980] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 27 20:45:40.923421 [ 0.013983] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 27 20:45:40.923442 [ 0.013985] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 27 20:45:40.935428 [ 0.013996] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 27 20:45:40.947426 [ 0.014011] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 27 20:45:40.959415 [ 0.014043] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 27 20:45:40.959438 [ 0.014441] Zone ranges: Sep 27 20:45:40.959449 [ 0.014442] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 27 20:45:40.971429 [ 0.014445] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 27 20:45:40.983413 [ 0.014447] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 27 20:45:40.983435 [ 0.014449] Device empty Sep 27 20:45:40.983446 [ 0.014450] Movable zone start for each node Sep 27 20:45:40.995416 [ 0.014455] Early memory node ranges Sep 27 20:45:40.995434 [ 0.014455] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 27 20:45:41.007415 [ 0.014457] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 27 20:45:41.007437 [ 0.014459] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 27 20:45:41.019416 [ 0.014464] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 27 20:45:41.019437 [ 0.014469] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 27 20:45:41.031422 [ 0.014474] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 27 20:45:41.043416 [ 0.014479] On node 0, zone DMA: 1 pages in unavailable ranges Sep 27 20:45:41.043438 [ 0.014533] On node 0, zone DMA: 102 pages in unavailable ranges Sep 27 20:45:41.055418 [ 0.021127] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 27 20:45:41.055440 [ 0.021837] ACPI: PM-Timer IO Port: 0x408 Sep 27 20:45:41.067418 [ 0.021854] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 27 20:45:41.067440 [ 0.021857] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 27 20:45:41.079418 [ 0.021858] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 27 20:45:41.079440 [ 0.021859] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 27 20:45:41.091421 [ 0.021860] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 27 20:45:41.103413 [ 0.021861] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 27 20:45:41.103436 [ 0.021863] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 27 20:45:41.115416 [ 0.021864] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 27 20:45:41.115438 [ 0.021865] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 27 20:45:41.127417 [ 0.021866] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 27 20:45:41.127439 [ 0.021867] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 27 20:45:41.139416 [ 0.021868] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 27 20:45:41.139438 [ 0.021869] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 27 20:45:41.151421 [ 0.021870] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 27 20:45:41.163411 [ 0.021871] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 27 20:45:41.163434 [ 0.021872] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 27 20:45:41.175414 [ 0.021873] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 27 20:45:41.175437 [ 0.021874] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 27 20:45:41.187420 [ 0.021875] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 27 20:45:41.187442 [ 0.021877] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 27 20:45:41.199418 [ 0.021878] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 27 20:45:41.199440 [ 0.021879] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 27 20:45:41.211419 [ 0.021880] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 27 20:45:41.211440 [ 0.021881] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 27 20:45:41.223419 [ 0.021882] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 27 20:45:41.235421 [ 0.021883] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 27 20:45:41.235444 [ 0.021884] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 27 20:45:41.247414 [ 0.021885] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 27 20:45:41.247436 [ 0.021886] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 27 20:45:41.259422 [ 0.021887] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 27 20:45:41.259444 [ 0.021888] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 27 20:45:41.271422 [ 0.021889] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 27 20:45:41.271444 [ 0.021890] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 27 20:45:41.283419 [ 0.021891] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 27 20:45:41.295412 [ 0.021892] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 27 20:45:41.295435 [ 0.021893] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 27 20:45:41.307413 [ 0.021894] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 27 20:45:41.307436 [ 0.021895] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 27 20:45:41.319418 [ 0.021896] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 27 20:45:41.319440 [ 0.021897] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 27 20:45:41.331417 [ 0.021898] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 27 20:45:41.331438 [ 0.021899] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 27 20:45:41.343420 [ 0.021900] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 27 20:45:41.343441 [ 0.021901] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 27 20:45:41.355421 [ 0.021902] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 27 20:45:41.367413 [ 0.021903] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 27 20:45:41.367435 [ 0.021904] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 27 20:45:41.379415 [ 0.021905] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 27 20:45:41.379437 [ 0.021906] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 27 20:45:41.391421 [ 0.021907] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 27 20:45:41.391443 [ 0.021908] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 27 20:45:41.403420 [ 0.021909] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 27 20:45:41.403441 [ 0.021910] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 27 20:45:41.415420 [ 0.021911] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 27 20:45:41.427411 [ 0.021912] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 27 20:45:41.427434 [ 0.021913] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 27 20:45:41.439416 [ 0.021923] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 27 20:45:41.439440 [ 0.021929] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 27 20:45:41.451420 [ 0.021934] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 27 20:45:41.463413 [ 0.021937] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 27 20:45:41.463436 [ 0.021940] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 27 20:45:41.475415 [ 0.021946] ACPI: Using ACPI (MADT) for SMP configuration information Sep 27 20:45:41.475438 [ 0.021948] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 27 20:45:41.487420 [ 0.021953] TSC deadline timer available Sep 27 20:45:41.487439 [ 0.021955] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 27 20:45:41.499416 [ 0.021973] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 27 20:45:41.499441 [ 0.021976] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 27 20:45:41.511422 [ 0.021978] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 27 20:45:41.523424 [ 0.021979] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 27 20:45:41.523457 [ 0.021981] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 27 20:45:41.535424 [ 0.021982] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 27 20:45:41.547421 [ 0.021983] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 27 20:45:41.559433 [ 0.021985] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 27 20:45:41.559458 [ 0.021986] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 27 20:45:41.571423 [ 0.021987] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 27 20:45:41.583419 [ 0.021988] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 27 20:45:41.583444 [ 0.021989] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 27 20:45:41.595423 [ 0.021991] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 27 20:45:41.607416 [ 0.021993] Booting paravirtualized kernel on bare hardware Sep 27 20:45:41.607437 [ 0.021995] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 27 20:45:41.619425 [ 0.028280] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 27 20:45:41.631420 [ 0.032590] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 27 20:45:41.643421 [ 0.032697] Fallback order for Node 0: 0 1 Sep 27 20:45:41.643441 [ 0.032701] Fallback order for Node 1: 1 0 Sep 27 20:45:41.643453 [ 0.032708] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 27 20:45:41.655418 [ 0.032710] Policy zone: Normal Sep 27 20:45:41.655436 [ 0.032712] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=49200 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 27 20:45:41.715430 [ 0.033095] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=49200 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 27 20:45:41.763427 [ 0.033109] random: crng init done Sep 27 20:45:41.763445 [ 0.033110] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 27 20:45:41.775419 [ 0.033112] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 27 20:45:41.787416 [ 0.033113] printk: log_buf_len min size: 131072 bytes Sep 27 20:45:41.787437 [ 0.033888] printk: log_buf_len: 524288 bytes Sep 27 20:45:41.799414 [ 0.033889] printk: early log buf free: 113024(86%) Sep 27 20:45:41.799435 [ 0.034709] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 27 20:45:41.811415 [ 0.034720] software IO TLB: area num 64. Sep 27 20:45:41.811435 [ 0.089718] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 27 20:45:41.823431 [ 0.090292] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 27 20:45:41.835419 [ 0.090328] Kernel/User page tables isolation: enabled Sep 27 20:45:41.835440 [ 0.090407] ftrace: allocating 40246 entries in 158 pages Sep 27 20:45:41.847420 [ 0.100836] ftrace: allocated 158 pages with 5 groups Sep 27 20:45:41.847440 [ 0.102005] Dynamic Preempt: voluntary Sep 27 20:45:41.859422 [ 0.102240] rcu: Preemptible hierarchical RCU implementation. Sep 27 20:45:41.859444 [ 0.102242] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 27 20:45:41.871421 [ 0.102244] Trampoline variant of Tasks RCU enabled. Sep 27 20:45:41.871443 [ 0.102244] Rude variant of Tasks RCU enabled. Sep 27 20:45:41.883416 [ 0.102246] Tracing variant of Tasks RCU enabled. Sep 27 20:45:41.883437 [ 0.102247] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 27 20:45:41.895450 [ 0.102248] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 27 20:45:41.907419 [ 0.108453] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 27 20:45:41.907441 [ 0.108723] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 27 20:45:41.919416 [ 0.112981] Console: colour VGA+ 80x25 Sep 27 20:45:41.919435 [ 2.062409] printk: console [ttyS0] enabled Sep 27 20:45:41.931411 [ 2.067212] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 27 20:45:41.943413 [ 2.079734] ACPI: Core revision 20220331 Sep 27 20:45:41.943433 [ 2.084425] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 27 20:45:41.955420 [ 2.094630] APIC: Switch to symmetric I/O mode setup Sep 27 20:45:41.955440 [ 2.100184] DMAR: Host address width 46 Sep 27 20:45:41.967414 [ 2.104470] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 27 20:45:41.967435 [ 2.110411] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 27 20:45:41.979419 [ 2.119352] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 27 20:45:41.979440 [ 2.125288] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 27 20:45:41.991425 [ 2.134228] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 27 20:45:42.003414 [ 2.141229] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 27 20:45:42.003436 [ 2.148229] DMAR: ATSR flags: 0x0 Sep 27 20:45:42.015415 [ 2.151933] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 27 20:45:42.015437 [ 2.158933] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 27 20:45:42.027422 [ 2.165935] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 27 20:45:42.027445 [ 2.173034] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 27 20:45:42.039420 [ 2.180132] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 27 20:45:42.051414 [ 2.187230] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 27 20:45:42.051436 [ 2.193260] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 27 20:45:42.063413 [ 2.193261] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 27 20:45:42.063439 [ 2.210646] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 27 20:45:42.075417 [ 2.216572] x2apic: IRQ remapping doesn't support X2APIC mode Sep 27 20:45:42.087407 [ 2.222992] Switched APIC routing to physical flat. Sep 27 20:45:42.087428 [ 2.229103] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 27 20:45:42.099369 [ 2.254638] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984ae04dce, max_idle_ns: 881590608010 ns Sep 27 20:45:42.123425 [ 2.266388] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.33 BogoMIPS (lpj=7980660) Sep 27 20:45:42.135424 [ 2.270419] CPU0: Thermal monitoring enabled (TM1) Sep 27 20:45:42.147413 [ 2.274467] process: using mwait in idle threads Sep 27 20:45:42.147434 [ 2.278389] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 27 20:45:42.159413 [ 2.282387] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 27 20:45:42.159435 [ 2.286389] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 27 20:45:42.171419 [ 2.290390] Spectre V2 : Mitigation: Retpolines Sep 27 20:45:42.171446 [ 2.294387] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 27 20:45:42.183423 [ 2.298387] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 27 20:45:42.195415 [ 2.302387] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 27 20:45:42.195439 [ 2.306389] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 27 20:45:42.207424 [ 2.310387] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 27 20:45:42.219417 [ 2.314390] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 27 20:45:42.219444 [ 2.318391] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 27 20:45:42.231422 [ 2.322387] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 27 20:45:42.243414 [ 2.326387] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 27 20:45:42.243440 [ 2.330391] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 27 20:45:42.255427 [ 2.334387] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 27 20:45:42.267416 [ 2.338387] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 27 20:45:42.267439 [ 2.342387] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 27 20:45:42.279417 [ 2.346387] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 27 20:45:42.291381 [ 2.370814] Freeing SMP alternatives memory: 36K Sep 27 20:45:42.315414 [ 2.374387] pid_max: default: 57344 minimum: 448 Sep 27 20:45:42.315434 [ 2.378501] LSM: Security Framework initializing Sep 27 20:45:42.327408 [ 2.382417] landlock: Up and running. Sep 27 20:45:42.327429 [ 2.386387] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 27 20:45:42.327445 [ 2.390429] AppArmor: AppArmor initialized Sep 27 20:45:42.339424 [ 2.394388] TOMOYO Linux initialized Sep 27 20:45:42.339443 [ 2.398394] LSM support for eBPF active Sep 27 20:45:42.351362 [ 2.420179] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 27 20:45:42.375379 [ 2.434816] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 27 20:45:42.387420 [ 2.438725] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 27 20:45:42.399419 [ 2.442676] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 27 20:45:42.411414 [ 2.447693] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 27 20:45:42.423419 [ 2.450652] cblist_init_generic: Setting adjustable number of callback queues. Sep 27 20:45:42.435416 [ 2.454388] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 27 20:45:42.435438 [ 2.458423] cblist_init_generic: Setting adjustable number of callback queues. Sep 27 20:45:42.447393 [ 2.462387] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 27 20:45:42.447414 [ 2.466414] cblist_init_generic: Setting adjustable number of callback queues. Sep 27 20:45:42.459425 [ 2.470387] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 27 20:45:42.471419 [ 2.474406] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 27 20:45:42.483416 [ 2.478389] ... version: 3 Sep 27 20:45:42.483435 [ 2.482387] ... bit width: 48 Sep 27 20:45:42.483447 [ 2.486387] ... generic registers: 4 Sep 27 20:45:42.495417 [ 2.490387] ... value mask: 0000ffffffffffff Sep 27 20:45:42.495438 [ 2.494387] ... max period: 00007fffffffffff Sep 27 20:45:42.507414 [ 2.498387] ... fixed-purpose events: 3 Sep 27 20:45:42.507434 [ 2.502387] ... event mask: 000000070000000f Sep 27 20:45:42.519411 [ 2.506576] signal: max sigframe size: 1776 Sep 27 20:45:42.519431 [ 2.510409] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 27 20:45:42.531429 [ 2.514415] rcu: Hierarchical SRCU implementation. Sep 27 20:45:42.531449 [ 2.518387] rcu: Max phase no-delay instances is 1000. Sep 27 20:45:42.543388 [ 2.528271] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 27 20:45:42.555411 [ 2.531258] smp: Bringing up secondary CPUs ... Sep 27 20:45:42.555431 [ 2.534543] x86: Booting SMP configuration: Sep 27 20:45:42.567375 [ 2.538391] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 27 20:45:42.591412 [ 2.562390] .... node #1, CPUs: #14 Sep 27 20:45:42.603411 [ 2.057624] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 27 20:45:42.615364 [ 2.658522] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 27 20:45:42.735394 [ 2.686389] .... node #0, CPUs: #28 Sep 27 20:45:42.747410 [ 2.688011] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 27 20:45:42.759426 [ 2.694390] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 27 20:45:42.783416 [ 2.698387] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 27 20:45:42.795405 [ 2.702587] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 27 20:45:42.831370 [ 2.726390] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 27 20:45:42.867418 [ 2.752256] smp: Brought up 2 nodes, 56 CPUs Sep 27 20:45:42.867438 [ 2.758389] smpboot: Max logical packages: 2 Sep 27 20:45:42.867451 [ 2.762389] smpboot: Total of 56 processors activated (223503.18 BogoMIPS) Sep 27 20:45:42.879399 [ 2.878495] node 0 deferred pages initialised in 108ms Sep 27 20:45:43.023392 [ 2.886403] node 1 deferred pages initialised in 116ms Sep 27 20:45:43.035406 [ 2.896145] devtmpfs: initialized Sep 27 20:45:43.035425 [ 2.898489] x86/mm: Memory block size: 2048MB Sep 27 20:45:43.047414 [ 2.903055] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 27 20:45:43.059420 [ 2.906597] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 27 20:45:43.071408 [ 2.910683] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 27 20:45:43.071433 [ 2.914628] pinctrl core: initialized pinctrl subsystem Sep 27 20:45:43.083406 [ 2.920486] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 27 20:45:43.095405 [ 2.923798] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 27 20:45:43.095429 [ 2.927264] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 27 20:45:43.107421 [ 2.931265] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 27 20:45:43.119421 [ 2.934397] audit: initializing netlink subsys (disabled) Sep 27 20:45:43.119442 [ 2.938409] audit: type=2000 audit(1727469939.776:1): state=initialized audit_enabled=0 res=1 Sep 27 20:45:43.131427 [ 2.938586] thermal_sys: Registered thermal governor 'fair_share' Sep 27 20:45:43.143425 [ 2.942390] thermal_sys: Registered thermal governor 'bang_bang' Sep 27 20:45:43.143447 [ 2.946387] thermal_sys: Registered thermal governor 'step_wise' Sep 27 20:45:43.155418 [ 2.950388] thermal_sys: Registered thermal governor 'user_space' Sep 27 20:45:43.167410 [ 2.954387] thermal_sys: Registered thermal governor 'power_allocator' Sep 27 20:45:43.167434 [ 2.958425] cpuidle: using governor ladder Sep 27 20:45:43.179408 [ 2.970400] cpuidle: using governor menu Sep 27 20:45:43.179427 [ 2.974493] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 27 20:45:43.191414 [ 2.978389] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 27 20:45:43.191444 [ 2.982534] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 27 20:45:43.203423 [ 2.986389] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 27 20:45:43.215403 [ 2.990409] PCI: Using configuration type 1 for base access Sep 27 20:45:43.215424 [ 2.996126] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 27 20:45:43.227408 [ 2.999702] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 27 20:45:43.239420 [ 3.010462] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 27 20:45:43.251418 [ 3.018388] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 27 20:45:43.251441 [ 3.022387] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 27 20:45:43.263420 [ 3.030387] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 27 20:45:43.275409 [ 3.038574] ACPI: Added _OSI(Module Device) Sep 27 20:45:43.275430 [ 3.042389] ACPI: Added _OSI(Processor Device) Sep 27 20:45:43.275443 [ 3.050387] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 27 20:45:43.287406 [ 3.054388] ACPI: Added _OSI(Processor Aggregator Device) Sep 27 20:45:43.287427 [ 3.106850] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 27 20:45:43.347395 [ 3.113957] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 27 20:45:43.347418 [ 3.127188] ACPI: Dynamic OEM Table Load: Sep 27 20:45:43.359384 [ 3.162832] ACPI: Interpreter enabled Sep 27 20:45:43.407413 [ 3.166402] ACPI: PM: (supports S0 S5) Sep 27 20:45:43.407432 [ 3.170387] ACPI: Using IOAPIC for interrupt routing Sep 27 20:45:43.407446 [ 3.174479] HEST: Table parsing has been initialized. Sep 27 20:45:43.419412 [ 3.183013] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 27 20:45:43.431413 [ 3.190391] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 27 20:45:43.431441 [ 3.202387] PCI: Using E820 reservations for host bridge windows Sep 27 20:45:43.443414 [ 3.207160] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 27 20:45:43.443434 [ 3.254908] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 27 20:45:43.491398 [ 3.262392] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 27 20:45:43.503416 [ 3.272381] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 27 20:45:43.515417 [ 3.283295] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 27 20:45:43.527422 [ 3.290388] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 27 20:45:43.539419 [ 3.298435] PCI host bridge to bus 0000:ff Sep 27 20:45:43.539438 [ 3.302390] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 27 20:45:43.551415 [ 3.310388] pci_bus 0000:ff: root bus resource [bus ff] Sep 27 20:45:43.551436 [ 3.318403] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 27 20:45:43.563413 [ 3.326459] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 27 20:45:43.563435 [ 3.330444] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 27 20:45:43.575417 [ 3.338460] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 27 20:45:43.575438 [ 3.346439] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 27 20:45:43.587418 [ 3.350451] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 27 20:45:43.599414 [ 3.358456] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 27 20:45:43.599436 [ 3.366439] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 27 20:45:43.611412 [ 3.370436] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 27 20:45:43.611434 [ 3.378435] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 27 20:45:43.623415 [ 3.386441] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 27 20:45:43.623436 [ 3.390435] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 27 20:45:43.635423 [ 3.398437] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 27 20:45:43.635445 [ 3.406445] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 27 20:45:43.647405 [ 3.414435] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 27 20:45:43.659414 [ 3.418435] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 27 20:45:43.659436 [ 3.426438] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 27 20:45:43.671414 [ 3.434435] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 27 20:45:43.671435 [ 3.438435] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 27 20:45:43.683417 [ 3.446435] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 27 20:45:43.683439 [ 3.454435] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 27 20:45:43.695418 [ 3.458445] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 27 20:45:43.707412 [ 3.466435] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 27 20:45:43.707434 [ 3.474435] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 27 20:45:43.719414 [ 3.478437] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 27 20:45:43.719436 [ 3.486437] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 27 20:45:43.731414 [ 3.494435] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 27 20:45:43.731435 [ 3.498435] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 27 20:45:43.743419 [ 3.506435] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 27 20:45:43.743440 [ 3.514443] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 27 20:45:43.755419 [ 3.522437] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 27 20:45:43.767411 [ 3.526436] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 27 20:45:43.767433 [ 3.534442] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 27 20:45:43.779413 [ 3.542441] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 27 20:45:43.779435 [ 3.546436] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 27 20:45:43.791420 [ 3.554436] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 27 20:45:43.791441 [ 3.562436] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 27 20:45:43.803418 [ 3.566430] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 27 20:45:43.815412 [ 3.574439] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 27 20:45:43.815434 [ 3.582423] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 27 20:45:43.827414 [ 3.586444] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 27 20:45:43.827436 [ 3.594482] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 27 20:45:43.839418 [ 3.602458] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 27 20:45:43.839439 [ 3.606458] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 27 20:45:43.851416 [ 3.614453] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 27 20:45:43.863410 [ 3.622449] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 27 20:45:43.863433 [ 3.630442] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 27 20:45:43.875411 [ 3.634455] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 27 20:45:43.875433 [ 3.642455] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 27 20:45:43.887414 [ 3.650456] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 27 20:45:43.887436 [ 3.654452] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 27 20:45:43.899426 [ 3.662438] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 27 20:45:43.899448 [ 3.670439] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 27 20:45:43.911418 [ 3.674451] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 27 20:45:43.923410 [ 3.682444] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 27 20:45:43.923431 [ 3.690483] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 27 20:45:43.935420 [ 3.694458] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 27 20:45:43.935443 [ 3.702460] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 27 20:45:43.947427 [ 3.710455] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 27 20:45:43.947448 [ 3.718439] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 27 20:45:43.959418 [ 3.722443] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 27 20:45:43.971409 [ 3.730498] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 27 20:45:43.971431 [ 3.738456] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 27 20:45:43.983416 [ 3.742457] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 27 20:45:43.983438 [ 3.750453] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 27 20:45:43.995416 [ 3.758439] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 27 20:45:43.995438 [ 3.762438] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 27 20:45:44.007416 [ 3.770440] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 27 20:45:44.007438 [ 3.778449] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 27 20:45:44.019419 [ 3.782444] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 27 20:45:44.031415 [ 3.790439] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 27 20:45:44.031437 [ 3.798439] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 27 20:45:44.043417 [ 3.806422] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 27 20:45:44.043439 [ 3.810443] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 27 20:45:44.055414 [ 3.818441] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 27 20:45:44.055435 [ 3.826531] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 27 20:45:44.067421 [ 3.830390] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 27 20:45:44.079418 [ 3.842859] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 27 20:45:44.091409 [ 3.851304] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 27 20:45:44.091435 [ 3.858388] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 27 20:45:44.103422 [ 3.870428] PCI host bridge to bus 0000:7f Sep 27 20:45:44.115383 [ 3.874388] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 27 20:45:44.115408 [ 3.882388] pci_bus 0000:7f: root bus resource [bus 7f] Sep 27 20:45:44.127413 [ 3.886397] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 27 20:45:44.127435 [ 3.894442] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 27 20:45:44.139416 [ 3.902447] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 27 20:45:44.139437 [ 3.906457] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 27 20:45:44.151415 [ 3.914437] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 27 20:45:44.151436 [ 3.922437] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 27 20:45:44.163419 [ 3.926451] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 27 20:45:44.175416 [ 3.934433] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 27 20:45:44.175438 [ 3.942433] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 27 20:45:44.187413 [ 3.946432] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 27 20:45:44.187435 [ 3.954447] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 27 20:45:44.199416 [ 3.962435] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 27 20:45:44.199437 [ 3.966433] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 27 20:45:44.211419 [ 3.974434] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 27 20:45:44.223414 [ 3.982432] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 27 20:45:44.223437 [ 3.990447] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 27 20:45:44.235416 [ 3.994434] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 27 20:45:44.235446 [ 4.002432] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 27 20:45:44.247414 [ 4.010443] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 27 20:45:44.247435 [ 4.014432] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 27 20:45:44.259416 [ 4.022434] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 27 20:45:44.259438 [ 4.030433] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 27 20:45:44.271419 [ 4.034434] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 27 20:45:44.283410 [ 4.042433] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 27 20:45:44.283432 [ 4.050437] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 27 20:45:44.295414 [ 4.054433] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 27 20:45:44.295436 [ 4.062443] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 27 20:45:44.307415 [ 4.070433] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 27 20:45:44.307436 [ 4.074437] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 27 20:45:44.319418 [ 4.082435] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 27 20:45:44.331417 [ 4.090433] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 27 20:45:44.331440 [ 4.098435] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 27 20:45:44.343412 [ 4.102433] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 27 20:45:44.343434 [ 4.110435] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 27 20:45:44.355416 [ 4.118444] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 27 20:45:44.355438 [ 4.122433] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 27 20:45:44.367422 [ 4.130433] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 27 20:45:44.367443 [ 4.138421] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 27 20:45:44.379421 [ 4.142438] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 27 20:45:44.391411 [ 4.150421] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 27 20:45:44.391434 [ 4.158442] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 27 20:45:44.403412 [ 4.162477] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 27 20:45:44.403433 [ 4.170462] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 27 20:45:44.415414 [ 4.178449] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 27 20:45:44.415435 [ 4.182460] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 27 20:45:44.427419 [ 4.190437] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 27 20:45:44.439411 [ 4.198437] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 27 20:45:44.439434 [ 4.206450] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 27 20:45:44.451414 [ 4.210451] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 27 20:45:44.451436 [ 4.218450] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 27 20:45:44.463416 [ 4.226455] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 27 20:45:44.463437 [ 4.230435] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 27 20:45:44.475416 [ 4.238436] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 27 20:45:44.475437 [ 4.246435] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 27 20:45:44.487420 [ 4.250440] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 27 20:45:44.499412 [ 4.258478] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 27 20:45:44.499434 [ 4.266452] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 27 20:45:44.511413 [ 4.270450] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 27 20:45:44.511435 [ 4.278458] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 27 20:45:44.523418 [ 4.286437] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 27 20:45:44.523439 [ 4.294445] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 27 20:45:44.535417 [ 4.298482] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 27 20:45:44.547425 [ 4.306452] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 27 20:45:44.547449 [ 4.314451] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 27 20:45:44.559418 [ 4.318448] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 27 20:45:44.559440 [ 4.326436] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 27 20:45:44.571418 [ 4.334447] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 27 20:45:44.571439 [ 4.338437] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 27 20:45:44.583418 [ 4.346445] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 27 20:45:44.583439 [ 4.354434] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 27 20:45:44.595419 [ 4.358436] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 27 20:45:44.607416 [ 4.366435] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 27 20:45:44.607438 [ 4.374422] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 27 20:45:44.619413 [ 4.378440] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 27 20:45:44.619435 [ 4.386444] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 27 20:45:44.631381 [ 4.408657] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 27 20:45:44.655410 [ 4.414391] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 27 20:45:44.655438 [ 4.426715] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 27 20:45:44.667422 [ 4.435007] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 27 20:45:44.679423 [ 4.442388] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 27 20:45:44.691417 [ 4.451091] PCI host bridge to bus 0000:00 Sep 27 20:45:44.691436 [ 4.458390] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 27 20:45:44.703417 [ 4.466393] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 27 20:45:44.703439 [ 4.474387] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 27 20:45:44.715424 [ 4.482387] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 27 20:45:44.727420 [ 4.490387] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 27 20:45:44.739412 [ 4.498387] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 27 20:45:44.739433 [ 4.502415] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 27 20:45:44.751416 [ 4.510528] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 27 20:45:44.751438 [ 4.518443] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 27 20:45:44.763415 [ 4.526519] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 27 20:45:44.763436 [ 4.530441] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 27 20:45:44.775416 [ 4.538516] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 27 20:45:44.775438 [ 4.546440] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 27 20:45:44.787419 [ 4.550522] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 27 20:45:44.799412 [ 4.558440] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 27 20:45:44.799435 [ 4.566524] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 27 20:45:44.811414 [ 4.574440] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 27 20:45:44.811436 [ 4.578505] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 27 20:45:44.823414 [ 4.586487] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 27 20:45:44.823435 [ 4.594504] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 27 20:45:44.835419 [ 4.598467] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 27 20:45:44.847411 [ 4.606394] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 27 20:45:44.847434 [ 4.614490] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 27 20:45:44.859422 [ 4.622587] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 27 20:45:44.859444 [ 4.626400] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 27 20:45:44.871416 [ 4.634394] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 27 20:45:44.871437 [ 4.638395] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 27 20:45:44.883426 [ 4.646394] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 27 20:45:44.883446 [ 4.650394] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 27 20:45:44.895426 [ 4.658394] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 27 20:45:44.907411 [ 4.666428] pci 0000:00:11.4: PME# supported from D3hot Sep 27 20:45:44.907433 [ 4.670480] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 27 20:45:44.919411 [ 4.678403] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 27 20:45:44.919436 [ 4.686448] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 27 20:45:44.931415 [ 4.694463] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 27 20:45:44.931436 [ 4.698403] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 27 20:45:44.943420 [ 4.706447] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 27 20:45:44.955414 [ 4.714480] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 27 20:45:44.955436 [ 4.722402] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 27 20:45:44.967412 [ 4.730470] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 27 20:45:44.967434 [ 4.734504] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 27 20:45:44.979417 [ 4.742465] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 27 20:45:44.991410 [ 4.750410] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 27 20:45:44.991431 [ 4.754388] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 27 20:45:45.003419 [ 4.762484] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 27 20:45:45.003441 [ 4.770466] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 27 20:45:45.019442 [ 4.774407] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 27 20:45:45.019463 [ 4.782388] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 27 20:45:45.019479 [ 4.790491] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 27 20:45:45.031420 [ 4.794402] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 27 20:45:45.043410 [ 4.802471] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 27 20:45:45.043433 [ 4.810483] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 27 20:45:45.055415 [ 4.814579] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 27 20:45:45.055437 [ 4.822399] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 27 20:45:45.067415 [ 4.830393] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 27 20:45:45.067436 [ 4.834393] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 27 20:45:45.079418 [ 4.842393] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 27 20:45:45.079439 [ 4.846393] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 27 20:45:45.091417 [ 4.854393] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 27 20:45:45.091439 [ 4.862422] pci 0000:00:1f.2: PME# supported from D3hot Sep 27 20:45:45.103418 [ 4.866618] acpiphp: Slot [0] registered Sep 27 20:45:45.103437 [ 4.870429] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 27 20:45:45.115422 [ 4.878399] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 27 20:45:45.127411 [ 4.886400] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 27 20:45:45.127434 [ 4.890393] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 27 20:45:45.139412 [ 4.898405] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 27 20:45:45.139434 [ 4.906454] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 27 20:45:45.151416 [ 4.914412] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 27 20:45:45.163421 [ 4.922387] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 27 20:45:45.175412 [ 4.934399] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 27 20:45:45.175438 [ 4.942387] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 27 20:45:45.187423 [ 4.954558] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 27 20:45:45.199416 [ 4.962398] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 27 20:45:45.199438 [ 4.966399] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 27 20:45:45.211419 [ 4.974393] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 27 20:45:45.223417 [ 4.982408] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 27 20:45:45.223440 [ 4.990458] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 27 20:45:45.235415 [ 4.994408] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 27 20:45:45.235440 [ 5.006387] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 27 20:45:45.247433 [ 5.018400] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 27 20:45:45.259430 [ 5.026387] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 27 20:45:45.271423 [ 5.038533] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 27 20:45:45.283421 [ 5.042389] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 27 20:45:45.283443 [ 5.050389] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 27 20:45:45.295424 [ 5.058389] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 27 20:45:45.307416 [ 5.066543] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 27 20:45:45.307436 [ 5.070552] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 27 20:45:45.319409 [ 5.078557] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 27 20:45:45.319431 [ 5.086395] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 27 20:45:45.331415 [ 5.090394] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 27 20:45:45.331438 [ 5.098393] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 27 20:45:45.343418 [ 5.106396] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 27 20:45:45.355421 [ 5.114391] pci 0000:05:00.0: enabling Extended Tags Sep 27 20:45:45.355442 [ 5.118399] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 27 20:45:45.367422 [ 5.130387] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 27 20:45:45.379412 [ 5.138418] pci 0000:05:00.0: supports D1 D2 Sep 27 20:45:45.379431 [ 5.142486] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 27 20:45:45.391415 [ 5.150389] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 27 20:45:45.391437 [ 5.154388] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 27 20:45:45.403411 [ 5.162540] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 27 20:45:45.403432 [ 5.170434] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 27 20:45:45.415414 [ 5.174459] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 27 20:45:45.415435 [ 5.182412] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 27 20:45:45.427422 [ 5.190400] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 27 20:45:45.427444 [ 5.194400] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 27 20:45:45.439420 [ 5.202441] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 27 20:45:45.451414 [ 5.210412] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 27 20:45:45.451440 [ 5.218559] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 27 20:45:45.463416 [ 5.226391] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 27 20:45:45.463446 [ 5.235159] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 27 20:45:45.475420 [ 5.242390] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 27 20:45:45.487418 [ 5.250710] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 27 20:45:45.499411 [ 5.258994] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 27 20:45:45.499438 [ 5.270389] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 27 20:45:45.511424 [ 5.278712] PCI host bridge to bus 0000:80 Sep 27 20:45:45.523415 [ 5.282388] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 27 20:45:45.523438 [ 5.290387] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 27 20:45:45.535418 [ 5.298387] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 27 20:45:45.547418 [ 5.306387] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 27 20:45:45.547439 [ 5.314410] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 27 20:45:45.559427 [ 5.318447] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 27 20:45:45.559449 [ 5.326524] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 27 20:45:45.571414 [ 5.334481] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 27 20:45:45.571435 [ 5.342511] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 27 20:45:45.583419 [ 5.346474] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 27 20:45:45.595410 [ 5.354394] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 27 20:45:45.595432 [ 5.362645] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 27 20:45:45.607411 [ 5.366858] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 27 20:45:45.607433 [ 5.374438] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 27 20:45:45.619415 [ 5.382436] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 27 20:45:45.619437 [ 5.386435] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 27 20:45:45.631428 [ 5.394437] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 27 20:45:45.643408 [ 5.402387] ACPI: PCI: Interrupt link LNKE disabled Sep 27 20:45:45.643430 [ 5.406435] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 27 20:45:45.655414 [ 5.414387] ACPI: PCI: Interrupt link LNKF disabled Sep 27 20:45:45.655435 [ 5.418436] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 27 20:45:45.667411 [ 5.426387] ACPI: PCI: Interrupt link LNKG disabled Sep 27 20:45:45.667433 [ 5.430436] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 27 20:45:45.679412 [ 5.438387] ACPI: PCI: Interrupt link LNKH disabled Sep 27 20:45:45.679433 [ 5.442701] iommu: Default domain type: Translated Sep 27 20:45:45.679447 [ 5.450388] iommu: DMA domain TLB invalidation policy: lazy mode Sep 27 20:45:45.691417 [ 5.454514] pps_core: LinuxPPS API ver. 1 registered Sep 27 20:45:45.703413 [ 5.462387] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 27 20:45:45.703441 [ 5.470390] PTP clock support registered Sep 27 20:45:45.715414 [ 5.474407] EDAC MC: Ver: 3.0.0 Sep 27 20:45:45.715432 [ 5.478435] NetLabel: Initializing Sep 27 20:45:45.715444 [ 5.482230] NetLabel: domain hash size = 128 Sep 27 20:45:45.727417 [ 5.490387] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 27 20:45:45.727439 [ 5.494406] NetLabel: unlabeled traffic allowed by default Sep 27 20:45:45.739401 [ 5.502387] PCI: Using ACPI for IRQ routing Sep 27 20:45:45.739422 [ 5.511090] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 27 20:45:45.751414 [ 5.514386] pci 0000:08:00.0: vgaarb: bridge control possible Sep 27 20:45:45.763414 [ 5.514386] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 27 20:45:45.775417 [ 5.534390] vgaarb: loaded Sep 27 20:45:45.775443 [ 5.537511] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 27 20:45:45.775459 [ 5.542387] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 27 20:45:45.787409 [ 5.552557] clocksource: Switched to clocksource tsc-early Sep 27 20:45:45.799411 [ 5.556847] VFS: Disk quotas dquot_6.6.0 Sep 27 20:45:45.799431 [ 5.561266] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 27 20:45:45.811408 [ 5.569158] AppArmor: AppArmor Filesystem Enabled Sep 27 20:45:45.811429 [ 5.574425] pnp: PnP ACPI init Sep 27 20:45:45.811440 [ 5.578288] system 00:01: [io 0x0500-0x057f] has been reserved Sep 27 20:45:45.823424 [ 5.584900] system 00:01: [io 0x0400-0x047f] has been reserved Sep 27 20:45:45.823445 [ 5.591508] system 00:01: [io 0x0580-0x059f] has been reserved Sep 27 20:45:45.835429 [ 5.598118] system 00:01: [io 0x0600-0x061f] has been reserved Sep 27 20:45:45.847413 [ 5.604724] system 00:01: [io 0x0880-0x0883] has been reserved Sep 27 20:45:45.847435 [ 5.611331] system 00:01: [io 0x0800-0x081f] has been reserved Sep 27 20:45:45.859417 [ 5.617940] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 27 20:45:45.859439 [ 5.625315] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 27 20:45:45.871420 [ 5.632699] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 27 20:45:45.883413 [ 5.640084] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 27 20:45:45.883436 [ 5.647460] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 27 20:45:45.895415 [ 5.654844] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 27 20:45:45.895437 [ 5.662230] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 27 20:45:45.907412 [ 5.670542] pnp: PnP ACPI: found 4 devices Sep 27 20:45:45.907431 [ 5.681205] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 27 20:45:45.931416 [ 5.691225] NET: Registered PF_INET protocol family Sep 27 20:45:45.931436 [ 5.697291] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 27 20:45:45.943404 [ 5.710730] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 27 20:45:45.955422 [ 5.720673] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 27 20:45:45.967419 [ 5.730545] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 27 20:45:45.979419 [ 5.741752] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 27 20:45:45.991413 [ 5.750460] TCP: Hash tables configured (established 524288 bind 65536) Sep 27 20:45:45.991436 [ 5.758579] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 27 20:45:46.003419 [ 5.767793] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 27 20:45:46.015418 [ 5.776069] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 27 20:45:46.027411 [ 5.784672] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 27 20:45:46.027433 [ 5.790999] NET: Registered PF_XDP protocol family Sep 27 20:45:46.039382 [ 5.796406] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 27 20:45:46.039404 [ 5.802242] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 27 20:45:46.051417 [ 5.809046] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 27 20:45:46.051440 [ 5.816626] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 27 20:45:46.063421 [ 5.825853] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 27 20:45:46.063441 [ 5.831390] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 27 20:45:46.075420 [ 5.836935] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 27 20:45:46.075440 [ 5.842476] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 27 20:45:46.087418 [ 5.849279] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 27 20:45:46.099422 [ 5.856861] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 27 20:45:46.099443 [ 5.862407] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 27 20:45:46.111412 [ 5.867956] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 27 20:45:46.111433 [ 5.873499] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 27 20:45:46.123416 [ 5.881082] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 27 20:45:46.123439 [ 5.887982] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 27 20:45:46.135417 [ 5.894882] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 27 20:45:46.135439 [ 5.902547] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 27 20:45:46.147426 [ 5.910220] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 27 20:45:46.159419 [ 5.918478] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 27 20:45:46.159440 [ 5.924688] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 27 20:45:46.171418 [ 5.931683] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 27 20:45:46.183413 [ 5.940328] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 27 20:45:46.183435 [ 5.946546] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 27 20:45:46.195413 [ 5.953542] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 27 20:45:46.195435 [ 5.960653] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 27 20:45:46.207416 [ 5.966199] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 27 20:45:46.207438 [ 5.973102] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 27 20:45:46.219418 [ 5.980777] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 27 20:45:46.231405 [ 5.989362] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 27 20:45:46.231429 [ 6.021762] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23937 usecs Sep 27 20:45:46.267398 [ 6.053728] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23130 usecs Sep 27 20:45:46.303419 [ 6.062000] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 27 20:45:46.303441 [ 6.069198] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 27 20:45:46.315422 [ 6.077134] DMAR: No SATC found Sep 27 20:45:46.315441 [ 6.077163] Trying to unpack rootfs image as initramfs... Sep 27 20:45:46.327415 [ 6.080641] DMAR: dmar0: Using Queued invalidation Sep 27 20:45:46.327435 [ 6.080655] DMAR: dmar1: Using Queued invalidation Sep 27 20:45:46.339409 [ 6.097490] pci 0000:80:02.0: Adding to iommu group 0 Sep 27 20:45:46.339430 [ 6.103927] pci 0000:ff:08.0: Adding to iommu group 1 Sep 27 20:45:46.351417 [ 6.109601] pci 0000:ff:08.2: Adding to iommu group 1 Sep 27 20:45:46.351437 [ 6.115280] pci 0000:ff:08.3: Adding to iommu group 2 Sep 27 20:45:46.363411 [ 6.121005] pci 0000:ff:09.0: Adding to iommu group 3 Sep 27 20:45:46.363432 [ 6.126677] pci 0000:ff:09.2: Adding to iommu group 3 Sep 27 20:45:46.375411 [ 6.132348] pci 0000:ff:09.3: Adding to iommu group 4 Sep 27 20:45:46.375432 [ 6.138127] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 27 20:45:46.387409 [ 6.143800] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 27 20:45:46.387430 [ 6.149471] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 27 20:45:46.387444 [ 6.155141] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 27 20:45:46.399423 [ 6.161028] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 27 20:45:46.399443 [ 6.166700] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 27 20:45:46.411418 [ 6.172371] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 27 20:45:46.411438 [ 6.178043] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 27 20:45:46.423416 [ 6.183716] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 27 20:45:46.423436 [ 6.189387] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 27 20:45:46.435417 [ 6.195059] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 27 20:45:46.435438 [ 6.200730] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 27 20:45:46.447393 [ 6.206564] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 27 20:45:46.447414 [ 6.212238] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 27 20:45:46.459387 [ 6.217903] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 27 20:45:46.459408 [ 6.223577] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 27 20:45:46.471412 [ 6.229249] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 27 20:45:46.471433 [ 6.234923] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 27 20:45:46.483409 [ 6.240786] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 27 20:45:46.483430 [ 6.246459] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 27 20:45:46.495410 [ 6.252132] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 27 20:45:46.495431 [ 6.257805] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 27 20:45:46.495445 [ 6.263481] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 27 20:45:46.507423 [ 6.269155] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 27 20:45:46.507443 [ 6.274818] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 27 20:45:46.519416 [ 6.280625] pci 0000:ff:10.0: Adding to iommu group 9 Sep 27 20:45:46.519436 [ 6.286301] pci 0000:ff:10.1: Adding to iommu group 9 Sep 27 20:45:46.531415 [ 6.291975] pci 0000:ff:10.5: Adding to iommu group 9 Sep 27 20:45:46.531435 [ 6.297647] pci 0000:ff:10.6: Adding to iommu group 9 Sep 27 20:45:46.543417 [ 6.303323] pci 0000:ff:10.7: Adding to iommu group 9 Sep 27 20:45:46.543437 [ 6.309101] pci 0000:ff:12.0: Adding to iommu group 10 Sep 27 20:45:46.555387 [ 6.314865] pci 0000:ff:12.1: Adding to iommu group 10 Sep 27 20:45:46.555408 [ 6.320636] pci 0000:ff:12.4: Adding to iommu group 10 Sep 27 20:45:46.567416 [ 6.326407] pci 0000:ff:12.5: Adding to iommu group 10 Sep 27 20:45:46.567437 [ 6.332166] pci 0000:ff:13.0: Adding to iommu group 11 Sep 27 20:45:46.579411 [ 6.337940] pci 0000:ff:13.1: Adding to iommu group 12 Sep 27 20:45:46.579431 [ 6.343708] pci 0000:ff:13.2: Adding to iommu group 13 Sep 27 20:45:46.591412 [ 6.349479] pci 0000:ff:13.3: Adding to iommu group 14 Sep 27 20:45:46.591432 [ 6.355296] pci 0000:ff:13.6: Adding to iommu group 15 Sep 27 20:45:46.603413 [ 6.361073] pci 0000:ff:13.7: Adding to iommu group 15 Sep 27 20:45:46.603434 [ 6.366842] pci 0000:ff:14.0: Adding to iommu group 16 Sep 27 20:45:46.615414 [ 6.372609] pci 0000:ff:14.1: Adding to iommu group 17 Sep 27 20:45:46.615435 [ 6.378378] pci 0000:ff:14.2: Adding to iommu group 18 Sep 27 20:45:46.627409 [ 6.384149] pci 0000:ff:14.3: Adding to iommu group 19 Sep 27 20:45:46.627431 [ 6.390028] pci 0000:ff:14.4: Adding to iommu group 20 Sep 27 20:45:46.639408 [ 6.395802] pci 0000:ff:14.5: Adding to iommu group 20 Sep 27 20:45:46.639430 [ 6.401576] pci 0000:ff:14.6: Adding to iommu group 20 Sep 27 20:45:46.639443 [ 6.407351] pci 0000:ff:14.7: Adding to iommu group 20 Sep 27 20:45:46.651425 [ 6.413121] pci 0000:ff:16.0: Adding to iommu group 21 Sep 27 20:45:46.651446 [ 6.418892] pci 0000:ff:16.1: Adding to iommu group 22 Sep 27 20:45:46.663416 [ 6.424652] pci 0000:ff:16.2: Adding to iommu group 23 Sep 27 20:45:46.663436 [ 6.430425] pci 0000:ff:16.3: Adding to iommu group 24 Sep 27 20:45:46.675416 [ 6.436248] pci 0000:ff:16.6: Adding to iommu group 25 Sep 27 20:45:46.675436 [ 6.442019] pci 0000:ff:16.7: Adding to iommu group 25 Sep 27 20:45:46.687416 [ 6.447787] pci 0000:ff:17.0: Adding to iommu group 26 Sep 27 20:45:46.687437 [ 6.453560] pci 0000:ff:17.1: Adding to iommu group 27 Sep 27 20:45:46.699421 [ 6.459330] pci 0000:ff:17.2: Adding to iommu group 28 Sep 27 20:45:46.699441 [ 6.465100] pci 0000:ff:17.3: Adding to iommu group 29 Sep 27 20:45:46.711410 [ 6.470975] pci 0000:ff:17.4: Adding to iommu group 30 Sep 27 20:45:46.711431 [ 6.476751] pci 0000:ff:17.5: Adding to iommu group 30 Sep 27 20:45:46.723415 [ 6.482528] pci 0000:ff:17.6: Adding to iommu group 30 Sep 27 20:45:46.723435 [ 6.488304] pci 0000:ff:17.7: Adding to iommu group 30 Sep 27 20:45:46.735421 [ 6.494207] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 27 20:45:46.735442 [ 6.499984] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 27 20:45:46.747415 [ 6.505761] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 27 20:45:46.747435 [ 6.511537] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 27 20:45:46.759411 [ 6.517315] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 27 20:45:46.759432 [ 6.523138] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 27 20:45:46.771415 [ 6.528915] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 27 20:45:46.771436 [ 6.534739] pci 0000:7f:08.0: Adding to iommu group 33 Sep 27 20:45:46.796207 [ 6.540522] pci 0000:7f:08.2: Adding to iommu group 33 Sep 27 20:45:46.796234 [ 6.546294] pci 0000:7f:08.3: Adding to iommu group 34 Sep 27 20:45:46.796264 [ 6.552116] pci 0000:7f:09.0: Adding to iommu group 35 Sep 27 20:45:46.796277 [ 6.557894] pci 0000:7f:09.2: Adding to iommu group 35 Sep 27 20:45:46.807408 [ 6.563665] pci 0000:7f:09.3: Adding to iommu group 36 Sep 27 20:45:46.807430 [ 6.569533] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 27 20:45:46.807444 [ 6.575312] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 27 20:45:46.819421 [ 6.581091] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 27 20:45:46.819441 [ 6.586872] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 27 20:45:46.831418 [ 6.592858] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 27 20:45:46.831439 [ 6.598642] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 27 20:45:46.843417 [ 6.604420] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 27 20:45:46.843438 [ 6.610201] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 27 20:45:46.855423 [ 6.615981] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 27 20:45:46.855443 [ 6.621752] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 27 20:45:46.867414 [ 6.627523] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 27 20:45:46.867435 [ 6.633294] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 27 20:45:46.879412 [ 6.639227] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 27 20:45:46.879433 [ 6.645008] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 27 20:45:46.891416 [ 6.650791] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 27 20:45:46.891437 [ 6.656571] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 27 20:45:46.903412 [ 6.662353] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 27 20:45:46.903433 [ 6.668132] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 27 20:45:46.915411 [ 6.674085] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 27 20:45:46.915432 [ 6.679870] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 27 20:45:46.927414 [ 6.685655] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 27 20:45:46.927435 [ 6.691438] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 27 20:45:46.939413 [ 6.697219] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 27 20:45:46.939434 [ 6.703001] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 27 20:45:46.951410 [ 6.708783] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 27 20:45:46.951431 [ 6.714688] pci 0000:7f:10.0: Adding to iommu group 41 Sep 27 20:45:46.963411 [ 6.720472] pci 0000:7f:10.1: Adding to iommu group 41 Sep 27 20:45:46.963432 [ 6.726255] pci 0000:7f:10.5: Adding to iommu group 41 Sep 27 20:45:46.975411 [ 6.732037] pci 0000:7f:10.6: Adding to iommu group 41 Sep 27 20:45:46.975432 [ 6.737821] pci 0000:7f:10.7: Adding to iommu group 41 Sep 27 20:45:46.975446 [ 6.743699] pci 0000:7f:12.0: Adding to iommu group 42 Sep 27 20:45:46.987460 [ 6.749482] pci 0000:7f:12.1: Adding to iommu group 42 Sep 27 20:45:46.987480 [ 6.755267] pci 0000:7f:12.4: Adding to iommu group 42 Sep 27 20:45:46.999416 [ 6.761052] pci 0000:7f:12.5: Adding to iommu group 42 Sep 27 20:45:46.999437 [ 6.766821] pci 0000:7f:13.0: Adding to iommu group 43 Sep 27 20:45:47.011420 [ 6.772589] pci 0000:7f:13.1: Adding to iommu group 44 Sep 27 20:45:47.011440 [ 6.778357] pci 0000:7f:13.2: Adding to iommu group 45 Sep 27 20:45:47.023426 [ 6.784127] pci 0000:7f:13.3: Adding to iommu group 46 Sep 27 20:45:47.023447 [ 6.789949] pci 0000:7f:13.6: Adding to iommu group 47 Sep 27 20:45:47.035418 [ 6.795734] pci 0000:7f:13.7: Adding to iommu group 47 Sep 27 20:45:47.035438 [ 6.801503] pci 0000:7f:14.0: Adding to iommu group 48 Sep 27 20:45:47.047415 [ 6.807272] pci 0000:7f:14.1: Adding to iommu group 49 Sep 27 20:45:47.047436 [ 6.813042] pci 0000:7f:14.2: Adding to iommu group 50 Sep 27 20:45:47.059422 [ 6.818809] pci 0000:7f:14.3: Adding to iommu group 51 Sep 27 20:45:47.059443 [ 6.824686] pci 0000:7f:14.4: Adding to iommu group 52 Sep 27 20:45:47.071414 [ 6.830471] pci 0000:7f:14.5: Adding to iommu group 52 Sep 27 20:45:47.071435 [ 6.836258] pci 0000:7f:14.6: Adding to iommu group 52 Sep 27 20:45:47.083420 [ 6.842047] pci 0000:7f:14.7: Adding to iommu group 52 Sep 27 20:45:47.083441 [ 6.847814] pci 0000:7f:16.0: Adding to iommu group 53 Sep 27 20:45:47.095414 [ 6.853583] pci 0000:7f:16.1: Adding to iommu group 54 Sep 27 20:45:47.095434 [ 6.859357] pci 0000:7f:16.2: Adding to iommu group 55 Sep 27 20:45:47.107412 [ 6.865126] pci 0000:7f:16.3: Adding to iommu group 56 Sep 27 20:45:47.107433 [ 6.870948] pci 0000:7f:16.6: Adding to iommu group 57 Sep 27 20:45:47.119414 [ 6.876734] pci 0000:7f:16.7: Adding to iommu group 57 Sep 27 20:45:47.119435 [ 6.882504] pci 0000:7f:17.0: Adding to iommu group 58 Sep 27 20:45:47.131411 [ 6.888293] pci 0000:7f:17.1: Adding to iommu group 59 Sep 27 20:45:47.131432 [ 6.892867] Freeing initrd memory: 39816K Sep 27 20:45:47.131445 [ 6.894091] pci 0000:7f:17.2: Adding to iommu group 60 Sep 27 20:45:47.143415 [ 6.904265] pci 0000:7f:17.3: Adding to iommu group 61 Sep 27 20:45:47.143435 [ 6.910143] pci 0000:7f:17.4: Adding to iommu group 62 Sep 27 20:45:47.155417 [ 6.915932] pci 0000:7f:17.5: Adding to iommu group 62 Sep 27 20:45:47.155437 [ 6.921720] pci 0000:7f:17.6: Adding to iommu group 62 Sep 27 20:45:47.167414 [ 6.927504] pci 0000:7f:17.7: Adding to iommu group 62 Sep 27 20:45:47.167435 [ 6.933409] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 27 20:45:47.179414 [ 6.939196] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 27 20:45:47.179434 [ 6.944983] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 27 20:45:47.191414 [ 6.950770] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 27 20:45:47.191434 [ 6.956558] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 27 20:45:47.203415 [ 6.962385] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 27 20:45:47.203436 [ 6.968173] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 27 20:45:47.215414 [ 6.973940] pci 0000:00:00.0: Adding to iommu group 65 Sep 27 20:45:47.215434 [ 6.979711] pci 0000:00:01.0: Adding to iommu group 66 Sep 27 20:45:47.227417 [ 6.985481] pci 0000:00:01.1: Adding to iommu group 67 Sep 27 20:45:47.227438 [ 6.991252] pci 0000:00:02.0: Adding to iommu group 68 Sep 27 20:45:47.239413 [ 6.997030] pci 0000:00:02.2: Adding to iommu group 69 Sep 27 20:45:47.239434 [ 7.002799] pci 0000:00:03.0: Adding to iommu group 70 Sep 27 20:45:47.251411 [ 7.008569] pci 0000:00:05.0: Adding to iommu group 71 Sep 27 20:45:47.251432 [ 7.014338] pci 0000:00:05.1: Adding to iommu group 72 Sep 27 20:45:47.263419 [ 7.020106] pci 0000:00:05.2: Adding to iommu group 73 Sep 27 20:45:47.263441 [ 7.025873] pci 0000:00:05.4: Adding to iommu group 74 Sep 27 20:45:47.275410 [ 7.031641] pci 0000:00:11.0: Adding to iommu group 75 Sep 27 20:45:47.275433 [ 7.037437] pci 0000:00:11.4: Adding to iommu group 76 Sep 27 20:45:47.275446 [ 7.043260] pci 0000:00:16.0: Adding to iommu group 77 Sep 27 20:45:47.287416 [ 7.049042] pci 0000:00:16.1: Adding to iommu group 77 Sep 27 20:45:47.287436 [ 7.054809] pci 0000:00:1a.0: Adding to iommu group 78 Sep 27 20:45:47.299418 [ 7.060578] pci 0000:00:1c.0: Adding to iommu group 79 Sep 27 20:45:47.299438 [ 7.066348] pci 0000:00:1c.3: Adding to iommu group 80 Sep 27 20:45:47.311423 [ 7.072116] pci 0000:00:1d.0: Adding to iommu group 81 Sep 27 20:45:47.311444 [ 7.077939] pci 0000:00:1f.0: Adding to iommu group 82 Sep 27 20:45:47.323416 [ 7.083730] pci 0000:00:1f.2: Adding to iommu group 82 Sep 27 20:45:47.323437 [ 7.089504] pci 0000:01:00.0: Adding to iommu group 83 Sep 27 20:45:47.335414 [ 7.095273] pci 0000:01:00.1: Adding to iommu group 84 Sep 27 20:45:47.335435 [ 7.101042] pci 0000:05:00.0: Adding to iommu group 85 Sep 27 20:45:47.347416 [ 7.106810] pci 0000:08:00.0: Adding to iommu group 86 Sep 27 20:45:47.347437 [ 7.112582] pci 0000:80:05.0: Adding to iommu group 87 Sep 27 20:45:47.359414 [ 7.118350] pci 0000:80:05.1: Adding to iommu group 88 Sep 27 20:45:47.359435 [ 7.124117] pci 0000:80:05.2: Adding to iommu group 89 Sep 27 20:45:47.371399 [ 7.129886] pci 0000:80:05.4: Adding to iommu group 90 Sep 27 20:45:47.371419 [ 7.187919] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 27 20:45:47.431419 [ 7.195110] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 27 20:45:47.443415 [ 7.202299] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 27 20:45:47.443440 [ 7.212468] Initialise system trusted keyrings Sep 27 20:45:47.455414 [ 7.217448] Key type blacklist registered Sep 27 20:45:47.455434 [ 7.222029] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 27 20:45:47.467421 [ 7.231011] zbud: loaded Sep 27 20:45:47.467438 [ 7.234195] integrity: Platform Keyring initialized Sep 27 20:45:47.479416 [ 7.239647] integrity: Machine keyring initialized Sep 27 20:45:47.479437 [ 7.244994] Key type asymmetric registered Sep 27 20:45:47.491399 [ 7.249567] Asymmetric key parser 'x509' registered Sep 27 20:45:47.491419 [ 7.258239] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 27 20:45:47.503418 [ 7.264679] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 27 20:45:47.515410 [ 7.273005] io scheduler mq-deadline registered Sep 27 20:45:47.515430 [ 7.279894] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 27 20:45:47.527414 [ 7.286377] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 27 20:45:47.527436 [ 7.292846] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 27 20:45:47.539415 [ 7.299321] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 27 20:45:47.539436 [ 7.305792] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 27 20:45:47.551417 [ 7.312260] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 27 20:45:47.551438 [ 7.318705] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 27 20:45:47.563417 [ 7.325187] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 27 20:45:47.563438 [ 7.331650] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 27 20:45:47.575416 [ 7.338131] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 27 20:45:47.587412 [ 7.344552] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 27 20:45:47.587434 [ 7.351160] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 27 20:45:47.599410 [ 7.358010] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 27 20:45:47.599432 [ 7.364520] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 27 20:45:47.611414 [ 7.371077] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 27 20:45:47.611437 [ 7.378660] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 27 20:45:47.623387 [ 7.397109] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 27 20:45:47.647417 [ 7.405470] pstore: Registered erst as persistent store backend Sep 27 20:45:47.647438 [ 7.412205] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 27 20:45:47.659418 [ 7.419350] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 27 20:45:47.659443 [ 7.428493] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 27 20:45:47.671422 [ 7.437732] Linux agpgart interface v0.103 Sep 27 20:45:47.683419 [ 7.442536] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 27 20:45:47.695383 [ 7.458325] i8042: PNP: No PS/2 controller found. Sep 27 20:45:47.707412 [ 7.463643] mousedev: PS/2 mouse device common for all mice Sep 27 20:45:47.707434 [ 7.469888] rtc_cmos 00:00: RTC can wake from S4 Sep 27 20:45:47.707448 [ 7.475298] rtc_cmos 00:00: registered as rtc0 Sep 27 20:45:47.719417 [ 7.480304] rtc_cmos 00:00: setting system clock to 2024-09-27T20:45:47 UTC (1727469947) Sep 27 20:45:47.731405 [ 7.489366] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 27 20:45:47.731428 [ 7.499605] intel_pstate: Intel P-state driver initializing Sep 27 20:45:47.743395 [ 7.516033] ledtrig-cpu: registered to indicate activity on CPUs Sep 27 20:45:47.755394 [ 7.532435] NET: Registered PF_INET6 protocol family Sep 27 20:45:47.779401 [ 7.542236] Segment Routing with IPv6 Sep 27 20:45:47.779420 [ 7.546333] In-situ OAM (IOAM) with IPv6 Sep 27 20:45:47.791387 [ 7.550729] mip6: Mobile IPv6 Sep 27 20:45:47.791405 [ 7.554043] NET: Registered PF_PACKET protocol family Sep 27 20:45:47.803374 [ 7.559819] mpls_gso: MPLS GSO support Sep 27 20:45:47.803394 [ 7.571716] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 27 20:45:47.815399 [ 7.580180] microcode: Microcode Update Driver: v2.2. Sep 27 20:45:47.827418 [ 7.583052] resctrl: L3 allocation detected Sep 27 20:45:47.827438 [ 7.593359] resctrl: L3 monitoring detected Sep 27 20:45:47.839416 [ 7.598030] IPI shorthand broadcast: enabled Sep 27 20:45:47.839436 [ 7.602820] sched_clock: Marking stable (5549168701, 2053624942)->(7981737103, -378943460) Sep 27 20:45:47.851411 [ 7.613858] registered taskstats version 1 Sep 27 20:45:47.851430 [ 7.618463] Loading compiled-in X.509 certificates Sep 27 20:45:47.863383 [ 7.640911] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 27 20:45:47.887422 [ 7.650649] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 27 20:45:47.899403 [ 7.668804] zswap: loaded using pool lzo/zbud Sep 27 20:45:47.911409 [ 7.674078] Key type .fscrypt registered Sep 27 20:45:47.911428 [ 7.678461] Key type fscrypt-provisioning registered Sep 27 20:45:47.923413 [ 7.684409] pstore: Using crash dump compression: deflate Sep 27 20:45:47.923434 [ 7.693438] Key type encrypted registered Sep 27 20:45:47.935410 [ 7.697919] AppArmor: AppArmor sha1 policy hashing enabled Sep 27 20:45:47.947421 [ 7.704053] ima: No TPM chip found, activating TPM-bypass! Sep 27 20:45:47.947443 [ 7.710176] ima: Allocated hash algorithm: sha256 Sep 27 20:45:47.947457 [ 7.715438] ima: No architecture policies found Sep 27 20:45:47.959419 [ 7.720503] evm: Initialising EVM extended attributes: Sep 27 20:45:47.959440 [ 7.726238] evm: security.selinux Sep 27 20:45:47.971414 [ 7.729967] evm: security.SMACK64 (disabled) Sep 27 20:45:47.971434 [ 7.734729] evm: security.SMACK64EXEC (disabled) Sep 27 20:45:47.983412 [ 7.739883] evm: security.SMACK64TRANSMUTE (disabled) Sep 27 20:45:47.983433 [ 7.745520] evm: security.SMACK64MMAP (disabled) Sep 27 20:45:47.983447 [ 7.750672] evm: security.apparmor Sep 27 20:45:47.995417 [ 7.754482] evm: security.ima Sep 27 20:45:47.995435 [ 7.757792] evm: security.capability Sep 27 20:45:47.995446 [ 7.761781] evm: HMAC attrs: 0x1 Sep 27 20:45:48.007368 [ 7.853886] clk: Disabling unused clocks Sep 27 20:45:48.091383 [ 7.859881] Freeing unused decrypted memory: 2036K Sep 27 20:45:48.103411 [ 7.866430] Freeing unused kernel image (initmem) memory: 2796K Sep 27 20:45:48.115409 [ 7.873122] Write protecting the kernel read-only data: 26624k Sep 27 20:45:48.115431 [ 7.880708] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 27 20:45:48.127413 [ 7.888648] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 27 20:45:48.139365 [ 7.941609] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 27 20:45:48.187415 [ 7.948800] x86/mm: Checking user space page tables Sep 27 20:45:48.187436 [ 7.996598] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 27 20:45:48.247375 [ 8.003795] Run /init as init process Sep 27 20:45:48.247394 [ 8.168708] dca service started, version 1.12.1 Sep 27 20:45:48.415370 [ 8.188568] igb: Intel(R) Gigabit Ethernet Network Driver Sep 27 20:45:48.427406 [ 8.194599] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 27 20:45:48.439415 [ 8.201347] ACPI: bus type USB registered Sep 27 20:45:48.439435 [ 8.201483] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 27 20:45:48.451421 [ 8.205848] usbcore: registered new interface driver usbfs Sep 27 20:45:48.463408 [ 8.219881] usbcore: registered new interface driver hub Sep 27 20:45:48.463430 [ 8.225847] usbcore: registered new device driver usb Sep 27 20:45:48.463443 [ 8.236341] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 27 20:45:48.475398 [ 8.241632] tsc: Refined TSC clocksource calibration: 1995.192 MHz Sep 27 20:45:48.487425 [ 8.242181] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 27 20:45:48.499417 [ 8.249137] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 27 20:45:48.511414 [ 8.257381] ehci-pci 0000:00:1a.0: debug port 2 Sep 27 20:45:48.511434 [ 8.273612] clocksource: Switched to clocksource tsc Sep 27 20:45:48.511448 [ 8.274967] igb 0000:01:00.0: added PHC on eth0 Sep 27 20:45:48.523418 [ 8.284251] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 27 20:45:48.535415 [ 8.291926] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 27 20:45:48.535439 [ 8.299954] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 27 20:45:48.547406 [ 8.305688] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 27 20:45:48.547432 [ 8.318077] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 27 20:45:48.559407 [ 8.324880] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 27 20:45:48.571387 [ 8.341691] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 27 20:45:48.583412 [ 8.348159] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 27 20:45:48.595423 [ 8.357387] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 27 20:45:48.607415 [ 8.365450] usb usb1: Product: EHCI Host Controller Sep 27 20:45:48.607436 [ 8.370893] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 27 20:45:48.619418 [ 8.377694] usb usb1: SerialNumber: 0000:00:1a.0 Sep 27 20:45:48.619438 [ 8.382998] hub 1-0:1.0: USB hub found Sep 27 20:45:48.619450 [ 8.396498] hub 1-0:1.0: 2 ports detected Sep 27 20:45:48.643416 [ 8.401331] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 27 20:45:48.643438 [ 8.407193] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 27 20:45:48.655416 [ 8.416289] ehci-pci 0000:00:1d.0: debug port 2 Sep 27 20:45:48.655435 [ 8.421359] igb 0000:01:00.1: added PHC on eth1 Sep 27 20:45:48.667418 [ 8.426415] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 27 20:45:48.667442 [ 8.434081] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 27 20:45:48.679419 [ 8.442116] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 27 20:45:48.691404 [ 8.447842] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 27 20:45:48.691430 [ 8.460210] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 27 20:45:48.703410 [ 8.468077] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 27 20:45:48.715384 [ 8.481706] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 27 20:45:48.727418 [ 8.488168] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 27 20:45:48.739417 [ 8.497388] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 27 20:45:48.739450 [ 8.498344] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 27 20:45:48.751416 [ 8.505449] usb usb2: Product: EHCI Host Controller Sep 27 20:45:48.751437 [ 8.505451] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 27 20:45:48.763420 [ 8.505452] usb usb2: SerialNumber: 0000:00:1d.0 Sep 27 20:45:48.763440 [ 8.505603] hub 2-0:1.0: USB hub found Sep 27 20:45:48.775391 [ 8.533671] hub 2-0:1.0: 2 ports detected Sep 27 20:45:48.775411 Starting system log daemon: syslogd, klogd. Sep 27 20:45:48.823371 /var/run/utmp: No such file or directory Sep 27 20:45:49.147375 [?1h=(B   Sep 27 20:45:49.183411  Sep 27 20:45:49.195415 [  (-*) ][ Sep 27 20:45 ] Sep 27 20:45:49.207413 [  (0*start) ][ Sep 27 20:45 ] Sep 27 20:45:49.219419 [  (0*start) ][ Sep 27 20:45 ] Sep 27 20:45:49.231423 [  (0*start) ][ Sep 27 20:45 ] Sep 27 20:45:49.255414 [  (0*start) ][ Sep 27 20:45 ]                        [  (0*start) ][ Sep 27 20:45 ][  (0*start) ][ Sep 27 20:45 ] Sep 27 20:45:49.315421 [ 0- start  (2*shell) ][ Sep 27 20:45 ] Sep 27 20:45:49.327426 [ 0- start  (2*shell) ][ Sep 27 20:45 ] Sep 27 20:45:49.351416 [ 0- start  (2*shell) ][ Sep 27 20:45 ] Sep 27 20:45:49.363418 [ 0- start  (2*shell) ][ Sep 27 20:45 ]                        [ 0- start  (2*shell) ][ Sep 27 20:45 ][ 0- start  (2*shell) ][ Sep 27 20:45 ] Sep 27 20:45:49.423425 [ 0 start 2- shell  (3*shell) ][ Sep 27 20:45 ] Sep 27 20:45:49.447388 [ 0 start 2- shell  (3*shell) ][ Sep 27 20:45 ] Sep 27 20:45:49.459414 [ 0 start 2- shell  (3*shell) ][ Sep 27 20:45 ] Sep 27 20:45:49.471428 [ 0 start 2- shell  (3*shell) ][ Sep 27 20:45 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 27 20:45 ][ 0 start 2- shell  (3*shell) ][ Sep 27 20:45 ] Sep 27 20:45:49.543386 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 27 20:45 ] Sep 27 20:45:49.555415 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 27 20:45 ] Sep 27 20:45:49.567422 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 27 20:45 ] Sep 27 20:45:49.579423 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 27 20:45 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 27 20:45 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 27 20:45 ] Sep 27 20:45:49.651426 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 27 20:45 ] Sep 27 20:45:49.663421 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 27 20:45 ] Sep 27 20:45:49.675424 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 27 20:45 ] Sep 27 20:45:49.699413 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 27 20:45 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 27 20:45 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 27 20:45 ] Sep 27 20:45:49.759419 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 27 20:45 ] Sep 27 20:45:49.783407 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 27 20:45 ] Sep 27 20:45:49.795402 Detecting network hardware ... 2%... 95%... 100% Sep 27 20:45:49.795421 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 27 20:45 ] Sep 27 20:45:50.179377 Sep 27 20:45:50.179386 Detecting link on enx70db98700dae; please wait... ... 0% Sep 27 20:45:52.351366 Detecting link on enx70db98700dae; please wait... ... 0% Sep 27 20:45:52.699378 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 100% Sep 27 20:45:53.959379 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 27 20:45:59.983386 Configuring the network with DHCP ... 0%... 100%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 27 20:46 ] Sep 27 20:46:02.107356 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 27 20:46:04.783368 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 27 20:46:13.339364 Setting up the clock ... 0%... 100% Sep 27 20:46:13.771377 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 27 20:46:14.971363 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 27 20:46:18.235372 Loading additional components ... 25%... 50%... 75%... 100% Sep 27 20:46:18.823364 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 27 20:46:20.683441 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 27 20:46:22.747448 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 27 20:46:23.911365 Partitions formatting ... 33% Sep 27 20:46:24.907380 Partitions formatting Sep 27 20:46:28.063365 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 27 20:47 ]... 50%... 60%...  Sep 27 20:47:30.811458  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 27 20:48 ]... 91%... 100% Sep 27 20:48:43.231439 Configuring apt ... 7%... 14%... 14%... 20%... 35%... 42%... 50%... 61%... 71%. Sep 27 20:48:51.511448 ... 82%... 92%... 100% Sep 27 20:48:52.183440 Select and install software ... 1%... 