Jun 21 01:32:59.699917 (d99) Returned 16773120 bytes of ZoneHigh Jun 21 01:32:59.711511 (d99) e820 map has 8 items: Jun 21 01:32:59.711521 (d99) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 21 01:32:59.711527 (d99) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 21 01:32:59.723537 (d99) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 21 01:32:59.723547 (d99) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 21 01:32:59.735509 (d99) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 21 01:32:59.735519 (d99) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 21 01:32:59.747539 (d99) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 21 01:32:59.747549 (d99) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 21 01:32:59.759490 (d99) enter handle_19: Jun 21 01:32:59.759499 (d99) NULL Jun 21 01:32:59.759503 (d99) Booting from DVD/CD... Jun 21 01:32:59.759507 (d99) Boot failed: Could not read from CDROM (code 0004) Jun 21 01:32:59.771492 (d99) enter handle_18: Jun 21 01:32:59.771501 (d99) NULL Jun 21 01:32:59.771505 (d99) Booting from Hard Disk... Jun 21 01:32:59.771510 (d99) Booting from 0000:7c00 Jun 21 01:32:59.787418 [ 8989.260313] xenbr0: port 3(vif99.0-emu) entered disabled state Jun 21 01:33:09.351413 [ 8989.260881] device vif99.0-emu left promiscuous mode Jun 21 01:33:09.363402 [ 8989.261087] xenbr0: port 3(vif99.0-emu) entered disabled state Jun 21 01:33:09.363424 (XEN) d99v0: upcall vector f3 Jun 21 01:33:09.471392 (XEN) Dom99 callback via changed to GSI 1 Jun 21 01:33:09.471411 (XEN) arch/x86/hvm/irq.c:367: Dom99 PCI link 0 changed 5 -> 0 Jun 21 01:33:12.291394 (XEN) arch/x86/hvm/irq.c:367: Dom99 PCI link 1 changed 10 -> 0 Jun 21 01:33:12.315387 (XEN) arch/x86/hvm/irq.c:367: Dom99 PCI link 2 changed 11 -> 0 Jun 21 01:33:12.327385 (XEN) arch/x86/hvm/irq.c:367: Dom99 PCI link 3 changed 5 -> 0 Jun 21 01:33:12.339362 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d99v0 RDMSR 0x00000034 unimplemented Jun 21 01:33:13.023393 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d99v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 21 01:33:14.283419 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d99v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 21 01:33:14.295371 (XEN) common/grant_table.c:1909:d99v0 Expanding d99 grant table from 1 to 2 frames Jun 21 01:33:14.811418 (XEN) common/grant_table.c:1909:d99v0 Expanding d99 grant table from 2 to 3 frames Jun 21 01:33:14.823357 [ 8994.759782] vif vif-99-0 vif99.0: Guest Rx ready Jun 21 01:33:14.847393 [ 8994.760535] IPv6: ADDRCONF(NETDEV_CHANGE): vif99.0: link becomes ready Jun 21 01:33:14.859420 [ 8994.760845] xenbr0: port 2(vif99.0) entered blocking state Jun 21 01:33:14.871390 [ 8994.761027] xenbr0: port 2(vif99.0) entered forwarding state Jun 21 01:33:14.871413 [ 8994.814468] xen-blkback: backend/vbd/99/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:33:14.907422 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d99v1 RDMSR 0x00000639 unimplemented Jun 21 01:33:16.963402 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d99v1 RDMSR 0x00000611 unimplemented Jun 21 01:33:16.975428 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d99v1 RDMSR 0x00000619 unimplemented Jun 21 01:33:16.987398 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d99v1 RDMSR 0x00000606 unimplemented Jun 21 01:33:16.987421 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d99v0 RDMSR 0x00000639 unimplemented Jun 21 01:33:17.011411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d99v0 RDMSR 0x00000611 unimplemented Jun 21 01:33:17.011434 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d99v0 RDMSR 0x00000619 unimplemented Jun 21 01:33:17.023413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d99v0 RDMSR 0x00000606 unimplemented Jun 21 01:33:17.023435 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d99v0 RDMSR 0x00000611 unimplemented Jun 21 01:33:17.323415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d99v0 RDMSR 0x00000639 unimplemented Jun 21 01:33:17.323438 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d99v0 RDMSR 0x00000641 unimplemented Jun 21 01:33:17.335414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d99v0 RDMSR 0x00000619 unimplemented Jun 21 01:33:17.335437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d99v0 RDMSR 0x0000064d unimplemented Jun 21 01:33:17.347397 [ 9019.946719] xenbr0: port 2(vif99.0) entered disabled state Jun 21 01:33:40.039401 [ 9020.088163] xenbr0: port 2(vif99.0) entered disabled state Jun 21 01:33:40.183419 [ 9020.088669] device vif99.0 left promiscuous mode Jun 21 01:33:40.183440 [ 9020.088896] xenbr0: port 2(vif99.0) entered disabled state Jun 21 01:33:40.195384 (XEN) HVM d100v0 save: CPU Jun 21 01:34:05.535395 (XEN) HVM d100v1 save: CPU Jun 21 01:34:05.535413 (XEN) HVM d100 save: PIC Jun 21 01:34:05.547411 (XEN) HVM d100 save: IOAPIC Jun 21 01:34:05.547430 (XEN) HVM d100v0 save: LAPIC Jun 21 01:34:05.547441 (XEN) HVM d100v1 save: LAPIC Jun 21 01:34:05.547451 (XEN) HVM d100v0 save: LAPIC_REGS Jun 21 01:34:05.559423 (XEN) HVM d100v1 save: LAPIC_REGS Jun 21 01:34:05.559442 (XEN) HVM d100 save: PCI_IRQ Jun 21 01:34:05.559453 (XEN) HVM d100 save: ISA_IRQ Jun 21 01:34:05.559463 (XEN) HVM d100 save: PCI_LINK Jun 21 01:34:05.571414 (XEN) HVM d100 save: PIT Jun 21 01:34:05.571432 (XEN) HVM d100 save: RTC Jun 21 01:34:05.571443 (XEN) HVM d100 save: HPET Jun 21 01:34:05.571453 (XEN) HVM d100 save: PMTIMER Jun 21 01:34:05.583413 (XEN) HVM d100v0 save: MTRR Jun 21 01:34:05.583431 (XEN) HVM d100v1 save: MTRR Jun 21 01:34:05.583443 (XEN) HVM d100 save: VIRIDIAN_DOMAIN Jun 21 01:34:05.583454 (XEN) HVM d100v0 save: CPU_XSAVE Jun 21 01:34:05.595416 (XEN) HVM d100v1 save: CPU_XSAVE Jun 21 01:34:05.595435 (XEN) HVM d100v0 save: VIRIDIAN_VCPU Jun 21 01:34:05.595447 (XEN) HVM d100v1 save: VIRIDIAN_VCPU Jun 21 01:34:05.607412 (XEN) HVM d100v0 save: VMCE_VCPU Jun 21 01:34:05.607431 (XEN) HVM d100v1 save: VMCE_VCPU Jun 21 01:34:05.607443 (XEN) HVM d100v0 save: TSC_ADJUST Jun 21 01:34:05.607454 (XEN) HVM d100v1 save: TSC_ADJUST Jun 21 01:34:05.619416 (XEN) HVM d100v0 save: CPU_MSR Jun 21 01:34:05.619435 (XEN) HVM d100v1 save: CPU_MSR Jun 21 01:34:05.619446 (XEN) HVM restore d100: CPU 0 Jun 21 01:34:05.619457 [ 9046.419785] xenbr0: port 2(vif100.0) entered blocking state Jun 21 01:34:06.519412 [ 9046.420022] xenbr0: port 2(vif100.0) entered disabled state Jun 21 01:34:06.519435 [ 9046.420390] device vif100.0 entered promiscuous mode Jun 21 01:34:06.531367 [ 9046.759861] xenbr0: port 3(vif100.0-emu) entered blocking state Jun 21 01:34:06.855418 [ 9046.760088] xenbr0: port 3(vif100.0-emu) entered disabled state Jun 21 01:34:06.867413 [ 9046.760444] device vif100.0-emu entered promiscuous mode Jun 21 01:34:06.867435 [ 9046.771018] xenbr0: port 3(vif100.0-emu) entered blocking state Jun 21 01:34:06.879399 [ 9046.771242] xenbr0: port 3(vif100.0-emu) entered forwarding state Jun 21 01:34:06.879422 (d100) HVM Loader Jun 21 01:34:06.903412 (d100) Detected Xen v4.19-unstable Jun 21 01:34:06.903431 (d100) Xenbus rings @0xfeffc000, event channel 1 Jun 21 01:34:06.903445 (d100) System requested SeaBIOS Jun 21 01:34:06.915418 (d100) CPU speed is 1995 MHz Jun 21 01:34:06.915436 (d100) Relocating guest memory for lowmem MMIO space disabled Jun 21 01:34:06.915452 (XEN) arch/x86/hvm/irq.c:367: Dom100 PCI link 0 changed 0 -> 5 Jun 21 01:34:06.927417 (d100) PCI-ISA link 0 routed to IRQ5 Jun 21 01:34:06.927436 (XEN) arch/x86/hvm/irq.c:367: Dom100 PCI link 1 changed 0 -> 10 Jun 21 01:34:06.939420 (d100) PCI-ISA link 1 routed to IRQ10 Jun 21 01:34:06.939440 (XEN) arch/x86/hvm/irq.c:367: Dom100 PCI link 2 changed 0 -> 11 Jun 21 01:34:06.951412 (d100) PCI-ISA link 2 routed to IRQ11 Jun 21 01:34:06.951432 (XEN) arch/x86/hvm/irq.c:367: Dom100 PCI link 3 changed 0 -> 5 Jun 21 01:34:06.951447 (d100) PCI-ISA link 3 routed to IRQ5 Jun 21 01:34:06.963416 (d100) pci dev 01:2 INTD->IRQ5 Jun 21 01:34:06.963435 (d100) pci dev 01:3 INTA->IRQ10 Jun 21 01:34:06.963446 (d100) pci dev 02:0 INTA->IRQ11 Jun 21 01:34:06.975379 (d100) pci dev 04:0 INTA->IRQ5 Jun 21 01:34:06.975398 (d100) RAM in high memory; setting high_mem resource base to 148000000 Jun 21 01:34:06.999408 (d100) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 21 01:34:07.011416 (d100) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 21 01:34:07.011444 (d100) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 21 01:34:07.023412 (d100) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 21 01:34:07.023432 (d100) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 21 01:34:07.035421 (d100) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 21 01:34:07.035441 (d100) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 21 01:34:07.035454 (d100) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 21 01:34:07.047416 (d100) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 21 01:34:07.047435 (d100) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 21 01:34:07.059413 (d100) Multiprocessor initialisation: Jun 21 01:34:07.059432 (d100) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 21 01:34:07.071415 (d100) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 21 01:34:07.071437 (d100) Testing HVM environment: Jun 21 01:34:07.083415 (d100) Using scratch memory at 400000 Jun 21 01:34:07.083433 (d100) - REP INSB across page boundaries ... passed Jun 21 01:34:07.083447 (d100) - REP INSW across page boundaries ... passed Jun 21 01:34:07.095415 (d100) - GS base MSRs and SWAPGS ... passed Jun 21 01:34:07.095434 (d100) Passed 3 of 3 tests Jun 21 01:34:07.095444 (d100) Writing SMBIOS tables ... Jun 21 01:34:07.107413 (d100) Loading SeaBIOS ... Jun 21 01:34:07.107430 (d100) Creating MP tables ... Jun 21 01:34:07.107441 (d100) Loading ACPI ... Jun 21 01:34:07.107450 (d100) vm86 TSS at fc100300 Jun 21 01:34:07.119411 (d100) BIOS map: Jun 21 01:34:07.119427 (d100) 10000-100e3: Scratch space Jun 21 01:34:07.119439 (d100) c0000-fffff: Main BIOS Jun 21 01:34:07.119449 (d100) E820 table: Jun 21 01:34:07.131409 (d100) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 21 01:34:07.131429 (d100) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 21 01:34:07.131442 (d100) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 21 01:34:07.143416 (d100) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 21 01:34:07.143436 (d100) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 21 01:34:07.155416 (d100) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 21 01:34:07.155435 (d100) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 21 01:34:07.167413 (d100) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 21 01:34:07.167433 (d100) Invoking SeaBIOS ... Jun 21 01:34:07.179410 (d100) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 21 01:34:07.179431 (d100) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 21 01:34:07.191420 (d100) Jun 21 01:34:07.191434 (d100) Found Xen hypervisor signature at 40000000 Jun 21 01:34:07.191447 (d100) Running on QEMU (i440fx) Jun 21 01:34:07.191458 (d100) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 21 01:34:07.203421 (d100) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 21 01:34:07.215413 (d100) xen: copy e820... Jun 21 01:34:07.215430 (d100) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jun 21 01:34:07.215445 (d100) Found 8 PCI devices (max PCI bus is 00) Jun 21 01:34:07.227415 (d100) Allocated Xen hypercall page at effff000 Jun 21 01:34:07.227435 (d100) Detected Xen v4.19-unstable Jun 21 01:34:07.239411 (d100) xen: copy BIOS tables... Jun 21 01:34:07.239430 (d100) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 21 01:34:07.239443 (d100) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 21 01:34:07.251416 (d100) Copying PIR from 0x00010040 to 0x000f51a0 Jun 21 01:34:07.251436 (d100) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 21 01:34:07.263414 (d100) table(50434146)=0xfc00a370 (via xsdt) Jun 21 01:34:07.263434 (d100) Using pmtimer, ioport 0xb008 Jun 21 01:34:07.263446 (d100) table(50434146)=0xfc00a370 (via xsdt) Jun 21 01:34:07.275417 (d100) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 21 01:34:07.275437 (d100) parse_termlist: parse error, skip from 16/27641 Jun 21 01:34:07.287418 (d100) parse_termlist: parse error, skip from 87/6041 Jun 21 01:34:07.287446 (d100) Scan for VGA option rom Jun 21 01:34:07.287459 (d100) Running option rom at c000:0003 Jun 21 01:34:07.299415 (XEN) arch/x86/hvm/stdvga.c:172:d100v0 entering stdvga mode Jun 21 01:34:07.299437 (d100) pmm call arg1=0 Jun 21 01:34:07.299447 (d100) Turning on vga text mode console Jun 21 01:34:07.311412 (d100) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 21 01:34:07.311433 (d100) Machine UUID 575ad4e0-d09c-4cf1-ad39-8eb84a9c9b9d Jun 21 01:34:07.323413 (d100) UHCI init on dev 00:01.2 (io=c200) Jun 21 01:34:07.323432 (d100) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 21 01:34:07.323446 (d100) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 21 01:34:07.335417 (d100) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 21 01:34:07.335439 (d100) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 21 01:34:07.347415 (d100) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 21 01:34:07.347437 (d100) Searching bootorder for: HALT Jun 21 01:34:07.359415 (d100) Found 0 lpt ports Jun 21 01:34:07.359432 (d100) Found 1 serial ports Jun 21 01:34:07.359442 (d100) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 21 01:34:07.371414 (d100) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 21 01:34:07.371436 (d100) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 21 01:34:07.383413 (d100) PS2 keyboard initialized Jun 21 01:34:07.383431 (d100) All threads complete. Jun 21 01:34:07.383442 (d100) Scan for option roms Jun 21 01:34:07.383452 (d100) Running option rom at ca00:0003 Jun 21 01:34:07.395417 (d100) pmm call arg1=1 Jun 21 01:34:07.395433 (d100) pmm call arg1=0 Jun 21 01:34:07.395443 (d100) pmm call arg1=1 Jun 21 01:34:07.395452 (d100) pmm call arg1=0 Jun 21 01:34:07.407406 (d100) Searching bootorder for: /pci@i0cf8/*@4 Jun 21 01:34:07.407426 (d100) Jun 21 01:34:07.407435 (d100) Press ESC for boot menu. Jun 21 01:34:07.407445 (d100) Jun 21 01:34:07.407452 (d100) Searching bootorder for: HALT Jun 21 01:34:09.939405 (d100) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 21 01:34:09.951416 (d100) Space available for UMB: cb000-e7800, f4b40-f5080 Jun 21 01:34:09.951437 (d100) Returned 16773120 bytes of ZoneHigh Jun 21 01:34:09.963413 (d100) e820 map has 8 items: Jun 21 01:34:09.963431 (d100) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 21 01:34:09.963444 (d100) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 21 01:34:09.975413 (d100) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 21 01:34:09.975433 (d100) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 21 01:34:09.987413 (d100) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 21 01:34:09.987433 (d100) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 21 01:34:09.999411 (d100) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 21 01:34:09.999431 (d100) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 21 01:34:10.011414 (d100) enter handle_19: Jun 21 01:34:10.011431 (d100) NULL Jun 21 01:34:10.011440 (d100) Booting from DVD/CD... Jun 21 01:34:10.011450 (d100) Boot failed: Could not read from CDROM (code 0004) Jun 21 01:34:10.023414 (d100) enter handle_18: Jun 21 01:34:10.023431 (d100) NULL Jun 21 01:34:10.023440 (d100) Booting from Hard Disk... Jun 21 01:34:10.023450 (d100) Booting from 0000:7c00 Jun 21 01:34:10.035372 [ 9059.618792] xenbr0: port 3(vif100.0-emu) entered disabled state Jun 21 01:34:19.711423 [ 9059.619268] device vif100.0-emu left promiscuous mode Jun 21 01:34:19.723405 [ 9059.619461] xenbr0: port 3(vif100.0-emu) entered disabled state Jun 21 01:34:19.723428 (XEN) d100v0: upcall vector f3 Jun 21 01:34:19.831387 (XEN) Dom100 callback via changed to GSI 1 Jun 21 01:34:19.843369 (XEN) arch/x86/hvm/irq.c:367: Dom100 PCI link 0 changed 5 -> 0 Jun 21 01:34:22.363512 (XEN) arch/x86/hvm/irq.c:367: Dom100 PCI link 1 changed 10 -> 0 Jun 21 01:34:22.375501 (XEN) arch/x86/hvm/irq.c:367: Dom100 PCI link 2 changed 11 -> 0 Jun 21 01:34:22.387510 (XEN) arch/x86/hvm/irq.c:367: Dom100 PCI link 3 changed 5 -> 0 Jun 21 01:34:22.399504 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d100v0 RDMSR 0x00000034 unimplemented Jun 21 01:34:22.975464 