10%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 27 20:49 ]... 13%... 20%... 30%... 40%... 50%... Sep 27 20:49:38.235477 . 60%... 70%... 80%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 27 20:50 ]... 90%... 100% Sep 27 20:50:23.679446 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 27 20:50:42.807446 Finishing the installation ... 3%... 11%... 23%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 27 20:51 ]... 30%... 34%... 42%... 46%... Sep 27 20:51:12.811447  50%... 61%... 73%... 80%... 92% The system is g Sent SIGTERM to all processes Sep 27 20:51:15.847463 Sent SIGKILL to all processes Sep 27 20:51:16.855461 Requesting system reboot Sep 27 20:51:16.855479 [ 338.671593] reboot: Restarting system Sep 27 20:51:18.919460 Sep 27 20:51:19.169767 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 27 20:51:41.587458  Sep 27 20:52:10.895422 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 27 20:52:24.131404  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 27 20:52:24.407386  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 27 20:52:24.683379  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 27 20:52:58.023423 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   Intel(R) Boot Agent GE v1.5.85 DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 27 20:53:02.259357 Sep 27 20:53:02.259370 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 27 20:53:02.271410 Booting from local disk... Sep 27 20:53:02.271425 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 27 20:53:06.871530 Sep 27 20:53:06.871544 [4;2 Sep 27 20:53:06.871558 H+----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 27 20:53:06.919532 Press enter to boot the selected OS, `e' to edit the commands Sep 27 20:53:06.931532 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 27 20:53:12.059535 Sep 27 20:53:12.059548 Loading Linux 6.1.0-25-amd64 ... Sep 27 20:53:13.055473 Loading initial ramdisk ... Sep 27 20:53:22.539372 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 27 20:54:13.167417 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 27 20:54:13.191418 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 27 20:54:13.203423 [ 0.000000] BIOS-provided physical RAM map: Sep 27 20:54:13.203441 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 27 20:54:13.215424 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 27 20:54:13.227417 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 27 20:54:13.227438 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 27 20:54:13.239423 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 27 20:54:13.251426 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 27 20:54:13.251447 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 27 20:54:13.263420 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 27 20:54:13.275414 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 27 20:54:13.275434 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 27 20:54:13.287417 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 27 20:54:13.287437 [ 0.000000] NX (Execute Disable) protection: active Sep 27 20:54:13.299420 [ 0.000000] SMBIOS 3.0.0 present. Sep 27 20:54:13.299438 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 27 20:54:13.311425 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 27 20:54:13.323414 [ 0.000000] tsc: Detected 1995.304 MHz processor Sep 27 20:54:13.323434 [ 0.001213] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 27 20:54:13.335410 [ 0.001447] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 27 20:54:13.335434 [ 0.002567] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 27 20:54:13.347416 [ 0.013585] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 27 20:54:13.347438 [ 0.013617] Using GB pages for direct mapping Sep 27 20:54:13.359420 [ 0.013911] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 27 20:54:13.359440 [ 0.013918] ACPI: Early table checksum verification disabled Sep 27 20:54:13.371414 [ 0.013923] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 27 20:54:13.371436 [ 0.013929] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 20:54:13.383423 [ 0.013937] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 20:54:13.395415 [ 0.013944] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 27 20:54:13.395442 [ 0.013949] ACPI: FACS 0x000000006FD6BF80 000040 Sep 27 20:54:13.407422 [ 0.013952] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 20:54:13.419417 [ 0.013956] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 20:54:13.419443 [ 0.013960] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 20:54:13.431424 [ 0.013964] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 27 20:54:13.443422 [ 0.013968] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 27 20:54:13.455422 [ 0.013972] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 27 20:54:13.467416 [ 0.013976] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 20:54:13.467442 [ 0.013980] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 20:54:13.479426 [ 0.013984] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 20:54:13.491420 [ 0.013988] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 20:54:13.503420 [ 0.013991] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 27 20:54:13.515414 [ 0.013995] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 27 20:54:13.515441 [ 0.013999] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 20:54:13.527424 [ 0.014003] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 27 20:54:13.539422 [ 0.014007] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 27 20:54:13.551421 [ 0.014011] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 27 20:54:13.563419 [ 0.014014] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 20:54:13.563447 [ 0.014018] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 27 20:54:13.575426 [ 0.014022] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 27 20:54:13.587425 [ 0.014026] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 27 20:54:13.599416 [ 0.014029] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 27 20:54:13.611412 [ 0.014032] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 27 20:54:13.611436 [ 0.014034] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 27 20:54:13.623418 [ 0.014036] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 27 20:54:13.635412 [ 0.014037] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 27 20:54:13.635437 [ 0.014038] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 27 20:54:13.647415 [ 0.014039] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 27 20:54:13.647439 [ 0.014040] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 27 20:54:13.659423 [ 0.014041] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 27 20:54:13.671417 [ 0.014042] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 27 20:54:13.671440 [ 0.014043] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 27 20:54:13.683421 [ 0.014044] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 27 20:54:13.695416 [ 0.014045] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 27 20:54:13.695440 [ 0.014047] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 27 20:54:13.707421 [ 0.014048] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 27 20:54:13.719415 [ 0.014049] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 27 20:54:13.719439 [ 0.014050] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 27 20:54:13.731421 [ 0.014051] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 27 20:54:13.743415 [ 0.014053] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 27 20:54:13.743438 [ 0.014054] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 27 20:54:13.755424 [ 0.014055] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 27 20:54:13.767416 [ 0.014056] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 27 20:54:13.767440 [ 0.014057] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 27 20:54:13.779419 [ 0.014059] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 27 20:54:13.791415 [ 0.014060] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 27 20:54:13.791439 [ 0.014111] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 27 20:54:13.803413 [ 0.014113] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 27 20:54:13.803433 [ 0.014115] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 27 20:54:13.815414 [ 0.014116] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 27 20:54:13.815435 [ 0.014117] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 27 20:54:13.815448 [ 0.014118] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 27 20:54:13.827415 [ 0.014119] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 27 20:54:13.827435 [ 0.014120] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 27 20:54:13.839414 [ 0.014121] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 27 20:54:13.839434 [ 0.014122] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 27 20:54:13.839447 [ 0.014123] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 27 20:54:13.851417 [ 0.014124] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 27 20:54:13.851436 [ 0.014125] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 27 20:54:13.863422 [ 0.014126] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 27 20:54:13.863443 [ 0.014127] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 27 20:54:13.863456 [ 0.014128] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 27 20:54:13.875419 [ 0.014129] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 27 20:54:13.875438 [ 0.014130] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 27 20:54:13.887416 [ 0.014131] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 27 20:54:13.887435 [ 0.014132] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 27 20:54:13.899412 [ 0.014133] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 27 20:54:13.899433 [ 0.014134] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 27 20:54:13.899445 [ 0.014135] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 27 20:54:13.911415 [ 0.014136] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 27 20:54:13.911435 [ 0.014137] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 27 20:54:13.923412 [ 0.014138] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 27 20:54:13.923433 [ 0.014139] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 27 20:54:13.923445 [ 0.014140] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 27 20:54:13.935421 [ 0.014141] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 27 20:54:13.935440 [ 0.014142] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 27 20:54:13.947418 [ 0.014143] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 27 20:54:13.947438 [ 0.014144] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 27 20:54:13.947451 [ 0.014145] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 27 20:54:13.959419 [ 0.014145] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 27 20:54:13.959438 [ 0.014146] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 27 20:54:13.971415 [ 0.014147] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 27 20:54:13.971435 [ 0.014148] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 27 20:54:13.983413 [ 0.014149] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 27 20:54:13.983433 [ 0.014150] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 27 20:54:13.983446 [ 0.014151] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 27 20:54:13.995416 [ 0.014152] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 27 20:54:13.995436 [ 0.014153] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 27 20:54:14.007415 [ 0.014154] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 27 20:54:14.007435 [ 0.014154] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 27 20:54:14.007447 [ 0.014155] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 27 20:54:14.019418 [ 0.014156] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 27 20:54:14.019438 [ 0.014157] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 27 20:54:14.031416 [ 0.014158] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 27 20:54:14.031436 [ 0.014159] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 27 20:54:14.031448 [ 0.014160] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 27 20:54:14.043418 [ 0.014161] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 27 20:54:14.043437 [ 0.014163] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 27 20:54:14.055416 [ 0.014164] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 27 20:54:14.055436 [ 0.014165] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 27 20:54:14.067414 [ 0.014166] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 27 20:54:14.067434 [ 0.014167] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 27 20:54:14.067447 [ 0.014178] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 27 20:54:14.079419 [ 0.014181] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 27 20:54:14.091413 [ 0.014183] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 27 20:54:14.091436 [ 0.014195] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 27 20:54:14.103423 [ 0.014211] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 27 20:54:14.115414 [ 0.014242] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 27 20:54:14.115436 [ 0.014639] Zone ranges: Sep 27 20:54:14.115447 [ 0.014640] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 27 20:54:14.127418 [ 0.014643] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 27 20:54:14.139414 [ 0.014645] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 27 20:54:14.139443 [ 0.014647] Device empty Sep 27 20:54:14.139455 [ 0.014649] Movable zone start for each node Sep 27 20:54:14.151419 [ 0.014653] Early memory node ranges Sep 27 20:54:14.151437 [ 0.014653] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 27 20:54:14.163416 [ 0.014655] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 27 20:54:14.163437 [ 0.014657] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 27 20:54:14.175418 [ 0.014661] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 27 20:54:14.187412 [ 0.014668] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 27 20:54:14.187435 [ 0.014673] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 27 20:54:14.199418 [ 0.014678] On node 0, zone DMA: 1 pages in unavailable ranges Sep 27 20:54:14.199439 [ 0.014732] On node 0, zone DMA: 102 pages in unavailable ranges Sep 27 20:54:14.211419 [ 0.021330] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 27 20:54:14.223411 [ 0.022023] ACPI: PM-Timer IO Port: 0x408 Sep 27 20:54:14.223431 [ 0.022041] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 27 20:54:14.223447 [ 0.022044] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 27 20:54:14.235422 [ 0.022045] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 27 20:54:14.247412 [ 0.022046] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 27 20:54:14.247434 [ 0.022047] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 27 20:54:14.259414 [ 0.022048] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 27 20:54:14.259436 [ 0.022049] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 27 20:54:14.271416 [ 0.022050] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 27 20:54:14.271438 [ 0.022052] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 27 20:54:14.283424 [ 0.022053] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 27 20:54:14.283446 [ 0.022054] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 27 20:54:14.295417 [ 0.022055] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 27 20:54:14.295438 [ 0.022056] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 27 20:54:14.307424 [ 0.022057] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 27 20:54:14.319412 [ 0.022058] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 27 20:54:14.319435 [ 0.022059] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 27 20:54:14.331415 [ 0.022060] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 27 20:54:14.331438 [ 0.022061] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 27 20:54:14.343419 [ 0.022062] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 27 20:54:14.343441 [ 0.022064] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 27 20:54:14.355423 [ 0.022065] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 27 20:54:14.355445 [ 0.022066] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 27 20:54:14.367425 [ 0.022067] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 27 20:54:14.379411 [ 0.022068] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 27 20:54:14.379434 [ 0.022069] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 27 20:54:14.391415 [ 0.022070] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 27 20:54:14.391437 [ 0.022071] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 27 20:54:14.403415 [ 0.022072] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 27 20:54:14.403437 [ 0.022073] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 27 20:54:14.415417 [ 0.022074] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 27 20:54:14.415439 [ 0.022075] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 27 20:54:14.427419 [ 0.022076] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 27 20:54:14.427448 [ 0.022077] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 27 20:54:14.439423 [ 0.022078] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 27 20:54:14.451414 [ 0.022079] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 27 20:54:14.451436 [ 0.022080] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 27 20:54:14.463416 [ 0.022081] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 27 20:54:14.463438 [ 0.022082] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 27 20:54:14.475426 [ 0.022083] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 27 20:54:14.475448 [ 0.022084] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 27 20:54:14.487417 [ 0.022085] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 27 20:54:14.487438 [ 0.022086] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 27 20:54:14.499422 [ 0.022087] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 27 20:54:14.511417 [ 0.022088] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 27 20:54:14.511440 [ 0.022089] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 27 20:54:14.523414 [ 0.022090] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 27 20:54:14.523436 [ 0.022091] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 27 20:54:14.535417 [ 0.022092] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 27 20:54:14.535439 [ 0.022093] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 27 20:54:14.547425 [ 0.022094] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 27 20:54:14.547446 [ 0.022095] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 27 20:54:14.559425 [ 0.022096] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 27 20:54:14.559446 [ 0.022097] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 27 20:54:14.571424 [ 0.022099] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 27 20:54:14.583413 [ 0.022100] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 27 20:54:14.583436 [ 0.022101] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 27 20:54:14.595416 [ 0.022111] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 27 20:54:14.595439 [ 0.022117] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 27 20:54:14.607418 [ 0.022123] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 27 20:54:14.619414 [ 0.022126] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 27 20:54:14.619437 [ 0.022129] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 27 20:54:14.631416 [ 0.022135] ACPI: Using ACPI (MADT) for SMP configuration information Sep 27 20:54:14.631439 [ 0.022137] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 27 20:54:14.643422 [ 0.022142] TSC deadline timer available Sep 27 20:54:14.643442 [ 0.022144] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 27 20:54:14.655415 [ 0.022163] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 27 20:54:14.655440 [ 0.022166] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 27 20:54:14.667425 [ 0.022167] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 27 20:54:14.679420 [ 0.022169] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 27 20:54:14.691414 [ 0.022171] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 27 20:54:14.691440 [ 0.022172] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 27 20:54:14.703426 [ 0.022173] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 27 20:54:14.715416 [ 0.022174] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 27 20:54:14.715441 [ 0.022176] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 27 20:54:14.727416 [ 0.022177] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 27 20:54:14.739425 [ 0.022178] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 27 20:54:14.739450 [ 0.022179] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 27 20:54:14.751426 [ 0.022181] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 27 20:54:14.763419 [ 0.022183] Booting paravirtualized kernel on bare hardware Sep 27 20:54:14.763440 [ 0.022186] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 27 20:54:14.775426 [ 0.028472] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 27 20:54:14.787423 [ 0.032798] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 27 20:54:14.799414 [ 0.032901] Fallback order for Node 0: 0 1 Sep 27 20:54:14.799433 [ 0.032905] Fallback order for Node 1: 1 0 Sep 27 20:54:14.799446 [ 0.032912] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 27 20:54:14.811420 [ 0.032914] Policy zone: Normal Sep 27 20:54:14.811438 [ 0.032916] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 27 20:54:14.823427 [ 0.032977] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 27 20:54:14.835430 [ 0.032989] random: crng init done Sep 27 20:54:14.847416 [ 0.032990] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 27 20:54:14.847439 [ 0.032992] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 27 20:54:14.859421 [ 0.032992] printk: log_buf_len min size: 131072 bytes Sep 27 20:54:14.859441 [ 0.033769] printk: log_buf_len: 524288 bytes Sep 27 20:54:14.871418 [ 0.033770] printk: early log buf free: 114208(87%) Sep 27 20:54:14.871439 [ 0.034591] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 27 20:54:14.883419 [ 0.034602] software IO TLB: area num 64. Sep 27 20:54:14.883438 [ 0.091145] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 27 20:54:14.907415 [ 0.091715] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 27 20:54:14.907439 [ 0.091751] Kernel/User page tables isolation: enabled Sep 27 20:54:14.919416 [ 0.091829] ftrace: allocating 40246 entries in 158 pages Sep 27 20:54:14.919438 [ 0.102231] ftrace: allocated 158 pages with 5 groups Sep 27 20:54:14.931414 [ 0.103420] Dynamic Preempt: voluntary Sep 27 20:54:14.931433 [ 0.103656] rcu: Preemptible hierarchical RCU implementation. Sep 27 20:54:14.943415 [ 0.103658] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 27 20:54:14.943440 [ 0.103660] Trampoline variant of Tasks RCU enabled. Sep 27 20:54:14.955425 [ 0.103661] Rude variant of Tasks RCU enabled. Sep 27 20:54:14.955446 [ 0.103662] Tracing variant of Tasks RCU enabled. Sep 27 20:54:14.967412 [ 0.103663] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 27 20:54:14.967437 [ 0.103664] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 27 20:54:14.979417 [ 0.109871] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 27 20:54:14.979440 [ 0.110141] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 27 20:54:14.991419 [ 0.116726] Console: colour VGA+ 80x25 Sep 27 20:54:14.991438 [ 1.950338] printk: console [ttyS0] enabled Sep 27 20:54:15.003415 [ 1.955142] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 27 20:54:15.015417 [ 1.967663] ACPI: Core revision 20220331 Sep 27 20:54:15.015436 [ 1.972356] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 27 20:54:15.027424 [ 1.982560] APIC: Switch to symmetric I/O mode setup Sep 27 20:54:15.039412 [ 1.988113] DMAR: Host address width 46 Sep 27 20:54:15.039439 [ 1.992400] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 27 20:54:15.039454 [ 1.998340] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 27 20:54:15.051425 [ 2.007279] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 27 20:54:15.063416 [ 2.013216] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 27 20:54:15.063442 [ 2.022155] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 27 20:54:15.075418 [ 2.029156] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 27 20:54:15.087414 [ 2.036155] DMAR: ATSR flags: 0x0 Sep 27 20:54:15.087433 [ 2.039859] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 27 20:54:15.087448 [ 2.046859] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 27 20:54:15.099420 [ 2.053860] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 27 20:54:15.111413 [ 2.060959] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 27 20:54:15.111436 [ 2.068056] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 27 20:54:15.123417 [ 2.075154] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 27 20:54:15.123438 [ 2.081186] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 27 20:54:15.135420 [ 2.081187] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 27 20:54:15.147411 [ 2.098569] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 27 20:54:15.147433 [ 2.104495] x2apic: IRQ remapping doesn't support X2APIC mode Sep 27 20:54:15.159415 [ 2.110915] Switched APIC routing to physical flat. Sep 27 20:54:15.159435 [ 2.117025] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 27 20:54:15.171383 [ 2.142557] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3985b48a746, max_idle_ns: 881590510383 ns Sep 27 20:54:15.195432 [ 2.154307] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.60 BogoMIPS (lpj=7981216) Sep 27 20:54:15.207426 [ 2.158340] CPU0: Thermal monitoring enabled (TM1) Sep 27 20:54:15.219417 [ 2.162384] process: using mwait in idle threads Sep 27 20:54:15.219438 [ 2.166308] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 27 20:54:15.231416 [ 2.170306] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 27 20:54:15.231438 [ 2.174308] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 27 20:54:15.243428 [ 2.178307] Spectre V2 : Mitigation: Retpolines Sep 27 20:54:15.255412 [ 2.182306] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 27 20:54:15.255438 [ 2.186306] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 27 20:54:15.267424 [ 2.190306] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 27 20:54:15.279424 [ 2.194307] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 27 20:54:15.279451 [ 2.198306] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 27 20:54:15.291425 [ 2.202307] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 27 20:54:15.303419 [ 2.206310] MDS: Mitigation: Clear CPU buffers Sep 27 20:54:15.303439 [ 2.210306] TAA: Mitigation: Clear CPU buffers Sep 27 20:54:15.315414 [ 2.214306] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 27 20:54:15.315435 [ 2.218311] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 27 20:54:15.327421 [ 2.222306] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 27 20:54:15.327444 [ 2.226306] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 27 20:54:15.339419 [ 2.230307] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 27 20:54:15.351409 [ 2.234306] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 27 20:54:15.351438 [ 2.259732] Freeing SMP alternatives memory: 36K Sep 27 20:54:15.375405 [ 2.262307] pid_max: default: 57344 minimum: 448 Sep 27 20:54:15.387416 [ 2.266420] LSM: Security Framework initializing Sep 27 20:54:15.387436 [ 2.270338] landlock: Up and running. Sep 27 20:54:15.399412 [ 2.274306] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 27 20:54:15.399436 [ 2.278348] AppArmor: AppArmor initialized Sep 27 20:54:15.411397 [ 2.282307] TOMOYO Linux initialized Sep 27 20:54:15.411416 [ 2.286312] LSM support for eBPF active Sep 27 20:54:15.411429 [ 2.309133] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 27 20:54:15.447368 [ 2.319824] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 27 20:54:15.459422 [ 2.322641] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 27 20:54:15.471420 [ 2.326595] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 27 20:54:15.483409 [ 2.331591] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 27 20:54:15.495410 [ 2.334563] cblist_init_generic: Setting adjustable number of callback queues. Sep 27 20:54:15.495436 [ 2.338307] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 27 20:54:15.507418 [ 2.342342] cblist_init_generic: Setting adjustable number of callback queues. Sep 27 20:54:15.519419 [ 2.346306] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 27 20:54:15.519440 [ 2.350333] cblist_init_generic: Setting adjustable number of callback queues. Sep 27 20:54:15.531419 [ 2.354306] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 27 20:54:15.531441 [ 2.358326] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 27 20:54:15.543431 [ 2.362308] ... version: 3 Sep 27 20:54:15.555413 [ 2.366306] ... bit width: 48 Sep 27 20:54:15.555432 [ 2.370306] ... generic registers: 4 Sep 27 20:54:15.555445 [ 2.374306] ... value mask: 0000ffffffffffff Sep 27 20:54:15.567421 [ 2.378306] ... max period: 00007fffffffffff Sep 27 20:54:15.567441 [ 2.382306] ... fixed-purpose events: 3 Sep 27 20:54:15.579414 [ 2.386306] ... event mask: 000000070000000f Sep 27 20:54:15.579434 [ 2.390495] signal: max sigframe size: 1776 Sep 27 20:54:15.591417 [ 2.394330] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 27 20:54:15.591443 [ 2.398334] rcu: Hierarchical SRCU implementation. Sep 27 20:54:15.603415 [ 2.402307] rcu: Max phase no-delay instances is 1000. Sep 27 20:54:15.603436 [ 2.412042] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 27 20:54:15.627407 [ 2.415170] smp: Bringing up secondary CPUs ... Sep 27 20:54:15.627428 [ 2.418465] x86: Booting SMP configuration: Sep 27 20:54:15.627441 [ 2.422310] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 27 20:54:15.711404 [ 2.494310] .... node #1, CPUs: #14 Sep 27 20:54:15.723409 [ 1.944126] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 27 20:54:15.735343 [ 2.594438] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 27 20:54:15.903408 [ 2.666308] .... node #0, CPUs: #28 Sep 27 20:54:15.922054 [ 2.668295] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 27 20:54:15.927420 [ 2.674307] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 27 20:54:15.939432 [ 2.678306] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 27 20:54:15.963397 [ 2.682508] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 27 20:54:15.999372 [ 2.706310] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 27 20:54:16.035413 [ 2.732189] smp: Brought up 2 nodes, 56 CPUs Sep 27 20:54:16.035433 [ 2.738308] smpboot: Max logical packages: 2 Sep 27 20:54:16.035447 [ 2.742308] smpboot: Total of 56 processors activated (223517.15 BogoMIPS) Sep 27 20:54:16.047393 [ 2.858417] node 0 deferred pages initialised in 108ms Sep 27 20:54:16.191405 [ 2.866322] node 1 deferred pages initialised in 116ms Sep 27 20:54:16.203400 [ 2.876236] devtmpfs: initialized Sep 27 20:54:16.203419 [ 2.878410] x86/mm: Memory block size: 2048MB Sep 27 20:54:16.215410 [ 2.882910] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 27 20:54:16.227409 [ 2.886517] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 27 20:54:16.239409 [ 2.890619] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 27 20:54:16.239436 [ 2.894549] pinctrl core: initialized pinctrl subsystem Sep 27 20:54:16.251404 [ 2.900422] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 27 20:54:16.251427 [ 2.903342] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 27 20:54:16.263417 [ 2.907183] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 27 20:54:16.275418 [ 2.911182] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 27 20:54:16.287421 [ 2.914318] audit: initializing netlink subsys (disabled) Sep 27 20:54:16.287442 [ 2.918334] audit: type=2000 audit(1727470453.868:1): state=initialized audit_enabled=0 res=1 Sep 27 20:54:16.299431 [ 2.918510] thermal_sys: Registered thermal governor 'fair_share' Sep 27 20:54:16.311417 [ 2.922308] thermal_sys: Registered thermal governor 'bang_bang' Sep 27 20:54:16.311439 [ 2.926307] thermal_sys: Registered thermal governor 'step_wise' Sep 27 20:54:16.323419 [ 2.930308] thermal_sys: Registered thermal governor 'user_space' Sep 27 20:54:16.323441 [ 2.934306] thermal_sys: Registered thermal governor 'power_allocator' Sep 27 20:54:16.335417 [ 2.938339] cpuidle: using governor ladder Sep 27 20:54:16.335437 [ 2.950320] cpuidle: using governor menu Sep 27 20:54:16.347416 [ 2.954347] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 27 20:54:16.347442 [ 2.958309] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 27 20:54:16.359421 [ 2.962448] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 27 20:54:16.371421 [ 2.966309] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 27 20:54:16.383404 [ 2.970329] PCI: Using configuration type 1 for base access Sep 27 20:54:16.383426 [ 2.975988] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 27 20:54:16.395406 [ 2.979511] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 27 20:54:16.407419 [ 2.990385] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 27 20:54:16.407441 [ 2.998309] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 27 20:54:16.419422 [ 3.002307] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 27 20:54:16.431417 [ 3.010306] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 27 20:54:16.431440 [ 3.018505] ACPI: Added _OSI(Module Device) Sep 27 20:54:16.443415 [ 3.022308] ACPI: Added _OSI(Processor Device) Sep 27 20:54:16.443435 [ 3.030319] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 27 20:54:16.455391 [ 3.034308] ACPI: Added _OSI(Processor Aggregator Device) Sep 27 20:54:16.455413 [ 3.082568] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 27 20:54:16.503396 [ 3.093936] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 27 20:54:16.515396 [ 3.107132] ACPI: Dynamic OEM Table Load: Sep 27 20:54:16.527390 [ 3.143119] ACPI: Interpreter enabled Sep 27 20:54:16.563400 [ 3.146322] ACPI: PM: (supports S0 S5) Sep 27 20:54:16.575413 [ 3.150307] ACPI: Using IOAPIC for interrupt routing Sep 27 20:54:16.575434 [ 3.154399] HEST: Table parsing has been initialized. Sep 27 20:54:16.587412 [ 3.162940] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 27 20:54:16.587437 [ 3.170310] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 27 20:54:16.599426 [ 3.182306] PCI: Using E820 reservations for host bridge windows Sep 27 20:54:16.611398 [ 3.187099] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 27 20:54:16.611418 [ 3.235518] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 27 20:54:16.659407 [ 3.242311] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 27 20:54:16.671413 [ 3.252422] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 27 20:54:16.683418 [ 3.263437] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 27 20:54:16.695420 [ 3.270307] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 27 20:54:16.707412 [ 3.282357] PCI host bridge to bus 0000:ff Sep 27 20:54:16.707432 [ 3.286307] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 27 20:54:16.719413 [ 3.294308] pci_bus 0000:ff: root bus resource [bus ff] Sep 27 20:54:16.719434 [ 3.298322] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 27 20:54:16.731410 [ 3.306416] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 27 20:54:16.731432 [ 3.314401] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 27 20:54:16.743414 [ 3.318419] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 27 20:54:16.743435 [ 3.326395] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 27 20:54:16.755414 [ 3.334407] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 27 20:54:16.755436 [ 3.338414] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 27 20:54:16.767418 [ 3.346395] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 27 20:54:16.779412 [ 3.354392] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 27 20:54:16.779433 [ 3.362392] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 27 20:54:16.791412 [ 3.366397] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 27 20:54:16.791433 [ 3.374396] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 27 20:54:16.803416 [ 3.382393] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 27 20:54:16.803437 [ 3.386402] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 27 20:54:16.815421 [ 3.394392] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 27 20:54:16.827411 [ 3.402392] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 27 20:54:16.827433 [ 3.406395] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 27 20:54:16.839412 [ 3.414392] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 27 20:54:16.839434 [ 3.422391] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 27 20:54:16.851414 [ 3.426391] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 27 20:54:16.851436 [ 3.434391] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 27 20:54:16.863420 [ 3.442403] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 27 20:54:16.875410 [ 3.450392] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 27 20:54:16.875432 [ 3.454392] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 27 20:54:16.887412 [ 3.462394] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 27 20:54:16.887434 [ 3.470394] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 27 20:54:16.899414 [ 3.474392] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 27 20:54:16.899436 [ 3.482391] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 27 20:54:16.911416 [ 3.490392] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 27 20:54:16.911445 [ 3.494402] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 27 20:54:16.923419 [ 3.502393] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 27 20:54:16.935411 [ 3.510393] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 27 20:54:16.935433 [ 3.518399] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 27 20:54:16.947412 [ 3.522398] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 27 20:54:16.947434 [ 3.530392] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 27 20:54:16.959415 [ 3.538393] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 27 20:54:16.959436 [ 3.542392] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 27 20:54:16.971429 [ 3.550355] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 27 20:54:16.983412 [ 3.558395] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 27 20:54:16.983434 [ 3.562348] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 27 20:54:16.995411 [ 3.570407] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 27 20:54:16.995433 [ 3.578484] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 27 20:54:17.007416 [ 3.586418] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 27 20:54:17.007438 [ 3.590415] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 27 20:54:17.019418 [ 3.598412] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 27 20:54:17.031409 [ 3.606404] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 27 20:54:17.031431 [ 3.610398] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 27 20:54:17.043416 [ 3.618414] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 27 20:54:17.043437 [ 3.626413] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 27 20:54:17.055413 [ 3.630415] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 27 20:54:17.055435 [ 3.638411] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 27 20:54:17.067416 [ 3.646395] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 27 20:54:17.079410 [ 3.654395] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 27 20:54:17.079433 [ 3.658406] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 27 20:54:17.091410 [ 3.666406] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 27 20:54:17.091432 [ 3.674485] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 27 20:54:17.103414 [ 3.678416] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 27 20:54:17.103436 [ 3.686414] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 27 20:54:17.115416 [ 3.694414] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 27 20:54:17.127408 [ 3.698395] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 27 20:54:17.127432 [ 3.706409] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 27 20:54:17.139414 [ 3.714499] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 27 20:54:17.139436 [ 3.722414] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 27 20:54:17.151414 [ 3.726416] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 27 20:54:17.151435 [ 3.734411] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 27 20:54:17.163416 [ 3.742395] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 27 20:54:17.163437 [ 3.746395] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 27 20:54:17.175418 [ 3.754396] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 27 20:54:17.187410 [ 3.762405] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 27 20:54:17.187432 [ 3.766401] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 27 20:54:17.199416 [ 3.774395] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 27 20:54:17.199437 [ 3.782395] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 27 20:54:17.211415 [ 3.790347] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 27 20:54:17.211444 [ 3.794399] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 27 20:54:17.223419 [ 3.802398] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 27 20:54:17.235410 [ 3.810489] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 27 20:54:17.235432 [ 3.814309] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 27 20:54:17.247417 [ 3.826891] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 27 20:54:17.259413 [ 3.835449] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 27 20:54:17.271411 [ 3.846308] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 27 20:54:17.271438 [ 3.854348] PCI host bridge to bus 0000:7f Sep 27 20:54:17.283415 [ 3.858307] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 27 20:54:17.283438 [ 3.866307] pci_bus 0000:7f: root bus resource [bus 7f] Sep 27 20:54:17.295416 [ 3.870316] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 27 20:54:17.295438 [ 3.878409] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 27 20:54:17.307417 [ 3.886404] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 27 20:54:17.319407 [ 3.890411] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 27 20:54:17.319430 [ 3.898393] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 27 20:54:17.331412 [ 3.906393] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 27 20:54:17.331434 [ 3.914416] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 27 20:54:17.343412 [ 3.918389] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 27 20:54:17.343434 [ 3.926389] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 27 20:54:17.355423 [ 3.934388] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 27 20:54:17.355444 [ 3.938399] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 27 20:54:17.367419 [ 3.946390] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 27 20:54:17.379411 [ 3.954389] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 27 20:54:17.379433 [ 3.958390] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 27 20:54:17.391416 [ 3.966388] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 27 20:54:17.391438 [ 3.974390] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 27 20:54:17.403415 [ 3.982389] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 27 20:54:17.403437 [ 3.986388] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 27 20:54:17.415418 [ 3.994396] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 27 20:54:17.427410 [ 4.002388] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 27 20:54:17.427432 [ 4.006390] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 27 20:54:17.439413 [ 4.014388] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 27 20:54:17.439435 [ 4.022390] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 27 20:54:17.451417 [ 4.026388] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 27 20:54:17.451439 [ 4.034392] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 27 20:54:17.463418 [ 4.042388] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 27 20:54:17.475412 [ 4.046396] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 27 20:54:17.475434 [ 4.054388] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 27 20:54:17.487410 [ 4.062393] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 27 20:54:17.487432 [ 4.070390] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 27 20:54:17.499414 [ 4.074389] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 27 20:54:17.499435 [ 4.082391] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 27 20:54:17.511415 [ 4.090389] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 27 20:54:17.511437 [ 4.094391] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 27 20:54:17.523428 [ 4.102397] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 27 20:54:17.535409 [ 4.110392] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 27 20:54:17.535431 [ 4.114390] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 27 20:54:17.547415 [ 4.122345] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 27 20:54:17.547437 [ 4.130394] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 27 20:54:17.559433 [ 4.134345] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 27 20:54:17.559454 [ 4.142405] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 27 20:54:17.571418 [ 4.150479] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 27 20:54:17.583411 [ 4.158421] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 27 20:54:17.583433 [ 4.162408] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 27 20:54:17.595413 [ 4.170418] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 27 20:54:17.595435 [ 4.178393] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 27 20:54:17.607414 [ 4.182393] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 27 20:54:17.607436 [ 4.190408] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 27 20:54:17.619417 [ 4.198409] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 27 20:54:17.631410 [ 4.206409] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 27 20:54:17.631432 [ 4.210413] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 27 20:54:17.643410 [ 4.218391] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 27 20:54:17.643432 [ 4.226393] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 27 20:54:17.655414 [ 4.230392] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 27 20:54:17.655435 [ 4.238402] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 27 20:54:17.667417 [ 4.246483] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 27 20:54:17.679407 [ 4.250411] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 27 20:54:17.679429 [ 4.258409] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 27 20:54:17.691411 [ 4.266417] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 27 20:54:17.691433 [ 4.274393] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 27 20:54:17.703415 [ 4.278406] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 27 20:54:17.703437 [ 4.286486] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 27 20:54:17.715416 [ 4.294410] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 27 20:54:17.715438 [ 4.298409] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 27 20:54:17.727418 [ 4.306406] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 27 20:54:17.739413 [ 4.314392] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 27 20:54:17.739435 [ 4.318401] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 27 20:54:17.751411 [ 4.326393] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 27 20:54:17.751433 [ 4.334401] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 27 20:54:17.763416 [ 4.342390] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 27 20:54:17.763437 [ 4.346391] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 27 20:54:17.775422 [ 4.354391] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 27 20:54:17.787412 [ 4.362346] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 27 20:54:17.787435 [ 4.366397] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 27 20:54:17.799403 [ 4.374400] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 27 20:54:17.799424 [ 4.396835] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 27 20:54:17.823423 [ 4.402310] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 27 20:54:17.835420 [ 4.414689] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 27 20:54:17.847419 [ 4.423039] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 27 20:54:17.847446 [ 4.430307] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 27 20:54:17.859423 [ 4.439058] PCI host bridge to bus 0000:00 Sep 27 20:54:17.871415 [ 4.446309] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 27 20:54:17.871438 [ 4.454307] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 27 20:54:17.883418 [ 4.458307] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 27 20:54:17.895417 [ 4.470307] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 27 20:54:17.895441 [ 4.478307] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 27 20:54:17.907423 [ 4.486307] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 27 20:54:17.919407 [ 4.490336] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 27 20:54:17.919429 [ 4.498485] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 27 20:54:17.931413 [ 4.506401] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 27 20:54:17.931435 [ 4.514447] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 27 20:54:17.943416 [ 4.518398] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 27 20:54:17.943438 [ 4.526445] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 27 20:54:17.955419 [ 4.534398] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 27 20:54:17.967410 [ 4.538454] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 27 20:54:17.967432 [ 4.546398] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 27 20:54:17.979414 [ 4.554449] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 27 20:54:17.979436 [ 4.562398] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 27 20:54:17.991417 [ 4.566435] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 27 20:54:17.991439 [ 4.574446] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 27 20:54:18.003417 [ 4.582464] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 27 20:54:18.015410 [ 4.586426] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 27 20:54:18.015432 [ 4.594327] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 27 20:54:18.027413 [ 4.602467] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 27 20:54:18.027435 [ 4.610577] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 27 20:54:18.039419 [ 4.614333] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 27 20:54:18.039440 [ 4.622323] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 27 20:54:18.051422 [ 4.626324] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 27 20:54:18.051443 [ 4.634323] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 27 20:54:18.063419 [ 4.642323] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 27 20:54:18.063440 [ 4.646323] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 27 20:54:18.075418 [ 4.654357] pci 0000:00:11.4: PME# supported from D3hot Sep 27 20:54:18.087412 [ 4.658404] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 27 20:54:18.087434 [ 4.666340] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 27 20:54:18.099416 [ 4.674412] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 27 20:54:18.099438 [ 4.682391] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 27 20:54:18.111416 [ 4.690341] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 27 20:54:18.123414 [ 4.698412] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 27 20:54:18.123436 [ 4.702404] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 27 20:54:18.135415 [ 4.710334] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 27 20:54:18.135437 [ 4.718443] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 27 20:54:18.147422 [ 4.722422] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 27 20:54:18.147444 [ 4.730422] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 27 20:54:18.159422 [ 4.738333] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 27 20:54:18.159442 [ 4.742310] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 27 20:54:18.171420 [ 4.750408] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 27 20:54:18.183412 [ 4.758426] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 27 20:54:18.183434 [ 4.766328] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 27 20:54:18.195412 [ 4.770310] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 27 20:54:18.195436 [ 4.778410] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 27 20:54:18.207415 [ 4.782334] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 27 20:54:18.207437 [ 4.790444] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 27 20:54:18.219419 [ 4.798408] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 27 20:54:18.231405 [ 4.806569] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 27 20:54:18.231427 [ 4.810332] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 27 20:54:18.243415 [ 4.818321] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 27 20:54:18.243436 [ 4.822321] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 27 20:54:18.255416 [ 4.830321] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 27 20:54:18.255437 [ 4.838321] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 27 20:54:18.267415 [ 4.842321] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 27 20:54:18.267437 [ 4.850351] pci 0000:00:1f.2: PME# supported from D3hot Sep 27 20:54:18.279420 [ 4.854548] acpiphp: Slot [0] registered Sep 27 20:54:18.279439 [ 4.862348] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 27 20:54:18.291417 [ 4.866335] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 27 20:54:18.291438 [ 4.874338] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 27 20:54:18.303417 [ 4.882322] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 27 20:54:18.303439 [ 4.886351] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 27 20:54:18.315420 [ 4.894398] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 27 20:54:18.327416 [ 4.902342] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 27 20:54:18.327441 [ 4.910307] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 27 20:54:18.339427 [ 4.922329] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 27 20:54:18.351426 [ 4.930307] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 27 20:54:18.363424 [ 4.942512] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 27 20:54:18.375414 [ 4.950332] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 27 20:54:18.375436 [ 4.958336] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 27 20:54:18.387419 [ 4.962321] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 27 20:54:18.387441 [ 4.970351] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 27 20:54:18.399421 [ 4.978378] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 27 20:54:18.411413 [ 4.986335] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 27 20:54:18.411439 [ 4.994307] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 27 20:54:18.423420 [ 5.006327] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 27 20:54:18.435423 [ 5.014307] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 27 20:54:18.447419 [ 5.026459] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 27 20:54:18.459422 [ 5.030308] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 27 20:54:18.459445 [ 5.038308] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 27 20:54:18.471414 [ 5.046310] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 27 20:54:18.483408 [ 5.054483] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 27 20:54:18.483429 [ 5.062469] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 27 20:54:18.483442 [ 5.066480] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 27 20:54:18.495417 [ 5.074328] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 27 20:54:18.507414 [ 5.078327] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 27 20:54:18.507437 [ 5.086326] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 27 20:54:18.519416 [ 5.094333] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 27 20:54:18.519438 [ 5.102310] pci 0000:05:00.0: enabling Extended Tags Sep 27 20:54:18.531422 [ 5.110329] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 27 20:54:18.543421 [ 5.118335] pci 0000:05:00.0: supports D1 D2 Sep 27 20:54:18.543440 [ 5.126401] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 27 20:54:18.555417 [ 5.130308] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 27 20:54:18.555439 [ 5.138308] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 27 20:54:18.567414 [ 5.146469] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 27 20:54:18.567435 [ 5.150352] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 27 20:54:18.579418 [ 5.154384] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 27 20:54:18.579439 [ 5.162345] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 27 20:54:18.591424 [ 5.170330] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 27 20:54:18.603411 [ 5.178329] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 27 20:54:18.603433 [ 5.182395] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 27 20:54:18.615418 [ 5.190334] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 27 20:54:18.627411 [ 5.202307] pci 0000:08:00.0: pci_fixup_video+0x0/0xe0 took 11718 usecs Sep 27 20:54:18.627434 [ 5.210482] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 27 20:54:18.639411 [ 5.214310] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 27 20:54:18.639434 [ 5.223144] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 27 20:54:18.651421 [ 5.230311] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 27 20:54:18.663417 [ 5.238686] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 27 20:54:18.675412 [ 5.247025] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 27 20:54:18.675438 [ 5.258307] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 27 20:54:18.687420 [ 5.266640] PCI host bridge to bus 0000:80 Sep 27 20:54:18.699413 [ 5.270308] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 27 20:54:18.699436 [ 5.278307] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 27 20:54:18.711421 [ 5.286306] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 27 20:54:18.723415 [ 5.298308] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 27 20:54:18.723436 [ 5.302330] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 27 20:54:18.735413 [ 5.310405] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 27 20:54:18.735436 [ 5.314450] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 27 20:54:18.747417 [ 5.322439] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 27 20:54:18.747438 [ 5.330470] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 27 20:54:18.759418 [ 5.338428] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 27 20:54:18.771418 [ 5.342327] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 27 20:54:18.771441 [ 5.350636] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 27 20:54:18.783408 [ 5.358793] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 27 20:54:18.783430 [ 5.362362] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 27 20:54:18.795416 [ 5.370360] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 27 20:54:18.795438 [ 5.378359] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 27 20:54:18.807417 [ 5.382360] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 27 20:54:18.807439 [ 5.390306] ACPI: PCI: Interrupt link LNKE disabled Sep 27 20:54:18.819418 [ 5.394359] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 27 20:54:18.819440 [ 5.402307] ACPI: PCI: Interrupt link LNKF disabled Sep 27 20:54:18.831418 [ 5.406359] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 27 20:54:18.831439 [ 5.414306] ACPI: PCI: Interrupt link LNKG disabled Sep 27 20:54:18.843418 [ 5.418361] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 27 20:54:18.843440 [ 5.426306] ACPI: PCI: Interrupt link LNKH disabled Sep 27 20:54:18.855416 [ 5.434333] iommu: Default domain type: Translated Sep 27 20:54:18.855436 [ 5.438307] iommu: DMA domain TLB invalidation policy: lazy mode Sep 27 20:54:18.867417 [ 5.446415] pps_core: LinuxPPS API ver. 1 registered Sep 27 20:54:18.867438 [ 5.450307] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 27 20:54:18.879427 [ 5.462309] PTP clock support registered Sep 27 20:54:18.891416 [ 5.466327] EDAC MC: Ver: 3.0.0 Sep 27 20:54:18.891434 [ 5.470369] NetLabel: Initializing Sep 27 20:54:18.891446 [ 5.474164] NetLabel: domain hash size = 128 Sep 27 20:54:18.903415 [ 5.478308] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 27 20:54:18.903437 [ 5.482342] NetLabel: unlabeled traffic allowed by default Sep 27 20:54:18.915395 [ 5.490307] PCI: Using ACPI for IRQ routing Sep 27 20:54:18.915415 [ 5.499009] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 27 20:54:18.927418 [ 5.502305] pci 0000:08:00.0: vgaarb: bridge control possible Sep 27 20:54:18.939418 [ 5.502305] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 27 20:54:18.939445 [ 5.522308] vgaarb: loaded Sep 27 20:54:18.951404 [ 5.527025] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 27 20:54:18.951426 [ 5.534307] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 27 20:54:18.963407 [ 5.544490] clocksource: Switched to clocksource tsc-early Sep 27 20:54:18.975413 [ 5.548743] VFS: Disk quotas dquot_6.6.0 Sep 27 20:54:18.975433 [ 5.553162] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 27 20:54:18.987453 [ 5.561048] AppArmor: AppArmor Filesystem Enabled Sep 27 20:54:18.987474 [ 5.566329] pnp: PnP ACPI init Sep 27 20:54:18.987485 [ 5.570205] system 00:01: [io 0x0500-0x057f] has been reserved Sep 27 20:54:18.999419 [ 5.576817] system 00:01: [io 0x0400-0x047f] has been reserved Sep 27 20:54:19.011414 [ 5.583424] system 00:01: [io 0x0580-0x059f] has been reserved Sep 27 20:54:19.011437 [ 5.590030] system 00:01: [io 0x0600-0x061f] has been reserved Sep 27 20:54:19.023413 [ 5.596637] system 00:01: [io 0x0880-0x0883] has been reserved Sep 27 20:54:19.023435 [ 5.603246] system 00:01: [io 0x0800-0x081f] has been reserved Sep 27 20:54:19.035418 [ 5.609857] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 27 20:54:19.035441 [ 5.617241] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 27 20:54:19.047419 [ 5.624624] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 27 20:54:19.059414 [ 5.632008] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 27 20:54:19.059437 [ 5.639392] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 27 20:54:19.071422 [ 5.646775] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 27 20:54:19.071445 [ 5.654159] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 27 20:54:19.083419 [ 5.662482] pnp: PnP ACPI: found 4 devices Sep 27 20:54:19.095383 [ 5.673029] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 27 20:54:19.107417 [ 5.683044] NET: Registered PF_INET protocol family Sep 27 20:54:19.107437 [ 5.689101] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 27 20:54:19.119397 [ 5.702586] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 27 20:54:19.131428 [ 5.712527] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 27 20:54:19.143418 [ 5.722346] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 27 20:54:19.155414 [ 5.733548] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 27 20:54:19.167414 [ 5.742254] TCP: Hash tables configured (established 524288 bind 65536) Sep 27 20:54:19.167436 [ 5.750372] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 27 20:54:19.179424 [ 5.759587] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 27 20:54:19.191415 [ 5.767868] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 27 20:54:19.203412 [ 5.776474] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 27 20:54:19.203434 [ 5.782804] NET: Registered PF_XDP protocol family Sep 27 20:54:19.215411 [ 5.788213] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 27 20:54:19.215433 [ 5.794045] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 27 20:54:19.227417 [ 5.800855] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 27 20:54:19.227439 [ 5.808441] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 27 20:54:19.239421 [ 5.817679] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 27 20:54:19.251412 [ 5.823244] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 27 20:54:19.251433 [ 5.828809] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 27 20:54:19.251446 [ 5.834350] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 27 20:54:19.263420 [ 5.841160] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 27 20:54:19.275416 [ 5.848754] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 27 20:54:19.275437 [ 5.854320] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 27 20:54:19.287408 [ 5.859889] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 27 20:54:19.287428 [ 5.865438] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 27 20:54:19.299414 [ 5.873034] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 27 20:54:19.299436 [ 5.879935] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 27 20:54:19.311418 [ 5.886823] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 27 20:54:19.311441 [ 5.894495] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 27 20:54:19.323422 [ 5.902168] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 27 20:54:19.335422 [ 5.910424] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 27 20:54:19.335443 [ 5.916643] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 27 20:54:19.347417 [ 5.923638] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 27 20:54:19.359416 [ 5.932282] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 27 20:54:19.359438 [ 5.938500] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 27 20:54:19.371413 [ 5.945494] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 27 20:54:19.371434 [ 5.952606] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 27 20:54:19.383415 [ 5.958173] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 27 20:54:19.383445 [ 5.965070] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 27 20:54:19.395420 [ 5.972743] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 27 20:54:19.407407 [ 5.981322] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 27 20:54:19.407430 [ 6.012267] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22518 usecs Sep 27 20:54:19.443396 [ 6.044251] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23145 usecs Sep 27 20:54:19.479416 [ 6.052527] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 27 20:54:19.479438 [ 6.059723] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 27 20:54:19.491417 [ 6.067665] DMAR: No SATC found Sep 27 20:54:19.491436 [ 6.067681] Trying to unpack rootfs image as initramfs... Sep 27 20:54:19.503414 [ 6.071173] DMAR: dmar0: Using Queued invalidation Sep 27 20:54:19.503435 [ 6.071186] DMAR: dmar1: Using Queued invalidation Sep 27 20:54:19.515408 [ 6.088044] pci 0000:80:02.0: Adding to iommu group 0 Sep 27 20:54:19.515429 [ 6.094562] pci 0000:ff:08.0: Adding to iommu group 1 Sep 27 20:54:19.527413 [ 6.100238] pci 0000:ff:08.2: Adding to iommu group 1 Sep 27 20:54:19.527434 [ 6.105916] pci 0000:ff:08.3: Adding to iommu group 2 Sep 27 20:54:19.539410 [ 6.111647] pci 0000:ff:09.0: Adding to iommu group 3 Sep 27 20:54:19.539431 [ 6.117319] pci 0000:ff:09.2: Adding to iommu group 3 Sep 27 20:54:19.551407 [ 6.122991] pci 0000:ff:09.3: Adding to iommu group 4 Sep 27 20:54:19.551428 [ 6.128779] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 27 20:54:19.551442 [ 6.134450] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 27 20:54:19.563418 [ 6.140124] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 27 20:54:19.563438 [ 6.145788] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 27 20:54:19.575415 [ 6.151687] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 27 20:54:19.575436 [ 6.157352] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 27 20:54:19.587416 [ 6.163031] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 27 20:54:19.587437 [ 6.168709] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 27 20:54:19.599415 [ 6.174384] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 27 20:54:19.599436 [ 6.180060] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 27 20:54:19.611417 [ 6.185735] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 27 20:54:19.611438 [ 6.191409] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 27 20:54:19.623411 [ 6.197245] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 27 20:54:19.623432 [ 6.202919] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 27 20:54:19.635414 [ 6.208597] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 27 20:54:19.635434 [ 6.214279] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 27 20:54:19.647413 [ 6.219958] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 27 20:54:19.647434 [ 6.225639] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 27 20:54:19.659412 [ 6.231512] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 27 20:54:19.659433 [ 6.237194] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 27 20:54:19.671409 [ 6.242872] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 27 20:54:19.671431 [ 6.248550] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 27 20:54:19.671444 [ 6.254227] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 27 20:54:19.683418 [ 6.259910] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 27 20:54:19.683438 [ 6.265590] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 27 20:54:19.695412 [ 6.271408] pci 0000:ff:10.0: Adding to iommu group 9 Sep 27 20:54:19.695433 [ 6.277086] pci 0000:ff:10.1: Adding to iommu group 9 Sep 27 20:54:19.707418 [ 6.282768] pci 0000:ff:10.5: Adding to iommu group 9 Sep 27 20:54:19.707438 [ 6.288448] pci 0000:ff:10.6: Adding to iommu group 9 Sep 27 20:54:19.719414 [ 6.294125] pci 0000:ff:10.7: Adding to iommu group 9 Sep 27 20:54:19.719435 [ 6.299915] pci 0000:ff:12.0: Adding to iommu group 10 Sep 27 20:54:19.731420 [ 6.305693] pci 0000:ff:12.1: Adding to iommu group 10 Sep 27 20:54:19.731441 [ 6.311468] pci 0000:ff:12.4: Adding to iommu group 10 Sep 27 20:54:19.743414 [ 6.317247] pci 0000:ff:12.5: Adding to iommu group 10 Sep 27 20:54:19.743435 [ 6.323017] pci 0000:ff:13.0: Adding to iommu group 11 Sep 27 20:54:19.755413 [ 6.328792] pci 0000:ff:13.1: Adding to iommu group 12 Sep 27 20:54:19.755434 [ 6.334565] pci 0000:ff:13.2: Adding to iommu group 13 Sep 27 20:54:19.767411 [ 6.340342] pci 0000:ff:13.3: Adding to iommu group 14 Sep 27 20:54:19.767432 [ 6.346171] pci 0000:ff:13.6: Adding to iommu group 15 Sep 27 20:54:19.779410 [ 6.351956] pci 0000:ff:13.7: Adding to iommu group 15 Sep 27 20:54:19.779431 [ 6.357732] pci 0000:ff:14.0: Adding to iommu group 16 Sep 27 20:54:19.791411 [ 6.363506] pci 0000:ff:14.1: Adding to iommu group 17 Sep 27 20:54:19.791432 [ 6.369281] pci 0000:ff:14.2: Adding to iommu group 18 Sep 27 20:54:19.803414 [ 6.375054] pci 0000:ff:14.3: Adding to iommu group 19 Sep 27 20:54:19.803435 [ 6.380943] pci 0000:ff:14.4: Adding to iommu group 20 Sep 27 20:54:19.815408 [ 6.386723] pci 0000:ff:14.5: Adding to iommu group 20 Sep 27 20:54:19.815431 [ 6.392503] pci 0000:ff:14.6: Adding to iommu group 20 Sep 27 20:54:19.815445 [ 6.398282] pci 0000:ff:14.7: Adding to iommu group 20 Sep 27 20:54:19.827419 [ 6.404051] pci 0000:ff:16.0: Adding to iommu group 21 Sep 27 20:54:19.827439 [ 6.409829] pci 0000:ff:16.1: Adding to iommu group 22 Sep 27 20:54:19.839418 [ 6.415602] pci 0000:ff:16.2: Adding to iommu group 23 Sep 27 20:54:19.839439 [ 6.421375] pci 0000:ff:16.3: Adding to iommu group 24 Sep 27 20:54:19.851418 [ 6.427206] pci 0000:ff:16.6: Adding to iommu group 25 Sep 27 20:54:19.851439 [ 6.432999] pci 0000:ff:16.7: Adding to iommu group 25 Sep 27 20:54:19.863416 [ 6.437619] Freeing initrd memory: 40388K Sep 27 20:54:19.863435 [ 6.438794] pci 0000:ff:17.0: Adding to iommu group 26 Sep 27 20:54:19.875415 [ 6.448982] pci 0000:ff:17.1: Adding to iommu group 27 Sep 27 20:54:19.875436 [ 6.454749] pci 0000:ff:17.2: Adding to iommu group 28 Sep 27 20:54:19.887410 [ 6.460522] pci 0000:ff:17.3: Adding to iommu group 29 Sep 27 20:54:19.887431 [ 6.466402] pci 0000:ff:17.4: Adding to iommu group 30 Sep 27 20:54:19.899416 [ 6.472181] pci 0000:ff:17.5: Adding to iommu group 30 Sep 27 20:54:19.899437 [ 6.477958] pci 0000:ff:17.6: Adding to iommu group 30 Sep 27 20:54:19.911413 [ 6.483734] pci 0000:ff:17.7: Adding to iommu group 30 Sep 27 20:54:19.911434 [ 6.489641] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 27 20:54:19.923412 [ 6.495418] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 27 20:54:19.923433 [ 6.501197] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 27 20:54:19.935407 [ 6.506965] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 27 20:54:19.935428 [ 6.512741] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 27 20:54:19.935442 [ 6.518565] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 27 20:54:19.947426 [ 6.524343] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 27 20:54:19.947447 [ 6.530177] pci 0000:7f:08.0: Adding to iommu group 33 Sep 27 20:54:19.959422 [ 6.535961] pci 0000:7f:08.2: Adding to iommu group 33 Sep 27 20:54:19.959442 [ 6.541731] pci 0000:7f:08.3: Adding to iommu group 34 Sep 27 20:54:19.971414 [ 6.547555] pci 0000:7f:09.0: Adding to iommu group 35 Sep 27 20:54:19.971434 [ 6.553335] pci 0000:7f:09.2: Adding to iommu group 35 Sep 27 20:54:19.983414 [ 6.559102] pci 0000:7f:09.3: Adding to iommu group 36 Sep 27 20:54:19.983435 [ 6.564983] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 27 20:54:19.995414 [ 6.570762] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 27 20:54:19.995434 [ 6.576532] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 27 20:54:20.007414 [ 6.582311] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 27 20:54:20.007434 [ 6.588306] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 27 20:54:20.019421 [ 6.594086] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 27 20:54:20.019443 [ 6.599866] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 27 20:54:20.031415 [ 6.605645] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 27 20:54:20.031436 [ 6.611415] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 27 20:54:20.043417 [ 6.617195] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 27 20:54:20.043438 [ 6.622976] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 27 20:54:20.055410 [ 6.628755] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 27 20:54:20.055431 [ 6.634690] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 27 20:54:20.067414 [ 6.640473] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 27 20:54:20.067435 [ 6.646253] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 27 20:54:20.079411 [ 6.652033] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 27 20:54:20.079432 [ 6.657817] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 27 20:54:20.091410 [ 6.663597] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 27 20:54:20.091431 [ 6.669559] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 27 20:54:20.103410 [ 6.675342] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 27 20:54:20.103431 [ 6.681126] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 27 20:54:20.115410 [ 6.686912] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 27 20:54:20.115431 [ 6.692695] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 27 20:54:20.115445 [ 6.698476] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 27 20:54:20.127416 [ 6.704257] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 27 20:54:20.127437 [ 6.710164] pci 0000:7f:10.0: Adding to iommu group 41 Sep 27 20:54:20.139418 [ 6.715947] pci 0000:7f:10.1: Adding to iommu group 41 Sep 27 20:54:20.139438 [ 6.721731] pci 0000:7f:10.5: Adding to iommu group 41 Sep 27 20:54:20.151415 [ 6.727512] pci 0000:7f:10.6: Adding to iommu group 41 Sep 27 20:54:20.151435 [ 6.733294] pci 0000:7f:10.7: Adding to iommu group 41 Sep 27 20:54:20.163415 [ 6.739173] pci 0000:7f:12.0: Adding to iommu group 42 Sep 27 20:54:20.163436 [ 6.744956] pci 0000:7f:12.1: Adding to iommu group 42 Sep 27 20:54:20.175416 [ 6.750738] pci 0000:7f:12.4: Adding to iommu group 42 Sep 27 20:54:20.175436 [ 6.756521] pci 0000:7f:12.5: Adding to iommu group 42 Sep 27 20:54:20.187418 [ 6.762291] pci 0000:7f:13.0: Adding to iommu group 43 Sep 27 20:54:20.187439 [ 6.768062] pci 0000:7f:13.1: Adding to iommu group 44 Sep 27 20:54:20.199415 [ 6.773829] pci 0000:7f:13.2: Adding to iommu group 45 Sep 27 20:54:20.199435 [ 6.779597] pci 0000:7f:13.3: Adding to iommu group 46 Sep 27 20:54:20.211413 [ 6.785422] pci 0000:7f:13.6: Adding to iommu group 47 Sep 27 20:54:20.211434 [ 6.791206] pci 0000:7f:13.7: Adding to iommu group 47 Sep 27 20:54:20.223414 [ 6.796973] pci 0000:7f:14.0: Adding to iommu group 48 Sep 27 20:54:20.223435 [ 6.802741] pci 0000:7f:14.1: Adding to iommu group 49 Sep 27 20:54:20.235414 [ 6.808510] pci 0000:7f:14.2: Adding to iommu group 50 Sep 27 20:54:20.235435 [ 6.814278] pci 0000:7f:14.3: Adding to iommu group 51 Sep 27 20:54:20.247409 [ 6.820157] pci 0000:7f:14.4: Adding to iommu group 52 Sep 27 20:54:20.247430 [ 6.825943] pci 0000:7f:14.5: Adding to iommu group 52 Sep 27 20:54:20.259411 [ 6.831728] pci 0000:7f:14.6: Adding to iommu group 52 Sep 27 20:54:20.259432 [ 6.837513] pci 0000:7f:14.7: Adding to iommu group 52 Sep 27 20:54:20.271415 [ 6.843283] pci 0000:7f:16.0: Adding to iommu group 53 Sep 27 20:54:20.271436 [ 6.849052] pci 0000:7f:16.1: Adding to iommu group 54 Sep 27 20:54:20.283413 [ 6.854820] pci 0000:7f:16.2: Adding to iommu group 55 Sep 27 20:54:20.283434 [ 6.860588] pci 0000:7f:16.3: Adding to iommu group 56 Sep 27 20:54:20.283448 [ 6.866414] pci 0000:7f:16.6: Adding to iommu group 57 Sep 27 20:54:20.295417 [ 6.872201] pci 0000:7f:16.7: Adding to iommu group 57 Sep 27 20:54:20.295437 [ 6.877970] pci 0000:7f:17.0: Adding to iommu group 58 Sep 27 20:54:20.307425 [ 6.883737] pci 0000:7f:17.1: Adding to iommu group 59 Sep 27 20:54:20.307446 [ 6.889506] pci 0000:7f:17.2: Adding to iommu group 60 Sep 27 20:54:20.319415 [ 6.895276] pci 0000:7f:17.3: Adding to iommu group 61 Sep 27 20:54:20.319436 [ 6.901154] pci 0000:7f:17.4: Adding to iommu group 62 Sep 27 20:54:20.331416 [ 6.906944] pci 0000:7f:17.5: Adding to iommu group 62 Sep 27 20:54:20.331437 [ 6.912733] pci 0000:7f:17.6: Adding to iommu group 62 Sep 27 20:54:20.343413 [ 6.918512] pci 0000:7f:17.7: Adding to iommu group 62 Sep 27 20:54:20.343433 [ 6.924411] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 27 20:54:20.355417 [ 6.930199] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 27 20:54:20.355437 [ 6.935986] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 27 20:54:20.367413 [ 6.941773] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 27 20:54:20.367434 [ 6.947561] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 27 20:54:20.379413 [ 6.953383] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 27 20:54:20.379434 [ 6.959164] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 27 20:54:20.391413 [ 6.964931] pci 0000:00:00.0: Adding to iommu group 65 Sep 27 20:54:20.391434 [ 6.970703] pci 0000:00:01.0: Adding to iommu group 66 Sep 27 20:54:20.403413 [ 6.976472] pci 0000:00:01.1: Adding to iommu group 67 Sep 27 20:54:20.403434 [ 6.982243] pci 0000:00:02.0: Adding to iommu group 68 Sep 27 20:54:20.415411 [ 6.988003] pci 0000:00:02.2: Adding to iommu group 69 Sep 27 20:54:20.415431 [ 6.993771] pci 0000:00:03.0: Adding to iommu group 70 Sep 27 20:54:20.427421 [ 6.999538] pci 0000:00:05.0: Adding to iommu group 71 Sep 27 20:54:20.427441 [ 7.005307] pci 0000:00:05.1: Adding to iommu group 72 Sep 27 20:54:20.439412 [ 7.011080] pci 0000:00:05.2: Adding to iommu group 73 Sep 27 20:54:20.439433 [ 7.016847] pci 0000:00:05.4: Adding to iommu group 74 Sep 27 20:54:20.439446 [ 7.022614] pci 0000:00:11.0: Adding to iommu group 75 Sep 27 20:54:20.451424 [ 7.028410] pci 0000:00:11.4: Adding to iommu group 76 Sep 27 20:54:20.451444 [ 7.034232] pci 0000:00:16.0: Adding to iommu group 77 Sep 27 20:54:20.463418 [ 7.040023] pci 0000:00:16.1: Adding to iommu group 77 Sep 27 20:54:20.463438 [ 7.045790] pci 0000:00:1a.0: Adding to iommu group 78 Sep 27 20:54:20.475420 [ 7.051558] pci 0000:00:1c.0: Adding to iommu group 79 Sep 27 20:54:20.475440 [ 7.057328] pci 0000:00:1c.3: Adding to iommu group 80 Sep 27 20:54:20.487414 [ 7.063096] pci 0000:00:1d.0: Adding to iommu group 81 Sep 27 20:54:20.487435 [ 7.068919] pci 0000:00:1f.0: Adding to iommu group 82 Sep 27 20:54:20.499416 [ 7.074703] pci 0000:00:1f.2: Adding to iommu group 82 Sep 27 20:54:20.499436 [ 7.080473] pci 0000:01:00.0: Adding to iommu group 83 Sep 27 20:54:20.511416 [ 7.086241] pci 0000:01:00.1: Adding to iommu group 84 Sep 27 20:54:20.511436 [ 7.092011] pci 0000:05:00.0: Adding to iommu group 85 Sep 27 20:54:20.523418 [ 7.097779] pci 0000:08:00.0: Adding to iommu group 86 Sep 27 20:54:20.523438 [ 7.103548] pci 0000:80:05.0: Adding to iommu group 87 Sep 27 20:54:20.535414 [ 7.109316] pci 0000:80:05.1: Adding to iommu group 88 Sep 27 20:54:20.535435 [ 7.115083] pci 0000:80:05.2: Adding to iommu group 89 Sep 27 20:54:20.547397 [ 7.120850] pci 0000:80:05.4: Adding to iommu group 90 Sep 27 20:54:20.547418 [ 7.178484] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 27 20:54:20.607420 [ 7.185682] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 27 20:54:20.619415 [ 7.192870] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 27 20:54:20.619441 [ 7.202965] Initialise system trusted keyrings Sep 27 20:54:20.631416 [ 7.207941] Key type blacklist registered Sep 27 20:54:20.631435 [ 7.212508] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 27 20:54:20.643408 [ 7.221428] zbud: loaded Sep 27 20:54:20.643426 [ 7.224618] integrity: Platform Keyring initialized Sep 27 20:54:20.655423 [ 7.230071] integrity: Machine keyring initialized Sep 27 20:54:20.655444 [ 7.235419] Key type asymmetric registered Sep 27 20:54:20.667391 [ 7.239993] Asymmetric key parser 'x509' registered Sep 27 20:54:20.667412 [ 7.251872] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 27 20:54:20.679412 [ 7.258312] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 27 20:54:20.691409 [ 7.266639] io scheduler mq-deadline registered Sep 27 20:54:20.691428 [ 7.273535] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 27 20:54:20.703418 [ 7.280048] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 27 20:54:20.703439 [ 7.286580] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 27 20:54:20.715417 [ 7.293066] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 27 20:54:20.727411 [ 7.299579] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 27 20:54:20.727433 [ 7.306064] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 27 20:54:20.739413 [ 7.312563] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 27 20:54:20.739435 [ 7.319050] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 27 20:54:20.751414 [ 7.325561] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 27 20:54:20.751436 [ 7.332041] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 27 20:54:20.763416 [ 7.338478] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 27 20:54:20.763437 [ 7.345118] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 27 20:54:20.775416 [ 7.352030] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 27 20:54:20.775437 [ 7.358540] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 27 20:54:20.787419 [ 7.365048] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 27 20:54:20.799395 [ 7.372639] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 27 20:54:20.799416 [ 7.391045] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 27 20:54:20.823421 [ 7.399407] pstore: Registered erst as persistent store backend Sep 27 20:54:20.823442 [ 7.406172] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 27 20:54:20.835418 [ 7.413314] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 27 20:54:20.847411 [ 7.422474] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 27 20:54:20.859406 [ 7.431758] Linux agpgart interface v0.103 Sep 27 20:54:20.859427 [ 7.436719] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 27 20:54:20.871392 [ 7.452622] i8042: PNP: No PS/2 controller found. Sep 27 20:54:20.883415 [ 7.457976] mousedev: PS/2 mouse device common for all mice Sep 27 20:54:20.883436 [ 7.464224] rtc_cmos 00:00: RTC can wake from S4 Sep 27 20:54:20.895415 [ 7.469666] rtc_cmos 00:00: registered as rtc0 Sep 27 20:54:20.895435 [ 7.474674] rtc_cmos 00:00: setting system clock to 2024-09-27T20:54:20 UTC (1727470460) Sep 27 20:54:20.907420 [ 7.483736] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 27 20:54:20.919394 [ 7.493803] intel_pstate: Intel P-state driver initializing Sep 27 20:54:20.919416 [ 7.511132] ledtrig-cpu: registered to indicate activity on CPUs Sep 27 20:54:20.943380 [ 7.527599] NET: Registered PF_INET6 protocol family Sep 27 20:54:20.955387 [ 7.541377] Segment Routing with IPv6 Sep 27 20:54:20.967407 [ 7.545475] In-situ OAM (IOAM) with IPv6 Sep 27 20:54:20.967427 [ 7.549868] mip6: Mobile IPv6 Sep 27 20:54:20.979413 [ 7.553180] NET: Registered PF_PACKET protocol family Sep 27 20:54:20.979434 [ 7.558936] mpls_gso: MPLS GSO support Sep 27 20:54:20.991376 [ 7.570709] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 27 20:54:21.003395 [ 7.579518] microcode: Microcode Update Driver: v2.2. Sep 27 20:54:21.015415 [ 7.582314] resctrl: L3 allocation detected Sep 27 20:54:21.015435 [ 7.592612] resctrl: L3 monitoring detected Sep 27 20:54:21.015456 [ 7.597284] IPI shorthand broadcast: enabled Sep 27 20:54:21.027415 [ 7.602069] sched_clock: Marking stable (5661920203, 1940126126)->(7978363200, -376316871) Sep 27 20:54:21.039404 [ 7.613295] registered taskstats version 1 Sep 27 20:54:21.039423 [ 7.617885] Loading compiled-in X.509 certificates Sep 27 20:54:21.051364 [ 7.642770] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 27 20:54:21.075419 [ 7.652500] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 27 20:54:21.087393 [ 7.670430] zswap: loaded using pool lzo/zbud Sep 27 20:54:21.099423 [ 7.675748] Key type .fscrypt registered Sep 27 20:54:21.099442 [ 7.680130] Key type fscrypt-provisioning registered Sep 27 20:54:21.111407 [ 7.686057] pstore: Using crash dump compression: deflate Sep 27 20:54:21.111429 [ 7.697865] Key type encrypted registered Sep 27 20:54:21.123400 [ 7.702346] AppArmor: AppArmor sha1 policy hashing enabled Sep 27 20:54:21.135414 [ 7.708496] ima: No TPM chip found, activating TPM-bypass! Sep 27 20:54:21.135436 [ 7.714619] ima: Allocated hash algorithm: sha256 Sep 27 20:54:21.147417 [ 7.719877] ima: No architecture policies found Sep 27 20:54:21.147437 [ 7.724943] evm: Initialising EVM extended attributes: Sep 27 20:54:21.159414 [ 7.730668] evm: security.selinux Sep 27 20:54:21.159434 [ 7.734367] evm: security.SMACK64 (disabled) Sep 27 20:54:21.159447 [ 7.739131] evm: security.SMACK64EXEC (disabled) Sep 27 20:54:21.171414 [ 7.744284] evm: security.SMACK64TRANSMUTE (disabled) Sep 27 20:54:21.171435 [ 7.749921] evm: security.SMACK64MMAP (disabled) Sep 27 20:54:21.183412 [ 7.755077] evm: security.apparmor Sep 27 20:54:21.183431 [ 7.758874] evm: security.ima Sep 27 20:54:21.183443 [ 7.762183] evm: security.capability Sep 27 20:54:21.183454 [ 7.766171] evm: HMAC attrs: 0x1 Sep 27 20:54:21.195379 [ 7.859525] clk: Disabling unused clocks Sep 27 20:54:21.291402 [ 7.865442] Freeing unused decrypted memory: 2036K Sep 27 20:54:21.291423 [ 7.871958] Freeing unused kernel image (initmem) memory: 2796K Sep 27 20:54:21.303413 [ 7.878670] Write protecting the kernel read-only data: 26624k Sep 27 20:54:21.303434 [ 7.886337] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 27 20:54:21.315417 [ 7.894274] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 27 20:54:21.327376 [ 7.946674] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 27 20:54:21.375418 [ 7.953863] x86/mm: Checking user space page tables Sep 27 20:54:21.387365 [ 8.001538] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 27 20:54:21.435387 [ 8.008729] Run /init as init process Sep 27 20:54:21.435406 Loading, please wait... Sep 27 20:54:21.447369 Starting systemd-udevd version 252.30-1~deb12u2 Sep 27 20:54:21.471375 [ 8.224194] tsc: Refined TSC clocksource calibration: 1995.191 MHz Sep 27 20:54:21.651410 [ 8.231153] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Sep 27 20:54:21.663421 [ 8.242466] clocksource: Switched to clocksource tsc Sep 27 20:54:21.675367 [ 8.285814] dca service started, version 1.12.1 Sep 27 20:54:21.711391 [ 8.305837] SCSI subsystem initialized Sep 27 20:54:21.735415 [ 8.310336] igb: Intel(R) Gigabit Ethernet Network Driver Sep 27 20:54:21.735437 [ 8.316365] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 27 20:54:21.747411 [ 8.323099] ACPI: bus type USB registered Sep 27 20:54:21.747430 [ 8.323262] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 27 20:54:21.759418 [ 8.327647] usbcore: registered new interface driver usbfs Sep 27 20:54:21.759439 [ 8.341499] usbcore: registered new interface driver hub Sep 27 20:54:21.771420 [ 8.347503] usbcore: registered new device driver usb Sep 27 20:54:21.771440 [ 8.353544] megasas: 07.719.03.00-rc1 Sep 27 20:54:21.783420 [ 8.357934] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 27 20:54:21.783442 [ 8.364273] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 27 20:54:21.795417 [ 8.373489] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 27 20:54:21.807410 [ 8.382117] igb 0000:01:00.0: added PHC on eth0 Sep 27 20:54:21.807431 [ 8.387187] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 27 20:54:21.819416 [ 8.394866] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 27 20:54:21.831409 [ 8.402939] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 27 20:54:21.831431 [ 8.408678] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 27 20:54:21.843413 [ 8.417997] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 27 20:54:21.843438 [ 8.426472] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 27 20:54:21.855422 [ 8.434048] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 27 20:54:21.867416 [ 8.440475] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 27 20:54:21.879406 [ 8.452342] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 27 20:54:21.879432 [ 8.460989] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 27 20:54:21.891419 [ 8.467897] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 27 20:54:21.903415 [ 8.478894] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 27 20:54:21.903436 [ 8.484733] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 27 20:54:21.915420 [ 8.493013] ehci-pci 0000:00:1a.0: debug port 2 Sep 27 20:54:21.915440 [ 8.502014] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 27 20:54:21.927398 [ 8.508942] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 27 20:54:21.939419 [ 8.517009] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 27 20:54:21.951423 [ 8.526047] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 27 20:54:21.951448 [ 8.534524] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 27 20:54:21.963423 [ 8.541011] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 27 20:54:21.975419 [ 8.550241] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 27 20:54:21.975444 [ 8.558301] usb usb1: Product: EHCI Host Controller Sep 27 20:54:21.987418 [ 8.563744] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 27 20:54:21.999377 [ 8.570545] usb usb1: SerialNumber: 0000:00:1a.0 Sep 27 20:54:21.999399 [ 8.585219] hub 1-0:1.0: USB hub found Sep 27 20:54:22.011405 [ 8.589409] hub 1-0:1.0: 2 ports detected Sep 27 20:54:22.011424 [ 8.594145] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 27 20:54:22.023418 [ 8.600040] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 27 20:54:22.035410 [ 8.609187] ehci-pci 0000:00:1d.0: debug port 2 Sep 27 20:54:22.035430 [ 8.614259] igb 0000:01:00.1: added PHC on eth1 Sep 27 20:54:22.047413 [ 8.619327] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 27 20:54:22.047437 [ 8.627000] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 27 20:54:22.059459 [ 8.635037] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 27 20:54:22.059480 [ 8.640770] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 27 20:54:22.071404 [ 8.653339] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 27 20:54:22.083417 [ 8.659676] scsi host1: ahci Sep 27 20:54:22.083435 [ 8.663124] scsi host2: ahci Sep 27 20:54:22.083446 [ 8.666558] scsi host3: ahci Sep 27 20:54:22.095413 [ 8.668053] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 27 20:54:22.095435 [ 8.669933] scsi host4: ahci Sep 27 20:54:22.107412 [ 8.679611] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 27 20:54:22.107442 [ 8.686098] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Sep 27 20:54:22.119419 [ 8.694452] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Sep 27 20:54:22.131411 [ 8.702803] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Sep 27 20:54:22.131437 [ 8.711156] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Sep 27 20:54:22.143421 [ 8.719511] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 27 20:54:22.155421 [ 8.727962] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 27 20:54:22.155443 [ 8.728657] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 27 20:54:22.167416 [ 8.734763] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 27 20:54:22.167441 [ 8.734764] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 27 20:54:22.179420 [ 8.734765] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 27 20:54:22.191411 [ 8.734766] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 27 20:54:22.191438 [ 8.734767] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 27 20:54:22.203421 [ 8.734768] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 27 20:54:22.215411 [ 8.734797] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 27 20:54:22.215438 [ 8.796187] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 27 20:54:22.227423 [ 8.804248] usb usb2: Product: EHCI Host Controller Sep 27 20:54:22.227443 [ 8.809694] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 27 20:54:22.239417 [ 8.816485] usb usb2: SerialNumber: 0000:00:1d.0 Sep 27 20:54:22.239436 [ 8.823125] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 27 20:54:22.251422 [ 8.832261] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 27 20:54:22.263421 [ 8.840778] hub 2-0:1.0: USB hub found Sep 27 20:54:22.263440 [ 8.844969] hub 2-0:1.0: 2 ports detected Sep 27 20:54:22.275415 [ 8.849844] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 27 20:54:22.287395 [ 8.860528] megaraid_sas 0000:05:00.0: INIT adapter done Sep 27 20:54:22.287416 [ 8.905384] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 27 20:54:22.335424 [ 8.914039] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 27 20:54:22.347420 [ 8.920576] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 27 20:54:22.347442 [ 8.927184] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 27 20:54:22.359416 [ 8.934269] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 27 20:54:22.371412 [ 8.945825] scsi host0: Avago SAS based MegaRAID driver Sep 27 20:54:22.371433 [ 8.951933] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 27 20:54:22.383417 [ 8.959403] scsi host5: ahci Sep 27 20:54:22.383435 [ 8.962555] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 27 20:54:22.395420 [ 8.962889] scsi host6: ahci Sep 27 20:54:22.395438 [ 8.975195] scsi host7: ahci Sep 27 20:54:22.395448 [ 8.978682] scsi host8: ahci Sep 27 20:54:22.407412 [ 8.982160] scsi host9: ahci Sep 27 20:54:22.407429 [ 8.985638] scsi host10: ahci Sep 27 20:54:22.407440 [ 8.989010] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 27 20:54:22.419421 [ 8.997363] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 27 20:54:22.431416 [ 9.005733] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 27 20:54:22.431441 [ 9.014102] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 27 20:54:22.443426 [ 9.022470] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 27 20:54:22.455427 [ 9.030863] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 27 20:54:22.467414 [ 9.031316] ata4: SATA link down (SStatus 0 SControl 300) Sep 27 20:54:22.467435 [ 9.045398] ata1: SATA link down (SStatus 0 SControl 300) Sep 27 20:54:22.479413 [ 9.051461] ata2: SATA link down (SStatus 0 SControl 300) Sep 27 20:54:22.479434 [ 9.057534] ata3: SATA link down (SStatus 0 SControl 300) Sep 27 20:54:22.491363 [ 9.124500] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 27 20:54:22.551420 [ 9.133642] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 27 20:54:22.563419 [ 9.141993] hub 1-1:1.0: USB hub found Sep 27 20:54:22.563438 [ 9.146274] hub 1-1:1.0: 6 ports detected Sep 27 20:54:22.575383 [ 9.164191] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 27 20:54:22.599363 [ 9.324501] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 27 20:54:22.755423 [ 9.333647] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 27 20:54:22.767415 [ 9.341997] hub 2-1:1.0: USB hub found Sep 27 20:54:22.767434 [ 9.346274] hub 2-1:1.0: 8 ports detected Sep 27 20:54:22.779389 [ 9.355544] ata9: SATA link down (SStatus 0 SControl 300) Sep 27 20:54:22.779411 [ 9.361605] ata10: SATA link down (SStatus 0 SControl 300) Sep 27 20:54:22.791418 [ 9.367757] ata8: SATA link down (SStatus 0 SControl 300) Sep 27 20:54:22.791439 [ 9.373810] ata6: SATA link down (SStatus 0 SControl 300) Sep 27 20:54:22.803418 [ 9.379863] ata5: SATA link down (SStatus 0 SControl 300) Sep 27 20:54:22.803439 [ 9.385918] ata7: SATA link down (SStatus 0 SControl 300) Sep 27 20:54:22.815386 [ 9.413352] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 27 20:54:22.839407 [ 9.422113] sd 0:0:8:0: [sda] Write Protect is off Sep 27 20:54:22.851416 [ 9.428038] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 27 20:54:22.863411 [ 9.438221] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 27 20:54:22.863433 [ 9.455839] sda: sda1 sda2 < sda5 > Sep 27 20:54:22.887387 [ 9.460025] sd 0:0:8:0: [sda] Attached SCSI disk Sep 27 20:54:22.887407 [ 9.599588] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 27 20:54:23.031426 [ 9.613235] device-mapper: uevent: version 1.0.3 Sep 27 20:54:23.043419 [ 9.618522] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 27 20:54:23.055366 [ 9.644207] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 27 20:54:23.079367 [ 9.756879] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 27 20:54:23.187424 [ 9.766223] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 27 20:54:23.199414 [ 9.774886] hub 2-1.4:1.0: USB hub found Sep 27 20:54:23.199433 [ 9.779414] hub 2-1.4:1.0: 2 ports detected Sep 27 20:54:23.211370 [ 9.864209] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 27 20:54:23.295386 Begin: Loading essential drivers ... done. Sep 27 20:54:23.331409 Begin: Running /scripts/init-premount ... done. Sep 27 20:54:23.331428 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 27 20:54:23.343392 Begin: Running /scripts/local-premount ... done. Sep 27 20:54:23.343412 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 27 20:54:23.355422 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 27 20:54:23.367385 [ 9.979001] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 27 20:54:23.415416 [ 9.988335] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 27 20:54:23.415441 [ 9.996510] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 27 20:54:23.427425 [ 10.002848] usb 2-1.6: Manufacturer: Avocent Sep 27 20:54:23.427445 [ 10.007623] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 27 20:54:23.439411 /dev/mapper/himrod0--vg-root: clean, 40836/1220608 files, 464790/4882432 blocks Sep 27 20:54:23.439435 done. Sep 27 20:54:23.439443 [ 10.024459] hid: raw HID events driver (C) Jiri Kosina Sep 27 20:54:23.451390 [ 10.036507] usbcore: registered new interface driver usbhid Sep 27 20:54:23.463410 [ 10.042732] usbhid: USB HID core driver Sep 27 20:54:23.475403 [ 10.049281] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 27 20:54:23.487393 [ 10.094559] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 27 20:54:23.523410 [ 10.105977] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 27 20:54:23.535413 done. Sep 27 20:54:23.535427 Begin: Running /scripts/local-bottom ... done. Sep 27 20:54:23.559406 Begin: Running /scripts/init-bottom ... done. Sep 27 20:54:23.571362 [ 10.224815] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 27 20:54:23.655423 [ 10.232271] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 27 20:54:23.667426 [ 10.249287] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 27 20:54:23.691419 [ 10.264396] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 27 20:54:23.703415 [ 10.279519] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 27 20:54:23.715421 [ 10.294629] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 27 20:54:23.727424 INIT: version 3.06 booting Sep 27 20:54:23.799359 INIT: No inittab.d directory found Sep 27 20:54:23.847359 Using makefile-style concurrent boot in runlevel S. Sep 27 20:54:23.955368 Starting hotplug events dispatcher: systemd-udevd. Sep 27 20:54:24.423380 Synthesizing the initial hotplug events (subsystems)...done. Sep 27 20:54:24.435371 Synthesizing the initial hotplug events (devices)...done. Sep 27 20:54:24.603373 Waiting for /dev to be fully populated...[ 11.209090] ACPI: AC: AC Adapter [P111] (on-line) Sep 27 20:54:24.639416 [ 11.214936] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 27 20:54:24.651417 [ 11.215083] power_meter ACPI000D:00: Found ACPI power meter. Sep 27 20:54:24.651438 [ 11.224361] ACPI: button: Power Button [PWRB] Sep 27 20:54:24.663414 [ 11.230652] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 27 20:54:24.663438 [ 11.235619] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 27 20:54:24.675419 [ 11.243138] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 27 20:54:24.687423 [ 11.264187] ACPI: button: Power Button [PWRF] Sep 27 20:54:24.687443 [ 11.273063] IPMI message handler: version 39.2 Sep 27 20:54:24.699388 [ 11.285577] ipmi device interface Sep 27 20:54:24.711377 [ 11.301984] ipmi_si: IPMI System Interface driver Sep 27 20:54:24.735411 [ 11.307261] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 27 20:54:24.735435 [ 11.314360] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 27 20:54:24.747416 [ 11.322443] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 27 20:54:24.747438 [ 11.329028] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 27 20:54:24.759416 [ 11.335798] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 27 20:54:24.771392 [ 11.351542] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 27 20:54:24.783424 [ 11.361267] ipmi_si: Adding ACPI-specified kcs state machine Sep 27 20:54:24.795411 [ 11.367701] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 27 20:54:24.807414 [ 11.372377] power_meter ACPI000D:01: Found ACPI power meter. Sep 27 20:54:24.807436 [ 11.385076] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 27 20:54:24.819414 [ 11.392571] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 27 20:54:24.831464 [ 11.452366] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 27 20:54:24.879477 [ 11.494617] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 27 20:54:24.927447 [ 11.518315] iTCO_vendor_support: vendor-support=0 Sep 27 20:54:24.951468 [ 11.523638] ACPI: bus type drm_connector registered Sep 27 20:54:24.951490 [ 11.549389] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 27 20:54:24.975493 [ 11.558240] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 27 20:54:24.987496 [ 11.564585] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 27 20:54:24.999478 [ 11.570966] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 27 20:54:24.999507 [ 11.587013] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 27 20:54:25.011477 [ 11.596904] cryptd: max_cpu_qlen set to 1000 Sep 27 20:54:25.023460 [ 11.626658] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 27 20:54:25.059465 [ 11.641282] Console: switching to colour dummy device 80x25 Sep 27 20:54:25.071473 [ 11.651576] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 27 20:54:25.083469 [ 11.662107] fbcon: mgag200drmfb (fb0) is primary device Sep 27 20:54:25.179491 [ 11.673551] AVX2 version of gcm_enc/dec engaged. Sep 27 20:54:25.179511 [ 11.673903] AES CTR mode by8 optimization enabled Sep 27 20:54:25.191492 [ 11.724454] Console: switching to colour frame buffer device 128x48 Sep 27 20:54:25.191514 [ 11.727773] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 27 20:54:25.203500 [ 11.764368] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 27 20:54:25.215489 [ 11.771308] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 27 20:54:25.215513 [ 11.805037] ipmi_ssif: IPMI SSIF Interface driver Sep 27 20:54:25.227466 [ 12.140028] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 27 20:54:25.575496 [ 12.152338] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 27 20:54:25.587501 [ 12.164610] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 27 20:54:25.599498 [ 12.176875] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 27 20:54:25.611498 [ 12.189104] EDAC sbridge: Ver: 1.1.2 Sep 27 20:54:25.611517 [ 12.210967] intel_rapl_common: Found RAPL domain package Sep 27 20:54:25.635477 [ 12.216910] intel_rapl_common: Found RAPL domain dram Sep 27 20:54:25.647491 [ 12.222550] intel_rapl_common: DRAM domain energy unit 15300pj Sep 27 20:54:25.647513 [ 12.229812] intel_rapl_common: Found RAPL domain package Sep 27 20:54:25.659495 [ 12.235760] intel_rapl_common: Found RAPL domain dram Sep 27 20:54:25.659516 [ 12.241398] intel_rapl_common: DRAM domain energy unit 15300pj Sep 27 20:54:25.671465 done. Sep 27 20:54:25.719439 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 27 20:54:26.055482 done. Sep 27 20:54:26.080697 [ 12.684594] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 27 20:54:26.115493 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 27 20:54:26.127448 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 27 20:54:26.511470 done. Sep 27 20:54:26.511485 Cleaning up temporary files... /tmp. Sep 27 20:54:26.547456 [ 13.155738] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 27 20:54:26.583488 [ 13.165916] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 27 20:54:26.595487 [ 13.204475] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 27 20:54:26.643443 Mounting local filesystems...done. Sep 27 20:54:26.679473 Activating swapfile swap, if any...done. Sep 27 20:54:26.691456 Cleaning up temporary files.... Sep 27 20:54:26.691474 Starting Setting kernel variables: sysctl. Sep 27 20:54:26.715469 [ 13.476865] audit: type=1400 audit(1727470466.883:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1643 comm="apparmor_parser" Sep 27 20:54:26.919494 [ 13.493679] audit: type=1400 audit(1727470466.883:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1644 comm="apparmor_parser" Sep 27 20:54:26.931502 [ 13.510881] audit: type=1400 audit(1727470466.883:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1644 comm="apparmor_parser" Sep 27 20:54:26.955500 [ 13.528645] audit: type=1400 audit(1727470466.911:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1646 comm="apparmor_parser" Sep 27 20:54:26.967499 [ 13.545551] audit: type=1400 audit(1727470466.911:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1646 comm="apparmor_parser" Sep 27 20:54:26.979506 [ 13.562263] audit: type=1400 audit(1727470466.915:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1646 comm="apparmor_parser" Sep 27 20:54:27.003496 [ 13.571769] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 27 20:54:27.015498 [ 13.578859] audit: type=1400 audit(1727470466.943:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1647 comm="apparmor_parser" Sep 27 20:54:27.027503 [ 13.591183] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 27 20:54:27.039495 [ 13.616568] audit: type=1400 audit(1727470467.023:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1645 comm="apparmor_parser" Sep 27 20:54:27.063492 [ 13.636689] audit: type=1400 audit(1727470467.023:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1645 comm="apparmor_parser" Sep 27 20:54:27.075501 Starting: AppArm[ 13.656209] audit: type=1400 audit(1727470467.023:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1645 comm="apparmor_parser" Sep 27 20:54:27.099492 orLoading AppArmor profiles...done. Sep 27 20:54:27.099510 . Sep 27 20:54:27.099518 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 27 20:54:27.195489 Copyright 2004-2022 Internet Systems Consortium. Sep 27 20:54:27.207491 All rights reserved. Sep 27 20:54:27.207507 For info, please visit https://www.isc.org/software/dhcp/ Sep 27 20:54:27.207521 Sep 27 20:54:27.219487 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 27 20:54:27.219509 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 27 20:54:27.219521 Sending on Socket/fallback Sep 27 20:54:27.231490 Created duid "\000\001\000\001.\211\330\002p\333\230p\015\256". Sep 27 20:54:27.231511 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 5 Sep 27 20:54:27.243496 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 27 20:54:27.243516 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 27 20:54:27.255491 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 27 20:54:27.255510 bound to 10.149.64.170 -- renewal in 278 seconds. Sep 27 20:54:27.267469 done. Sep 27 20:54:27.267484 Cleaning up temporary files.... Sep 27 20:54:27.267495 Starting nftables: none Sep 27 20:54:27.267505 . Sep 27 20:54:27.339440 INIT: Entering runlevel: 2 Sep 27 20:54:27.363445 Using makefile-style concurrent boot in runlevel 2. Sep 27 20:54:27.387463 Starting Apache httpd web server: apache2. Sep 27 20:54:28.611437 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 27 20:54:28.707455 failed. Sep 27 20:54:28.707470 Starting periodic command scheduler: cron. Sep 27 20:54:28.767462 Starting NTP server: ntpd2024-09-27T20:54:28 ntpd[1907]: INIT: ntpd ntpsec-1.2.2: Starting Sep 27 20:54:28.803495 2024-09-27T20:54:28 ntpd[1907]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 27 20:54:28.815455 . Sep 27 20:54:28.815470 Starting system message bus: dbus. Sep 27 20:54:28.911457 Starting OpenBSD Secure Shell server: sshd. Sep 27 20:54:29.067458 Sep 27 20:54:30.075459 Debian GNU/Linux 12 himrod0 ttyS0 Sep 27 20:54:30.075478 Sep 27 20:54:30.075486 himrod0 login: INIT: Swit Sep 27 20:56:49.367370 Using makefile-style concurrent boot in runlevel 6. Sep 27 20:56:49.391387 Sep 27 20:56:49.391404 Stopping SMP IRQ Balancer: irqbalance. Sep 27 20:56:49.403381 Stopping hotplug events dispatcher: systemd-udevd. Sep 27 20:56:49.427388 Stopping nftables: none. Sep 27 20:56:49.439372 Saving the system clock to /dev/rtc0. Sep 27 20:56:49.523407 Hardware Clock updated to Fri Sep 27 20:56:49 UTC 2024. Sep 27 20:56:49.523428 Stopping Apache httpd web server: apache2. Sep 27 20:56:50.483392 Asking all remaining processes to terminate...done. Sep 27 20:56:50.795386 All processes ended within 1 seconds...done. Sep 27 20:56:50.795406 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 27 20:56:50.819418 done. Sep 27 20:56:50.819433 [ 157.476381] EXT4-fs (sda1): unmounting filesystem. Sep 27 20:56:50.903388 Deactivating swap...done. Sep 27 20:56:50.915385 Unmounting local filesystems...done. Sep 27 20:56:50.927367 [ 157.564637] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 27 20:56:50.999373 Will now restart. Sep 27 20:56:51.047369 [ 157.636193] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 27 20:56:51.071413 [ 157.664901] kvm: exiting hardware virtualization Sep 27 20:56:51.095398 [ 158.667377] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 27 20:56:52.103408 [ 158.692384] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 27 20:56:52.127385 [ 158.698131] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 27 20:56:52.127409 [ 158.745036] ACPI: PM: Preparing to enter system sleep state S5 Sep 27 20:56:52.175397 [ 158.757286] reboot: Restarting system Sep 27 20:56:52.187399 [ 158.761394] reboot: machine restart Sep 27 20:56:52.187418 Sep 27 20:56:52.437722 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 27 20:57:14.835380  Sep 27 20:57:44.255424 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 27 20:57:57.515414  €  Sep 27 20:57:57.683365 Initializing Intel(R) Boot Agent GE v1.5.85 Sep 27 20:57:57.731399 PXE 2.1 Build 092 (WfM 2.0) Sep 27 20:57:57.791391  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 27 20:57:58.067385  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 27 20:58:31.727390 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 27 20:58:35.819394 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 27 20:58:35.819416 Booting from Sep 27 20:58:35.819428 local disk... Sep 27 20:58:35.831367  Sep 27 20:58:40.447322 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 27 20:58:40.535414 Sep 27 20:58:40.535426 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 27 20:58:40.571435 Press enter to boot the selected OS, `e' to edit the commands Sep 27 20:58:40.583420 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 27 20:58:45.743502 Sep 27 20:58:45.743514  Booting `Xen hypervisor, version 4' Sep 27 20:58:45.827488 Sep 27 20:58:45.827500  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.111+' Sep 27 20:58:45.851499 Sep 27 20:58:45.851511 Loading Xen 4 ... Sep 27 20:58:46.475479 Loading Linux 6.1.111+ ... Sep 27 20:58:48.563470 Loading initial ramdisk ... Sep 27 20:59:01.403372  __ __ _ _ ____ ___ _ _ _ Sep 27 20:59:27.175398 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 27 20:59:27.187421 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 27 20:59:27.199417 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 27 20:59:27.199437 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 27 20:59:27.211464 Sep 27 20:59:27.211477 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Fri Sep 27 20:06:51 UTC 2024 Sep 27 20:59:27.223425 (XEN) Latest ChangeSet: Thu Sep 26 12:53:50 2024 +0000 git:457052167b Sep 27 20:59:27.235418 (XEN) build-id: a2c29c666bdb5d61deb475fa327d4830a4b40ef0 Sep 27 20:59:27.235447 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 27 20:59:27.247414 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan Sep 27 20:59:27.259417 (XEN) Xen image load base address: 0x6e600000 Sep 27 20:59:27.259435 (XEN) Video information: Sep 27 20:59:27.259443 (XEN) VGA is text mode 80x25, font 8x16 Sep 27 20:59:27.271417 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 27 20:59:27.271437 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 27 20:59:27.283417 (XEN) Disc information: Sep 27 20:59:27.283432 (XEN) Found 1 MBR signatures Sep 27 20:59:27.283442 (XEN) Found 1 EDD information structures Sep 27 20:59:27.295415 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 27 20:59:27.295438 (XEN) Xen-e820 RAM map: Sep 27 20:59:27.295449 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 27 20:59:27.307422 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 27 20:59:27.307441 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 27 20:59:27.319418 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 27 20:59:27.319438 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 27 20:59:27.331415 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 27 20:59:27.331436 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 27 20:59:27.343418 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 27 20:59:27.343438 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 27 20:59:27.355413 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 27 20:59:27.355433 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 27 20:59:27.355446 (XEN) BSP microcode revision: 0x0b00002e Sep 27 20:59:27.367382 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 20:59:27.379405 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 27 20:59:27.403405 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 27 20:59:27.415418 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 27 20:59:27.415441 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 27 20:59:27.427418 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 27 20:59:27.427436 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 27 20:59:27.439419 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 27 20:59:27.451411 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 27 20:59:27.451435 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 27 20:59:27.463417 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 27 20:59:27.463440 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 27 20:59:27.475420 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 27 20:59:27.487417 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 27 20:59:27.487440 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 27 20:59:27.499422 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 27 20:59:27.499445 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 27 20:59:27.511423 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 27 20:59:27.523419 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 27 20:59:27.523442 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 27 20:59:27.535420 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 27 20:59:27.547414 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 27 20:59:27.547438 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 27 20:59:27.559425 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 27 20:59:27.559448 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 27 20:59:27.571419 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 27 20:59:27.583415 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 27 20:59:27.583438 (XEN) System RAM: 65263MB (66829376kB) Sep 27 20:59:27.595373 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 27 20:59:27.727420 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 27 20:59:27.727441 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 27 20:59:27.739399 (XEN) NUMA: Using 19 for the hash shift Sep 27 20:59:27.739418 (XEN) Domain heap initialised DMA width 32 bits Sep 27 20:59:27.919378 (XEN) found SMP MP-table at 000fd060 Sep 27 20:59:27.991418 (XEN) SMBIOS 3.0 present. Sep 27 20:59:27.991436 (XEN) Using APIC driver default Sep 27 20:59:27.991447 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 27 20:59:28.003413 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 27 20:59:28.003434 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 27 20:59:28.015414 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 27 20:59:28.015440 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 27 20:59:28.027414 (XEN) ACPI: Local APIC address 0xfee00000 Sep 27 20:59:28.027434 (XEN) Overriding APIC driver with bigsmp Sep 27 20:59:28.027446 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 27 20:59:28.039421 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 27 20:59:28.051412 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 27 20:59:28.051435 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 27 20:59:28.063414 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 27 20:59:28.063437 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 27 20:59:28.075418 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 27 20:59:28.075440 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 27 20:59:28.087420 (XEN) ACPI: IRQ0 used by override. Sep 27 20:59:28.087438 (XEN) ACPI: IRQ2 used by override. Sep 27 20:59:28.087449 (XEN) ACPI: IRQ9 used by override. Sep 27 20:59:28.099415 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 27 20:59:28.099435 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 27 20:59:28.111414 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 27 20:59:28.111435 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 27 20:59:28.111448 (XEN) Xen ERST support is initialized. Sep 27 20:59:28.123421 (XEN) HEST: Table parsing has been initialized Sep 27 20:59:28.123440 (XEN) Using ACPI (MADT) for SMP configuration information Sep 27 20:59:28.135413 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 27 20:59:28.135433 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 27 20:59:28.135445 (XEN) Not enabling x2APIC (upon firmware request) Sep 27 20:59:28.147398 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 27 20:59:28.147419 (XEN) CPU0: 1200 ... 2000 MHz Sep 27 20:59:28.159410 (XEN) xstate: size: 0x340 and states: 0x7 Sep 27 20:59:28.159429 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 27 20:59:28.171425 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 27 20:59:28.183414 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 27 20:59:28.183437 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 27 20:59:28.195413 (XEN) CPU0: Intel machine check reporting enabled Sep 27 20:59:28.195433 (XEN) Speculative mitigation facilities: Sep 27 20:59:28.195445 (XEN) Hardware hints: Sep 27 20:59:28.207419 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 27 20:59:28.207448 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 27 20:59:28.219424 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 27 20:59:28.231427 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 27 20:59:28.243420 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 27 20:59:28.243442 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 27 20:59:28.255422 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 27 20:59:28.267418 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 27 20:59:28.267440 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 27 20:59:28.267454 (XEN) Initializing Credit2 scheduler Sep 27 20:59:28.279418 (XEN) load_precision_shift: 18 Sep 27 20:59:28.279436 (XEN) load_window_shift: 30 Sep 27 20:59:28.279447 (XEN) underload_balance_tolerance: 0 Sep 27 20:59:28.291413 (XEN) overload_balance_tolerance: -3 Sep 27 20:59:28.291431 (XEN) runqueues arrangement: socket Sep 27 20:59:28.291443 (XEN) cap enforcement granularity: 10ms Sep 27 20:59:28.303398 (XEN) load tracking window length 1073741824 ns Sep 27 20:59:28.303418 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 27 20:59:28.315366 (XEN) Platform timer is 14.318MHz HPET Sep 27 20:59:28.363400 (XEN) Detected 1995.192 MHz processor. Sep 27 20:59:28.363418 (XEN) Freed 1024kB unused BSS memory Sep 27 20:59:28.387392 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfc44 Sep 27 20:59:28.387412 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 27 20:59:28.399404 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 27 20:59:28.411417 (XEN) Intel VT-d Snoop Control enabled. Sep 27 20:59:28.411436 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 27 20:59:28.411449 (XEN) Intel VT-d Queued Invalidation enabled. Sep 27 20:59:28.423421 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 27 20:59:28.423440 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 27 20:59:28.435415 (XEN) Intel VT-d Shared EPT tables enabled. Sep 27 20:59:28.435434 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 27 20:59:28.447344 (XEN) I/O virtualisation enabled Sep 27 20:59:28.459389 (XEN) - Dom0 mode: Relaxed Sep 27 20:59:28.471416 (XEN) Interrupt remapping enabled Sep 27 20:59:28.471434 (XEN) nr_sockets: 2 Sep 27 20:59:28.471444 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 27 20:59:28.483409 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 27 20:59:28.483429 (XEN) ENABLING IO-APIC IRQs Sep 27 20:59:28.483439 (XEN) -> Using old ACK method Sep 27 20:59:28.495386 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 27 20:59:28.495408 (XEN) TSC deadline timer enabled Sep 27 20:59:28.603386 (XEN) Wallclock source: CMOS RTC Sep 27 20:59:28.603405 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 27 20:59:29.023421 (XEN) Allocated console ring of 512 KiB. Sep 27 20:59:29.035415 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 27 20:59:29.035435 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 27 20:59:29.035447 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 27 20:59:29.047414 (XEN) VMX: Supported advanced features: Sep 27 20:59:29.047434 (XEN) - APIC MMIO access virtualisation Sep 27 20:59:29.047446 (XEN) - APIC TPR shadow Sep 27 20:59:29.059413 (XEN) - Extended Page Tables (EPT) Sep 27 20:59:29.059432 (XEN) - Virtual-Processor Identifiers (VPID) Sep 27 20:59:29.059445 (XEN) - Virtual NMI Sep 27 20:59:29.059454 (XEN) - MSR direct-access bitmap Sep 27 20:59:29.071414 (XEN) - Unrestricted Guest Sep 27 20:59:29.071432 (XEN) - APIC Register Virtualization Sep 27 20:59:29.071444 (XEN) - Virtual Interrupt Delivery Sep 27 20:59:29.083415 (XEN) - Posted Interrupt Processing Sep 27 20:59:29.083434 (XEN) - VMCS shadowing Sep 27 20:59:29.083452 (XEN) - VM Functions Sep 27 20:59:29.083462 (XEN) - Virtualisation Exceptions Sep 27 20:59:29.095414 (XEN) - Page Modification Logging Sep 27 20:59:29.095432 (XEN) HVM: ASIDs enabled. Sep 27 20:59:29.095443 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 27 20:59:29.107413 (XEN) HVM: VMX enabled Sep 27 20:59:29.107430 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 27 20:59:29.107443 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 27 20:59:29.119412 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfc44 Sep 27 20:59:29.119432 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 20:59:29.131419 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 20:59:29.143400 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 20:59:29.143426 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 20:59:29.179368 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 20:59:29.215367 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 20:59:29.239410 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 20:59:29.275394 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 20:59:29.311412 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 20:59:29.347413 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 20:59:29.383406 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 20:59:29.419403 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 20:59:29.455396 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 20:59:29.491390 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 20:59:29.527421 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 27 20:59:29.539413 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 27 20:59:29.539435 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 27 20:59:29.551375 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 20:59:29.563400 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 20:59:29.599404 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 20:59:29.635405 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 20:59:29.671409 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 20:59:29.707410 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 20:59:29.743411 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 20:59:29.779413 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 20:59:29.815410 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 20:59:29.851410 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 20:59:29.887410 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 20:59:29.923414 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 20:59:29.971363 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 27 20:59:30.007356 (XEN) Brought up 56 CPUs Sep 27 20:59:30.223365 (XEN) Testing NMI watchdog on all CPUs: ok Sep 27 20:59:30.247412 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 27 20:59:30.247433 (XEN) Initializing Credit2 scheduler Sep 27 20:59:30.259416 (XEN) load_precision_shift: 18 Sep 27 20:59:30.259435 (XEN) load_window_shift: 30 Sep 27 20:59:30.259446 (XEN) underload_balance_tolerance: 0 Sep 27 20:59:30.259457 (XEN) overload_balance_tolerance: -3 Sep 27 20:59:30.271412 (XEN) runqueues arrangement: socket Sep 27 20:59:30.271431 (XEN) cap enforcement granularity: 10ms Sep 27 20:59:30.271443 (XEN) load tracking window length 1073741824 ns Sep 27 20:59:30.283458 (XEN) Adding cpu 0 to runqueue 0 Sep 27 20:59:30.283476 (XEN) First cpu on runqueue, activating Sep 27 20:59:30.283488 (XEN) Adding cpu 1 to runqueue 0 Sep 27 20:59:30.295412 (XEN) Adding cpu 2 to runqueue 0 Sep 27 20:59:30.295430 (XEN) Adding cpu 3 to runqueue 0 Sep 27 20:59:30.295441 (XEN) Adding cpu 4 to runqueue 0 Sep 27 20:59:30.307409 (XEN) Adding cpu 5 to runqueue 0 Sep 27 20:59:30.307427 (XEN) Adding cpu 6 to runqueue 0 Sep 27 20:59:30.307438 (XEN) Adding cpu 7 to runqueue 0 Sep 27 20:59:30.307448 (XEN) Adding cpu 8 to runqueue 0 Sep 27 20:59:30.319415 (XEN) Adding cpu 9 to runqueue 0 Sep 27 20:59:30.319433 (XEN) Adding cpu 10 to runqueue 0 Sep 27 20:59:30.319444 (XEN) Adding cpu 11 to runqueue 0 Sep 27 20:59:30.331408 (XEN) Adding cpu 12 to runqueue 0 Sep 27 20:59:30.331427 (XEN) Adding cpu 13 to runqueue 0 Sep 27 20:59:30.331438 (XEN) Adding cpu 14 to runqueue 1 Sep 27 20:59:30.331448 (XEN) First cpu on runqueue, activating Sep 27 20:59:30.343422 (XEN) Adding cpu 15 to runqueue 1 Sep 27 20:59:30.343440 (XEN) Adding cpu 16 to runqueue 1 Sep 27 20:59:30.343451 (XEN) Adding cpu 17 to runqueue 1 Sep 27 20:59:30.355388 (XEN) Adding cpu 18 to runqueue 1 Sep 27 20:59:30.355406 (XEN) Adding cpu 19 to runqueue 1 Sep 27 20:59:30.355417 (XEN) Adding cpu 20 to runqueue 1 Sep 27 20:59:30.367410 (XEN) Adding cpu 21 to runqueue 1 Sep 27 20:59:30.367429 (XEN) Adding cpu 22 to runqueue 1 Sep 27 20:59:30.367440 (XEN) Adding cpu 23 to runqueue 1 Sep 27 20:59:30.367450 (XEN) Adding cpu 24 to runqueue 1 Sep 27 20:59:30.379410 (XEN) Adding cpu 25 to runqueue 1 Sep 27 20:59:30.379428 (XEN) Adding cpu 26 to runqueue 1 Sep 27 20:59:30.379439 (XEN) Adding cpu 27 to runqueue 1 Sep 27 20:59:30.391411 (XEN) Adding cpu 28 to runqueue 2 Sep 27 20:59:30.391430 (XEN) First cpu on runqueue, activating Sep 27 20:59:30.391442 (XEN) Adding cpu 29 to runqueue 2 Sep 27 20:59:30.391452 (XEN) Adding cpu 30 to runqueue 2 Sep 27 20:59:30.403413 (XEN) Adding cpu 31 to runqueue 2 Sep 27 20:59:30.403431 (XEN) Adding cpu 32 to runqueue 2 Sep 27 20:59:30.403441 (XEN) Adding cpu 33 to runqueue 2 Sep 27 20:59:30.415410 (XEN) Adding cpu 34 to runqueue 2 Sep 27 20:59:30.415428 (XEN) Adding cpu 35 to runqueue 2 Sep 27 20:59:30.415439 (XEN) Adding cpu 36 to runqueue 2 Sep 27 20:59:30.415449 (XEN) Adding cpu 37 to runqueue 2 Sep 27 20:59:30.427412 (XEN) Adding cpu 38 to runqueue 2 Sep 27 20:59:30.427429 (XEN) Adding cpu 39 to runqueue 2 Sep 27 20:59:30.427440 (XEN) Adding cpu 40 to runqueue 2 Sep 27 20:59:30.439409 (XEN) Adding cpu 41 to runqueue 2 Sep 27 20:59:30.439427 (XEN) Adding cpu 42 to runqueue 3 Sep 27 20:59:30.439438 (XEN) First cpu on runqueue, activating Sep 27 20:59:30.451409 (XEN) Adding cpu 43 to runqueue 3 Sep 27 20:59:30.451428 (XEN) Adding cpu 44 to runqueue 3 Sep 27 20:59:30.451439 (XEN) Adding cpu 45 to runqueue 3 Sep 27 20:59:30.451449 (XEN) Adding cpu 46 to runqueue 3 Sep 27 20:59:30.463411 (XEN) Adding cpu 47 to runqueue 3 Sep 27 20:59:30.463429 (XEN) Adding cpu 48 to runqueue 3 Sep 27 20:59:30.463440 (XEN) Adding cpu 49 to runqueue 3 Sep 27 20:59:30.475418 (XEN) Adding cpu 50 to runqueue 3 Sep 27 20:59:30.475436 (XEN) Adding cpu 51 to runqueue 3 Sep 27 20:59:30.475447 (XEN) Adding cpu 52 to runqueue 3 Sep 27 20:59:30.475458 (XEN) Adding cpu 53 to runqueue 3 Sep 27 20:59:30.487412 (XEN) Adding cpu 54 to runqueue 3 Sep 27 20:59:30.487430 (XEN) Adding cpu 55 to runqueue 3 Sep 27 20:59:30.487440 (XEN) mcheck_poll: Machine check polling timer started. Sep 27 20:59:30.499413 (XEN) Running stub recovery selftests... Sep 27 20:59:30.499432 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039643f Sep 27 20:59:30.511423 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039643f Sep 27 20:59:30.511445 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039643f Sep 27 20:59:30.523417 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039643f Sep 27 20:59:30.535417 (XEN) arch/x86/time.c:1388: CMOS aliased at 74, index r/w Sep 27 20:59:30.535438 (XEN) NX (Execute Disable) protection active Sep 27 20:59:30.547402 (XEN) d0 has maximum 1320 PIRQs Sep 27 20:59:30.547421 (XEN) *** Building a PV Dom0 *** Sep 27 20:59:30.547432 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1479034 Sep 27 20:59:30.763412 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 27 20:59:30.763432 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 27 20:59:30.763444 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 27 20:59:30.775417 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 27 20:59:30.775435 (XEN) ELF: note: GUEST_OS = "linux" Sep 27 20:59:30.775447 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 27 20:59:30.787413 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 27 20:59:30.787432 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 27 20:59:30.799409 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 27 20:59:30.799428 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 27 20:59:30.799441 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 27 20:59:30.811411 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 27 20:59:30.811434 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 27 20:59:30.823418 (XEN) ELF: note: PAE_MODE = "yes" Sep 27 20:59:30.823437 (XEN) ELF: note: LOADER = "generic" Sep 27 20:59:30.823448 (XEN) ELF: note: L1_MFN_VALID Sep 27 20:59:30.835408 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 27 20:59:30.835427 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 27 20:59:30.835439 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 27 20:59:30.847409 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 27 20:59:30.847428 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 27 20:59:30.847440 (XEN) ELF: addresses: Sep 27 20:59:30.847450 (XEN) virt_base = 0xffffffff80000000 Sep 27 20:59:30.859416 (XEN) elf_paddr_offset = 0x0 Sep 27 20:59:30.859434 (XEN) virt_offset = 0xffffffff80000000 Sep 27 20:59:30.871408 (XEN) virt_kstart = 0xffffffff81000000 Sep 27 20:59:30.871428 (XEN) virt_kend = 0xffffffff83030000 Sep 27 20:59:30.871440 (XEN) virt_entry = 0xffffffff82d55160 Sep 27 20:59:30.883411 (XEN) p2m_base = 0x8000000000 Sep 27 20:59:30.883429 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 27 20:59:30.883442 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 27 20:59:30.895416 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 27 20:59:30.895435 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109531 pages to be allocated) Sep 27 20:59:30.907416 (XEN) Init. ramdisk: 000000107ebdb000->000000107ffff183 Sep 27 20:59:30.919410 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 27 20:59:30.919429 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 27 20:59:30.919442 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 27 20:59:30.931411 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 27 20:59:30.931432 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 27 20:59:30.943416 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 27 20:59:30.943436 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 27 20:59:30.955419 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 27 20:59:30.955438 (XEN) Dom0 has maximum 56 VCPUs Sep 27 20:59:30.955449 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82479034 Sep 27 20:59:30.967416 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 27 20:59:30.967437 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 27 20:59:30.979413 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 27 20:59:30.979434 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 27 20:59:30.991421 (XEN) Scrubbing Free RAM in background Sep 27 20:59:30.991441 (XEN) Std. Loglevel: All Sep 27 20:59:30.991451 (XEN) Guest Loglevel: All Sep 27 20:59:31.003410 (XEN) *************************************************** Sep 27 20:59:31.003429 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 27 20:59:31.015414 (XEN) enabled. Please assess your configuration and choose an Sep 27 20:59:31.015435 (XEN) explicit 'smt=' setting. See XSA-273. Sep 27 20:59:31.027410 (XEN) *************************************************** Sep 27 20:59:31.027429 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 27 20:59:31.039411 (XEN) enabled. Mitigations will not be fully effective. Please Sep 27 20:59:31.039433 (XEN) choose an explicit smt= setting. See XSA-297. Sep 27 20:59:31.051407 (XEN) *************************************************** Sep 27 20:59:31.051425 (XEN) 3... 2... 1... Sep 27 20:59:33.883372 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 27 20:59:33.895413 (XEN) Freed 676kB init memory Sep 27 20:59:33.895430 mapping kernel into physical memory Sep 27 20:59:33.895442 about to get started... Sep 27 20:59:33.907363 [ 0.000000] Linux version 6.1.111+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Fri Sep 27 19:52:54 UTC 2024 Sep 27 20:59:34.315428 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 27 20:59:34.327423 [ 0.000000] Released 0 page(s) Sep 27 20:59:34.339411 [ 0.000000] BIOS-provided physical RAM map: Sep 27 20:59:34.339432 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 27 20:59:34.351410 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 27 20:59:34.351432 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 27 20:59:34.363414 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 27 20:59:34.363436 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 27 20:59:34.375423 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 27 20:59:34.387413 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 27 20:59:34.387434 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 27 20:59:34.399414 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 27 20:59:34.399436 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 27 20:59:34.411417 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 27 20:59:34.423414 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 27 20:59:34.423436 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 27 20:59:34.435413 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 27 20:59:34.447384 [ 0.000000] NX (Execute Disable) protection: active Sep 27 20:59:34.447406 [ 0.000000] SMBIOS 3.0.0 present. Sep 27 20:59:34.447417 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 27 20:59:34.459423 [ 0.000000] Hypervisor detected: Xen PV Sep 27 20:59:34.471416 [ 0.000467] tsc: Detected 1995.192 MHz processor Sep 27 20:59:34.471436 [ 0.000964] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Sep 27 20:59:34.483412 [ 0.000966] Disabled Sep 27 20:59:34.483429 [ 0.000968] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 27 20:59:34.483446 [ 0.000974] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 27 20:59:34.495417 [ 0.001032] Kernel/User page tables isolation: disabled on XEN PV. Sep 27 20:59:34.507412 [ 0.030688] RAMDISK: [mem 0x04000000-0x05424fff] Sep 27 20:59:34.507432 [ 0.030702] ACPI: Early table checksum verification disabled Sep 27 20:59:34.519420 [ 0.031501] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 27 20:59:34.519441 [ 0.031516] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 20:59:34.531421 [ 0.031567] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 20:59:34.543417 [ 0.031633] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 27 20:59:34.555411 [ 0.031651] ACPI: FACS 0x000000006FD6BF80 000040 Sep 27 20:59:34.555431 [ 0.031670] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 20:59:34.567424 [ 0.031688] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 20:59:34.579415 [ 0.031706] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 27 20:59:34.579441 [ 0.031735] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 27 20:59:34.591423 [ 0.031757] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 27 20:59:34.603420 [ 0.031775] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 27 20:59:34.615419 [ 0.031794] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 20:59:34.627415 [ 0.031812] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 20:59:34.639410 [ 0.031830] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 20:59:34.639437 [ 0.031848] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 20:59:34.651421 [ 0.031866] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 27 20:59:34.663419 [ 0.031884] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 27 20:59:34.675416 [ 0.031903] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 20:59:34.687404 [ 0.031921] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 27 20:59:34.699407 [ 0.031939] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 27 20:59:34.711411 [ 0.031958] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 27 20:59:34.711437 [ 0.031976] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 27 20:59:34.723424 [ 0.031994] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 27 20:59:34.735420 [ 0.032012] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 27 20:59:34.747414 [ 0.032030] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 27 20:59:34.759412 [ 0.032048] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 27 20:59:34.759438 [ 0.032058] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 27 20:59:34.771418 [ 0.032060] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 27 20:59:34.783413 [ 0.032061] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 27 20:59:34.795415 [ 0.032062] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 27 20:59:34.795440 [ 0.032063] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 27 20:59:34.807415 [ 0.032064] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 27 20:59:34.819411 [ 0.032065] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 27 20:59:34.819435 [ 0.032067] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 27 20:59:34.831413 [ 0.032068] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 27 20:59:34.843410 [ 0.032069] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 27 20:59:34.843442 [ 0.032070] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 27 20:59:34.855415 [ 0.032071] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 27 20:59:34.867411 [ 0.032072] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 27 20:59:34.867435 [ 0.032073] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 27 20:59:34.879414 [ 0.032074] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 27 20:59:34.891411 [ 0.032075] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 27 20:59:34.891435 [ 0.032076] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 27 20:59:34.903414 [ 0.032077] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 27 20:59:34.915415 [ 0.032078] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 27 20:59:34.915439 [ 0.032079] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 27 20:59:34.927417 [ 0.032081] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 27 20:59:34.939419 [ 0.032082] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 27 20:59:34.939443 [ 0.032083] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 27 20:59:34.951427 [ 0.032084] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 27 20:59:34.963421 [ 0.032139] Setting APIC routing to Xen PV. Sep 27 20:59:34.963441 [ 0.036540] Zone ranges: Sep 27 20:59:34.963452 [ 0.036542] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 27 20:59:34.975415 [ 0.036545] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Sep 27 20:59:34.987409 [ 0.036547] Normal empty Sep 27 20:59:34.987427 [ 0.036548] Movable zone start for each node Sep 27 20:59:34.987440 [ 0.036549] Early memory node ranges Sep 27 20:59:34.999412 [ 0.036550] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 27 20:59:34.999434 [ 0.036552] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 27 20:59:35.011420 [ 0.036554] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 27 20:59:35.011443 [ 0.036561] On node 0, zone DMA: 1 pages in unavailable ranges Sep 27 20:59:35.024039 [ 0.036611] On node 0, zone DMA: 102 pages in unavailable ranges Sep 27 20:59:35.035412 [ 0.038668] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 27 20:59:35.035435 [ 0.038673] p2m virtual area at (____ptrval____), size is 40000000 Sep 27 20:59:35.047415 [ 0.247084] Remapped 102 page(s) Sep 27 20:59:35.047434 [ 0.248358] ACPI: PM-Timer IO Port: 0x408 Sep 27 20:59:35.059391 [ 0.248551] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 27 20:59:35.059414 [ 0.248555] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 27 20:59:35.071405 [ 0.248557] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 27 20:59:35.083405 [ 0.248559] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 27 20:59:35.095411 [ 0.248561] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 27 20:59:35.095433 [ 0.248563] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 27 20:59:35.107416 [ 0.248565] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 27 20:59:35.107439 [ 0.248567] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 27 20:59:35.119419 [ 0.248570] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 27 20:59:35.119441 [ 0.248572] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 27 20:59:35.131418 [ 0.248574] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 27 20:59:35.143411 [ 0.248576] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 27 20:59:35.143433 [ 0.248578] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 27 20:59:35.155413 [ 0.248580] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 27 20:59:35.155444 [ 0.248582] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 27 20:59:35.167416 [ 0.248584] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 27 20:59:35.167438 [ 0.248586] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 27 20:59:35.179417 [ 0.248588] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 27 20:59:35.191411 [ 0.248590] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 27 20:59:35.191434 [ 0.248592] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 27 20:59:35.203415 [ 0.248594] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 27 20:59:35.203437 [ 0.248596] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 27 20:59:35.215417 [ 0.248598] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 27 20:59:35.215439 [ 0.248599] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 27 20:59:35.227415 [ 0.248602] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 27 20:59:35.239411 [ 0.248603] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 27 20:59:35.239434 [ 0.248605] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 27 20:59:35.251412 [ 0.248607] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 27 20:59:35.251435 [ 0.248609] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 27 20:59:35.263419 [ 0.248611] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 27 20:59:35.263441 [ 0.248613] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 27 20:59:35.275418 [ 0.248615] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 27 20:59:35.287423 [ 0.248617] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 27 20:59:35.287446 [ 0.248619] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 27 20:59:35.299416 [ 0.248621] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 27 20:59:35.299438 [ 0.248623] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 27 20:59:35.311418 [ 0.248625] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 27 20:59:35.311440 [ 0.248627] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 27 20:59:35.323415 [ 0.248629] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 27 20:59:35.335410 [ 0.248631] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 27 20:59:35.335433 [ 0.248633] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 27 20:59:35.347415 [ 0.248634] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 27 20:59:35.347438 [ 0.248636] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 27 20:59:35.359412 [ 0.248638] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 27 20:59:35.359434 [ 0.248640] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 27 20:59:35.371416 [ 0.248642] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 27 20:59:35.371437 [ 0.248644] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 27 20:59:35.383422 [ 0.248646] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 27 20:59:35.395411 [ 0.248648] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 27 20:59:35.395434 [ 0.248650] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 27 20:59:35.407417 [ 0.248652] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 27 20:59:35.407439 [ 0.248654] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 27 20:59:35.419415 [ 0.248656] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 27 20:59:35.419437 [ 0.248658] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 27 20:59:35.431419 [ 0.248660] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 27 20:59:35.443413 [ 0.248662] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 27 20:59:35.443436 [ 0.248719] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 27 20:59:35.455414 [ 0.248735] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 27 20:59:35.467427 [ 0.248749] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 27 20:59:35.467451 [ 0.248788] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 27 20:59:35.479417 [ 0.248791] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 27 20:59:35.479440 [ 0.248871] ACPI: Using ACPI (MADT) for SMP configuration information Sep 27 20:59:35.491422 [ 0.248876] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 27 20:59:35.503409 [ 0.248961] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 27 20:59:35.503431 [ 0.248986] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 27 20:59:35.515418 [ 0.248988] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 27 20:59:35.527416 [ 0.248991] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 27 20:59:35.527438 [ 0.248997] Booting kernel on Xen Sep 27 20:59:35.527450 [ 0.248998] Xen version: 4.20-unstable (preserve-AD) Sep 27 20:59:35.539415 [ 0.249003] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 27 20:59:35.551417 [ 0.256062] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 27 20:59:35.563415 [ 0.260646] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 27 20:59:35.563438 [ 0.261038] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 27 20:59:35.575421 [ 0.261053] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 27 20:59:35.587410 [ 0.261056] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 27 20:59:35.587437 [ 0.261107] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 27 20:59:35.599425 [ 0.261119] random: crng init done Sep 27 20:59:35.611461 [ 0.261121] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 27 20:59:35.611485 [ 0.261123] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 27 20:59:35.623418 [ 0.261124] printk: log_buf_len min size: 262144 bytes Sep 27 20:59:35.623439 [ 0.261912] printk: log_buf_len: 524288 bytes Sep 27 20:59:35.635418 [ 0.261914] printk: early log buf free: 249416(95%) Sep 27 20:59:35.635439 [ 0.262055] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 27 20:59:35.647423 [ 0.262128] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 27 20:59:35.659416 [ 0.271724] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 27 20:59:35.671409 [ 0.271733] software IO TLB: area num 64. Sep 27 20:59:35.671430 [ 0.353589] Memory: 376588K/524284K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 147444K reserved, 0K cma-reserved) Sep 27 20:59:35.683425 [ 0.354071] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 27 20:59:35.695417 [ 0.357358] Dynamic Preempt: voluntary Sep 27 20:59:35.695436 [ 0.357853] rcu: Preemptible hierarchical RCU implementation. Sep 27 20:59:35.707412 [ 0.357854] rcu: RCU event tracing is enabled. Sep 27 20:59:35.707433 [ 0.357855] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 27 20:59:35.719417 [ 0.357858] Trampoline variant of Tasks RCU enabled. Sep 27 20:59:35.719439 [ 0.357859] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 27 20:59:35.731419 [ 0.357861] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 27 20:59:35.743415 [ 0.369633] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 27 20:59:35.743437 [ 0.369924] xen:events: Using FIFO-based ABI Sep 27 20:59:35.755412 [ 0.370098] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 27 20:59:35.755434 [ 0.376917] Console: colour VGA+ 80x25 Sep 27 20:59:35.767417 [ 0.404359] printk: console [tty0] enabled Sep 27 20:59:35.767445 [ 0.406365] printk: console [hvc0] enabled Sep 27 20:59:35.779408 [ 0.406565] ACPI: Core revision 20220331 Sep 27 20:59:35.779428 [ 0.446963] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 27 20:59:35.791419 [ 0.447184] installing Xen timer for CPU 0 Sep 27 20:59:35.791439 [ 0.447390] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 27 20:59:35.803422 [ 0.447598] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995192) Sep 27 20:59:35.815425 [ 0.447998] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 27 20:59:35.827414 [ 0.448137] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 27 20:59:35.827435 [ 0.448289] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 27 20:59:35.839421 [ 0.448608] Spectre V2 : Mitigation: Retpolines Sep 27 20:59:35.851414 [ 0.448743] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 27 20:59:35.851441 [ 0.448921] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 27 20:59:35.863416 [ 0.449063] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 27 20:59:35.875418 [ 0.449208] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 27 20:59:35.887409 [ 0.449389] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 27 20:59:35.887432 [ 0.449537] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 27 20:59:35.899421 [ 0.449608] MDS: Mitigation: Clear CPU buffers Sep 27 20:59:35.899441 [ 0.449743] TAA: Mitigation: Clear CPU buffers Sep 27 20:59:35.911415 [ 0.449876] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 27 20:59:35.923416 [ 0.450077] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 27 20:59:35.923441 [ 0.450255] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 27 20:59:35.935417 [ 0.450396] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 27 20:59:35.947423 [ 0.450538] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 27 20:59:35.947446 [ 0.450599] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 27 20:59:35.959425 [ 0.472356] Freeing SMP alternatives memory: 40K Sep 27 20:59:35.971409 [ 0.472517] pid_max: default: 57344 minimum: 448 Sep 27 20:59:35.971430 [ 0.472705] LSM: Security Framework initializing Sep 27 20:59:35.971444 [ 0.472867] SELinux: Initializing. Sep 27 20:59:35.983415 [ 0.473116] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 27 20:59:35.983440 [ 0.473296] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 27 20:59:35.995421 [ 0.474659] cpu 0 spinlock event irq 73 Sep 27 20:59:36.007412 [ 0.474833] VPMU disabled by hypervisor. Sep 27 20:59:36.007432 [ 0.475465] cblist_init_generic: Setting adjustable number of callback queues. Sep 27 20:59:36.019412 [ 0.475601] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 27 20:59:36.019434 [ 0.475793] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 27 20:59:36.031422 [ 0.475982] signal: max sigframe size: 1776 Sep 27 20:59:36.031441 [ 0.476185] rcu: Hierarchical SRCU implementation. Sep 27 20:59:36.043415 [ 0.476322] rcu: Max phase no-delay instances is 400. Sep 27 20:59:36.043436 [ 0.478178] smp: Bringing up secondary CPUs ... Sep 27 20:59:36.055417 [ 0.478593] installing Xen timer for CPU 1 Sep 27 20:59:36.055437 [ 0.479215] cpu 1 spinlock event irq 83 Sep 27 20:59:36.067416 [ 0.479754] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 27 20:59:36.079415 [ 0.479963] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 27 20:59:36.091437 [ 0.480199] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 27 20:59:36.115420 [ 0.481103] installing Xen timer for CPU 2 Sep 27 20:59:36.115439 [ 0.481695] cpu 2 spinlock event irq 89 Sep 27 20:59:36.127413 [ 0.481875] installing Xen timer for CPU 3 Sep 27 20:59:36.127433 [ 0.482834] cpu 3 spinlock event irq 95 Sep 27 20:59:36.139412 [ 0.482868] installing Xen timer for CPU 4 Sep 27 20:59:36.139432 [ 0.483857] cpu 4 spinlock event irq 101 Sep 27 20:59:36.139445 [ 0.483859] installing Xen timer for CPU 5 Sep 27 20:59:36.151414 [ 0.484948] cpu 5 spinlock event irq 107 Sep 27 20:59:36.151433 [ 0.484948] installing Xen timer for CPU 6 Sep 27 20:59:36.151446 [ 0.486073] cpu 6 spinlock event irq 113 Sep 27 20:59:36.163415 [ 0.486073] installing Xen timer for CPU 7 Sep 27 20:59:36.163435 [ 0.486998] cpu 7 spinlock event irq 119 Sep 27 20:59:36.175412 [ 0.486998] installing Xen timer for CPU 8 Sep 27 20:59:36.175432 [ 0.488002] cpu 8 spinlock event irq 125 Sep 27 20:59:36.175444 [ 0.488002] installing Xen timer for CPU 9 Sep 27 20:59:36.187415 [ 0.489000] cpu 9 spinlock event irq 131 Sep 27 20:59:36.187434 [ 0.489000] installing Xen timer for CPU 10 Sep 27 20:59:36.199412 [ 0.490038] cpu 10 spinlock event irq 137 Sep 27 20:59:36.199432 [ 0.490038] installing Xen timer for CPU 11 Sep 27 20:59:36.199445 [ 0.491009] cpu 11 spinlock event irq 143 Sep 27 20:59:36.211416 [ 0.491009] installing Xen timer for CPU 12 Sep 27 20:59:36.211436 [ 0.492008] cpu 12 spinlock event irq 149 Sep 27 20:59:36.223412 [ 0.492008] installing Xen timer for CPU 13 Sep 27 20:59:36.223433 [ 0.493020] cpu 13 spinlock event irq 155 Sep 27 20:59:36.223446 [ 0.493020] installing Xen timer for CPU 14 Sep 27 20:59:36.235414 [ 0.494047] cpu 14 spinlock event irq 161 Sep 27 20:59:36.235434 [ 0.494047] installing Xen timer for CPU 15 Sep 27 20:59:36.235446 [ 0.495007] cpu 15 spinlock event irq 167 Sep 27 20:59:36.247415 [ 0.495007] installing Xen timer for CPU 16 Sep 27 20:59:36.247434 [ 0.496083] cpu 16 spinlock event irq 173 Sep 27 20:59:36.259416 [ 0.496657] installing Xen timer for CPU 17 Sep 27 20:59:36.259436 [ 0.497192] cpu 17 spinlock event irq 179 Sep 27 20:59:36.259448 [ 0.497701] installing Xen timer for CPU 18 Sep 27 20:59:36.271415 [ 0.498240] cpu 18 spinlock event irq 185 Sep 27 20:59:36.271434 [ 0.498766] installing Xen timer for CPU 19 Sep 27 20:59:36.283413 [ 0.499300] cpu 19 spinlock event irq 191 Sep 27 20:59:36.283433 [ 0.499859] installing Xen timer for CPU 20 Sep 27 20:59:36.283445 [ 0.500400] cpu 20 spinlock event irq 197 Sep 27 20:59:36.295415 [ 0.500845] installing Xen timer for CPU 21 Sep 27 20:59:36.295435 [ 0.501384] cpu 21 spinlock event irq 203 Sep 27 20:59:36.307410 [ 0.501848] installing Xen timer for CPU 22 Sep 27 20:59:36.307430 [ 0.502404] cpu 22 spinlock event irq 209 Sep 27 20:59:36.307443 [ 0.502857] installing Xen timer for CPU 23 Sep 27 20:59:36.319414 [ 0.503400] cpu 23 spinlock event irq 215 Sep 27 20:59:36.319433 [ 0.503855] installing Xen timer for CPU 24 Sep 27 20:59:36.331412 [ 0.504661] cpu 24 spinlock event irq 221 Sep 27 20:59:36.331431 [ 0.504856] installing Xen timer for CPU 25 Sep 27 20:59:36.331445 [ 0.505662] cpu 25 spinlock event irq 227 Sep 27 20:59:36.343416 [ 0.505858] installing Xen timer for CPU 26 Sep 27 20:59:36.343436 [ 0.506772] cpu 26 spinlock event irq 233 Sep 27 20:59:36.355408 [ 0.506889] installing Xen timer for CPU 27 Sep 27 20:59:36.355430 [ 0.507928] cpu 27 spinlock event irq 239 Sep 27 20:59:36.355443 [ 0.507928] installing Xen timer for CPU 28 Sep 27 20:59:36.367420 [ 0.509013] cpu 28 spinlock event irq 245 Sep 27 20:59:36.367439 [ 0.509013] installing Xen timer for CPU 29 Sep 27 20:59:36.367452 [ 0.510031] cpu 29 spinlock event irq 251 Sep 27 20:59:36.379417 [ 0.510031] installing Xen timer for CPU 30 Sep 27 20:59:36.379436 [ 0.511008] cpu 30 spinlock event irq 257 Sep 27 20:59:36.391410 [ 0.511008] installing Xen timer for CPU 31 Sep 27 20:59:36.391430 [ 0.512016] cpu 31 spinlock event irq 263 Sep 27 20:59:36.391443 [ 0.512623] installing Xen timer for CPU 32 Sep 27 20:59:36.403413 [ 0.513153] cpu 32 spinlock event irq 269 Sep 27 20:59:36.403432 [ 0.513698] installing Xen timer for CPU 33 Sep 27 20:59:36.415410 [ 0.514243] cpu 33 spinlock event irq 275 Sep 27 20:59:36.415430 [ 0.514764] installing Xen timer for CPU 34 Sep 27 20:59:36.415443 [ 0.515301] cpu 34 spinlock event irq 281 Sep 27 20:59:36.427454 [ 0.515858] installing Xen timer for CPU 35 Sep 27 20:59:36.427474 [ 0.516398] cpu 35 spinlock event irq 287 Sep 27 20:59:36.439418 [ 0.516863] installing Xen timer for CPU 36 Sep 27 20:59:36.439438 [ 0.517423] cpu 36 spinlock event irq 293 Sep 27 20:59:36.439450 [ 0.517865] installing Xen timer for CPU 37 Sep 27 20:59:36.451418 [ 0.518595] cpu 37 spinlock event irq 299 Sep 27 20:59:36.451438 [ 0.518868] installing Xen timer for CPU 38 Sep 27 20:59:36.463411 [ 0.519678] cpu 38 spinlock event irq 305 Sep 27 20:59:36.463430 [ 0.519872] installing Xen timer for CPU 39 Sep 27 20:59:36.463443 [ 0.520695] cpu 39 spinlock event irq 311 Sep 27 20:59:36.475412 [ 0.520867] installing Xen timer for CPU 40 Sep 27 20:59:36.475432 [ 0.521804] cpu 40 spinlock event irq 317 Sep 27 20:59:36.487414 [ 0.521868] installing Xen timer for CPU 41 Sep 27 20:59:36.487434 [ 0.522824] cpu 41 spinlock event irq 323 Sep 27 20:59:36.487447 [ 0.522863] installing Xen timer for CPU 42 Sep 27 20:59:36.499413 [ 0.523867] cpu 42 spinlock event irq 329 Sep 27 20:59:36.499433 [ 0.523868] installing Xen timer for CPU 43 Sep 27 20:59:36.511412 [ 0.525012] cpu 43 spinlock event irq 335 Sep 27 20:59:36.511432 [ 0.525012] installing Xen timer for CPU 44 Sep 27 20:59:36.511444 [ 0.526046] cpu 44 spinlock event irq 341 Sep 27 20:59:36.523413 [ 0.534778] installing Xen timer for CPU 45 Sep 27 20:59:36.523433 [ 0.535382] cpu 45 spinlock event irq 347 Sep 27 20:59:36.535413 [ 0.535867] installing Xen timer for CPU 46 Sep 27 20:59:36.535433 [ 0.536598] cpu 46 spinlock event irq 353 Sep 27 20:59:36.535445 [ 0.536878] installing Xen timer for CPU 47 Sep 27 20:59:36.547415 [ 0.537722] cpu 47 spinlock event irq 359 Sep 27 20:59:36.547434 [ 0.537868] installing Xen timer for CPU 48 Sep 27 20:59:36.559411 [ 0.538846] cpu 48 spinlock event irq 365 Sep 27 20:59:36.559431 [ 0.538869] installing Xen timer for CPU 49 Sep 27 20:59:36.559445 [ 0.539941] cpu 49 spinlock event irq 371 Sep 27 20:59:36.571412 [ 0.539941] installing Xen timer for CPU 50 Sep 27 20:59:36.571431 [ 0.541023] cpu 50 spinlock event irq 377 Sep 27 20:59:36.583412 [ 0.541023] installing Xen timer for CPU 51 Sep 27 20:59:36.583432 [ 0.542014] cpu 51 spinlock event irq 383 Sep 27 20:59:36.583445 [ 0.542014] installing Xen timer for CPU 52 Sep 27 20:59:36.595415 [ 0.543055] cpu 52 spinlock event irq 389 Sep 27 20:59:36.595434 [ 0.543055] installing Xen timer for CPU 53 Sep 27 20:59:36.607414 [ 0.544054] cpu 53 spinlock event irq 395 Sep 27 20:59:36.607434 [ 0.544054] installing Xen timer for CPU 54 Sep 27 20:59:36.607447 [ 0.545038] cpu 54 spinlock event irq 401 Sep 27 20:59:36.619411 [ 0.545662] installing Xen timer for CPU 55 Sep 27 20:59:36.619430 [ 0.546217] cpu 55 spinlock event irq 407 Sep 27 20:59:36.631411 [ 0.547217] smp: Brought up 1 node, 56 CPUs Sep 27 20:59:36.631431 [ 0.547356] smpboot: Max logical packages: 1 Sep 27 20:59:36.631453 [ 0.548223] devtmpfs: initialized Sep 27 20:59:36.643412 [ 0.548676] x86/mm: Memory block size: 128MB Sep 27 20:59:36.643432 [ 0.549925] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 27 20:59:36.655419 [ 0.549982] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 27 20:59:36.667424 [ 0.550606] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 27 20:59:36.679410 [ 0.551224] PM: RTC time: 20:59:34, date: 2024-09-27 Sep 27 20:59:36.679431 [ 0.551751] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 27 20:59:36.691414 [ 0.551928] xen:grant_table: Grant tables using version 1 layout Sep 27 20:59:36.691437 [ 0.552096] Grant table initialized Sep 27 20:59:36.703407 [ 0.553511] audit: initializing netlink subsys (disabled) Sep 27 20:59:36.703429 [ 0.553641] audit: type=2000 audit(1727470774.849:1): state=initialized audit_enabled=0 res=1 Sep 27 20:59:36.715419 [ 0.553722] thermal_sys: Registered thermal governor 'step_wise' Sep 27 20:59:36.715441 [ 0.553722] thermal_sys: Registered thermal governor 'user_space' Sep 27 20:59:36.727415 [ 0.553858] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 27 20:59:36.739417 [ 0.555271] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 27 20:59:36.751410 [ 0.555463] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 27 20:59:36.751433 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 27 20:59:36.763415 [ 0.694508] PCI: Using configuration type 1 for base access Sep 27 20:59:36.763437 [ 0.698892] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 27 20:59:36.775423 [ 0.699747] ACPI: Added _OSI(Module Device) Sep 27 20:59:36.787409 [ 0.699862] ACPI: Added _OSI(Processor Device) Sep 27 20:59:36.787429 [ 0.699997] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 27 20:59:36.787442 [ 0.700603] ACPI: Added _OSI(Processor Aggregator Device) Sep 27 20:59:36.799415 [ 0.780231] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 27 20:59:36.811413 [ 0.784786] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 27 20:59:36.811435 [ 0.788920] ACPI: Dynamic OEM Table Load: Sep 27 20:59:36.823409 [ 0.808148] ACPI: Interpreter enabled Sep 27 20:59:36.823427 [ 0.808321] ACPI: PM: (supports S0 S5) Sep 27 20:59:36.823440 [ 0.808454] ACPI: Using IOAPIC for interrupt routing Sep 27 20:59:36.835418 [ 0.808646] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 27 20:59:36.847414 [ 0.808833] PCI: Using E820 reservations for host bridge windows Sep 27 20:59:36.847436 [ 0.809801] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 27 20:59:36.859411 [ 0.872351] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 27 20:59:36.859433 [ 0.872514] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 27 20:59:36.871423 [ 0.872742] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 27 20:59:36.883413 [ 0.873143] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 27 20:59:36.883437 [ 0.873288] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 27 20:59:36.895421 [ 0.873504] PCI host bridge to bus 0000:ff Sep 27 20:59:36.907409 [ 0.873601] pci_bus 0000:ff: root bus resource [bus ff] Sep 27 20:59:36.907431 [ 0.873813] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 27 20:59:36.919413 (XEN) PCI add device 0000:ff:08.0 Sep 27 20:59:36.919431 [ 0.874346] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 27 20:59:36.919446 (XEN) PCI add device 0000:ff:08.2 Sep 27 20:59:36.931413 [ 0.874864] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 27 20:59:36.931435 (XEN) PCI add device 0000:ff:08.3 Sep 27 20:59:36.943415 [ 0.875480] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 27 20:59:36.943445 (XEN) PCI add device 0000:ff:09.0 Sep 27 20:59:36.943457 [ 0.875977] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 27 20:59:36.955416 (XEN) PCI add device 0000:ff:09.2 Sep 27 20:59:36.955435 [ 0.876483] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 27 20:59:36.967414 (XEN) PCI add device 0000:ff:09.3 Sep 27 20:59:36.967432 [ 0.877073] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 27 20:59:36.979414 (XEN) PCI add device 0000:ff:0b.0 Sep 27 20:59:36.979432 [ 0.877562] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 27 20:59:36.991413 (XEN) PCI add device 0000:ff:0b.1 Sep 27 20:59:36.991432 [ 0.877942] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 27 20:59:37.003413 (XEN) PCI add device 0000:ff:0b.2 Sep 27 20:59:37.003432 [ 0.878427] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 27 20:59:37.003447 (XEN) PCI add device 0000:ff:0b.3 Sep 27 20:59:37.015414 [ 