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d100v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 21 01:34:23.947526 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d100v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 21 01:34:23.959515 (XEN) common/grant_table.c:1909:d100v1 Expanding d100 grant table from 1 to 2 frames Jun 21 01:34:24.463420 (XEN) common/grant_table.c:1909:d100v1 Expanding d100 grant table from 2 to 3 frames Jun 21 01:34:24.475376 [ 9064.394294] vif vif-100-0 vif100.0: Guest Rx ready Jun 21 01:34:24.487408 [ 9064.394567] IPv6: ADDRCONF(NETDEV_CHANGE): vif100.0: link becomes ready Jun 21 01:34:24.499416 [ 9064.394874] xenbr0: port 2(vif100.0) entered blocking state Jun 21 01:34:24.499438 [ 9064.395056] xenbr0: port 2(vif100.0) entered forwarding state Jun 21 01:34:24.511425 [ 9064.397480] xen-blkback: backend/vbd/100/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:34:24.523376 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d100v0 RDMSR 0x00000639 unimplemented Jun 21 01:34:26.587402 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d100v0 RDMSR 0x00000611 unimplemented Jun 21 01:34:26.599416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d100v0 RDMSR 0x00000619 unimplemented Jun 21 01:34:26.611399 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d100v0 RDMSR 0x00000606 unimplemented Jun 21 01:34:26.611422 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d100v0 RDMSR 0x00000639 unimplemented Jun 21 01:34:26.659418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d100v0 RDMSR 0x00000611 unimplemented Jun 21 01:34:26.671408 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d100v0 RDMSR 0x00000619 unimplemented Jun 21 01:34:26.671432 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d100v0 RDMSR 0x00000606 unimplemented Jun 21 01:34:26.683373 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d100v0 RDMSR 0x00000611 unimplemented Jun 21 01:34:26.947401 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d100v0 RDMSR 0x00000639 unimplemented Jun 21 01:34:26.959420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d100v0 RDMSR 0x00000641 unimplemented Jun 21 01:34:26.971417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d100v0 RDMSR 0x00000619 unimplemented Jun 21 01:34:26.971440 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d100v0 RDMSR 0x0000064d unimplemented Jun 21 01:34:26.983388 [ 9089.258523] xenbr0: port 2(vif100.0) entered disabled state Jun 21 01:34:49.355392 [ 9089.400967] xenbr0: port 2(vif100.0) entered disabled state Jun 21 01:34:49.499415 [ 9089.401514] device vif100.0 left promiscuous mode Jun 21 01:34:49.499435 [ 9089.401732] xenbr0: port 2(vif100.0) entered disabled state Jun 21 01:34:49.511347 (XEN) HVM d101v0 save: CPU Jun 21 01:35:14.859383 (XEN) HVM d101v1 save: CPU Jun 21 01:35:14.871413 (XEN) HVM d101 save: PIC Jun 21 01:35:14.871431 (XEN) HVM d101 save: IOAPIC Jun 21 01:35:14.871442 (XEN) HVM d101v0 save: LAPIC Jun 21 01:35:14.871452 (XEN) HVM d101v1 save: LAPIC Jun 21 01:35:14.883413 (XEN) HVM d101v0 save: LAPIC_REGS Jun 21 01:35:14.883433 (XEN) HVM d101v1 save: LAPIC_REGS Jun 21 01:35:14.883444 (XEN) HVM d101 save: PCI_IRQ Jun 21 01:35:14.883455 (XEN) HVM d101 save: ISA_IRQ Jun 21 01:35:14.895413 (XEN) HVM d101 save: PCI_LINK Jun 21 01:35:14.895431 (XEN) HVM d101 save: PIT Jun 21 01:35:14.895442 (XEN) HVM d101 save: RTC Jun 21 01:35:14.895452 (XEN) HVM d101 save: HPET Jun 21 01:35:14.907411 (XEN) HVM d101 save: PMTIMER Jun 21 01:35:14.907430 (XEN) HVM d101v0 save: MTRR Jun 21 01:35:14.907441 (XEN) HVM d101v1 save: MTRR Jun 21 01:35:14.907451 (XEN) HVM d101 save: VIRIDIAN_DOMAIN Jun 21 01:35:14.919419 (XEN) HVM d101v0 save: CPU_XSAVE Jun 21 01:35:14.919438 (XEN) HVM d101v1 save: CPU_XSAVE Jun 21 01:35:14.919450 (XEN) HVM d101v0 save: VIRIDIAN_VCPU Jun 21 01:35:14.919461 (XEN) HVM d101v1 save: VIRIDIAN_VCPU Jun 21 01:35:14.931416 (XEN) HVM d101v0 save: VMCE_VCPU Jun 21 01:35:14.931434 (XEN) HVM d101v1 save: VMCE_VCPU Jun 21 01:35:14.931446 (XEN) HVM d101v0 save: TSC_ADJUST Jun 21 01:35:14.943422 (XEN) HVM d101v1 save: TSC_ADJUST Jun 21 01:35:14.943440 (XEN) HVM d101v0 save: CPU_MSR Jun 21 01:35:14.943451 (XEN) HVM d101v1 save: CPU_MSR Jun 21 01:35:14.943461 (XEN) HVM restore d101: CPU 0 Jun 21 01:35:14.955382 [ 9115.733580] xenbr0: port 2(vif101.0) entered blocking state Jun 21 01:35:15.831415 [ 9115.733817] xenbr0: port 2(vif101.0) entered disabled state Jun 21 01:35:15.831437 [ 9115.734186] device vif101.0 entered promiscuous mode Jun 21 01:35:15.843385 [ 9116.069392] xenbr0: port 3(vif101.0-emu) entered blocking state Jun 21 01:35:16.167417 [ 9116.069639] xenbr0: port 3(vif101.0-emu) entered disabled state Jun 21 01:35:16.167439 [ 9116.069989] device vif101.0-emu entered promiscuous mode Jun 21 01:35:16.179418 [ 9116.080434] xenbr0: port 3(vif101.0-emu) entered blocking state Jun 21 01:35:16.191393 [ 9116.080682] xenbr0: port 3(vif101.0-emu) entered forwarding state Jun 21 01:35:16.191416 (d101) HVM Loader Jun 21 01:35:16.215413 (d101) Detected Xen v4.19-unstable Jun 21 01:35:16.215432 (d101) Xenbus rings @0xfeffc000, event channel 1 Jun 21 01:35:16.215445 (d101) System requested SeaBIOS Jun 21 01:35:16.227412 (d101) CPU speed is 1995 MHz Jun 21 01:35:16.227430 (d101) Relocating guest memory for lowmem MMIO space disabled Jun 21 01:35:16.227445 (XEN) arch/x86/hvm/irq.c:367: Dom101 PCI link 0 changed 0 -> 5 Jun 21 01:35:16.239420 (d101) PCI-ISA link 0 routed to IRQ5 Jun 21 01:35:16.239438 (XEN) arch/x86/hvm/irq.c:367: Dom101 PCI link 1 changed 0 -> 10 Jun 21 01:35:16.251413 (d101) PCI-ISA link 1 routed to IRQ10 Jun 21 01:35:16.251432 (XEN) arch/x86/hvm/irq.c:367: Dom101 PCI link 2 changed 0 -> 11 Jun 21 01:35:16.263409 (d101) PCI-ISA link 2 routed to IRQ11 Jun 21 01:35:16.263428 (XEN) arch/x86/hvm/irq.c:367: Dom101 PCI link 3 changed 0 -> 5 Jun 21 01:35:16.263444 (d101) PCI-ISA link 3 routed to IRQ5 Jun 21 01:35:16.275413 (d101) pci dev 01:2 INTD->IRQ5 Jun 21 01:35:16.275431 (d101) pci dev 01:3 INTA->IRQ10 Jun 21 01:35:16.275442 (d101) pci dev 02:0 INTA->IRQ11 Jun 21 01:35:16.287381 (d101) pci dev 04:0 INTA->IRQ5 Jun 21 01:35:16.287399 (d101) RAM in high memory; setting high_mem resource base to 148000000 Jun 21 01:35:16.323410 (d101) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 21 01:35:16.323430 (d101) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 21 01:35:16.323442 (d101) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 21 01:35:16.335414 (d101) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 21 01:35:16.335434 (d101) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 21 01:35:16.347419 (d101) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 21 01:35:16.347439 (d101) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 21 01:35:16.359413 (d101) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 21 01:35:16.359432 (d101) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 21 01:35:16.371412 (d101) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 21 01:35:16.371432 (d101) Multiprocessor initialisation: Jun 21 01:35:16.371444 (d101) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 21 01:35:16.383418 (d101) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 21 01:35:16.395414 (d101) Testing HVM environment: Jun 21 01:35:16.395433 (d101) Using scratch memory at 400000 Jun 21 01:35:16.395444 (d101) - REP INSB across page boundaries ... passed Jun 21 01:35:16.407414 (d101) - REP INSW across page boundaries ... passed Jun 21 01:35:16.407435 (d101) - GS base MSRs and SWAPGS ... passed Jun 21 01:35:16.407447 (d101) Passed 3 of 3 tests Jun 21 01:35:16.419413 (d101) Writing SMBIOS tables ... Jun 21 01:35:16.419431 (d101) Loading SeaBIOS ... Jun 21 01:35:16.419442 (d101) Creating MP tables ... Jun 21 01:35:16.419452 (d101) Loading ACPI ... Jun 21 01:35:16.431410 (d101) vm86 TSS at fc100300 Jun 21 01:35:16.431427 (d101) BIOS map: Jun 21 01:35:16.431436 (d101) 10000-100e3: Scratch space Jun 21 01:35:16.431447 (d101) c0000-fffff: Main BIOS Jun 21 01:35:16.443411 (d101) E820 table: Jun 21 01:35:16.443435 (d101) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 21 01:35:16.443449 (d101) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 21 01:35:16.455411 (d101) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 21 01:35:16.455431 (d101) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 21 01:35:16.467412 (d101) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 21 01:35:16.467432 (d101) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 21 01:35:16.479410 (d101) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 21 01:35:16.479431 (d101) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 21 01:35:16.491418 (d101) Invoking SeaBIOS ... Jun 21 01:35:16.491436 (d101) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 21 01:35:16.491450 (d101) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 21 01:35:16.503422 (d101) Jun 21 01:35:16.503437 (d101) Found Xen hypervisor signature at 40000000 Jun 21 01:35:16.503449 (d101) Running on QEMU (i440fx) Jun 21 01:35:16.515411 (d101) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 21 01:35:16.515437 (d101) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 21 01:35:16.527416 (d101) xen: copy e820... Jun 21 01:35:16.527433 (d101) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jun 21 01:35:16.539416 (d101) Found 8 PCI devices (max PCI bus is 00) Jun 21 01:35:16.539435 (d101) Allocated Xen hypercall page at effff000 Jun 21 01:35:16.551410 (d101) Detected Xen v4.19-unstable Jun 21 01:35:16.551429 (d101) xen: copy BIOS tables... Jun 21 01:35:16.551440 (d101) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 21 01:35:16.563411 (d101) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 21 01:35:16.563433 (d101) Copying PIR from 0x00010040 to 0x000f51a0 Jun 21 01:35:16.563445 (d101) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 21 01:35:16.575417 (d101) table(50434146)=0xfc00a370 (via xsdt) Jun 21 01:35:16.575436 (d101) Using pmtimer, ioport 0xb008 Jun 21 01:35:16.587411 (d101) table(50434146)=0xfc00a370 (via xsdt) Jun 21 01:35:16.587431 (d101) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 21 01:35:16.587444 (d101) parse_termlist: parse error, skip from 16/27641 Jun 21 01:35:16.599417 (d101) parse_termlist: parse error, skip from 87/6041 Jun 21 01:35:16.599437 (d101) Scan for VGA option rom Jun 21 01:35:16.611411 (d101) Running option rom at c000:0003 Jun 21 01:35:16.611430 (XEN) arch/x86/hvm/stdvga.c:172:d101v0 entering stdvga mode Jun 21 01:35:16.611444 (d101) pmm call arg1=0 Jun 21 01:35:16.623410 (d101) Turning on vga text mode console Jun 21 01:35:16.623429 (d101) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 21 01:35:16.623444 (d101) Machine UUID 485007ac-da6f-4cef-8fb0-ce7f30916c81 Jun 21 01:35:16.635414 (d101) UHCI init on dev 00:01.2 (io=c200) Jun 21 01:35:16.635433 (d101) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 21 01:35:16.647413 (d101) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 21 01:35:16.647434 (d101) Searching bootorder for: HALT Jun 21 01:35:16.647446 (d101) Found 0 lpt ports Jun 21 01:35:16.659414 (d101) Found 1 serial ports Jun 21 01:35:16.659432 (d101) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 21 01:35:16.659446 (d101) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 21 01:35:16.671418 (d101) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 21 01:35:16.683412 (d101) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 21 01:35:16.683433 (d101) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 21 01:35:16.695414 (d101) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 21 01:35:16.695436 (d101) PS2 keyboard initialized Jun 21 01:35:16.695448 (d101) All threads complete. Jun 21 01:35:16.707421 (d101) Scan for option roms Jun 21 01:35:16.707438 (d101) Running option rom at ca00:0003 Jun 21 01:35:16.707450 (d101) pmm call arg1=1 Jun 21 01:35:16.707459 (d101) pmm call arg1=0 Jun 21 01:35:16.719421 (d101) pmm call arg1=1 Jun 21 01:35:16.719438 (d101) pmm call arg1=0 Jun 21 01:35:16.719448 (d101) Searching bootorder for: /pci@i0cf8/*@4 Jun 21 01:35:16.719460 (d101) Jun 21 01:35:16.731379 (d101) Press ESC for boot menu. Jun 21 01:35:16.731398 (d101) Jun 21 01:35:16.731406 (d101) Searching bootorder for: HALT Jun 21 01:35:19.203410 (d101) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 21 01:35:19.215415 (d101) Space available for UMB: cb000-e7800, f4b40-f5080 Jun 21 01:35:19.215435 (d101) Returned 16773120 bytes of ZoneHigh Jun 21 01:35:19.215448 (d101) e820 map has 8 items: Jun 21 01:35:19.227416 (d101) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 21 01:35:19.227435 (d101) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 21 01:35:19.239414 (d101) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 21 01:35:19.239434 (d101) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 21 01:35:19.251410 (d101) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 21 01:35:19.251430 (d101) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 21 01:35:19.263417 (d101) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 21 01:35:19.263438 (d101) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 21 01:35:19.275413 (d101) enter handle_19: Jun 21 01:35:19.275430 (d101) NULL Jun 21 01:35:19.275439 (d101) Booting from DVD/CD... Jun 21 01:35:19.275449 (d101) Boot failed: Could not read from CDROM (code 0004) Jun 21 01:35:19.287412 (d101) enter handle_18: Jun 21 01:35:19.287429 (d101) NULL Jun 21 01:35:19.287438 (d101) Booting from Hard Disk... Jun 21 01:35:19.287449 (d101) Booting from 0000:7c00 Jun 21 01:35:19.299365 [ 9128.794029] xenbr0: port 3(vif101.0-emu) entered disabled state Jun 21 01:35:28.891423 [ 9128.794428] device vif101.0-emu left promiscuous mode Jun 21 01:35:28.891444 [ 9128.794640] xenbr0: port 3(vif101.0-emu) entered disabled state Jun 21 01:35:28.903396 (XEN) d101v0: upcall vector f3 Jun 21 01:35:29.011399 (XEN) Dom101 callback via changed to GSI 1 Jun 21 01:35:29.011418 (XEN) arch/x86/hvm/irq.c:367: Dom101 PCI link 0 changed 5 -> 0 Jun 21 01:35:32.083381 (XEN) arch/x86/hvm/irq.c:367: Dom101 PCI link 1 changed 10 -> 0 Jun 21 01:35:32.095381 (XEN) arch/x86/hvm/irq.c:367: Dom101 PCI link 2 changed 11 -> 0 Jun 21 01:35:32.107385 (XEN) arch/x86/hvm/irq.c:367: Dom101 PCI link 3 changed 5 -> 0 Jun 21 01:35:32.119388 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v1 RDMSR 0x00000034 unimplemented Jun 21 01:35:32.947387 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d101v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 21 01:35:34.099429 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d101v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 21 01:35:34.111392 (XEN) common/grant_table.c:1909:d101v0 Expanding d101 grant table from 1 to 2 frames Jun 21 01:35:34.591421 (XEN) common/grant_table.c:1909:d101v0 Expanding d101 grant table from 2 to 3 frames Jun 21 01:35:34.603381 [ 9134.597081] vif vif-101-0 vif101.0: Guest Rx ready Jun 21 01:35:34.687391 [ 9134.597341] IPv6: ADDRCONF(NETDEV_CHANGE): vif101.0: link becomes ready Jun 21 01:35:34.699418 [ 9134.597658] xenbr0: port 2(vif101.0) entered blocking state Jun 21 01:35:34.711413 [ 9134.597842] xenbr0: port 2(vif101.0) entered forwarding state Jun 21 01:35:34.711435 [ 9134.614464] xen-blkback: backend/vbd/101/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:35:34.723401 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v1 RDMSR 0x00000639 unimplemented Jun 21 01:35:36.799417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v1 RDMSR 0x00000611 unimplemented Jun 21 01:35:36.811411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v1 RDMSR 0x00000619 unimplemented Jun 21 01:35:36.811435 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v1 RDMSR 0x00000606 unimplemented Jun 21 01:35:36.823381 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v0 RDMSR 0x00000639 unimplemented Jun 21 01:35:36.847421 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v0 RDMSR 0x00000611 unimplemented Jun 21 01:35:36.847451 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v0 RDMSR 0x00000619 unimplemented Jun 21 01:35:36.859422 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v0 RDMSR 0x00000606 unimplemented Jun 21 01:35:36.871371 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v0 RDMSR 0x00000611 unimplemented Jun 21 01:35:37.147414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v0 RDMSR 