0.878932] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 27 20:59:37.015436 (XEN) PCI add device 0000:ff:0c.0 Sep 27 20:59:37.027410 [ 0.879418] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 27 20:59:37.027433 (XEN) PCI add device 0000:ff:0c.1 Sep 27 20:59:37.027444 [ 0.879900] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 27 20:59:37.039419 (XEN) PCI add device 0000:ff:0c.2 Sep 27 20:59:37.039437 [ 0.880384] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 27 20:59:37.051413 (XEN) PCI add device 0000:ff:0c.3 Sep 27 20:59:37.051432 [ 0.880879] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 27 20:59:37.063414 (XEN) PCI add device 0000:ff:0c.4 Sep 27 20:59:37.063432 [ 0.881368] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 27 20:59:37.075409 (XEN) PCI add device 0000:ff:0c.5 Sep 27 20:59:37.075428 [ 0.881848] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 27 20:59:37.075443 (XEN) PCI add device 0000:ff:0c.6 Sep 27 20:59:37.087412 [ 0.882337] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 27 20:59:37.087434 (XEN) PCI add device 0000:ff:0c.7 Sep 27 20:59:37.099411 [ 0.882827] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 27 20:59:37.099433 (XEN) PCI add device 0000:ff:0d.0 Sep 27 20:59:37.099444 [ 0.883316] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 27 20:59:37.111415 (XEN) PCI add device 0000:ff:0d.1 Sep 27 20:59:37.111433 [ 0.883799] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 27 20:59:37.123419 (XEN) PCI add device 0000:ff:0d.2 Sep 27 20:59:37.123437 [ 0.884286] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 27 20:59:37.135416 (XEN) PCI add device 0000:ff:0d.3 Sep 27 20:59:37.135435 [ 0.884769] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 27 20:59:37.147410 (XEN) PCI add device 0000:ff:0d.4 Sep 27 20:59:37.147429 [ 0.885272] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 27 20:59:37.159412 (XEN) PCI add device 0000:ff:0d.5 Sep 27 20:59:37.159430 [ 0.885770] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 27 20:59:37.159445 (XEN) PCI add device 0000:ff:0f.0 Sep 27 20:59:37.171417 [ 0.886255] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 27 20:59:37.171439 (XEN) PCI add device 0000:ff:0f.1 Sep 27 20:59:37.183409 [ 0.886742] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 27 20:59:37.183431 (XEN) PCI add device 0000:ff:0f.2 Sep 27 20:59:37.183443 [ 0.887231] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 27 20:59:37.195418 (XEN) PCI add device 0000:ff:0f.3 Sep 27 20:59:37.195436 [ 0.887714] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 27 20:59:37.207418 (XEN) PCI add device 0000:ff:0f.4 Sep 27 20:59:37.207436 [ 0.888197] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 27 20:59:37.219418 (XEN) PCI add device 0000:ff:0f.5 Sep 27 20:59:37.219437 [ 0.888687] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 27 20:59:37.231417 (XEN) PCI add device 0000:ff:0f.6 Sep 27 20:59:37.231436 [ 0.889176] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 27 20:59:37.243410 (XEN) PCI add device 0000:ff:10.0 Sep 27 20:59:37.243429 [ 0.889668] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 27 20:59:37.243444 (XEN) PCI add device 0000:ff:10.1 Sep 27 20:59:37.255412 [ 0.890166] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 27 20:59:37.255435 (XEN) PCI add device 0000:ff:10.5 Sep 27 20:59:37.267412 [ 0.890659] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 27 20:59:37.267434 (XEN) PCI add device 0000:ff:10.6 Sep 27 20:59:37.267446 [ 0.891140] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 27 20:59:37.279419 (XEN) PCI add device 0000:ff:10.7 Sep 27 20:59:37.279437 [ 0.891638] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 27 20:59:37.291389 (XEN) PCI add device 0000:ff:12.0 Sep 27 20:59:37.291407 [ 0.891941] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 27 20:59:37.303412 (XEN) PCI add device 0000:ff:12.1 Sep 27 20:59:37.303430 [ 0.892439] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 27 20:59:37.315411 (XEN) PCI add device 0000:ff:12.4 Sep 27 20:59:37.315429 [ 0.892754] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 27 20:59:37.315444 (XEN) PCI add device 0000:ff:12.5 Sep 27 20:59:37.327414 [ 0.893279] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 27 20:59:37.327436 (XEN) PCI add device 0000:ff:13.0 Sep 27 20:59:37.339411 [ 0.893948] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 27 20:59:37.339433 (XEN) PCI add device 0000:ff:13.1 Sep 27 20:59:37.351413 [ 0.894563] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 27 20:59:37.351436 (XEN) PCI add device 0000:ff:13.2 Sep 27 20:59:37.351448 [ 0.895065] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 27 20:59:37.363367 (XEN) PCI add device 0000:ff:13.3 Sep 27 20:59:37.363385 [ 0.895675] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 27 20:59:37.375416 (XEN) PCI add device 0000:ff:13.6 Sep 27 20:59:37.375434 [ 0.896162] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 27 20:59:37.387411 (XEN) PCI add device 0000:ff:13.7 Sep 27 20:59:37.387429 [ 0.896676] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 27 20:59:37.399412 (XEN) PCI add device 0000:ff:14.0 Sep 27 20:59:37.399431 [ 0.897285] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 27 20:59:37.399446 (XEN) PCI add device 0000:ff:14.1 Sep 27 20:59:37.411413 [ 0.897892] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 27 20:59:37.411435 (XEN) PCI add device 0000:ff:14.2 Sep 27 20:59:37.423413 [ 0.898507] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 27 20:59:37.423435 (XEN) PCI add device 0000:ff:14.3 Sep 27 20:59:37.423447 [ 0.899046] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 27 20:59:37.435424 (XEN) PCI add device 0000:ff:14.4 Sep 27 20:59:37.435443 [ 0.899543] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 27 20:59:37.447390 (XEN) PCI add device 0000:ff:14.5 Sep 27 20:59:37.447408 [ 0.899943] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 27 20:59:37.459414 (XEN) PCI add device 0000:ff:14.6 Sep 27 20:59:37.459433 [ 0.900434] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 27 20:59:37.471413 (XEN) PCI add device 0000:ff:14.7 Sep 27 20:59:37.471432 [ 0.900952] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 27 20:59:37.483409 (XEN) PCI add device 0000:ff:16.0 Sep 27 20:59:37.483427 [ 0.901626] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 27 20:59:37.483442 (XEN) PCI add device 0000:ff:16.1 Sep 27 20:59:37.495411 [ 0.902245] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 27 20:59:37.495433 (XEN) PCI add device 0000:ff:16.2 Sep 27 20:59:37.507412 [ 0.902891] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 27 20:59:37.507443 (XEN) PCI add device 0000:ff:16.3 Sep 27 20:59:37.507455 [ 0.903497] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 27 20:59:37.519416 (XEN) PCI add device 0000:ff:16.6 Sep 27 20:59:37.519434 [ 0.903945] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 27 20:59:37.531416 (XEN) PCI add device 0000:ff:16.7 Sep 27 20:59:37.531434 [ 0.904465] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 27 20:59:37.543417 (XEN) PCI add device 0000:ff:17.0 Sep 27 20:59:37.543435 [ 0.905120] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 27 20:59:37.555411 (XEN) PCI add device 0000:ff:17.1 Sep 27 20:59:37.555429 [ 0.905736] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 27 20:59:37.567413 (XEN) PCI add device 0000:ff:17.2 Sep 27 20:59:37.567431 [ 0.906352] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 27 20:59:37.567446 (XEN) PCI add device 0000:ff:17.3 Sep 27 20:59:37.579411 [ 0.906981] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 27 20:59:37.579433 (XEN) PCI add device 0000:ff:17.4 Sep 27 20:59:37.591411 [ 0.907473] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 27 20:59:37.591433 (XEN) PCI add device 0000:ff:17.5 Sep 27 20:59:37.591445 [ 0.907943] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 27 20:59:37.603423 (XEN) PCI add device 0000:ff:17.6 Sep 27 20:59:37.603441 [ 0.908432] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 27 20:59:37.615418 (XEN) PCI add device 0000:ff:17.7 Sep 27 20:59:37.615436 [ 0.908966] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 27 20:59:37.627415 (XEN) PCI add device 0000:ff:1e.0 Sep 27 20:59:37.627434 [ 0.909452] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 27 20:59:37.639414 (XEN) PCI add device 0000:ff:1e.1 Sep 27 20:59:37.639432 [ 0.909452] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 27 20:59:37.651410 (XEN) PCI add device 0000:ff:1e.2 Sep 27 20:59:37.651429 [ 0.909452] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 27 20:59:37.651444 (XEN) PCI add device 0000:ff:1e.3 Sep 27 20:59:37.663414 [ 0.909595] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 27 20:59:37.663435 (XEN) PCI add device 0000:ff:1e.4 Sep 27 20:59:37.675413 [ 0.909595] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 27 20:59:37.675435 (XEN) PCI add device 0000:ff:1f.0 Sep 27 20:59:37.687409 [ 0.910735] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 27 20:59:37.687431 (XEN) PCI add device 0000:ff:1f.2 Sep 27 20:59:37.687443 [ 0.911378] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 27 20:59:37.699419 [ 0.911528] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 27 20:59:37.711417 [ 0.911757] acpi PNP0A03:03: _OSC: platform does not support [LTR] Sep 27 20:59:37.723408 [ 0.912160] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Sep 27 20:59:37.723432 [ 0.912305] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 27 20:59:37.735419 [ 0.912519] PCI host bridge to bus 0000:7f Sep 27 20:59:37.735438 [ 0.913601] pci_bus 0000:7f: root bus resource [bus 7f] Sep 27 20:59:37.747416 [ 0.913809] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 27 20:59:37.747437 (XEN) PCI add device 0000:7f:08.0 Sep 27 20:59:37.759413 [ 0.914324] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 27 20:59:37.759434 (XEN) PCI add device 0000:7f:08.2 Sep 27 20:59:37.771412 [ 0.914324] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 27 20:59:37.771434 (XEN) PCI add device 0000:7f:08.3 Sep 27 20:59:37.783409 [ 0.914484] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 27 20:59:37.783432 (XEN) PCI add device 0000:7f:09.0 Sep 27 20:59:37.783443 [ 0.914595] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 27 20:59:37.795422 (XEN) PCI add device 0000:7f:09.2 Sep 27 20:59:37.795448 [ 0.914595] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 27 20:59:37.807413 (XEN) PCI add device 0000:7f:09.3 Sep 27 20:59:37.807431 [ 0.917086] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 27 20:59:37.819415 (XEN) PCI add device 0000:7f:0b.0 Sep 27 20:59:37.819434 [ 0.917574] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 27 20:59:37.831412 (XEN) PCI add device 0000:7f:0b.1 Sep 27 20:59:37.831430 [ 0.917948] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 27 20:59:37.843410 (XEN) PCI add device 0000:7f:0b.2 Sep 27 20:59:37.843429 [ 0.918435] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 27 20:59:37.843444 (XEN) PCI add device 0000:7f:0b.3 Sep 27 20:59:37.855414 [ 0.918950] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 27 20:59:37.855435 (XEN) PCI add device 0000:7f:0c.0 Sep 27 20:59:37.867417 [ 0.919438] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 27 20:59:37.867439 (XEN) PCI add device 0000:7f:0c.1 Sep 27 20:59:37.867450 [ 0.919930] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 27 20:59:37.879418 (XEN) PCI add device 0000:7f:0c.2 Sep 27 20:59:37.879436 [ 0.920416] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 27 20:59:37.891414 (XEN) PCI add device 0000:7f:0c.3 Sep 27 20:59:37.891432 [ 0.920908] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 27 20:59:37.903417 (XEN) PCI add device 0000:7f:0c.4 Sep 27 20:59:37.903435 [ 0.921395] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 27 20:59:37.915413 (XEN) PCI add device 0000:7f:0c.5 Sep 27 20:59:37.915431 [ 0.921898] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 27 20:59:37.927410 (XEN) PCI add device 0000:7f:0c.6 Sep 27 20:59:37.927429 [ 0.922386] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 27 20:59:37.927444 (XEN) PCI add device 0000:7f:0c.7 Sep 27 20:59:37.939415 [ 0.922386] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 27 20:59:37.939437 (XEN) PCI add device 0000:7f:0d.0 Sep 27 20:59:37.951412 [ 0.922386] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 27 20:59:37.951434 (XEN) PCI add device 0000:7f:0d.1 Sep 27 20:59:37.963418 [ 0.922595] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 27 20:59:37.963440 (XEN) PCI add device 0000:7f:0d.2 Sep 27 20:59:37.963451 [ 0.922595] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 27 20:59:37.975417 (XEN) PCI add device 0000:7f:0d.3 Sep 27 20:59:37.975435 [ 0.923873] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 27 20:59:37.987421 (XEN) PCI add device 0000:7f:0d.4 Sep 27 20:59:37.987440 [ 0.924361] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 27 20:59:37.999412 (XEN) PCI add device 0000:7f:0d.5 Sep 27 20:59:37.999430 [ 0.924878] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 27 20:59:38.011414 (XEN) PCI add device 0000:7f:0f.0 Sep 27 20:59:38.011433 [ 0.933977] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 27 20:59:38.023414 (XEN) PCI add device 0000:7f:0f.1 Sep 27 20:59:38.023433 [ 0.934479] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 27 20:59:38.023448 (XEN) PCI add device 0000:7f:0f.2 Sep 27 20:59:38.035413 [ 0.934943] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 27 20:59:38.035435 (XEN) PCI add device 0000:7f:0f.3 Sep 27 20:59:38.047413 [ 0.935439] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 27 20:59:38.047435 (XEN) PCI add device 0000:7f:0f.4 Sep 27 20:59:38.059407 [ 0.935926] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 27 20:59:38.059431 (XEN) PCI add device 0000:7f:0f.5 Sep 27 20:59:38.059442 [ 0.936421] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 27 20:59:38.071419 (XEN) PCI add device 0000:7f:0f.6 Sep 27 20:59:38.071437 [ 0.936915] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 27 20:59:38.083414 (XEN) PCI add device 0000:7f:10.0 Sep 27 20:59:38.083440 [ 0.937438] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 27 20:59:38.095412 (XEN) PCI add device 0000:7f:10.1 Sep 27 20:59:38.095431 [ 0.937942] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 27 20:59:38.107411 (XEN) PCI add device 0000:7f:10.5 Sep 27 20:59:38.107429 [ 0.938435] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 27 20:59:38.119409 (XEN) PCI add device 0000:7f:10.6 Sep 27 20:59:38.119428 [ 0.938919] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0[ 2.900888] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 27 20:59:38.143412 [ 2.902539] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input3 Sep 27 20:59:38.155415 [ 2.902968] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 27 20:59:38.167423 [ 2.905044] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input4 Sep 27 20:59:38.191408 [ 2.905483] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 27 20:59:38.203416 [ 2.957948] megasas: 07.719.03.00-rc1 Sep 27 20:59:38.203435 [ 2.958247] igb: Intel(R) Gigabit Ethernet Network Driver Sep 27 20:59:38.215416 [ 2.958406] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 27 20:59:38.215438 [ 2.958787] Already setup the GSI :26 Sep 27 20:59:38.227414 [ 2.958971] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 27 20:59:38.227436 [ 2.959121] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 27 20:59:38.239419 [ 2.960789] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 27 20:59:38.251411 [ 2.961197] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 27 20:59:38.251434 [ 2.965609] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 27 20:59:38.263419 [ 2.965797] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 27 20:59:38.275413 [ 2.965941] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 27 20:59:38.275435 [ 2.966083] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 27 20:59:38.287422 [ 2.972593] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 27 20:59:38.299418 [ 2.972778] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 27 20:59:38.311407 [ 2.972922] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 27 20:59:38.311436 [ 2.997121] igb 0000:01:00.0: added PHC on eth0 Sep 27 20:59:38.323415 [ 2.997286] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 27 20:59:38.335409 [ 2.997431] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 27 20:59:38.335433 [ 2.997664] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 27 20:59:38.347414 [ 2.997803] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 27 20:59:38.359410 [ 3.000396] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 27 20:59:38.359434 [ 3.037740] igb 0000:01:00.1: added PHC on eth1 Sep 27 20:59:38.371413 [ 3.037935] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 27 20:59:38.371436 [ 3.038080] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 27 20:59:38.383416 [ 3.038300] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 27 20:59:38.395408 [ 3.038437] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 27 20:59:38.395434 [ 3.041167] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 27 20:59:38.407419 [ 3.050100] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 27 20:59:38.407447 [ 3.192618] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 27 20:59:38.419422 [ 3.192823] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 27 20:59:38.431416 [ 3.192965] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 27 20:59:38.431441 [ 3.193111] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 27 20:59:38.443417 [ 3.193258] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 27 20:59:38.455413 [ 3.193415] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 27 20:59:38.455440 [ 3.193619] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 27 20:59:38.467418 [ 3.193762] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 27 20:59:38.479413 [ 3.221380] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 27 20:59:38.491412 [ 3.221600] megaraid_sas 0000:05:00.0: INIT adapter done Sep 27 20:59:38.491434 [ 3.276268] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 27 20:59:38.503418 [ 3.276470] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 27 20:59:38.515410 [ 3.276627] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 27 20:59:38.515433 [ 3.276768] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 27 20:59:38.527412 [ 3.277225] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 27 20:59:38.539418 [ 3.277420] scsi host10: Avago SAS based MegaRAID driver Sep 27 20:59:38.539439 [ 3.281382] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 27 20:59:38.551418 [ 3.287733] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 27 20:59:38.563418 [ 3.288401] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 27 20:59:38.563444 [ 3.289078] sd 10:0:8:0: [sda] Write Protect is off Sep 27 20:59:38.575424 [ 3.290021] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 27 20:59:38.587415 [ 3.290911] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 27 20:59:38.587437 [ 3.358861] sda: sda1 sda2 < sda5 > Sep 27 20:59:38.599394 [ 3.359459] sd 10:0:8:0: [sda] Attached SCSI disk Sep 27 20:59:38.599414 Begin: Loading essential drivers ... done. Sep 27 20:59:43.375409 Begin: Running /scripts/init-premount ... done. Sep 27 20:59:43.375429 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 27 20:59:43.387400 Begin: Running /scripts/local-premount ... done. Sep 27 20:59:43.411363 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 27 20:59:43.459395 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 27 20:59:43.471378 /dev/mapper/himrod0--vg-root: clean, 46801/1220608 files, 787167/4882432 blocks Sep 27 20:59:43.531382 done. Sep 27 20:59:43.531397 [ 9.918115] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 27 20:59:43.843420 [ 9.922296] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 27 20:59:43.855402 done. Sep 27 20:59:43.855417 Begin: Running /scripts/local-bottom ... done. Sep 27 20:59:43.867381 Begin: Running /scripts/init-bottom ... done. Sep 27 20:59:43.891366 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 27 20:59:44.095401 INIT: version 3.06 booting Sep 27 20:59:44.095419 INIT: No inittab.d directory found Sep 27 20:59:44.119372 Using makefile-style concurrent boot in runlevel S. Sep 27 20:59:44.215376 Starting hotplug events dispatcher: systemd-udevd. Sep 27 20:59:44.815364 Synthesizing the initial hotplug events (subsystems)...done. Sep 27 20:59:44.875386 Synthesizing the initial hotplug events (devices)...done. Sep 27 20:59:45.439387 Waiting for /dev to be fully populated...done. Sep 27 20:59:46.027372 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 27 20:59:46.603386 done. Sep 27 20:59:46.615363 [ 12.781785] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 27 20:59:46.699394 Checking file systems.../dev/sda1: clean, 366/61056 files, 40145/243968 blocks Sep 27 20:59:47.395368 done. Sep 27 20:59:47.395383 Cleaning up temporary files... /tmp Sep 27 20:59:47.455380 . Sep 27 20:59:47.455395 [ 13.647685] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 27 20:59:47.575417 [ 13.650436] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 27 20:59:47.587365 [ 13.740393] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 27 20:59:47.671376 Mounting local filesystems...done. Sep 27 20:59:47.815391 Activating swapfile swap, if any...done. Sep 27 20:59:47.815410 Cleaning up temporary files.... Sep 27 20:59:47.839373 Starting Setting kernel variables: sysctl. Sep 27 20:59:47.863384 [ 15.213811] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 27 20:59:49.135417 [ 15.214008] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 27 20:59:49.147404 [ 15.214262] device enx70db98700dae entered promiscuous mode Sep 27 20:59:49.147426 [ 15.240510] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 27 20:59:49.171417 [ 15.241180] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 27 20:59:49.183414 [ 15.252740] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 27 20:59:49.183437 [ 15.252896] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 27 20:59:49.195382 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 27 20:59:49.579374 done. Sep 27 20:59:49.579389 Cleaning up temporary files.... Sep 27 20:59:49.615378 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 27 20:59:49.651395 Starting nftables: none Sep 27 20:59:49.687373 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 27 20:59:49.699418 flush ruleset Sep 27 20:59:49.699433 ^^^^^^^^^^^^^^ Sep 27 20:59:49.711411 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 27 20:59:49.711436 table inet filter { Sep 27 20:59:49.711445 ^^ Sep 27 20:59:49.711453 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 27 20:59:49.723421 chain input { Sep 27 20:59:49.723436 ^^^^^ Sep 27 20:59:49.723445 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 27 20:59:49.735421 chain forward { Sep 27 20:59:49.735436 ^^^^^^^ Sep 27 20:59:49.735445 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 27 20:59:49.747419 chain output { Sep 27 20:59:49.747435 ^^^^^^ Sep 27 20:59:49.747444 is already running Sep 27 20:59:49.747453 . Sep 27 20:59:49.759412 INIT: Entering runlevel: 2 Sep 27 20:59:49.759430 Using makefile-style concurrent boot in runlevel 2. Sep 27 20:59:49.759444 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 27 20:59:50.035418 [ 16.287570] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 27 20:59:50.215372 . Sep 27 20:59:51.043361 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 27 20:59:51.283410 failed. Sep 27 20:59:51.283425 Starting NTP server: ntpd2024-09-27T20:59:51 ntpd[1515]: INIT: ntpd ntpsec-1.2.2: Starting Sep 27 20:59:51.451412 2024-09-27T20:59:51 ntpd[1515]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 27 20:59:51.475371 . Sep 27 20:59:51.475385 Starting SMP IRQ Balancer: irqbalance. Sep 27 20:59:51.499380 Starting system message bus: dbus. Sep 27 20:59:51.535376 [ 17.637641] xen_acpi_processor: Uploading Xen processor PM info Sep 27 20:59:51.559397 Starting OpenBSD Secure Shell server: sshd. Sep 27 20:59:51.799380 (XEN) common/grant_table.c:1909:d0v8 Expanding d0 grant table from 1 to 2 frames Sep 27 20:59:52.663411 Starting /usr/local/sbin/xenstored... Sep 27 20:59:52.675414 Setting domain 0 name, domid and JSON config... Sep 27 20:59:52.675434 Done setting up Dom0 Sep 27 20:59:52.675444 Starting xenconsoled... Sep 27 20:59:52.687385 Starting QEMU as disk backend for dom0 Sep 27 20:59:52.687405 [ 18.776701] vif vif-1 enX1: renamed from eth0 Sep 27 20:59:52.699388 Sep 27 20:59:53.743380 Debian GNU/Linux 12 himrod0 hvc0 Sep 27 20:59:53.743400 Sep 27 20:59:53.743407 himrod0 login: [ 61.230677] loop0: detected capacity change from 0 to 1288192 Sep 27 21:00:35.151400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 21:01:33.091368 (XEN) HVM d1v0 save: CPU Sep 27 21:01:53.319401 (XEN) HVM d1v1 save: CPU Sep 27 21:01:53.319419 (XEN) HVM d1 save: PIC Sep 27 21:01:53.319430 (XEN) HVM d1 save: IOAPIC Sep 27 21:01:53.331411 (XEN) HVM d1v0 save: LAPIC Sep 27 21:01:53.331430 (XEN) HVM d1v1 save: LAPIC Sep 27 21:01:53.331440 (XEN) HVM d1v0 save: LAPIC_REGS Sep 27 21:01:53.331451 (XEN) HVM d1v1 save: LAPIC_REGS Sep 27 21:01:53.343414 (XEN) HVM d1 save: PCI_IRQ Sep 27 21:01:53.343432 (XEN) HVM d1 save: ISA_IRQ Sep 27 21:01:53.343443 (XEN) HVM d1 save: PCI_LINK Sep 27 21:01:53.343454 (XEN) HVM d1 save: PIT Sep 27 21:01:53.355413 (XEN) HVM d1 save: RTC Sep 27 21:01:53.355431 (XEN) HVM d1 save: HPET Sep 27 21:01:53.355442 (XEN) HVM d1 save: PMTIMER Sep 27 21:01:53.355452 (XEN) HVM d1v0 save: MTRR Sep 27 21:01:53.355462 (XEN) HVM d1v1 save: MTRR Sep 27 21:01:53.367413 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Sep 27 21:01:53.367433 (XEN) HVM d1v0 save: CPU_XSAVE Sep 27 21:01:53.367445 (XEN) HVM d1v1 save: CPU_XSAVE Sep 27 21:01:53.367455 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Sep 27 21:01:53.379417 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Sep 27 21:01:53.379436 (XEN) HVM d1v0 save: VMCE_VCPU Sep 27 21:01:53.379448 (XEN) HVM d1v1 save: VMCE_VCPU Sep 27 21:01:53.391414 (XEN) HVM d1v0 save: TSC_ADJUST Sep 27 21:01:53.391433 (XEN) HVM d1v1 save: TSC_ADJUST Sep 27 21:01:53.391445 (XEN) HVM d1v0 save: CPU_MSR Sep 27 21:01:53.391456 (XEN) HVM d1v1 save: CPU_MSR Sep 27 21:01:53.403376 (XEN) HVM restore d1: CPU 0 Sep 27 21:01:53.403394 [ 141.245407] xenbr0: port 2(vif1.0) entered blocking state Sep 27 21:01:55.167401 [ 141.245687] xenbr0: port 2(vif1.0) entered disabled state Sep 27 21:01:55.179404 [ 141.245997] device vif1.0 entered promiscuous mode Sep 27 21:01:55.179425 [ 141.584804] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 27 21:01:55.515415 [ 141.585052] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 27 21:01:55.515438 [ 141.585413] device vif1.0-emu entered promiscuous mode Sep 27 21:01:55.527412 [ 141.595863] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 27 21:01:55.527436 [ 141.596073] xenbr0: port 3(vif1.0-emu) entered forwarding state Sep 27 21:01:55.539380 (d1) HVM Loader Sep 27 21:01:55.551382 (d1) Detected Xen v4.20-unstable Sep 27 21:01:55.563410 (d1) Xenbus rings @0xfeffc000, event channel 1 Sep 27 21:01:55.563431 (d1) System requested SeaBIOS Sep 27 21:01:55.563443 (d1) CPU speed is 1995 MHz Sep 27 21:01:55.563453 (d1) Relocating guest memory for lowmem MMIO space disabled Sep 27 21:01:55.575416 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 27 21:01:55.575439 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 27 21:01:55.587418 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 27 21:01:55.587440 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 27 21:01:55.599417 (d1) PCI-ISA link 0 routed to IRQ5 Sep 27 21:01:55.599444 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 27 21:01:55.611413 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 27 21:01:55.611434 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 27 21:01:55.623416 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 27 21:01:55.623438 (d1) PCI-ISA link 1 routed to IRQ10 Sep 27 21:01:55.635412 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 27 21:01:55.635434 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 27 21:01:55.647411 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 27 21:01:55.647433 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 27 21:01:55.659412 (d1) PCI-ISA link 2 routed to IRQ11 Sep 27 21:01:55.659430 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 27 21:01:55.659445 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 27 21:01:55.671422 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 27 21:01:55.671443 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 27 21:01:55.683420 (d1) PCI-ISA link 3 routed to IRQ5 Sep 27 21:01:55.683438 (d1) pci dev 01:2 INTD->IRQ5 Sep 27 21:01:55.695408 (d1) pci dev 01:3 INTA->IRQ10 Sep 27 21:01:55.695427 (d1) pci dev 02:0 INTA->IRQ11 Sep 27 21:01:55.695438 (d1) pci dev 04:0 INTA->IRQ5 Sep 27 21:01:55.695447 (d1) No RAM in high memory; setting high_mem resource base to 100000000 Sep 27 21:01:55.707414 (d1) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 27 21:01:55.707434 (d1) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 27 21:01:55.719412 (d1) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 27 21:01:55.719432 (d1) pci dev 04:0 bar 10 size 000020000: 0f3040000 Sep 27 21:01:55.731413 (d1) pci dev 03:0 bar 30 size 000010000: 0f3060000 Sep 27 21:01:55.731433 (d1) pci dev 03:0 bar 14 size 000001000: 0f3070000 Sep 27 21:01:55.731445 (d1) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 27 21:01:55.743415 (d1) pci dev 04:0 bar 14 size 000000040: 00000c101 Sep 27 21:01:55.743434 (d1) pci dev 01:2 bar 20 size 000000020: 00000c141 Sep 27 21:01:55.755412 (d1) pci dev 01:1 bar 20 size 000000010: 00000c161 Sep 27 21:01:55.755432 (d1) Multiprocessor initialisation: Sep 27 21:01:55.755444 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 21:01:55.767417 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 21:01:55.779413 (d1) Testing HVM environment: Sep 27 21:01:55.779431 (d1) Using scratch memory at 400000 Sep 27 21:01:55.779443 (d1) - REP INSB across page boundaries ... passed Sep 27 21:01:55.791412 (d1) - REP INSW across page boundaries ... passed Sep 27 21:01:55.791432 (d1) - GS base MSRs and SWAPGS ... passed Sep 27 21:01:55.791444 (d1) Passed 3 of 3 tests Sep 27 21:01:55.803412 (d1) Writing SMBIOS tables ... Sep 27 21:01:55.803430 (d1) Loading SeaBIOS ... Sep 27 21:01:55.803440 (d1) Creating MP tables ... Sep 27 21:01:55.803450 (d1) Loading ACPI ... Sep 27 21:01:55.815415 (d1) vm86 TSS at fc100300 Sep 27 21:01:55.815433 (d1) BIOS map: Sep 27 21:01:55.815442 (d1) 10000-100e3: Scratch space Sep 27 21:01:55.815452 (d1) c0000-fffff: Main BIOS Sep 27 21:01:55.815462 (d1) E820 table: Sep 27 21:01:55.827408 (d1) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 27 21:01:55.827428 (d1) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 27 21:01:55.827440 (d1) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 27 21:01:55.839413 (d1) [02]: 00000000:00100000 - 00000000:bf800000: RAM Sep 27 21:01:55.839433 (d1) HOLE: 00000000:bf800000 - 00000000:fc000000 Sep 27 21:01:55.851415 (d1) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 27 21:01:55.851435 (d1) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 27 21:01:55.863412 (d1) Invoking SeaBIOS ... Sep 27 21:01:55.863429 (d1) SeaBIOS (version 2424e4c-Xen) Sep 27 21:01:55.863441 (d1) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 27 21:01:55.875427 (d1) Sep 27 21:01:55.875442 (d1) Found Xen hypervisor signature at 40000000 Sep 27 21:01:55.887409 (d1) Running on QEMU (i440fx) Sep 27 21:01:55.887427 (d1) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 27 21:01:55.887446 (d1) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 27 21:01:55.899417 (d1) xen: copy e820... Sep 27 21:01:55.899435 (d1) Relocating init from 0x000d3880 to 0xbe7ead80 (size 86496) Sep 27 21:01:55.911412 (d1) Found 8 PCI devices (max PCI bus is 00) Sep 27 21:01:55.911432 (d1) Allocated Xen hypercall page at bf7ff000 Sep 27 21:01:55.911444 (d1) Detected Xen v4.20-unstable Sep 27 21:01:55.923413 (d1) xen: copy BIOS tables... Sep 27 21:01:55.923432 (d1) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 27 21:01:55.923445 (d1) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 27 21:01:55.935415 (d1) Copying PIR from 0x00010040 to 0x000f5120 Sep 27 21:01:55.935435 (d1) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 27 21:01:55.947422 (d1) table(50434146)=0xfc00a370 (via xsdt) Sep 27 21:01:55.947442 (d1) Using pmtimer, ioport 0xb008 Sep 27 21:01:55.947453 (d1) table(50434146)=0xfc00a370 (via xsdt) Sep 27 21:01:55.959416 (d1) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 27 21:01:55.959436 (d1) parse_termlist: parse error, skip from 16/27641 Sep 27 21:01:55.971411 (d1) parse_termlist: parse error, skip from 87/6041 Sep 27 21:01:55.971431 (d1) Scan for VGA option rom Sep 27 21:01:55.971442 (d1) Running option rom at c000:0003 Sep 27 21:01:55.983369 (d1) pmm call arg1=0 Sep 27 21:01:56.199389 (d1) Turning on vga text mode console Sep 27 21:01:56.199408 (d1) SeaBIOS (version 2424e4c-Xen) Sep 27 21:01:56.307378 (d1) Machine UUID b1c9818b-b232-41c9-9d81-a9f4b04bf7a4 Sep 27 21:01:56.319386 (d1) UHCI init on dev 00:01.2 (io=c140) Sep 27 21:01:56.331419 (d1) ATA controller 1 at 1f0/3f4/c160 (irq 14 dev 9) Sep 27 21:01:56.331440 (d1) ATA controller 2 at 170/374/c168 (irq 15 dev 9) Sep 27 21:01:56.343411 (d1) Searching bootorder for: HALT Sep 27 21:01:56.343430 (d1) Found 0 lpt ports Sep 27 21:01:56.343440 (d1) Found 1 serial ports Sep 27 21:01:56.343450 (d1) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 27 21:01:56.355416 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 27 21:01:56.355437 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 27 21:01:56.367416 (d1) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 27 21:01:56.367437 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 27 21:01:56.379419 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 27 21:01:56.391375 (d1) PS2 keyboard initialized Sep 27 21:01:56.391394 (d1) All threads complete. Sep 27 21:01:56.427386 (d1) Scan for option roms Sep 27 21:01:56.427403 (d1) Running option rom at c980:0003 Sep 27 21:01:56.451390 (d1) pmm call arg1=1 Sep 27 21:01:56.451407 (d1) pmm call arg1=0 Sep 27 21:01:56.463384 (d1) pmm call arg1=1 Sep 27 21:01:56.463401 (d1) pmm call arg1=0 Sep 27 21:01:56.463410 (d1) Searching bootorder for: /pci@i0cf8/*@4 Sep 27 21:01:56.487411 (d1) Sep 27 21:01:56.487426 (d1) Press ESC for boot menu. Sep 27 21:01:56.487437 (d1) Sep 27 21:01:56.487444 (d1) Searching bootorder for: HALT Sep 27 21:01:59.067381 (d1) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 27 21:01:59.079420 (d1) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 27 21:01:59.091385 (d1) Returned 16773120 bytes of ZoneHigh Sep 27 21:01:59.091405 (d1) e820 map has 7 items: Sep 27 21:01:59.091415 (d1) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 27 21:01:59.103411 (d1) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 27 21:01:59.103432 (d1) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 27 21:01:59.115410 (d1) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 27 21:01:59.115429 (d1) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 27 21:01:59.127413 (d1) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 27 21:01:59.127441 (d1) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 27 21:01:59.139410 (d1) enter handle_19: Sep 27 21:01:59.139427 (d1) NULL Sep 27 21:01:59.139436 (d1) Booting from DVD/CD... Sep 27 21:01:59.139446 (d1) Booting from 0000:7c00 Sep 27 21:01:59.139456 [ 155.509843] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 27 21:02:09.435420 [ 155.510193] device vif1.0-emu left promiscuous mode Sep 27 21:02:09.447362 [ 155.510310] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 27 21:02:09.447385 (XEN) d1v0: upcall vector f3 Sep 27 21:02:09.519396 (XEN) Dom1 callback via changed to GSI 1 Sep 27 21:02:09.519416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v0 RDMSR 0x00000492 unimplemented Sep 27 21:02:10.887374 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v1 RDMSR 0x00000492 unimplemented Sep 27 21:02:11.379406 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 27 21:02:12.663418 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 27 21:02:12.663441 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 27 21:02:12.675417 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 27 21:02:12.675439 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 27 21:02:12.687419 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 27 21:02:12.687441 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 27 21:02:12.699417 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 27 21:02:12.699439 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 27 21:02:12.711419 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 27 21:02:12.711441 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 27 21:02:12.723420 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 27 21:02:12.735411 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 0 Sep 27 21:02:12.735434 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 0 Sep 27 21:02:12.747413 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 0 Sep 27 21:02:12.747436 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 0 Sep 27 21:02:12.759363 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v0 RDMSR 0x00000034 unimplemented Sep 27 21:02:13.371385 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d1v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 21:02:22.263416 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d1v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 21:02:22.275408 [ 168.797162] xen-blkback: backend/vbd/1/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 21:02:22.731368 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 1 to 2 frames Sep 27 21:02:54.203408 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 2 to 3 frames Sep 27 21:02:54.215404 [ 200.306358] vif vif-1-0 vif1.0: Guest Rx ready Sep 27 21:02:54.227395 [ 200.307255] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Sep 27 21:02:54.239419 [ 200.307590] xenbr0: port 2(vif1.0) entered blocking state Sep 27 21:02:54.251387 [ 200.307795] xenbr0: port 2(vif1.0) entered forwarding state Sep 27 21:02:54.251410 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 3 to 4 frames Sep 27 21:03:19.835444 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 4 to 5 frames Sep 27 21:03:23.363415 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 5 to 6 frames Sep 27 21:03:33.211408 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 21:08:14.863371 [ 755.239491] xenbr0: port 2(vif1.0) entered disabled state Sep 27 21:12:09.175404 [ 772.551190] xenbr0: port 2(vif1.0) entered disabled state Sep 27 21:12:26.491418 [ 772.551959] device vif1.0 left promiscuous mode Sep 27 21:12:26.491440 [ 772.552165] xenbr0: port 2(vif1.0) entered disabled state Sep 27 21:12:26.503385 (XEN) HVM d2v0 save: CPU Sep 27 21:12:40.207400 (XEN) HVM d2v1 save: CPU Sep 27 21:12:40.207427 (XEN) HVM d2 save: PIC Sep 27 21:12:40.207437 (XEN) HVM d2 save: IOAPIC Sep 27 21:12:40.219412 (XEN) HVM d2v0 save: LAPIC Sep 27 21:12:40.219429 (XEN) HVM d2v1 save: LAPIC Sep 27 21:12:40.219439 (XEN) HVM d2v0 save: LAPIC_REGS Sep 27 21:12:40.219449 (XEN) HVM d2v1 save: LAPIC_REGS Sep 27 21:12:40.231422 (XEN) HVM d2 save: PCI_IRQ Sep 27 21:12:40.231440 (XEN) HVM d2 save: ISA_IRQ Sep 27 21:12:40.231450 (XEN) HVM d2 save: PCI_LINK Sep 27 21:12:40.231460 (XEN) HVM d2 save: PIT Sep 27 21:12:40.243410 (XEN) HVM d2 save: RTC Sep 27 21:12:40.243428 (XEN) HVM d2 save: HPET Sep 27 21:12:40.243438 (XEN) HVM d2 save: PMTIMER Sep 27 21:12:40.243447 (XEN) HVM d2v0 save: MTRR Sep 27 21:12:40.243456 (XEN) HVM d2v1 save: MTRR Sep 27 21:12:40.255413 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Sep 27 21:12:40.255432 (XEN) HVM d2v0 save: CPU_XSAVE Sep 27 21:12:40.255443 (XEN) HVM d2v1 save: CPU_XSAVE Sep 27 21:12:40.255453 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Sep 27 21:12:40.267412 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Sep 27 21:12:40.267430 (XEN) HVM d2v0 save: VMCE_VCPU Sep 27 21:12:40.267441 (XEN) HVM d2v1 save: VMCE_VCPU Sep 27 21:12:40.279410 (XEN) HVM d2v0 save: TSC_ADJUST Sep 27 21:12:40.279428 (XEN) HVM d2v1 save: TSC_ADJUST Sep 27 21:12:40.279439 (XEN) HVM d2v0 save: CPU_MSR Sep 27 21:12:40.279449 (XEN) HVM d2v1 save: CPU_MSR Sep 27 21:12:40.291378 (XEN) HVM restore d2: CPU 0 Sep 27 21:12:40.291395 [ 787.483359] xenbr0: port 2(vif2.0) entered blocking state Sep 27 21:12:41.419404 [ 787.483597] xenbr0: port 2(vif2.0) entered disabled state Sep 27 21:12:41.431408 [ 787.483960] device vif2.0 entered promiscuous mode Sep 27 21:12:41.431429 [ 787.823203] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 27 21:12:41.767420 [ 787.823466] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 27 21:12:41.767443 [ 787.823795] device vif2.0-emu entered promiscuous mode Sep 27 21:12:41.779412 [ 787.834045] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 27 21:12:41.779434 [ 787.834250] xenbr0: port 3(vif2.0-emu) entered forwarding state Sep 27 21:12:41.791378 (d2) HVM Loader Sep 27 21:12:41.803380 (d2) Detected Xen v4.20-unstable Sep 27 21:12:41.815409 (d2) Xenbus rings @0xfeffc000, event channel 1 Sep 27 21:12:41.815429 (d2) System requested SeaBIOS Sep 27 21:12:41.815440 (d2) CPU speed is 1995 MHz Sep 27 21:12:41.815450 (d2) Relocating guest memory for lowmem MMIO space disabled Sep 27 21:12:41.827416 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 27 21:12:41.827437 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 27 21:12:41.839418 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 27 21:12:41.839439 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 27 21:12:41.851416 (d2) PCI-ISA link 0 routed to IRQ5 Sep 27 21:12:41.851434 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 27 21:12:41.863414 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 27 21:12:41.863435 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 27 21:12:41.875420 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 27 21:12:41.875441 (d2) PCI-ISA link 1 routed to IRQ10 Sep 27 21:12:41.887410 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 27 21:12:41.887432 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 27 21:12:41.899421 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 27 21:12:41.899444 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 27 21:12:41.911412 (d2) PCI-ISA link 2 routed to IRQ11 Sep 27 21:12:41.911431 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 27 21:12:41.911447 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 27 21:12:41.923419 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 27 21:12:41.923440 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 27 21:12:41.935417 (d2) PCI-ISA link 3 routed to IRQ5 Sep 27 21:12:41.935435 (d2) pci dev 01:2 INTD->IRQ5 Sep 27 21:12:41.935455 (d2) pci dev 01:3 INTA->IRQ10 Sep 27 21:12:41.947412 (d2) pci dev 02:0 INTA->IRQ11 Sep 27 21:12:41.947430 (d2) pci dev 04:0 INTA->IRQ5 Sep 27 21:12:41.947440 (d2) No RAM in high memory; setting high_mem resource base to 100000000 Sep 27 21:12:41.959415 (d2) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 27 21:12:41.959434 (d2) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 27 21:12:41.971418 (d2) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 27 21:12:41.971438 (d2) pci dev 04:0 bar 10 size 000020000: 0f3040000 Sep 27 21:12:41.983420 (d2) pci dev 03:0 bar 30 size 000010000: 0f3060000 Sep 27 21:12:41.983440 (d2) pci dev 03:0 bar 14 size 000001000: 0f3070000 Sep 27 21:12:41.983452 (d2) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 27 21:12:41.995413 (d2) pci dev 04:0 bar 14 size 000000040: 00000c101 Sep 27 21:12:41.995433 (d2) pci dev 01:2 bar 20 size 000000020: 00000c141 Sep 27 21:12:42.007414 (d2) pci dev 01:1 bar 20 size 000000010: 00000c161 Sep 27 21:12:42.007434 (d2) Multiprocessor initialisation: Sep 27 21:12:42.007445 (d2) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 21:12:42.019419 (d2) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 21:12:42.031413 (d2) Testing HVM environment: Sep 27 21:12:42.031431 (d2) Using scratch memory at 400000 Sep 27 21:12:42.031443 (d2) - REP INSB across page boundaries ... passed Sep 27 21:12:42.043411 (d2) - REP INSW across page boundaries ... passed Sep 27 21:12:42.043432 (d2) - GS base MSRs and SWAPGS ... passed Sep 27 21:12:42.043444 (d2) Passed 3 of 3 tests Sep 27 21:12:42.055412 (d2) Writing SMBIOS tables ... Sep 27 21:12:42.055431 (d2) Loading SeaBIOS ... Sep 27 21:12:42.055441 (d2) Creating MP tables ... Sep 27 21:12:42.055451 (d2) Loading ACPI ... Sep 27 21:12:42.067416 (d2) vm86 TSS at fc100300 Sep 27 21:12:42.067435 (d2) BIOS map: Sep 27 21:12:42.067445 (d2) 10000-100e3: Scratch space Sep 27 21:12:42.067455 (d2) c0000-fffff: Main BIOS Sep 27 21:12:42.067465 (d2) E820 table: Sep 27 21:12:42.079410 (d2) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 27 21:12:42.079430 (d2) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 27 21:12:42.079442 (d2) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 27 21:12:42.091416 (d2) [02]: 00000000:00100000 - 00000000:bf800000: RAM Sep 27 21:12:42.091436 (d2) HOLE: 00000000:bf800000 - 00000000:fc000000 Sep 27 21:12:42.103412 (d2) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 27 21:12:42.103432 (d2) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 27 21:12:42.115413 (d2) Invoking SeaBIOS ... Sep 27 21:12:42.115431 (d2) SeaBIOS (version 2424e4c-Xen) Sep 27 21:12:42.115443 (d2) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 27 21:12:42.127422 (d2) Sep 27 21:12:42.127436 (d2) Found Xen hypervisor signature at 40000000 Sep 27 21:12:42.127449 (d2) Running on QEMU (i440fx) Sep 27 21:12:42.139412 (d2) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 27 21:12:42.139436 (d2) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 27 21:12:42.151417 (d2) xen: copy e820... Sep 27 21:12:42.151434 (d2) Relocating init from 0x000d3880 to 0xbe7ead80 (size 86496) Sep 27 21:12:42.163411 (d2) Found 8 PCI devices (max PCI bus is 00) Sep 27 21:12:42.163431 (d2) Allocated Xen hypercall page at bf7ff000 Sep 27 21:12:42.163444 (d2) Detected Xen v4.20-unstable Sep 27 21:12:42.175423 (d2) xen: copy BIOS tables... Sep 27 21:12:42.175441 (d2) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 27 21:12:42.175454 (d2) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 27 21:12:42.187425 (d2) Copying PIR from 0x00010040 to 0x000f5120 Sep 27 21:12:42.187445 (d2) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 27 21:12:42.199411 (d2) table(50434146)=0xfc00a370 (via xsdt) Sep 27 21:12:42.199431 (d2) Using pmtimer, ioport 0xb008 Sep 27 21:12:42.199442 (d2) table(50434146)=0xfc00a370 (via xsdt) Sep 27 21:12:42.211420 (d2) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 27 21:12:42.211441 (d2) parse_termlist: parse error, skip from 16/27641 Sep 27 21:12:42.211454 (d2) parse_termlist: parse error, skip from 87/6041 Sep 27 21:12:42.223413 (d2) Scan for VGA option rom Sep 27 21:12:42.223431 (d2) Running option rom at c000:0003 Sep 27 21:12:42.223442 (d2) pmm call arg1=0 Sep 27 21:12:42.415376 (d2) Turning on vga text mode console Sep 27 21:12:42.427372 (d2) SeaBIOS (version 2424e4c-Xen) Sep 27 21:12:42.523377 (d2) Machine UUID 5eaeba43-d0e8-4676-90df-c74933f6300b Sep 27 21:12:42.535388 (d2) UHCI init on dev 00:01.2 (io=c140) Sep 27 21:12:42.547419 (d2) ATA controller 1 at 1f0/3f4/c160 (irq 14 dev 9) Sep 27 21:12:42.547439 (d2) ATA controller 2 at 170/374/c168 (irq 15 dev 9) Sep 27 21:12:42.559412 (d2) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 27 21:12:42.559433 (d2) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 27 21:12:42.571414 (d2) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 27 21:12:42.571436 (d2) Searching bootorder for: HALT Sep 27 21:12:42.583411 (d2) Found 0 lpt ports Sep 27 21:12:42.583428 (d2) Found 1 serial ports Sep 27 21:12:42.583438 (d2) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 27 21:12:42.583451 (d2) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 27 21:12:42.595415 (d2) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 27 21:12:42.595436 (d2) PS2 keyboard initialized Sep 27 21:12:42.607369 (d2) All threads complete. Sep 27 21:12:42.643386 (d2) Scan for option roms Sep 27 21:12:42.643403 (d2) Running option rom at c980:0003 Sep 27 21:12:42.667381 (d2) pmm call arg1=1 Sep 27 21:12:42.679350 (d2) pmm call arg1=0 Sep 27 21:12:42.679359 (d2) pmm call arg1=1 Sep 27 21:12:42.679364 (d2) pmm call arg1=0 Sep 27 21:12:42.679368 (d2) Searching bootorder for: /pci@i0cf8/*@4 Sep 27 21:12:42.703378 (d2) Sep 27 21:12:42.703390 (d2) Press ESC for boot menu. Sep 27 21:12:42.715387 (d2) Sep 27 21:12:42.715402 (d2) Searching bootorder for: HALT Sep 27 21:12:45.283413 (d2) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 27 21:12:45.295426 (d2) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 27 21:12:45.295446 (d2) Returned 16773120 bytes of ZoneHigh Sep 27 21:12:45.295458 (d2) e820 map has 7 items: Sep 27 21:12:45.307416 (d2) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 27 21:12:45.307435 (d2) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 27 21:12:45.319412 (d2) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 27 21:12:45.319432 (d2) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 27 21:12:45.331414 (d2) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 27 21:12:45.331434 (d2) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 27 21:12:45.343411 (d2) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 27 21:12:45.343431 (d2) enter handle_19: Sep 27 21:12:45.343442 (d2) NULL Sep 27 21:12:45.343450 (d2) Booting from DVD/CD... Sep 27 21:12:45.355412 (d2) Boot failed: Could not read from CDROM (code 0004) Sep 27 21:12:45.355434 (d2) enter handle_18: Sep 27 21:12:45.355444 (d2) NULL Sep 27 21:12:45.355452 (d2) Booting from Hard Disk... Sep 27 21:12:45.367376 (d2) Booting from 0000:7c00 Sep 27 21:12:45.367394 [ 804.945064] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 27 21:12:58.879400 [ 804.945491] device vif2.0-emu left promiscuous mode Sep 27 21:12:58.891418 [ 804.954237] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 27 21:12:58.903364 (XEN) d2v0: upcall vector f3 Sep 27 21:12:58.975391 (XEN) Dom2 callback via changed to GSI 1 Sep 27 21:12:58.987359 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000492 unimplemented Sep 27 21:13:00.355360 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000492 unimplemented Sep 27 21:13:00.895369 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 27 21:13:02.275415 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 27 21:13:02.275444 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 27 21:13:02.287416 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 27 21:13:02.287437 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 27 21:13:02.299415 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 27 21:13:02.299436 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 27 21:13:02.311418 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 27 21:13:02.311440 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 27 21:13:02.323418 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 27 21:13:02.335409 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 27 21:13:02.335432 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 27 21:13:02.347409 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 0 Sep 27 21:13:02.347431 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 0 Sep 27 21:13:02.359413 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 0 Sep 27 21:13:02.359435 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 0 Sep 27 21:13:02.371369 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000034 unimplemented Sep 27 21:13:02.995376 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d2v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 21:13:12.943423 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d2v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 27 21:13:12.955394 [ 819.393858] xen-blkback: backend/vbd/2/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 21:13:13.339410 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Sep 27 21:13:13.351416 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 2 to 3 frames Sep 27 21:13:13.363362 [ 819.447627] vif vif-2-0 vif2.0: Guest Rx ready Sep 27 21:13:13.387421 [ 819.448346] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Sep 27 21:13:13.399412 [ 819.448692] xenbr0: port 2(vif2.0) entered blocking state Sep 27 21:13:13.399434 [ 819.448880] xenbr0: port 2(vif2.0) entered forwarding state Sep 27 21:13:13.411366 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000639 unimplemented Sep 27 21:13:15.643404 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000611 unimplemented Sep 27 21:13:15.655416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000619 unimplemented Sep 27 21:13:15.667401 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000606 unimplemented Sep 27 21:13:15.667425 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010117 unimplemented Sep 27 21:13:16.003417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x000000e1 unimplemented Sep 27 21:13:16.003441 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x000003f2 unimplemented Sep 27 21:13:16.015416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x0000018a unimplemented Sep 27 21:13:16.015439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x0000018b unimplemented Sep 27 21:13:16.027419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x0000018c unimplemented Sep 27 21:13:16.039412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x0000018d unimplemented Sep 27 21:13:16.039436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010000 unimplemented Sep 27 21:13:16.051419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010001 unimplemented Sep 27 21:13:16.051442 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010002 unimplemented Sep 27 21:13:16.063417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010003 unimplemented Sep 27 21:13:16.075409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010004 unimplemented Sep 27 21:13:16.075433 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010005 unimplemented Sep 27 21:13:16.087416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010006 unimplemented Sep 27 21:13:16.087439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010007 unimplemented Sep 27 21:13:16.099419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010200 unimplemented Sep 27 21:13:16.099452 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010202 unimplemented Sep 27 21:13:16.111420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010204 unimplemented Sep 27 21:13:16.123413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010206 unimplemented Sep 27 21:13:16.123436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010208 unimplemented Sep 27 21:13:16.135416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc001020a unimplemented Sep 27 21:13:16.135438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010201 unimplemented Sep 27 21:13:16.147415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010203 unimplemented Sep 27 21:13:16.159414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010205 unimplemented Sep 27 21:13:16.159437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010207 unimplemented Sep 27 21:13:16.171415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc0010209 unimplemented Sep 27 21:13:16.171438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0xc001020b unimplemented Sep 27 21:13:16.183416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x000001c4 unimplemented Sep 27 21:13:16.195410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x000001c5 unimplemented Sep 27 21:13:16.195433 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000611 unimplemented Sep 27 21:13:16.207414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000639 unimplemented Sep 27 21:13:16.207437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000641 unimplemented Sep 27 21:13:16.219415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000619 unimplemented Sep 27 21:13:16.231392 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x0000064d unimplemented Sep 27 21:13:16.231415 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 3 to 4 frames Sep 27 21:13:44.747387 [ 879.427267] xen-blkback: backend/vbd/2/2064: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 27 21:14:13.367424 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 21:14:56.051396 [ 1025.187961] xenbr0: port 2(vif2.0) entered disabled state Sep 27 21:16:39.131475 [ 1025.384711] xenbr0: port 2(vif2.0) entered disabled state Sep 27 21:16:39.323473 [ 1025.385630] device vif2.0 left promiscuous mode Sep 27 21:16:39.335487 [ 1025.385839] xenbr0: port 2(vif2.0) entered disabled state Sep 27 21:16:39.335509 (XEN) HVM d3v0 save: CPU Sep 27 21:16:43.619471 (XEN) HVM d3v1 save: CPU Sep 27 21:16:43.619489 (XEN) HVM d3 save: PIC Sep 27 21:16:43.619500 (XEN) HVM d3 save: IOAPIC Sep 27 21:16:43.619510 (XEN) HVM d3v0 save: LAPIC Sep 27 21:16:43.631464 (XEN) HVM d3v1 save: LAPIC Sep 27 21:16:43.631482 (XEN) HVM d3v0 save: LAPIC_REGS Sep 27 21:16:43.631494 (XEN) HVM d3v1 save: LAPIC_REGS Sep 27 21:16:43.631505 (XEN) HVM d3 save: PCI_IRQ Sep 27 21:16:43.643473 (XEN) HVM d3 save: ISA_IRQ Sep 27 21:16:43.643491 (XEN) HVM d3 save: PCI_LINK Sep 27 21:16:43.643503 (XEN) HVM d3 save: PIT Sep 27 21:16:43.643513 (XEN) HVM d3 save: RTC Sep 27 21:16:43.643522 (XEN) HVM d3 save: HPET Sep 27 21:16:43.655471 (XEN) HVM d3 save: PMTIMER Sep 27 21:16:43.655490 (XEN) HVM d3v0 save: MTRR Sep 27 21:16:43.655500 (XEN) HVM d3v1 save: MTRR Sep 27 21:16:43.655510 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Sep 27 21:16:43.667470 (XEN) HVM d3v0 save: CPU_XSAVE Sep 27 21:16:43.667489 (XEN) HVM d3v1 save: CPU_XSAVE Sep 27 21:16:43.667500 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Sep 27 21:16:43.667511 (XEN) HVM d3v1 save: VIRIDIAN_VCPU Sep 27 21:16:43.679460 (XEN) HVM d3v0 save: VMCE_VCPU Sep 27 21:16:43.679479 (XEN) HVM d3v1 save: VMCE_VCPU Sep 27 21:16:43.679490 (XEN) HVM d3v0 save: TSC_ADJUST Sep 27 21:16:43.679501 (XEN) HVM d3v1 save: TSC_ADJUST Sep 27 21:16:43.691414 (XEN) HVM d3v0 save: CPU_MSR Sep 27 21:16:43.691432 (XEN) HVM d3v1 save: CPU_MSR Sep 27 21:16:43.691443 (XEN) HVM restore d3: CPU 0 Sep 27 21:16:43.691453 [ 1031.033393] xenbr0: port 2(vif3.0) entered blocking state Sep 27 21:16:44.975408 [ 1031.033626] xenbr0: port 2(vif3.0) entered disabled state Sep 27 21:16:44.987400 [ 1031.034007] device vif3.0 entered promiscuous mode Sep 27 21:16:44.987430 [ 1031.371214] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 27 21:16:45.311401 [ 1031.371485] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 27 21:16:45.323416 [ 1031.371821] device vif3.0-emu entered promiscuous mode Sep 27 21:16:45.323437 [ 1031.382554] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 27 21:16:45.335418 [ 1031.382759] xenbr0: port 3(vif3.0-emu) entered forwarding state Sep 27 21:16:45.347359 (d3) HVM Loader Sep 27 21:16:45.359390 (d3) Detected Xen v4.20-unstable Sep 27 21:16:45.359408 (d3) Xenbus rings @0xfeffc000, event channel 1 Sep 27 21:16:45.371412 (d3) System requested SeaBIOS Sep 27 21:16:45.371430 (d3) CPU speed is 1995 MHz Sep 27 21:16:45.371440 (d3) Relocating guest memory for lowmem MMIO space disabled Sep 27 21:16:45.383413 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 27 21:16:45.383435 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 27 21:16:45.395413 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 27 21:16:45.395434 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 27 21:16:45.407414 (d3) PCI-ISA link 0 routed to IRQ5 Sep 27 21:16:45.407433 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 27 21:16:45.419409 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 27 21:16:45.419431 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 27 21:16:45.431412 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 27 21:16:45.431434 (d3) PCI-ISA link 1 routed to IRQ10 Sep 27 21:16:45.431446 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 27 21:16:45.443415 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 27 21:16:45.443436 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 27 21:16:45.455417 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 27 21:16:45.455438 (d3) PCI-ISA link 2 routed to IRQ11 Sep 27 21:16:45.467413 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 27 21:16:45.467434 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 27 21:16:45.479415 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 27 21:16:45.479437 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 27 21:16:45.491412 (d3) PCI-ISA link 3 routed to IRQ5 Sep 27 21:16:45.491430 (d3) pci dev 01:2 INTD->IRQ5 Sep 27 21:16:45.491441 (d3) pci dev 01:3 INTA->IRQ10 Sep 27 21:16:45.503409 (d3) pci dev 02:0 INTA->IRQ11 Sep 27 21:16:45.503428 (d3) pci dev 03:0 INTA->IRQ5 Sep 27 21:16:45.503438 (d3) pci dev 05:0 INTA->IRQ10 Sep 27 21:16:45.503448 (d3) No RAM in high memory; setting high_mem resource base to 100000000 Sep 27 21:16:45.515414 (d3) pci dev 04:0 bar 10 size 002000000: 0f0000008 Sep 27 21:16:45.515434 (d3) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 27 21:16:45.527413 (d3) pci dev 05:0 bar 30 size 000040000: 0f3000000 Sep 27 21:16:45.527432 (d3) pci dev 05:0 bar 10 size 000020000: 0f3040000 Sep 27 21:16:45.539413 (d3) pci dev 04:0 bar 30 size 000010000: 0f3060000 Sep 27 21:16:45.539433 (d3) pci dev 03:0 bar 18 size 000002000: 0f3070000 Sep 27 21:16:45.539446 (d3) pci dev 04:0 bar 14 size 000001000: 0f3072000 Sep 27 21:16:45.551413 (d3) pci dev 03:0 bar 14 size 000000400: 0f3073000 Sep 27 21:16:45.551433 (d3) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 27 21:16:45.563412 (d3) pci dev 03:0 bar 10 size 000000100: 00000c101 Sep 27 21:16:45.563431 (d3) pci dev 05:0 bar 14 size 000000040: 00000c201 Sep 27 21:16:45.575412 (d3) pci dev 01:2 bar 20 size 000000020: 00000c241 Sep 27 21:16:45.575432 (d3) pci dev 01:1 bar 20 size 000000010: 00000c261 Sep 27 21:16:45.575444 (d3) Multiprocessor initialisation: Sep 27 21:16:45.587413 (d3) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 21:16:45.587436 (d3) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 21:16:45.599419 (d3) Testing HVM environment: Sep 27 21:16:45.599445 (d3) Using scratch memory at 400000 Sep 27 21:16:45.611408 (d3) - REP INSB across page boundaries ... passed Sep 27 21:16:45.611429 (d3) - REP INSW across page boundaries ... passed Sep 27 21:16:45.611442 (d3) - GS base MSRs and SWAPGS ... passed Sep 27 21:16:45.623414 (d3) Passed 3 of 3 tests Sep 27 21:16:45.623431 (d3) Writing SMBIOS tables ... Sep 27 21:16:45.623442 (d3) Loading SeaBIOS ... Sep 27 21:16:45.623452 (d3) Creating MP tables ... Sep 27 21:16:45.635411 (d3) Loading ACPI ... Sep 27 21:16:45.635428 (d3) vm86 TSS at fc100300 Sep 27 21:16:45.635439 (d3) BIOS map: Sep 27 21:16:45.635448 (d3) 10000-100e3: Scratch space Sep 27 21:16:45.635458 (d3) c0000-fffff: Main BIOS Sep 27 21:16:45.647411 (d3) E820 table: Sep 27 21:16:45.647427 (d3) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 27 21:16:45.647440 (d3) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 27 21:16:45.659410 (d3) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 27 21:16:45.659430 (d3) [02]: 00000000:00100000 - 00000000:bf800000: RAM Sep 27 21:16:45.671411 (d3) HOLE: 00000000:bf800000 - 00000000:fc000000 Sep 27 21:16:45.671430 (d3) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 27 21:16:45.683409 (d3) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 27 21:16:45.683429 (d3) Invoking SeaBIOS ... Sep 27 21:16:45.683440 (d3) SeaBIOS (version 2424e4c-Xen) Sep 27 21:16:45.695412 (d3) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 27 21:16:45.695438 (d3) Sep 27 21:16:45.695446 (d3) Found Xen hypervisor signature at 40000000 Sep 27 21:16:45.707412 (d3) Running on QEMU (i440fx) Sep 27 21:16:45.707430 (d3) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 27 21:16:45.719414 (d3) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 27 21:16:45.719435 (d3) xen: copy e820... Sep 27 21:16:45.719445 (d3) Relocating init from 0x000d3880 to 0xbe7ead80 (size 86496) Sep 27 21:16:45.731417 (d3) Found 9 PCI devices (max PCI bus is 00) Sep 27 21:16:45.731435 (d3) Allocated Xen hypercall page at bf7ff000 Sep 27 21:16:45.743414 (d3) Detected Xen v4.20-unstable Sep 27 21:16:45.743432 (d3) xen: copy BIOS tables... Sep 27 21:16:45.743443 (d3) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 27 21:16:45.755411 (d3) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 27 21:16:45.755433 (d3) Copying PIR from 0x00010040 to 0x000f5120 Sep 27 21:16:45.767413 (d3) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 27 21:16:45.767434 (d3) table(50434146)=0xfc00a370 (via xsdt) Sep 27 21:16:45.767447 (d3) Using pmtimer, ioport 0xb008 Sep 27 21:16:45.779414 (d3) table(50434146)=0xfc00a370 (via xsdt) Sep 27 21:16:45.779433 (d3) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 27 21:16:45.779447 (d3) parse_termlist: parse error, skip from 16/27641 Sep 27 21:16:45.791414 (d3) parse_termlist: parse error, skip from 87/6041 Sep 27 21:16:45.791434 (d3) Scan for VGA option rom Sep 27 21:16:45.803382 (d3) Running option rom at c000:0003 Sep 27 21:16:45.803401 (d3) pmm call arg1=0 Sep 27 21:16:45.995375 (d3) Turning on vga text mode console Sep 27 21:16:45.995394 (d3) SeaBIOS (version 2424e4c-Xen) Sep 27 21:16:46.091380 (d3) Machine UUID 5eaeba43-d0e8-4676-90df-c74933f6300b Sep 27 21:16:46.115414 (d3) UHCI init on dev 00:01.2 (io=c240) Sep 27 21:16:46.115433 (d3) ATA controller 1 at 1f0/3f4/c260 (irq 14 dev 9) Sep 27 21:16:46.115446 (d3) ATA controller 2 at 170/374/c268 (irq 15 dev 9) Sep 27 21:16:46.127417 (d3) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 27 21:16:46.127438 (d3) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 27 21:16:46.139416 (d3) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 27 21:16:46.139437 (d3) Searching bootorder for: HALT Sep 27 21:16:46.151419 (d3) found lsi53c895a at 00:03.0, io @ c100 Sep 27 21:16:46.151438 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,0 Sep 27 21:16:46.163417 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,0 Sep 27 21:16:46.163446 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,1 Sep 27 21:16:46.175410 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,1 Sep 27 21:16:46.175431 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,2 Sep 27 21:16:46.187410 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,2 Sep 27 21:16:46.187431 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,3 Sep 27 21:16:46.187445 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,3 Sep 27 21:16:46.199419 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,4 Sep 27 21:16:46.199439 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,4 Sep 27 21:16:46.211416 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,5 Sep 27 21:16:46.211437 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,5 Sep 27 21:16:46.223414 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,6 Sep 27 21:16:46.223434 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,6 Sep 27 21:16:46.235414 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,7 Sep 27 21:16:46.235435 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,7 Sep 27 21:16:46.247413 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@1,0 Sep 27 21:16:46.247435 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@1,0 Sep 27 21:16:46.259415 (d3) lsi 00:03.0 1:0 vendor='QEMU' product='QEMU HARDDISK' rev='2.5+' type=0 removable=0 Sep 27 21:16:46.259441 (d3) lsi 00:03.0 1:0 blksize=512 sectors=0x2710000 Sep 27 21:16:46.271415 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,0 Sep 27 21:16:46.271436 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,0 Sep 27 21:16:46.283414 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,1 Sep 27 21:16:46.283435 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,1 Sep 27 21:16:46.295415 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,2 Sep 27 21:16:46.295436 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,2 Sep 27 21:16:46.307412 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,3 Sep 27 21:16:46.307433 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,3 Sep 27 21:16:46.319411 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,4 Sep 27 21:16:46.319432 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,4 Sep 27 21:16:46.331410 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,5 Sep 27 21:16:46.331432 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,5 Sep 27 21:16:46.343408 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,6 Sep 27 21:16:46.343429 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,6 Sep 27 21:16:46.355414 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,7 Sep 27 21:16:46.355435 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,7 Sep 27 21:16:46.367411 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,0 Sep 27 21:16:46.367432 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,0 Sep 27 21:16:46.379413 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,1 Sep 27 21:16:46.379434 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,1 Sep 27 21:16:46.391412 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,2 Sep 27 21:16:46.391434 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,2 Sep 27 21:16:46.403410 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,3 Sep 27 21:16:46.403431 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,3 Sep 27 21:16:46.415411 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,4 Sep 27 21:16:46.415433 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,4 Sep 27 21:16:46.415446 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,5 Sep 27 21:16:46.427425 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,5 Sep 27 21:16:46.427445 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,6 Sep 27 21:16:46.439425 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,6 Sep 27 21:16:46.439444 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,7 Sep 27 21:16:46.451418 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,7 Sep 27 21:16:46.451446 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,0 Sep 27 21:16:46.463415 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,0 Sep 27 21:16:46.463435 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,1 Sep 27 21:16:46.475421 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,1 Sep 27 21:16:46.475441 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,2 Sep 27 21:16:46.487413 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,2 Sep 27 21:16:46.487433 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,3 Sep 27 21:16:46.499410 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,3 Sep 27 21:16:46.499431 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,4 Sep 27 21:16:46.511412 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,4 Sep 27 21:16:46.511432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,5 Sep 27 21:16:46.523412 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,5 Sep 27 21:16:46.523432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,6 Sep 27 21:16:46.535416 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,6 Sep 27 21:16:46.535436 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,7 Sep 27 21:16:46.547414 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,7 Sep 27 21:16:46.547434 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,0 Sep 27 21:16:46.559412 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,0 Sep 27 21:16:46.559432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,1 Sep 27 21:16:46.571453 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,1 Sep 27 21:16:46.571474 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,2 Sep 27 21:16:46.583413 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,2 Sep 27 21:16:46.583434 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,3 Sep 27 21:16:46.595412 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,3 Sep 27 21:16:46.595433 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,4 Sep 27 21:16:46.607411 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,4 Sep 27 21:16:46.607432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,5 Sep 27 21:16:46.619410 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,5 Sep 27 21:16:46.619430 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,6 Sep 27 21:16:46.631409 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,6 Sep 27 21:16:46.631429 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,7 Sep 27 21:16:46.643413 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,7 Sep 27 21:16:46.643434 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,0 Sep 27 21:16:46.655410 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,0 Sep 27 21:16:46.655431 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,1 Sep 27 21:16:46.667406 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,1 Sep 27 21:16:46.667427 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,2 Sep 27 21:16:46.679409 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,2 Sep 27 21:16:46.679430 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,3 Sep 27 21:16:46.691411 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,3 Sep 27 21:16:46.691431 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,4 Sep 27 21:16:46.703407 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,4 Sep 27 21:16:46.703428 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,5 Sep 27 21:16:46.715408 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,5 Sep 27 21:16:46.715429 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,6 Sep 27 21:16:46.727407 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,6 Sep 27 21:16:46.727428 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,7 Sep 27 21:16:46.739410 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,7 Sep 27 21:16:46.739431 (d3) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 27 21:16:46.739444 (d3) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 27 21:16:46.751415 (d3) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 27 21:16:46.763414 (d3) Found 0 lpt ports Sep 27 21:16:46.763431 (d3) Found 1 serial ports Sep 27 21:16:46.763442 (d3) PS2 keyboard initialized Sep 27 21:16:46.763452 (d3) All threads complete. Sep 27 21:16:46.763462 (d3) Scan for option roms Sep 27 21:16:46.775413 (d3) Running option rom at c980:0003 Sep 27 21:16:46.775431 (d3) pmm call arg1=1 Sep 27 21:16:46.775441 (d3) pmm call arg1=0 Sep 27 21:16:46.775450 (d3) pmm call arg1=1 Sep 27 21:16:46.787411 (d3) pmm call arg1=0 Sep 27 21:16:46.787427 (d3) Searching bootorder for: /pci@i0cf8/*@5 Sep 27 21:16:46.787440 (d3) Sep 27 21:16:46.787448 (d3) Press ESC for boot menu. Sep 27 21:16:46.787458 (d3) Sep 27 21:16:46.799358 (d3) Searching bootorder for: HALT Sep 27 21:16:48.827402 (d3) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 27 21:16:48.839415 (d3) drive 0x000f5030: PCHS=0/0/0 translation=lba LCHS=1024/255/63 s=40960000 Sep 27 21:16:48.839437 (d3) Space available for UMB: ca800-e7000, f4ac0-f4fc0 Sep 27 21:16:48.851419 (d3) Returned 16773120 bytes of ZoneHigh Sep 27 21:16:48.851438 (d3) e820 map has 7 items: Sep 27 21:16:48.851449 (d3) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 27 21:16:48.863413 (d3) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 27 21:16:48.863433 (d3) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 27 21:16:48.875413 (d3) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 27 21:16:48.875433 (d3) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 27 21:16:48.887413 (d3) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 27 21:16:48.887432 (d3) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 27 21:16:48.899416 (d3) enter handle_19: Sep 27 21:16:48.899433 (d3) NULL Sep 27 21:16:48.899442 (d3) Booting from DVD/CD... Sep 27 21:16:48.899452 (d3) Boot failed: Could not read from CDROM (code 0004) Sep 27 21:16:48.911413 (d3) enter handle_18: Sep 27 21:16:48.911430 (d3) NULL Sep 27 21:16:48.911439 (d3) Booting from Hard Disk... Sep 27 21:16:48.911449 (d3) Booting from 0000:7c00 Sep 27 21:16:48.923357 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 27 21:17:09.807410 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 27 21:17:09.819413 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 27 21:17:09.819435 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 27 21:17:09.831415 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 27 21:17:09.831437 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 27 21:17:09.843411 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 27 21:17:09.843432 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 27 21:17:09.855415 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 27 21:17:09.855436 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 27 21:17:09.867415 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 27 21:17:09.867436 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 27 21:17:09.879416 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 0 changed 0 -> 0 Sep 27 21:17:09.879438 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 1 changed 0 -> 0 Sep 27 21:17:09.891416 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 2 changed 0 -> 0 Sep 27 21:17:09.891437 (XEN) arch/x86/hvm/irq.c:368: Dom3 PCI link 3 changed 0 -> 0 Sep 27 21:17:09.903387 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 21:21:38.055473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 21:28:19.507399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 21:35:00.923399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 21:41:41.351369 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 21:48:22.759399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 21:55:04.179503 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 22:01:45.599479 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 22:08:27.011398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 22:15:07.439455 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 22:21:48.859447 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 22:28:29.275465 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d3v0 RDMSR 0x0000060d unimplemented Sep 27 22:31:45.951467 [ 5689.707607] xenbr0: port 2(vif3.0) entered disabled state Sep 27 22:34:23.747407 [ 5689.708256] device vif3.0 left promiscuous mode Sep 27 22:34:23.759411 [ 5689.708446] xenbr0: port 2(vif3.0) entered disabled state Sep 27 22:34:23.759433 [ 5689.809977] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 27 22:34:23.855418 [ 5689.810578] device vif3.0-emu left promiscuous mode Sep 27 22:34:23.855440 [ 5689.810769] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 27 22:34:23.867394 (XEN) HVM d4v0 save: CPU Sep 27 22:34:26.567414 (XEN) HVM d4v1 save: CPU Sep 27 22:34:26.567431 (XEN) HVM d4 save: PIC Sep 27 22:34:26.567442 (XEN) HVM d4 save: IOAPIC Sep 27 22:34:26.567452 (XEN) HVM d4v0 save: LAPIC Sep 27 22:34:26.579412 (XEN) HVM d4v1 save: LAPIC Sep 27 22:34:26.579430 (XEN) HVM d4v0 save: LAPIC_REGS Sep 27 22:34:26.579442 (XEN) HVM d4v1 save: LAPIC_REGS Sep 27 22:34:26.579452 (XEN) HVM d4 save: PCI_IRQ Sep 27 22:34:26.591411 (XEN) HVM d4 save: ISA_IRQ Sep 27 22:34:26.591430 (XEN) HVM d4 save: PCI_LINK Sep 27 22:34:26.591441 (XEN) HVM d4 save: PIT Sep 27 22:34:26.591451 (XEN) HVM d4 save: RTC Sep 27 22:34:26.591460 (XEN) HVM d4 save: HPET Sep 27 22:34:26.603414 (XEN) HVM d4 save: PMTIMER Sep 27 22:34:26.603433 (XEN) HVM d4v0 save: MTRR Sep 27 22:34:26.603444 (XEN) HVM d4v1 save: MTRR Sep 27 22:34:26.603454 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Sep 27 22:34:26.615411 (XEN) HVM d4v0 save: CPU_XSAVE Sep 27 22:34:26.615430 (XEN) HVM d4v1 save: CPU_XSAVE Sep 27 22:34:26.615441 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Sep 27 22:34:26.615452 (XEN) HVM d4v1 save: VIRIDIAN_VCPU Sep 27 22:34:26.627414 (XEN) HVM d4v0 save: VMCE_VCPU Sep 27 22:34:26.627433 (XEN) HVM d4v1 save: VMCE_VCPU Sep 27 22:34:26.627444 (XEN) HVM d4v0 save: TSC_ADJUST Sep 27 22:34:26.639413 (XEN) HVM d4v1 save: TSC_ADJUST Sep 27 22:34:26.639433 (XEN) HVM d4v0 save: CPU_MSR Sep 27 22:34:26.639445 (XEN) HVM d4v1 save: CPU_MSR Sep 27 22:34:26.639455 (XEN) HVM restore d4: CPU 0 Sep 27 22:34:26.651363 [ 5693.873746] xenbr0: port 2(vif4.0) entered blocking state Sep 27 22:34:27.923413 [ 5693.874002] xenbr0: port 2(vif4.0) entered disabled state Sep 27 22:34:27.923435 [ 5693.874406] device vif4.0 entered promiscuous mode Sep 27 22:34:27.935369 [ 5694.218171] xenbr0: port 3(vif4.0-emu) entered blocking state Sep 27 22:34:28.259403 [ 5694.218410] xenbr0: port 3(vif4.0-emu) entered disabled state Sep 27 22:34:28.271416 [ 5694.218786] device vif4.0-emu entered promiscuous mode Sep 27 22:34:28.271438 [ 5694.229301] xenbr0: port 3(vif4.0-emu) entered blocking state Sep 27 22:34:28.283417 [ 5694.229514] xenbr0: port 3(vif4.0-emu) entered forwarding state Sep 27 22:34:28.295355 (d4) HVM Loader Sep 27 22:34:28.307395 (d4) Detected Xen v4.20-unstable Sep 27 22:34:28.307414 (d4) Xenbus rings @0xfeffc000, event channel 1 Sep 27 22:34:28.319413 (d4) System requested SeaBIOS Sep 27 22:34:28.319432 (d4) CPU speed is 1995 MHz Sep 27 22:34:28.319443 (d4) Relocating guest memory for lowmem MMIO space disabled Sep 27 22:34:28.331412 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 27 22:34:28.331435 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 27 22:34:28.343416 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 27 22:34:28.343438 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 27 22:34:28.355416 (d4) PCI-ISA link 0 routed to IRQ5 Sep 27 22:34:28.355435 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 27 22:34:28.367412 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 27 22:34:28.367444 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 27 22:34:28.379408 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 27 22:34:28.379430 (d4) PCI-ISA link 1 routed to IRQ10 Sep 27 22:34:28.379442 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 27 22:34:28.391414 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 27 22:34:28.391435 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 27 22:34:28.403420 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 27 22:34:28.403440 (d4) PCI-ISA link 2 routed to IRQ11 Sep 27 22:34:28.415415 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 27 22:34:28.415437 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 27 22:34:28.427414 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 27 22:34:28.427436 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 27 22:34:28.439413 (d4) PCI-ISA link 3 routed to IRQ5 Sep 27 22:34:28.439431 (d4) pci dev 01:2 INTD->IRQ5 Sep 27 22:34:28.439442 (d4) pci dev 01:3 INTA->IRQ10 Sep 27 22:34:28.451412 (d4) pci dev 02:0 INTA->IRQ11 Sep 27 22:34:28.451430 (d4) pci dev 04:0 INTA->IRQ5 Sep 27 22:34:28.451440 (d4) No RAM in high memory; setting high_mem resource base to 100000000 Sep 27 22:34:28.463411 (d4) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 27 22:34:28.463430 (d4) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 27 22:34:28.475413 (d4) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 27 22:34:28.475432 (d4) pci dev 04:0 bar 10 size 000020000: 0f3040000 Sep 27 22:34:28.475445 (d4) pci dev 03:0 bar 30 size 000010000: 0f3060000 Sep 27 22:34:28.487413 (d4) pci dev 03:0 bar 14 size 000001000: 0f3070000 Sep 27 22:34:28.487433 (d4) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 27 22:34:28.499413 (d4) pci dev 04:0 bar 14 size 000000040: 00000c101 Sep 27 22:34:28.499432 (d4) pci dev 01:2 bar 20 size 000000020: 00000c141 Sep 27 22:34:28.511410 (d4) pci dev 01:1 bar 20 size 000000010: 00000c161 Sep 27 22:34:28.511430 (d4) Multiprocessor initialisation: Sep 27 22:34:28.511442 (d4) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 22:34:28.523418 (d4) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 27 22:34:28.535410 (d4) Testing HVM environment: Sep 27 22:34:28.535428 (d4) Using scratch memory at 400000 Sep 27 22:34:28.535439 (d4) - REP INSB across page boundaries ... passed Sep 27 22:34:28.547417 (d4) - REP INSW across page boundaries ... passed Sep 27 22:34:28.547437 (d4) - GS base MSRs and SWAPGS ... passed Sep 27 22:34:28.547449 (d4) Passed 3 of 3 tests Sep 27 22:34:28.559413 (d4) Writing SMBIOS tables ... Sep 27 22:34:28.559432 (d4) Loading SeaBIOS ... Sep 27 22:34:28.559442 (d4) Creating MP tables ... Sep 27 22:34:28.559451 (d4) Loading ACPI ... Sep 27 22:34:28.571401 (d4) vm86 TSS at fc100300 Sep 27 22:34:28.571419 (d4) BIOS map: Sep 27 22:34:28.571428 (d4) 10000-100e3: Scratch space Sep 27 22:34:28.571439 (d4) c0000-fffff: Main BIOS Sep 27 22:34:28.571448 (d4) E820 table: Sep 27 22:34:28.583409 (d4) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 27 22:34:28.583429 (d4) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 27 22:34:28.583441 (d4) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 27 22:34:28.595415 (d4) [02]: 00000000:00100000 - 00000000:bf800000: RAM Sep 27 22:34:28.595435 (d4) HOLE: 00000000:bf800000 - 00000000:fc000000 Sep 27 22:34:28.607415 (d4) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 27 22:34:28.607435 (d4) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 27 22:34:28.619412 (d4) Invoking SeaBIOS ... Sep 27 22:34:28.619429 (d4) SeaBIOS (version 2424e4c-Xen) Sep 27 22:34:28.619441 (d4) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 27 22:34:28.631422 (d4) Sep 27 22:34:28.631436 (d4) Found Xen hypervisor signature at 40000000 Sep 27 22:34:28.643408 (d4) Running on QEMU (i440fx) Sep 27 22:34:28.643434 (d4) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 27 22:34:28.643453 (d4) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 27 22:34:28.655415 (d4) xen: copy e820... Sep 27 22:34:28.655432 (d4) Relocating init from 0x000d3880 to 0xbe7ead80 (size 86496) Sep 27 22:34:28.667414 (d4) Found 8 PCI devices (max PCI bus is 00) Sep 27 22:34:28.667433 (d4) Allocated Xen hypercall page at bf7ff000 Sep 27 22:34:28.667446 (d4) Detected Xen v4.20-unstable Sep 27 22:34:28.679414 (d4) xen: copy BIOS tables... Sep 27 22:34:28.679432 (d4) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 27 22:34:28.679445 (d4) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 27 22:34:28.691416 (d4) Copying PIR from 0x00010040 to 0x000f5120 Sep 27 22:34:28.691436 (d4) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 27 22:34:28.703414 (d4) table(50434146)=0xfc00a370 (via xsdt) Sep 27 22:34:28.703433 (d4) Using pmtimer, ioport 0xb008 Sep 27 22:34:28.703445 (d4) table(50434146)=0xfc00a370 (via xsdt) Sep 27 22:34:28.715415 (d4) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 27 22:34:28.715435 (d4) parse_termlist: parse error, skip from 16/27641 Sep 27 22:34:28.741974 (d4) parse_termlist: parse error, skip from 87/6041 Sep 27 22:34:28.742001 (d4) Scan for VGA option rom Sep 27 22:34:28.742012 (d4) Running option rom at c000:0003 Sep 27 22:34:28.742038 (d4) pmm call arg1=0 Sep 27 22:34:28.907384 (d4) Turning on vga text mode console Sep 27 22:34:28.907403 (d4) SeaBIOS (version 2424e4c-Xen) Sep 27 22:34:29.003379 (d4) Machine UUID 5be15f35-4123-43c2-8931-d59b45ce78ed Sep 27 22:34:29.027419 (d4) UHCI init on dev 00:01.2 (io=c140) Sep 27 22:34:29.027439 (d4) ATA controller 1 at 1f0/3f4/c160 (irq 14 dev 9) Sep 27 22:34:29.027452 (d4) ATA controller 2 at 170/374/c168 (irq 15 dev 9) Sep 27 22:34:29.039417 (d4) Searching bootorder for: HALT Sep 27 22:34:29.039436 (d4) Found 0 lpt ports Sep 27 22:34:29.039446 (d4) Found 1 serial ports Sep 27 22:34:29.051410 (d4) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 27 22:34:29.051431 (d4) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 27 22:34:29.063411 (d4) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 27 22:34:29.063434 (d4) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 27 22:34:29.075414 (d4) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 27 22:34:29.075436 (d4) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 27 22:34:29.087380 (d4) PS2 keyboard initialized Sep 27 22:34:29.087399 (d4) All threads complete. Sep 27 22:34:29.123389 (d4) Scan for option roms Sep 27 22:34:29.135361 (d4) Running option rom at c980:0003 Sep 27 22:34:29.159386 (d4) pmm call arg1=1 Sep 27 22:34:29.159403 (d4) pmm call arg1=0 Sep 27 22:34:29.171382 (d4) pmm call arg1=1 Sep 27 22:34:29.171399 (d4) pmm call arg1=0 Sep 27 22:34:29.171409 (d4) Searching bootorder for: /pci@i0cf8/*@4 Sep 27 22:34:29.195404 (d4) Sep 27 22:34:29.195418 (d4) Press ESC for boot menu. Sep 27 22:34:29.195429 (d4) Sep 27 22:34:29.195436 (d4) Searching bootorder for: HALT Sep 27 22:34:31.763397 (d4) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 27 22:34:31.775426 (d4) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 27 22:34:31.775446 (d4) Returned 16773120 bytes of ZoneHigh Sep 27 22:34:31.787414 (d4) e820 map has 7 items: Sep 27 22:34:31.787431 (d4) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 27 22:34:31.787444 (d4) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 27 22:34:31.799412 (d4) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 27 22:34:31.799432 (d4) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Sep 27 22:34:31.811421 (d4) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Sep 27 22:34:31.811441 (d4) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 27 22:34:31.823416 (d4) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 27 22:34:31.823436 (d4) enter handle_19: Sep 27 22:34:31.823453 (d4) NULL Sep 27 22:34:31.835416 (d4) Booting from DVD/CD... Sep 27 22:34:31.835434 (d4) Boot failed: Could not read from CDROM (code 0004) Sep 27 22:34:31.835448 (d4) enter handle_18: Sep 27 22:34:31.835457 (d4) NULL Sep 27 22:34:31.847387 (d4) Booting from Hard Disk... Sep 27 22:34:31.847405 (d4) Booting from 0000:7c00 Sep 27 22:34:31.847416 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 27 22:34:54.107403 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 27 22:34:54.119415 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 27 22:34:54.119436 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 27 22:34:54.131418 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 27 22:34:54.131439 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 27 22:34:54.143415 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 27 22:34:54.143436 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 27 22:34:54.155417 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 27 22:34:54.155438 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 27 22:34:54.167419 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 27 22:34:54.167440 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 27 22:34:54.179418 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 0 changed 0 -> 0 Sep 27 22:34:54.179439 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 1 changed 0 -> 0 Sep 27 22:34:54.191418 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 2 changed 0 -> 0 Sep 27 22:34:54.191439 (XEN) arch/x86/hvm/irq.c:368: Dom4 PCI link 3 changed 0 -> 0 Sep 27 22:34:54.203393 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 22:35:10.703390 Sep 27 22:41:04.673704 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 27 22:41:04.691419 Sep 27 22:41:04.691694 Sep 27 22:41:05.670231 (XEN) '0' pressed -> dumping Dom0's registers Sep 27 22:41:05.687430 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 27 22:41:05.687451 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 27 22:41:05.703435 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 27 22:41:05.703458 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 27 22:41:05.715421 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 22:41:05.715444 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 0000000000775674 Sep 27 22:41:05.727422 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 27 22:41:05.727443 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 27 22:41:05.739421 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 27 22:41:05.751416 (XEN) cr3: 000000107fcb2000 cr2: 00007fc1f9fcdfb7 Sep 27 22:41:05.751437 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 27 22:41:05.763416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 22:41:05.763437 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 27 22:41:05.775416 (XEN) 0000000000000000 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 22:41:05.787410 (XEN) ffffffff81bcff31 ffffffff8115f30b ffff888020063fcc f45087508877d100 Sep 27 22:41:05.787434 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 27 22:41:05.799419 (XEN) ffffffff82616110 ffffffff8115f581 0000000000000002 ffffffff81bc0f15 Sep 27 22:41:05.811412 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 27 22:41:05.811435 (XEN) f45087508877d100 0000000000000000 0000000000000040 0000000000000000 Sep 27 22:41:05.823415 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d61771 Sep 27 22:41:05.823446 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 27 22:41:05.835418 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 27 22:41:05.847413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:05.847433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:05.859417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:05.871413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:05.871434 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:05.883417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:05.895412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:05.895433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:05.907413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:05.919412 (XEN) 0000000000000000 0000000000000000 Sep 27 22:41:05.919430 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 27 22:41:05.919442 (XEN) RIP: e033:[] Sep 27 22:41:05.931413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 27 22:41:05.931435 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 27 22:41:05.943418 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 22:41:05.955416 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 000000000065ae94 Sep 27 22:41:05.955439 (XEN) r9: 00000593f7b27880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 27 22:41:05.967417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 27 22:41:05.967438 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 22:41:05.979419 (XEN) cr3: 000000107fcb2000 cr2: 0000556d5e968000 Sep 27 22:41:05.991409 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 27 22:41:05.991430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 22:41:06.003414 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 27 22:41:06.003435 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 22:41:06.015414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 8e360ffe2f80ae00 Sep 27 22:41:06.027410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.027431 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 22:41:06.039415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.051412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.051432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.063416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.075414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.075434 (XEN) 0000000000000000 0000000000000000 Sep 27 22:41:06.087411 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 27 22:41:06.087431 (XEN) RIP: e033:[] Sep 27 22:41:06.087443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 27 22:41:06.099415 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 27 22:41:06.099438 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 22:41:06.111418 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 00000000001897c4 Sep 27 22:41:06.123413 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 27 22:41:06.123435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 27 22:41:06.135428 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 22:41:06.147421 (XEN) cr3: 000000105260c000 cr2: 0000561f9593c534 Sep 27 22:41:06.147442 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 27 22:41:06.159414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 22:41:06.159436 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 27 22:41:06.171415 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 22:41:06.171437 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 532becc3def37f00 Sep 27 22:41:06.183417 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.195412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 22:41:06.195434 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.207419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.219420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.219441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.231415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.243410 (XEN) 0000000000000000 0000000000000000 Sep 27 22:41:06.243428 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 27 22:41:06.243440 (XEN) RIP: e033:[] Sep 27 22:41:06.255414 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 27 22:41:06.255436 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 27 22:41:06.267415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 22:41:06.279410 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 00000000001276e4 Sep 27 22:41:06.279433 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 27 22:41:06.291415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 27 22:41:06.291437 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 22:41:06.303418 (XEN) cr3: 000000105260c000 cr2: 00007fd579a25520 Sep 27 22:41:06.315411 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 27 22:41:06.315433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 22:41:06.327413 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 27 22:41:06.327433 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 22:41:06.339417 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 db67f7411d95d200 Sep 27 22:41:06.339439 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.351416 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 22:41:06.363416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.363437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.375415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.387414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.387435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.399416 (XEN) 0000000000000000 0000000000000000 Sep 27 22:41:06.399434 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 27 22:41:06.411415 (XEN) RIP: e033:[] Sep 27 22:41:06.411434 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 27 22:41:06.423412 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 27 22:41:06.423434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 22:41:06.435417 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 00000000000e2d6c Sep 27 22:41:06.447414 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 27 22:41:06.447443 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 27 22:41:06.459416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 22:41:06.471411 (XEN) cr3: 000000105260c000 cr2: 00007efe9e1fd740 Sep 27 22:41:06.471431 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 27 22:41:06.483413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 22:41:06.483435 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 27 22:41:06.495411 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 22:41:06.495433 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 013d19d7fee8c600 Sep 27 22:41:06.507417 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.519410 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 22:41:06.519431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.531416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.543420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.543440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.555414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.567414 (XEN) 0000000000000000 0000000000000000 Sep 27 22:41:06.567432 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 27 22:41:06.567445 (XEN) RIP: e033:[] Sep 27 22:41:06.579412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 27 22:41:06.579434 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 27 22:41:06.591415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 22:41:06.591437 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 0000000000093664 Sep 27 22:41:06.603417 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 27 22:41:06.615414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 27 22:41:06.615435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 22:41:06.627416 (XEN) cr3: 000000105260c000 cr2: 00007fc9f235fae0 Sep 27 22:41:06.627436 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 27 22:41:06.639420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 22:41:06.651413 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 27 22:41:06.651433 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 22:41:06.663416 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 55c39371aa120000 Sep 27 22:41:06.663438 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.675416 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 22:41:06.687414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.687435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.699387 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.711411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.711432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.723419 (XEN) 0000000000000000 0000000000000000 Sep 27 22:41:06.723437 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 27 22:41:06.735415 (XEN) RIP: e033:[] Sep 27 22:41:06.735434 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 27 22:41:06.747420 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 27 22:41:06.747442 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 22:41:06.759422 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 000000000010d284 Sep 27 22:41:06.771412 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 27 22:41:06.771434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 27 22:41:06.783414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 22:41:06.795410 (XEN) cr3: 000000105260c000 cr2: 00005645a96372f8 Sep 27 22:41:06.795431 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 27 22:41:06.807412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 22:41:06.807433 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 27 22:41:06.819411 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 22:41:06.819433 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 df189ced28666000 Sep 27 22:41:06.831419 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.843411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 22:41:06.843433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.855414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.867411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.867432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.879415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.879436 (XEN) 0000000000000000 0000000000000000 Sep 27 22:41:06.891413 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 27 22:41:06.891432 (XEN) RIP: e033:[] Sep 27 22:41:06.903412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 27 22:41:06.903435 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 27 22:41:06.915415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 22:41:06.915437 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 000000000039f174 Sep 27 22:41:06.927417 (XEN) r9: 000005a339f27880 r10: 0000000000000000 r11: 0000000000000246 Sep 27 22:41:06.939413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 27 22:41:06.939434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 22:41:06.951422 (XEN) cr3: 000000107fcb2000 cr2: 0000556d5e821000 Sep 27 22:41:06.951442 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 27 22:41:06.963417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 22:41:06.975412 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 27 22:41:06.975432 (XEN) 000000000000004a 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 22:41:06.987413 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 708413cfd527a200 Sep 27 22:41:06.987435 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:06.999412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 22:41:07.011410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.011432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.023414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.035410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.035431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.047411 (XEN) 0000000000000000 0000000000000000 Sep 27 22:41:07.047429 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 27 22:41:07.059415 (XEN) RIP: e033:[] Sep 27 22:41:07.059434 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 27 22:41:07.071418 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 27 22:41:07.071440 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 22:41:07.083415 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 000000000005fadc Sep 27 22:41:07.095414 (XEN) r9: 000005aadb127880 r10: 00000587b2c55280 r11: 0000000000000246 Sep 27 22:41:07.095436 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 27 22:41:07.107413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 22:41:07.119410 (XEN) cr3: 000000107fcb2000 cr2: 000055ee464ce530 Sep 27 22:41:07.119430 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 27 22:41:07.131409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 22:41:07.131431 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 27 22:41:07.143412 (XEN) 0000000367217771 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 22:41:07.143433 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 a777aaa4227e6b00 Sep 27 22:41:07.155423 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.167410 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 22:41:07.167431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.179455 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.191409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.191429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.203415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.215412 (XEN) 0000000000000000 0000000000000000 Sep 27 22:41:07.215430 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 27 22:41:07.215442 (XEN) RIP: e033:[] Sep 27 22:41:07.227410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 27 22:41:07.227431 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 27 22:41:07.239414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 22:41:07.251413 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 00000000000896d4 Sep 27 22:41:07.251435 (XEN) r9: 000000000a016800 r10: 0000000000000001 r11: 0000000000000246 Sep 27 22:41:07.263413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 27 22:41:07.275413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 22:41:07.275434 (XEN) cr3: 0000000834781000 cr2: 000055c7c7867178 Sep 27 22:41:07.287409 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 27 22:41:07.287430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 22:41:07.299414 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 27 22:41:07.299435 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 22:41:07.311415 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 a289b68052701f00 Sep 27 22:41:07.323413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.323434 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 22:41:07.335416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.347412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.347433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.359423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.371411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.371431 (XEN) 0000000000000000 0000000000000000 Sep 27 22:41:07.383420 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 27 22:41:07.383439 (XEN) RIP: e033:[] Sep 27 22:41:07.383452 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 27 22:41:07.395418 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 27 22:41:07.407417 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 22:41:07.407439 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 0000000000053e04 Sep 27 22:41:07.419416 (XEN) r9: 000005aadb127880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 27 22:41:07.431395 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 27 22:41:07.431417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 22:41:07.443415 (XEN) cr3: 0000001047725000 cr2: 00007f1dc28a5400 Sep 27 22:41:07.443435 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 27 22:41:07.455414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 22:41:07.467416 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 27 22:41:07.467437 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 22:41:07.479412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 a08fabe6adeb3900 Sep 27 22:41:07.479434 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.491417 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 22:41:07.503411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.503433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.515418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.527409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.527430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.539415 (XEN) 0000000000000000 0000000000000000 Sep 27 22:41:07.539433 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 27 22:41:07.551395 (XEN) RIP: e033:[] Sep 27 22:41:07.551406 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 27 22:41:07.551413 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 27 22:41:07.563398 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 22:41:07.575418 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 00000000004d05ec Sep 27 22:41:07.575439 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 27 22:41:07.587415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 27 22:41:07.599413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 22:41:07.599434 (XEN) cr3: 000000105260c000 cr2: 00005579caef0038 Sep 27 22:41:07.611412 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 27 22:41:07.611434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 22:41:07.623418 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 27 22:41:07.635419 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 22:41:07.635442 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 125ed8a9ee4df400 Sep 27 22:41:07.647421 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.647442 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 22:41:07.659425 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.671408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.671429 (XE Sep 27 22:41:07.674150 N) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.683427 (XEN) 0000000000000000 0000000000000000 Sep 27 22:41:07.683784 0000000000000000 0000000000000000 Sep 27 22:41:07.695423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.695443 (XEN) 0000000000000000 0000000000000000 Sep 27 22:41:07.707427 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 27 22:41:07.707446 (XEN) RIP: e033:[] Sep 27 22:41:07.723434 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 27 22:41:07.723456 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 27 22:41:07.723471 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 22:41:07.735420 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 000000000015ea84 Sep 27 22:41:07.751434 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 27 22:41:07.751456 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 27 22:41:07.763412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 22:41:07.763434 (XEN) cr3: 000000105260c000 cr2: 00007f7f6702ae84 Sep 27 22:41:07.775415 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 27 22:41:07.775437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 22:41:07.787415 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 27 22:41:07.799409 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 22:41:07.799431 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 c775067efc75bd00 Sep 27 22:41:07.811412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.823407 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 22:41:07.823429 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.835415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.835435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.847417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.859414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.859435 (XEN) 0000000000000000 0000000000000000 Sep 27 22:41:07.871412 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 27 22:41:07.871431 (XEN) RIP: e033:[] Sep 27 22:41:07.883410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 27 22:41:07.883433 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 27 22:41:07.895414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 22:41:07.895436 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 000000000006ae7c Sep 27 22:41:07.907417 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 27 22:41:07.919413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 27 22:41:07.919435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 22:41:07.931415 (XEN) cr3: 000000105260c000 cr2: 00007fa54a6bc740 Sep 27 22:41:07.931435 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 27 22:41:07.943417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 22:41:07.955412 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 27 22:41:07.955433 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 22:41:07.967412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 efbf08ddd8cf2300 Sep 27 22:41:07.967434 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.979417 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 22:41:07.991411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:07.991439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.003410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.015409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.015430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.027411 (XEN) 0000000000000000 0000000000000000 Sep 27 22:41:08.027429 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 27 22:41:08.039413 (XEN) RIP: e033:[] Sep 27 22:41:08.039432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 27 22:41:08.051410 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 27 22:41:08.051432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 22:41:08.063412 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 000000000008612c Sep 27 22:41:08.075410 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 27 22:41:08.075432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 27 22:41:08.087419 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 22:41:08.099409 (XEN) cr3: 000000105260c000 cr2: 00007f3c2fb24170 Sep 27 22:41:08.099429 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 27 22:41:08.111413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 22:41:08.111435 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 27 22:41:08.123413 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 22:41:08.123435 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 d04f8360f5d61400 Sep 27 22:41:08.135417 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.147419 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 22:41:08.147441 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.174404 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.174445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.174460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.183414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.183434 (XEN) 0000000000000000 0000000000000000 Sep 27 22:41:08.195414 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 27 22:41:08.195434 (XEN) RIP: e033:[] Sep 27 22:41:08.207414 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 27 22:41:08.207437 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 27 22:41:08.219415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 22:41:08.219437 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 0000000000050f24 Sep 27 22:41:08.231420 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 27 22:41:08.243417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 27 22:41:08.243439 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 22:41:08.255416 (XEN) cr3: 000000105260c000 cr2: 000055a89a4612f8 Sep 27 22:41:08.255436 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 27 22:41:08.267423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 22:41:08.279413 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 27 22:41:08.279434 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 22:41:08.291415 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 e32f589064e18b00 Sep 27 22:41:08.291437 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.303425 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 22:41:08.315414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.315435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.327415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.339415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.339436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.351415 (XEN) 0000000000000000 0000000000000000 Sep 27 22:41:08.351433 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 27 22:41:08.363414 (XEN) RIP: e033:[] Sep 27 22:41:08.363433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 27 22:41:08.375411 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 27 22:41:08.375433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 22:41:08.387413 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 0000000001c2026c Sep 27 22:41:08.387435 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 27 22:41:08.399419 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 27 22:41:08.411414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 22:41:08.411436 (XEN) cr3: 000000107fcb2000 cr2: 00007fc2242b6be0 Sep 27 22:41:08.423416 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 27 22:41:08.435409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 22:41:08.435431 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 27 22:41:08.447412 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 22:41:08.447434 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 4743a5a72feeb900 Sep 27 22:41:08.459426 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.459447 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 22:41:08.471417 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.483412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.483433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.495419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.507412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.507433 (XEN) 0000000000000000 0000000000000000 Sep 27 22:41:08.519413 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 27 22:41:08.519433 (XEN) RIP: e033:[] Sep 27 22:41:08.519445 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 27 22:41:08.531420 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 27 22:41:08.543414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 22:41:08.543437 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 0000000001ab3984 Sep 27 22:41:08.555416 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 27 22:41:08.567410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 27 22:41:08.567432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 22:41:08.579415 (XEN) cr3: 000000107fcb2000 cr2: 00007fc221d46260 Sep 27 22:41:08.579434 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 27 22:41:08.591416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 22:41:08.603409 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 27 22:41:08.603430 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 22:41:08.615416 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 fe2c473a377da300 Sep 27 22:41:08.615439 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.627414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 22:41:08.639410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.639431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.651413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.663409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.663430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.675412 (XEN) 0000000000000000 0000000000000000 Sep 27 22:41:08.675430 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 27 22:41:08.687417 (XEN) RIP: e033:[] Sep 27 22:41:08.687436 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 27 22:41:08.699409 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 27 22:41:08.699431 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 22:41:08.711413 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 00000000005890ac Sep 27 22:41:08.723410 (XEN) r9: 000005aadb127880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 27 22:41:08.723433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 27 22:41:08.735414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 22:41:08.747407 (XEN) cr3: 000000107fcb2000 cr2: 00007ffc1e16a158 Sep 27 22:41:08.747428 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 27 22:41:08.759412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 22:41:08.759433 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 27 22:41:08.771412 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 22:41:08.771433 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 dfeb9a8c03d41700 Sep 27 22:41:08.783412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.795410 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 22:41:08.795431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.807414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.819408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.819429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.831417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.843410 (XEN) 0000000000000000 0000000000000000 Sep 27 22:41:08.843428 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 27 22:41:08.843440 (XEN) RIP: e033:[] Sep 27 22:41:08.855410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 27 22:41:08.855431 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 27 22:41:08.867414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 27 22:41:08.879417 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 00000000000e92ac Sep 27 22:41:08.879439 (XEN) r9: 000005aadb127880 r10: 0000000000000000 r11: 0000000000000246 Sep 27 22:41:08.891416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 27 22:41:08.903412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 27 22:41:08.903434 (XEN) cr3: 000000105260c000 cr2: 00007ffc1e16a158 Sep 27 22:41:08.915414 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 27 22:41:08.915436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 27 22:41:08.927425 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 27 22:41:08.927446 (XEN) 000000000000001f 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 27 22:41:08.939417 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 6da2b3a37aab5a00 Sep 27 22:41:08.951413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.951434 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 27 22:41:08.963416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.975413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.975433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:08.987412 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 6100472354108) Sep 27 22:41:08.999416 (XEN) heap[node=0][zone=0] -> 0 pages Sep 27 22:41:08.999435 (XEN) heap[node=0][zone=1] -> 0 pages Sep 27 22:41:08.999447 (XEN) heap[node=0][zone=2] -> 0 pages Sep 27 22:41:09.011409 (XEN) heap[node=0][zone=3] -> 0 pages Sep 27 22:41:09.011428 (XEN) heap[node=0][zone=4] -> 0 pages Sep 27 22:41:09.011439 (XEN) heap[node=0][zone=5] -> 0 pages Sep 27 22:41:09.023410 (XEN) heap[node=0][zone=6] -> 0 pages Sep 27 22:41:09.023429 (XEN) heap[node=0][zone=7] -> 0 pages Sep 27 22:41:09.023441 (XEN) heap[node=0][zone=8] -> 0 pages Sep 27 22:41:09.035412 (XEN) heap[node=0][zone=9] -> 0 pages Sep 27 22:41:09.035431 (XEN) heap[node=0][zone=10] -> 0 pages Sep 27 22:41:09.035442 (XEN) heap[node=0][zone=11] -> 0 pages Sep 27 22:41:09.047410 (XEN) heap[node=0][zone=12] -> 0 pages Sep 27 22:41:09.047429 (XEN) heap[node=0][zone=13] -> 0 pages Sep 27 22:41:09.047441 (XEN) heap[node=0][zone=14] -> 0 pages Sep 27 22:41:09.059412 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 27 22:41:09.059431 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 27 22:41:09.059444 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 27 22:41:09.071417 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 27 22:41:09.071437 (XEN) heap[node=0][zone=19] -> 190839 pages Sep 27 22:41:09.083408 (XEN) heap[node=0][zone=20] -> 0 pages Sep 27 22:41:09.083428 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 27 22:41:09.083440 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 27 22:41:09.095412 (XEN) heap[node=0][zone=23] -> 3542368 pages Sep 27 22:41:09.095432 (XEN) heap[node=0][zone=24] -> 325327 pages Sep 27 22:41:09.095444 (XEN) heap[node=0][zone=25] -> 0 pages Sep 27 22:41:09.107411 (XEN) heap[node=0][zone=26] -> 0 pages Sep 27 22:41:09.107430 (XEN) heap[node=0][zone=27] -> 0 pages Sep 27 22:41:09.119407 (XEN) heap[node=0][zone=28] -> 0 pages Sep 27 22:41:09.119427 (XEN) heap[node=0][zone=29] -> 0 pages Sep 27 22:41:09.119439 (XEN) heap[node=0][zone=30] -> 0 pages Sep 27 22:41:09.131411 (XEN) heap[node=0][zone=31] -> 0 pages Sep 27 22:41:09.131431 (XEN) heap[node=0][zone=32] -> 0 pages Sep 27 22:41:09.131443 (XEN) heap[node=0][zone=33] -> 0 pages Sep 27 22:41:09.143407 (XEN) heap[node=0][zone=34] -> 0 pages Sep 27 22:41:09.143427 (XEN) heap[node=0][zone=35] -> 0 pages Sep 27 22:41:09.143438 (XEN) heap[node=0][zone=36] -> 0 pages Sep 27 22:41:09.155409 (XEN) heap[node=0][zone=37] -> 0 pages Sep 27 22:41:09.155428 (XEN) heap[node=0][zone=38] -> 0 pages Sep 27 22:41:09.155440 (XEN) heap[node=0][zone=39] -> 0 pages Sep 27 22:41:09.167409 (XEN) heap[node=0][zone=40] -> 0 pages Sep 27 22:41:09.167428 (XEN) heap[node=1][zone=0] -> 0 pages Sep 27 22:41:09.167440 (XEN) heap[node=1][zone=1] -> 0 pages Sep 27 22:41:09.179410 (XEN) heap[node=1][zone=2] -> 0 pages Sep 27 22:41:09.179429 (XEN) heap[node=1][zone=3] -> 0 pages Sep 27 22:41:09.179440 (XEN) heap[node=1][zone=4] -> 0 pages Sep 27 22:41:09.191410 (XEN) heap[node=1][zone=5] -> 0 pages Sep 27 22:41:09.191429 (XEN) heap[node=1][zone=6] -> 0 pages Sep 27 22:41:09.191440 (XEN) heap[node=1][zone=7] -> 0 pages Sep 27 22:41:09.203409 (XEN) heap[node=1][zone=8] -> 0 pages Sep 27 22:41:09.203437 (XEN) heap[node=1][zone=9] -> 0 pages Sep 27 22:41:09.203449 (XEN) heap[node=1][zone=10] -> 0 pages Sep 27 22:41:09.215408 (XEN) heap[node=1][zone=11] -> 0 pages Sep 27 22:41:09.215427 (XEN) heap[node=1][zone=12] -> 0 pages Sep 27 22:41:09.215439 (XEN) heap[node=1][zone=13] -> 0 pages Sep 27 22:41:09.227450 (XEN) heap[node=1][zone=14] -> 0 pages Sep 27 22:41:09.227470 (XEN) heap[node=1][zone=15] -> 0 pages Sep 27 22:41:09.227482 (XEN) heap[node=1][zone=16] -> 0 pages Sep 27 22:41:09.239409 (XEN) heap[node=1][zone=17] -> 0 pages Sep 27 22:41:09.239428 (XEN) heap[node=1][zone=18] -> 0 pages Sep 27 22:41:09.239439 (XEN) heap[node=1][zone=19] -> 0 pages Sep 27 22:41:09.251410 (XEN) heap[node=1][zone=20] -> 0 pages Sep 27 22:41:09.251429 (XEN) heap[node=1][zone=21] -> 0 pages Sep 27 22:41:09.251441 (XEN) heap[node=1][zone=22] -> 0 pages Sep 27 22:41:09.263415 (XEN) heap[node=1][zone=23] -> 0 pages Sep 27 22:41:09.263434 (XEN) heap[node=1][zone=24] -> 7864160 pages Sep 27 22:41:09.263446 (XEN) heap[node=1][zone=25] -> 288644 pages Sep 27 22:41:09.275410 (XEN) heap[node=1][zone=26] -> 0 pages Sep 27 22:41:09.275429 (XEN) heap[node=1][zone=27] -> 0 pages Sep 27 22:41:09.275440 (XEN) heap[node=1][zone=28] -> 0 pages Sep 27 22:41:09.287411 (XEN) heap[node=1][zone=29] -> 0 pages Sep 27 22:41:09.287430 (XEN) heap[node=1][zone=30] -> 0 pages Sep 27 22:41:09.287441 (XEN) heap[node=1][zone=31] -> 0 pages Sep 27 22:41:09.299413 (XEN) heap[node=1][zone=32] -> 0 pages Sep 27 22:41:09.299432 (XEN) heap[node=1][zone=33] -> 0 pages Sep 27 22:41:09.299443 (XEN) heap[node=1][zone=34] -> 0 pages Sep 27 22:41:09.311415 (XEN) heap[node=1][zone=35] -> 0 pages Sep 27 22:41:09.311434 (XEN) heap[node=1][zone=36] -> 0 pages Sep 27 22:41:09.311445 (XEN) heap[node=1][zone=37] -> 0 pages Sep 27 22:41:09.323416 (XEN) heap[node=1][zone=38] -> 0 pages Sep 27 22:41:09.323434 (XEN) heap[node=1][zone=39] -> 0 pages Sep 27 22:41:09.335372 (XEN) heap[node=1][zone=40] -> 0 pages Sep 27 22:41:09.335392 Sep 27 22:41:09.673814 (XEN) MSI information: Sep 27 22:41:09.695424 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 27 22:41:09.695450 (XE Sep 27 22:41:09.695774 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 27 22:41:09.707428 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 27 22:41:09.719432 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 27 22:41:09.731421 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 27 22:41:09.731446 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 27 22:41:09.743426 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 27 22:41:09.755418 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=00000017 mask=0/ /? Sep 27 22:41:09.767410 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=00000017 mask=0/ /? Sep 27 22:41:09.767435 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 27 22:41:09.779418 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=00000017 mask=0/ /? Sep 27 22:41:09.791414 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=00000017 mask=0/ /? Sep 27 22:41:09.803410 (XEN) MSI-X 84 vec=aa fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 27 22:41:09.803437 (XEN) MSI-X 85 vec=8e fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 27 22:41:09.815420 (XEN) MSI-X 86 vec=78 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 27 22:41:09.827415 (XEN) MSI-X 87 vec=88 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 27 22:41:09.827440 (XEN) MSI-X 88 vec=91 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 27 22:41:09.839421 (XEN) MSI-X 89 vec=ef fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 27 22:41:09.851427 (XEN) MSI-X 90 vec=90 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 27 22:41:09.863413 (XEN) MSI-X 91 vec=68 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 27 22:41:09.863437 (XEN) MSI-X 92 vec=8d fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 27 22:41:09.875419 (XEN) MSI-X 93 vec=e5 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 27 22:41:09.887416 (XEN) MSI-X 94 vec=98 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 27 22:41:09.887441 (XEN) MSI-X 95 vec=d6 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 27 22:41:09.899423 (XEN) MSI-X 96 vec=d9 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 27 22:41:09.911419 (XEN) MSI-X 97 vec=96 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 27 22:41:09.923415 (XEN) MSI-X 98 vec=3e fixed edge assert phys cpu dest=0000000b mask=1/ /0 Sep 27 22:41:09.923440 (XEN) MSI-X 99 vec=46 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 27 22:41:09.935419 (XEN) MSI-X 100 vec=72 fixed edge assert phys cpu dest=0000000b mask=1/ /0 Sep 27 22:41:09.947418 (XEN) MSI-X 101 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 27 22:41:09.959411 (XEN) MSI-X 102 vec=60 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 27 22:41:09.959437 (XEN) MSI-X 103 vec=df fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 27 22:41:09.971419 (XEN) MSI-X 104 vec=2d fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 27 22:41:09.983414 (XEN) MSI-X 105 vec=84 fixed edge assert phys cpu dest=00000009 mask=1/ /0 Sep 27 22:41:09.983439 (XEN) MSI-X 106 vec=85 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 27 22:41:09.995418 (XEN) MSI-X 107 vec=7a fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 27 22:41:10.007417 (XEN) MSI-X 108 vec=2d fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 27 22:41:10.019414 (XEN) MSI-X 109 vec=5c fixed edge assert phys cpu dest=00000005 mask=1/ /0 Sep 27 22:41:10.019439 (XEN) MSI-X 110 vec=6d fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 27 22:41:10.031420 (XEN) MSI-X 111 vec=47 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 27 22:41:10.043417 (XEN) MSI-X 112 vec=3f fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 27 22:41:10.043442 (XEN) MSI-X 113 vec=64 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 27 22:41:10.055419 (XEN) MSI-X 114 vec=d4 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 27 22:41:10.067416 (XEN) MSI-X 115 vec=c5 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 27 22:41:10.079415 (XEN) MSI-X 116 vec=2b fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 27 22:41:10.079439 (XEN) MSI-X 117 vec=9f fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 27 22:41:10.091421 (XEN) MSI-X 118 vec=73 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 22:41:10.103415 (XEN) MSI-X 119 vec=e5 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 27 22:41:10.115412 (XEN) MSI-X 120 vec=c7 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 27 22:41:10.115437 (XEN) MSI-X 121 vec=5c fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 27 22:41:10.127419 (XEN) MSI-X 122 vec=cf fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 27 22:41:10.139414 (XEN) MSI-X 123 vec=4e fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 27 22:41:10.139438 (XEN) MSI-X 124 vec=42 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 27 22:41:10.151424 (XEN) MSI-X 125 vec=95 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Sep 27 22:41:10.163419 (XEN) MSI-X 126 vec=3a fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 27 22:41:10.175423 (XEN) MSI-X 127 vec=e2 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 27 22:41:10.175449 (XEN) MSI-X 128 vec=51 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 27 22:41:10.187422 (XEN) MSI-X 129 vec=25 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 27 22:41:10.199417 (XEN) MSI-X 130 vec=8c fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 27 22:41:10.211408 (XEN) MSI-X 131 vec=4c fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 27 22:41:10.211434 (XEN) MSI-X 132 vec=bc fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 27 22:41:10.223419 (XEN) MSI-X 133 vec=8b fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 27 22:41:10.235417 (XEN) MSI-X 134 vec=c4 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 27 22:41:10.235441 (XEN) MSI-X 135 vec=3f fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 27 22:41:10.247424 (XEN) MSI-X 136 vec=76 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 27 22:41:10.259418 (XEN) MSI-X 137 vec=9d fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 27 22:41:10.271412 (XEN) MSI-X 138 vec=76 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 27 22:41:10.271438 (XEN) MSI-X 139 vec=b7 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 27 22:41:10.283418 (XEN) MSI-X 140 vec=b4 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 27 22:41:10.295415 (XEN) MSI-X 141 vec=ee fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 27 22:41:10.295439 (XEN) MSI-X 142 vec=9c fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 27 22:41:10.307422 (XEN) MSI-X 143 vec=9a fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 27 22:41:10.319419 (XEN) MSI-X 144 vec=ed fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 27 22:41:10.331416 (XEN) MSI-X 145 vec=aa fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 27 22:41:10.331441 (XEN) MSI-X 146 vec=36 fixed edge assert phys cpu dest=0000000d mask=1/ /0 Sep 27 22:41:10.343418 (XEN) MSI-X 147 vec=3e fixed edge assert phys cpu dest=00000005 mask=1/ /0 Sep 27 22:41:10.355415 (XEN) MSI-X 148 vec=56 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 27 22:41:10.355440 (XEN) MSI-X 149 vec=4c fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 27 22:41:10.367421 (XEN) MSI-X 150 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 22:41:10.379421 (XEN) MSI-X 151 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 22:41:10.391415 (XEN) MSI-X 152 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 22:41:10.391440 (XEN) MSI-X 153 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 22:41:10.403421 (XEN) MSI-X 154 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 22:41:10.415418 (XEN) MSI-X 155 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 22:41:10.415442 (XEN) MSI-X 156 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 22:41:10.427421 (XEN) MSI-X 157 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 22:41:10.439421 (XEN) MSI-X 158 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 27 22:41:10.451369 Sep 27 22:41:11.677836 (XEN) ==== PCI devices ==== Sep 27 22:41:11.699422 (XEN) ==== segment 0000 ==== Sep 27 22:41:11.699440 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 27 22:41:11.699451 (XEN) 0000:ff:1f.0 Sep 27 22:41:11.699771 - d0 - node -1 Sep 27 22:41:11.711420 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 27 22:41:11.711438 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 27 22:41:11.711449 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 27 22:41:11.723418 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 27 22:41:11.723445 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 27 22:41:11.723457 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 27 22:41:11.723467 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 27 22:41:11.735419 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 27 22:41:11.735436 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 27 22:41:11.735447 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 27 22:41:11.747421 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 27 22:41:11.747439 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 27 22:41:11.747450 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 27 22:41:11.759424 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 27 22:41:11.759442 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 27 22:41:11.759453 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 27 22:41:11.771412 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 27 22:41:11.771430 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 27 22:41:11.771441 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 27 22:41:11.771452 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 27 22:41:11.783419 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 27 22:41:11.783436 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 27 22:41:11.783447 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 27 22:41:11.795414 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 27 22:41:11.795432 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 27 22:41:11.795443 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 27 22:41:11.807409 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 27 22:41:11.807427 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 27 22:41:11.807438 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 27 22:41:11.819410 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 27 22:41:11.819428 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 27 22:41:11.819439 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 27 22:41:11.819449 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 27 22:41:11.831412 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 27 22:41:11.831430 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 27 22:41:11.831440 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 27 22:41:11.843408 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 27 22:41:11.843426 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 27 22:41:11.843437 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 27 22:41:11.855409 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 27 22:41:11.855427 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 27 22:41:11.855438 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 27 22:41:11.855448 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 27 22:41:11.867413 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 27 22:41:11.867431 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 27 22:41:11.867442 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 27 22:41:11.879409 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 27 22:41:11.879427 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 27 22:41:11.879438 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 27 22:41:11.891413 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 27 22:41:11.891431 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 27 22:41:11.891442 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 27 22:41:11.903408 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 27 22:41:11.903426 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 27 22:41:11.903437 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 27 22:41:11.903447 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 27 22:41:11.915414 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 27 22:41:11.915432 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 27 22:41:11.915443 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 27 22:41:11.927414 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 27 22:41:11.927432 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 27 22:41:11.927443 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 27 22:41:11.939413 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 27 22:41:11.939430 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 27 22:41:11.939441 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 27 22:41:11.939452 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 27 22:41:11.951414 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 27 22:41:11.951432 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 27 22:41:11.951443 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 27 22:41:11.963414 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 27 22:41:11.963432 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 27 22:41:11.963442 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 27 22:41:11.975410 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 27 22:41:11.975428 (XEN) 0000:80:05.4 - d0 - node 1 Sep 27 22:41:11.975447 (XEN) 0000:80:05.2 - d0 - node 1 Sep 27 22:41:11.975458 (XEN) 0000:80:05.1 - d0 - node 1 Sep 27 22:41:11.987412 (XEN) 0000:80:05.0 - d0 - node 1 Sep 27 22:41:11.987430 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 27 22:41:11.999407 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 27 22:41:11.999427 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 27 22:41:11.999438 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 27 22:41:11.999448 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 27 22:41:12.011411 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 27 22:41:12.011429 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 27 22:41:12.011439 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 27 22:41:12.023410 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 27 22:41:12.023428 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 27 22:41:12.023439 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 27 22:41:12.035410 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 27 22:41:12.035429 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 27 22:41:12.035440 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 27 22:41:12.035451 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 27 22:41:12.047413 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 27 22:41:12.047430 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 27 22:41:12.047441 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 27 22:41:12.059412 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 27 22:41:12.059430 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 27 22:41:12.059441 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 27 22:41:12.071413 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 27 22:41:12.071431 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 27 22:41:12.071442 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 27 22:41:12.083410 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 27 22:41:12.083429 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 27 22:41:12.083440 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 27 22:41:12.083450 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 27 22:41:12.095415 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 27 22:41:12.095433 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 27 22:41:12.095444 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 27 22:41:12.107413 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 27 22:41:12.107431 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 27 22:41:12.107442 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 27 22:41:12.107452 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 27 22:41:12.119415 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 27 22:41:12.119433 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 27 22:41:12.119444 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 27 22:41:12.131413 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 27 22:41:12.131431 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 27 22:41:12.131441 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 27 22:41:12.143412 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 27 22:41:12.143430 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 27 22:41:12.143442 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 27 22:41:12.143452 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 27 22:41:12.155415 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 27 22:41:12.155433 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 27 22:41:12.155444 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 27 22:41:12.167410 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 27 22:41:12.167428 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 27 22:41:12.167439 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 27 22:41:12.179409 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 27 22:41:12.179427 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 27 22:41:12.179438 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 27 22:41:12.179449 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 27 22:41:12.191413 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 27 22:41:12.191431 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 27 22:41:12.191442 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 27 22:41:12.203413 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 27 22:41:12.203432 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 27 22:41:12.203443 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 27 22:41:12.215408 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 27 22:41:12.215426 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 27 22:41:12.215437 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 27 22:41:12.215448 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 27 22:41:12.227412 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 27 22:41:12.227438 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 27 22:41:12.227449 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 27 22:41:12.239410 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 27 22:41:12.239428 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 27 22:41:12.239439 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 27 22:41:12.251407 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 27 22:41:12.251426 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 27 22:41:12.251437 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 27 22:41:12.251447 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 27 22:41:12.263411 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 27 22:41:12.263429 (XEN) 0000:08:00.0 - d0 - node 0 Sep 27 22:41:12.263440 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 27 22:41:12.299452 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 27 22:41:12.299478 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Sep 27 22:41:12.311413 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 27 22:41:12.311433 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 27 22:41:12.323408 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 27 22:41:12.323427 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 27 22:41:12.323440 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 27 22:41:12.335412 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 27 22:41:12.335431 (XEN) 0000:00:16.1 - d0 - node 0 Sep 27 22:41:12.335441 (XEN) 0000:00:16.0 - d0 - node 0 Sep 27 22:41:12.347411 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 27 22:41:12.347431 (XEN) 0000:00:11.0 - d0 - node 0 Sep 27 22:41:12.347442 (XEN) 0000:00:05.4 - d0 - node 0 Sep 27 22:41:12.359413 (XEN) 0000:00:05.2 - d0 - node 0 Sep 27 22:41:12.359430 (XEN) 0000:00:05.1 - d0 - node 0 Sep 27 22:41:12.359441 (XEN) 0000:00:05.0 - d0 - node 0 Sep 27 22:41:12.359451 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 27 22:41:12.371413 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 27 22:41:12.371432 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 27 22:41:12.383411 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 27 22:41:12.383430 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 27 22:41:12.395372 (XEN) 0000:00:00.0 - d0 - node 0 Sep 27 22:41:12.395391 Sep 27 22:41:13.682384 (XEN) Dumping timer queues: Sep 27 22:41:13.699431 (XEN) CPU00: Sep 27 22:41:13.699448 (XEN) ex= 103987us timer=ffff8308396f8070 cb=common/sched/core. Sep 27 22:41:13.699779 c#vcpu_singleshot_timer_fn(ffff8308396f8000) Sep 27 22:41:13.711429 (XEN) ex= 285302us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 27 22:41:13.723422 (XEN) ex= 898228us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:13.735417 (XEN) ex= 303922us timer=ffff8308396d9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d9000) Sep 27 22:41:13.747411 (XEN) ex= 690206us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 27 22:41:13.759410 (XEN) ex= 44759242us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 27 22:41:13.759437 (XEN) ex= 2855126us timer=ffff830839755070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839755000) Sep 27 22:41:13.771425 (XEN) CPU01: Sep 27 22:41:13.783408 (XEN) ex= 879025us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:13.783434 (XEN) CPU02: Sep 27 22:41:13.795408 (XEN) ex= 881219us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:13.795435 (XEN) ex= 1599005us timer=ffff8308396ed070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ed000) Sep 27 22:41:13.807429 (XEN) ex= 4279995us timer=ffff830839744070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839744000) Sep 27 22:41:13.819424 (XEN) ex= 4223991us timer=ffff830839773070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839773000) Sep 27 22:41:13.831424 (XEN) CPU03: Sep 27 22:41:13.831440 (XEN) ex= 881219us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:13.843422 (XEN) CPU04: Sep 27 22:41:13.843437 (XEN) ex= 878980us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:13.855420 (XEN) ex= 2855987us timer=ffff830839758070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839758000) Sep 27 22:41:13.867420 (XEN) ex= 3895991us timer=ffff8308396fb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fb000) Sep 27 22:41:13.879424 (XEN) ex= 3303986us timer=ffff8308396c7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c7000) Sep 27 22:41:13.891423 (XEN) ex= 4221937us timer=ffff83083973c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973c000) Sep 27 22:41:13.903421 (XEN) CPU05: Sep 27 22:41:13.903437 (XEN) ex= 878980us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:13.915421 (XEN) CPU06: Sep 27 22:41:13.915437 (XEN) ex= 543922us timer=ffff83083976c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976c000) Sep 27 22:41:13.927423 (XEN) ex= 876827us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:13.939414 (XEN) ex= 2652994us timer=ffff8308396c1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c1000) Sep 27 22:41:13.951419 (XEN) ex= 4279997us timer=ffff83083971e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971e000) Sep 27 22:41:13.963435 (XEN) ex= 2598997us timer=ffff8308396e7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e7000) Sep 27 22:41:13.975420 (XEN) ex= 4278991us timer=ffff830839765070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839765000) Sep 27 22:41:13.987419 (XEN) CPU07: Sep 27 22:41:13.987434 (XEN) ex= 876827us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:13.999415 (XEN) CPU08: Sep 27 22:41:13.999430 (XEN) ex= 62441us timer=ffff8308396e3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e3000) Sep 27 22:41:14.011417 (XEN) ex= 887401us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.023414 (XEN) ex= 350745us timer=ffff830839713070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839713000) Sep 27 22:41:14.035411 (XEN) ex= 3157002us timer=ffff8308396bd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bd000) Sep 27 22:41:14.047412 (XEN) CPU09: Sep 27 22:41:14.047428 (XEN) ex= 887402us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.059416 (XEN) CPU10: Sep 27 22:41:14.059431 (XEN) ex= 875809us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.071411 (XEN) ex= 3598963us timer=ffff8308396e0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e0000) Sep 27 22:41:14.083411 (XEN) ex= 2398959us timer=ffff830839705070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839705000) Sep 27 22:41:14.095410 (XEN) CPU11: Sep 27 22:41:14.095426 (XEN) ex= 875809us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.107409 (XEN) CPU12: Sep 27 22:41:14.107425 (XEN) ex= 607922us timer=ffff830839779070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839779000) Sep 27 22:41:14.119410 (XEN) ex= 874832us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.131408 (XEN) ex= 3687931us timer=ffff8308396d2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d2000) Sep 27 22:41:14.143415 (XEN) CPU13: Sep 27 22:41:14.143431 (XEN) ex= 874832us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.143451 (XEN) CPU14: Sep 27 22:41:14.155409 (XEN) ex= 873419us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.155436 (XEN) ex= 4279002us timer=ffff83083971a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971a000) Sep 27 22:41:14.167424 (XEN) CPU15: Sep 27 22:41:14.179410 (XEN) ex= 873419us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.179437 (XEN) CPU16: Sep 27 22:41:14.191410 (XEN) ex= 141951us timer=ffff83107eeaf4d0 cb=arch/x86/hvm/vpt.c#pt_timer_fn(ffff83107eeaf490) Sep 27 22:41:14.191438 (XEN) ex= 3302994us timer=ffff830839732070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839732000) Sep 27 22:41:14.203421 (XEN) ex= 866670us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.215421 (XEN) CPU17: Sep 27 22:41:14.215436 (XEN) ex= 866670us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.227420 (XEN) ex= 3398970us timer=ffff8308396fe070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fe000) Sep 27 22:41:14.239425 (XEN) CPU18: Sep 27 22:41:14.239440 (XEN) ex= 897062us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.251423 (XEN) CPU19: Sep 27 22:41:14.251438 (XEN) ex= 897062us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.263419 (XEN) ex= 3302978us timer=ffff830839739070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839739000) Sep 27 22:41:14.275418 (XEN) CPU20: Sep 27 22:41:14.275433 (XEN) ex= 882874us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.287417 (XEN) ex= 4279001us timer=ffff830839747070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839747000) Sep 27 22:41:14.299415 (XEN) ex= 1102989us timer=ffff8308396f1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f1000) Sep 27 22:41:14.311417 (XEN) CPU21: Sep 27 22:41:14.311433 (XEN) ex= 882874us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.323414 (XEN) CPU22: Sep 27 22:41:14.323429 (XEN) ex= 865642us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.335411 (XEN) ex= 2894951us timer=ffff830839702070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839702000) Sep 27 22:41:14.347464 (XEN) ex= 2520933us timer=ffff830839740070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839740000) Sep 27 22:41:14.347493 (XEN) ex= 3304007us timer=ffff8308396ba070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ba000) Sep 27 22:41:14.359449 (XEN) CPU23: Sep 27 22:41:14.371523 (XEN) ex= 865642us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.371550 (XEN) CPU24: Sep 27 22:41:14.371559 (XEN) ex= 894734us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.383497 (XEN) ex= 3302975us timer=ffff830839735070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839735000) Sep 27 22:41:14.395512 (XEN) CPU25: Sep 27 22:41:14.395528 (XEN) ex= 894734us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.407564 (XEN) CPU26: Sep 27 22:41:14.407580 (XEN) ex= 886495us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.419546 (XEN) ex= 3304005us timer=ffff8308396d6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d6000) Sep 27 22:41:14.431497 (XEN) ex= 2978010us timer=ffff83083976f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976f000) Sep 27 22:41:14.443495 (XEN) CPU27: Sep 27 22:41:14.443510 (XEN) ex= 886495us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.455499 (XEN) CPU28: Sep 27 22:41:14.455516 (XEN) ex= 886493us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.467495 (XEN) CPU29: Sep 27 22:41:14.467511 (XEN) ex= 3814us timer=ffff830839cf1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839cf1460) Sep 27 22:41:14.479496 (XEN) ex= 886493us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.491493 (XEN) CPU30: Sep 27 22:41:14.491509 (XEN) ex= 872460us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.503491 (XEN) ex= 2852984us timer=ffff8308396f4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f4000) Sep 27 22:41:14.515490 (XEN) CPU31: Sep 27 22:41:14.515506 (XEN) ex= 872460us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.527484 (XEN) CPU32: Sep 27 22:41:14.527501 (XEN) ex= 868484us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.539486 (XEN) ex= 4222039us timer=ffff830839751070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839751000) Sep 27 22:41:14.551486 (XEN) CPU33: Sep 27 22:41:14.551501 (XEN) ex= 868484us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.551521 (XEN) CPU34: Sep 27 22:41:14.563485 (XEN) ex= 872458us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.563512 (XEN) ex= 4278999us timer=ffff83083974a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974a000) Sep 27 22:41:14.575500 (XEN) ex= 192675648us timer=ffff830836ee4c98 cb=arch/x86/hvm/pmtimer.c#pmt_timer_callback(ffff830836ee4c78) Sep 27 22:41:14.587500 (XEN) CPU35: Sep 27 22:41:14.587515 (XEN) ex= 872459us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.599496 (XEN) CPU36: Sep 27 22:41:14.599512 (XEN) ex= 870347us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.611496 (XEN) ex= 4278999us timer=ffff830839769070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839769000) Sep 27 22:41:14.623496 (XEN) CPU37: Sep 27 22:41:14.623512 (XEN) ex= 870347us timer=ffff830839c86220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.635496 (XEN) CPU38: Sep 27 22:41:14.635511 (XEN) ex= 870347us timer=ffff830839c7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.647496 (XEN) ex= 1398978us timer=ffff83083970d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970d000) Sep 27 22:41:14.659498 (XEN) CPU39: Sep 27 22:41:14.659514 (XEN) ex= 870347us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.671497 (XEN) CPU40: Sep 27 22:41:14.671513 (XEN) ex= 863062us timer=ffff830839c5e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.683494 (XEN) ex= 3687994us timer=ffff830839717070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839717000) Sep 27 22:41:14.695495 (XEN) CPU41: Sep 27 22:41:14.695510 (XEN) ex= 863062us timer=ffff830839c52220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.707495 (XEN) CPU42: Sep 27 22:41:14.707511 (XEN) ex= 140362us timer=ffff83107eebd4d0 cb=arch/x86/hvm/vpt.c#pt_timer_fn(ffff83107eebd490) Sep 27 22:41:14.719495 (XEN) ex= 863092us timer=ffff830839c46220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.731493 (XEN) ex= 4103975us timer=ffff8308396dd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dd000) Sep 27 22:41:14.743489 (XEN) ex= 3304014us timer=ffff8308396ce070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ce000) Sep 27 22:41:14.755490 (XEN) ex= 1894989us timer=ffff830839709070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839709000) Sep 27 22:41:14.767495 (XEN) ex= 4278999us timer=ffff83083974e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974e000) Sep 27 22:41:14.779489 (XEN) CPU43: Sep 27 22:41:14.779505 (XEN) ex= 863092us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.791488 (XEN) CPU44: Sep 27 22:41:14.791504 (XEN) ex= 861259us timer=ffff830839c2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.791524 (XEN) ex= 3304015us timer=ffff8308396c4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c4000) Sep 27 22:41:14.803501 (XEN) ex= 3687993us timer=ffff83083972e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972e000) Sep 27 22:41:14.815502 (XEN) CPU45: Sep 27 22:41:14.827487 (XEN) ex= 861259us timer=ffff830839c1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.827513 (XEN) CPU46: Sep 27 22:41:14.839484 (XEN) ex= 867438us timer=ffff830839c12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.839512 (XEN) ex= 3687995us timer=ffff83083975f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975f000) Sep 27 22:41:14.851425 (XEN) ex= 3304014us timer=ffff8308396cb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cb000) Sep 27 22:41:14.863421 (XEN) ex= 4280009us timer=ffff830839721070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839721000) Sep 27 22:41:14.875421 (XEN) CPU47: Sep 27 22:41:14.875436 (XEN) ex= 867438us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.887421 (XEN) CPU48: Sep 27 22:41:14.887436 (XEN) ex= 885724us timer=ffff8308397f6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.899423 (XEN) ex= 4279969us timer=ffff830839762070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839762000) Sep 27 22:41:14.911422 (XEN) ex= 895026us timer=ffff830839710070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839710000) Sep 27 22:41:14.923424 (XEN) CPU49: Sep 27 22:41:14.923440 (XEN) ex= 885724us timer=ffff8308397ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.935419 (XEN) CPU50: Sep 27 22:41:14.935435 (XEN) ex= 880542us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.947421 (XEN) ex= 4280009us timer=ffff83083972b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972b000) Sep 27 22:41:14.959418 (XEN) ex= 3303068us timer=ffff83083975b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975b000) Sep 27 22:41:14.971422 (XEN) CPU51: Sep 27 22:41:14.971437 (XEN) ex= 880542us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.983415 (XEN) CPU52: Sep 27 22:41:14.983431 (XEN) ex= 867437us timer=ffff8308397c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:14.995415 (XEN) ex= 4280008us timer=ffff830839728070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839728000) Sep 27 22:41:15.007415 (XEN) CPU53: Sep 27 22:41:15.007431 (XEN) ex= 867437us timer=ffff8308397b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:15.019412 (XEN) CPU54: Sep 27 22:41:15.019427 (XEN) ex= 864808us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:15.031414 (XEN) ex= 4280008us timer=ffff830839724070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839724000) Sep 27 22:41:15.043413 (XEN) ex= 2103003us timer=ffff8308396ea070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ea000) Sep 27 22:41:15.055410 (XEN) CPU55: Sep 27 22:41:15.055426 (XEN) ex= 864808us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 27 22:41:15.067376 Sep 27 22:41:15.682348 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 27 22:41:15.695430 (XEN) max state: unlimited Sep 27 22:41:15.695456 (XEN) ==cpu0== Sep 27 22:41:15.695466 (XEN) C1: type[C Sep 27 22:41:15.695777 1] latency[ 2] usage[ 508018] method[ FFH] duration[69716012437] Sep 27 22:41:15.707426 (XEN) C2: type[C1] latency[ 10] usage[ 683209] method[ FFH] duration[563703478205] Sep 27 22:41:15.719422 (XEN) C3: type[C2] latency[ 40] usage[ 627372] method[ FFH] duration[1120608391059] Sep 27 22:41:15.731423 (XEN) *C4: type[C3] latency[133] usage[ 135303] method[ FFH] duration[4270964824410] Sep 27 22:41:15.731449 (XEN) C0: usage[ 1953902] duration[83479474909] Sep 27 22:41:15.747438 (XEN) PC2[2420318994954] PC3[330731478139] PC6[507775897836] PC7[0] Sep 27 22:41:15.747459 (XEN) CC3[1153217169143] CC6[3994177173548] CC7[0] Sep 27 22:41:15.763430 (XEN) ==cpu1== Sep 27 22:41:15.763446 (XEN) C1: type[C1] latency[ 2] usage[ 161920] method[ FFH] duration[34614402827] Sep 27 22:41:15.763466 (XEN) C2: type[C1] latency[ 10] usage[ 422868] method[ FFH] duration[530355206662] Sep 27 22:41:15.775419 (XEN) C3: type[C2] latency[ 40] usage[ 444376] method[ FFH] duration[1022811216277] Sep 27 22:41:15.787418 (XEN) *C4: type[C3] latency[133] usage[ 131790] method[ FFH] duration[4504147893751] Sep 27 22:41:15.787444 (XEN) C0: usage[ 1160954] duration[16543562806] Sep 27 22:41:15.799413 (XEN) PC2[2420318994954] PC3[330731478139] PC6[507775897836] PC7[0] Sep 27 22:41:15.799435 (XEN) CC3[1153217169143] CC6[3994177173548] CC7[0] Sep 27 22:41:15.811412 (XEN) ==cpu2== Sep 27 22:41:15.811428 (XEN) C1: type[C1] latency[ 2] usage[ 509045] method[ FFH] duration[75276127992] Sep 27 22:41:15.823416 (XEN) C2: type[C1] latency[ 10] usage[ 597477] method[ FFH] duration[560426018586] Sep 27 22:41:15.835408 (XEN) C3: type[C2] latency[ 40] usage[ 610071] method[ FFH] duration[1161491470364] Sep 27 22:41:15.835435 (XEN) *C4: type[C3] latency[133] usage[ 156531] method[ FFH] duration[4215201365710] Sep 27 22:41:15.847421 (XEN) C0: usage[ 1873124] duration[96077417076] Sep 27 22:41:15.859409 (XEN) PC2[2420318994954] PC3[330731478139] PC6[507775897836] PC7[0] Sep 27 22:41:15.859431 (XEN) CC3[1153854142827] CC6[4003742935201] CC7[0] Sep 27 22:41:15.871409 (XEN) ==cpu3== Sep 27 22:41:15.871425 (XEN) C1: type[C1] latency[ 2] usage[ 177196] method[ FFH] duration[30792495626] Sep 27 22:41:15.871445 (XEN) C2: type[C1] latency[ 10] usage[ 480199] method[ FFH] duration[518512663555] Sep 27 22:41:15.883423 (XEN) C3: type[C2] latency[ 40] usage[ 497094] method[ FFH] duration[1085346895150] Sep 27 22:41:15.895420 (XEN) *C4: type[C3] latency[133] usage[ 129697] method[ FFH] duration[4456056972734] Sep 27 22:41:15.907413 (XEN) C0: usage[ 1284186] duration[17763462994] Sep 27 22:41:15.907433 (XEN) PC2[2420318994954] PC3[330731478139] PC6[507775897836] PC7[0] Sep 27 22:41:15.919411 (XEN) CC3[1153854142827] CC6[4003742935201] CC7[0] Sep 27 22:41:15.919431 (XEN) ==cpu4== Sep 27 22:41:15.919441 (XEN) C1: type[C1] latency[ 2] usage[ 383009] method[ FFH] duration[53596938993] Sep 27 22:41:15.931419 (XEN) C2: type[C1] latency[ 