0x00000639 unimplemented Jun 21 01:35:37.147438 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v0 RDMSR 0x00000641 unimplemented Jun 21 01:35:37.167371 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v0 RDMSR 0x00000619 unimplemented Jun 21 01:35:37.167400 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v0 RDMSR 0x0000064d unimplemented Jun 21 01:35:37.171397 [ 9158.063503] xenbr0: port 2(vif101.0) entered disabled state Jun 21 01:35:58.163366 [ 9158.179815] xenbr0: port 2(vif101.0) entered disabled state Jun 21 01:35:58.271399 [ 9158.181262] device vif101.0 left promiscuous mode Jun 21 01:35:58.283414 [ 9158.181488] xenbr0: port 2(vif101.0) entered disabled state Jun 21 01:35:58.283437 (XEN) HVM d102v0 save: CPU Jun 21 01:36:23.687415 (XEN) HVM d102v1 save: CPU Jun 21 01:36:23.687433 (XEN) HVM d102 save: PIC Jun 21 01:36:23.687444 (XEN) HVM d102 save: IOAPIC Jun 21 01:36:23.687455 (XEN) HVM d102v0 save: LAPIC Jun 21 01:36:23.699411 (XEN) HVM d102v1 save: LAPIC Jun 21 01:36:23.699429 (XEN) HVM d102v0 save: LAPIC_REGS Jun 21 01:36:23.699441 (XEN) HVM d102v1 save: LAPIC_REGS Jun 21 01:36:23.699452 (XEN) HVM d102 save: PCI_IRQ Jun 21 01:36:23.711420 (XEN) HVM d102 save: ISA_IRQ Jun 21 01:36:23.711438 (XEN) HVM d102 save: PCI_LINK Jun 21 01:36:23.711450 (XEN) HVM d102 save: PIT Jun 21 01:36:23.711460 (XEN) HVM d102 save: RTC Jun 21 01:36:23.723413 (XEN) HVM d102 save: HPET Jun 21 01:36:23.723431 (XEN) HVM d102 save: PMTIMER Jun 21 01:36:23.723442 (XEN) HVM d102v0 save: MTRR Jun 21 01:36:23.723452 (XEN) HVM d102v1 save: MTRR Jun 21 01:36:23.735412 (XEN) HVM d102 save: VIRIDIAN_DOMAIN Jun 21 01:36:23.735431 (XEN) HVM d102v0 save: CPU_XSAVE Jun 21 01:36:23.735443 (XEN) HVM d102v1 save: CPU_XSAVE Jun 21 01:36:23.735454 (XEN) HVM d102v0 save: VIRIDIAN_VCPU Jun 21 01:36:23.747414 (XEN) HVM d102v1 save: VIRIDIAN_VCPU Jun 21 01:36:23.747433 (XEN) HVM d102v0 save: VMCE_VCPU Jun 21 01:36:23.747444 (XEN) HVM d102v1 save: VMCE_VCPU Jun 21 01:36:23.759414 (XEN) HVM d102v0 save: TSC_ADJUST Jun 21 01:36:23.759434 (XEN) HVM d102v1 save: TSC_ADJUST Jun 21 01:36:23.759445 (XEN) HVM d102v0 save: CPU_MSR Jun 21 01:36:23.759456 (XEN) HVM d102v1 save: CPU_MSR Jun 21 01:36:23.771386 (XEN) HVM restore d102: CPU 0 Jun 21 01:36:23.771405 [ 9184.528891] xenbr0: port 2(vif102.0) entered blocking state Jun 21 01:36:24.623410 [ 9184.529122] xenbr0: port 2(vif102.0) entered disabled state Jun 21 01:36:24.635406 [ 9184.529494] device vif102.0 entered promiscuous mode Jun 21 01:36:24.635428 [ 9184.868618] xenbr0: port 3(vif102.0-emu) entered blocking state Jun 21 01:36:24.971423 [ 9184.868858] xenbr0: port 3(vif102.0-emu) entered disabled state Jun 21 01:36:24.971446 [ 9184.869223] device vif102.0-emu entered promiscuous mode Jun 21 01:36:24.983413 [ 9184.879950] xenbr0: port 3(vif102.0-emu) entered blocking state Jun 21 01:36:24.983437 [ 9184.880153] xenbr0: port 3(vif102.0-emu) entered forwarding state Jun 21 01:36:24.995380 (d102) HVM Loader Jun 21 01:36:25.007378 (d102) Detected Xen v4.19-unstable Jun 21 01:36:25.019409 (d102) Xenbus rings @0xfeffc000, event channel 1 Jun 21 01:36:25.019430 (d102) System requested SeaBIOS Jun 21 01:36:25.019442 (d102) CPU speed is 1995 MHz Jun 21 01:36:25.031409 (d102) Relocating guest memory for lowmem MMIO space disabled Jun 21 01:36:25.031433 (XEN) arch/x86/hvm/irq.c:367: Dom102 PCI link 0 changed 0 -> 5 Jun 21 01:36:25.043409 (d102) PCI-ISA link 0 routed to IRQ5 Jun 21 01:36:25.043429 (XEN) arch/x86/hvm/irq.c:367: Dom102 PCI link 1 changed 0 -> 10 Jun 21 01:36:25.043445 (d102) PCI-ISA link 1 routed to IRQ10 Jun 21 01:36:25.055412 (XEN) arch/x86/hvm/irq.c:367: Dom102 PCI link 2 changed 0 -> 11 Jun 21 01:36:25.055435 (d102) PCI-ISA link 2 routed to IRQ11 Jun 21 01:36:25.067422 (XEN) arch/x86/hvm/irq.c:367: Dom102 PCI link 3 changed 0 -> 5 Jun 21 01:36:25.067445 (d102) PCI-ISA link 3 routed to IRQ5 Jun 21 01:36:25.067457 (d102) pci dev 01:2 INTD->IRQ5 Jun 21 01:36:25.079414 (d102) pci dev 01:3 INTA->IRQ10 Jun 21 01:36:25.079432 (d102) pci dev 02:0 INTA->IRQ11 Jun 21 01:36:25.079442 (d102) pci dev 04:0 INTA->IRQ5 Jun 21 01:36:25.079452 (d102) RAM in high memory; setting high_mem resource base to 148000000 Jun 21 01:36:25.115412 (d102) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 21 01:36:25.127416 (d102) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 21 01:36:25.127436 (d102) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 21 01:36:25.139410 (d102) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 21 01:36:25.139431 (d102) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 21 01:36:25.139443 (d102) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 21 01:36:25.151413 (d102) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 21 01:36:25.151433 (d102) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 21 01:36:25.163419 (d102) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 21 01:36:25.163439 (d102) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 21 01:36:25.175416 (d102) Multiprocessor initialisation: Jun 21 01:36:25.175435 (d102) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 21 01:36:25.187414 (d102) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 21 01:36:25.187437 (d102) Testing HVM environment: Jun 21 01:36:25.199417 (d102) Using scratch memory at 400000 Jun 21 01:36:25.199436 (d102) - REP INSB across page boundaries ... passed Jun 21 01:36:25.199450 (d102) - REP INSW across page boundaries ... passed Jun 21 01:36:25.211414 (d102) - GS base MSRs and SWAPGS ... passed Jun 21 01:36:25.211433 (d102) Passed 3 of 3 tests Jun 21 01:36:25.211443 (d102) Writing SMBIOS tables ... Jun 21 01:36:25.223414 (d102) Loading SeaBIOS ... Jun 21 01:36:25.223432 (d102) Creating MP tables ... Jun 21 01:36:25.223443 (d102) Loading ACPI ... Jun 21 01:36:25.223452 (d102) vm86 TSS at fc100300 Jun 21 01:36:25.235411 (d102) BIOS map: Jun 21 01:36:25.235428 (d102) 10000-100e3: Scratch space Jun 21 01:36:25.235439 (d102) c0000-fffff: Main BIOS Jun 21 01:36:25.235449 (d102) E820 table: Jun 21 01:36:25.235458 (d102) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 21 01:36:25.247416 (d102) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 21 01:36:25.247436 (d102) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 21 01:36:25.259415 (d102) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 21 01:36:25.259435 (d102) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 21 01:36:25.271412 (d102) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 21 01:36:25.271432 (d102) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 21 01:36:25.283417 (d102) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 21 01:36:25.283437 (d102) Invoking SeaBIOS ... Jun 21 01:36:25.295410 (d102) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 21 01:36:25.295431 (d102) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 21 01:36:25.307416 (d102) Jun 21 01:36:25.307431 (d102) Found Xen hypervisor signature at 40000000 Jun 21 01:36:25.307444 (d102) Running on QEMU (i440fx) Jun 21 01:36:25.307455 (d102) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 21 01:36:25.319421 (d102) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 21 01:36:25.331410 (d102) xen: copy e820... Jun 21 01:36:25.331427 (d102) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jun 21 01:36:25.331442 (d102) Found 8 PCI devices (max PCI bus is 00) Jun 21 01:36:25.343412 (d102) Allocated Xen hypercall page at effff000 Jun 21 01:36:25.343431 (d102) Detected Xen v4.19-unstable Jun 21 01:36:25.355413 (d102) xen: copy BIOS tables... Jun 21 01:36:25.355432 (d102) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 21 01:36:25.355453 (d102) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 21 01:36:25.367412 (d102) Copying PIR from 0x00010040 to 0x000f51a0 Jun 21 01:36:25.367431 (d102) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 21 01:36:25.379409 (d102) table(50434146)=0xfc00a370 (via xsdt) Jun 21 01:36:25.379429 (d102) Using pmtimer, ioport 0xb008 Jun 21 01:36:25.379441 (d102) table(50434146)=0xfc00a370 (via xsdt) Jun 21 01:36:25.391413 (d102) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 21 01:36:25.391433 (d102) parse_termlist: parse error, skip from 16/27641 Jun 21 01:36:25.403410 (d102) parse_termlist: parse error, skip from 87/6041 Jun 21 01:36:25.403431 (d102) Scan for VGA option rom Jun 21 01:36:25.403442 (d102) Running option rom at c000:0003 Jun 21 01:36:25.415410 (XEN) arch/x86/hvm/stdvga.c:172:d102v0 entering stdvga mode Jun 21 01:36:25.415432 (d102) pmm call arg1=0 Jun 21 01:36:25.415442 (d102) Turning on vga text mode console Jun 21 01:36:25.427410 (d102) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 21 01:36:25.427431 (d102) Machine UUID e1fe1345-ee2a-4fed-a51e-2cf7ac05553e Jun 21 01:36:25.439409 (d102) UHCI init on dev 00:01.2 (io=c200) Jun 21 01:36:25.439429 (d102) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 21 01:36:25.439442 (d102) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 21 01:36:25.451420 (d102) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 21 01:36:25.451441 (d102) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 21 01:36:25.463414 (d102) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 21 01:36:25.463436 (d102) Searching bootorder for: HALT Jun 21 01:36:25.475414 (d102) Found 0 lpt ports Jun 21 01:36:25.475431 (d102) Found 1 serial ports Jun 21 01:36:25.475442 (d102) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 21 01:36:25.487413 (d102) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 21 01:36:25.487435 (d102) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 21 01:36:25.499415 (d102) PS2 keyboard initialized Jun 21 01:36:25.499434 (d102) All threads complete. Jun 21 01:36:25.499444 (d102) Scan for option roms Jun 21 01:36:25.511410 (d102) Running option rom at ca00:0003 Jun 21 01:36:25.511429 (d102) pmm call arg1=1 Jun 21 01:36:25.511439 (d102) pmm call arg1=0 Jun 21 01:36:25.511448 (d102) pmm call arg1=1 Jun 21 01:36:25.511457 (d102) pmm call arg1=0 Jun 21 01:36:25.523414 (d102) Searching bootorder for: /pci@i0cf8/*@4 Jun 21 01:36:25.523433 (d102) Jun 21 01:36:25.523442 (d102) Press ESC for boot menu. Jun 21 01:36:25.523452 (d102) Jun 21 01:36:25.523460 (d102) Searching bootorder for: HALT Jun 21 01:36:28.079402 (d102) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 21 01:36:28.091415 (d102) Space available for UMB: cb000-e7800, f4b40-f5080 Jun 21 01:36:28.091435 (d102) Returned 16773120 bytes of ZoneHigh Jun 21 01:36:28.103420 (d102) e820 map has 8 items: Jun 21 01:36:28.103438 (d102) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 21 01:36:28.103451 (d102) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 21 01:36:28.115413 (d102) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 21 01:36:28.115433 (d102) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 21 01:36:28.127413 (d102) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 21 01:36:28.127433 (d102) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 21 01:36:28.139420 (d102) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 21 01:36:28.139440 (d102) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 21 01:36:28.151419 (d102) enter handle_19: Jun 21 01:36:28.151436 (d102) NULL Jun 21 01:36:28.151445 (d102) Booting from DVD/CD... Jun 21 01:36:28.151456 (d102) Boot failed: Could not read from CDROM (code 0004) Jun 21 01:36:28.163415 (d102) enter handle_18: Jun 21 01:36:28.163432 (d102) NULL Jun 21 01:36:28.163441 (d102) Booting from Hard Disk... Jun 21 01:36:28.175371 (d102) Booting from 0000:7c00 Jun 21 01:36:28.175396 [ 9197.684822] xenbr0: port 3(vif102.0-emu) entered disabled state Jun 21 01:36:37.787415 [ 9197.685291] device vif102.0-emu left promiscuous mode Jun 21 01:36:37.787437 [ 9197.685484] xenbr0: port 3(vif102.0-emu) entered disabled state Jun 21 01:36:37.799373 (XEN) d102v0: upcall vector f3 Jun 21 01:36:37.919399 (XEN) Dom102 callback via changed to GSI 1 Jun 21 01:36:37.919418 (XEN) arch/x86/hvm/irq.c:367: Dom102 PCI link 0 changed 5 -> 0 Jun 21 01:36:40.631395 (XEN) arch/x86/hvm/irq.c:367: Dom102 PCI link 1 changed 10 -> 0 Jun 21 01:36:40.655374 (XEN) arch/x86/hvm/irq.c:367: Dom102 PCI link 2 changed 11 -> 0 Jun 21 01:36:40.667380 (XEN) arch/x86/hvm/irq.c:367: Dom102 PCI link 3 changed 5 -> 0 Jun 21 01:36:40.679396 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d102v0 RDMSR 0x00000034 unimplemented Jun 21 01:36:41.459397 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d102v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 21 01:36:42.611421 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d102v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 21 01:36:42.623387 [ 9202.984983] xen-blkback: backend/vbd/102/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:36:43.091421 (XEN) common/grant_table.c:1909:d102v1 Expanding d102 grant table from 1 to 2 frames Jun 21 01:36:43.091447 (XEN) common/grant_table.c:1909:d102v1 Expanding d102 grant table from 2 to 3 frames Jun 21 01:36:43.110152 [ 9203.028333] vif vif-102-0 vif102.0: Guest Rx ready Jun 21 01:36:43.127416 [ 9203.028617] IPv6: ADDRCONF(NETDEV_CHANGE): vif102.0: link becomes ready Jun 21 01:36:43.127441 [ 9203.028925] xenbr0: port 2(vif102.0) entered blocking state Jun 21 01:36:43.139420 [ 9203.029106] xenbr0: port 2(vif102.0) entered forwarding state Jun 21 01:36:43.151371 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d102v1 RDMSR 0x00000639 unimplemented Jun 21 01:36:45.215414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d102v1 RDMSR 0x00000611 unimplemented Jun 21 01:36:45.227422 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d102v1 RDMSR 0x00000619 unimplemented Jun 21 01:36:45.227445 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d102v1 RDMSR 0x00000606 unimplemented Jun 21 01:36:45.239397 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d102v0 RDMSR 0x00000611 unimplemented Jun 21 01:36:45.611492 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d102v0 RDMSR 0x00000639 unimplemented Jun 21 01:36:45.611516 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d102v0 RDMSR 0x00000641 unimplemented Jun 21 01:36:45.623494 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d102v0 RDMSR 0x00000619 unimplemented Jun 21 01:36:45.635477 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d102v0 RDMSR 0x0000064d unimplemented Jun 21 01:36:45.635501 [ 9230.892791] xenbr0: port 2(vif102.0) entered disabled state Jun 21 01:37:10.995451 [ 9231.031145] xenbr0: port 2(vif102.0) entered disabled state Jun 21 01:37:11.127487 [ 9231.031939] device vif102.0 left promiscuous mode Jun 21 01:37:11.139474 [ 9231.032145] xenbr0: port 2(vif102.0) entered disabled state Jun 21 01:37:11.139497 (XEN) HVM d103v0 save: CPU Jun 21 01:37:36.583508 (XEN) HVM d103v1 save: CPU Jun 21 01:37:36.583527 (XEN) HVM d103 save: PIC Jun 21 01:37:36.595517 (XEN) HVM d103 save: IOAPIC Jun 21 01:37:36.595535 (XEN) HVM d103v0 save: LAPIC Jun 21 01:37:36.595546 (XEN) HVM d103v1 save: LAPIC Jun 21 01:37:36.595557 (XEN) HVM d103v0 save: LAPIC_REGS Jun 21 01:37:36.607520 (XEN) HVM d103v1 save: LAPIC_REGS Jun 21 01:37:36.607540 (XEN) HVM d103 save: PCI_IRQ Jun 21 01:37:36.607552 (XEN) HVM d103 save: ISA_IRQ Jun 21 01:37:36.607562 (XEN) HVM d103 save: PCI_LINK Jun 21 01:37:36.619521 (XEN) HVM d103 save: PIT Jun 21 01:37:36.619540 (XEN) HVM d103 save: RTC Jun 21 01:37:36.619551 (XEN) HVM d103 save: HPET Jun 21 01:37:36.619561 (XEN) HVM d103 save: PMTIMER Jun 21 01:37:36.631518 (XEN) HVM d103v0 save: MTRR Jun 21 01:37:36.631537 (XEN) HVM d103v1 save: MTRR Jun 21 01:37:36.631549 (XEN) HVM d103 save: VIRIDIAN_DOMAIN Jun 21 01:37:36.631560 (XEN) HVM d103v0 save: CPU_XSAVE Jun 21 01:37:36.643519 (XEN) HVM d103v1 save: CPU_XSAVE Jun 21 01:37:36.643538 (XEN) HVM d103v0 save: VIRIDIAN_VCPU Jun 21 01:37:36.643559 (XEN) HVM d103v1 save: VIRIDIAN_VCPU Jun 21 01:37:36.643570 (XEN) HVM d103v0 save: VMCE_VCPU Jun 21 01:37:36.655526 (XEN) HVM d103v1 save: VMCE_VCPU Jun 21 01:37:36.655543 (XEN) HVM d103v0 save: TSC_ADJUST Jun 21 01:37:36.655554 (XEN) HVM d103v1 save: TSC_ADJUST Jun 21 01:37:36.667517 (XEN) HVM d103v0 save: CPU_MSR Jun 21 01:37:36.667535 (XEN) HVM d103v1 save: CPU_MSR Jun 21 01:37:36.667546 (XEN) HVM restore d103: CPU 0 Jun 21 01:37:36.667556 [ 9257.458922] xenbr0: port 2(vif103.0) entered blocking state Jun 21 01:37:37.555515 [ 9257.459154] xenbr0: port 2(vif103.0) entered disabled state Jun 21 