10] usage[ 564891] method[ FFH] duration[544869309463] Sep 27 22:41:15.943414 (XEN) C3: type[C2] latency[ 40] usage[ 635834] method[ FFH] duration[1173770547665] Sep 27 22:41:15.955414 (XEN) *C4: type[C3] latency[133] usage[ 171483] method[ FFH] duration[4234692269770] Sep 27 22:41:15.955440 (XEN) C0: usage[ 1755217] duration[101543482187] Sep 27 22:41:15.967412 (XEN) PC2[2420318994954] PC3[330731478139] PC6[507775897836] PC7[0] Sep 27 22:41:15.967434 (XEN) CC3[1223721747985] CC6[3964451287000] CC7[0] Sep 27 22:41:15.979415 (XEN) ==cpu5== Sep 27 22:41:15.979431 (XEN) C1: type[C1] latency[ 2] usage[ 67011] method[ FFH] duration[16510651804] Sep 27 22:41:15.991415 (XEN) C2: type[C1] latency[ 10] usage[ 322463] method[ FFH] duration[449826804561] Sep 27 22:41:16.003409 (XEN) C3: type[C2] latency[ 40] usage[ 402856] method[ FFH] duration[1075709829219] Sep 27 22:41:16.003443 (XEN) *C4: type[C3] latency[133] usage[ 152013] method[ FFH] duration[4550684363203] Sep 27 22:41:16.015419 (XEN) C0: usage[ 944343] duration[15740989946] Sep 27 22:41:16.027412 (XEN) PC2[2420318994954] PC3[330731478139] PC6[507775897836] PC7[0] Sep 27 22:41:16.027434 (XEN) CC3[1223721747985] CC6[3964451287000] CC7[0] Sep 27 22:41:16.039412 (XEN) ==cpu6== Sep 27 22:41:16.039429 (XEN) C1: type[C1] latency[ 2] usage[ 311222] method[ FFH] duration[65110907761] Sep 27 22:41:16.039449 (XEN) C2: type[C1] latency[ 10] usage[ 622259] method[ FFH] duration[543442009214] Sep 27 22:41:16.051424 (XEN) C3: type[C2] latency[ 40] usage[ 684152] method[ FFH] duration[1208840943563] Sep 27 22:41:16.063419 (XEN) *C4: type[C3] latency[133] usage[ 156333] method[ FFH] duration[4218082227689] Sep 27 22:41:16.075419 (XEN) C0: usage[ 1773966] duration[72996608342] Sep 27 22:41:16.075439 (XEN) PC2[2420318994954] PC3[330731478139] PC6[507775897836] PC7[0] Sep 27 22:41:16.087413 (XEN) CC3[1226299842854] CC6[3948323128662] CC7[0] Sep 27 22:41:16.087434 (XEN) ==cpu7== Sep 27 22:41:16.087443 (XEN) C1: type[C1] latency[ 2] usage[ 41426] method[ FFH] duration[11919625004] Sep 27 22:41:16.099420 (XEN) C2: type[C1] latency[ 10] usage[ 403498] method[ FFH] duration[480518424129] Sep 27 22:41:16.111416 (XEN) C3: type[C2] latency[ 40] usage[ 459344] method[ FFH] duration[1109551147087] Sep 27 22:41:16.123414 (XEN) *C4: type[C3] latency[133] usage[ 143766] method[ FFH] duration[4490021764615] Sep 27 22:41:16.123441 (XEN) C0: usage[ 1048034] duration[16461828182] Sep 27 22:41:16.135415 (XEN) PC2[2420318994954] PC3[330731478139] PC6[507775897836] PC7[0] Sep 27 22:41:16.135436 (XEN) CC3[1226299842854] CC6[3948323128662] CC7[0] Sep 27 22:41:16.147413 (XEN) ==cpu8== Sep 27 22:41:16.147429 (XEN) C1: type[C1] latency[ 2] usage[ 594559] method[ FFH] duration[71827594976] Sep 27 22:41:16.159414 (XEN) C2: type[C1] latency[ 10] usage[ 603153] method[ FFH] duration[501238564377] Sep 27 22:41:16.159440 (XEN) C3: type[C2] latency[ 40] usage[ 550056] method[ FFH] duration[1066968690027] Sep 27 22:41:16.171423 (XEN) *C4: type[C3] latency[133] usage[ 154228] method[ FFH] duration[4381293803838] Sep 27 22:41:16.183417 (XEN) C0: usage[ 1901996] duration[87144191427] Sep 27 22:41:16.183436 (XEN) PC2[2420318994954] PC3[330731478139] PC6[507775897836] PC7[0] Sep 27 22:41:16.195419 (XEN) CC3[1116716874494] CC6[4090252440001] CC7[0] Sep 27 22:41:16.195438 (XEN) ==cpu9== Sep 27 22:41:16.195448 (XEN) C1: type[C1] latency[ 2] usage[ 47545] method[ FFH] duration[14611878548] Sep 27 22:41:16.207423 (XEN) C2: type[C1] latency[ 10] usage[ 315477] method[ FFH] duration[485316094696] Sep 27 22:41:16.219421 (XEN) C3: type[C2] latency[ 40] usage[ 429189] method[ FFH] duration[1035552309140] Sep 27 22:41:16.231419 (XEN) *C4: type[C3] latency[133] usage[ 146401] method[ FFH] duration[4557622520520] Sep 27 22:41:16.231445 (XEN) C0: usage[ 938612] duration[15370133261] Sep 27 22:41:16.243419 (XEN) PC2[2420318994954] PC3[330731478139] PC6[507775897836] PC7[0] Sep 27 22:41:16.255409 (XEN) CC3[1116716874494] CC6[4090252440001] CC7[0] Sep 27 22:41:16.255430 (XEN) ==cpu10== Sep 27 22:41:16.255440 (XEN) C1: type[C1] latency[ 2] usage[ 346338] method[ FFH] duration[52026147879] Sep 27 22:41:16.267419 (XEN) C2: type[C1] latency[ 10] usage[ 506461] method[ FFH] duration[527812371228] Sep 27 22:41:16.279412 (XEN) C3: type[C2] latency[ 40] usage[ 559459] method[ FFH] duration[1125634479725] Sep 27 22:41:16.279439 (XEN) *C4: type[C3] latency[133] usage[ 176143] method[ FFH] duration[4273993921206] Sep 27 22:41:16.291424 (XEN) C0: usage[ 1588401] duration[129006072946] Sep 27 22:41:16.303415 (XEN) PC2[2420318994954] PC3[330731478139] PC6[507775897836] PC7[0] Sep 27 22:41:16.303437 (XEN) CC3[1159071765309] CC6[3991122057417] CC7[0] Sep 27 22:41:16.315412 (XEN) ==cpu11== Sep 27 22:41:16.315436 (XEN) C1: type[C1] latency[ 2] usage[ 54011] method[ FFH] duration[33812877985] Sep 27 22:41:16.315456 (XEN) C2: type[C1] latency[ 10] usage[ 318274] method[ FFH] duration[501691721806] Sep 27 22:41:16.327425 (XEN) C3: type[C2] latency[ 40] usage[ 455165] method[ FFH] duration[1073288623056] Sep 27 22:41:16.339420 (XEN) *C4: type[C3] latency[133] usage[ 161731] method[ FFH] duration[4479252507033] Sep 27 22:41:16.351418 (XEN) C0: usage[ 989181] duration[20427354962] Sep 27 22:41:16.351438 (XEN) PC2[2420318994954] PC3[330731478139] PC6[507775897836] PC7[0] Sep 27 22:41:16.363423 (XEN) CC3[1159071765309] CC6[3991122057417] CC7[0] Sep 27 22:41:16.363442 (XEN) ==cpu12== Sep 27 22:41:16.363452 (XEN) C1: type[C1] latency[ 2] usage[ 345524] method[ FFH] duration[63209250973] Sep 27 22:41:16.375422 (XEN) C2: type[C1] latency[ 10] usage[ 594258] method[ FFH] duration[551842131224] Sep 27 22:41:16.387417 (XEN) C3: type[C2] latency[ 40] usage[ 680151] method[ FFH] duration[1208779509091] Sep 27 22:41:16.399414 (XEN) *C4: type[C3] latency[133] usage[ 151289] method[ FFH] duration[4236571557698] Sep 27 22:41:16.399441 (XEN) C0: usage[ 1771222] duration[48070695069] Sep 27 22:41:16.411415 (XEN) PC2[2420318994954] PC3[330731478139] PC6[507775897836] PC7[0] Sep 27 22:41:16.411436 (XEN) CC3[1192729208762] CC6[4006742681922] CC7[0] Sep 27 22:41:16.423417 (XEN) ==cpu13== Sep 27 22:41:16.423433 (XEN) C1: type[C1] latency[ 2] usage[ 39704] method[ FFH] duration[20886047203] Sep 27 22:41:16.435415 (XEN) C2: type[C1] latency[ 10] usage[ 240471] method[ FFH] duration[432328058534] Sep 27 22:41:16.435441 (XEN) C3: type[C2] latency[ 40] usage[ 356998] method[ FFH] duration[960199299475] Sep 27 22:41:16.447423 (XEN) *C4: type[C3] latency[133] usage[ 160679] method[ FFH] duration[4679523037139] Sep 27 22:41:16.459432 (XEN) C0: usage[ 797852] duration[15536793540] Sep 27 22:41:16.459452 (XEN) PC2[2420318994954] PC3[330731478139] PC6[507775897836] PC7[0] Sep 27 22:41:16.471417 (XEN) CC3[1192729208762] CC6[4006742681922] CC7[0] Sep 27 22:41:16.471437 (XEN) ==cpu14== Sep 27 22:41:16.471446 (XEN) C1: type[C1] latency[ 2] usage[ 169038] method[ FFH] duration[33806401912] Sep 27 22:41:16.483421 (XEN) C2: type[C1] latency[ 10] usage[ 534289] method[ FFH] duration[514491511225] Sep 27 22:41:16.495420 (XEN) C3: type[C2] latency[ 40] usage[ 671202] method[ FFH] duration[1145116442979] Sep 27 22:41:16.507414 (XEN) *C4: type[C3] latency[133] usage[ 212423] method[ FFH] duration[4290774739940] Sep 27 22:41:16.507440 (XEN) C0: usage[ 1586952] duration[124284207879] Sep 27 22:41:16.519417 (XEN) PC2[2420318994954] PC3[330731478139] PC6[507775897836] PC7[0] Sep 27 22:41:16.531412 (XEN) CC3[1160898022649] CC6[3988673408814] CC7[0] Sep 27 22:41:16.531432 (XEN) ==cpu15== Sep 27 22:41:16.531442 (XEN) C1: type[C1] latency[ 2] usage[ 35229] method[ FFH] duration[13290693303] Sep 27 22:41:16.543417 (XEN) C2: type[C1] latency[ 10] usage[ 349529] method[ FFH] duration[522874476109] Sep 27 22:41:16.555415 (XEN) C3: type[C2] latency[ 40] usage[ 438013] method[ FFH] duration[1033246068437] Sep 27 22:41:16.555442 (XEN) *C4: type[C3] latency[133] usage[ 149460] method[ FFH] duration[4516333442548] Sep 27 22:41:16.567421 (XEN) C0: usage[ 972231] duration[22728721968] Sep 27 22:41:16.579411 (XEN) PC2[2420318994954] PC3[330731478139] PC6[507775897836] PC7[0] Sep 27 22:41:16.579433 (XEN) CC3[1160898022649] CC6[3988673408814] CC7[0] Sep 27 22:41:16.591409 (XEN) ==cpu16== Sep 27 22:41:16.591426 (XEN) C1: type[C1] latency[ 2] usage[ 583504] method[ FFH] duration[75229880263] Sep 27 22:41:16.591445 (XEN) C2: type[C1] latency[ 10] usage[ 558108] method[ FFH] duration[468861659874] Sep 27 22:41:16.603421 (XEN) C3: type[C2] latency[ 40] usage[ 600433] method[ FFH] duration[1115030316309] Sep 27 22:41:16.615423 (XEN) *C4: type[C3] latency[133] usage[ 333410] method[ FFH] duration[4157966273687] Sep 27 22:41:16.627420 (XEN) C0: usage[ 2075455] duration[291385334746] Sep 27 22:41:16.627441 (XEN) PC2[2420318994954] PC3[330731478139] PC6[507775897836] PC7[0] Sep 27 22:41:16.639415 (XEN) CC3[1196084526638] CC6[3725868137682] CC7[0] Sep 27 22:41:16.639434 (XEN) ==cpu17== Sep 27 22:41:16.639443 (XEN) C1: type[C1] latency[ 2] usage[ 70119] method[ FFH] duration[21064589658] Sep 27 22:41:16.651421 (XEN) C2: type[C1] latency[ 10] usage[ 560258] method[ FFH] duration[535932706397] Sep 27 22:41:16.663421 (XEN) C3: type[C2] latency[ 40] usage[ 524559] method[ FFH] duration[1089388241269] Sep 27 22:41:16.675414 (XEN) *C4: type[C3] latency[133] usage[ 131128] method[ FFH] duration[4442023293177] Sep 27 22:41:16.675441 (XEN) C0: usage[ 1286064] duration[20064723876] Sep 27 22:41:16.687413 (XEN) PC2[2420318994954] PC3[330731478139] PC6[507775897836] PC7[0] Sep 27 22:41:16.699407 (XEN) CC3[1196084526638] CC6[3725868137682] CC7[0] Sep 27 22:41:16.699428 (XEN) ==cpu18== Sep 27 22:41:16.699437 (XEN) C1: type[C1] latency[ 2] usage[ 176509] method[ FFH] duration[38492554017] Sep 27 22:41:16.711416 (XEN) C2: type[C1] latency[ 10] usage[ 673338] method[ FFH] duration[481796513182] Sep 27 22:41:16.723410 (XEN) C3: type[C2] latency[ 40] usage[ 707442] method[ FFH] duration[1149958648797] Sep 27 22:41:16.723437 (XEN) *C4: type[C3] latency[133] usage[ 184334] method[ FFH] duration[4339668165520] Sep 27 22:41:16.735423 (XEN) C0: usage[ 1741623] duration[98557737022] Sep 27 22:41:16.747411 (XEN) PC2[2420318994954] PC3[330731478139] PC6[507775897836] PC7[0] Sep 27 22:41:16.747432 (XEN) CC3[1168634676210] CC6[4003242616921] CC7[0] Sep 27 22:41:16.759408 (XEN) ==cpu19== Sep 27 22:41:16.759424 (XEN) C1: type[C1] latency[ 2] usage[ 46845] method[ FFH] duration[14725949260] Sep 27 22:41:16.771409 (XEN) C2: type[C1] latency[ 10] usage[ 315730] method[ FFH] duration[465410047750] Sep 27 22:41:16.771435 (XEN) C3: type[C2] latency[ 40] usage[ 393512] method[ FFH] duration[1029292630281] Sep 27 22:41:16.783417 (XEN) *C4: type[C3] latency[133] usage[ 163384] method[ FFH] duration[4574293056832] Sep 27 22:41:16.795416 (XEN) C0: usage[ 919471] duration[24752022527] Sep 27 22:41:16.795435 (XEN) PC2[2420318994954] PC3[330731478139] PC6[507775897836] PC7[0] Sep 27 22:41:16.807416 (XEN) CC3[1168634676210] CC6[4003242616921] CC7[0] Sep 27 22:41:16.807436 (XEN) ==cpu20== Sep 27 22:41:16.807445 (XEN) C1: type[C1] latency[ 2] usage[ 512555] method[ FFH] duration[70926575905] Sep 27 22:41:16.819422 (XEN) C2: type[C1] latency[ 10] usage[ 458302] method[ FFH] duration[393042324403] Sep 27 22:41:16.831417 (XEN) C3: type[C2] latency[ 40] usage[ 595415] method[ FFH] duration[1097994158041] Sep 27 22:41:16.843414 (XEN) *C4: type[C3] latency[133] usage[ 282539] method[ FFH] duration[4337849740393] Sep 27 22:41:16.855408 (XEN) C0: usage[ 1848811] duration[208660971808] Sep 27 22:41:16.855429 (XEN) PC2[2420318994954] PC3[330731478139] PC6[507775897836] PC7[0] Sep 27 22:41:16.867411 (XEN) CC3[1182057532405] CC6[3927051230331] CC7[0] Sep 27 22:41:16.867431 (XEN) ==cpu21== Sep 27 22:41:16.867440 (XEN) C1: type[C1] latency[ 2] usage[ 68269] method[ FFH] duration[25677114789] Sep 27 22:41:16.879420 (XEN) C2: type[C1] latency[ 10] usage[ 287676] method[ FFH] duration[474346776519] Sep 27 22:41:16.891415 (XEN) C3: type[C2] latency[ 40] usage[ 379322] method[ FFH] duration[1029244717342] Sep 27 22:41:16.891441 (XEN) *C4: type[C3] latency[133] usage[ 160986] method[ FFH] duration[4558107750012] Sep 27 22:41:16.903422 (XEN) C0: usage[ 896253] duration[21097499405] Sep 27 22:41:16.915410 (XEN) PC2[2420318994954] PC3[330731478139] PC6[507775897836] PC7[0] Sep 27 22:41:16.915432 (XEN) CC3[1182057532405] CC6[3927051230331] CC7[0] Sep 27 22:41:16.927409 (XEN) ==cpu22== Sep 27 22:41:16.927425 (XEN) C1: type[C1] latency[ 2] usage[ 458039] method[ FFH] duration[77731333457] Sep 27 22:41:16.939422 (XEN) C2: type[C1] latency[ 10] usage[ 564668] method[ FFH] duration[444182732107] Sep 27 22:41:16.939449 (XEN) C3: type[C2] latency[ 40] usage[ 640960] method[ FFH] duration[1051275863326] Sep 27 22:41:16.951418 (XEN) *C4: type[C3] latency[133] usage[ 436526] method[ FFH] duration[4237630299416] Sep 27 22:41:16.963418 (XEN) C0: usage[ 2100193] duration[297653738081] Sep 27 22:41:16.963438 (XEN) PC2[2420318994954] PC3[330731478139] PC6[507775897836] PC7[0] Sep 27 22:41:16.975413 (XEN) CC3[1196106016814] CC6[3680435139383] CC7[0] Sep 27 22:41:16.975433 (XEN) ==cpu23== Sep 27 22:41:16.987408 (XEN) C1: type[C1] latency[ 2] usage[ 74816] method[ FFH] duration[29346879798] Sep 27 22:41:16.987435 (XEN) C2: type[C1] latency[ 10] usage[ 329493] method[ FFH] duration[519684094838] Sep 27 22:41:16.999423 (XEN) C3: type[C2] latency[ 40] usage[ 397668] method[ FFH] duration[1014335065770] Sep 27 22:41:17.011416 (XEN) *C4: type[C3] latency[133] usage[ 168253] method[ FFH] duration[4523285851830] Sep 27 22:41:17.023407 (XEN) C0: usage[ 970230] duration[21822168698] Sep 27 22:41:17.023428 (XEN) PC2[2420318994954] PC3[330731478139] PC6[507775897836] PC7[0] Sep 27 22:41:17.035411 (XEN) CC3[1196106016814] CC6[3680435139383] CC7[0] Sep 27 22:41:17.035432 (XEN) ==cpu24== Sep 27 22:41:17.035441 (XEN) C1: type[C1] latency[ 2] usage[ 218073] method[ FFH] duration[39496232604] Sep 27 22:41:17.047417 (XEN) C2: type[C1] latency[ 10] usage[ 551549] method[ FFH] duration[500194433905] Sep 27 22:41:17.059413 (XEN) C3: type[C2] latency[ 40] usage[ 650240] method[ FFH] duration[1235067027314] Sep 27 22:41:17.059439 (XEN) *C4: type[C3] latency[133] usage[ 163076] method[ FFH] duration[4262568654690] Sep 27 22:41:17.071423 (XEN) C0: usage[ 1582938] duration[71147770749] Sep 27 22:41:17.083410 (XEN) PC2[2420318994954] PC3[330731478139] PC6[507775897836] PC7[0] Sep 27 22:41:17.083432 (XEN) CC3[1224961162227] CC6[4036724750166] CC7[0] Sep 27 22:41:17.095412 (XEN) ==cpu25== Sep 27 22:41:17.095428 (XEN) C1: type[C1] latency[ 2] usage[ 65581] method[ FFH] duration[19172706203] Sep 27 22:41:17.107413 (XEN) C2: type[C1] latency[ 10] usage[ 303132] method[ FFH] duration[454715636287] Sep 27 22:41:17.107439 (XEN) C3: type[C2] latency[ 40] usage[ 431091] method[ FFH] duration[1092523802870] Sep 27 22:41:17.119419 (XEN) *C4: type[C3] latency[133] usage[ 161489] method[ FFH] duration[4523292999493] Sep 27 22:41:17.131417 (XEN) C0: usage[ 961293] duration[18769064676] Sep 27 22:41:17.131436 (XEN) PC2[2420318994954] PC3[330731478139] PC6[507775897836] PC7[0] Sep 27 22:41:17.143415 (XEN) CC3[1224961162227] CC6[4036724750166] CC7[0] Sep 27 22:41:17.143434 (XEN) ==cpu26== Sep 27 22:41:17.155410 (XEN) C1: type[C1] latency[ 2] usage[ 362663] method[ FFH] duration[48718752339] Sep 27 22:41:17.155437 (XEN) C2: type[C1] latency[ 10] usage[ 560844] method[ FFH] duration[504255988597] Sep 27 22:41:17.167419 (XEN) C3: type[C2] latency[ 40] usage[ 629263] method[ FFH] duration[1185984884826] Sep 27 22:41:17.179416 (XEN) *C4: type[C3] latency[133] usage[ 178478] method[ FFH] duration[4313551724894] Sep 27 22:41:17.191412 (XEN) C0: usage[ 1731248] duration[55962921510] Sep 27 22:41:17.191433 (XEN) PC2[2420318994954] PC3[330731478139] PC6[507775897836] PC7[0] Sep 27 22:41:17.203411 (XEN) CC3[1210351630085] CC6[4024755656145] CC7[0] Sep 27 22:41:17.203431 (XEN) ==cpu27== Sep 27 22:41:17.203440 (XEN) C1: type[C1] latency[ 2] usage[ 268977] method[ FFH] duration[41912221734] Sep 27 22:41:17.215418 (XEN) C2: type[C1] latency[ 10] usage[ 478889] method[ FFH] duration[519515848740] Sep 27 22:41:17.227415 (XEN) C3: type[C2] latency[ 40] usage[ 469462] method[ FFH] duration[1101872919370] Sep 27 22:41:17.239409 (XEN) *C4: type[C3] latency[133] usage[ 155870] method[ FFH] duration[4418263011676] Sep 27 22:41:17.239436 (XEN) C0: usage[ 1373198] duration[26910370025] Sep 27 22:41:17.251421 (XEN) PC2[2420318994954] PC3[330731478139] PC6[507775897836] PC7[0] Sep 27 22:41:17.251443 (XEN) CC3[1210351630085] CC6[4024755656145] CC7[0] Sep 27 22:41:17.263413 (XEN) ==cpu28== Sep 27 22:41:17.263429 (XEN) C1: type[C1] latency[ 2] usage[ 452169] method[ FFH] duration[99329695768] Sep 27 22:41:17.275414 (XEN) C2: type[C1] latency[ 10] usage[ 586559] method[ FFH] duration[555501916292] Sep 27 22:41:17.275440 (XEN) C3: type[C2] latency[ 40] usage[ 654903] method[ FFH] duration[1223985808611] Sep 27 22:41:17.287420 (XEN) *C4: type[C3] latency[133] usage[ 162267] method[ FFH] duration[4156530710115] Sep 27 22:41:17.299420 (XEN) C0: usage[ 1855898] duration[73126299721] Sep 27 22:41:17.299440 (XEN) PC2[2009996553785] PC3[374176766008] PC6[474913038952] PC7[0] Sep 27 22:41:17.311416 (XEN) CC3[1238659244926] CC6[3870963858475] CC7[0] Sep 27 22:41:17.311436 (XEN) ==cpu29== Sep 27 22:41:17.323409 (XEN) C1: type[C1] latency[ 2] usage[ 455872] method[ FFH] duration[60547417939] Sep 27 22:41:17.323435 (XEN) C2: type[C1] latency[ 10] usage[ 447367] method[ FFH] duration[487443033355] Sep 27 22:41:17.335425 (XEN) C3: type[C2] latency[ 40] usage[ 429590] method[ FFH] duration[1087692815021] Sep 27 22:41:17.347419 (XEN) C4: type[C3] latency[133] usage[ 173555] method[ FFH] duration[4433376787081] Sep 27 22:41:17.359412 (XEN) *C0: usage[ 1506385] duration[39414443677] Sep 27 22:41:17.359433 (XEN) PC2[2009996553785] PC3[374176766008] PC6[474913038952] PC7[0] Sep 27 22:41:17.371414 (XEN) CC3[1238659244926] CC6[3870963858475] CC7[0] Sep 27 22:41:17.371434 (XEN) ==cpu30== Sep 27 22:41:17.371443 (XEN) C1: type[C1] latency[ 2] usage[ 625001] method[ FFH] duration[103687521506] Sep 27 22:41:17.383420 (XEN) C2: type[C1] latency[ 10] usage[ 746335] method[ FFH] duration[625848563662] Sep 27 22:41:17.395415 (XEN) C3: type[C2] latency[ 40] usage[ 671411] method[ FFH] duration[1104756017193] Sep 27 22:41:17.407412 (XEN) *C4: type[C3] latency[133] usage[ 157837] method[ FFH] duration[4216470633141] Sep 27 22:41:17.407438 (XEN) C0: usage[ 2200584] duration[57711814197] Sep 27 22:41:17.419454 (XEN) PC2[2009996553785] PC3[374176766008] PC6[474913038952] PC7[0] Sep 27 22:41:17.419475 (XEN) CC3[1124700431530] CC6[3934159216794] CC7[0] Sep 27 22:41:17.431416 (XEN) ==cpu31== Sep 27 22:41:17.431432 (XEN) C1: type[C1] latency[ 2] usage[ 63740] method[ FFH] duration[20250870817] Sep 27 22:41:17.443385 (XEN) C2: type[C1] latency[ 10] usage[ 389095] method[ FFH] duration[510621436980] Sep 27 22:41:17.455409 (XEN) C3: type[C2] latency[ 40] usage[ 436941] method[ FFH] duration[974956698096] Sep 27 22:41:17.455436 (XEN) *C4: type[C3] latency[133] usage[ 119581] method[ FFH] duration[4579318384870] Sep 27 22:41:17.467418 (XEN) C0: usage[ 1009357] duration[23327251075] Sep 27 22:41:17.479408 (XEN) PC2[2009996553785] PC3[374176766008] PC6[474913038952] PC7[0] Sep 27 22:41:17.479430 (XEN) CC3[1124700431530] CC6[3934159216794] CC7[0] Sep 27 22:41:17.491409 (XEN) ==cpu32== Sep 27 22:41:17.491425 (XEN) C1: type[C1] latency[ 2] usage[ 370078] method[ FFH] duration[146308402964] Sep 27 22:41:17.491445 (XEN) C2: type[C1] latency[ 10] usage[ 562714] method[ FFH] duration[576654480868] Sep 27 22:41:17.503422 (XEN) C3: type[C2] latency[ 40] usage[ 590957] method[ FFH] duration[1146689935501] Sep 27 22:41:17.515416 (XEN) *C4: type[C3] latency[133] usage[ 162868] method[ FFH] duration[4163494262277] Sep 27 22:41:17.527418 (XEN) C0: usage[ 1686617] duration[75327617809] Sep 27 22:41:17.527438 (XEN) PC2[2009996553785] PC3[374176766008] PC6[474913038952] PC7[0] Sep 27 22:41:17.539415 (XEN) CC3[1145458691915] CC6[3934822559450] CC7[0] Sep 27 22:41:17.539435 (XEN) ==cpu33== Sep 27 22:41:17.539444 (XEN) C1: type[C1] latency[ 2] usage[ 48444] method[ FFH] duration[20900439664] Sep 27 22:41:17.551398 (XEN) C2: type[C1] latency[ 10] usage[ 287530] method[ FFH] duration[481480575677] Sep 27 22:41:17.563413 (XEN) C3: type[C2] latency[ 40] usage[ 389143] method[ FFH] duration[956731774007] Sep 27 22:41:17.575401 (XEN) *C4: type[C3] latency[133] usage[ 134101] method[ FFH] duration[4629305514812] Sep 27 22:41:17.575420 (XEN) C0: usage[ 859218] duration[20056487852] Sep 27 22:41:17.587416 (XEN) PC2[2009996553785] PC3[374176766008] PC6[474913038952] PC7[0] Sep 27 22:41:17.587437 (XEN) CC3[1145458691915] CC6[3934822559450] CC7[0] Sep 27 22:41:17.599530 (XEN) ==cpu34== Sep 27 22:41:17.599546 (XEN) C1: type[C1] latency[ 2] usage[ 141535] method[ FFH] duration[50706780716] Sep 27 22:41:17.611498 (XEN) C2: type[C1] latency[ 10] usage[ 502003] method[ FFH] duration[576785771682] Sep 27 22:41:17.623498 (XEN) C3: type[C2] latency[ 40] usage[ 612698] method[ FFH] duration[1140696562325] Sep 27 22:41:17.623515 (XEN) *C4: type[C3] latency[133] usage[ 173653] method[ FFH] duration[4298304616290] Sep 27 22:41:17.635522 (XEN) C0: usage[ 1429889] duration[41981123663] Sep 27 22:41:17.647515 (XEN) PC2[2009996553785] PC3[374176766008] PC6[474913038952] PC7[0] Sep 27 22:41:17.647537 (XEN) CC3[1147135078525] CC6[4083103562099] CC7[0] Sep 27 22:41:17.659583 (XEN) ==cpu35== Sep 27 22:41:17.659600 (XEN) C1: type[C1] latency[ 2] usage[ 30147] method[ FFH] duration[10629495199] Sep 27 22:41:17.659620 (XEN) C2: type[C1] latency[ 10] usage[ 298518] method[ FFH] duration[469347466973] Sep 27 22:41:17.671491 (XEN) C3: type[C2] latency[ 40] usage[ 436244] method[ FFH] duration[1010439749554] Sep 27 22:41:17.683440 (XEN) *C4: type[C3] latency[133] usage[ 128642] method[ FFH] duration[4596785276139] Sep 27 22:41:17.695425 (XEN) C0: usage[ 893551] duration[21272952921] Sep 27 22:41:17.695444 (XEN) PC2[2009996553785] PC3[374176766008] PC6[474913038952] PC7[0] Sep 27 22:41:17.707473 (XEN) CC3[1147135078525] CC6[4083103562099] CC7[0] Sep 27 22:41:17.707492 (XEN) ==cpu36== Sep 27 22:41:17.707501 (XEN) C1: type[C1] latency[ 2] usage[ 209822] method[ FFH] duration[61742879455] Sep 27 22:41:17.719491 (XEN) C2: type[C1] latency[ 10] us Sep 27 22:41:17.726552 age[ 602597] method[ FFH] duration[531999303485] Sep 27 22:41:17.731460 (XEN) C3: type[C2] latency[ 40] usage[ 632286] method[ FFH] Sep 27 22:41:17.731813 duration[1075211375908] Sep 27 22:41:17.747443 (XEN) *C4: type[C3] latency[133] usage[ 133097] method[ FFH] duration[4385396796255] Sep 27 22:41:17.747469 (XEN) C0: usage[ 1577802] duration[54124645968] Sep 27 22:41:17.759422 (XEN) PC2[2009996553785] PC3[374176766008] PC6[474913038952] PC7[0] Sep 27 22:41:17.759444 (XEN) CC3[1130681645794] CC6[4107198312835] CC7[0] Sep 27 22:41:17.771424 (XEN) ==cpu37== Sep 27 22:41:17.771440 (XEN) C1: type[C1] latency[ 2] usage[ 39567] method[ FFH] duration[11088520093] Sep 27 22:41:17.771460 (XEN) C2: type[C1] latency[ 10] usage[ 341386] method[ FFH] duration[452796171140] Sep 27 22:41:17.783422 (XEN) C3: type[C2] latency[ 40] usage[ 426891] method[ FFH] duration[996169866388] Sep 27 22:41:17.795428 (XEN) *C4: type[C3] latency[133] usage[ 125068] method[ FFH] duration[4619799518423] Sep 27 22:41:17.807413 (XEN) C0: usage[ 932912] duration[28621009951] Sep 27 22:41:17.807434 (XEN) PC2[2009996553785] PC3[374176766008] PC6[474913038952] PC7[0] Sep 27 22:41:17.819411 (XEN) CC3[1130681645794] CC6[4107198312835] CC7[0] Sep 27 22:41:17.819431 (XEN) ==cpu38== Sep 27 22:41:17.819440 (XEN) C1: type[C1] latency[ 2] usage[ 278760] method[ FFH] duration[71246749231] Sep 27 22:41:17.831424 (XEN) C2: type[C1] latency[ 10] usage[ 534477] method[ FFH] duration[550850969888] Sep 27 22:41:17.843413 (XEN) C3: type[C2] latency[ 40] usage[ 666136] method[ FFH] duration[1214976451112] Sep 27 22:41:17.843440 (XEN) *C4: type[C3] latency[133] usage[ 144481] method[ FFH] duration[4175392128237] Sep 27 22:41:17.855423 (XEN) C0: usage[ 1623854] duration[96008848404] Sep 27 22:41:17.855443 (XEN) PC2[2009996553785] PC3[374176766008] PC6[474913038952] PC7[0] Sep 27 22:41:17.867419 (XEN) CC3[1182539886535] CC6[3988679609429] CC7[0] Sep 27 22:41:17.867438 (XEN) ==cpu39== Sep 27 22:41:17.879416 (XEN) C1: type[C1] latency[ 2] usage[ 29905] method[ FFH] duration[9598180743] Sep 27 22:41:17.879443 (XEN) C2: type[C1] latency[ 10] usage[ 221720] method[ FFH] duration[450694612990] Sep 27 22:41:17.891423 (XEN) C3: type[C2] latency[ 40] usage[ 357980] method[ FFH] duration[967699162530] Sep 27 22:41:17.903419 (XEN) *C4: type[C3] latency[133] usage[ 140900] method[ FFH] duration[4661306051204] Sep 27 22:41:17.903445 (XEN) C0: usage[ 750505] duration[19177224933] Sep 27 22:41:17.915421 (XEN) PC2[2009996553785] PC3[374176766008] PC6[474913038952] PC7[0] Sep 27 22:41:17.915442 (XEN) CC3[1182539886535] CC6[3988679609429] CC7[0] Sep 27 22:41:17.927417 (XEN) ==cpu40== Sep 27 22:41:17.927433 (XEN) C1: type[C1] latency[ 2] usage[ 156591] method[ FFH] duration[98062112756] Sep 27 22:41:17.939419 (XEN) C2: type[C1] latency[ 10] usage[ 468071] method[ FFH] duration[582165282531] Sep 27 22:41:17.939445 (XEN) C3: type[C2] latency[ 40] usage[ 672366] method[ FFH] duration[1191418503003] Sep 27 22:41:17.951426 (XEN) *C4: type[C3] latency[133] usage[ 180424] method[ FFH] duration[4162691551942] Sep 27 22:41:17.963432 (XEN) C0: usage[ 1477452] duration[74137838518] Sep 27 22:41:17.963451 (XEN) PC2[2009996553785] PC3[374176766008] PC6[474913038952] PC7[0] Sep 27 22:41:17.975419 (XEN) CC3[1198864975239] CC6[3851593424586] CC7[0] Sep 27 22:41:17.975439 (XEN) ==cpu41== Sep 27 22:41:17.975448 (XEN) C1: type[C1] latency[ 2] usage[ 33455] method[ FFH] duration[13670027476] Sep 27 22:41:17.987426 (XEN) C2: type[C1] latency[ 10] usage[ 445072] method[ FFH] duration[511216851686] Sep 27 22:41:17.999421 (XEN) C3: type[C2] latency[ 40] usage[ 488174] method[ FFH] duration[1001212433444] Sep 27 22:41:18.011417 (XEN) *C4: type[C3] latency[133] usage[ 111971] method[ FFH] duration[4556933094520] Sep 27 22:41:18.011443 (XEN) C0: usage[ 1078672] duration[25442967954] Sep 27 22:41:18.023416 (XEN) PC2[2009996553785] PC3[374176766008] PC6[474913038952] PC7[0] Sep 27 22:41:18.023437 (XEN) CC3[1198864975239] CC6[3851593424586] CC7[0] Sep 27 22:41:18.035417 (XEN) ==cpu42== Sep 27 22:41:18.035434 (XEN) C1: type[C1] latency[ 2] usage[ 185851] method[ FFH] duration[46135091637] Sep 27 22:41:18.047417 (XEN) C2: type[C1] latency[ 10] usage[ 576280] method[ FFH] duration[502305639406] Sep 27 22:41:18.047443 (XEN) C3: type[C2] latency[ 40] usage[ 751006] method[ FFH] duration[1107900727320] Sep 27 22:41:18.059426 (XEN) *C4: type[C3] latency[133] usage[ 170196] method[ FFH] duration[4350070730770] Sep 27 22:41:18.071411 (XEN) C0: usage[ 1683333] duration[102063251936] Sep 27 22:41:18.071432 (XEN) PC2[2009996553785] PC3[374176766008] PC6[474913038952] PC7[0] Sep 27 22:41:18.083418 (XEN) CC3[1137088348693] CC6[4012635509584] CC7[0] Sep 27 22:41:18.083437 (XEN) ==cpu43== Sep 27 22:41:18.083447 (XEN) C1: type[C1] latency[ 2] usage[ 35430] method[ FFH] duration[12090967200] Sep 27 22:41:18.095426 (XEN) C2: type[C1] latency[ 10] usage[ 282386] method[ FFH] duration[507149189466] Sep 27 22:41:18.107421 (XEN) C3: type[C2] latency[ 40] usage[ 378270] method[ FFH] duration[910142294474] Sep 27 22:41:18.119416 (XEN) *C4: type[C3] latency[133] usage[ 136463] method[ FFH] duration[4659898444096] Sep 27 22:41:18.119442 (XEN) C0: usage[ 832549] duration[19194650959] Sep 27 22:41:18.131417 (XEN) PC2[2009996553785] PC3[374176766008] PC6[474913038952] PC7[0] Sep 27 22:41:18.131438 (XEN) CC3[1137088348693] CC6[4012635509584] CC7[0] Sep 27 22:41:18.143419 (XEN) ==cpu44== Sep 27 22:41:18.143435 (XEN) C1: type[C1] latency[ 2] usage[ 214768] method[ FFH] duration[41415127239] Sep 27 22:41:18.155430 (XEN) C2: type[C1] latency[ 10] usage[ 445344] method[ FFH] duration[455193253257] Sep 27 22:41:18.155464 (XEN) C3: type[C2] latency[ 40] usage[ 721235] method[ FFH] duration[1134740573370] Sep 27 22:41:18.167492 (XEN) *C4: type[C3] latency[133] usage[ 177810] method[ FFH] duration[4369970814598] Sep 27 22:41:18.179482 (XEN) C0: usage[ 1559157] duration[107155839740] Sep 27 22:41:18.179502 (XEN) PC2[2009996553785] PC3[374176766008] PC6[474913038952] PC7[0] Sep 27 22:41:18.191443 (XEN) CC3[1290427238152] CC6[3670385169524] CC7[0] Sep 27 22:41:18.191463 (XEN) ==cpu45== Sep 27 22:41:18.191473 (XEN) C1: type[C1] latency[ 2] usage[ 376437] method[ FFH] duration[54936453006] Sep 27 22:41:18.203423 (XEN) C2: type[C1] latency[ 10] usage[ 414225] method[ FFH] duration[444220687065] Sep 27 22:41:18.215422 (XEN) C3: type[C2] latency[ 40] usage[ 761319] method[ FFH] duration[1174860809397] Sep 27 22:41:18.215448 (XEN) *C4: type[C3] latency[133] usage[ 147804] method[ FFH] duration[4259843858456] Sep 27 22:41:18.227426 (XEN) C0: usage[ 1699785] duration[174613887005] Sep 27 22:41:18.239420 (XEN) PC2[2009996553785] PC3[374176766008] PC6[474913038952] PC7[0] Sep 27 22:41:18.239442 (XEN) CC3[1290427238152] CC6[3670385169524] CC7[0] Sep 27 22:41:18.251415 (XEN) ==cpu46== Sep 27 22:41:18.251431 (XEN) C1: type[C1] latency[ 2] usage[ 281023] method[ FFH] duration[46361895166] Sep 27 22:41:18.263415 (XEN) C2: type[C1] latency[ 10] usage[ 605533] method[ FFH] duration[441555021927] Sep 27 22:41:18.263443 (XEN) C3: type[C2] latency[ 40] usage[ 1128426] method[ FFH] duration[1334344233767] Sep 27 22:41:18.275424 (XEN) *C4: type[C3] latency[133] usage[ 174476] method[ FFH] duration[4057109629216] Sep 27 22:41:18.287418 (XEN) C0: usage[ 2189458] duration[229104975412] Sep 27 22:41:18.287438 (XEN) PC2[2009996553785] PC3[374176766008] PC6[474913038952] PC7[0] Sep 27 22:41:18.299417 (XEN) CC3[1295845917177] CC6[3714197877520] CC7[0] Sep 27 22:41:18.299437 (XEN) ==cpu47== Sep 27 22:41:18.299446 (XEN) C1: type[C1] latency[ 2] usage[ 34584] method[ FFH] duration[8595366376] Sep 27 22:41:18.311422 (XEN) C2: type[C1] latency[ 10] usage[ 237711] method[ FFH] duration[444290821623] Sep 27 22:41:18.323417 (XEN) C3: type[C2] latency[ 40] usage[ 377054] method[ FFH] duration[967937353965] Sep 27 22:41:18.323443 (XEN) *C4: type[C3] latency[133] usage[ 147524] method[ FFH] duration[4667816128716] Sep 27 22:41:18.335426 (XEN) C0: usage[ 796873] duration[19836175934] Sep 27 22:41:18.347414 (XEN) PC2[2009996553785] PC3[374176766008] PC6[474913038952] PC7[0] Sep 27 22:41:18.347436 (XEN) CC3[1295845917177] CC6[3714197877520] CC7[0] Sep 27 22:41:18.359415 (XEN) ==cpu48== Sep 27 22:41:18.359431 (XEN) C1: type[C1] latency[ 2] usage[ 147761] method[ FFH] duration[35371446555] Sep 27 22:41:18.359451 (XEN) C2: type[C1] latency[ 10] usage[ 570427] method[ FFH] duration[459354197838] Sep 27 22:41:18.371425 (XEN) C3: type[C2] latency[ 40] usage[ 722659] method[ FFH] duration[1141922919773] Sep 27 22:41:18.383421 (XEN) *C4: type[C3] latency[133] usage[ 160101] method[ FFH] duration[4391445430074] Sep 27 22:41:18.395416 (XEN) C0: usage[ 1600948] duration[80381907714] Sep 27 22:41:18.395437 (XEN) PC2[2009996553785] PC3[374176766008] PC6[474913038952] PC7[0] Sep 27 22:41:18.407417 (XEN) CC3[1236484844345] CC6[4020291873936] CC7[0] Sep 27 22:41:18.407437 (XEN) ==cpu49== Sep 27 22:41:18.407446 (XEN) C1: type[C1] latency[ 2] usage[ 61426] method[ FFH] duration[11053883808] Sep 27 22:41:18.419421 (XEN) C2: type[C1] latency[ 10] usage[ 239105] method[ FFH] duration[425277197326] Sep 27 22:41:18.431415 (XEN) C3: type[C2] latency[ 40] usage[ 420721] method[ FFH] duration[1058126903226] Sep 27 22:41:18.431441 (XEN) *C4: type[C3] latency[133] usage[ 147505] method[ FFH] duration[4589772508777] Sep 27 22:41:18.443474 (XEN) C0: usage[ 868757] duration[24245496500] Sep 27 22:41:18.443494 (XEN) PC2[2009996553785] PC3[374176766008] PC6[474913038952] PC7[0] Sep 27 22:41:18.455427 (XEN) CC3[1236484844345] CC6[4020291873936] CC7[0] Sep 27 22:41:18.455446 (XEN) ==cpu50== Sep 27 22:41:18.467415 (XEN) C1: type[C1] latency[ 2] usage[ 318886] method[ FFH] duration[49452152354] Sep 27 22:41:18.467441 (XEN) C2: type[C1] latency[ 10] usage[ 495398] method[ FFH] duration[480877563829] Sep 27 22:41:18.479422 (XEN) C3: type[C2] latency[ 40] usage[ 746134] method[ FFH] duration[1156713230510] Sep 27 22:41:18.491419 (XEN) *C4: type[C3] latency[133] usage[ 149093] method[ FFH] duration[4328638207409] Sep 27 22:41:18.503413 (XEN) C0: usage[ 1709511] duration[92794891136] Sep 27 22:41:18.503434 (XEN) PC2[2009996553785] PC3[374176766008] PC6[474913038952] PC7[0] Sep 27 22:41:18.515410 (XEN) CC3[1196804657365] CC6[4043336721452] CC7[0] Sep 27 22:41:18.515431 (XEN) ==cpu51== Sep 27 22:41:18.515441 (XEN) C1: type[C1] latency[ 2] usage[ 31875] method[ FFH] duration[8897367762] Sep 27 22:41:18.527418 (XEN) C2: type[C1] latency[ 10] usage[ 238419] method[ FFH] duration[418090539254] Sep 27 22:41:18.539412 (XEN) C3: type[C2] latency[ 40] usage[ 373226] method[ FFH] duration[979085036545] Sep 27 22:41:18.539439 (XEN) *C4: type[C3] latency[133] usage[ 128910] method[ FFH] duration[4682655675986] Sep 27 22:41:18.551422 (XEN) C0: usage[ 772430] duration[19747511734] Sep 27 22:41:18.551442 (XEN) PC2[2009996553785] PC3[374176766008] PC6[474913038952] PC7[0] Sep 27 22:41:18.563420 (XEN) CC3[1196804657365] CC6[4043336721452] CC7[0] Sep 27 22:41:18.563440 (XEN) ==cpu52== Sep 27 22:41:18.575412 (XEN) C1: type[C1] latency[ 2] usage[ 181920] method[ FFH] duration[43012327480] Sep 27 22:41:18.575439 (XEN) C2: type[C1] latency[ 10] usage[ 504408] method[ FFH] duration[456404047162] Sep 27 22:41:18.587422 (XEN) C3: type[C2] latency[ 40] usage[ 940298] method[ FFH] duration[1265667156928] Sep 27 22:41:18.599422 (XEN) *C4: type[C3] latency[133] usage[ 184931] method[ FFH] duration[4185041047227] Sep 27 22:41:18.599448 (XEN) C0: usage[ 1811557] duration[158351608228] Sep 27 22:41:18.611418 (XEN) PC2[2009996553785] PC3[374176766008] PC6[474913038952] PC7[0] Sep 27 22:41:18.611440 (XEN) CC3[1249975638470] CC6[3842658047069] CC7[0] Sep 27 22:41:18.623418 (XEN) ==cpu53== Sep 27 22:41:18.623434 (XEN) C1: type[C1] latency[ 2] usage[ 48139] method[ FFH] duration[16236581525] Sep 27 22:41:18.635420 (XEN) C2: type[C1] latency[ 10] usage[ 467008] method[ FFH] duration[503967724560] Sep 27 22:41:18.635447 (XEN) C3: type[C2] latency[ 40] usage[ 530384] method[ FFH] duration[1059602702504] Sep 27 22:41:18.658076 (XEN) *C4: type[C3] latency[133] usage[ 119563] method[ FFH] duration[4504313231479] Sep 27 22:41:18.659422 (XEN) C0: usage[ 1165094] duration[24356032763] Sep 27 22:41:18.659442 (XEN) PC2[2009996553785] PC3[374176766008] PC6[474913038952] PC7[0] Sep 27 22:41:18.671418 (XEN) CC3[1249975638470] CC6[3842658047069] CC7[0] Sep 27 22:41:18.671438 (XEN) ==cpu54== Sep 27 22:41:18.671447 (XEN) C1: type[C1] latency[ 2] usage[ 588158] method[ FFH] duration[113794623115] Sep 27 22:41:18.683425 (XEN) C2: type[C1] latency[ 10] usage[ 521215] method[ FFH] duration[458446339335] Sep 27 22:41:18.695421 (XEN) C3: type[C2] latency[ 40] usage[ 868588] method[ FFH] duration[1253616927430] Sep 27 22:41:18.707420 (XEN) *C4: type[C3] latency[133] usage[ 159355] method[ FFH] duration[4105093372565] Sep 27 22:41:18.707446 (XEN) C0: usage[ 2137316] duration[177525072389] Sep 27 22:41:18.719418 (XEN) PC2[2009996553785] PC3[374176766008] PC6[474913038952] PC7[0] Sep 27 22:41:18.719440 (XEN) CC3[1270146197585] CC6[3778999073512] CC7[0] Sep 27 22:41:18.731415 (XEN) ==cpu55== Sep 27 22:41:18.731431 (XEN) C1: type[C1] latency[ 2] usage[ 44841] method[ FFH] duration[20305395192] Sep 27 22:41:18.743418 (XEN) C2: type[C1] latency[ 10] usage[ 325624] method[ FFH] duration[440655005722] Sep 27 22:41:18.743451 (XEN) C3: type[C2] latency[ 40] usage[ 419601] method[ FFH] duration[1023024261476] Sep 27 22:41:18.755427 (XEN) *C4: type[C3] latency[133] usage[ 129034] method[ FFH] duration[4601943353089] Sep 27 22:41:18.767424 (XEN) C0: usage[ 919100] duration[22548405197] Sep 27 22:41:18.767444 (XEN) PC2[2009996553785] PC3[374176766008] PC6[474913038952] PC7[0] Sep 27 22:41:18.779416 (XEN) CC3[1270146197585] CC6[3778999073512] CC7[0] Sep 27 22:41:18.779435 (XEN) 'd' pressed -> dumping registers Sep 27 22:41:18.791417 (XEN) Sep 27 22:41:18.791432 [ 6104.734352] c(XEN) *** Dumping CPU29 host state: *** Sep 27 22:41:18.791447 locksource: Long(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:18.803419 (XEN) CPU: 29 Sep 27 22:41:18.803434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:18.815417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:18.815437 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 27 22:41:18.827406 (XEN) rdx: ffff83107be57fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 27 22:41:18.827429 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Sep 27 22:41:18.839419 (XEN) r9: ffff830839cf5d50 r10: 0000000000000012 r11: 0000000000000014 Sep 27 22:41:18.851417 (XEN) r12: ffff83107be57ef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 27 22:41:18.851439 (XEN) r15: 0000058eb7461204 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 22:41:18.863417 (XEN) cr3: 000000006ead3000 cr2: ffff8880025e7170 Sep 27 22:41:18.863436 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 27 22:41:18.875416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:18.875437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:18.887423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:18.899420 (XEN) Xen stack trace from rsp=ffff83107be57e50: Sep 27 22:41:18.899440 (XEN) 0000058eb75dfccc ffff83107be57fff 0000000000000000 ffff83107be57ea0 Sep 27 22:41:18.911417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 27 22:41:18.923413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:18.923435 (XEN) ffff83107be57ee8 ffff82d040324e02 ffff82d040324d19 ffff830839cef000 Sep 27 22:41:18.935416 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff83107be57de0 Sep 27 22:41:18.935437 (XEN) ffff82d040328bd7 0000000000000000 ffff888003604d80 0000000000000000 Sep 27 22:41:18.947428 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 27 22:41:18.959415 (XEN) 0000000000000001 0000053c3583b280 0000000001bc2cdc 0000000000000000 Sep 27 22:41:18.959436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:18.971418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:18.983414 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:18.983436 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cef000 Sep 27 22:41:18.995418 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 22:41:18.995439 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:19.007416 (XEN) Xen call trace: Sep 27 22:41:19.007433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:19.019424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:19.019447 (XEN) [] F continue_running+0x5b/0x5d Sep 27 22:41:19.031417 (XEN) Sep 27 22:41:19.031432 readout interva(XEN) *** Dumping CPU30 host state: *** Sep 27 22:41:19.031446 l, skipping watc(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:19.043423 (XEN) CPU: 30 Sep 27 22:41:19.043447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:19.055420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:19.055441 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 27 22:41:19.067417 (XEN) rdx: ffff83107be17fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 27 22:41:19.067439 (XEN) rbp: ffff83107be17eb0 rsp: ffff83107be17e50 r8: 0000000000000001 Sep 27 22:41:19.079419 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 0000058f313a433c Sep 27 22:41:19.091420 (XEN) r12: ffff83107be17ef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 27 22:41:19.091442 (XEN) r15: 0000058ef6172a7e cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 22:41:19.103419 (XEN) cr3: 000000105260c000 cr2: ffff888008b64300 Sep 27 22:41:19.103438 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 27 22:41:19.115419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:19.127414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:19.127441 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:19.139421 (XEN) Xen stack trace from rsp=ffff83107be17e50: Sep 27 22:41:19.139442 (XEN) 0000058f044f0d39 ffff83107be17fff 0000000000000000 ffff83107be17ea0 Sep 27 22:41:19.151422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 27 22:41:19.163421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:19.163443 (XEN) ffff83107be17ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396f4000 Sep 27 22:41:19.175421 (XEN) ffff83107be17ef8 ffff83083ffd9000 000000000000001e ffff83107be17e18 Sep 27 22:41:19.187413 (XEN) ffff82d040328b61 0000000000000000 ffff8880036aae80 0000000000000000 Sep 27 22:41:19.187435 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 27 22:41:19.199416 (XEN) 0000000000000000 000000001a106800 00000000000798e4 0000000000000000 Sep 27 22:41:19.199437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:19.211420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:19.223418 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:19.223439 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Sep 27 22:41:19.235417 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Sep 27 22:41:19.247417 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:19.247435 (XEN) Xen call trace: Sep 27 22:41:19.247445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:19.259417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:19.259440 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:19.271418 (XEN) Sep 27 22:41:19.271433 hdog check: cs_n(XEN) *** Dumping CPU31 host state: *** Sep 27 22:41:19.271447 sec: 1280200291 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:19.283422 (XEN) CPU: 31 Sep 27 22:41:19.283438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:19.295422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:19.295442 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 27 22:41:19.307420 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 27 22:41:19.319414 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 27 22:41:19.319436 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 0000053df4eb0dc8 Sep 27 22:41:19.331420 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 27 22:41:19.331442 (XEN) r15: 0000058ef59f96db cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 22:41:19.343428 (XEN) cr3: 000000006ead3000 cr2: ffff888006b29668 Sep 27 22:41:19.355413 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 27 22:41:19.355435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:19.367418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:19.367445 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:19.379421 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 27 22:41:19.391415 (XEN) 0000058f12b6e37d ffff82d040352f53 ffff82d0405e8000 ffff83107be4fea0 Sep 27 22:41:19.391438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 27 22:41:19.403417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:19.403439 (XEN) ffff83107be4fee8 ffff82d040324e02 ffff82d040324d19 ffff830839751000 Sep 27 22:41:19.415422 (XEN) ffff83107be4fef8 ffff83083ffd9000 000000000000001f ffff83107be4fe18 Sep 27 22:41:19.427418 (XEN) ffff82d040328b61 0000000000000000 ffff888003600000 0000000000000000 Sep 27 22:41:19.427439 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 27 22:41:19.439416 (XEN) 0000000000007ff0 0000000000000001 000000000049ebbc 0000000000000000 Sep 27 22:41:19.451413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:19.451434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:19.463417 (XEN) ffffc9004013bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:19.463438 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cd9000 Sep 27 22:41:19.475420 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 22:41:19.487414 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:19.487431 (XEN) Xen call trace: Sep 27 22:41:19.487442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:19.499419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:19.511413 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:19.511434 (XEN) Sep 27 22:41:19.511443 wd_nsec: 1280200(XEN) *** Dumping CPU32 host state: *** Sep 27 22:41:19.523416 009 Sep 27 22:41:19.523430 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:19.523446 (XEN) CPU: 32 Sep 27 22:41:19.523455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:19.535421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:19.535441 (XEN) rax: ffff830839cc906c rbx: ffff830839cced88 rcx: 0000000000000008 Sep 27 22:41:19.547420 (XEN) rdx: ffff83107be47fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 27 22:41:19.559408 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000301 Sep 27 22:41:19.559420 (XEN) r9: ffff830839cceae0 r10: 0000000000000014 r11: 0000000163c847b1 Sep 27 22:41:19.571401 (XEN) r12: ffff83107be47ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 27 22:41:19.583409 (XEN) r15: 0000058f211f2928 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 22:41:19.583427 (XEN) cr3: 000000104e4b3000 cr2: 00007ffed6164ff8 Sep 27 22:41:19.595422 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 27 22:41:19.595443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:19.607394 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:19.619422 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:19.619444 (XEN) Xen stack trace from rsp=ffff83107be47e50: Sep 27 22:41:19.631371 (XEN) 0000058f211f33c1 ffff82d040257f79 ffff830839751000 ffff8308397535f0 Sep 27 22:41:19.631393 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 27 22:41:19.643433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:19.655421 (XEN) ffff83107be47ee8 ffff82d040324e02 ffff82d040324d19 ffff830839751000 Sep 27 22:41:19.655445 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000020 ffff83107be47e18 Sep 27 22:41:19.667426 (XEN) ffff82d040328b61 0000000000000000 ffff888003600000 0000000000000000 Sep 27 22:41:19.667447 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 27 22:41:19.679433 (XEN) 0000000000007ff0 000000000e85e400 00000000004d371c Sep 27 22:41:19.682989 0000000000000000 Sep 27 22:41:19.691426 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:19.691447 (XEN) 0000010000000000 Sep 27 22:41:19.691798 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:19.703424 (XEN) ffffc9004013bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:19.715424 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Sep 27 22:41:19.715446 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Sep 27 22:41:19.727423 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:19.727441 (XEN) Xen call trace: Sep 27 22:41:19.727451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:19.739419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:19.751422 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:19.751443 (XEN) Sep 27 22:41:19.751452 (XEN) 'e' pressed -> dumping event-channel info Sep 27 22:41:19.763421 (XEN) *** Dumping CPU33 host state: *** Sep 27 22:41:19.763441 (XEN) Event channel information for domain 0: Sep 27 22:41:19.763454 (XEN) Polling vCPUs: {} Sep 27 22:41:19.763463 (XEN) port [p/m/s] Sep 27 22:41:19.775415 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:19.775437 (XEN) CPU: 33 Sep 27 22:41:19.775446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:19.787422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:19.787442 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 27 22:41:19.799424 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 27 22:41:19.811416 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 27 22:41:19.811438 (XEN) r9: ffff830839cc1a10 r10: 0000000000000000 r11: 0000000000124f80 Sep 27 22:41:19.823390 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 27 22:41:19.835415 (XEN) r15: 0000058f12da0588 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 22:41:19.835437 (XEN) cr3: 000000006ead3000 cr2: 000055c3222e4e74 Sep 27 22:41:19.847414 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 27 22:41:19.847435 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 27 22:41:19.859416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:19.871417 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:19.871440 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 27 22:41:19.883421 (XEN) 0000058f2f78b539 ffff83107be37fff 0000000000000000 ffff83107be37ea0 Sep 27 22:41:19.883443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 27 22:41:19.895415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:19.907417 (XEN) ffff83107be37ee8 ffff82d040324e02 ffff82d040324d19 ffff830833aaa000 Sep 27 22:41:19.907440 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Sep 27 22:41:19.919418 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 ffff82d04034d99a Sep 27 22:41:19.919448 (XEN) ffff82d0404d6904 ffff8300bf2dfb78 ffff82d0404d6900 0000000000000010 Sep 27 22:41:19.931419 (XEN) 0000000000000001 ffff8300bf41b1a0 ffff82d0404c8600 000000000000525a Sep 27 22:41:19.943416 (XEN) 000000000000525a 000000000000525b 0000000000000000 0000000000000200 Sep 27 22:41:19.943437 (XEN) 0000beef0000beef ffff82d040234768 000000bf0000beef 0000000000000202 Sep 27 22:41:19.955418 (XEN) ffff8300bf2dfb68 000000000000beef 000000000000beef 000000000000beef Sep 27 22:41:19.967417 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cbb000 Sep 27 22:41:19.967438 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 22:41:19.979417 (XEN) 0000000000000000 0000000600000000 Sep 27 22:41:19.979434 (XEN) Xen call trace: Sep 27 22:41:19.979444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:19.991424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:20.003415 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:20.003437 (XEN) Sep 27 22:41:20.003445 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU34 host state: *** Sep 27 22:41:20.015416 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:20.015439 (XEN) CPU: 34 Sep 27 22:41:20.027413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:20.027439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:20.039416 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 27 22:41:20.039439 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 27 22:41:20.051418 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Sep 27 22:41:20.063413 (XEN) r9: ffff830839cb4940 r10: ffff830836ee4c98 r11: 0000058fc573effd Sep 27 22:41:20.063436 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 27 22:41:20.075416 (XEN) r15: 0000058f12d9f1d3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 22:41:20.075438 (XEN) cr3: 000000105260c000 cr2: 00007fa54a6bc740 Sep 27 22:41:20.087415 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 27 22:41:20.087437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:20.099424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:20.111420 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:20.111442 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Sep 27 22:41:20.123419 (XEN) 0000058f313ae361 ffff83107be2ffff 0000000000000000 ffff83107be2fea0 Sep 27 22:41:20.135413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 27 22:41:20.135435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:20.147415 (XEN) ffff83107be2fee8 ffff82d040324e02 ffff82d040324d19 ffff83083974a000 Sep 27 22:41:20.147437 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Sep 27 22:41:20.159420 (XEN) ffff82d040328b61 0000000000000000 ffff888003601f00 0000000000000000 Sep 27 22:41:20.171417 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 27 22:41:20.171438 (XEN) 0000000000000000 0000000000000000 000000000006aedc 0000000000000000 Sep 27 22:41:20.183422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:20.195417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:20.195438 (XEN) ffffc9004014bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:20.207417 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Sep 27 22:41:20.207438 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Sep 27 22:41:20.219419 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:20.219445 (XEN) Xen call trace: Sep 27 22:41:20.231415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:20.231439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:20.243421 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:20.243442 (XEN) Sep 27 22:41:20.243450 v=0(XEN) *** Dumping CPU35 host state: *** Sep 27 22:41:20.255419 Sep 27 22:41:20.255433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:20.255448 (XEN) CPU: 35 Sep 27 22:41:20.255457 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:20.267428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:20.279416 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 27 22:41:20.279438 (XEN) rdx: ffff831055efffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 27 22:41:20.291418 (XEN) rbp: ffff831055effeb0 rsp: ffff831055effe50 r8: 0000000000000001 Sep 27 22:41:20.291440 (XEN) r9: ffff830839ca7880 r10: 0000000000000000 r11: 0000000000124f80 Sep 27 22:41:20.303420 (XEN) r12: ffff831055effef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 27 22:41:20.315416 (XEN) r15: 0000058f3ea5f52c cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 22:41:20.315438 (XEN) cr3: 000000006ead3000 cr2: ffff888007bc2890 Sep 27 22:41:20.327418 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 27 22:41:20.327439 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 27 22:41:20.339418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:20.351421 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:20.351443 (XEN) Xen stack trace from rsp=ffff831055effe50: Sep 27 22:41:20.363420 (XEN) 0000058f4cfc57a7 ffff82d040352f53 ffff82d0405e8200 ffff831055effea0 Sep 27 22:41:20.363442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 27 22:41:20.375421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:20.387415 (XEN) ffff831055effee8 ffff82d040324e02 ffff82d040324d19 ffff830832539000 Sep 27 22:41:20.387437 (XEN) ffff831055effef8 ffff83083ffd9000 0000000000000023 ffff831055effe18 Sep 27 22:41:20.399417 (XEN) ffff82d040328b61 0000000000000000 0000000000000001 ffff82d040283239 Sep 27 22:41:20.411414 (XEN) ffff8300bf2ffd98 ffff8300bf2ffc90 ffff82d0405ef098 000000000000000a Sep 27 22:41:20.411437 (XEN) 0000000000000001 ffff8300bf41bd40 ffff82d0405ef098 0000000000000000 Sep 27 22:41:20.423417 (XEN) 0000000000000002 0000000000000001 0000000000000002 0000000000000000 Sep 27 22:41:20.423438 (XEN) 0000beef0000beef ffff82d04023421a 000000bf0000beef 0000000000000246 Sep 27 22:41:20.435421 (XEN) ffff8300bf2ffc70 000000000000beef 000000000000beef 000000000000beef Sep 27 22:41:20.447414 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839ca5000 Sep 27 22:41:20.447435 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 22:41:20.459426 (XEN) 0000000000000000 0000000600000000 Sep 27 22:41:20.459443 (XEN) Xen call trace: Sep 27 22:41:20.471413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:20.471438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:20.483418 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:20.483439 (XEN) Sep 27 22:41:20.483447 (XEN) 2 [0/1/(XEN) *** Dumping CPU36 host state: *** Sep 27 22:41:20.495416 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:20.495438 (XEN) CPU: 36 Sep 27 22:41:20.507414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:20.507440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:20.519428 (XEN) rax: ffff830839c9506c rbx: ffff830839c93a78 rcx: 0000000000000008 Sep 27 22:41:20.519450 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c937b8 rdi: ffff830839c937b0 Sep 27 22:41:20.531419 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 27 22:41:20.543412 (XEN) r9: ffff830839c937b0 r10: 0000000000000014 r11: 0000058f7a40b960 Sep 27 22:41:20.543434 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c939c0 Sep 27 22:41:20.555417 (XEN) r15: 0000058f3ea60489 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 22:41:20.555439 (XEN) cr3: 000000105260c000 cr2: 00007efe9e1fd740 Sep 27 22:41:20.567421 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 27 22:41:20.579413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:20.579435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:20.591419 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:20.603411 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 27 22:41:20.603432 (XEN) 0000058f5b3ea42a ffff82d040352f53 ffff82d0405e8280 ffff831055ef7ea0 Sep 27 22:41:20.615413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 27 22:41:20.615434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:20.627417 (XEN) ffff831055ef7ee8 ffff82d040324e02 ffff82d040324d19 ffff830839769000 Sep 27 22:41:20.627439 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000024 ffff831055ef7e18 Sep 27 22:41:20.639420 (XEN) ffff82d040328b61 0000000000000000 ffff8880035f8f80 0000000000000000 Sep 27 22:41:20.651413 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Sep 27 22:41:20.651434 (XEN) 0000000000007ff0 0000000000000000 00000000000e2dcc 0000000000000000 Sep 27 22:41:20.663418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:20.675415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:20.675436 (XEN) ffffc90040103ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:20.687416 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c92000 Sep 27 22:41:20.687437 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c91002 Sep 27 22:41:20.699418 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:20.699436 (XEN) Xen call trace: Sep 27 22:41:20.711415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:20.711439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:20.723418 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:20.723440 (XEN) Sep 27 22:41:20.723448 ]: s=6 n=0 x=0(XEN) *** Dumping CPU37 host state: *** Sep 27 22:41:20.735418 Sep 27 22:41:20.735432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:20.735448 (XEN) CPU: 37 Sep 27 22:41:20.747412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:20.747438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:20.759421 (XEN) rax: ffff830839c8506c rbx: ffff830839c899a8 rcx: 0000000000000008 Sep 27 22:41:20.759443 (XEN) rdx: ffff831055eeffff rsi: ffff830839c896e8 rdi: ffff830839c896e0 Sep 27 22:41:20.771419 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Sep 27 22:41:20.783418 (XEN) r9: ffff830839c896e0 r10: 0000000000000000 r11: 0000000000124f80 Sep 27 22:41:20.783439 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c898f0 Sep 27 22:41:20.795415 (XEN) r15: 0000058f3ea604c1 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 22:41:20.795437 (XEN) cr3: 000000006ead3000 cr2: ffff888007bc2890 Sep 27 22:41:20.807421 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 27 22:41:20.819421 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 27 22:41:20.819443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:20.831422 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:20.843411 (XEN) Xen stack trace from rsp=ffff831055eefe50: Sep 27 22:41:20.843432 (XEN) 0000058f699d99e5 ffff82d040352f53 ffff82d0405e8300 ffff831055eefea0 Sep 27 22:41:20.855414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 27 22:41:20.855435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:20.867423 (XEN) ffff831055eefee8 ffff82d040324e02 ffff82d040324d19 ffff830832539000 Sep 27 22:41:20.867445 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000025 ffff831055eefe18 Sep 27 22:41:20.879420 (XEN) ffff82d040328b61 0000000000000000 0000000000000001 ffff82d040283239 Sep 27 22:41:20.891415 (XEN) ffff8300bf2ffd98 ffff8300bf2ffc90 ffff82d0405ef098 000000000000000a Sep 27 22:41:20.891437 (XEN) 0000000000000001 ffff8300bf41bd40 ffff82d0405ef098 0000000000000000 Sep 27 22:41:20.903422 (XEN) 0000000000000002 0000000000000001 0000000000000002 0000000000000000 Sep 27 22:41:20.915413 (XEN) 0000beef0000beef ffff82d04023421a 000000bf0000beef 0000000000000246 Sep 27 22:41:20.915435 (XEN) ffff8300bf2ffc70 000000000000beef 000000000000beef 000000000000beef Sep 27 22:41:20.927416 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c88000 Sep 27 22:41:20.927438 (XEN) 00000037f96a5000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 22:41:20.939419 (XEN) 0000000000000000 0000000600000000 Sep 27 22:41:20.939437 (XEN) Xen call trace: Sep 27 22:41:20.951419 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:20.951443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:20.963419 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:20.963440 (XEN) Sep 27 22:41:20.963448 (XEN) 3 [0/0/(XEN) *** Dumping CPU38 host state: *** Sep 27 22:41:20.975420 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:20.987417 (XEN) CPU: 38 Sep 27 22:41:20.987433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:20.987453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:20.999417 (XEN) rax: ffff830839c7906c rbx: ffff830839c778d8 rcx: 0000000000000008 Sep 27 22:41:20.999439 (XEN) rdx: ffff831055edffff rsi: ffff830839c77618 rdi: ffff830839c77610 Sep 27 22:41:21.011422 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Sep 27 22:41:21.023416 (XEN) r9: ffff830839c77610 r10: 0000000000000014 r11: 0000058fa870ef40 Sep 27 22:41:21.023438 (XEN) r12: ffff831055edfef8 r13: 0000000000000026 r14: ffff830839c77820 Sep 27 22:41:21.035419 (XEN) r15: 0000058f6f47c4cd cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 22:41:21.047412 (XEN) cr3: 000000105260c000 cr2: ffff88800906a9e0 Sep 27 22:41:21.047432 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 27 22:41:21.059416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:21.059437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:21.071422 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:21.083416 (XEN) Xen stack trace from rsp=ffff831055edfe50: Sep 27 22:41:21.083436 (XEN) 0000058f77eeb7ed ffff831055edffff 0000000000000000 ffff831055edfea0 Sep 27 22:41:21.095413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 27 22:41:21.095434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:21.107419 (XEN) ffff831055edfee8 ffff82d040324e02 ffff82d040324d19 ffff83083970d000 Sep 27 22:41:21.119420 (XEN) ffff831055edfef8 ffff83083ffd9000 0000000000000026 ffff831055edfe18 Sep 27 22:41:21.119443 (XEN) ffff82d040328b61 0000000000000000 ffff888003663e00 0000000000000000 Sep 27 22:41:21.131416 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 27 22:41:21.131437 (XEN) 0000000000007ff0 0000000000000000 00000000000c1c3c 0000000000000000 Sep 27 22:41:21.143419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:21.155415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:21.155436 (XEN) ffffc900401dbed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:21.167418 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7c000 Sep 27 22:41:21.179413 (XEN) 00000037f9699000 0000000000372660 0000000000000000 8000000839c76002 Sep 27 22:41:21.179435 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:21.191413 (XEN) Xen call trace: Sep 27 22:41:21.191431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:21.191448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:21.203419 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:21.203439 (XEN) Sep 27 22:41:21.215416 ]: s=6 n=0 x=0 Sep 27 22:41:21.215432 (XEN) *** Dumping CPU39 host state: *** Sep 27 22:41:21.215444 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:21.227419 (XEN) CPU: 39 Sep 27 22:41:21.227434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:21.239414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:21.239435 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6a818 rcx: 0000000000000008 Sep 27 22:41:21.251416 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c6a558 rdi: ffff830839c6a550 Sep 27 22:41:21.251439 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 27 22:41:21.263418 (XEN) r9: ffff830839c6a550 r10: 0000000000000000 r11: 0000000000124f80 Sep 27 22:41:21.263439 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6a760 Sep 27 22:41:21.275420 (XEN) r15: 0000058f6f45540c cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 22:41:21.287417 (XEN) cr3: 000000006ead3000 cr2: 000055c3222e4e74 Sep 27 22:41:21.287436 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 27 22:41:21.299419 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 27 22:41:21.299439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:21.311425 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:21.323417 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 27 22:41:21.323437 (XEN) 0000058f7a41836a ffff831055ed7fff 0000000000000000 ffff831055ed7ea0 Sep 27 22:41:21.335418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 27 22:41:21.335438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:21.347418 (XEN) ffff831055ed7ee8 ffff82d040324e02 ffff82d040324d19 ffff830833aaa000 Sep 27 22:41:21.359388 (XEN) ffff831055ed7ef8 ffff83083ffd9000 0000000000000027 ffff831055ed7e18 Sep 27 22:41:21.359409 (XEN) ffff82d040328b61 0000000000000000 0000000000000000 ffff82d04034d99a Sep 27 22:41:21.371418 (XEN) ffff82d0404d6904 ffff8300bf2dfb78 ffff82d0404d6900 0000000000000010 Sep 27 22:41:21.383414 (XEN) 0000000000000001 ffff8300bf41b1a0 ffff82d0404c8600 000000000000525a Sep 27 22:41:21.383436 (XEN) 000000000000525a 000000000000525b 0000000000000000 0000000000000200 Sep 27 22:41:21.395417 (XEN) 0000beef0000beef ffff82d040234768 000000bf0000beef 0000000000000202 Sep 27 22:41:21.395438 (XEN) ffff8300bf2dfb68 000000000000beef 000000000000beef 000000000000beef Sep 27 22:41:21.407419 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c6b000 Sep 27 22:41:21.419424 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 22:41:21.419446 (XEN) 0000000000000000 0000000600000000 Sep 27 22:41:21.431416 (XEN) Xen call trace: Sep 27 22:41:21.431433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:21.443417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:21.443440 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:21.455414 (XEN) Sep 27 22:41:21.455429 - (XEN) *** Dumping CPU40 host state: *** Sep 27 22:41:21.455441 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:21.467418 (XEN) CPU: 40 Sep 27 22:41:21.467434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:21.479419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:21.479440 (XEN) rax: ffff830839c5d06c rbx: ffff830839c61758 rcx: 0000000000000008 Sep 27 22:41:21.491417 (XEN) rdx: ffff831055ecffff rsi: ffff830839c61498 rdi: ffff830839c61490 Sep 27 22:41:21.491439 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000001 Sep 27 22:41:21.503416 (XEN) r9: ffff830839c61490 r10: 0000000000000014 r11: 000005908673aac1 Sep 27 22:41:21.515453 (XEN) r12: ffff831055ecfef8 r13: 0000000000000028 r14: ffff830839c616a0 Sep 27 22:41:21.515475 (XEN) r15: 0000058f8673dc73 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 22:41:21.527414 (XEN) cr3: 000000105260c000 cr2: 00007fc8a17e7170 Sep 27 22:41:21.527434 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 27 22:41:21.539417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:21.539438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:21.551424 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:21.563404 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 27 22:41:21.563415 (XEN) 0000058f94bc51c5 ffff82d040257f79 ffff830839717000 ffff83083971cab0 Sep 27 22:41:21.575372 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 27 22:41:21.575386 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:21.587425 (XEN) ffff831055ecfee8 ffff82d040324e02 ffff82d040324d19 ffff830839717000 Sep 27 22:41:21.599425 (XEN) ffff831055ecfef8 ffff83083ffd9000 0000000000000028 ffff831055ecfe18 Sep 27 22:41:21.599446 (XEN) ffff82d040328b61 0000000000000000 ffff888003660f80 0000000000000000 Sep 27 22:41:21.611428 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 27 22:41:21.623422 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 00000000000da4e4 0000000000000000 Sep 27 22:41:21.623442 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:21.635393 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:21.647422 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:21.647444 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c62000 Sep 27 22:41:21.659425 (XEN) 00000037f967d000 0000000000372660 0000000000000000 8000000839c60002 Sep 27 22:41:21.659446 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:21.671428 (XEN) Xen call trace: Sep 27 22:41:21.671445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:21.683392 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:21.683415 (XEN) [] F cont Sep 27 22:41:21.686730 ext_switch+0xe12/0xe2d Sep 27 22:41:21.695433 (XEN) Sep 27 22:41:21.695448 Sep 27 22:41:21.695456 (XEN) *** Dumping CPU41 host state: *** Sep 27 22:41:21.695467 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable Sep 27 22:41:21.695817 x86_64 debug=y Not tainted ]---- Sep 27 22:41:21.707427 (XEN) CPU: 41 Sep 27 22:41:21.707443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:21.719431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:21.719451 (XEN) rax: ffff830839c5106c rbx: ffff830839c54688 rcx: 0000000000000008 Sep 27 22:41:21.731423 (XEN) rdx: ffff831055ebffff rsi: ffff830839c543c8 rdi: ffff830839c543c0 Sep 27 22:41:21.731445 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 27 22:41:21.743428 (XEN) r9: ffff830839c543c0 r10: 0000000000000014 r11: 0000052d9457b4f8 Sep 27 22:41:21.755419 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c545d0 Sep 27 22:41:21.755441 (XEN) r15: 0000058f86629699 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 22:41:21.767417 (XEN) cr3: 000000006ead3000 cr2: 000055c3222e4e74 Sep 27 22:41:21.767437 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 27 22:41:21.779418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:21.779439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:21.791426 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:21.803419 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 27 22:41:21.803439 (XEN) 0000058fa3127e80 ffff82d040352f53 ffff82d0405e8500 ffff831055ebfea0 Sep 27 22:41:21.815419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 27 22:41:21.827418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:21.827440 (XEN) ffff831055ebfee8 ffff82d040324e02 ffff82d040324d19 ffff830839751000 Sep 27 22:41:21.839418 (XEN) ffff831055ebfef8 ffff83083ffd9000 0000000000000029 ffff831055ebfe18 Sep 27 22:41:21.839440 (XEN) ffff82d040328b61 0000000000000000 ffff888003600000 0000000000000000 Sep 27 22:41:21.851419 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 27 22:41:21.863414 (XEN) 0000000000007ff0 0000000000000001 00000000004256b4 0000000000000000 Sep 27 22:41:21.863435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:21.875420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:21.887414 (XEN) ffffc9004013bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:21.887436 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c55000 Sep 27 22:41:21.899417 (XEN) 00000037f9671000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 22:41:21.899439 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:21.911415 (XEN) Xen call trace: Sep 27 22:41:21.911432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:21.923416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:21.923439 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:21.935417 (XEN) Sep 27 22:41:21.935432 - (XEN) *** Dumping CPU42 host state: *** Sep 27 22:41:21.935444 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:21.947428 (XEN) CPU: 42 Sep 27 22:41:21.947444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:21.959419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:21.959438 (XEN) rax: ffff830839c4506c rbx: ffff830839c43658 rcx: 0000000000000008 Sep 27 22:41:21.971418 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c43398 rdi: ffff830839c43390 Sep 27 22:41:21.971440 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000001 Sep 27 22:41:21.983420 (XEN) r9: ffff830839c43390 r10: ffff830839c46220 r11: 0000058fc1fd9d95 Sep 27 22:41:21.995423 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c435a0 Sep 27 22:41:21.995445 (XEN) r15: 0000058faddb988c cr0: 0000000080050033 cr4: 00000000003526e0 Sep 27 22:41:22.007417 (XEN) cr3: 0000001041cda000 cr2: 0000555e605d47d4 Sep 27 22:41:22.007437 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 27 22:41:22.019422 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 27 22:41:22.031413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:22.031441 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:22.043419 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Sep 27 22:41:22.043440 (XEN) 0000058fb16c6b59 ffff831055eb7fff 0000000000000000 ffff831055eb7ea0 Sep 27 22:41:22.055419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 27 22:41:22.067418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:22.067440 (XEN) ffff831055eb7ee8 ffff82d040324e02 ffff82d040324d19 ffff83107eebd000 Sep 27 22:41:22.079419 (XEN) ffff831055eb7ef8 ffff83083ffd9000 000000000000002a ffff831055eb7e18 Sep 27 22:41:22.079440 (XEN) ffff82d040328b61 ffff82d0405f84e0 ffff82d0405e0210 ffff82d0405e7080 Sep 27 22:41:22.091420 (XEN) 0000000000007fff ffff8300bf2dfeb0 ffff8300bf2dfef8 00000000171986f0 Sep 27 22:41:22.103414 (XEN) 0000000000000014 ffff8300bf41b1a0 ffff82d0404c0e00 0000000000000000 Sep 27 22:41:22.103435 (XEN) 0000000000000048 0000000000000000 0000000000000048 0000000000000000 Sep 27 22:41:22.115417 (XEN) 0000beef0000beef ffff82d04032442a 000000bf0000beef 0000000000000206 Sep 27 22:41:22.127414 (XEN) ffff8300bf2dfea8 000000000000beef 000000000000beef 000000000000beef Sep 27 22:41:22.127435 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c48000 Sep 27 22:41:22.139418 (XEN) 00000037f9665000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 22:41:22.151411 (XEN) 0000000000000000 0000000600000000 Sep 27 22:41:22.151429 (XEN) Xen call trace: Sep 27 22:41:22.151439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:22.163417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:22.163440 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:22.175420 (XEN) Sep 27 22:41:22.175435 Sep 27 22:41:22.175442 (XEN) *** Dumping CPU43 host state: *** Sep 27 22:41:22.175454 (XEN) 6 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:22.187424 (XEN) CPU: 43 Sep 27 22:41:22.187440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:22.199420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:22.199440 (XEN) rax: ffff830839c3906c rbx: ffff830839c36658 rcx: 0000000000000008 Sep 27 22:41:22.211423 (XEN) rdx: ffff831055ea7fff rsi: ffff830839c36398 rdi: ffff830839c36390 Sep 27 22:41:22.211445 (XEN) rbp: ffff831055ea7eb0 rsp: ffff831055ea7e50 r8: 0000000000000001 Sep 27 22:41:22.223421 (XEN) r9: ffff830839c36390 r10: 0000000000000014 r11: 00000001588ae67f Sep 27 22:41:22.235417 (XEN) r12: ffff831055ea7ef8 r13: 000000000000002b r14: ffff830839c365a0 Sep 27 22:41:22.235439 (XEN) r15: 0000058fba5e88b4 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 22:41:22.247419 (XEN) cr3: 000000006ead3000 cr2: 00007ffd29030a78 Sep 27 22:41:22.247439 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 27 22:41:22.259417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:22.271414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:22.271442 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:22.283419 (XEN) Xen stack trace from rsp=ffff831055ea7e50: Sep 27 22:41:22.283447 (XEN) 0000058fbfc28126 ffff831055ea7fff 0000000000000000 ffff831055ea7ea0 Sep 27 22:41:22.295421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 27 22:41:22.307412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:22.307434 (XEN) ffff831055ea7ee8 ffff82d040324e02 ffff82d040324d19 ffff83083975b000 Sep 27 22:41:22.319419 (XEN) ffff831055ea7ef8 ffff83083ffd9000 000000000000002b ffff831055ea7e18 Sep 27 22:41:22.331416 (XEN) ffff82d040328b61 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 27 22:41:22.331438 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 27 22:41:22.343417 (XEN) 00000000000000ae 0000000000000001 000000000005f3ac 0000000000000000 Sep 27 22:41:22.343438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:22.355418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:22.367415 (XEN) ffffc90040123ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:22.367436 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c37000 Sep 27 22:41:22.379418 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 22:41:22.391413 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:22.391431 (XEN) Xen call trace: Sep 27 22:41:22.391441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:22.403421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:22.403443 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:22.415417 (XEN) Sep 27 22:41:22.415432 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU44 host state: *** Sep 27 22:41:22.415446 Sep 27 22:41:22.415453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:22.427421 (XEN) CPU: 44 Sep 27 22:41:22.427437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:22.439421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:22.439441 (XEN) rax: ffff830839c2906c rbx: ffff830839c2d448 rcx: 0000000000000008 Sep 27 22:41:22.451417 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c36dc8 rdi: ffff830839c36dc0 Sep 27 22:41:22.463411 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 27 22:41:22.463434 (XEN) r9: ffff830839c36dc0 r10: ffff8308396ce070 r11: 000005908673b9e6 Sep 27 22:41:22.475428 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c2d390 Sep 27 22:41:22.475450 (XEN) r15: 0000058fc1fd7988 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 22:41:22.487419 (XEN) cr3: 000000107fcb2000 cr2: ffff888006965e10 Sep 27 22:41:22.487439 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 27 22:41:22.499419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:22.511413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:22.511440 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:22.523420 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 27 22:41:22.523440 (XEN) 0000058fc1fdf34b ffff831055e9ffff 0000000000000000 ffff831055e9fea0 Sep 27 22:41:22.535423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 27 22:41:22.547415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:22.547436 (XEN) ffff831055e9fee8 ffff82d040324e02 ffff82d040324d19 ffff83083972e000 Sep 27 22:41:22.559419 (XEN) ffff831055e9fef8 ffff83083ffd9000 000000000000002c ffff831055e9fe18 Sep 27 22:41:22.571414 (XEN) ffff82d040328b61 0000000000000000 ffff888003659f00 0000000000000000 Sep 27 22:41:22.571435 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 27 22:41:22.583418 (XEN) 0000058935f66a80 000005aadb127880 00000000000b893c 0000000000000000 Sep 27 22:41:22.595423 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:22.595446 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:22.607414 (XEN) ffffc9004018bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:22.607436 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c2e000 Sep 27 22:41:22.619420 (XEN) 00000037f9649000 0000000000372660 0000000000000000 8000000839c2c002 Sep 27 22:41:22.631416 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:22.631434 (XEN) Xen call trace: Sep 27 22:41:22.631444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:22.643418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:22.643441 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:22.655419 (XEN) Sep 27 22:41:22.655435 (XEN) 7 [0/0/(XEN) *** Dumping CPU45 host state: *** Sep 27 22:41:22.655448 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:22.667421 (XEN) CPU: 45 Sep 27 22:41:22.667437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:22.679422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:22.679442 (XEN) rax: ffff830839c1d06c rbx: ffff830839c16368 rcx: 0000000000000008 Sep 27 22:41:22.691420 (XEN) rdx: ffff831055e97fff rsi: ffff830839c160a8 rdi: ffff830839c160a0 Sep 27 22:41:22.703417 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Sep 27 22:41:22.703438 (XEN) r9: ffff830839c160a0 r10: 0000000000000014 r11: 0000058ba59ba59d Sep 27 22:41:22.715415 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c162b0 Sep 27 22:41:22.715438 (XEN) r15: 0000058fce25f630 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 22:41:22.727424 (XEN) cr3: 000000006ead3000 cr2: ffff888006e39d60 Sep 27 22:41:22.739413 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 27 22:41:22.739434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:22.751425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:22.751451 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:22.763425 (XEN) Xen stack trace from rsp=ffff831055e97e50: Sep 27 22:41:22.775414 (XEN) 0000058fdc75960c ffff831055e97fff 0000000000000000 ffff831055e97ea0 Sep 27 22:41:22.775436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 27 22:41:22.787422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:22.787444 (XEN) ffff831055e97ee8 ffff82d040324e02 ffff82d040324d19 ffff830839709000 Sep 27 22:41:22.799420 (XEN) ffff831055e97ef8 ffff83083ffd9000 000000000000002d ffff831055e97e18 Sep 27 22:41:22.811415 (XEN) ffff82d040328b61 0000000000000000 ffff888003664d80 0000000000000000 Sep 27 22:41:22.811437 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 27 22:41:22.823418 (XEN) 00000583f918b280 0000000000000000 00000000000761d4 0000000000000000 Sep 27 22:41:22.835414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:22.835436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:22.847417 (XEN) ffffc900401e3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:22.847439 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c21000 Sep 27 22:41:22.859418 (XEN) 00000037f963d000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 22:41:22.871416 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:22.871434 (XEN) Xen call trace: Sep 27 22:41:22.871445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:22.883428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:22.895413 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:22.895435 (XEN) Sep 27 22:41:22.895443 ]: s=5 n=1 x=0(XEN) *** Dumping CPU46 host state: *** Sep 27 22:41:22.907411 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:22.907434 (XEN) CPU: 46 Sep 27 22:41:22.907444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:22.919422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:22.919442 (XEN) rax: ffff830839c1106c rbx: ffff830839c092d8 rcx: 0000000000000008 Sep 27 22:41:22.931420 (XEN) rdx: ffff831055e87fff rsi: ffff830839c09018 rdi: ffff830839c09010 Sep 27 22:41:22.943416 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 27 22:41:22.943438 (XEN) r9: ffff830839c09010 r10: ffff830839709070 r11: 00000590d1e907ac Sep 27 22:41:22.955429 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c09220 Sep 27 22:41:22.967411 (XEN) r15: 0000058fd1e92ed8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 22:41:22.967433 (XEN) cr3: 000000107fcb2000 cr2: 000055a82c4d0534 Sep 27 22:41:22.979418 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 27 22:41:22.979440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:22.991417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:23.003413 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:23.003436 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 27 22:41:23.015413 (XEN) 0000058fead58426 ffff831055e87fff 0000000000000000 ffff831055e87ea0 Sep 27 22:41:23.015435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 27 22:41:23.027418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:23.027440 (XEN) ffff831055e87ee8 ffff82d040324e02 ffff82d040324d19 ffff83083975f000 Sep 27 22:41:23.039421 (XEN) ffff831055e87ef8 ffff83083ffd9000 000000000000002e ffff831055e87e18 Sep 27 22:41:23.051416 (XEN) ffff82d040328b61 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 27 22:41:23.051438 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 27 22:41:23.063418 (XEN) 0000000000000000 0000000018706800 000000000039f2c4 0000000000000000 Sep 27 22:41:23.075415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:23.075437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:23.087419 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:23.099413 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c14000 Sep 27 22:41:23.099435 (XEN) 00000037f9631000 0000000000372660 0000000000000000 8000000839c0f002 Sep 27 22:41:23.111419 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:23.111437 (XEN) Xen call trace: Sep 27 22:41:23.111447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:23.123420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:23.135415 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:23.135437 (XEN) Sep 27 22:41:23.135445 Sep 27 22:41:23.135452 (XEN) *** Dumping CPU47 host state: *** Sep 27 22:41:23.135464 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:23.147424 (XEN) CPU: 47 Sep 27 22:41:23.147440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:23.159422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:23.159441 (XEN) rax: ffff830839c0506c rbx: ffff8308397fc2d8 rcx: 0000000000000008 Sep 27 22:41:23.171425 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fc018 rdi: ffff8308397fc010 Sep 27 22:41:23.183423 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 27 22:41:23.183446 (XEN) r9: ffff8308397fc010 r10: ffff8308396ea070 r11: 0000058ba5f97aa9 Sep 27 22:41:23.195419 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fc220 Sep 27 22:41:23.207415 (XEN) r15: 0000058fce2613a6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 22:41:23.207437 (XEN) cr3: 000000006ead3000 cr2: 00007fc1dc0030b8 Sep 27 22:41:23.219416 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 27 22:41:23.219438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:23.231421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:23.243415 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:23.243437 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 27 22:41:23.255415 (XEN) 0000058ff9289539 ffff831055e7ffff 0000000000000000 ffff831055e7fea0 Sep 27 22:41:23.255437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 27 22:41:23.267416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:23.279413 (XEN) ffff831055e7fee8 ffff82d040324e02 ffff82d040324d19 ffff8308396ea000 Sep 27 22:41:23.279436 (XEN) ffff831055e7fef8 ffff83083ffd9000 000000000000002f ffff831055e7fe18 Sep 27 22:41:23.291417 (XEN) ffff82d040328b61 0000000000000000 ffff8880036add00 0000000000000000 Sep 27 22:41:23.291439 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Sep 27 22:41:23.303422 (XEN) 0000000000000048 000005aadb127880 000000000006961c 0000000000000000 Sep 27 22:41:23.315413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:23.315435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:23.327394 (XEN) ffffc9004022bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:23.339414 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff830839c03000 Sep 27 22:41:23.339435 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 22:41:23.351418 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:23.351436 (XEN) Xen call trace: Sep 27 22:41:23.351446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:23.363427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:23.375415 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:23.375436 (XEN) Sep 27 22:41:23.375445 - (XEN) *** Dumping CPU48 host state: *** Sep 27 22:41:23.387414 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:23.387438 (XEN) CPU: 48 Sep 27 22:41:23.387448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:23.399423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:23.411413 (XEN) rax: ffff8308397f506c rbx: ffff8308397fced8 rcx: 0000000000000008 Sep 27 22:41:23.411435 (XEN) rdx: ffff831055e77fff rsi: ffff8308397ef018 rdi: ffff8308397ef010 Sep 27 22:41:23.423417 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 27 22:41:23.423438 (XEN) r9: ffff8308397ef010 r10: ffff830839710070 r11: 000005903933f685 Sep 27 22:41:23.435420 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397fce20 Sep 27 22:41:23.447408 (XEN) r15: 0000058ffd994098 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 22:41:23.447431 (XEN) cr3: 000000105260c000 cr2: 00007f6de8ec0170 Sep 27 22:41:23.459415 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 27 22:41:23.459437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:23.471418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:23.483424 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:23.483446 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 27 22:41:23.495416 (XEN) 00000590078285f5 ffff831055e77fff 0000000000000000 ffff831055e77ea0 Sep 27 22:41:23.495438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 27 22:41:23.507418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:23.519417 (XEN) ffff831055e77ee8 ffff82d040324e02 ffff82d040324d19 ffff830839762000 Sep 27 22:41:23.519439 (XEN) ffff831055e77ef8 ffff83083ffd9000 0000000000000030 ffff831055e77e18 Sep 27 22:41:23.531417 (XEN) ffff82d040328b61 0000000000000000 ffff8880035fae80 0000000000000000 Sep 27 22:41:23.531439 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 27 22:41:23.543419 (XEN) 0000000000000067 0000000000000001 000000000010d314 0000000000000000 Sep 27 22:41:23.555421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:23.555443 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:23.567441 (XEN) ffffc90040113ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:23.579399 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397fa000 Sep 27 22:41:23.579414 (XEN) 00000037f9215000 0000000000372660 0000000000000000 80000008397f9002 Sep 27 22:41:23.591415 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:23.591432 (XEN) Xen call trace: Sep 27 22:41:23.591441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:23.603424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:23.615423 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:23.615445 (XEN) Sep 27 22:41:23.615453 Sep 27 22:41:23.615460 (XEN) 9 [0/0/(XEN) *** Dumping CPU49 host state: *** Sep 27 22:41:23.627431 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:23.627453 (XEN) CPU: 49 Sep 27 22:41:23.627463 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:23.639429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:23.655451 (XEN) rax: ffff8308397e906c rbx: ffff8308397e20c8 rcx: 0000000000000008 Sep 27 22:41:23.655473 (XEN) rdx: ffff831055e67fff rsi: ffff8308397efd68 rdi: ffff8308397efd60 Sep 27 22:41:23.671446 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 27 22:41:23.671468 (XEN) r9: ffff8308397efd60 r10: 0000000000000014 r11: 0000058ba710556c Sep 27 22:41:23.671483 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e2010 Sep 27 22:41:23.683420 (XEN) r15: 0000058ffd9940cc cr0: 000000008005003b Sep 27 22:41:23.686608 cr4: 00000000003526e0 Sep 27 22:41:23.695508 (XEN) cr3: 000000006ead3000 cr2: 00007ffb7d79b438 Sep 27 22:41:23.695528 (XEN) fsb: 0000000000000000 gsb: ffff88801e8 Sep 27 22:41:23.695881 00000 gss: 0000000000000000 Sep 27 22:41:23.707509 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:23.707530 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:23.723523 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:23.723545 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 27 22:41:23.735505 (XEN) 0000059009c142b9 ffff831055e67fff 0000000000000000 ffff831055e67ea0 Sep 27 22:41:23.735527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 27 22:41:23.747429 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:23.759431 (XEN) ffff831055e67ee8 ffff82d040324e02 ffff82d040324d19 ffff83083975b000 Sep 27 22:41:23.759462 (XEN) ffff831055e67ef8 ffff83083ffd9000 0000000000000031 ffff831055e67e18 Sep 27 22:41:23.771423 (XEN) ffff82d040328b61 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 27 22:41:23.783423 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 27 22:41:23.783445 (XEN) 00000587b2c55280 000005aadb127880 000000000005f9dc 0000000000000000 Sep 27 22:41:23.795421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:23.795443 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:23.807420 (XEN) ffffc90040123ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:23.819415 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397ed000 Sep 27 22:41:23.819437 (XEN) 00000037f9209000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 22:41:23.831419 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:23.831437 (XEN) Xen call trace: Sep 27 22:41:23.843416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:23.843441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:23.855418 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:23.855439 (XEN) Sep 27 22:41:23.855447 ]: s=6 n=1 x=0(XEN) *** Dumping CPU50 host state: *** Sep 27 22:41:23.867415 Sep 27 22:41:23.867429 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:23.867445 (XEN) CPU: 50 Sep 27 22:41:23.867454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:23.879429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:23.891415 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d50c8 rcx: 0000000000000008 Sep 27 22:41:23.891437 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397e2c98 rdi: ffff8308397e2c90 Sep 27 22:41:23.903422 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Sep 27 22:41:23.915414 (XEN) r9: ffff8308397e2c90 r10: ffff83083972b070 r11: 000005908b5706d0 Sep 27 22:41:23.915437 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d5010 Sep 27 22:41:23.927416 (XEN) r15: 0000059015dbee3e cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 22:41:23.927438 (XEN) cr3: 0000001053468000 cr2: ffff888006965e10 Sep 27 22:41:23.939425 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 27 22:41:23.939446 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:23.951422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:23.963422 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:23.963444 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 27 22:41:23.975417 (XEN) 00000590243b7b40 ffff82d040352f53 ffff82d0405e8980 ffff831055e5fea0 Sep 27 22:41:23.975439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 27 22:41:23.987420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:23.999415 (XEN) ffff831055e5fee8 ffff82d040324e02 ffff82d040324d19 ffff83083972b000 Sep 27 22:41:23.999438 (XEN) ffff831055e5fef8 ffff83083ffd9000 0000000000000032 ffff831055e5fe18 Sep 27 22:41:24.011419 (XEN) ffff82d040328b61 0000000000000000 ffff88800365ae80 0000000000000000 Sep 27 22:41:24.023412 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 27 22:41:24.023434 (XEN) 0000000000007ff0 0000000000000000 000000000010d5b4 0000000000000000 Sep 27 22:41:24.035417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:24.047411 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:24.047434 (XEN) ffffc90040193ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:24.059416 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397e0000 Sep 27 22:41:24.059445 (XEN) 00000037f91fd000 0000000000372660 0000000000000000 80000008397db002 Sep 27 22:41:24.071418 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:24.071436 (XEN) Xen call trace: Sep 27 22:41:24.083414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:24.083438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:24.095422 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:24.095443 (XEN) Sep 27 22:41:24.095451 (XEN) 10 [0/0/(XEN) *** Dumping CPU51 host state: *** Sep 27 22:41:24.107418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:24.107441 (XEN) CPU: 51 Sep 27 22:41:24.119411 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:24.119438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:24.131424 (XEN) rax: ffff8308397d106c rbx: ffff8308397d5ea8 rcx: 0000000000000008 Sep 27 22:41:24.131447 (XEN) rdx: ffff831055e4ffff rsi: ffff8308397d5be8 rdi: ffff8308397d5be0 Sep 27 22:41:24.143419 (XEN) rbp: ffff831055e4feb0 rsp: ffff831055e4fe50 r8: 0000000000000001 Sep 27 22:41:24.155417 (XEN) r9: ffff8308397d5be0 r10: 0000000000000014 r11: 0000058b6b2531da Sep 27 22:41:24.155440 (XEN) r12: ffff831055e4fef8 r13: 0000000000000033 r14: ffff8308397d5df0 Sep 27 22:41:24.167415 (XEN) r15: 0000059015dbee8c cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 22:41:24.167437 (XEN) cr3: 000000006ead3000 cr2: ffff88800e4160c0 Sep 27 22:41:24.179419 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 27 22:41:24.191415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:24.191436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:24.203424 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:24.215413 (XEN) Xen stack trace from rsp=ffff831055e4fe50: Sep 27 22:41:24.215433 (XEN) 00000590328bb02f ffff82d040352f53 ffff82d0405e8a00 ffff831055e4fea0 Sep 27 22:41:24.227412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 27 22:41:24.227433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:24.239418 (XEN) ffff831055e4fee8 ffff82d040324e02 ffff82d040324d19 ffff83083974e000 Sep 27 22:41:24.239439 (XEN) ffff831055e4fef8 ffff83083ffd9000 0000000000000033 ffff831055e4fe18 Sep 27 22:41:24.251426 (XEN) ffff82d040328b61 0000000000000000 ffff888003600f80 0000000000000000 Sep 27 22:41:24.263415 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 27 22:41:24.263436 (XEN) 0000058829fae680 000005aadb127880 000000000015e354 0000000000000000 Sep 27 22:41:24.275417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:24.287414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:24.287435 (XEN) ffffc90040143ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:24.299418 (XEN) 000000000000beef 000000000000beef 0000e01000000033 ffff8308397cf000 Sep 27 22:41:24.299440 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 22:41:24.311421 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:24.311439 (XEN) Xen call trace: Sep 27 22:41:24.323414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:24.323438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:24.335420 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:24.335441 (XEN) Sep 27 22:41:24.335449 ]: s=6 n=1 x=0(XEN) *** Dumping CPU52 host state: *** Sep 27 22:41:24.347419 Sep 27 22:41:24.347433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:24.347456 (XEN) CPU: 52 Sep 27 22:41:24.359414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:24.359440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:24.371418 (XEN) rax: ffff8308397c106c rbx: ffff8308397c8dc8 rcx: 0000000000000008 Sep 27 22:41:24.371440 (XEN) rdx: ffff831055e47fff rsi: ffff8308397c8b08 rdi: ffff8308397c8b00 Sep 27 22:41:24.383420 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 27 22:41:24.395416 (XEN) r9: ffff8308397c8b00 r10: 0000000000000014 r11: 0000059074cf30c4 Sep 27 22:41:24.395438 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397c8d10 Sep 27 22:41:24.407418 (XEN) r15: 0000059039347a58 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 22:41:24.407439 (XEN) cr3: 000000105260c000 cr2: 00005583d605c534 Sep 27 22:41:24.419417 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 27 22:41:24.431413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:24.431435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:24.443420 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:24.455414 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 27 22:41:24.455434 (XEN) 0000059040eb8e53 ffff831055e47fff 0000000000000000 ffff831055e47ea0 Sep 27 22:41:24.467414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 27 22:41:24.467435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:24.479418 (XEN) ffff831055e47ee8 ffff82d040324e02 ffff82d040324d19 ffff830839728000 Sep 27 22:41:24.479440 (XEN) ffff831055e47ef8 ffff83083ffd9000 0000000000000034 ffff831055e47e18 Sep 27 22:41:24.491424 (XEN) ffff82d040328b61 0000000000000000 ffff88800365be00 0000000000000000 Sep 27 22:41:24.503415 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Sep 27 22:41:24.503436 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 0000000000192c7c 0000000000000000 Sep 27 22:41:24.515419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:24.527414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:24.527435 (XEN) ffffc9004019bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:24.539417 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c6000 Sep 27 22:41:24.551412 (XEN) 00000037f91e1000 0000000000372660 0000000000000000 80000008397c5002 Sep 27 22:41:24.551434 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:24.551446 (XEN) Xen call trace: Sep 27 22:41:24.563417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:24.563441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:24.575417 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:24.575438 (XEN) Sep 27 22:41:24.575446 (XEN) 11 [0/0/(XEN) *** Dumping CPU53 host state: *** Sep 27 22:41:24.587462 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:24.599411 (XEN) CPU: 53 Sep 27 22:41:24.599428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:24.599447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:24.611418 (XEN) rax: ffff8308397b506c rbx: ffff8308397bbd08 rcx: 0000000000000008 Sep 27 22:41:24.611440 (XEN) rdx: ffff831055e3ffff rsi: ffff8308397bba48 rdi: ffff8308397bba40 Sep 27 22:41:24.623419 (XEN) rbp: ffff831055e3feb0 rsp: ffff831055e3fe50 r8: 0000000000000001 Sep 27 22:41:24.635418 (XEN) r9: ffff8308397bba40 r10: 0000000000000014 r11: 0000000162e2c51e Sep 27 22:41:24.635440 (XEN) r12: ffff831055e3fef8 r13: 0000000000000035 r14: ffff8308397bbc50 Sep 27 22:41:24.647420 (XEN) r15: 0000059039347a4a cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 22:41:24.659421 (XEN) cr3: 000000006ead3000 cr2: ffff88800ebef480 Sep 27 22:41:24.659441 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 27 22:41:24.671415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:24.671436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:24.683422 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:24.695414 (XEN) Xen stack trace from rsp=ffff831055e3fe50: Sep 27 22:41:24.695434 (XEN) 000005904f3bc066 ffff831055e3ffff 0000000000000000 ffff831055e3fea0 Sep 27 22:41:24.707415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 27 22:41:24.707436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:24.719421 (XEN) ffff831055e3fee8 ffff82d040324e02 ffff82d040324d19 ffff83083975f000 Sep 27 22:41:24.731412 (XEN) ffff831055e3fef8 ffff83083ffd9000 0000000000000035 ffff831055e3fe18 Sep 27 22:41:24.731434 (XEN) ffff82d040328b61 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 27 22:41:24.743417 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 27 22:41:24.743438 (XEN) 0000000000000000 0000000018706801 000000000039f104 0000000000000000 Sep 27 22:41:24.755420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:24.767416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:24.767437 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:24.779419 (XEN) 000000000000beef 000000000000beef 0000e01000000035 ffff8308397b9000 Sep 27 22:41:24.791414 (XEN) 00000037f91d5000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 22:41:24.791436 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:24.803415 (XEN) Xen call trace: Sep 27 22:41:24.803432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:24.803449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:24.815420 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:24.815441 (XEN) Sep 27 22:41:24.827411 ]: s=6 n=1 x=0 Sep 27 22:41:24.827427 (XEN) *** Dumping CPU54 host state: *** Sep 27 22:41:24.827440 (XEN) 12 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:24.839418 (XEN) CPU: 54 Sep 27 22:41:24.839434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:24.851417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:24.851436 (XEN) rax: ffff8308397a906c rbx: ffff8308397aec38 rcx: 0000000000000008 Sep 27 22:41:24.863416 (XEN) rdx: ffff831055e2ffff rsi: ffff8308397ae978 rdi: ffff8308397ae970 Sep 27 22:41:24.863439 (XEN) rbp: ffff831055e2feb0 rsp: ffff831055e2fe50 r8: 0000000000000001 Sep 27 22:41:24.875416 (XEN) r9: ffff8308397ae970 r10: ffff830839724070 r11: 0000059143e03e70 Sep 27 22:41:24.887415 (XEN) r12: ffff831055e2fef8 r13: 0000000000000036 r14: ffff8308397aeb80 Sep 27 22:41:24.887438 (XEN) r15: 0000059043e06f89 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 22:41:24.899416 (XEN) cr3: 0000001046b51000 cr2: ffff888006e39ae0 Sep 27 22:41:24.899436 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 27 22:41:24.911417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:24.911438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:24.923423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:24.935417 (XEN) Xen stack trace from rsp=ffff831055e2fe50: Sep 27 22:41:24.935436 (XEN) 000005905177e770 ffff82d040257f79 ffff8308396ea000 ffff8308396ef7b0 Sep 27 22:41:24.947421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 27 22:41:24.947449 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:24.959420 (XEN) ffff831055e2fee8 ffff82d040324e02 ffff82d040324d19 ffff8308396ea000 Sep 27 22:41:24.971427 (XEN) ffff831055e2fef8 ffff83083ffd9000 0000000000000036 ffff831055e2fe18 Sep 27 22:41:24.971449 (XEN) ffff82d040328b61 0000000000000000 ffff8880036add00 0000000000000000 Sep 27 22:41:24.983416 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Sep 27 22:41:24.995415 (XEN) 00000000000003b9 0000000000000000 00000000000697ac 0000000000000000 Sep 27 22:41:24.995436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:25.007418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:25.019413 (XEN) ffffc9004022bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:25.019435 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ac000 Sep 27 22:41:25.031415 (XEN) 00000037f91c9000 0000000000372660 0000000000000000 80000008397a7002 Sep 27 22:41:25.031436 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:25.043415 (XEN) Xen call trace: Sep 27 22:41:25.043432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:25.055416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:25.055440 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:25.067420 (XEN) Sep 27 22:41:25.067435 - (XEN) *** Dumping CPU55 host state: *** Sep 27 22:41:25.067448 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:25.079417 (XEN) CPU: 55 Sep 27 22:41:25.079434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:25.091417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:25.091437 (XEN) rax: ffff83083979d06c rbx: ffff8308397a1b78 rcx: 0000000000000008 Sep 27 22:41:25.103416 (XEN) rdx: ffff831055e27fff rsi: ffff8308397a18b8 rdi: ffff8308397a18b0 Sep 27 22:41:25.103439 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 27 22:41:25.115425 (XEN) r9: ffff8308397a18b0 r10: 0000000000000014 r11: 0000058ba5d1cf17 Sep 27 22:41:25.127415 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff8308397a1ac0 Sep 27 22:41:25.127437 (XEN) r15: 000005906388cb93 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 22:41:25.139417 (XEN) cr3: 000000006ead3000 cr2: ffff88800a247ca0 Sep 27 22:41:25.139437 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 27 22:41:25.151417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:25.151438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:25.163425 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:25.175416 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 27 22:41:25.175436 (XEN) 000005906c0971fa ffff831055e27fff 0000000000000000 ffff831055e27ea0 Sep 27 22:41:25.187421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 27 22:41:25.199414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:25.199436 (XEN) ffff831055e27ee8 ffff82d040324e02 ffff82d040324d19 ffff83083972e000 Sep 27 22:41:25.211416 (XEN) ffff831055e27ef8 ffff83083ffd9000 0000000000000037 ffff831055e27e18 Sep 27 22:41:25.211438 (XEN) ffff82d040328b61 0000000000000000 ffff888003659f00 0000000000000000 Sep 27 22:41:25.223419 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 27 22:41:25.235413 (XEN) 0000058935f66a80 000005aadb127880 00000000000b82ac 0000000000000000 Sep 27 22:41:25.235435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:25.247421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:25.259420 (XEN) ffffc9004018bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:25.259442 (XEN) 000000000000beef 000000000000beef 0000e01000000037 ffff83083979b000 Sep 27 22:41:25.271418 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 22:41:25.271439 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:25.283426 (XEN) Xen call trace: Sep 27 22:41:25.283443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:25.295423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:25.295445 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:25.307416 (XEN) Sep 27 22:41:25.307431 Sep 27 22:41:25.307438 (XEN) *** Dumping CPU0 host state: *** Sep 27 22:41:25.307450 (XEN) 13 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:25.319421 (XEN) CPU: 0 Sep 27 22:41:25.319437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:25.331417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:25.331437 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Sep 27 22:41:25.343417 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Sep 27 22:41:25.343439 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 27 22:41:25.355419 (XEN) r9: ffff83083ffc7de0 r10: ffff82d0405f11e0 r11: 000005909d09f82d Sep 27 22:41:25.367423 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Sep 27 22:41:25.367445 (XEN) r15: 000005905e1a2df3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 22:41:25.379415 (XEN) cr3: 000000107fcb2000 cr2: 00007fb8d4283400 Sep 27 22:41:25.379435 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 27 22:41:25.391416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:25.391436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:25.403426 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:25.415418 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 27 22:41:25.415438 (XEN) 000005907a607b72 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Sep 27 22:41:25.427416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 27 22:41:25.439416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:25.439438 (XEN) ffff83083ffffee8 ffff82d040324e02 ffff82d040324d19 ffff830839779000 Sep 27 22:41:25.451420 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Sep 27 22:41:25.451442 (XEN) ffff82d040328b61 0000000000000000 ffffffff82616a40 0000000000000000 Sep 27 22:41:25.463420 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 27 22:41:25.475417 (XEN) 0000000000007ff0 0000000000000000 0000000000778774 0000000000000000 Sep 27 22:41:25.475438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:25.487421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:25.499414 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:25.499436 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Sep 27 22:41:25.511418 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000083954f002 Sep 27 22:41:25.511439 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:25.523416 (XEN) Xen call trace: Sep 27 22:41:25.523434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:25.535414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:25.535437 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:25.547425 (XEN) Sep 27 22:41:25.547441 - (XEN) *** Dumping CPU1 host state: *** Sep 27 22:41:25.547453 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:25.559427 (XEN) CPU: 1 Sep 27 22:41:25.559443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:25.571410 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:25.571421 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 27 22:41:25.583400 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 27 22:41:25.583416 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 27 22:41:25.595420 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 00000590994ad6c3 Sep 27 22:41:25.607415 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 27 22:41:25.607437 (XEN) r15: 000005908795b543 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 22:41:25.619424 (XEN) cr3: 000000006ead3000 cr2: 00007f061880f520 Sep 27 22:41:25.619444 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 27 22:41:25.631434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:25.643414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:25.643443 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:25.659435 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 27 22:41:25.659455 (XEN) 0000059088b6876d ffff830839aeffff 0000000000000000 ffff830839aefea0 Sep 27 22:41:25.671424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 27 22:41:25.671445 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:25.687441 (XEN) ffff830839aefee8 ffff82d040324e02 ffff82d040324d19 ffff830839755000 Sep 27 22:41:25.687463 (XEN) ffff830839aefef8 ffff83083ffd Sep 27 22:41:25.690877 9000 0000000000000001 ffff830839aefe18 Sep 27 22:41:25.699427 (XEN) ffff82d040328b61 0000000000000000 ffff8880035fec80 0000000000000000 Sep 27 22:41:25.699449 (XEN) Sep 27 22:41:25.699796 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Sep 27 22:41:25.711427 (XEN) 0000000000007ff0 0000000000000001 00000000000540a4 0000000000000000 Sep 27 22:41:25.723428 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:25.723449 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:25.739441 (XEN) ffffc90040133ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:25.739462 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Sep 27 22:41:25.751435 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 22:41:25.763419 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:25.763437 (XEN) Xen call trace: Sep 27 22:41:25.763447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:25.775423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:25.775446 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:25.787426 (XEN) Sep 27 22:41:25.787441 v=0(XEN) *** Dumping CPU2 host state: *** Sep 27 22:41:25.787454 Sep 27 22:41:25.787461 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:25.799417 (XEN) CPU: 2 Sep 27 22:41:25.799433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:25.811417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:25.811437 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 27 22:41:25.823419 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 27 22:41:25.823450 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 27 22:41:25.835418 (XEN) r9: ffff83083ffba390 r10: ffff8308396ed070 r11: 000005918796243a Sep 27 22:41:25.847415 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 27 22:41:25.847437 (XEN) r15: 000005908796e166 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 22:41:25.859417 (XEN) cr3: 0000001047725000 cr2: 00007effdc643740 Sep 27 22:41:25.859437 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 27 22:41:25.871419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:25.871440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:25.883425 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:25.895418 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 27 22:41:25.895438 (XEN) 00000590970a928a ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Sep 27 22:41:25.907418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 27 22:41:25.919413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:25.919435 (XEN) ffff83083ffb7ee8 ffff82d040324e02 ffff82d040324d19 ffff830839755000 Sep 27 22:41:25.931415 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 27 22:41:25.931436 (XEN) ffff82d040328b61 0000000000000000 ffff8880035fec80 0000000000000000 Sep 27 22:41:25.943419 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Sep 27 22:41:25.955422 (XEN) 0000000000007ff0 0000000000000000 00000000000540b4 0000000000000000 Sep 27 22:41:25.955443 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:25.967418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:25.979413 (XEN) ffffc90040133ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:25.979435 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Sep 27 22:41:25.991417 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Sep 27 22:41:25.991438 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:26.003415 (XEN) Xen call trace: Sep 27 22:41:26.003432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:26.015425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:26.015448 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:26.027414 (XEN) Sep 27 22:41:26.027429 (XEN) 14 [0/0/ - (XEN) *** Dumping CPU3 host state: *** Sep 27 22:41:26.027444 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:26.039419 (XEN) CPU: 3 Sep 27 22:41:26.039435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:26.051422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:26.051442 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 27 22:41:26.063426 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 27 22:41:26.075412 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 27 22:41:26.075435 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 00000590b06b1bc7 Sep 27 22:41:26.087418 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 27 22:41:26.087440 (XEN) r15: 0000059074d0668e cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 22:41:26.099419 (XEN) cr3: 000000107fcb2000 cr2: ffff888014859548 Sep 27 22:41:26.099439 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 27 22:41:26.111418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:26.123415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:26.123450 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:26.135418 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 27 22:41:26.135437 (XEN) 00000590994b9eea ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Sep 27 22:41:26.147420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 27 22:41:26.159416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:26.159438 (XEN) ffff83083ff9fee8 ffff82d040324e02 ffff82d040324d19 ffff830839773000 Sep 27 22:41:26.171419 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 27 22:41:26.183412 (XEN) ffff82d040328b61 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 27 22:41:26.183434 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 27 22:41:26.195420 (XEN) 0000000000007ff0 0000000000000000 000000000065b114 0000000000000000 Sep 27 22:41:26.195441 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:26.207423 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:26.219416 (XEN) ffffc900400ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:26.219437 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Sep 27 22:41:26.231417 (XEN) 00000037ff9c5000 0000000000372660 0000000000000000 800000083ffa0002 Sep 27 22:41:26.243414 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:26.243432 (XEN) Xen call trace: Sep 27 22:41:26.243442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:26.255417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:26.255440 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:26.267426 (XEN) Sep 27 22:41:26.267441 Sep 27 22:41:26.267448 (XEN) *** Dumping CPU4 host state: *** Sep 27 22:41:26.267459 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:26.279425 (XEN) CPU: 4 Sep 27 22:41:26.279440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:26.291420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:26.291439 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 27 22:41:26.303420 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 27 22:41:26.315413 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 27 22:41:26.315435 (XEN) r9: ffff83083ffa8dc0 r10: ffff830839758070 r11: 000005916dd65016 Sep 27 22:41:26.327417 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 27 22:41:26.327438 (XEN) r15: 00000590b06c032a cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 22:41:26.339420 (XEN) cr3: 000000105260c000 cr2: ffff88800d81f338 Sep 27 22:41:26.339440 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 27 22:41:26.351420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:26.363416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:26.363442 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:26.375420 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 27 22:41:26.375440 (XEN) 00000590b3baa5f9 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Sep 27 22:41:26.387420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 27 22:41:26.399418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:26.399440 (XEN) ffff83083ff87ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396fb000 Sep 27 22:41:26.411420 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 27 22:41:26.423414 (XEN) ffff82d040328b61 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 27 22:41:26.423444 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 27 22:41:26.435416 (XEN) 0000058af53c5e80 0000000000000000 00000000000552a4 0000000000000000 Sep 27 22:41:26.447413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:26.447435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:26.459418 (XEN) ffffc90040203ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:26.459440 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Sep 27 22:41:26.471420 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Sep 27 22:41:26.483413 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:26.483431 (XEN) Xen call trace: Sep 27 22:41:26.483441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:26.495421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:26.495443 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:26.507420 (XEN) Sep 27 22:41:26.507435 - (XEN) *** Dumping CPU5 host state: *** Sep 27 22:41:26.507447 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:26.519421 (XEN) CPU: 5 Sep 27 22:41:26.519437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:26.531421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:26.531440 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 27 22:41:26.543418 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 27 22:41:26.555415 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 27 22:41:26.555437 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 0000058ba6a9df86 Sep 27 22:41:26.567417 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 27 22:41:26.567439 (XEN) r15: 00000590b06c0341 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 22:41:26.579420 (XEN) cr3: 000000006ead3000 cr2: ffff888008b642c0 Sep 27 22:41:26.579439 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 27 22:41:26.591420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:26.603416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:26.603442 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:26.615421 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 27 22:41:26.627413 (XEN) 00000590c210d01a ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Sep 27 22:41:26.627435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 27 22:41:26.639416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:26.639438 (XEN) ffff830839bf7ee8 ffff82d040324e02 ffff82d040324d19 ffff830839713000 Sep 27 22:41:26.651423 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 27 22:41:26.663416 (XEN) ffff82d040328b61 0000000000000000 ffff888003661f00 0000000000000000 Sep 27 22:41:26.663437 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Sep 27 22:41:26.675417 (XEN) 0000000000000000 0000000000000101 0000000000072e2c 0000000000000000 Sep 27 22:41:26.687411 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:26.687433 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:26.699416 (XEN) ffffc900401cbed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:26.699438 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Sep 27 22:41:26.711419 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 22:41:26.723416 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:26.723441 (XEN) Xen call trace: Sep 27 22:41:26.723452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:26.735418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:26.735441 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:26.747422 (XEN) Sep 27 22:41:26.747436 Sep 27 22:41:26.747444 (XEN) *** Dumping CPU6 host state: *** Sep 27 22:41:26.747455 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:26.759424 (XEN) CPU: 6 Sep 27 22:41:26.759440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:26.771423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:26.771442 (XEN) rax: ffff830839be506c rbx: ffff830839bd32b8 rcx: 0000000000000008 Sep 27 22:41:26.783425 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 27 22:41:26.795413 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 27 22:41:26.795435 (XEN) r9: ffff830839bd3010 r10: ffff830839be6220 r11: 0000059110928bc3 Sep 27 22:41:26.807418 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 27 22:41:26.807440 (XEN) r15: 00000590c177a069 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 22:41:26.819421 (XEN) cr3: 000000107fcb2000 cr2: ffff888006e39d20 Sep 27 22:41:26.831414 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 27 22:41:26.831436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:26.843414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:26.855411 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:26.855435 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 27 22:41:26.867417 (XEN) 00000590d06497b6 ffff82d040257f79 ffff83083973c000 ffff830839742970 Sep 27 22:41:26.867440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 27 22:41:26.879416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:26.879438 (XEN) ffff830839bdfee8 ffff82d040324e02 ffff82d040324d19 ffff83083973c000 Sep 27 22:41:26.891419 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 27 22:41:26.903415 (XEN) ffff82d040328b61 0000000000000000 ffff888003605d00 0000000000000000 Sep 27 22:41:26.903437 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 27 22:41:26.915418 (XEN) 0000000000007ff0 0000000000000001 0000000001ab7494 0000000000000000 Sep 27 22:41:26.927414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:26.927435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:26.939419 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:26.951411 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Sep 27 22:41:26.951434 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Sep 27 22:41:26.963416 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:26.963433 (XEN) Xen call trace: Sep 27 22:41:26.963443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:26.975426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:26.987412 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:26.987433 (XEN) Sep 27 22:41:26.987441 - (XEN) *** Dumping CPU7 host state: *** Sep 27 22:41:26.987453 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:26.999422 (XEN) CPU: 7 Sep 27 22:41:26.999438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:27.011422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:27.011450 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 27 22:41:27.023421 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 27 22:41:27.035415 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 27 22:41:27.035437 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 0000000162dabccd Sep 27 22:41:27.047416 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 27 22:41:27.059413 (XEN) r15: 00000590b06a8ea2 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 22:41:27.059435 (XEN) cr3: 000000006ead3000 cr2: ffff8880094ebb60 Sep 27 22:41:27.071415 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 27 22:41:27.071437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:27.083416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:27.095411 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:27.095435 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 27 22:41:27.107414 (XEN) 00000590debaf054 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 27 22:41:27.107436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 27 22:41:27.119417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:27.119439 (XEN) ffff830839bc7ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396d9000 Sep 27 22:41:27.131423 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 27 22:41:27.143414 (XEN) ffff82d040328b61 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 27 22:41:27.143435 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 27 22:41:27.155419 (XEN) 0000000000007ff0 00000589cf5347c0 0000000000165354 0000000000000000 Sep 27 22:41:27.167420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:27.167442 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:27.179419 (XEN) ffffc90040253ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:27.191413 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Sep 27 22:41:27.191435 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 22:41:27.203414 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:27.203432 (XEN) Xen call trace: Sep 27 22:41:27.203442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:27.215422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:27.227414 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:27.227435 (XEN) Sep 27 22:41:27.227444 Sep 27 22:41:27.227451 (XEN) 17 [0/0/(XEN) *** Dumping CPU8 host state: *** Sep 27 22:41:27.239413 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:27.239436 (XEN) CPU: 8 Sep 27 22:41:27.239445 (XEN) RIP: e008:[] _spin_unlock_irq+0xb/0xc Sep 27 22:41:27.251420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:27.251441 (XEN) rax: ffff830839bb906c rbx: ffff830839bb9300 rcx: 0000000000000008 Sep 27 22:41:27.263418 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 27 22:41:27.275414 (XEN) rbp: ffff830839bafe68 rsp: ffff830839bafe30 r8: 0000000000000001 Sep 27 22:41:27.275437 (XEN) r9: ffff830839bbddf0 r10: ffff83083971e070 r11: 000005910c87cf1d Sep 27 22:41:27.287416 (XEN) r12: 00000590e1b27b00 r13: ffff830839bb9420 r14: 00000590e10297aa Sep 27 22:41:27.287439 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 22:41:27.299419 (XEN) cr3: 000000107d681000 cr2: 000055f694509c48 Sep 27 22:41:27.299438 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 27 22:41:27.311427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:27.323417 (XEN) Xen code around (_spin_unlock_irq+0xb/0xc): Sep 27 22:41:27.323440 (XEN) e5 e8 c4 ff ff ff fb 5d 55 48 89 e5 53 48 89 f3 e8 b4 ff ff ff 81 e3 Sep 27 22:41:27.335421 (XEN) Xen stack trace from rsp=ffff830839bafe30: Sep 27 22:41:27.335441 (XEN) ffff82d04023657f ffff830839bafef8 ffff82d0405e7480 ffffffffffffffff Sep 27 22:41:27.347416 (XEN) ffff82d0405e7080 ffff830839baffff 0000000000000000 ffff830839bafea0 Sep 27 22:41:27.359416 (XEN) ffff82d040233d3a 0000000000000008 0000000000007fff ffff82d0405e7080 Sep 27 22:41:27.359438 (XEN) ffff82d0405e0210 ffff82d0405f84e0 ffff830839bafeb0 ffff82d040233dcd Sep 27 22:41:27.371420 (XEN) ffff830839bafee8 ffff82d040324dab ffff82d040324d19 ffff8308396e3000 Sep 27 22:41:27.371442 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 27 22:41:27.383420 (XEN) ffff82d040328b61 0000000000000000 ffff8880036b0000 0000000000000000 Sep 27 22:41:27.395414 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 27 22:41:27.395435 (XEN) 0000000000000000 0000000000000101 00000000000bb764 0000000000000000 Sep 27 22:41:27.407420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:27.419415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:27.419436 (XEN) ffffc9004023bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:27.431417 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Sep 27 22:41:27.431438 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Sep 27 22:41:27.443419 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:27.443437 (XEN) Xen call trace: Sep 27 22:41:27.455415 (XEN) [] R _spin_unlock_irq+0xb/0xc Sep 27 22:41:27.455436 (XEN) [] S common/timer.c#timer_softirq_action+0x26c/0x27b Sep 27 22:41:27.467430 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 27 22:41:27.467453 (XEN) [] F do_softirq+0x13/0x15 Sep 27 22:41:27.479419 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 27 22:41:27.479441 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:27.491419 (XEN) Sep 27 22:41:27.491434 ]: s=6 n=2 x=0(XEN) *** Dumping CPU9 host state: *** Sep 27 22:41:27.491447 Sep 27 22:41:27.491454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:27.503419 (XEN) CPU: 9 Sep 27 22:41:27.503435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:27.515423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:27.515443 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 27 22:41:27.527417 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 27 22:41:27.527439 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 27 22:41:27.539420 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 000005821b4127e5 Sep 27 22:41:27.551417 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 27 22:41:27.551439 (XEN) r15: 00000590ed11a456 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 22:41:27.563457 (XEN) cr3: 000000006ead3000 cr2: ffff888005ab06d8 Sep 27 22:41:27.563467 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 27 22:41:27.575405 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:27.587401 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:27.587422 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:27.599429 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 27 22:41:27.599449 (XEN) 00000590fcaa9503 ffff82d040352f53 ffff82d0405e7500 ffff830839b9fea0 Sep 27 22:41:27.611428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 27 22:41:27.623422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:27.623444 (XEN) ffff830839b9fee8 ffff82d040324e02 ffff82d040324d19 ffff830839773000 Sep 27 22:41:27.635425 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 27 22:41:27.647423 (XEN) ffff82d040328b61 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 27 22:41:27.647445 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 27 22:41:27.659472 (XEN) 0000000000007ff0 0000000000000001 000000000065a95c 0000000000000000 Sep 27 22:41:27.659493 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:27.671424 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:27.687405 (XEN) ffffc900400ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:27.687426 (XEN) 000000000000beef 000000000000beef 0000e01000000009 Sep 27 22:41:27.690661 ffff830839ba5000 Sep 27 22:41:27.699428 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 22:41:27.699450 (XEN) 0000000000000000 0 Sep 27 22:41:27.699798 000000e00000000 Sep 27 22:41:27.715437 (XEN) Xen call trace: Sep 27 22:41:27.715454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:27.715472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:27.727426 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:27.727448 (XEN) Sep 27 22:41:27.727456 (XEN) 18 [0/1/(XEN) *** Dumping CPU10 host state: *** Sep 27 22:41:27.739430 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:27.739453 (XEN) CPU: 10 Sep 27 22:41:27.751420 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:27.751447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:27.763427 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 27 22:41:27.763449 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 27 22:41:27.775425 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 27 22:41:27.787418 (XEN) r9: ffff830839b91c60 r10: ffff830839b8e220 r11: 000005911cd4cdf2 Sep 27 22:41:27.787441 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 27 22:41:27.799420 (XEN) r15: 00000590fecd4b6f cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 22:41:27.799442 (XEN) cr3: 000000105260c000 cr2: ffff88800a8d08a8 Sep 27 22:41:27.811417 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 27 22:41:27.811438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:27.823419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:27.835418 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:27.835441 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 27 22:41:27.847418 (XEN) 000005910af8a74c ffff830839b87fff 0000000000000000 ffff830839b87ea0 Sep 27 22:41:27.847440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 27 22:41:27.859420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:27.871418 (XEN) ffff830839b87ee8 ffff82d040324e02 ffff82d040324d19 ffff830839744000 Sep 27 22:41:27.871441 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 27 22:41:27.883417 (XEN) ffff82d040328b61 0000000000000000 ffff888003603e00 0000000000000000 Sep 27 22:41:27.895415 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 27 22:41:27.895444 (XEN) 0000000000000000 0000000000000001 0000000000050fd4 0000000000000000 Sep 27 22:41:27.907417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:27.919416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:27.919438 (XEN) ffffc9004015bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:27.931418 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Sep 27 22:41:27.931439 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Sep 27 22:41:27.943421 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:27.943439 (XEN) Xen call trace: Sep 27 22:41:27.955391 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:27.955415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:27.967425 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:27.967447 (XEN) Sep 27 22:41:27.967455 ]: s=6 n=2 x=0(XEN) *** Dumping CPU11 host state: *** Sep 27 22:41:27.979416 Sep 27 22:41:27.979430 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:27.979446 (XEN) CPU: 11 Sep 27 22:41:27.991414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:27.991441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:28.003417 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 27 22:41:28.003439 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 27 22:41:28.015419 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 27 22:41:28.027417 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 0000000162e7a443 Sep 27 22:41:28.027439 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 27 22:41:28.039416 (XEN) r15: 00000590ed11ad15 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 22:41:28.039438 (XEN) cr3: 000000006ead3000 cr2: ffff888007bd4370 Sep 27 22:41:28.051418 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 27 22:41:28.051440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:28.063428 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:28.075425 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:28.075448 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 27 22:41:28.087417 (XEN) 000005911957a9ac ffff82d040352f53 ffff82d0405e7600 ffff830839b6fea0 Sep 27 22:41:28.087439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 27 22:41:28.099420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:28.111418 (XEN) ffff830839b6fee8 ffff82d040324e02 ffff82d040324d19 ffff8308396f8000 Sep 27 22:41:28.111441 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 27 22:41:28.123419 (XEN) ffff82d040328b61 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 27 22:41:28.135413 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 27 22:41:28.135435 (XEN) 0000000000000000 000000001a106800 0000000000058724 0000000000000000 Sep 27 22:41:28.147421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:28.159414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:28.159435 (XEN) ffffc9004020bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:28.171415 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Sep 27 22:41:28.171437 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 22:41:28.183418 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:28.183435 (XEN) Xen call trace: Sep 27 22:41:28.195423 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:28.195447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:28.207421 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:28.207441 (XEN) Sep 27 22:41:28.207449 (XEN) 19 [0/0/(XEN) *** Dumping CPU12 host state: *** Sep 27 22:41:28.219419 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:28.219441 (XEN) CPU: 12 Sep 27 22:41:28.231412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:28.231438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:28.243417 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 27 22:41:28.243439 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 27 22:41:28.255429 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 27 22:41:28.267415 (XEN) r9: ffff830839b65ac0 r10: 0000000000000014 r11: 00000591ed171e52 Sep 27 22:41:28.267437 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 27 22:41:28.279418 (XEN) r15: 00000590ed1743a7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 22:41:28.291410 (XEN) cr3: 000000105260c000 cr2: ffff888008b64640 Sep 27 22:41:28.291431 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 27 22:41:28.303417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:28.303439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:28.315422 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:28.327416 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 27 22:41:28.327436 (XEN) 0000059127a8b6dd ffff830839b57fff 0000000000000000 ffff830839b57ea0 Sep 27 22:41:28.339412 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 27 22:41:28.339433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:28.351417 (XEN) ffff830839b57ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396d2000 Sep 27 22:41:28.351439 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Sep 27 22:41:28.363421 (XEN) ffff82d040328b61 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 27 22:41:28.375425 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 27 22:41:28.375447 (XEN) 0000058c5add1a80 000000001b006800 0000000000251ffc 0000000000000000 Sep 27 22:41:28.387417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:28.399415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:28.399436 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:28.411417 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Sep 27 22:41:28.423413 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Sep 27 22:41:28.423434 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:28.435410 (XEN) Xen call trace: Sep 27 22:41:28.435428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:28.435445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:28.447423 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:28.447444 (XEN) Sep 27 22:41:28.447452 ]: s=5 n=3 x=0 v=0(XEN) *** Dumping CPU13 host state: *** Sep 27 22:41:28.459430 Sep 27 22:41:28.459444 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:28.471413 (XEN) CPU: 13 Sep 27 22:41:28.471429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:28.471449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:28.483416 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 27 22:41:28.483446 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 27 22:41:28.495421 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 27 22:41:28.507416 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 0000058b6acfb89d Sep 27 22:41:28.507439 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 27 22:41:28.519419 (XEN) r15: 0000059128acab15 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 22:41:28.531412 (XEN) cr3: 000000006ead3000 cr2: ffff8880036c5cc0 Sep 27 22:41:28.531431 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 27 22:41:28.543417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:28.543438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:28.555422 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:28.567414 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 27 22:41:28.567434 (XEN) 0000059128ad5784 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 27 22:41:28.579427 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 27 22:41:28.579448 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:28.591418 (XEN) ffff830839b47ee8 ffff82d040324e02 ffff82d040324d19 ffff83083971e000 Sep 27 22:41:28.603414 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 27 22:41:28.603436 (XEN) ffff82d040328b61 0000000000000000 ffff88800365ec80 0000000000000000 Sep 27 22:41:28.615417 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 27 22:41:28.615438 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 0000000000077eec 0000000000000000 Sep 27 22:41:28.627418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:28.639414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:28.639435 (XEN) ffffc900401b3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:28.651420 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Sep 27 22:41:28.663413 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 22:41:28.663434 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:28.675417 (XEN) Xen call trace: Sep 27 22:41:28.675435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:28.675452 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:28.700070 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:28.700098 (XEN) Sep 27 22:41:28.700122 (XEN) 20 [0/0/(XEN) *** Dumping CPU14 host state: *** Sep 27 22:41:28.700136 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:28.711415 (XEN) CPU: 14 Sep 27 22:41:28.711431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:28.711450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:28.723419 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 27 22:41:28.735412 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 27 22:41:28.735434 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 27 22:41:28.747422 (XEN) r9: ffff830839b39940 r10: 0000000000000014 r11: 0000059171b7607c Sep 27 22:41:28.747443 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 27 22:41:28.759421 (XEN) r15: 00000591361cba2d cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 22:41:28.771415 (XEN) cr3: 000000105260c000 cr2: 00007f8219f46740 Sep 27 22:41:28.771435 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 27 22:41:28.783423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:28.783452 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:28.795425 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:28.807416 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 27 22:41:28.807436 (XEN) 00000591445eba8a ffff82d040352f53 ffff82d0405e7780 ffff830839b2fea0 Sep 27 22:41:28.819418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 27 22:41:28.819438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:28.831420 (XEN) ffff830839b2fee8 ffff82d040324e02 ffff82d040324d19 ffff83083971a000 Sep 27 22:41:28.843415 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 27 22:41:28.843437 (XEN) ffff82d040328b61 0000000000000000 ffff888003660000 0000000000000000 Sep 27 22:41:28.855417 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 27 22:41:28.867412 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 000000000004daf4 0000000000000000 Sep 27 22:41:28.867434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:28.879419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:28.879440 (XEN) ffffc900401bbed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:28.891419 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Sep 27 22:41:28.903415 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Sep 27 22:41:28.903436 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:28.915415 (XEN) Xen call trace: Sep 27 22:41:28.915432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:28.915449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:28.927423 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:28.939413 (XEN) Sep 27 22:41:28.939428 ]: s=6 n=3 x=0(XEN) *** Dumping CPU15 host state: *** Sep 27 22:41:28.939442 Sep 27 22:41:28.939449 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:28.951415 (XEN) CPU: 15 Sep 27 22:41:28.951431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:28.951451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:28.963419 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 27 22:41:28.975415 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 27 22:41:28.975437 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 27 22:41:28.987425 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 0000058ba654c67c Sep 27 22:41:28.987448 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 27 22:41:28.999419 (XEN) r15: 00000591361cba37 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 22:41:29.011415 (XEN) cr3: 000000006ead3000 cr2: 000055c3222e4e74 Sep 27 22:41:29.011435 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 27 22:41:29.023416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:29.023437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:29.035424 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:29.047416 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 27 22:41:29.047437 (XEN) 0000059152bdc481 ffff82d040352f53 ffff82d0405e7800 ffff830839b17ea0 Sep 27 22:41:29.059417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 27 22:41:29.059438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:29.071427 (XEN) ffff830839b17ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396ba000 Sep 27 22:41:29.083415 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 27 22:41:29.083444 (XEN) ffff82d040328b61 0000000000000000 ffff888003733e00 0000000000000000 Sep 27 22:41:29.095419 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Sep 27 22:41:29.107413 (XEN) 0000000000000048 000005aadb127880 00000000000911ac 0000000000000000 Sep 27 22:41:29.107434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:29.119417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:29.119439 (XEN) ffffc9004029bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:29.131419 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Sep 27 22:41:29.143415 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 22:41:29.143436 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:29.155415 (XEN) Xen call trace: Sep 27 22:41:29.155432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:29.167412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:29.167436 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:29.179416 (XEN) Sep 27 22:41:29.179431 (XEN) 21 [0/0/(XEN) *** Dumping CPU16 host state: *** Sep 27 22:41:29.179446 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:29.191424 (XEN) CPU: 16 Sep 27 22:41:29.191440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:29.203414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:29.203435 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca08 rcx: 0000000000000008 Sep 27 22:41:29.215415 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 27 22:41:29.215437 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 27 22:41:29.227420 (XEN) r9: ffff830839b0c780 r10: ffff830839b0a220 r11: 000005918b66ee43 Sep 27 22:41:29.239411 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 27 22:41:29.239434 (XEN) r15: 0000059157975e08 cr0: 0000000080050033 cr4: 00000000003526e0 Sep 27 22:41:29.251416 (XEN) cr3: 0000000833814000 cr2: ffff8880066a4c00 Sep 27 22:41:29.251436 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 27 22:41:29.263417 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 27 22:41:29.263438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:29.275426 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:29.287417 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 27 22:41:29.287437 (XEN) 00000591610e5a56 ffff830839dfffff 0000000000000000 ffff830839dffea0 Sep 27 22:41:29.299418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 27 22:41:29.299438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:29.311420 (XEN) ffff830839dffee8 ffff82d040324e02 ffff82d040324d19 ffff83107eeaf000 Sep 27 22:41:29.323416 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 27 22:41:29.323438 (XEN) ffff82d040328b61 ffff82d0405f84e0 ffff82d0405e0210 ffff82d0405e7080 Sep 27 22:41:29.335420 (XEN) 0000000000007fff ffff8300bf2ffeb0 ffff8300bf2ffef8 000000001783fa8f Sep 27 22:41:29.347413 (XEN) 0000000000000014 ffff8300bf41bd70 ffff82d0404c0e00 0000000000000000 Sep 27 22:41:29.347435 (XEN) 0000000000000048 0000000000000000 0000000000000048 0000000000000001 Sep 27 22:41:29.359417 (XEN) 0000beef0000beef ffff82d04032442a 000000bf0000beef 0000000000000206 Sep 27 22:41:29.371415 (XEN) ffff8300bf2ffea8 000000000000beef 000000000000beef 000000000000beef Sep 27 22:41:29.371437 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Sep 27 22:41:29.383424 (XEN) 00000037f9529000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 22:41:29.383446 (XEN) 0000000000000000 0000000600000000 Sep 27 22:41:29.395413 (XEN) Xen call trace: Sep 27 22:41:29.395430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:29.407414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:29.407437 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:29.419417 (XEN) Sep 27 22:41:29.419432 ]: s=6 n=3 x=0(XEN) *** Dumping CPU17 host state: *** Sep 27 22:41:29.419446 Sep 27 22:41:29.419453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:29.431416 (XEN) CPU: 17 Sep 27 22:41:29.431433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:29.443416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:29.443437 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 27 22:41:29.455414 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 27 22:41:29.455436 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 27 22:41:29.467419 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 000005919fe25552 Sep 27 22:41:29.479413 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 27 22:41:29.479436 (XEN) r15: 00000591644795d5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 22:41:29.491415 (XEN) cr3: 0000000834781000 cr2: ffff88800a247c60 Sep 27 22:41:29.491435 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 27 22:41:29.503417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:29.503438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:29.515425 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:29.527417 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 27 22:41:29.527436 (XEN) 000005916f6dc996 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Sep 27 22:41:29.539420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 27 22:41:29.539440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:29.551419 (XEN) ffff830839de7ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396fe000 Sep 27 22:41:29.563425 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 27 22:41:29.563436 (XEN) ffff82d040328b61 0000000000000000 ffff8880036a8000 0000000000000000 Sep 27 22:41:29.575400 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 27 22:41:29.587392 (XEN) 0000000000000000 0000000000000100 00000000000d247c 0000000000000000 Sep 27 22:41:29.587407 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:29.599439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:29.611414 (XEN) ffffc900401fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:29.611436 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Sep 27 22:41:29.623426 (XEN) 00000037f9811000 0000000000372660 0000000000000000 8000000839deb002 Sep 27 22:41:29.623447 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:29.635416 (XEN) Xen call trace: Sep 27 22:41:29.635433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:29.647429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:29.647452 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:29.659422 (XEN) Sep 27 22:41:29.659437 (XEN) 22 [0/0/ - (XEN) *** Dumping CPU18 host state: *** Sep 27 22:41:29.659452 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:29.671430 (XEN) CPU: 18 Sep 27 22:41:29.671455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:29.683416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:29.683436 (XEN) rax: ffff830839dd906c r Sep 27 22:41:29.690843 bx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 27 22:41:29.695428 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 27 22:41:29.695450 Sep 27 22:41:29.695786 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 27 22:41:29.707482 (XEN) r9: ffff830839ddd5e0 r10: 0000000000000014 r11: 0000000162e7a4a1 Sep 27 22:41:29.719425 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 27 22:41:29.719447 (XEN) r15: 0000059171b80180 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 22:41:29.731430 (XEN) cr3: 000000006ead3000 cr2: ffff8880156bae68 Sep 27 22:41:29.731449 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 27 22:41:29.743427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:29.755428 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:29.755455 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:29.767425 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 27 22:41:29.767445 (XEN) 0000059171b84461 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 27 22:41:29.779419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 27 22:41:29.791413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:29.791435 (XEN) ffff830839dd7ee8 ffff82d040324e02 ffff82d040324d19 ffff830839dde000 Sep 27 22:41:29.803421 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff830839dd7de0 Sep 27 22:41:29.815414 (XEN) ffff82d040328bd7 0000000000000000 ffff888003733e00 0000000000000000 Sep 27 22:41:29.815436 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Sep 27 22:41:29.827417 (XEN) 0000000000000048 000005aadb127880 000000000009121c 0000000000000000 Sep 27 22:41:29.827438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:29.839420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:29.851414 (XEN) ffffc9004029bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:29.851436 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Sep 27 22:41:29.863419 (XEN) 00000037f97f9000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 22:41:29.875413 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:29.875432 (XEN) Xen call trace: Sep 27 22:41:29.875442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:29.887419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:29.887442 (XEN) [] F continue_running+0x5b/0x5d Sep 27 22:41:29.899418 (XEN) Sep 27 22:41:29.899433 Sep 27 22:41:29.899440 (XEN) *** Dumping CPU19 host state: *** Sep 27 22:41:29.899451 (XEN) 23 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:29.911424 (XEN) CPU: 19 Sep 27 22:41:29.911439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:29.923421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:29.923441 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 27 22:41:29.935421 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 27 22:41:29.947418 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 27 22:41:29.947440 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 000005927ddd728d Sep 27 22:41:29.959419 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 27 22:41:29.959450 (XEN) r15: 000005917dddb138 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 22:41:29.971421 (XEN) cr3: 000000107fcb2000 cr2: 00007f7ef1ffa238 Sep 27 22:41:29.971440 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 27 22:41:29.983421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:29.995414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:29.995441 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:30.007429 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 27 22:41:30.007449 (XEN) 000005918c3295e9 ffff830839dbffff 0000000000000000 ffff830839dbfea0 Sep 27 22:41:30.019424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 27 22:41:30.031418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:30.031440 (XEN) ffff830839dbfee8 ffff82d040324e02 ffff82d040324d19 ffff830839739000 Sep 27 22:41:30.043421 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 27 22:41:30.055414 (XEN) ffff82d040328b61 0000000000000000 ffff888003606c80 0000000000000000 Sep 27 22:41:30.055436 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 27 22:41:30.067419 (XEN) 0000058fbcccca80 0000000000000000 000000000058917c 0000000000000000 Sep 27 22:41:30.079413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:30.079435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:30.091419 (XEN) ffffc90040173ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:30.091441 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Sep 27 22:41:30.103418 (XEN) 00000037f97e5000 0000000000372660 0000000000000000 8000000839db7002 Sep 27 22:41:30.115416 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:30.115434 (XEN) Xen call trace: Sep 27 22:41:30.115444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:30.127419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:30.127441 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:30.139422 (XEN) Sep 27 22:41:30.139437 - (XEN) *** Dumping CPU20 host state: *** Sep 27 22:41:30.139449 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:30.151419 (XEN) CPU: 20 Sep 27 22:41:30.151436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:30.163422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:30.163442 (XEN) rax: ffff830839dad06c rbx: ffff830839db16f8 rcx: 0000000000000008 Sep 27 22:41:30.175419 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 27 22:41:30.187417 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 27 22:41:30.187439 (XEN) r9: ffff830839db1450 r10: ffff830839747070 r11: 0000059208552492 Sep 27 22:41:30.199419 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 27 22:41:30.199441 (XEN) r15: 000005917ddc4b1d cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 22:41:30.211427 (XEN) cr3: 000000105260c000 cr2: 00007f3c2fb24170 Sep 27 22:41:30.223412 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 27 22:41:30.223434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:30.235416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:30.235443 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:30.247420 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 27 22:41:30.259414 (XEN) 000005919a8c491a ffff82d040352f53 ffff82d0405e7a80 ffff830839da7ea0 Sep 27 22:41:30.259445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 27 22:41:30.271416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:30.271438 (XEN) ffff830839da7ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396f1000 Sep 27 22:41:30.283421 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 27 22:41:30.295415 (XEN) ffff82d040328b61 0000000000000000 ffff8880036abe00 0000000000000000 Sep 27 22:41:30.295437 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 27 22:41:30.307418 (XEN) 0000000000000000 0000000000000000 000000000004134c 0000000000000000 Sep 27 22:41:30.319414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:30.319436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:30.331419 (XEN) ffffc9004021bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:30.331441 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Sep 27 22:41:30.343421 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Sep 27 22:41:30.355413 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:30.355431 (XEN) Xen call trace: Sep 27 22:41:30.355441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:30.367423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:30.379412 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:30.379434 (XEN) Sep 27 22:41:30.379442 Sep 27 22:41:30.379449 (XEN) *** Dumping CPU21 host state: *** Sep 27 22:41:30.379460 (XEN) 24 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:30.391426 (XEN) CPU: 21 Sep 27 22:41:30.391441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:30.403421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:30.403441 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 27 22:41:30.415429 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 27 22:41:30.427415 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 27 22:41:30.427437 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 0000000162e7a47a Sep 27 22:41:30.439419 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 27 22:41:30.451412 (XEN) r15: 000005917ddc4c42 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 22:41:30.451434 (XEN) cr3: 000000006ead3000 cr2: 00007fb2a59c1423 Sep 27 22:41:30.463414 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 27 22:41:30.463435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:30.475428 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:30.487414 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:30.487437 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 27 22:41:30.499414 (XEN) 00000591a8e2ac2e ffff82d040352f53 ffff82d0405e7b00 ffff830839d8fea0 Sep 27 22:41:30.499436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 27 22:41:30.511416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:30.511438 (XEN) ffff830839d8fee8 ffff82d040324e02 ffff82d040324d19 ffff8308396d6000 Sep 27 22:41:30.523424 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 27 22:41:30.535416 (XEN) ffff82d040328b61 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 27 22:41:30.535437 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 27 22:41:30.547417 (XEN) 00000000000000e5 000005aadb127880 0000000000034804 0000000000000000 Sep 27 22:41:30.559414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:30.559444 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:30.571426 (XEN) ffffc9004025bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:30.583415 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Sep 27 22:41:30.583436 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 22:41:30.595419 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:30.595437 (XEN) Xen call trace: Sep 27 22:41:30.595447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:30.607420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:30.619422 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:30.619444 (XEN) Sep 27 22:41:30.619452 - (XEN) *** Dumping CPU22 host state: *** Sep 27 22:41:30.631412 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:30.631438 (XEN) CPU: 22 Sep 27 22:41:30.631447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:30.643424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:30.643444 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 27 22:41:30.655420 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 27 22:41:30.667416 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 27 22:41:30.667438 (XEN) r9: ffff830839d85390 r10: ffff830839740070 r11: 000005923fa55066 Sep 27 22:41:30.679420 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 27 22:41:30.691415 (XEN) r15: 00000591b4ca275e cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 22:41:30.691437 (XEN) cr3: 000000105260c000 cr2: ffff8880184a2838 Sep 27 22:41:30.703414 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 27 22:41:30.703435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:30.715422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:30.727415 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:30.727437 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 27 22:41:30.739416 (XEN) 00000591b73c5ff1 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Sep 27 22:41:30.739438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 27 22:41:30.751415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:30.763418 (XEN) ffff830839d7fee8 ffff82d040324e02 ffff82d040324d19 ffff830839702000 Sep 27 22:41:30.763441 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 27 22:41:30.775417 (XEN) ffff82d040328b61 0000000000000000 ffff888003666c80 0000000000000000 Sep 27 22:41:30.775439 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 27 22:41:30.787420 (XEN) 0000000000000000 0000000000000100 000000000007b15c 0000000000000000 Sep 27 22:41:30.799414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:30.799435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:30.811418 (XEN) ffffc900401f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:30.823422 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Sep 27 22:41:30.823444 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Sep 27 22:41:30.835418 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:30.835435 (XEN) Xen call trace: Sep 27 22:41:30.835445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:30.847422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:30.859420 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:30.859442 (XEN) Sep 27 22:41:30.859450 Sep 27 22:41:30.859457 (XEN) 25 [0/0/(XEN) *** Dumping CPU23 host state: *** Sep 27 22:41:30.871416 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:30.871439 (XEN) CPU: 23 Sep 27 22:41:30.871448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:30.883424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:30.895413 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b638 rcx: 0000000000000008 Sep 27 22:41:30.895436 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 27 22:41:30.907418 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 27 22:41:30.907440 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 000000014bd894de Sep 27 22:41:30.919423 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 27 22:41:30.931417 (XEN) r15: 00000591ad53c5dd cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 22:41:30.931438 (XEN) cr3: 000000006ead3000 cr2: ffff888008b64280 Sep 27 22:41:30.943416 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 27 22:41:30.943438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:30.955423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:30.967421 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:30.967443 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 27 22:41:30.979417 (XEN) 00000591b9771660 ffff830839d67fff 0000000000000000 ffff830839d67ea0 Sep 27 22:41:30.979438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 27 22:41:30.991419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:31.003418 (XEN) ffff830839d67ee8 ffff82d040324e02 ffff82d040324d19 ffff8308396f1000 Sep 27 22:41:31.003441 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 27 22:41:31.015418 (XEN) ffff82d040328b61 0000000000000000 ffff8880036abe00 0000000000000000 Sep 27 22:41:31.027421 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 27 22:41:31.027442 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 000000000004041c 0000000000000000 Sep 27 22:41:31.039417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:31.039438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:31.051418 (XEN) ffffc9004021bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:31.063417 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Sep 27 22:41:31.063438 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 22:41:31.075418 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:31.075436 (XEN) Xen call trace: Sep 27 22:41:31.075446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:31.087424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:31.099421 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:31.099442 (XEN) Sep 27 22:41:31.099450 ]: s=5 n=4 x=0(XEN) *** Dumping CPU24 host state: *** Sep 27 22:41:31.111415 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:31.111437 (XEN) CPU: 24 Sep 27 22:41:31.111447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:31.123426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:31.135415 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 27 22:41:31.135437 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 27 22:41:31.147425 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 27 22:41:31.147454 (XEN) r9: ffff830839d6bdc0 r10: 0000000000000014 r11: 00000591e8ee172d Sep 27 22:41:31.159421 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 27 22:41:31.171416 (XEN) r15: 00000591d1ce8cb9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 22:41:31.171438 (XEN) cr3: 000000105260c000 cr2: ffff888014853b50 Sep 27 22:41:31.183417 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 27 22:41:31.183438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:31.195419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:31.207419 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:31.207441 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 27 22:41:31.219417 (XEN) 00000591d3f59834 ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Sep 27 22:41:31.219439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 27 22:41:31.231426 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:31.243416 (XEN) ffff830839d4fee8 ffff82d040324e02 ffff82d040324d19 ffff830839735000 Sep 27 22:41:31.243438 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 27 22:41:31.255421 (XEN) ffff82d040328b61 0000000000000000 ffff888003658000 0000000000000000 Sep 27 22:41:31.267413 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 27 22:41:31.267435 (XEN) 0000000000000000 0000000000000000 00000000000e937c 0000000000000000 Sep 27 22:41:31.279416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:31.279438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:31.291422 (XEN) ffffc9004017bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:31.303414 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Sep 27 22:41:31.303436 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Sep 27 22:41:31.315419 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:31.315437 (XEN) Xen call trace: Sep 27 22:41:31.327414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:31.327438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:31.339420 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:31.339442 (XEN) Sep 27 22:41:31.339450 Sep 27 22:41:31.339457 (XEN) *** Dumping CPU25 host state: *** Sep 27 22:41:31.351415 (XEN) 26 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:31.351441 (XEN) CPU: 25 Sep 27 22:41:31.363412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:31.363439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:31.375415 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 27 22:41:31.375437 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 27 22:41:31.387418 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 27 22:41:31.399413 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 00000001588ae9a0 Sep 27 22:41:31.399435 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 27 22:41:31.411415 (XEN) r15: 00000591d1bdde68 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 22:41:31.411437 (XEN) cr3: 000000006ead3000 cr2: 000055c3222e4e74 Sep 27 22:41:31.423417 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 27 22:41:31.423438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:31.435428 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:31.447430 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:31.447453 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 27 22:41:31.459411 (XEN) 00000591e248bf4d ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Sep 27 22:41:31.459432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 27 22:41:31.471419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:31.483418 (XEN) ffff830839d3fee8 ffff82d040324e02 ffff82d040324d19 ffff8308396f1000 Sep 27 22:41:31.483440 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 27 22:41:31.495420 (XEN) ffff82d040328b61 0000000000000000 ffff8880036abe00 0000000000000000 Sep 27 22:41:31.507415 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 27 22:41:31.507437 (XEN) 00000000000000e6 0000000000000000 0000000000040b7c 0000000000000000 Sep 27 22:41:31.519416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:31.531414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:31.531436 (XEN) ffffc9004021bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:31.543416 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Sep 27 22:41:31.543438 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 22:41:31.555417 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:31.555435 (XEN) Xen call trace: Sep 27 22:41:31.567400 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:31.567412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:31.579418 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:31.579432 (XEN) Sep 27 22:41:31.579437 - (XEN) *** Dumping CPU26 host state: *** Sep 27 22:41:31.591412 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:31.591431 (XEN) CPU: 26 Sep 27 22:41:31.603413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:31.603440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:31.615392 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 27 22:41:31.615415 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 27 22:41:31.627402 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 27 22:41:31.639418 (XEN) r9: ffff830839d1a010 r10: ffff8308396d6070 r11: 00000592248a1c44 Sep 27 22:41:31.639436 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 27 22:41:31.651421 (XEN) r15: 00000591e8ef666b cr0: 0000000080050033 cr4: 0000000000372660 Sep 27 22:41:31.651443 (XEN) cr3: 000000105260c000 cr2: 0000561f9593c534 Sep 27 22:41:31.663417 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 27 22:41:31.675421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:31.675443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:31.687437 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:31.687459 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 27 22:41:31.699428 (XEN) 00000591f0a2aca3 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Sep 27 22:41:31.711424 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 27 22:41:31.711444 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:31.723432 (XEN) ffff830839d27ee8 ffff82d040324e02 ffff82d040324d19 ffff83083976f000 Sep 27 22:41:31.723455 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 27 22:41:31.739548 (XEN) ffff82d040328b61 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 27 22:41:31.739578 (XEN) 000000000 Sep 27 22:41:31.742374 0000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 27 22:41:31.751537 (XEN) 000000000000013e 0000000000000001 000000000018aa34 0000 Sep 27 22:41:31.751901 000000000000 Sep 27 22:41:31.763532 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:31.763553 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:31.775542 (XEN) ffffc900400f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:31.775563 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Sep 27 22:41:31.787540 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Sep 27 22:41:31.799534 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:31.799552 (XEN) Xen call trace: Sep 27 22:41:31.799562 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:31.811537 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:31.823517 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:31.823538 (XEN) Sep 27 22:41:31.823547 Sep 27 22:41:31.823554 (XEN) *** Dumping CPU27 host state: *** Sep 27 22:41:31.823565 (XEN) 27 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:31.835532 (XEN) CPU: 27 Sep 27 22:41:31.835547 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:31.847530 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:31.847550 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 27 22:41:31.859527 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 27 22:41:31.871526 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 27 22:41:31.871548 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 0000052ebfc27cff Sep 27 22:41:31.883525 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 27 22:41:31.895521 (XEN) r15: 00000591e8ef6678 cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 22:41:31.895543 (XEN) cr3: 000000006ead3000 cr2: ffff88800b087260 Sep 27 22:41:31.907521 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 27 22:41:31.907543 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:31.919524 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:31.931522 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:31.931545 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 27 22:41:31.943523 (XEN) 00000591fef8d2d4 ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Sep 27 22:41:31.943544 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 27 22:41:31.955523 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:31.967521 (XEN) ffff830839d0fee8 ffff82d040324e02 ffff82d040324d19 ffff830839735000 Sep 27 22:41:31.967543 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 27 22:41:31.979512 (XEN) ffff82d040328b61 0000000000000000 ffff888003658000 0000000000000000 Sep 27 22:41:31.979534 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 27 22:41:31.991527 (XEN) 0000000000007ff0 0000000000000001 00000000000e6bdc 0000000000000000 Sep 27 22:41:32.003523 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:32.003545 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:32.015526 (XEN) ffffc9004017bed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:32.027520 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Sep 27 22:41:32.027541 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 22:41:32.039532 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:32.039551 (XEN) Xen call trace: Sep 27 22:41:32.039561 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:32.051529 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:32.063525 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:32.063546 (XEN) Sep 27 22:41:32.063555 - ]: s=6 n=4 x=0(XEN) *** Dumping CPU28 host state: *** Sep 27 22:41:32.075530 Sep 27 22:41:32.075544 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 27 22:41:32.075559 (XEN) CPU: 28 Sep 27 22:41:32.075568 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:32.087530 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 27 22:41:32.099520 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 27 22:41:32.099543 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 27 22:41:32.111524 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 27 22:41:32.111546 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 00000532f0ac38c7 Sep 27 22:41:32.123528 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 27 22:41:32.135522 (XEN) r15: 000005920130d55e cr0: 000000008005003b cr4: 00000000003526e0 Sep 27 22:41:32.135544 (XEN) cr3: 000000006ead3000 cr2: ffff8880149d1170 Sep 27 22:41:32.147523 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 27 22:41:32.147545 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 27 22:41:32.159525 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 27 22:41:32.171538 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 27 22:41:32.171560 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 27 22:41:32.183414 (XEN) 0000059201316407 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Sep 27 22:41:32.183436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 27 22:41:32.195418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 27 22:41:32.207413 (XEN) ffff83107be0fee8 ffff82d040324e02 ffff82d040324d19 ffff8308396f4000 Sep 27 22:41:32.207436 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Sep 27 22:41:32.219418 (XEN) ffff82d040328b61 0000000000000000 ffff8880036aae80 0000000000000000 Sep 27 22:41:32.219439 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 27 22:41:32.231418 (XEN) 0000052febd1d880 0000000000000000 0000000000076f3c 0000000000000000 Sep 27 22:41:32.243417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 27 22:41:32.243438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 27 22:41:32.255422 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Sep 27 22:41:32.267414 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Sep 27 22:41:32.267435 (XEN) 00000037f971d000 00000000003526e0 0000000000000000 0000000000000000 Sep 27 22:41:32.279417 (XEN) 0000000000000000 0000000e00000000 Sep 27 22:41:32.279435 (XEN) Xen call trace: Sep 27 22:41:32.279445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 27 22:41:32.291421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 27 22:41:32.303411 (XEN) [] F context_switch+0xe12/0xe2d Sep 27 22:41:32.303433 (XEN) Sep 27 22:41:32.303441 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 27 22:41:32.327379 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 27 22:41:32.339409 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 27 22:41:32.339428 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 27 22:41:32.339447 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 27 22:41:32.351410 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 27 22:41:32.351429 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 27 22:41:32.351440 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 27 22:41:32.363410 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 27 22:41:32.363429 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 27 22:41:32.363441 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 27 22:41:32.375409 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 27 22:41:32.375428 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 27 22:41:32.375439 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 27 22:41:32.387413 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 27 22:41:32.387431 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 27 22:41:32.399412 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 27 22:41:32.399431 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 27 22:41:32.399442 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 27 22:41:32.411412 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 27 22:41:32.411431 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 27 22:41:32.411442 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 27 22:41:32.423410 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 27 22:41:32.423429 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 27 22:41:32.423440 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 27 22:41:32.435411 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 27 22:41:32.435430 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 27 22:41:32.435441 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 27 22:41:32.447412 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 27 22:41:32.447430 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 27 22:41:32.447442 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 27 22:41:32.459425 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 27 22:41:32.459443 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 27 22:41:32.471411 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 27 22:41:32.471431 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 27 22:41:32.471443 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 27 22:41:32.483413 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 27 22:41:32.483432 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 27 22:41:32.483443 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 27 22:41:32.495413 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 27 22:41:32.495432 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 27 22:41:32.495443 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 27 22:41:32.507419 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 27 22:41:32.507438 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 27 22:41:32.519412 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 27 22:41:32.519431 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 27 22:41:32.519444 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 27 22:41:32.531412 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 27 22:41:32.531430 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 27 22:41:32.531442 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 27 22:41:32.543413 (XEN) 78 [1/1/ - ]: s=6 n=12 x=0 Sep 27 22:41:32.543431 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 27 22:41:32.543443 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 27 22:41:32.555428 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 27 22:41:32.555446 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 27 22:41:32.567409 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 27 22:41:32.567428 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 27 22:41:32.567439 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 27 22:41:32.579415 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 27 22:41:32.579433 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 27 22:41:32.579445 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 27 22:41:32.591415 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 27 22:41:32.591434 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 27 22:41:32.591445 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 27 22:41:32.603416 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 27 22:41:32.603434 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 27 22:41:32.615418 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 27 22:41:32.615437 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 27 22:41:32.615449 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 27 22:41:32.627413 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 27 22:41:32.627432 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 27 22:41:32.627444 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 27 22:41:32.639419 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 27 22:41:32.639437 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 27 22:41:32.639448 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 27 22:41:32.651414 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 27 22:41:32.651433 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 27 22:41:32.663415 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 27 22:41:32.663434 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 27 22:41:32.663445 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 27 22:41:32.675411 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 27 22:41:32.675430 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 27 22:41:32.675442 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 27 22:41:32.687417 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 27 22:41:32.687436 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 27 22:41:32.699409 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 27 22:41:32.699428 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 27 22:41:32.699440 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 27 22:41:32.711415 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 27 22:41:32.711434 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 27 22:41:32.711446 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 27 22:41:32.723412 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 27 22:41:32.723431 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 27 22:41:32.723442 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 27 22:41:32.735415 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 27 22:41:32.735434 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 27 22:41:32.747411 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 27 22:41:32.747430 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 27 22:41:32.747441 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 27 22:41:32.759413 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 27 22:41:32.759432 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 27 22:41:32.759444 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 27 22:41:32.771412 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 27 22:41:32.771431 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 27 22:41:32.771442 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 27 22:41:32.783414 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 27 22:41:32.783433 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 27 22:41:32.795412 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 27 22:41:32.795431 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 27 22:41:32.795443 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 27 22:41:32.807412 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 27 22:41:32.807430 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 27 22:41:32.807443 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 27 22:41:32.819413 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 27 22:41:32.819432 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 27 22:41:32.819443 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 27 22:41:32.831417 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 27 22:41:32.831436 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 27 22:41:32.843412 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 27 22:41:32.843431 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 27 22:41:32.843442 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 27 22:41:32.855417 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 27 22:41:32.855436 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 27 22:41:32.855448 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 27 22:41:32.867411 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 27 22:41:32.867430 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 27 22:41:32.879407 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 27 22:41:32.879427 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 27 22:41:32.879444 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 27 22:41:32.891410 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 27 22:41:32.891429 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 27 22:41:32.891441 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 27 22:41:32.903411 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 27 22:41:32.903430 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 27 22:41:32.903441 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 27 22:41:32.915414 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 27 22:41:32.915433 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 27 22:41:32.927409 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 27 22:41:32.927428 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 27 22:41:32.927439 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 27 22:41:32.939411 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 27 22:41:32.939430 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 27 22:41:32.939442 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 27 22:41:32.951410 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 27 22:41:32.951429 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 27 22:41:32.963417 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 27 22:41:32.963436 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 27 22:41:32.963448 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 27 22:41:32.975410 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 27 22:41:32.975428 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 27 22:41:32.975440 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 27 22:41:32.987412 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 27 22:41:32.987431 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 27 22:41:32.987443 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 27 22:41:32.999414 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 27 22:41:32.999432 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 27 22:41:33.011411 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 27 22:41:33.011430 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 27 22:41:33.011442 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 27 22:41:33.023411 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 27 22:41:33.023430 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 27 22:41:33.023442 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 27 22:41:33.035416 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 27 22:41:33.035435 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 27 22:41:33.047409 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 27 22:41:33.047429 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 27 22:41:33.047441 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 27 22:41:33.059414 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 27 22:41:33.059433 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 27 22:41:33.059445 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 27 22:41:33.071422 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 27 22:41:33.071441 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 27 22:41:33.083410 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 27 22:41:33.083429 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 27 22:41:33.083441 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 27 22:41:33.095410 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 27 22:41:33.095429 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 27 22:41:33.095441 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 27 22:41:33.107415 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 27 22:41:33.107434 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 27 22:41:33.107445 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 27 22:41:33.119413 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 27 22:41:33.119432 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 27 22:41:33.131411 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 27 22:41:33.131430 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 27 22:41:33.131442 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 27 22:41:33.143413 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 27 22:41:33.143431 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 27 22:41:33.143443 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 27 22:41:33.155420 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 27 22:41:33.155439 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 27 22:41:33.155450 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 27 22:41:33.167413 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 27 22:41:33.167431 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 27 22:41:33.179412 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 27 22:41:33.179431 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 27 22:41:33.179444 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 27 22:41:33.191413 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 27 22:41:33.191432 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 27 22:41:33.191443 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 27 22:41:33.203416 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 27 22:41:33.203435 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 27 22:41:33.203447 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 27 22:41:33.215414 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 27 22:41:33.215432 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 27 22:41:33.227414 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 27 22:41:33.227433 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 27 22:41:33.227444 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 27 22:41:33.239418 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 27 22:41:33.239437 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 27 22:41:33.239449 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 27 22:41:33.251414 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 27 22:41:33.251432 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 27 22:41:33.251444 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 27 22:41:33.263417 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 27 22:41:33.263436 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 27 22:41:33.275408 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 27 22:41:33.275427 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 27 22:41:33.275438 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 27 22:41:33.287417 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 27 22:41:33.287436 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 27 22:41:33.287448 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 27 22:41:33.299413 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 27 22:41:33.299432 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 27 22:41:33.311408 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 27 22:41:33.311428 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 27 22:41:33.311440 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 27 22:41:33.323411 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 27 22:41:33.323429 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 27 22:41:33.323441 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 27 22:41:33.335414 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 27 22:41:33.335433 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 27 22:41:33.335445 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 27 22:41:33.347415 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 27 22:41:33.347433 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 27 22:41:33.359414 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 27 22:41:33.359433 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 27 22:41:33.359445 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 27 22:41:33.371411 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 27 22:41:33.371430 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 27 22:41:33.371442 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 27 22:41:33.383414 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 27 22:41:33.383432 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 27 22:41:33.383444 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 27 22:41:33.395414 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 27 22:41:33.395433 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 27 22:41:33.407412 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 27 22:41:33.407431 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 27 22:41:33.407442 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 27 22:41:33.419415 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 27 22:41:33.419443 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 27 22:41:33.419455 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 27 22:41:33.431418 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 27 22:41:33.431437 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 27 22:41:33.431448 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 27 22:41:33.443412 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 27 22:41:33.443431 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 27 22:41:33.455417 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 27 22:41:33.455436 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 27 22:41:33.455448 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 27 22:41:33.467410 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 27 22:41:33.467429 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 27 22:41:33.467441 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 27 22:41:33.479413 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 27 22:41:33.479432 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 27 22:41:33.491410 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 27 22:41:33.491430 (XEN) 294 [1/1/ - ]: s=6 n=48 x=0 Sep 27 22:41:33.491442 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 27 22:41:33.503413 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 27 22:41:33.503433 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 27 22:41:33.503444 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 27 22:41:33.515412 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 27 22:41:33.515430 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 27 22:41:33.515442 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 27 22:41:33.527414 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 27 22:41:33.527433 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 27 22:41:33.539408 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 27 22:41:33.539427 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 27 22:41:33.539439 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 27 22:41:33.551410 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 27 22:41:33.551429 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 27 22:41:33.551441 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 27 22:41:33.563416 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 27 22:41:33.563435 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 27 22:41:33.579435 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 27 22:41:33.579448 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 27 22:41:33.579456 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 27 22:41:33.579462 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 27 22:41:33.591405 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 27 22:41:33.591420 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 27 22:41:33.591430 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 27 22:41:33.603412 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 27 22:41:33.603431 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 27 22:41:33.615409 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 27 22:41:33.615428 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 27 22:41:33.615440 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 27 22:41:33.627418 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 27 22:41:33.627436 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 27 22:41:33.627448 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 27 22:41:33.639422 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 27 22:41:33.639440 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 27 22:41:33.639451 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 27 22:41:33.655437 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 27 22:41:33.655455 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 27 22:41:33.655467 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 27 22:41:33.667418 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 27 22:41:33.667437 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 27 22:41:33.667448 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 27 22:41:33.683437 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 27 22:41:33.683455 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Sep 27 22:41:33.683468 (XEN) 338 [0/0/ - ]: s=5 n Sep 27 22:41:33.693737 =2 x=0 v=9 Sep 27 22:41:33.716869 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 27 22:41:33.716895 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Sep 27 22:41:33.716909 (X Sep 27 22:41:33.716938 EN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 27 22:41:33.716958 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Sep 27 22:41:33.716970 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Sep 27 22:41:33.719426 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Sep 27 22:41:33.719446 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Sep 27 22:41:33.735427 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Sep 27 22:41:33.735443 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Sep 27 22:41:33.735454 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 27 22:41:33.747406 (XEN) 349 [0/0/ - ]: s=4 n=17 x=0 p=1311 i=82 Sep 27 22:41:33.747424 (XEN) 350 [0/0/ - ]: s=4 n=26 x=0 p=1310 i=83 Sep 27 22:41:33.759400 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Sep 27 22:41:33.759417 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 27 22:41:33.771400 (XEN) 353 [0/0/ - ]: s=4 n=43 x=0 p=1300 i=93 Sep 27 22:41:33.771418 (XEN) 354 [0/0/ - ]: s=4 n=1 x=0 p=1299 i=94 Sep 27 22:41:33.771429 (XEN) 355 [0/0/ - ]: s=4 n=51 x=0 p=1298 i=95 Sep 27 22:41:33.783403 (XEN) 356 [0/0/ - ]: s=4 n=30 x=0 p=1297 i=96 Sep 27 22:41:33.783420 (XEN) 357 [0/0/ - ]: s=4 n=11 x=0 p=1296 i=97 Sep 27 22:41:33.795415 (XEN) 358 [0/0/ - ]: s=4 n=29 x=0 p=1295 i=98 Sep 27 22:41:33.795435 (XEN) 359 [0/0/ - ]: s=4 n=18 x=0 p=1294 i=99 Sep 27 22:41:33.807417 (XEN) 360 [0/0/ - ]: s=4 n=55 x=0 p=1293 i=100 Sep 27 22:41:33.807437 (XEN) 361 [0/0/ - ]: s=4 n=26 x=0 p=1292 i=101 Sep 27 22:41:33.819413 (XEN) 362 [0/0/ - ]: s=4 n=24 x=0 p=1291 i=102 Sep 27 22:41:33.819433 (XEN) 363 [0/0/ - ]: s=4 n=2 x=0 p=1290 i=103 Sep 27 22:41:33.831411 (XEN) 364 [0/0/ - ]: s=4 n=22 x=0 p=1289 i=104 Sep 27 22:41:33.831431 (XEN) 365 [0/0/ - ]: s=4 n=41 x=0 p=1288 i=105 Sep 27 22:41:33.843412 (XEN) 366 [0/0/ - ]: s=4 n=49 x=0 p=1287 i=106 Sep 27 22:41:33.843433 (XEN) 367 [0/0/ - ]: s=4 n=48 x=0 p=1286 i=107 Sep 27 22:41:33.843446 (XEN) 368 [0/0/ - ]: s=4 n=47 x=0 p=1285 i=108 Sep 27 22:41:33.855416 (XEN) 369 [0/0/ - ]: s=4 n=5 x=0 p=1284 i=109 Sep 27 22:41:33.855436 (XEN) 370 [0/0/ - ]: s=4 n=4 x=0 p=1283 i=110 Sep 27 22:41:33.867390 (XEN) 371 [0/0/ - ]: s=4 n=16 x=0 p=1282 i=111 Sep 27 22:41:33.867410 (XEN) 372 [0/0/ - ]: s=4 n=14 x=0 p=1281 i=112 Sep 27 22:41:33.879530 (XEN) 373 [0/0/ - ]: s=4 n=33 x=0 p=1280 i=113 Sep 27 22:41:33.879550 (XEN) 374 [0/0/ - ]: s=4 n=12 x=0 p=1279 i=114 Sep 27 22:41:33.891522 (XEN) 375 [0/0/ - ]: s=4 n=31 x=0 p=1278 i=115 Sep 27 22:41:33.891543 (XEN) 376 [0/0/ - ]: s=4 n=8 x=0 p=1277 i=116 Sep 27 22:41:33.903517 (XEN) 377 [0/0/ - ]: s=4 n=38 x=0 p=1276 i=117 Sep 27 22:41:33.903538 (XEN) 378 [0/0/ - ]: s=4 n=37 x=0 p=1275 i=118 Sep 27 22:41:33.915519 (XEN) 379 [0/0/ - ]: s=4 n=5 x=0 p=1274 i=119 Sep 27 22:41:33.915540 (XEN) 380 [0/0/ - ]: s=4 n=25 x=0 p=1273 i=120 Sep 27 22:41:33.927517 (XEN) 381 [0/0/ - ]: s=4 n=3 x=0 p=1272 i=121 Sep 27 22:41:33.927538 (XEN) 382 [0/0/ - ]: s=4 n=42 x=0 p=1271 i=122 Sep 27 22:41:33.927551 (XEN) 383 [0/0/ - ]: s=4 n=23 x=0 p=1270 i=123 Sep 27 22:41:33.939525 (XEN) 384 [0/0/ - ]: s=4 n=40 x=0 p=1269 i=124 Sep 27 22:41:33.939544 (XEN) 385 [0/0/ - ]: s=4 n=21 x=0 p=1268 i=125 Sep 27 22:41:33.951522 (XEN) 386 [0/0/ - ]: s=4 n=39 x=0 p=1267 i=126 Sep 27 22:41:33.951542 (XEN) 387 [0/0/ - ]: s=4 n=28 x=0 p=1266 i=127 Sep 27 22:41:33.963531 (XEN) 388 [0/0/ - ]: s=4 n=27 x=0 p=1265 i=128 Sep 27 22:41:33.963551 (XEN) 389 [0/0/ - ]: s=4 n=36 x=0 p=1264 i=129 Sep 27 22:41:33.975528 (XEN) 390 [0/0/ - ]: s=4 n=53 x=0 p=1263 i=130 Sep 27 22:41:33.975549 (XEN) 391 [0/0/ - ]: s=4 n=34 x=0 p=1262 i=131 Sep 27 22:41:33.987521 (XEN) 392 [0/0/ - ]: s=4 n=32 x=0 p=1261 i=132 Sep 27 22:41:33.987542 (XEN) 393 [0/0/ - ]: s=4 n=13 x=0 p=1260 i=133 Sep 27 22:41:33.999518 (XEN) 394 [0/0/ - ]: s=4 n=20 x=0 p=1259 i=134 Sep 27 22:41:33.999538 (XEN) 395 [0/0/ - ]: s=4 n=9 x=0 p=1258 i=135 Sep 27 22:41:34.011518 (XEN) 396 [0/0/ - ]: s=4 n=19 x=0 p=1257 i=136 Sep 27 22:41:34.011539 (XEN) 397 [0/0/ - ]: s=4 n=46 x=0 p=1256 i=137 Sep 27 22:41:34.011552 (XEN) 398 [0/0/ - ]: s=4 n=45 x=0 p=1255 i=138 Sep 27 22:41:34.023526 (XEN) 399 [0/0/ - ]: s=4 n=54 x=0 p=1254 i=139 Sep 27 22:41:34.023546 (XEN) 400 [0/0/ - ]: s=4 n=15 x=0 p=1253 i=140 Sep 27 22:41:34.035523 (XEN) 401 [0/0/ - ]: s=4 n=52 x=0 p=1252 i=141 Sep 27 22:41:34.035543 (XEN) 402 [0/0/ - ]: s=4 n=50 x=0 p=1251 i=142 Sep 27 22:41:34.047528 (XEN) 403 [0/0/ - ]: s=4 n=0 x=0 p=1250 i=143 Sep 27 22:41:34.047548 (XEN) 404 [0/0/ - ]: s=4 n=10 x=0 p=1249 i=144 Sep 27 22:41:34.059521 (XEN) 405 [0/0/ - ]: s=4 n=7 x=0 p=1248 i=145 Sep 27 22:41:34.059541 (XEN) 406 [0/0/ - ]: s=4 n=6 x=0 p=1247 i=146 Sep 27 22:41:34.071518 (XEN) 407 [0/0/ - ]: s=4 n=36 x=0 p=1246 i=147 Sep 27 22:41:34.071539 (XEN) 408 [0/0/ - ]: s=4 n=35 x=0 p=1245 i=148 Sep 27 22:41:34.083517 (XEN) 409 [0/0/ - ]: s=4 n=44 x=0 p=1244 i=149 Sep 27 22:41:34.083537 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Sep 27 22:41:34.095516 (XEN) 411 [0/0/ - ]: s=4 n=11 x=0 p=1308 i=85 Sep 27 22:41:34.095537 (XEN) 412 [0/0/ - ]: s=4 n=48 x=0 p=1307 i=86 Sep 27 22:41:34.095550 (XEN) 413 [0/0/ - ]: s=4 n=7 x=0 p=1306 i=87 Sep 27 22:41:34.107522 (XEN) 414 [0/0/ - ]: s=4 n=28 x=0 p=1305 i=88 Sep 27 22:41:34.107543 (XEN) 415 [0/0/ - ]: s=4 n=21 x=0 p=1304 i=89 Sep 27 22:41:34.119520 (XEN) 416 [0/0/ - ]: s=4 n=9 x=0 p=1303 i=90 Sep 27 22:41:34.119539 (XEN) 417 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Sep 27 22:41:34.131520 (XEN) 418 [0/0/ - ]: s=4 n=38 x=0 p=1301 i=92 Sep 27 22:41:34.131540 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 27 22:41:34.143519 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 27 22:41:34.143539 (XEN) 421 [0/0/ - ]: s=3 n=29 x=0 d=0 p=422 Sep 27 22:41:34.155516 (XEN) 422 [0/0/ - ]: s=3 n=30 x=0 d=0 p=421 Sep 27 22:41:34.155536 (XEN) 423 [0/0/ - ]: s=3 n=12 x=0 d=4 p=1 Sep 27 22:41:34.155549 (XEN) 424 [0/0/ - ]: s=3 n=13 x=0 d=4 p=2 Sep 27 22:41:34.167521 (XEN) 425 [0/0/ - ]: s=3 n=16 x=0 d=4 p=3 Sep 27 22:41:34.167540 (XEN) 426 [0/0/ - ]: s=3 n=17 x=0 d=4 p=5 Sep 27 22:41:34.179520 (XEN) 427 [0/0/ - ]: s=3 n=19 x=0 d=4 p=4 Sep 27 22:41:34.179539 (XEN) Event channel information for domain 4: Sep 27 22:41:34.191516 (XEN) Polling vCPUs: {} Sep 27 22:41:34.191534 (XEN) port [p/m/s] Sep 27 22:41:34.191544 (XEN) 1 [0/0/0]: s=3 n=0 x=0 d=0 p=423 Sep 27 22:41:34.191556 (XEN) 2 [0/0/0]: s=3 n=0 x=0 d=0 p=424 Sep 27 22:41:34.203522 (XEN) 3 [0/1/0]: s=3 n=0 x=1 d=0 p=425 Sep 27 22:41:34.203541 (XEN) 4 [0/1/0]: s=3 n=0 x=1 d=0 p=427 Sep 27 22:41:34.215513 (XEN) 5 [0/1/0]: s=3 n=1 x=1 d=0 p=426 Sep 27 22:41:34.215533 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 27 22:41:34.215546 (XEN) dom4(hvm): mode=0,ofs=0x52ef4c1714b,khz=1995192,inc=1 Sep 27 22:41:34.227523 (XEN) Synced stime skew: max=6738ns avg=6738ns samples=1 current=6738ns Sep 27 22:41:34.239497 (XEN) Synced cycles skew: max=13432 avg=13432 samples=1 current=13432 Sep 27 22:41:34.239520 Sep 27 22:41:35.694938 (XEN) 'u' pressed -> dumping numa info (now = 6128495696318) Sep 27 22:41:35.719433 (XEN) NODE0 start->0 size->8912896 free->7449766 Sep 27 22:41:35.719454 (XEN Sep 27 22:41:35.719780 ) NODE1 start->8912896 size->8388608 free->8152804 Sep 27 22:41:35.731424 (XEN) CPU0...27 -> NODE0 Sep 27 22:41:35.731441 (XEN) CPU28...55 -> NODE1 Sep 27 22:41:35.731451 (XEN) Memory location of each domain: Sep 27 22:41:35.743421 (XEN) d0 (total: 131068): Sep 27 22:41:35.743438 (XEN) Node 0: 51204 Sep 27 22:41:35.743448 (XEN) Node 1: 79864 Sep 27 22:41:35.743457 (XEN) d4 (total: 786508): Sep 27 22:41:35.755397 (XEN) Node 0: 786508 Sep 27 22:41:35.755414 (XEN) Node 1: 0 Sep 27 22:41:35.755424 Sep 27 22:41:37.742835 (XEN) *********** VMCS Areas ************** Sep 27 22:41:37.755425 (XEN) Sep 27 22:41:37.755440 (XEN) >>> Domain 4 <<< Sep 27 22:41:37.755450 (XEN) VCPU 0 Sep 27 22:41:37.755459 (XEN) *** Guest State Sep 27 22:41:37.755770 *** Sep 27 22:41:37.767418 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Sep 27 22:41:37.767444 (XEN) CR4: actual=0x0000000000372660, shadow=0x00000000003526e0, gh_mask=ffffffffffc8f860 Sep 27 22:41:37.779436 (XEN) CR3 = 0x00000000b3ef3000 Sep 27 22:41:37.779454 (XEN) RSP = 0xffff8300bf2dfea8 (0xffff8300bf2dfea8) RIP = 0xffff82d040324429 (0xffff82d04032442a) Sep 27 22:41:37.791429 (XEN) RFLAGS=0x00000206 (0x00000206) DR7 = 0x0000000000000400 Sep 27 22:41:37.803418 (XEN) Sysenter RSP=ffff8300bf2dffa0 CS:RIP=e008:ffff82d040201430 Sep 27 22:41:37.803440 (XEN) sel attr limit base Sep 27 22:41:37.815415 (XEN) CS: e008 0a09b ffffffff 0000000000000000 Sep 27 22:41:37.815434 (XEN) DS: 0000 1c060 ffffffff 0000000000000000 Sep 27 22:41:37.815446 (XEN) SS: e010 0c093 ffffffff 0000000000000000 Sep 27 22:41:37.827412 (XEN) ES: 0000 1c060 ffffffff 0000000000000000 Sep 27 22:41:37.827431 (XEN) FS: 0000 1c060 ffffffff 0000000000000000 Sep 27 22:41:37.839414 (XEN) GS: 0000 1c000 ffffffff ffff88801f200000 Sep 27 22:41:37.839433 (XEN) GDTR: 0000efff ffff820000000000 Sep 27 22:41:37.851409 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Sep 27 22:41:37.851428 (XEN) IDTR: 00000fff ffff82d0405dd000 Sep 27 22:41:37.851440 (XEN) TR: e040 0008b 00000067 ffff82d0405df040 Sep 27 22:41:37.863414 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 27 22:41:37.863435 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Sep 27 22:41:37.875422 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Sep 27 22:41:37.887411 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Sep 27 22:41:37.887432 (XEN) InterruptStatus = 0000 Sep 27 22:41:37.887443 (XEN) *** Host State *** Sep 27 22:41:37.899453 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff831055eb7f70 Sep 27 22:41:37.899479 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Sep 27 22:41:37.911413 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839c44040 Sep 27 22:41:37.911435 (XEN) GDTBase=ffff831055eb3000 IDTBase=ffff831055eaf000 Sep 27 22:41:37.923417 (XEN) CR0=0000000080050033 CR3=0000001041cda000 CR4=00000000003526e0 Sep 27 22:41:37.923438 (XEN) Sysenter RSP=ffff831055eb7fa0 CS:RIP=e008:ffff82d040201430 Sep 27 22:41:37.935417 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 27 22:41:37.947410 (XEN) *** Control State *** Sep 27 22:41:37.947428 (XEN) PinBased=000000bf CPUBased=b6a065fa Sep 27 22:41:37.947441 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Sep 27 22:41:37.959412 (XEN) EntryControls=0000d3ff ExitControls=002fefff Sep 27 22:41:37.959432 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Sep 27 22:41:37.971411 (XEN) VMEntry: intr_info=00000202 errcode=00000000 ilen=00000000 Sep 27 22:41:37.971432 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Sep 27 22:41:37.983414 (XEN) reason=0000000c qualification=0000000000000000 Sep 27 22:41:37.983434 (XEN) IDTVectoring: info=00000000 errcode=00000000 Sep 27 22:41:37.995413 (XEN) TSC Offset = 0xffff51bf0607774f TSC Multiplier = 0x0000000000000000 Sep 27 22:41:37.995444 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Sep 27 22:41:38.007416 (XEN) EPT pointer = 0x000000083334701e EPTP index = 0x0000 Sep 27 22:41:38.007437 (XEN) PLE Gap=00000080 Window=00001000 Sep 27 22:41:38.019411 (XEN) Virtual processor ID = 0x0034 VMfunc controls = 0000000000000000 Sep 27 22:41:38.019433 (XEN) VCPU 1 Sep 27 22:41:38.019443 (XEN) *** Guest State *** Sep 27 22:41:38.031412 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Sep 27 22:41:38.031438 (XEN) CR4: actual=0x0000000000372660, shadow=0x00000000003526e0, gh_mask=ffffffffffc8f860 Sep 27 22:41:38.043421 (XEN) CR3 = 0x00000000b3733000 Sep 27 22:41:38.043438 (XEN) RSP = 0xffff8300bf2ffea8 (0xffff8300bf2ffea8) RIP = 0xffff82d040324429 (0xffff82d04032442a) Sep 27 22:41:38.055423 (XEN) RFLAGS=0x00000206 (0x00000206) DR7 = 0x0000000000000400 Sep 27 22:41:38.067413 (XEN) Sysenter RSP=ffff8300bf2fffa0 CS:RIP=e008:ffff82d040201430 Sep 27 22:41:38.067435 (XEN) sel attr limit base Sep 27 22:41:38.079411 (XEN) CS: e008 0a09b ffffffff 0000000000000000 Sep 27 22:41:38.079431 (XEN) DS: 002b 0c0f3 ffffffff 0000000000000000 Sep 27 22:41:38.079443 (XEN) SS: e010 0c093 ffffffff 0000000000000000 Sep 27 22:41:38.091417 (XEN) ES: 002b 0c0f3 ffffffff 0000000000000000 Sep 27 22:41:38.091436 (XEN) FS: 0000 1c060 ffffffff 0000000000000000 Sep 27 22:41:38.103413 (XEN) GS: 0000 1c000 ffffffff ffff88801f300000 Sep 27 22:41:38.103432 (XEN) GDTR: 0000efff ffff820000020000 Sep 27 22:41:38.103445 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Sep 27 22:41:38.115417 (XEN) IDTR: 00000fff ffff8300bf41e000 Sep 27 22:41:38.115436 (XEN) TR: e040 0008b 00000067 ffff8300bf43c040 Sep 27 22:41:38.127415 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 27 22:41:38.127436 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Sep 27 22:41:38.139414 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Sep 27 22:41:38.139436 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Sep 27 22:41:38.151417 (XEN) InterruptStatus = 0000 Sep 27 22:41:38.151434 (XEN) *** Host State *** Sep 27 22:41:38.151444 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839dfff70 Sep 27 22:41:38.163421 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Sep 27 22:41:38.175411 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839b08040 Sep 27 22:41:38.175433 (XEN) GDTBase=ffff830839af7000 IDTBase=ffff830839b03000 Sep 27 22:41:38.187415 (XEN) CR0=0000000080050033 CR3=0000000833814000 CR4=00000000003526e0 Sep 27 22:41:38.187436 (XEN) Sysenter RSP=ffff830839dfffa0 CS:RIP=e008:ffff82d040201430 Sep 27 22:41:38.199415 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 27 22:41:38.199435 (XEN) *** Control State *** Sep 27 22:41:38.211413 (XEN) PinBased=000000bf CPUBased=b6a065fa Sep 27 22:41:38.211432 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Sep 27 22:41:38.211446 (XEN) EntryControls=0000d3ff ExitControls=002fefff Sep 27 22:41:38.223418 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Sep 27 22:41:38.223440 (XEN) VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 Sep 27 22:41:38.235420 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Sep 27 22:41:38.247410 (XEN) reason=0000000c qualification=0000000000000000 Sep 27 22:41:38.247431 (XEN) IDTVectoring: info=00000000 errcode=00000000 Sep 27 22:41:38.259412 (XEN) TSC Offset = 0xffff51bf06076ee7 TSC Multiplier = 0x0000000000000000 Sep 27 22:41:38.259435 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Sep 27 22:41:38.271411 (XEN) EPT pointer = 0x000000083334701e EPTP index = 0x0000 Sep 27 22:41:38.271432 (XEN) PLE Gap=00000080 Window=00001000 Sep 27 22:41:38.271444 (XEN) Virtual processor ID = 0x524f VMfunc controls = 0000000000000000 Sep 27 22:41:38.283417 (XEN) ************************************** Sep 27 22:41:38.283442 Sep 27 22:41:39.698663 (XEN) number of MP IRQ sources: 15. Sep 27 22:41:39.719424 (XEN) number of IO-APIC #1 registers: 24. Sep 27 22:41:39.719444 (XEN) number of IO-APIC #2 registe Sep 27 22:41:39.719771 rs: 24. Sep 27 22:41:39.731423 (XEN) number of IO-APIC #3 registers: 24. Sep 27 22:41:39.731443 (XEN) testing the IO APIC....................... Sep 27 22:41:39.731456 (XEN) IO APIC #1...... Sep 27 22:41:39.743422 (XEN) .... register #00: 01000000 Sep 27 22:41:39.743441 (XEN) ....... : physical APIC id: 01 Sep 27 22:41:39.743453 (XEN) ....... : Delivery Type: 0 Sep 27 22:41:39.743465 (XEN) ....... : LTS : 0 Sep 27 22:41:39.755431 (XEN) .... register #01: 00170020 Sep 27 22:41:39.755450 (XEN) ....... : max redirection entries: 0017 Sep 27 22:41:39.767422 (XEN) ....... : PRQ implemented: 0 Sep 27 22:41:39.767441 (XEN) ....... : IO APIC version: 0020 Sep 27 22:41:39.767454 (XEN) .... IRQ redirection table: Sep 27 22:41:39.779415 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 27 22:41:39.779437 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 27 22:41:39.779449 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 27 22:41:39.791426 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 27 22:41:39.791445 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 27 22:41:39.803420 (XEN) 04 21 0 0 0 0 0 0 0 F1 Sep 27 22:41:39.803440 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 27 22:41:39.803452 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 27 22:41:39.815416 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 27 22:41:39.815435 (XEN) 08 17 0 0 0 0 0 0 0 9A Sep 27 22:41:39.827412 (XEN) 09 34 0 1 0 0 0 0 0 C0 Sep 27 22:41:39.827432 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 27 22:41:39.839416 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 27 22:41:39.839435 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 27 22:41:39.839447 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 27 22:41:39.851416 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 27 22:41:39.851435 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 27 22:41:39.863413 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 27 22:41:39.863432 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 27 22:41:39.863444 (XEN) 12 22 0 1 0 1 0 0 0 A2 Sep 27 22:41:39.875414 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 27 22:41:39.875433 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 27 22:41:39.887414 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 27 22:41:39.887433 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 27 22:41:39.899411 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 27 22:41:39.899430 (XEN) IO APIC #2...... Sep 27 22:41:39.899441 (XEN) .... register #00: 02000000 Sep 27 22:41:39.899452 (XEN) ....... : physical APIC id: 02 Sep 27 22:41:39.911417 (XEN) ....... : Delivery Type: 0 Sep 27 22:41:39.911436 (XEN) ....... : LTS : 0 Sep 27 22:41:39.911447 (XEN) .... register #01: 00170020 Sep 27 22:41:39.923418 (XEN) ....... : max redirection entries: 0017 Sep 27 22:41:39.923439 (XEN) ....... : PRQ implemented: 0 Sep 27 22:41:39.923451 (XEN) ....... : IO APIC version: 0020 Sep 27 22:41:39.935417 (XEN) .... register #02: 00000000 Sep 27 22:41:39.935435 (XEN) ....... : arbitration: 00 Sep 27 22:41:39.935447 (XEN) .... register #03: 00000001 Sep 27 22:41:39.947467 (XEN) ....... : Boot DT : 1 Sep 27 22:41:39.947486 (XEN) .... IRQ redirection table: Sep 27 22:41:39.947498 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 27 22:41:39.959415 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 27 22:41:39.959434 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 27 22:41:39.971412 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 27 22:41:39.971432 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 27 22:41:39.971453 (XEN) 04 00 1 1 0 1 0 0 0 8D Sep 27 22:41:39.983416 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 27 22:41:39.983434 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 27 22:41:39.995411 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 27 22:41:39.995430 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 27 22:41:40.007421 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.007439 (XEN) 0a 00 1 1 0 1 0 0 0 AA Sep 27 22:41:40.007451 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.019412 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.019431 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.031410 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.031429 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.031441 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 27 22:41:40.043414 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.043433 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.055412 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.055431 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.067411 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.067430 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.067442 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.079413 (XEN) IO APIC #3...... Sep 27 22:41:40.079430 (XEN) .... register #00: 03000000 Sep 27 22:41:40.079441 (XEN) ....... : physical APIC id: 03 Sep 27 22:41:40.091411 (XEN) ....... : Delivery Type: 0 Sep 27 22:41:40.091429 (XEN) ....... : LTS : 0 Sep 27 22:41:40.091440 (XEN) .... register #01: 00170020 Sep 27 22:41:40.103408 (XEN) ....... : max redirection entries: 0017 Sep 27 22:41:40.103429 (XEN) ....... : PRQ implemented: 0 Sep 27 22:41:40.103441 (XEN) ....... : IO APIC version: 0020 Sep 27 22:41:40.115416 (XEN) .... register #02: 00000000 Sep 27 22:41:40.115434 (XEN) ....... : arbitration: 00 Sep 27 22:41:40.115446 (XEN) .... register #03: 00000001 Sep 27 22:41:40.127412 (XEN) ....... : Boot DT : 1 Sep 27 22:41:40.127430 (XEN) .... IRQ redirection table: Sep 27 22:41:40.127441 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 27 22:41:40.139412 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.139430 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.139442 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.151416 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.151435 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.163411 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.163429 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.175409 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.175427 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 27 22:41:40.175439 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.187412 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.187430 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.199412 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.199430 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.211418 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.211436 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.211448 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.223415 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.223433 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.235413 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.235432 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.247410 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.247428 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.247447 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 27 22:41:40.259412 (XEN) Using vector-based indexing Sep 27 22:41:40.259431 (XEN) IRQ to pin mappings: Sep 27 22:41:40.259441 (XEN) IRQ240 -> 0:2 Sep 27 22:41:40.271411 (XEN) IRQ64 -> 0:1 Sep 27 22:41:40.271427 (XEN) IRQ72 -> 0:3 Sep 27 22:41:40.271437 (XEN) IRQ241 -> 0:4 Sep 27 22:41:40.271446 (XEN) IRQ80 -> 0:5 Sep 27 22:41:40.271454 (XEN) IRQ88 -> 0:6 Sep 27 22:41:40.271463 (XEN) IRQ96 -> 0:7 Sep 27 22:41:40.283408 (XEN) IRQ154 -> 0:8 Sep 27 22:41:40.283424 (XEN) IRQ192 -> 0:9 Sep 27 22:41:40.283434 (XEN) IRQ120 -> 0:10 Sep 27 22:41:40.283443 (XEN) IRQ136 -> 0:11 Sep 27 22:41:40.283452 (XEN) IRQ144 -> 0:12 Sep 27 22:41:40.283460 (XEN) IRQ152 -> 0:13 Sep 27 22:41:40.295411 (XEN) IRQ160 -> 0:14 Sep 27 22:41:40.295427 (XEN) IRQ168 -> 0:15 Sep 27 22:41:40.295437 (XEN) IRQ193 -> 0:16 Sep 27 22:41:40.295446 (XEN) IRQ106 -> 0:17 Sep 27 22:41:40.295454 (XEN) IRQ162 -> 0:18 Sep 27 22:41:40.307413 (XEN) IRQ217 -> 0:19 Sep 27 22:41:40.307429 (XEN) IRQ208 -> 1:2 Sep 27 22:41:40.307438 (XEN) IRQ141 -> 1:4 Sep 27 22:41:40.307447 (XEN) IRQ81 -> 1:8 Sep 27 22:41:40.307455 (XEN) IRQ170 -> 1:10 Sep 27 22:41:40.319395 (XEN) IRQ153 -> 1:16 Sep 27 22:41:40.319413 (XEN) IRQ50 -> 2:8 Sep 27 22:41:40.319423 (XEN) .................................... done. Sep 27 22:41:40.319434 Sep 27 22:41:51.702585 (XEN) 'q' pressed -> dumping domain info (now = 6144499308457) Sep 27 22:41:51.723435 (XEN) General information for domain 0: Sep 27 22:41:51.723454 (XEN) Sep 27 22:41:51.723812 refcnt=4 dying=0 pause_count=0 Sep 27 22:41:51.739440 (XEN) nr_pages=131068 xenheap_pages=3 dirty_cpus={0-2,4,6,8,10,12,14,17-20,22,24,26,30,32,34,36,38,40,44,46,48,50,52,54} max_pages=131072 Sep 27 22:41:51.751424 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 27 22:41:51.751445 (XEN) Rangesets belonging to domain 0: Sep 27 22:41:51.763420 (XEN) Interrupts { 1-71, 74-158 } Sep 27 22:41:51.763439 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 27 22:41:51.775421 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 27 22:41:51.787425 (XEN) log-dirty { } Sep 27 22:41:51.799418 (XEN) Memory pages belonging to domain 0: Sep 27 22:41:51.799438 (XEN) DomPage list too long to display Sep 27 22:41:51.799449 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 27 22:41:51.811423 (XEN) XenPage 000000000083977a: caf=c000000000000002, taf=e400000000000002 Sep 27 22:41:51.823414 (XEN) XenPage 000000000083269c: caf=c000000000000002, taf=e400000000000002 Sep 27 22:41:51.823436 (XEN) NODE affinity for domain 0: [0-1] Sep 27 22:41:51.835415 (XEN) VCPU information and callbacks for domain 0: Sep 27 22:41:51.835435 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 27 22:41:51.847415 (XEN) VCPU0: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 27 22:41:51.847439 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:51.859413 (XEN) No periodic timer Sep 27 22:41:51.859430 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 27 22:41:51.859443 (XEN) VCPU1: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 27 22:41:51.871420 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:51.871439 (XEN) No periodic timer Sep 27 22:41:51.871449 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 27 22:41:51.883417 (XEN) VCPU2: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 27 22:41:51.895411 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:51.895430 (XEN) No periodic timer Sep 27 22:41:51.895440 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 27 22:41:51.907411 (XEN) VCPU3: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 22:41:51.907442 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:51.907454 (XEN) No periodic timer Sep 27 22:41:51.919411 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 27 22:41:51.919431 (XEN) VCPU4: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 27 22:41:51.931415 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:51.931433 (XEN) No periodic timer Sep 27 22:41:51.931443 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 27 22:41:51.943414 (XEN) VCPU5: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 22:41:51.943436 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:51.955411 (XEN) No periodic timer Sep 27 22:41:51.955428 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 27 22:41:51.955442 (XEN) VCPU6: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 27 22:41:51.967417 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:51.967436 (XEN) No periodic timer Sep 27 22:41:51.967446 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 27 22:41:51.979415 (XEN) VCPU7: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 22:41:51.979437 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:51.991416 (XEN) No periodic timer Sep 27 22:41:51.991433 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 27 22:41:51.991446 (XEN) VCPU8: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 27 22:41:52.003426 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.003445 (XEN) No periodic timer Sep 27 22:41:52.015414 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.015434 (XEN) VCPU9: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 22:41:52.027412 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.027431 (XEN) No periodic timer Sep 27 22:41:52.027441 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.039416 (XEN) VCPU10: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 22:41:52.039439 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.051411 (XEN) No periodic timer Sep 27 22:41:52.051429 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.051442 (XEN) VCPU11: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 27 22:41:52.063419 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.063437 (XEN) No periodic timer Sep 27 22:41:52.063447 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.075414 (XEN) VCPU12: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 22:41:52.075436 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.087412 (XEN) No periodic timer Sep 27 22:41:52.087429 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.087443 (XEN) VCPU13: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 27 22:41:52.099418 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.099436 (XEN) No periodic timer Sep 27 22:41:52.111411 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.111431 (XEN) VCPU14: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 27 22:41:52.123415 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.123433 (XEN) No periodic timer Sep 27 22:41:52.123443 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.135415 (XEN) VCPU15: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 22:41:52.135437 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.147412 (XEN) No periodic timer Sep 27 22:41:52.147429 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.147442 (XEN) VCPU16: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 27 22:41:52.159420 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.159438 (XEN) No periodic timer Sep 27 22:41:52.171412 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.171432 (XEN) VCPU17: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 27 22:41:52.183418 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.183437 (XEN) No periodic timer Sep 27 22:41:52.183455 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.195416 (XEN) VCPU18: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Sep 27 22:41:52.195441 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.207411 (XEN) No periodic timer Sep 27 22:41:52.207428 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.207441 (XEN) VCPU19: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 22:41:52.219415 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.219433 (XEN) No periodic timer Sep 27 22:41:52.231410 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.231430 (XEN) VCPU20: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 27 22:41:52.243417 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.243435 (XEN) No periodic timer Sep 27 22:41:52.243445 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.255412 (XEN) VCPU21: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 27 22:41:52.255437 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.267412 (XEN) No periodic timer Sep 27 22:41:52.267429 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.267442 (XEN) VCPU22: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 22:41:52.279417 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.279436 (XEN) No periodic timer Sep 27 22:41:52.291408 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.291429 (XEN) VCPU23: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 27 22:41:52.303412 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.303431 (XEN) No periodic timer Sep 27 22:41:52.303441 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.315413 (XEN) VCPU24: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 22:41:52.315435 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.327413 (XEN) No periodic timer Sep 27 22:41:52.327430 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.327444 (XEN) VCPU25: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 22:41:52.339412 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.339431 (XEN) No periodic timer Sep 27 22:41:52.339441 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.351413 (XEN) VCPU26: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 27 22:41:52.363412 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.363431 (XEN) No periodic timer Sep 27 22:41:52.363441 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.375416 (XEN) VCPU27: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 27 22:41:52.375442 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.387408 (XEN) No periodic timer Sep 27 22:41:52.387425 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.387438 (XEN) VCPU28: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 27 22:41:52.399415 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.399433 (XEN) No periodic timer Sep 27 22:41:52.399443 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.411414 (XEN) VCPU29: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 22:41:52.423409 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.423429 (XEN) No periodic timer Sep 27 22:41:52.423439 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.423452 (XEN) VCPU30: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 22:41:52.435415 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.435433 (XEN) No periodic timer Sep 27 22:41:52.447409 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.447430 (XEN) VCPU31: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 27 22:41:52.459428 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.459446 (XEN) No periodic timer Sep 27 22:41:52.459456 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.471421 (XEN) VCPU32: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 22:41:52.471444 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.483433 (XEN) No periodic timer Sep 27 22:41:52.483449 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.483463 (XEN) VCPU33: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 22:41:52.495413 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.495432 (XEN) No periodic timer Sep 27 22:41:52.495442 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.507416 (XEN) VCPU34: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 27 22:41:52.519412 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.519430 (XEN) No periodic timer Sep 27 22:41:52.519440 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.531410 (XEN) VCPU35: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Sep 27 22:41:52.531436 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.543378 (XEN) No periodic timer Sep 27 22:41:52.543395 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.543409 (XEN) VCPU36: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 22:41:52.555419 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.555437 (XEN) No periodic timer Sep 27 22:41:52.555447 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.567415 (XEN) VCPU37: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Sep 27 22:41:52.579413 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.579432 (XEN) No periodic timer Sep 27 22:41:52.579442 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.591409 (XEN) VCPU38: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 27 22:41:52.591435 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.603411 (XEN) No periodic timer Sep 27 22:41:52.603429 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.603442 (XEN) VCPU39: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 22:41:52.615413 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.615432 (XEN) No periodic timer Sep 27 22:41:52.615442 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.627418 (XEN) VCPU40: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 27 22:41:52.627441 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.639415 (XEN) No periodic timer Sep 27 22:41:52.639432 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.639445 (XEN) VCPU41: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 27 22:41:52.651426 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.651445 (XEN) No periodic timer Sep 27 22:41:52.663412 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.663432 (XEN) VCPU42: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 27 22:41:52.675417 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.675436 (XEN) No periodic timer Sep 27 22:41:52.675446 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.687414 (XEN) VCPU43: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 22:41:52.687436 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.699415 (XEN) No periodic timer Sep 27 22:41:52.699431 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.699445 (XEN) VCPU44: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 22:41:52.711416 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.711434 (XEN) No periodic timer Sep 27 22:41:52.711444 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.723415 (XEN) VCPU45: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 27 22:41:52.735412 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.735431 (XEN) No periodic timer Sep 27 22:41:52.735441 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.747412 (XEN) VCPU46: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 22:41:52.747443 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.759409 (XEN) No periodic timer Sep 27 22:41:52.759427 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.759441 (XEN) VCPU47: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 22:41:52.771417 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.771436 (XEN) No periodic timer Sep 27 22:41:52.771446 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.783416 (XEN) VCPU48: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 27 22:41:52.783442 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.795412 (XEN) No periodic timer Sep 27 22:41:52.795430 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.795443 (XEN) VCPU49: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 22:41:52.807418 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.807436 (XEN) No periodic timer Sep 27 22:41:52.819413 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.819434 (XEN) VCPU50: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 22:41:52.831415 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.831434 (XEN) No periodic timer Sep 27 22:41:52.831444 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.843408 (XEN) VCPU51: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 22:41:52.843431 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.843443 (XEN) No periodic timer Sep 27 22:41:52.855412 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.855433 (XEN) VCPU52: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 22:41:52.867411 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.867429 (XEN) No periodic timer Sep 27 22:41:52.867439 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.879409 (XEN) VCPU53: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 22:41:52.879431 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.891413 (XEN) No periodic timer Sep 27 22:41:52.891430 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.891444 (XEN) VCPU54: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 22:41:52.903412 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.903431 (XEN) No periodic timer Sep 27 22:41:52.903441 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 27 22:41:52.915416 (XEN) VCPU55: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 27 22:41:52.915438 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:52.927413 (XEN) No periodic timer Sep 27 22:41:52.927430 (XEN) General information for domain 4: Sep 27 22:41:52.927442 (XEN) refcnt=3 dying=0 pause_count=0 Sep 27 22:41:52.939412 (XEN) nr_pages=786508 xenheap_pages=2 dirty_cpus={16,42} max_pages=786688 Sep 27 22:41:52.939435 (XEN) handle=5be15f35-4123-43c2-8931-d59b45ce78ed vm_assist=00000000 Sep 27 22:41:52.951415 (XEN) paging assistance: hap refcounts translate external Sep 27 22:41:52.963412 (XEN) Rangesets belonging to domain 4: Sep 27 22:41:52.963431 (XEN) ioreq_server 0 pci { 0, 8-b, 10, 18, 20 } Sep 27 22:41:52.963444 (XEN) ioreq_server 0 memory { a0000-bffff, f0000000-f07fffff, f1000000-f13fffff, f2000000-f2ffffff, f3040000-f305ffff, f3070000-f3070fff, fec00000-fec00fff, fed00000-fed003ff, fee00000-feefffff } Sep 27 22:41:52.987418 (XEN) ioreq_server 0 port { 0-1f, 60, 64, 70-71, 80-83, 87, 89-8b, 8f, 92, b2-b3, c0-df, f0, 170-177, 1f0-1f7, 376, 3b0-3df, 3f1-3ff, cf8-cff, ae00-ae17, af00-af1f, afe0-afe3, b000-b005, b008-b00b, c000-c16f } Sep 27 22:41:53.011414 (XEN) Interrupts { } Sep 27 22:41:53.011432 (XEN) I/O Memory { } Sep 27 22:41:53.011442 (XEN) I/O Ports { } Sep 27 22:41:53.023408 (XEN) log-dirty { } Sep 27 22:41:53.023426 (XEN) Memory pages belonging to domain 4: Sep 27 22:41:53.023438 (XEN) DomPage list too long to display Sep 27 22:41:53.023449 (XEN) PoD entries=0 cachesize=0 Sep 27 22:41:53.035411 (XEN) XenPage 000000000006ec77: caf=c000000000000001, taf=e400000000000001 Sep 27 22:41:53.035441 (XEN) XenPage 000000000107eebe: caf=c000000000000001, taf=e400000000000001 Sep 27 22:41:53.047421 (XEN) ExtraPage 000000000082daba: caf=a000000000000002, taf=e400000000000001 Sep 27 22:41:53.059412 (XEN) ExtraPage 000000000087a92c: caf=a000000000000003, taf=e400000000000001 Sep 27 22:41:53.071413 (XEN) ExtraPage 000000000087a92b: caf=a000000000000003, taf=e400000000000001 Sep 27 22:41:53.071436 (XEN) NODE affinity for domain 4: [0] Sep 27 22:41:53.083409 (XEN) VCPU information and callbacks for domain 4: Sep 27 22:41:53.083430 (XEN) UNIT0 affinities: hard={0-55} soft={0-27} Sep 27 22:41:53.083443 (XEN) VCPU0: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 27 22:41:53.095418 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:53.095437 (XEN) paging assistance: hap, 4 levels Sep 27 22:41:53.107418 (XEN) No periodic timer Sep 27 22:41:53.107435 (XEN) UNIT1 affinities: hard={0-55} soft={0-27} Sep 27 22:41:53.107448 (XEN) VCPU1: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 27 22:41:53.119419 (XEN) pause_count=0 pause_flags=1 Sep 27 22:41:53.131406 (XEN) paging assistance: hap, 4 levels Sep 27 22:41:53.131425 (XEN) No periodic timer Sep 27 22:41:53.131435 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 27 22:41:53.131447 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 27 22:41:53.143415 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 27 22:41:53.143434 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 27 22:41:53.155410 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 27 22:41:53.155430 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 27 22:41:53.155441 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 27 22:41:53.167412 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 27 22:41:53.167431 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 27 22:41:53.167443 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 27 22:41:53.179413 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 27 22:41:53.179432 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 27 22:41:53.191414 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 27 22:41:53.191434 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 27 22:41:53.191446 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 27 22:41:53.203413 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 27 22:41:53.203432 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 27 22:41:53.215408 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 27 22:41:53.215428 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 27 22:41:53.215440 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 27 22:41:53.227410 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 27 22:41:53.227430 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 27 22:41:53.227442 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 27 22:41:53.239416 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 27 22:41:53.239434 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 27 22:41:53.251411 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 27 22:41:53.251431 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 27 22:41:53.251443 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 27 22:41:53.263411 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 27 22:41:53.263430 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 27 22:41:53.263442 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 27 22:41:53.275414 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 27 22:41:53.275433 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 27 22:41:53.287411 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 27 22:41:53.287430 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 27 22:41:53.287442 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 27 22:41:53.299420 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 27 22:41:53.299439 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 27 22:41:53.311410 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 27 22:41:53.311430 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 27 22:41:53.311442 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 27 22:41:53.323419 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 27 22:41:53.323438 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 27 22:41:53.323450 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 27 22:41:53.335413 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 27 22:41:53.335432 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 27 22:41:53.347416 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 27 22:41:53.347435 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 27 22:41:53.347447 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 27 22:41:53.359410 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 27 22:41:53.359429 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 27 22:41:53.371366 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 27 22:41:53.371386 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 27 22:41:53.371398 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 27 22:41:53.383413 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 27 22:41:53.383431 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 27 22:41:53.383443 (XEN) Notifying guest 4:0 (virq 1, port 0) Sep 27 22:41:53.395414 (XEN) Notifying guest 4:1 (virq 1, port 0) Sep 27 22:41:53.395433 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 27 22:41:53.407368 Sep 27 22:42:03.746529 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 27 22:42:03.763426 Sep 27 22:42:03.763441 himrod0 login: Sep 27 22:42:03.763729