01:37:37.567511 [ 9257.459555] device vif103.0 entered promiscuous mode Jun 21 01:37:37.567531 [ 9257.799829] xenbr0: port 3(vif103.0-emu) entered blocking state Jun 21 01:37:37.903520 [ 9257.800053] xenbr0: port 3(vif103.0-emu) entered disabled state Jun 21 01:37:37.903542 [ 9257.800411] device vif103.0-emu entered promiscuous mode Jun 21 01:37:37.915522 [ 9257.810689] xenbr0: port 3(vif103.0-emu) entered blocking state Jun 21 01:37:37.915545 [ 9257.810893] xenbr0: port 3(vif103.0-emu) entered forwarding state Jun 21 01:37:37.927490 (d103) HVM Loader Jun 21 01:37:37.939482 (d103) Detected Xen v4.19-unstable Jun 21 01:37:37.951523 (d103) Xenbus rings @0xfeffc000, event channel 1 Jun 21 01:37:37.951543 (d103) System requested SeaBIOS Jun 21 01:37:37.951554 (d103) CPU speed is 1995 MHz Jun 21 01:37:37.963530 (d103) Relocating guest memory for lowmem MMIO space disabled Jun 21 01:37:37.963552 (XEN) arch/x86/hvm/irq.c:367: Dom103 PCI link 0 changed 0 -> 5 Jun 21 01:37:37.975522 (d103) PCI-ISA link 0 routed to IRQ5 Jun 21 01:37:37.975541 (XEN) arch/x86/hvm/irq.c:367: Dom103 PCI link 1 changed 0 -> 10 Jun 21 01:37:37.975556 (d103) PCI-ISA link 1 routed to IRQ10 Jun 21 01:37:37.987522 (XEN) arch/x86/hvm/irq.c:367: Dom103 PCI link 2 changed 0 -> 11 Jun 21 01:37:37.987544 (d103) PCI-ISA link 2 routed to IRQ11 Jun 21 01:37:37.999529 (XEN) arch/x86/hvm/irq.c:367: Dom103 PCI link 3 changed 0 -> 5 Jun 21 01:37:37.999551 (d103) PCI-ISA link 3 routed to IRQ5 Jun 21 01:37:38.011518 (d103) pci dev 01:2 INTD->IRQ5 Jun 21 01:37:38.011537 (d103) pci dev 01:3 INTA->IRQ10 Jun 21 01:37:38.011548 (d103) pci dev 02:0 INTA->IRQ11 Jun 21 01:37:38.011558 (d103) pci dev 04:0 INTA->IRQ5 Jun 21 01:37:38.023472 (d103) RAM in high memory; setting high_mem resource base to 148000000 Jun 21 01:37:38.047516 (d103) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 21 01:37:38.059521 (d103) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 21 01:37:38.059541 (d103) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 21 01:37:38.071519 (d103) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 21 01:37:38.071540 (d103) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 21 01:37:38.083517 (d103) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 21 01:37:38.083537 (d103) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 21 01:37:38.083550 (d103) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 21 01:37:38.095417 (d103) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 21 01:37:38.095436 (d103) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 21 01:37:38.107414 (d103) Multiprocessor initialisation: Jun 21 01:37:38.107433 (d103) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 21 01:37:38.119412 (d103) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 21 01:37:38.119435 (d103) Testing HVM environment: Jun 21 01:37:38.131413 (d103) Using scratch memory at 400000 Jun 21 01:37:38.131432 (d103) - REP INSB across page boundaries ... passed Jun 21 01:37:38.131445 (d103) - REP INSW across page boundaries ... passed Jun 21 01:37:38.143415 (d103) - GS base MSRs and SWAPGS ... passed Jun 21 01:37:38.143434 (d103) Passed 3 of 3 tests Jun 21 01:37:38.143444 (d103) Writing SMBIOS tables ... Jun 21 01:37:38.155411 (d103) Loading SeaBIOS ... Jun 21 01:37:38.155428 (d103) Creating MP tables ... Jun 21 01:37:38.155439 (d103) Loading ACPI ... Jun 21 01:37:38.155455 (d103) vm86 TSS at fc100300 Jun 21 01:37:38.167415 (d103) BIOS map: Jun 21 01:37:38.167431 (d103) 10000-100e3: Scratch space Jun 21 01:37:38.167442 (d103) c0000-fffff: Main BIOS Jun 21 01:37:38.167453 (d103) E820 table: Jun 21 01:37:38.179410 (d103) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 21 01:37:38.179432 (d103) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 21 01:37:38.179444 (d103) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 21 01:37:38.191415 (d103) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 21 01:37:38.191435 (d103) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 21 01:37:38.203427 (d103) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 21 01:37:38.203447 (d103) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 21 01:37:38.215424 (d103) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 21 01:37:38.215444 (d103) Invoking SeaBIOS ... Jun 21 01:37:38.227416 (d103) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 21 01:37:38.227437 (d103) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 21 01:37:38.239412 (d103) Jun 21 01:37:38.239426 (d103) Found Xen hypervisor signature at 40000000 Jun 21 01:37:38.239439 (d103) Running on QEMU (i440fx) Jun 21 01:37:38.239450 (d103) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 21 01:37:38.251421 (d103) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 21 01:37:38.263414 (d103) xen: copy e820... Jun 21 01:37:38.263432 (d103) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jun 21 01:37:38.263447 (d103) Found 8 PCI devices (max PCI bus is 00) Jun 21 01:37:38.275416 (d103) Allocated Xen hypercall page at effff000 Jun 21 01:37:38.275435 (d103) Detected Xen v4.19-unstable Jun 21 01:37:38.287410 (d103) xen: copy BIOS tables... Jun 21 01:37:38.287428 (d103) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 21 01:37:38.287442 (d103) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 21 01:37:38.299413 (d103) Copying PIR from 0x00010040 to 0x000f51a0 Jun 21 01:37:38.299433 (d103) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 21 01:37:38.311410 (d103) table(50434146)=0xfc00a370 (via xsdt) Jun 21 01:37:38.311430 (d103) Using pmtimer, ioport 0xb008 Jun 21 01:37:38.311442 (d103) table(50434146)=0xfc00a370 (via xsdt) Jun 21 01:37:38.323415 (d103) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 21 01:37:38.323435 (d103) parse_termlist: parse error, skip from 16/27641 Jun 21 01:37:38.335410 (d103) parse_termlist: parse error, skip from 87/6041 Jun 21 01:37:38.335431 (d103) Scan for VGA option rom Jun 21 01:37:38.335443 (d103) Running option rom at c000:0003 Jun 21 01:37:38.347411 (XEN) arch/x86/hvm/stdvga.c:172:d103v0 entering stdvga mode Jun 21 01:37:38.347432 (d103) pmm call arg1=0 Jun 21 01:37:38.347443 (d103) Turning on vga text mode console Jun 21 01:37:38.359412 (d103) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 21 01:37:38.359433 (d103) Machine UUID e186a2d4-f121-487c-8c7a-77e4eca5115a Jun 21 01:37:38.371412 (d103) UHCI init on dev 00:01.2 (io=c200) Jun 21 01:37:38.371431 (d103) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 21 01:37:38.371445 (d103) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 21 01:37:38.383413 (d103) Searching bootorder for: HALT Jun 21 01:37:38.383432 (d103) Found 0 lpt ports Jun 21 01:37:38.383442 (d103) Found 1 serial ports Jun 21 01:37:38.395412 (d103) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 21 01:37:38.395434 (d103) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 21 01:37:38.407419 (d103) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 21 01:37:38.407441 (d103) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 21 01:37:38.419412 (d103) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 21 01:37:38.419434 (d103) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 21 01:37:38.431413 (d103) PS2 keyboard initialized Jun 21 01:37:38.431431 (d103) All threads complete. Jun 21 01:37:38.431450 (d103) Scan for option roms Jun 21 01:37:38.443409 (d103) Running option rom at ca00:0003 Jun 21 01:37:38.443428 (d103) pmm call arg1=1 Jun 21 01:37:38.443438 (d103) pmm call arg1=0 Jun 21 01:37:38.443447 (d103) pmm call arg1=1 Jun 21 01:37:38.455409 (d103) pmm call arg1=0 Jun 21 01:37:38.455427 (d103) Searching bootorder for: /pci@i0cf8/*@4 Jun 21 01:37:38.455441 (d103) Jun 21 01:37:38.455448 (d103) Press ESC for boot menu. Jun 21 01:37:38.455459 (d103) Jun 21 01:37:38.467356 (d103) Searching bootorder for: HALT Jun 21 01:37:40.963387 (d103) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 21 01:37:40.975422 (d103) Space available for UMB: cb000-e7800, f4b40-f5080 Jun 21 01:37:40.987410 (d103) Returned 16773120 bytes of ZoneHigh Jun 21 01:37:40.987429 (d103) e820 map has 8 items: Jun 21 01:37:40.987440 (d103) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 21 01:37:40.999411 (d103) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 21 01:37:40.999431 (d103) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 21 01:37:41.011414 (d103) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 21 01:37:41.011433 (d103) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 21 01:37:41.023411 (d103) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 21 01:37:41.023431 (d103) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 21 01:37:41.035415 (d103) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 21 01:37:41.035435 (d103) enter handle_19: Jun 21 01:37:41.035445 (d103) NULL Jun 21 01:37:41.035454 (d103) Booting from DVD/CD... Jun 21 01:37:41.047417 (d103) Boot failed: Could not read from CDROM (code 0004) Jun 21 01:37:41.047438 (d103) enter handle_18: Jun 21 01:37:41.047449 (d103) NULL Jun 21 01:37:41.059401 (d103) Booting from Hard Disk... Jun 21 01:37:41.059420 (d103) Booting from 0000:7c00 Jun 21 01:37:41.059431 [ 9271.296917] xenbr0: port 3(vif103.0-emu) entered disabled state Jun 21 01:37:51.395419 [ 9271.297443] device vif103.0-emu left promiscuous mode Jun 21 01:37:51.407396 [ 9271.297691] xenbr0: port 3(vif103.0-emu) entered disabled state Jun 21 01:37:51.407419 (XEN) d103v0: upcall vector f3 Jun 21 01:37:51.515371 (XEN) Dom103 callback via changed to GSI 1 Jun 21 01:37:51.527379 (XEN) arch/x86/hvm/irq.c:367: Dom103 PCI link 0 changed 5 -> 0 Jun 21 01:37:55.031385 (XEN) arch/x86/hvm/irq.c:367: Dom103 PCI link 1 changed 10 -> 0 Jun 21 01:37:55.043388 (XEN) arch/x86/hvm/irq.c:367: Dom103 PCI link 2 changed 11 -> 0 Jun 21 01:37:55.067381 (XEN) arch/x86/hvm/irq.c:367: Dom103 PCI link 3 changed 5 -> 0 Jun 21 01:37:55.079374 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d103v0 RDMSR 0x00000034 unimplemented Jun 21 01:37:55.775404 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d103v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 21 01:37:56.879419 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d103v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 21 01:37:56.891380 (XEN) common/grant_table.c:1909:d103v0 Expanding d103 grant table from 1 to 2 frames Jun 21 01:37:57.323408 (XEN) common/grant_table.c:1909:d103v0 Expanding d103 grant table from 2 to 3 frames Jun 21 01:37:57.335406 [ 9277.317097] vif vif-103-0 vif103.0: Guest Rx ready Jun 21 01:37:57.419413 [ 9277.317352] IPv6: ADDRCONF(NETDEV_CHANGE): vif103.0: link becomes ready Jun 21 01:37:57.419436 [ 9277.317679] xenbr0: port 2(vif103.0) entered blocking state Jun 21 01:37:57.431412 [ 9277.317862] xenbr0: port 2(vif103.0) entered forwarding state Jun 21 01:37:57.431434 [ 9277.350610] xen-blkback: backend/vbd/103/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:37:57.455387 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d103v0 RDMSR 0x00000639 unimplemented Jun 21 01:37:59.603416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d103v0 RDMSR 0x00000611 unimplemented Jun 21 01:37:59.603440 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d103v0 RDMSR 0x00000619 unimplemented Jun 21 01:37:59.615414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d103v0 RDMSR 0x00000606 unimplemented Jun 21 01:37:59.627367 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d103v0 RDMSR 0x00000611 unimplemented Jun 21 01:37:59.915451 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d103v0 RDMSR 0x00000639 unimplemented Jun 21 01:37:59.927415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d103v0 RDMSR 0x00000641 unimplemented Jun 21 01:37:59.939412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d103v0 RDMSR 0x00000619 unimplemented Jun 21 01:37:59.939436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d103v0 RDMSR 0x0000064d unimplemented Jun 21 01:37:59.951370 [ 9304.855045] xenbr0: port 2(vif103.0) entered disabled state Jun 21 01:38:24.951395 [ 9304.997008] xenbr0: port 2(vif103.0) entered disabled state Jun 21 01:38:25.095415 [ 9304.998048] device vif103.0 left promiscuous mode Jun 21 01:38:25.107391 [ 9304.998235] xenbr0: port 2(vif103.0) entered disabled state Jun 21 01:38:25.107414 (XEN) HVM d104v0 save: CPU Jun 21 01:38:50.487382 (XEN) HVM d104v1 save: CPU Jun 21 01:38:50.499410 (XEN) HVM d104 save: PIC Jun 21 01:38:50.499428 (XEN) HVM d104 save: IOAPIC Jun 21 01:38:50.499439 (XEN) HVM d104v0 save: LAPIC Jun 21 01:38:50.499450 (XEN) HVM d104v1 save: LAPIC Jun 21 01:38:50.511409 (XEN) HVM d104v0 save: LAPIC_REGS Jun 21 01:38:50.511429 (XEN) HVM d104v1 save: LAPIC_REGS Jun 21 01:38:50.511440 (XEN) HVM d104 save: PCI_IRQ Jun 21 01:38:50.511451 (XEN) HVM d104 save: ISA_IRQ Jun 21 01:38:50.523416 (XEN) HVM d104 save: PCI_LINK Jun 21 01:38:50.523435 (XEN) HVM d104 save: PIT Jun 21 01:38:50.523446 (XEN) HVM d104 save: RTC Jun 21 01:38:50.523456 (XEN) HVM d104 save: HPET Jun 21 01:38:50.535412 (XEN) HVM d104 save: PMTIMER Jun 21 01:38:50.535431 (XEN) HVM d104v0 save: MTRR Jun 21 01:38:50.535442 (XEN) HVM d104v1 save: MTRR Jun 21 01:38:50.535452 (XEN) HVM d104 save: VIRIDIAN_DOMAIN Jun 21 01:38:50.547410 (XEN) HVM d104v0 save: CPU_XSAVE Jun 21 01:38:50.547430 (XEN) HVM d104v1 save: CPU_XSAVE Jun 21 01:38:50.547442 (XEN) HVM d104v0 save: VIRIDIAN_VCPU Jun 21 01:38:50.547453 (XEN) HVM d104v1 save: VIRIDIAN_VCPU Jun 21 01:38:50.559414 (XEN) HVM d104v0 save: VMCE_VCPU Jun 21 01:38:50.559432 (XEN) HVM d104v1 save: VMCE_VCPU Jun 21 01:38:50.559443 (XEN) HVM d104v0 save: TSC_ADJUST Jun 21 01:38:50.571413 (XEN) HVM d104v1 save: TSC_ADJUST Jun 21 01:38:50.571432 (XEN) HVM d104v0 save: CPU_MSR Jun 21 01:38:50.571444 (XEN) HVM d104v1 save: CPU_MSR Jun 21 01:38:50.571454 (XEN) HVM restore d104: CPU 0 Jun 21 01:38:50.583367 [ 9331.354964] xenbr0: port 2(vif104.0) entered blocking state Jun 21 01:38:51.462754 [ 9331.355200] xenbr0: port 2(vif104.0) entered disabled state Jun 21 01:38:51.462777 [ 9331.355591] device vif104.0 entered promiscuous mode Jun 21 01:38:51.471347 [ 9331.687100] xenbr0: port 3(vif104.0-emu) entered blocking state Jun 21 01:38:51.783404 [ 9331.687343] xenbr0: port 3(vif104.0-emu) entered disabled state Jun 21 01:38:51.795417 [ 9331.687726] device vif104.0-emu entered promiscuous mode Jun 21 01:38:51.795439 [ 9331.698806] xenbr0: port 3(vif104.0-emu) entered blocking state Jun 21 01:38:51.807419 [ 9331.699012] xenbr0: port 3(vif104.0-emu) entered forwarding state Jun 21 01:38:51.819368 (d104) HVM Loader Jun 21 01:38:51.831392 (d104) Detected Xen v4.19-unstable Jun 21 01:38:51.831411 (d104) Xenbus rings @0xfeffc000, event channel 1 Jun 21 01:38:51.843415 (d104) System requested SeaBIOS Jun 21 01:38:51.843434 (d104) CPU speed is 1995 MHz Jun 21 01:38:51.843445 (d104) Relocating guest memory for lowmem MMIO space disabled Jun 21 01:38:51.855415 (XEN) arch/x86/hvm/irq.c:367: Dom104 PCI link 0 changed 0 -> 5 Jun 21 01:38:51.855438 (d104) PCI-ISA link 0 routed to IRQ5 Jun 21 01:38:51.867413 (XEN) arch/x86/hvm/irq.c:367: Dom104 PCI link 1 changed 0 -> 10 Jun 21 01:38:51.867436 (d104) PCI-ISA link 1 routed to IRQ10 Jun 21 01:38:51.867448 (XEN) arch/x86/hvm/irq.c:367: Dom104 PCI link 2 changed 0 -> 11 Jun 21 01:38:51.879420 (d104) PCI-ISA link 2 routed to IRQ11 Jun 21 01:38:51.879439 (XEN) arch/x86/hvm/irq.c:367: Dom104 PCI link 3 changed 0 -> 5 Jun 21 01:38:51.891415 (d104) PCI-ISA link 3 routed to IRQ5 Jun 21 01:38:51.891442 (d104) pci dev 01:2 INTD->IRQ5 Jun 21 01:38:51.891453 (d104) pci dev 01:3 INTA->IRQ10 Jun 21 01:38:51.903400 (d104) pci dev 02:0 INTA->IRQ11 Jun 21 01:38:51.903418 (d104) pci dev 04:0 INTA->IRQ5 Jun 21 01:38:51.903428 (d104) RAM in high memory; setting high_mem resource base to 148000000 Jun 21 01:38:51.939419 (d104) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 21 01:38:51.939439 (d104) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 21 01:38:51.951414 (d104) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 21 01:38:51.951433 (d104) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 21 01:38:51.963413 (d104) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 21 01:38:51.963433 (d104) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 21 01:38:51.975413 (d104) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 21 01:38:51.975433 (d104) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 21 01:38:51.987410 (d104) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 21 01:38:51.987430 (d104) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 21 01:38:51.987443 (d104) Multiprocessor initialisation: Jun 21 01:38:51.999414 (d104) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 21 01:38:51.999437 (d104) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 21 01:38:52.011416 (d104) Testing HVM environment: Jun 21 01:38:52.011435 (d104) Using scratch memory at 400000 Jun 21 01:38:52.023416 (d104) - REP INSB across page boundaries ... passed Jun 21 01:38:52.023437 (d104) - REP INSW across page boundaries ... passed Jun 21 01:38:52.035410 (d104) - GS base MSRs and SWAPGS ... passed Jun 21 01:38:52.035430 (d104) Passed 3 of 3 tests Jun 21 01:38:52.035440 (d104) Writing SMBIOS tables ... Jun 21 01:38:52.035451 (d104) Loading SeaBIOS ... Jun 21 01:38:52.047413 (d104) Creating MP tables ... Jun 21 01:38:52.047431 (d104) Loading ACPI ... Jun 21 01:38:52.047441 (d104) vm86 TSS at fc100300 Jun 21 01:38:52.047451 (d104) BIOS map: Jun 21 01:38:52.059416 (d104) 10000-100e3: Scratch space Jun 21 01:38:52.059435 (d104) c0000-fffff: Main BIOS Jun 21 01:38:52.059446 (d104) E820 table: Jun 21 01:38:52.059455 (d104) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 21 01:38:52.071416 (d104) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 21 01:38:52.071435 (d104) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 21 01:38:52.083411 (d104) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 21 01:38:52.083431 (d104) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 21 01:38:52.095412 (d104) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 21 01:38:52.095432 (d104) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 21 01:38:52.107408 (d104) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 21 01:38:52.107428 (d104) Invoking SeaBIOS ... Jun 21 01:38:52.107439 (d104) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 21 01:38:52.119411 (d104) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 21 01:38:52.119437 (d104) Jun 21 01:38:52.131409 (d104) Found Xen hypervisor signature at 40000000 Jun 21 01:38:52.131430 (d104) Running on QEMU (i440fx) Jun 21 01:38:52.131442 (d104) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 21 01:38:52.143415 (d104) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 21 01:38:52.143436 (d104) xen: copy e820... Jun 21 01:38:52.155411 (d104) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jun 21 01:38:52.155433 (d104) Found 8 PCI devices (max PCI bus is 00) Jun 21 01:38:52.167412 (d104) Allocated Xen hypercall page at effff000 Jun 21 01:38:52.167432 (d104) Detected Xen v4.19-unstable Jun 21 01:38:52.167443 (d104) xen: copy BIOS tables... Jun 21 01:38:52.179410 (d104) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 21 01:38:52.179430 (d104) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 21 01:38:52.191407 (d104) Copying PIR from 0x00010040 to 0x000f51a0 Jun 21 01:38:52.191435 (d104) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 21 01:38:52.191450 (d104) table(50434146)=0xfc00a370 (via xsdt) Jun 21 01:38:52.203412 (d104) Using pmtimer, ioport 0xb008 Jun 21 01:38:52.203430 (d104) table(50434146)=0xfc00a370 (via xsdt) Jun 21 01:38:52.203443 (d104) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 21 01:38:52.215414 (d104) parse_termlist: parse error, skip from 16/27641 Jun 21 01:38:52.215435 (d104) parse_termlist: parse error, skip from 87/6041 Jun 21 01:38:52.227415 (d104) Scan for VGA option rom Jun 21 01:38:52.227433 (d104) Running option rom at c000:0003 Jun 21 01:38:52.227445 (XEN) arch/x86/hvm/stdvga.c:172:d104v0 entering stdvga mode Jun 21 01:38:52.239415 (d104) pmm call arg1=0 Jun 21 01:38:52.239432 (d104) Turning on vga text mode console Jun 21 01:38:52.239443 (d104) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 21 01:38:52.251417 (d104) Machine UUID 9494de65-1f1a-49df-9c69-3a91aa9df656 Jun 21 01:38:52.251438 (d104) UHCI init on dev 00:01.2 (io=c200) Jun 21 01:38:52.263411 (d104) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 21 01:38:52.263432 (d104) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 21 01:38:52.275409 (d104) Searching bootorder for: HALT Jun 21 01:38:52.275429 (d104) Found 0 lpt ports Jun 21 01:38:52.275439 (d104) Found 1 serial ports Jun 21 01:38:52.275448 (d104) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 21 01:38:52.287414 (d104) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 21 01:38:52.287436 (d104) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 21 01:38:52.299420 (d104) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 21 01:38:52.299440 (d104) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 21 01:38:52.311415 (d104) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 21 01:38:52.323411 (d104) PS2 keyboard initialized Jun 21 01:38:52.323430 (d104) All threads complete. Jun 21 01:38:52.323441 (d104) Scan for option roms Jun 21 01:38:52.323450 (d104) Running option rom at ca00:0003 Jun 21 01:38:52.335411 (d104) pmm call arg1=1 Jun 21 01:38:52.335428 (d104) pmm call arg1=0 Jun 21 01:38:52.335438 (d104) pmm call arg1=1 Jun 21 01:38:52.335447 (d104) pmm call arg1=0 Jun 21 01:38:52.335455 (d104) Searching bootorder for: /pci@i0cf8/*@4 Jun 21 01:38:52.347405 (d104) Jun 21 01:38:52.347420 (d104) Press ESC for boot menu. Jun 21 01:38:52.347431 (d104) Jun 21 01:38:52.347438 (d104) Searching bootorder for: HALT Jun 21 01:38:54.903415 (d104) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 21 01:38:54.903441 (d104) Space available for UMB: cb000-e7800, f4b40-f5080 Jun 21 01:38:54.915413 (d104) Returned 16773120 bytes of ZoneHigh Jun 21 01:38:54.915432 (d104) e820 map has 8 items: Jun 21 01:38:54.915443 (d104) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 21 01:38:54.927413 (d104) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 21 01:38:54.927433 (d104) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 21 01:38:54.939413 (d104) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 21 01:38:54.939433 (d104) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 21 01:38:54.951413 (d104) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 21 01:38:54.951433 (d104) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 21 01:38:54.963412 (d104) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 21 01:38:54.963432 (d104) enter handle_19: Jun 21 01:38:54.975412 (d104) NULL Jun 21 01:38:54.975428 (d104) Booting from DVD/CD... Jun 21 01:38:54.975439 (d104) Boot failed: Could not read from CDROM (code 0004) Jun 21 01:38:54.975452 (d104) enter handle_18: Jun 21 01:38:54.987409 (d104) NULL Jun 21 01:38:54.987425 (d104) Booting from Hard Disk... Jun 21 01:38:54.987436 (d104) Booting from 0000:7c00 Jun 21 01:38:54.987446 [ 9345.112374] xenbr0: port 3(vif104.0-emu) entered disabled state Jun 21 01:39:05.211413 [ 9345.113040] device vif104.0-emu left promiscuous mode Jun 21 01:39:05.223410 [ 9345.113233] xenbr0: port 3(vif104.0-emu) entered disabled state Jun 21 01:39:05.223433 (XEN) d104v0: upcall vector f3 Jun 21 01:39:05.331390 (XEN) Dom104 callback via changed to GSI 1 Jun 21 01:39:05.331410 (XEN) arch/x86/hvm/irq.c:367: Dom104 PCI link 0 changed 5 -> 0 Jun 21 01:39:08.283401 (XEN) arch/x86/hvm/irq.c:367: Dom104 PCI link 1 changed 10 -> 0 Jun 21 01:39:08.304904 (XEN) arch/x86/hvm/irq.c:367: Dom104 PCI link 2 changed 11 -> 0 Jun 21 01:39:08.307387 (XEN) arch/x86/hvm/irq.c:367: Dom104 PCI link 3 changed 5 -> 0 Jun 21 01:39:08.319381 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d104v0 RDMSR 0x00000034 unimplemented Jun 21 01:39:08.847397 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d104v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 21 01:39:10.035412 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d104v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 21 01:39:10.035438 (XEN) common/grant_table.c:1909:d104v0 Expanding d104 grant table from 1 to 2 frames Jun 21 01:39:10.467423 (XEN) common/grant_table.c:1909:d104v0 Expanding d104 grant table from 2 to 3 frames Jun 21 01:39:10.479389 [ 9350.427573] vif vif-104-0 vif104.0: Guest Rx ready Jun 21 01:39:10.527414 [ 9350.427832] IPv6: ADDRCONF(NETDEV_CHANGE): vif104.0: link becomes ready Jun 21 01:39:10.539412 [ 9350.428129] xenbr0: port 2(vif104.0) entered blocking state Jun 21 01:39:10.539433 [ 9350.428311] xenbr0: port 2(vif104.0) entered forwarding state Jun 21 01:39:10.551412 [ 9350.440298] xen-blkback: backend/vbd/104/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:39:10.563365 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 01:39:11.811391 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d104v0 RDMSR 0x00000639 unimplemented Jun 21 01:39:12.579408 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d104v0 RDMSR 0x00000611 unimplemented Jun 21 01:39:12.591415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d104v0 RDMSR 0x00000619 unimplemented Jun 21 01:39:12.591437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d104v0 RDMSR 0x00000606 unimplemented Jun 21 01:39:12.603395 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d104v0 RDMSR 0x00000611 unimplemented Jun 21 01:39:12.903418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d104v0 RDMSR 0x00000639 unimplemented Jun 21 01:39:12.915413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d104v0 RDMSR 0x00000641 unimplemented Jun 21 01:39:12.915436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d104v0 RDMSR 0x00000619 unimplemented Jun 21 01:39:12.927527 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d104v0 RDMSR 0x0000064d unimplemented Jun 21 01:39:12.939472 [ 9374.437652] xenbr0: port 2(vif104.0) entered disabled state Jun 21 01:39:34.535395 [ 9374.572260] xenbr0: port 2(vif104.0) entered disabled state Jun 21 01:39:34.679410 [ 9374.572958] device vif104.0 left promiscuous mode Jun 21 01:39:34.679431 [ 9374.573176] xenbr0: port 2(vif104.0) entered disabled state Jun 21 01:39:34.691358 (XEN) HVM d105v0 save: CPU Jun 21 01:40:00.091424 (XEN) HVM d105v1 save: CPU Jun 21 01:40:00.091438 (XEN) HVM d105 save: PIC Jun 21 01:40:00.091443 (XEN) HVM d105 save: IOAPIC Jun 21 01:40:00.091448 (XEN) HVM d105v0 save: LAPIC Jun 21 01:40:00.103388 (XEN) HVM d105v1 save: LAPIC Jun 21 01:40:00.103397 (XEN) HVM d105v0 save: LAPIC_REGS Jun 21 01:40:00.103403 (XEN) HVM d105v1 save: LAPIC_REGS Jun 21 01:40:00.103408 (XEN) HVM d105 save: PCI_IRQ Jun 21 01:40:00.115416 (XEN) HVM d105 save: ISA_IRQ Jun 21 01:40:00.115425 (XEN) HVM d105 save: PCI_LINK Jun 21 01:40:00.115430 (XEN) HVM d105 save: PIT Jun 21 01:40:00.115434 (XEN) HVM d105 save: RTC Jun 21 01:40:00.127370 (XEN) HVM d105 save: HPET Jun 21 01:40:00.127379 (XEN) HVM d105 save: PMTIMER Jun 21 01:40:00.127384 (XEN) HVM d105v0 save: MTRR Jun 21 01:40:00.127389 (XEN) HVM d105v1 save: MTRR Jun 21 01:40:00.139405 (XEN) HVM d105 save: VIRIDIAN_DOMAIN Jun 21 01:40:00.139415 (XEN) HVM d105v0 save: CPU_XSAVE Jun 21 01:40:00.139420 (XEN) HVM d105v1 save: CPU_XSAVE Jun 21 01:40:00.139425 (XEN) HVM d105v0 save: VIRIDIAN_VCPU Jun 21 01:40:00.151391 (XEN) HVM d105v1 save: VIRIDIAN_VCPU Jun 21 01:40:00.151406 (XEN) HVM d105v0 save: VMCE_VCPU Jun 21 01:40:00.151412 (XEN) HVM d105v1 save: VMCE_VCPU Jun 21 01:40:00.163405 (XEN) HVM d105v0 save: TSC_ADJUST Jun 21 01:40:00.163414 (XEN) HVM d105v1 save: TSC_ADJUST Jun 21 01:40:00.163419 (XEN) HVM d105v0 save: CPU_MSR Jun 21 01:40:00.163424 (XEN) HVM d105v1 save: CPU_MSR Jun 21 01:40:00.175347 (XEN) HVM restore d105: CPU 0 Jun 21 01:40:00.175355 [ 9400.947180] xenbr0: port 2(vif105.0) entered blocking state Jun 21 01:40:01.051420 [ 9400.947417] xenbr0: port 2(vif105.0) entered disabled state Jun 21 01:40:01.051443 [ 9400.947823] device vif105.0 entered promiscuous mode Jun 21 01:40:01.063378 [ 9401.286846] xenbr0: port 3(vif105.0-emu) entered blocking state Jun 21 01:40:01.387416 [ 9401.287071] xenbr0: port 3(vif105.0-emu) entered disabled state Jun 21 01:40:01.399413 [ 9401.287436] device vif105.0-emu entered promiscuous mode Jun 21 01:40:01.399435 [ 9401.298000] xenbr0: port 3(vif105.0-emu) entered blocking state Jun 21 01:40:01.411415 [ 9401.298209] xenbr0: port 3(vif105.0-emu) entered forwarding state Jun 21 01:40:01.411437 (d105) HVM Loader Jun 21 01:40:01.435406 (d105) Detected Xen v4.19-unstable Jun 21 01:40:01.435425 (d105) Xenbus rings @0xfeffc000, event channel 1 Jun 21 01:40:01.447407 (d105) System requested SeaBIOS Jun 21 01:40:01.447427 (d105) CPU speed is 1995 MHz Jun 21 01:40:01.447438 (d105) Relocating guest memory for lowmem MMIO space disabled Jun 21 01:40:01.459409 (XEN) arch/x86/hvm/irq.c:367: Dom105 PCI link 0 changed 0 -> 5 Jun 21 01:40:01.459432 (d105) PCI-ISA link 0 routed to IRQ5 Jun 21 01:40:01.459444 (XEN) arch/x86/hvm/irq.c:367: Dom105 PCI link 1 changed 0 -> 10 Jun 21 01:40:01.471416 (d105) PCI-ISA link 1 routed to IRQ10 Jun 21 01:40:01.471434 (XEN) arch/x86/hvm/irq.c:367: Dom105 PCI link 2 changed 0 -> 11 Jun 21 01:40:01.483410 (d105) PCI-ISA link 2 routed to IRQ11 Jun 21 01:40:01.483428 (XEN) arch/x86/hvm/irq.c:367: Dom105 PCI link 3 changed 0 -> 5 Jun 21 01:40:01.495412 (d105) PCI-ISA link 3 routed to IRQ5 Jun 21 01:40:01.495432 (d105) pci dev 01:2 INTD->IRQ5 Jun 21 01:40:01.495443 (d105) pci dev 01:3 INTA->IRQ10 Jun 21 01:40:01.495453 (d105) pci dev 02:0 INTA->IRQ11 Jun 21 01:40:01.507387 (d105) pci dev 04:0 INTA->IRQ5 Jun 21 01:40:01.507405 (d105) RAM in high memory; setting high_mem resource base to 148000000 Jun 21 01:40:01.543412 (d105) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 21 01:40:01.543431 (d105) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 21 01:40:01.555407 (d105) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 21 01:40:01.555428 (d105) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 21 01:40:01.555440 (d105) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 21 01:40:01.567414 (d105) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 21 01:40:01.567433 (d105) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 21 01:40:01.579411 (d105) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 21 01:40:01.579431 (d105) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 21 01:40:01.591411 (d105) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 21 01:40:01.591431 (d105) Multiprocessor initialisation: Jun 21 01:40:01.591443 (d105) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 21 01:40:01.603420 (d105) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 21 01:40:01.615422 (d105) Testing HVM environment: Jun 21 01:40:01.615440 (d105) Using scratch memory at 400000 Jun 21 01:40:01.615452 (d105) - REP INSB across page boundaries ... passed Jun 21 01:40:01.627415 (d105) - REP INSW across page boundaries ... passed Jun 21 01:40:01.627435 (d105) - GS base MSRs and SWAPGS ... passed Jun 21 01:40:01.639411 (d105) Passed 3 of 3 tests Jun 21 01:40:01.639429 (d105) Writing SMBIOS tables ... Jun 21 01:40:01.639441 (d105) Loading SeaBIOS ... Jun 21 01:40:01.639450 (d105) Creating MP tables ... Jun 21 01:40:01.651416 (d105) Loading ACPI ... Jun 21 01:40:01.651433 (d105) vm86 TSS at fc100300 Jun 21 01:40:01.651452 (d105) BIOS map: Jun 21 01:40:01.651462 (d105) 10000-100e3: Scratch space Jun 21 01:40:01.651472 (d105) c0000-fffff: Main BIOS Jun 21 01:40:01.663414 (d105) E820 table: Jun 21 01:40:01.663430 (d105) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 21 01:40:01.663443 (d105) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 21 01:40:01.675415 (d105) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 21 01:40:01.675435 (d105) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 21 01:40:01.687414 (d105) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 21 01:40:01.687434 (d105) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 21 01:40:01.699413 (d105) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 21 01:40:01.699434 (d105) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 21 01:40:01.711410 (d105) Invoking SeaBIOS ... Jun 21 01:40:01.711428 (d105) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 21 01:40:01.711441 (d105) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 21 01:40:01.723425 (d105) Jun 21 01:40:01.723440 (d105) Found Xen hypervisor signature at 40000000 Jun 21 01:40:01.735411 (d105) Running on QEMU (i440fx) Jun 21 01:40:01.735429 (d105) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 21 01:40:01.747414 (d105) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 21 01:40:01.747435 (d105) xen: copy e820... Jun 21 01:40:01.747445 (d105) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jun 21 01:40:01.759414 (d105) Found 8 PCI devices (max PCI bus is 00) Jun 21 01:40:01.759434 (d105) Allocated Xen hypercall page at effff000 Jun 21 01:40:01.771460 (d105) Detected Xen v4.19-unstable Jun 21 01:40:01.771478 (d105) xen: copy BIOS tables... Jun 21 01:40:01.771490 (d105) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 21 01:40:01.783415 (d105) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 21 01:40:01.783437 (d105) Copying PIR from 0x00010040 to 0x000f51a0 Jun 21 01:40:01.795410 (d105) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 21 01:40:01.795431 (d105) table(50434146)=0xfc00a370 (via xsdt) Jun 21 01:40:01.795444 (d105) Using pmtimer, ioport 0xb008 Jun 21 01:40:01.807415 (d105) table(50434146)=0xfc00a370 (via xsdt) Jun 21 01:40:01.807435 (d105) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 21 01:40:01.819420 (d105) parse_termlist: parse error, skip from 16/27641 Jun 21 01:40:01.819441 (d105) parse_termlist: parse error, skip from 87/6041 Jun 21 01:40:01.831409 (d105) Scan for VGA option rom Jun 21 01:40:01.831428 (d105) Running option rom at c000:0003 Jun 21 01:40:01.831440 (XEN) arch/x86/hvm/stdvga.c:172:d105v0 entering stdvga mode Jun 21 01:40:01.843413 (d105) pmm call arg1=0 Jun 21 01:40:01.843430 (d105) Turning on vga text mode console Jun 21 01:40:01.843442 (d105) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 21 01:40:01.855412 (d105) Machine UUID 2f291250-359f-4936-b640-7c96adb8c92b Jun 21 01:40:01.855433 (d105) UHCI init on dev 00:01.2 (io=c200) Jun 21 01:40:01.855445 (d105) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 21 01:40:01.867419 (d105) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 21 01:40:01.867440 (d105) Searching bootorder for: HALT Jun 21 01:40:01.879414 (d105) Found 0 lpt ports Jun 21 01:40:01.879431 (d105) Found 1 serial ports Jun 21 01:40:01.879441 (d105) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 21 01:40:01.891414 (d105) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 21 01:40:01.891435 (d105) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 21 01:40:01.903416 (d105) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 21 01:40:01.903436 (d105) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 21 01:40:01.915420 (d105) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 21 01:40:01.915442 (d105) PS2 keyboard initialized Jun 21 01:40:01.927413 (d105) All threads complete. Jun 21 01:40:01.927431 (d105) Scan for option roms Jun 21 01:40:01.927449 (d105) Running option rom at ca00:0003 Jun 21 01:40:01.927460 (d105) pmm call arg1=1 Jun 21 01:40:01.939414 (d105) pmm call arg1=0 Jun 21 01:40:01.939430 (d105) pmm call arg1=1 Jun 21 01:40:01.939440 (d105) pmm call arg1=0 Jun 21 01:40:01.939449 (d105) Searching bootorder for: /pci@i0cf8/*@4 Jun 21 01:40:01.951391 (d105) Jun 21 01:40:01.951407 (d105) Press ESC for boot menu. Jun 21 01:40:01.951418 (d105) Jun 21 01:40:01.951426 (d105) Searching bootorder for: HALT Jun 21 01:40:04.495412 (d105) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 21 01:40:04.495438 (d105) Space available for UMB: cb000-e7800, f4b40-f5080 Jun 21 01:40:04.507412 (d105) Returned 16773120 bytes of ZoneHigh Jun 21 01:40:04.507432 (d105) e820 map has 8 items: Jun 21 01:40:04.507443 (d105) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 21 01:40:04.519413 (d105) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 21 01:40:04.519433 (d105) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 21 01:40:04.531415 (d105) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 21 01:40:04.531435 (d105) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 21 01:40:04.543415 (d105) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 21 01:40:04.543435 (d105) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 21 01:40:04.555416 (d105) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 21 01:40:04.555435 (d105) enter handle_19: Jun 21 01:40:04.567418 (d105) NULL Jun 21 01:40:04.567434 (d105) Booting from DVD/CD... Jun 21 01:40:04.567445 (d105) Boot failed: Could not read from CDROM (code 0004) Jun 21 01:40:04.567458 (d105) enter handle_18: Jun 21 01:40:04.579406 (d105) NULL Jun 21 01:40:04.579422 (d105) Booting from Hard Disk... Jun 21 01:40:04.579434 (d105) Booting from 0000:7c00 Jun 21 01:40:04.579444 [ 9414.877233] xenbr0: port 3(vif105.0-emu) entered disabled state Jun 21 01:40:14.983415 [ 9414.877722] device vif105.0-emu left promiscuous mode Jun 21 01:40:14.983437 [ 9414.877915] xenbr0: port 3(vif105.0-emu) entered disabled state Jun 21 01:40:14.995378 (XEN) d105v0: upcall vector f3 Jun 21 01:40:15.103395 (XEN) Dom105 callback via changed to GSI 1 Jun 21 01:40:15.103415 (XEN) arch/x86/hvm/irq.c:367: Dom105 PCI link 0 changed 5 -> 0 Jun 21 01:40:18.271395 (XEN) arch/x86/hvm/irq.c:367: Dom105 PCI link 1 changed 10 -> 0 Jun 21 01:40:18.283391 (XEN) arch/x86/hvm/irq.c:367: Dom105 PCI link 2 changed 11 -> 0 Jun 21 01:40:18.307380 (XEN) arch/x86/hvm/irq.c:367: Dom105 PCI link 3 changed 5 -> 0 Jun 21 01:40:18.319383 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d105v0 RDMSR 0x00000034 unimplemented Jun 21 01:40:19.099397 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d105v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 21 01:40:20.299421 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d105v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 21 01:40:20.311366 (XEN) common/grant_table.c:1909:d105v1 Expanding d105 grant table from 1 to 2 frames Jun 21 01:40:20.743422 (XEN) common/grant_table.c:1909:d105v1 Expanding d105 grant table from 2 to 3 frames Jun 21 01:40:20.755371 [ 9420.729673] vif vif-105-0 vif105.0: Guest Rx ready Jun 21 01:40:20.827398 [ 9420.729925] IPv6: ADDRCONF(NETDEV_CHANGE): vif105.0: link becomes ready Jun 21 01:40:20.839417 [ 9420.730225] xenbr0: port 2(vif105.0) entered blocking state Jun 21 01:40:20.839439 [ 9420.730407] xenbr0: port 2(vif105.0) entered forwarding state Jun 21 01:40:20.851394 [ 9420.763363] xen-blkback: backend/vbd/105/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:40:20.875363 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d105v1 RDMSR 0x00000639 unimplemented Jun 21 01:40:22.879422 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d105v1 RDMSR 0x00000611 unimplemented Jun 21 01:40:22.891413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d105v1 RDMSR 0x00000619 unimplemented Jun 21 01:40:22.891436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d105v1 RDMSR 0x00000606 unimplemented Jun 21 01:40:22.903387 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d105v0 RDMSR 0x00000611 unimplemented Jun 21 01:40:23.203419 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d105v0 RDMSR 0x00000639 unimplemented Jun 21 01:40:23.203443 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d105v0 RDMSR 0x00000641 unimplemented Jun 21 01:40:23.215416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d105v0 RDMSR 0x00000619 unimplemented Jun 21 01:40:23.227398 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d105v0 RDMSR 0x0000064d unimplemented Jun 21 01:40:23.227421 [ 9443.806109] xenbr0: port 2(vif105.0) entered disabled state Jun 21 01:40:43.911380 [ 9443.933869] xenbr0: port 2(vif105.0) entered disabled state Jun 21 01:40:44.031400 [ 9443.934752] device vif105.0 left promiscuous mode Jun 21 01:40:44.043419 [ 9443.934979] xenbr0: port 2(vif105.0) entered disabled state Jun 21 01:40:44.043441 (XEN) HVM d106v0 save: CPU Jun 21 01:41:09.447396 (XEN) HVM d106v1 save: CPU Jun 21 01:41:09.447415 (XEN) HVM d106 save: PIC Jun 21 01:41:09.459411 (XEN) HVM d106 save: IOAPIC Jun 21 01:41:09.459429 (XEN) HVM d106v0 save: LAPIC Jun 21 01:41:09.459441 (XEN) HVM d106v1 save: LAPIC Jun 21 01:41:09.459451 (XEN) HVM d106v0 save: LAPIC_REGS Jun 21 01:41:09.471412 (XEN) HVM d106v1 save: LAPIC_REGS Jun 21 01:41:09.471431 (XEN) HVM d106 save: PCI_IRQ Jun 21 01:41:09.471442 (XEN) HVM d106 save: ISA_IRQ Jun 21 01:41:09.471452 (XEN) HVM d106 save: PCI_LINK Jun 21 01:41:09.483417 (XEN) HVM d106 save: PIT Jun 21 01:41:09.483436 (XEN) HVM d106 save: RTC Jun 21 01:41:09.483447 (XEN) HVM d106 save: HPET Jun 21 01:41:09.483457 (XEN) HVM d106 save: PMTIMER Jun 21 01:41:09.495410 (XEN) HVM d106v0 save: MTRR Jun 21 01:41:09.495428 (XEN) HVM d106v1 save: MTRR Jun 21 01:41:09.495440 (XEN) HVM d106 save: VIRIDIAN_DOMAIN Jun 21 01:41:09.495451 (XEN) HVM d106v0 save: CPU_XSAVE Jun 21 01:41:09.507416 (XEN) HVM d106v1 save: CPU_XSAVE Jun 21 01:41:09.507435 (XEN) HVM d106v0 save: VIRIDIAN_VCPU Jun 21 01:41:09.507447 (XEN) HVM d106v1 save: VIRIDIAN_VCPU Jun 21 01:41:09.507458 (XEN) HVM d106v0 save: VMCE_VCPU Jun 21 01:41:09.519417 (XEN) HVM d106v1 save: VMCE_VCPU Jun 21 01:41:09.519435 (XEN) HVM d106v0 save: TSC_ADJUST Jun 21 01:41:09.519447 (XEN) HVM d106v1 save: TSC_ADJUST Jun 21 01:41:09.531405 (XEN) HVM d106v0 save: CPU_MSR Jun 21 01:41:09.531424 (XEN) HVM d106v1 save: CPU_MSR Jun 21 01:41:09.531435 (XEN) HVM restore d106: CPU 0 Jun 21 01:41:09.531446 [ 9470.318002] xenbr0: port 2(vif106.0) entered blocking state Jun 21 01:41:10.419414 [ 9470.318240] xenbr0: port 2(vif106.0) entered disabled state Jun 21 01:41:10.431400 [ 9470.318641] device vif106.0 entered promiscuous mode Jun 21 01:41:10.431421 [ 9470.655187] xenbr0: port 3(vif106.0-emu) entered blocking state Jun 21 01:41:10.755406 [ 9470.655424] xenbr0: port 3(vif106.0-emu) entered disabled state Jun 21 01:41:10.767417 [ 9470.655830] device vif106.0-emu entered promiscuous mode Jun 21 01:41:10.767438 [ 9470.674424] xenbr0: port 3(vif106.0-emu) entered blocking state Jun 21 01:41:10.779421 [ 9470.674657] xenbr0: port 3(vif106.0-emu) entered forwarding state Jun 21 01:41:10.791362 (d106) HVM Loader Jun 21 01:41:10.815412 (d106) Detected Xen v4.19-unstable Jun 21 01:41:10.815432 (d106) Xenbus rings @0xfeffc000, event channel 1 Jun 21 01:41:10.815445 (d106) System requested SeaBIOS Jun 21 01:41:10.827411 (d106) CPU speed is 1995 MHz Jun 21 01:41:10.827430 (d106) Relocating guest memory for lowmem MMIO space disabled Jun 21 01:41:10.827446 (XEN) arch/x86/hvm/irq.c:367: Dom106 PCI link 0 changed 0 -> 5 Jun 21 01:41:10.839417 (d106) PCI-ISA link 0 routed to IRQ5 Jun 21 01:41:10.839435 (XEN) arch/x86/hvm/irq.c:367: Dom106 PCI link 1 changed 0 -> 10 Jun 21 01:41:10.851414 (d106) PCI-ISA link 1 routed to IRQ10 Jun 21 01:41:10.851433 (XEN) arch/x86/hvm/irq.c:367: Dom106 PCI link 2 changed 0 -> 11 Jun 21 01:41:10.863413 (d106) PCI-ISA link 2 routed to IRQ11 Jun 21 01:41:10.863433 (XEN) arch/x86/hvm/irq.c:367: Dom106 PCI link 3 changed 0 -> 5 Jun 21 01:41:10.863449 (d106) PCI-ISA link 3 routed to IRQ5 Jun 21 01:41:10.875416 (d106) pci dev 01:2 INTD->IRQ5 Jun 21 01:41:10.875443 (d106) pci dev 01:3 INTA->IRQ10 Jun 21 01:41:10.875455 (d106) pci dev 02:0 INTA->IRQ11 Jun 21 01:41:10.887378 (d106) pci dev 04:0 INTA->IRQ5 Jun 21 01:41:10.887396 (d106) RAM in high memory; setting high_mem resource base to 148000000 Jun 21 01:41:10.923411 (d106) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 21 01:41:10.923431 (d106) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 21 01:41:10.935408 (d106) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 21 01:41:10.935429 (d106) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 21 01:41:10.935442 (d106) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 21 01:41:10.947414 (d106) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 21 01:41:10.947434 (d106) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 21 01:41:10.959414 (d106) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 21 01:41:10.959434 (d106) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 21 01:41:10.971416 (d106) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 21 01:41:10.971437 (d106) Multiprocessor initialisation: Jun 21 01:41:10.971448 (d106) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 21 01:41:10.983418 (d106) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 21 01:41:10.995415 (d106) Testing HVM environment: Jun 21 01:41:10.995433 (d106) Using scratch memory at 400000 Jun 21 01:41:10.995445 (d106) - REP INSB across page boundaries ... passed Jun 21 01:41:11.007412 (d106) - REP INSW across page boundaries ... passed Jun 21 01:41:11.007432 (d106) - GS base MSRs and SWAPGS ... passed Jun 21 01:41:11.019411 (d106) Passed 3 of 3 tests Jun 21 01:41:11.019429 (d106) Writing SMBIOS tables ... Jun 21 01:41:11.019440 (d106) Loading SeaBIOS ... Jun 21 01:41:11.019450 (d106) Creating MP tables ... Jun 21 01:41:11.031409 (d106) Loading ACPI ... Jun 21 01:41:11.031426 (d106) vm86 TSS at fc100300 Jun 21 01:41:11.031437 (d106) BIOS map: Jun 21 01:41:11.031446 (d106) 10000-100e3: Scratch space Jun 21 01:41:11.031457 (d106) c0000-fffff: Main BIOS Jun 21 01:41:11.043413 (d106) E820 table: Jun 21 01:41:11.043430 (d106) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 21 01:41:11.043443 (d106) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 21 01:41:11.055412 (d106) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 21 01:41:11.055433 (d106) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 21 01:41:11.067413 (d106) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 21 01:41:11.067433 (d106) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 21 01:41:11.079416 (d106) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 21 01:41:11.079437 (d106) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 21 01:41:11.091410 (d106) Invoking SeaBIOS ... Jun 21 01:41:11.091428 (d106) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 21 01:41:11.091442 (d106) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 21 01:41:11.103420 (d106) Jun 21 01:41:11.103434 (d106) Found Xen hypervisor signature at 40000000 Jun 21 01:41:11.115417 (d106) Running on QEMU (i440fx) Jun 21 01:41:11.115436 (d106) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 21 01:41:11.127407 (d106) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 21 01:41:11.127429 (d106) xen: copy e820... Jun 21 01:41:11.127440 (d106) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jun 21 01:41:11.139412 (d106) Found 8 PCI devices (max PCI bus is 00) Jun 21 01:41:11.139432 (d106) Allocated Xen hypercall page at effff000 Jun 21 01:41:11.151416 (d106) Detected Xen v4.19-unstable Jun 21 01:41:11.151435 (d106) xen: copy BIOS tables... Jun 21 01:41:11.151446 (d106) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 21 01:41:11.163414 (d106) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 21 01:41:11.163436 (d106) Copying PIR from 0x00010040 to 0x000f51a0 Jun 21 01:41:11.175410 (d106) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 21 01:41:11.175439 (d106) table(50434146)=0xfc00a370 (via xsdt) Jun 21 01:41:11.175453 (d106) Using pmtimer, ioport 0xb008 Jun 21 01:41:11.187411 (d106) table(50434146)=0xfc00a370 (via xsdt) Jun 21 01:41:11.187431 (d106) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 21 01:41:11.199411 (d106) parse_termlist: parse error, skip from 16/27641 Jun 21 01:41:11.199432 (d106) parse_termlist: parse error, skip from 87/6041 Jun 21 01:41:11.199446 (d106) Scan for VGA option rom Jun 21 01:41:11.211414 (d106) Running option rom at c000:0003 Jun 21 01:41:11.211433 (XEN) arch/x86/hvm/stdvga.c:172:d106v0 entering stdvga mode Jun 21 01:41:11.223412 (d106) pmm call arg1=0 Jun 21 01:41:11.223430 (d106) Turning on vga text mode console Jun 21 01:41:11.223442 (d106) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 21 01:41:11.235412 (d106) Machine UUID c3dca7a0-7f88-42af-979b-f16bb10ad8e7 Jun 21 01:41:11.235434 (d106) UHCI init on dev 00:01.2 (io=c200) Jun 21 01:41:11.235446 (d106) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 21 01:41:11.247416 (d106) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 21 01:41:11.247436 (d106) Searching bootorder for: HALT Jun 21 01:41:11.259411 (d106) Found 0 lpt ports Jun 21 01:41:11.259428 (d106) Found 1 serial ports Jun 21 01:41:11.259439 (d106) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 21 01:41:11.271415 (d106) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 21 01:41:11.271437 (d106) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 21 01:41:11.283415 (d106) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 21 01:41:11.283435 (d106) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 21 01:41:11.295410 (d106) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 21 01:41:11.295432 (d106) PS2 keyboard initialized Jun 21 01:41:11.307418 (d106) All threads complete. Jun 21 01:41:11.307436 (d106) Scan for option roms Jun 21 01:41:11.307446 (d106) Running option rom at ca00:0003 Jun 21 01:41:11.307457 (d106) pmm call arg1=1 Jun 21 01:41:11.319411 (d106) pmm call arg1=0 Jun 21 01:41:11.319428 (d106) pmm call arg1=1 Jun 21 01:41:11.319437 (d106) pmm call arg1=0 Jun 21 01:41:11.319446 (d106) Searching bootorder for: /pci@i0cf8/*@4 Jun 21 01:41:11.331388 (d106) Jun 21 01:41:11.331403 (d106) Press ESC for boot menu. Jun 21 01:41:11.331415 (d106) Jun 21 01:41:11.331422 (d106) Searching bootorder for: HALT Jun 21 01:41:13.803388 (d106) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 21 01:41:13.815418 (d106) Space available for UMB: cb000-e7800, f4b40-f5080 Jun 21 01:41:13.827412 (d106) Returned 16773120 bytes of ZoneHigh Jun 21 01:41:13.827432 (d106) e820 map has 8 items: Jun 21 01:41:13.827443 (d106) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 21 01:41:13.839412 (d106) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 21 01:41:13.839432 (d106) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 21 01:41:13.851410 (d106) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 21 01:41:13.851430 (d106) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 21 01:41:13.863410 (d106) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 21 01:41:13.863430 (d106) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 21 01:41:13.875411 (d106) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 21 01:41:13.875431 (d106) enter handle_19: Jun 21 01:41:13.875442 (d106) NULL Jun 21 01:41:13.875450 (d106) Booting from DVD/CD... Jun 21 01:41:13.887412 (d106) Boot failed: Could not read from CDROM (code 0004) Jun 21 01:41:13.887433 (d106) enter handle_18: Jun 21 01:41:13.887443 (d106) NULL Jun 21 01:41:13.887452 (d106) Booting from Hard Disk... Jun 21 01:41:13.899388 (d106) Booting from 0000:7c00 Jun 21 01:41:13.899405 [ 9483.260222] xenbr0: port 3(vif106.0-emu) entered disabled state Jun 21 01:41:23.367417 [ 9483.261038] device vif106.0-emu left promiscuous mode Jun 21 01:41:23.367440 [ 9483.261231] xenbr0: port 3(vif106.0-emu) entered disabled state Jun 21 01:41:23.379390 (XEN) d106v0: upcall vector f3 Jun 21 01:41:23.475393 (XEN) Dom106 callback via changed to GSI 1 Jun 21 01:41:23.487362 (XEN) arch/x86/hvm/irq.c:367: Dom106 PCI link 0 changed 5 -> 0 Jun 21 01:41:26.955407 (XEN) arch/x86/hvm/irq.c:367: Dom106 PCI link 1 changed 10 -> 0 Jun 21 01:41:26.967394 (XEN) arch/x86/hvm/irq.c:367: Dom106 PCI link 2 changed 11 -> 0 Jun 21 01:41:26.991382 (XEN) arch/x86/hvm/irq.c:367: Dom106 PCI link 3 changed 5 -> 0 Jun 21 01:41:27.003380 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d106v0 RDMSR 0x00000034 unimplemented Jun 21 01:41:27.651397 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d106v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 21 01:41:28.815420 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d106v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 21 01:41:28.841010 (XEN) common/grant_table.c:1909:d106v0 Expanding d106 grant table from 1 to 2 frames Jun 21 01:41:29.271402 (XEN) common/grant_table.c:1909:d106v0 Expanding d106 grant table from 2 to 3 frames Jun 21 01:41:29.271428 [ 9489.218012] vif vif-106-0 vif106.0: Guest Rx ready Jun 21 01:41:29.319407 [ 9489.218280] IPv6: ADDRCONF(NETDEV_CHANGE): vif106.0: link becomes ready Jun 21 01:41:29.331415 [ 9489.218601] xenbr0: port 2(vif106.0) entered blocking state Jun 21 01:41:29.331437 [ 9489.218784] xenbr0: port 2(vif106.0) entered forwarding state Jun 21 01:41:29.343413 [ 9489.220819] xen-blkback: backend/vbd/106/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:41:29.355378 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d106v1 RDMSR 0x00000639 unimplemented Jun 21 01:41:31.347414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d106v1 RDMSR 0x00000611 unimplemented Jun 21 01:41:31.347437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d106v1 RDMSR 0x00000619 unimplemented Jun 21 01:41:31.359411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d106v1 RDMSR 0x00000606 unimplemented Jun 21 01:41:31.359434 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d106v0 RDMSR 0x00000639 unimplemented Jun 21 01:41:31.383417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d106v0 RDMSR 0x00000611 unimplemented Jun 21 01:41:31.395411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d106v0 RDMSR 0x00000619 unimplemented Jun 21 01:41:31.395434 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d106v0 RDMSR 0x00000606 unimplemented Jun 21 01:41:31.407388 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d106v0 RDMSR 0x00000611 unimplemented Jun 21 01:41:31.743407 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d106v0 RDMSR 0x00000639 unimplemented Jun 21 01:41:31.755496 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d106v0 RDMSR 0x00000641 unimplemented Jun 21 01:41:31.767489 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d106v0 RDMSR 0x00000619 unimplemented Jun 21 01:41:31.767512 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d106v0 RDMSR 0x0000064d unimplemented Jun 21 01:41:31.779455 [ 9513.103938] xenbr0: port 2(vif106.0) entered disabled state Jun 21 01:41:53.211453 [ 9513.246968] xenbr0: port 2(vif106.0) entered disabled state Jun 21 01:41:53.355489 [ 9513.247663] device vif106.0 left promiscuous mode Jun 21 01:41:53.355510 [ 9513.247866] xenbr0: port 2(vif106.0) entered disabled state Jun 21 01:41:53.367445 (XEN) HVM d107v0 save: CPU Jun 21 01:42:18.711526 (XEN) HVM d107v1 save: CPU Jun 21 01:42:18.711546 (XEN) HVM d107 save: PIC Jun 21 01:42:18.711557 (XEN) HVM d107 save: IOAPIC Jun 21 01:42:18.711567 (XEN) HVM d107v0 save: LAPIC Jun 21 01:42:18.723518 (XEN) HVM d107v1 save: LAPIC Jun 21 01:42:18.723538 (XEN) HVM d107v0 save: LAPIC_REGS Jun 21 01:42:18.723549 (XEN) HVM d107v1 save: LAPIC_REGS Jun 21 01:42:18.723560 (XEN) HVM d107 save: PCI_IRQ Jun 21 01:42:18.735520 (XEN) HVM d107 save: ISA_IRQ Jun 21 01:42:18.735539 (XEN) HVM d107 save: PCI_LINK Jun 21 01:42:18.735550 (XEN) HVM d107 save: PIT Jun 21 01:42:18.735560 (XEN) HVM d107 save: RTC Jun 21 01:42:18.747521 (XEN) HVM d107 save: HPET Jun 21 01:42:18.747539 (XEN) HVM d107 save: PMTIMER Jun 21 01:42:18.747550 (XEN) HVM d107v0 save: MTRR Jun 21 01:42:18.747561 (XEN) HVM d107v1 save: MTRR Jun 21 01:42:18.759516 (XEN) HVM d107 save: VIRIDIAN_DOMAIN Jun 21 01:42:18.759547 (XEN) HVM d107v0 save: CPU_XSAVE Jun 21 01:42:18.759560 (XEN) HVM d107v1 save: CPU_XSAVE Jun 21 01:42:18.759570 (XEN) HVM d107v0 save: VIRIDIAN_VCPU Jun 21 01:42:18.771521 (XEN) HVM d107v1 save: VIRIDIAN_VCPU Jun 21 01:42:18.771539 (XEN) HVM d107v0 save: VMCE_VCPU Jun 21 01:42:18.771550 (XEN) HVM d107v1 save: VMCE_VCPU Jun 21 01:42:18.783520 (XEN) HVM d107v0 save: TSC_ADJUST Jun 21 01:42:18.783539 (XEN) HVM d107v1 save: TSC_ADJUST Jun 21 01:42:18.783550 (XEN) HVM d107v0 save: CPU_MSR Jun 21 01:42:18.783560 (XEN) HVM d107v1 save: CPU_MSR Jun 21 01:42:18.795487 (XEN) HVM restore d107: CPU 0 Jun 21 01:42:18.795505 [ 9539.577071] xenbr0: port 2(vif107.0) entered blocking state Jun 21 01:42:19.683524 [ 9539.577303] xenbr0: port 2(vif107.0) entered disabled state Jun 21 01:42:19.683545 [ 9539.577683] device vif107.0 entered promiscuous mode Jun 21 01:42:19.695494 [ 9539.913807] xenbr0: port 3(vif107.0-emu) entered blocking state Jun 21 01:42:20.019525 [ 9539.914042] xenbr0: port 3(vif107.0-emu) entered disabled state Jun 21 01:42:20.031519 [ 9539.914404] device vif107.0-emu entered promiscuous mode Jun 21 01:42:20.031541 [ 9539.924654] xenbr0: port 3(vif107.0-emu) entered blocking state Jun 21 01:42:20.043502 [ 9539.924859] xenbr0: port 3(vif107.0-emu) entered forwarding state Jun 21 01:42:20.043525 (d107) HVM Loader Jun 21 01:42:20.067520 (d107) Detected Xen v4.19-unstable Jun 21 01:42:20.067539 (d107) Xenbus rings @0xfeffc000, event channel 1 Jun 21 01:42:20.067552 (d107) System requested SeaBIOS Jun 21 01:42:20.079518 (d107) CPU speed is 1995 MHz Jun 21 01:42:20.079536 (d107) Relocating guest memory for lowmem MMIO space disabled Jun 21 01:42:20.079551 (XEN) arch/x86/hvm/irq.c:367: Dom107 PCI link 0 changed 0 -> 5 Jun 21 01:42:20.091522 (d107) PCI-ISA link 0 routed to IRQ5 Jun 21 01:42:20.091540 (XEN) arch/x86/hvm/irq.c:367: Dom107 PCI link 1 changed 0 -> 10 Jun 21 01:42:20.103519 (d107) PCI-ISA link 1 routed to IRQ10 Jun 21 01:42:20.103538 (XEN) arch/x86/hvm/irq.c:367: Dom107 PCI link 2 changed 0 -> 11 Jun 21 01:42:20.115516 (d107) PCI-ISA link 2 routed to IRQ11 Jun 21 01:42:20.115535 (XEN) arch/x86/hvm/irq.c:367: Dom107 PCI link 3 changed 0 -> 5 Jun 21 01:42:20.115551 (d107) PCI-ISA link 3 routed to IRQ5 Jun 21 01:42:20.127526 (d107) pci dev 01:2 INTD->IRQ5 Jun 21 01:42:20.127544 (d107) pci dev 01:3 INTA->IRQ10 Jun 21 01:42:20.127555 (d107) pci dev 02:0 INTA->IRQ11 Jun 21 01:42:20.139476 (d107) pci dev 04:0 INTA->IRQ5 Jun 21 01:42:20.139496 (d107) RAM in high memory; setting high_mem resource base to 148000000 Jun 21 01:42:20.163521 (d107) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 21 01:42:20.163541 (d107) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 21 01:42:20.175516 (d107) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 21 01:42:20.175536 (d107) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 21 01:42:20.175549 (d107) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 21 01:42:20.187525 (d107) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 21 01:42:20.187544 (d107) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 21 01:42:20.199520 (d107) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 21 01:42:20.199540 (d107) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 21 01:42:20.211518 (d107) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 21 01:42:20.211538 (d107) Multiprocessor initialisation: Jun 21 01:42:20.211550 (d107) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 21 01:42:20.223525 (d107) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 21 01:42:20.235526 (d107) Testing HVM environment: Jun 21 01:42:20.235544 (d107) Using scratch memory at 400000 Jun 21 01:42:20.235556 (d107) - REP INSB across page boundaries ... passed Jun 21 01:42:20.247521 (d107) - REP INSW across page boundaries ... passed Jun 21 01:42:20.247541 (d107) - GS base MSRs and SWAPGS ... passed Jun 21 01:42:20.259520 (d107) Passed 3 of 3 tests Jun 21 01:42:20.259538 (d107) Writing SMBIOS tables ... Jun 21 01:42:20.259562 (d107) Loading SeaBIOS ... Jun 21 01:42:20.259573 (d107) Creating MP tables ... Jun 21 01:42:20.271514 (d107) Loading ACPI ... Jun 21 01:42:20.271532 (d107) vm86 TSS at fc100300 Jun 21 01:42:20.271543 (d107) BIOS map: Jun 21 01:42:20.271552 (d107) 10000-100e3: Scratch space Jun 21 01:42:20.271562 (d107) c0000-fffff: Main BIOS Jun 21 01:42:20.283518 (d107) E820 table: Jun 21 01:42:20.283535 (d107) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 21 01:42:20.283548 (d107) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 21 01:42:20.295521 (d107) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 21 01:42:20.295542 (d107) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 21 01:42:20.307520 (d107) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 21 01:42:20.307539 (d107) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 21 01:42:20.319519 (d107) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 21 01:42:20.319540 (d107) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 21 01:42:20.331519 (d107) Invoking SeaBIOS ... Jun 21 01:42:20.331537 (d107) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 21 01:42:20.331551 (d107) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 21 01:42:20.343528 (d107) Jun 21 01:42:20.343543 (d107) Found Xen hypervisor signature at 40000000 Jun 21 01:42:20.355520 (d107) Running on QEMU (i440fx) Jun 21 01:42:20.355540 (d107) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 21 01:42:20.355558 (d107) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 21 01:42:20.367524 (d107) xen: copy e820... Jun 21 01:42:20.367540 (d107) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jun 21 01:42:20.379524 (d107) Found 8 PCI devices (max PCI bus is 00) Jun 21 01:42:20.379544 (d107) Allocated Xen hypercall page at effff000 Jun 21 01:42:20.391519 (d107) Detected Xen v4.19-unstable Jun 21 01:42:20.391538 (d107) xen: copy BIOS tables... Jun 21 01:42:20.391550 (d107) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 21 01:42:20.403519 (d107) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 21 01:42:20.403541 (d107) Copying PIR from 0x00010040 to 0x000f51a0 Jun 21 01:42:20.403554 (d107) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 21 01:42:20.415522 (d107) table(50434146)=0xfc00a370 (via xsdt) Jun 21 01:42:20.415542 (d107) Using pmtimer, ioport 0xb008 Jun 21 01:42:20.427525 (d107) table(50434146)=0xfc00a370 (via xsdt) Jun 21 01:42:20.427545 (d107) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 21 01:42:20.427558 (d107) parse_termlist: parse error, skip from 16/27641 Jun 21 01:42:20.439417 (d107) parse_termlist: parse error, skip from 87/6041 Jun 21 01:42:20.439437 (d107) Scan for VGA option rom Jun 21 01:42:20.451411 (d107) Running option rom at c000:0003 Jun 21 01:42:20.451430 (XEN) arch/x86/hvm/stdvga.c:172:d107v0 entering stdvga mode Jun 21 01:42:20.451444 (d107) pmm call arg1=0 Jun 21 01:42:20.463413 (d107) Turning on vga text mode console Jun 21 01:42:20.463433 (d107) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 21 01:42:20.463447 (d107) Machine UUID 03624992-356f-4148-b97e-64f6817175fb Jun 21 01:42:20.475417 (d107) UHCI init on dev 00:01.2 (io=c200) Jun 21 01:42:20.475437 (d107) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 21 01:42:20.487411 (d107) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 21 01:42:20.487431 (d107) Searching bootorder for: HALT Jun 21 01:42:20.487443 (d107) Found 0 lpt ports Jun 21 01:42:20.499412 (d107) Found 1 serial ports Jun 21 01:42:20.499430 (d107) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 21 01:42:20.499445 (d107) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 21 01:42:20.511415 (d107) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 21 01:42:20.511437 (d107) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 21 01:42:20.523415 (d107) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 21 01:42:20.523445 (d107) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 21 01:42:20.535421 (d107) PS2 keyboard initialized Jun 21 01:42:20.535439 (d107) All threads complete. Jun 21 01:42:20.547408 (d107) Scan for option roms Jun 21 01:42:20.547427 (d107) Running option rom at ca00:0003 Jun 21 01:42:20.547439 (d107) pmm call arg1=1 Jun 21 01:42:20.547448 (d107) pmm call arg1=0 Jun 21 01:42:20.547457 (d107) pmm call arg1=1 Jun 21 01:42:20.559413 (d107) pmm call arg1=0 Jun 21 01:42:20.559430 (d107) Searching bootorder for: /pci@i0cf8/*@4 Jun 21 01:42:20.559443 (d107) Jun 21 01:42:20.559451 (d107) Press ESC for boot menu. Jun 21 01:42:20.571372 (d107) Jun 21 01:42:20.571387 (d107) Searching bootorder for: HALT Jun 21 01:42:23.127419 (d107) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 21 01:42:23.139410 (d107) Space available for UMB: cb000-e7800, f4b40-f5080 Jun 21 01:42:23.139432 (d107) Returned 16773120 bytes of ZoneHigh Jun 21 01:42:23.139444 (d107) e820 map has 8 items: Jun 21 01:42:23.151412 (d107) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 21 01:42:23.151432 (d107) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 21 01:42:23.163410 (d107) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 21 01:42:23.163430 (d107) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 21 01:42:23.175409 (d107) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 21 01:42:23.175429 (d107) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 21 01:42:23.187414 (d107) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 21 01:42:23.187435 (d107) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 21 01:42:23.199408 (d107) enter handle_19: Jun 21 01:42:23.199426 (d107) NULL Jun 21 01:42:23.199435 (d107) Booting from DVD/CD... Jun 21 01:42:23.199445 (d107) Boot failed: Could not read from CDROM (code 0004) Jun 21 01:42:23.211409 (d107) enter handle_18: Jun 21 01:42:23.211426 (d107) NULL Jun 21 01:42:23.211436 (d107) Booting from Hard Disk... Jun 21 01:42:23.211446 (d107) Booting from 0000:7c00 Jun 21 01:42:23.211456 [ 9553.000013] xenbr0: port 3(vif107.0-emu) entered disabled state Jun 21 01:42:33.111411 [ 9553.000521] device vif107.0-emu left promiscuous mode Jun 21 01:42:33.111433 [ 9553.000714] xenbr0: port 3(vif107.0-emu) entered disabled state Jun 21 01:42:33.123359 (XEN) d107v0: upcall vector f3 Jun 21 01:42:33.243397 (XEN) Dom107 callback via changed to GSI 1 Jun 21 01:42:33.243415 (XEN) arch/x86/hvm/irq.c:367: Dom107 PCI link 0 changed 5 -> 0 Jun 21 01:42:36.651396 (XEN) arch/x86/hvm/irq.c:367: Dom107 PCI link 1 changed 10 -> 0 Jun 21 01:42:36.663397 (XEN) arch/x86/hvm/irq.c:367: Dom107 PCI link 2 changed 11 -> 0 Jun 21 01:42:36.675394 (XEN) arch/x86/hvm/irq.c:367: Dom107 PCI link 3 changed 5 -> 0 Jun 21 01:42:36.687372 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d107v0 RDMSR 0x00000034 unimplemented Jun 21 01:42:37.263364 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d107v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 21 01:42:38.355414 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d107v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 21 01:42:38.367410 [ 9558.777367] xen-blkback: backend/vbd/107/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:42:38.883429 (XEN) common/grant_table.c:1909:d107v0 Expanding d107 grant table from 1 to 2 frames Jun 21 01:42:38.895418 (XEN) common/grant_table.c:1909:d107v0 Expanding d107 grant table from 2 to 3 frames Jun 21 01:42:38.907375 [ 9558.834497] vif vif-107-0 vif107.0: Guest Rx ready Jun 21 01:42:38.943414 [ 9558.834733] IPv6: ADDRCONF(NETDEV_CHANGE): vif107.0: link becomes ready Jun 21 01:42:38.943438 [ 9558.835018] xenbr0: port 2(vif107.0) entered blocking state Jun 21 01:42:38.955416 [ 9558.835201] xenbr0: port 2(vif107.0) entered forwarding state Jun 21 01:42:38.955439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d107v1 RDMSR 0x00000639 unimplemented Jun 21 01:42:40.983415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d107v1 RDMSR 0x00000611 unimplemented Jun 21 01:42:40.995428 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d107v1 RDMSR 0x00000619 unimplemented Jun 21 01:42:40.995451 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d107v1 RDMSR 0x00000606 unimplemented Jun 21 01:42:41.007394 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d107v0 RDMSR 0x00000611 unimplemented Jun 21 01:42:41.391411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d107v0 RDMSR 0x00000639 unimplemented Jun 21 01:42:41.403417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d107v0 RDMSR 0x00000641 unimplemented Jun 21 01:42:41.415410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d107v0 RDMSR 0x00000619 unimplemented Jun 21 01:42:41.415434 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d107v0 RDMSR 0x0000064d unimplemented Jun 21 01:42:41.427372 [ 9589.389401] xenbr0: port 2(vif107.0) entered disabled state Jun 21 01:43:09.499495 [ 9589.533938] xenbr0: port 2(vif107.0) entered disabled state Jun 21 01:43:09.643523 [ 9589.534582] device vif107.0 left promiscuous mode Jun 21 01:43:09.643544 [ 9589.534728] xenbr0: port 2(vif107.0) entered disabled state Jun 21 01:43:09.655479 (XEN) HVM d108v0 save: CPU Jun 21 01:43:35.591520 (XEN) HVM d108v1 save: CPU Jun 21 01:43:35.591539 (XEN) HVM d108 save: PIC Jun 21 01:43:35.591550 (XEN) HVM d108 save: IOAPIC Jun 21 01:43:35.591560 (XEN) HVM d108v0 save: LAPIC Jun 21 01:43:35.603524 (XEN) HVM d108v1 save: LAPIC Jun 21 01:43:35.603542 (XEN) HVM d108v0 save: LAPIC_REGS Jun 21 01:43:35.603554 (XEN) HVM d108v1 save: LAPIC_REGS Jun 21 01:43:35.615532 (XEN) HVM d108 save: PCI_IRQ Jun 21 01:43:35.615551 (XEN) HVM d108 save: ISA_IRQ Jun 21 01:43:35.615562 (XEN) HVM d108 save: PCI_LINK Jun 21 01:43:35.615573 (XEN) HVM d108 save: PIT Jun 21 01:43:35.627523 (XEN) HVM d108 save: RTC Jun 21 01:43:35.627541 (XEN) HVM d108 save: HPET Jun 21 01:43:35.627552 (XEN) HVM d108 save: PMTIMER Jun 21 01:43:35.627563 (XEN) HVM d108v0 save: MTRR Jun 21 01:43:35.627573 (XEN) HVM d108v1 save: MTRR Jun 21 01:43:35.639521 (XEN) HVM d108 save: VIRIDIAN_DOMAIN Jun 21 01:43:35.639540 (XEN) HVM d108v0 save: CPU_XSAVE Jun 21 01:43:35.639552 (XEN) HVM d108v1 save: CPU_XSAVE Jun 21 01:43:35.651519 (XEN) HVM d108v0 save: VIRIDIAN_VCPU Jun 21 01:43:35.651539 (XEN) HVM d108v1 save: VIRIDIAN_VCPU Jun 21 01:43:35.651551 (XEN) HVM d108v0 save: VMCE_VCPU Jun 21 01:43:35.651562 (XEN) HVM d108v1 save: VMCE_VCPU Jun 21 01:43:35.663524 (XEN) HVM d108v0 save: TSC_ADJUST Jun 21 01:43:35.663543 (XEN) HVM d108v1 save: TSC_ADJUST Jun 21 01:43:35.663555 (XEN) HVM d108v0 save: CPU_MSR Jun 21 01:43:35.675501 (XEN) HVM d108v1 save: CPU_MSR Jun 21 01:43:35.675520 (XEN) HVM restore d108: CPU 0 Jun 21 01:43:35.675531 [ 9616.452344] xenbr0: port 2(vif108.0) entered blocking state Jun 21 01:43:36.563521 [ 9616.452599] xenbr0: port 2(vif108.0) entered disabled state Jun 21 01:43:36.563544 [ 9616.452948] device vif108.0 entered promiscuous mode Jun 21 01:43:36.575478 [ 9616.784860] xenbr0: port 3(vif108.0-emu) entered blocking state Jun 21 01:43:36.887508 [ 9616.785089] xenbr0: port 3(vif108.0-emu) entered disabled state Jun 21 01:43:36.899525 [ 9616.785484] device vif108.0-emu entered promiscuous mode Jun 21 01:43:36.899547 [ 9616.796040] xenbr0: port 3(vif108.0-emu) entered blocking state Jun 21 01:43:36.911525 [ 9616.796261] xenbr0: port 3(vif108.0-emu) entered forwarding state Jun 21 01:43:36.923471 (d108) HVM Loader Jun 21 01:43:36.935508 (d108) Detected Xen v4.19-unstable Jun 21 01:43:36.935527 (d108) Xenbus rings @0xfeffc000, event channel 1 Jun 21 01:43:36.947519 (d108) System requested SeaBIOS Jun 21 01:43:36.947538 (d108) CPU speed is 1995 MHz Jun 21 01:43:36.947549 (d108) Relocating guest memory for lowmem MMIO space disabled Jun 21 01:43:36.959522 (XEN) arch/x86/hvm/irq.c:367: Dom108 PCI link 0 changed 0 -> 5 Jun 21 01:43:36.959545 (d108) PCI-ISA link 0 routed to IRQ5 Jun 21 01:43:36.971527 (XEN) arch/x86/hvm/irq.c:367: Dom108 PCI link 1 changed 0 -> 10 Jun 21 01:43:36.971551 (d108) PCI-ISA link 1 routed to IRQ10 Jun 21 01:43:36.971563 (XEN) arch/x86/hvm/irq.c:367: Dom108 PCI link 2 changed 0 -> 11 Jun 21 01:43:36.983533 (d108) PCI-ISA link 2 routed to IRQ11 Jun 21 01:43:36.983551 (XEN) arch/x86/hvm/irq.c:367: Dom108 PCI link 3 changed 0 -> 5 Jun 21 01:43:36.995522 (d108) PCI-ISA link 3 routed to IRQ5 Jun 21 01:43:36.995541 (d108) pci dev 01:2 INTD->IRQ5 Jun 21 01:43:36.995552 (d108) pci dev 01:3 INTA->IRQ10 Jun 21 01:43:37.007505 (d108) pci dev 02:0 INTA->IRQ11 Jun 21 01:43:37.007523 (d108) pci dev 04:0 INTA->IRQ5 Jun 21 01:43:37.007534 (d108) RAM in high memory; setting high_mem resource base to 148000000 Jun 21 01:43:37.043537 (d108) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 21 01:43:37.055515 (d108) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 21 01:43:37.055537 (d108) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 21 01:43:37.055549 (d108) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 21 01:43:37.067522 (d108) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 21 01:43:37.067541 (d108) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 21 01:43:37.079518 (d108) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 21 01:43:37.079538 (d108) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 21 01:43:37.091519 (d108) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 21 01:43:37.091539 (d108) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 21 01:43:37.091551 (d108) Multiprocessor initialisation: Jun 21 01:43:37.103523 (d108) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 21 01:43:37.103545 (d108) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 21 01:43:37.115526 (d108) Testing HVM environment: Jun 21 01:43:37.115544 (d108) Using scratch memory at 400000 Jun 21 01:43:37.127520 (d108) - REP INSB across page boundaries ... passed Jun 21 01:43:37.127541 (d108) - REP INSW across page boundaries ... passed Jun 21 01:43:37.139519 (d108) - GS base MSRs and SWAPGS ... passed Jun 21 01:43:37.139539 (d108) Passed 3 of 3 tests Jun 21 01:43:37.139550 (d108) Writing SMBIOS tables ... Jun 21 01:43:37.139560 (d108) Loading SeaBIOS ... Jun 21 01:43:37.151520 (d108) Creating MP tables ... Jun 21 01:43:37.151538 (d108) Loading ACPI ... Jun 21 01:43:37.151548 (d108) vm86 TSS at fc100300 Jun 21 01:43:37.151559 (d108) BIOS map: Jun 21 01:43:37.163519 (d108) 10000-100e3: Scratch space Jun 21 01:43:37.163538 (d108) c0000-fffff: Main BIOS Jun 21 01:43:37.163549 (d108) E820 table: Jun 21 01:43:37.163558 (d108) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 21 01:43:37.175523 (d108) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 21 01:43:37.175542 (d108) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 21 01:43:37.187519 (d108) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 21 01:43:37.187539 (d108) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 21 01:43:37.199520 (d108) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 21 01:43:37.199540 (d108) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 21 01:43:37.211520 (d108) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 21 01:43:37.211540 (d108) Invoking SeaBIOS ... Jun 21 01:43:37.211551 (d108) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 21 01:43:37.223522 (d108) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 21 01:43:37.223548 (d108) Jun 21 01:43:37.235517 (d108) Found Xen hypervisor signature at 40000000 Jun 21 01:43:37.235538 (d108) Running on QEMU (i440fx) Jun 21 01:43:37.235549 (d108) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 21 01:43:37.247527 (d108) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 21 01:43:37.247548 (d108) xen: copy e820... Jun 21 01:43:37.259519 (d108) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jun 21 01:43:37.259541 (d108) Found 8 PCI devices (max PCI bus is 00) Jun 21 01:43:37.271520 (d108) Allocated Xen hypercall page at effff000 Jun 21 01:43:37.271541 (d108) Detected Xen v4.19-unstable Jun 21 01:43:37.271552 (d108) xen: copy BIOS tables... Jun 21 01:43:37.283519 (d108) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 21 01:43:37.283548 (d108) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 21 01:43:37.283563 (d108) Copying PIR from 0x00010040 to 0x000f51a0 Jun 21 01:43:37.295525 (d108) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 21 01:43:37.295545 (d108) table(50434146)=0xfc00a370 (via xsdt) Jun 21 01:43:37.307521 (d108) Using pmtimer, ioport 0xb008 Jun 21 01:43:37.307539 (d108) table(50434146)=0xfc00a370 (via xsdt) Jun 21 01:43:37.307551 (d108) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 21 01:43:37.319523 (d108) parse_termlist: parse error, skip from 16/27641 Jun 21 01:43:37.319543 (d108) parse_termlist: parse error, skip from 87/6041 Jun 21 01:43:37.331522 (d108) Scan for VGA option rom Jun 21 01:43:37.331540 (d108) Running option rom at c000:0003 Jun 21 01:43:37.331552 (XEN) arch/x86/hvm/stdvga.c:172:d108v0 entering stdvga mode Jun 21 01:43:37.343522 (d108) pmm call arg1=0 Jun 21 01:43:37.343539 (d108) Turning on vga text mode console Jun 21 01:43:37.343551 (d108) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 21 01:43:37.355522 (d108) Machine UUID b4306b1a-6c93-4783-8c1d-44f4b11d09a5 Jun 21 01:43:37.355543 (d108) UHCI init on dev 00:01.2 (io=c200) Jun 21 01:43:37.367525 (d108) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 21 01:43:37.367546 (d108) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 21 01:43:37.379519 (d108) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 21 01:43:37.379541 (d108) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 21 01:43:37.391521 (d108) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 21 01:43:37.391544 (d108) Searching bootorder for: HALT Jun 21 01:43:37.391556 (d108) Found 0 lpt ports Jun 21 01:43:37.403520 (d108) Found 1 serial ports Jun 21 01:43:37.403537 (d108) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 21 01:43:37.403551 (d108) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 21 01:43:37.415526 (d108) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 21 01:43:37.415549 (d108) PS2 keyboard initialized Jun 21 01:43:37.427522 (d108) All threads complete. Jun 21 01:43:37.427540 (d108) Scan for option roms Jun 21 01:43:37.427550 (d108) Running option rom at ca00:0003 Jun 21 01:43:37.439516 (d108) pmm call arg1=1 Jun 21 01:43:37.439534 (d108) pmm call arg1=0 Jun 21 01:43:37.439544 (d108) pmm call arg1=1 Jun 21 01:43:37.439554 (d108) pmm call arg1=0 Jun 21 01:43:37.439563 (d108) Searching bootorder for: /pci@i0cf8/*@4 Jun 21 01:43:37.451513 (d108) Jun 21 01:43:37.451528 (d108) Press ESC for boot menu. Jun 21 01:43:37.451539 (d108) Jun 21 01:43:37.451547 (d108) Searching bootorder for: HALT Jun 21 01:43:39.971521 (d108) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 21 01:43:39.971547 (d108) Space available for UMB: cb000-e7800, f4b40-f5080 Jun 21 01:43:39.983521 (d108) Returned 16773120 bytes of ZoneHigh Jun 21 01:43:39.983540 (d108) e820 map has 8 items: Jun 21 01:43:39.983551 (d108) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 21 01:43:39.995522 (d108) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 21 01:43:39.995543 (d108) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 21 01:43:40.007529 (d108) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 21 01:43:40.007549 (d108) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 21 01:43:40.019520 (d108) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 21 01:43:40.019540 (d108) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 21 01:43:40.031520 (d108) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 21 01:43:40.031540 (d108) enter handle_19: Jun 21 01:43:40.043517 (d108) NULL Jun 21 01:43:40.043533 (d108) Booting from DVD/CD... Jun 21 01:43:40.043545 (d108) Boot failed: Could not read from CDROM (code 0004) Jun 21 01:43:40.043558 (d108) enter handle_18: Jun 21 01:43:40.055513 (d108) NULL Jun 21 01:43:40.055529 (d108) Booting from Hard Disk... Jun 21 01:43:40.055540 (d108) Booting from 0000:7c00 Jun 21 01:43:40.055558 [ 9630.739183] xenbr0: port 3(vif108.0-emu) entered disabled state Jun 21 01:43:50.843525 [ 9630.740011] device vif108.0-emu left promiscuous mode Jun 21 01:43:50.855511 [ 9630.740213] xenbr0: port 3(vif108.0-emu) entered disabled state Jun 21 01:43:50.855535 (XEN) d108v0: upcall vector f3 Jun 21 01:43:50.963504 (XEN) Dom108 callback via changed to GSI 1 Jun 21 01:43:50.963524 (XEN) arch/x86/hvm/irq.c:367: Dom108 PCI link 0 changed 5 -> 0 Jun 21 01:43:54.503493 (XEN) arch/x86/hvm/irq.c:367: Dom108 PCI link 1 changed 10 -> 0 Jun 21 01:43:54.515500 (XEN) arch/x86/hvm/irq.c:367: Dom108 PCI link 2 changed 11 -> 0 Jun 21 01:43:54.527503 (XEN) arch/x86/hvm/irq.c:367: Dom108 PCI link 3 changed 5 -> 0 Jun 21 01:43:54.539505 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d108v0 RDMSR 0x00000034 unimplemented Jun 21 01:43:55.355506 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d108v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 21 01:43:56.531533 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d108v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 21 01:43:56.543500 (XEN) common/grant_table.c:1909:d108v0 Expanding d108 grant table from 1 to 2 frames Jun 21 01:43:57.047421 (XEN) common/grant_table.c:1909:d108v0 Expanding d108 grant table from 2 to 3 frames Jun 21 01:43:57.059384 [ 9636.998932] vif vif-108-0 vif108.0: Guest Rx ready Jun 21 01:43:57.107415 [ 9636.999187] IPv6: ADDRCONF(NETDEV_CHANGE): vif108.0: link becomes ready Jun 21 01:43:57.107439 [ 9636.999528] xenbr0: port 2(vif108.0) entered blocking state Jun 21 01:43:57.119417 [ 9636.999711] xenbr0: port 2(vif108.0) entered forwarding state Jun 21 01:43:57.131404 [ 9637.002011] xen-blkback: backend/vbd/108/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:43:57.131435 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d108v1 RDMSR 0x00000639 unimplemented Jun 21 01:43:59.171412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d108v1 RDMSR 0x00000611 unimplemented Jun 21 01:43:59.183415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d108v1 RDMSR 0x00000619 unimplemented Jun 21 01:43:59.183438 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d108v1 RDMSR 0x00000606 unimplemented Jun 21 01:43:59.195394 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d108v1 RDMSR 0x00000639 unimplemented Jun 21 01:43:59.219416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d108v1 RDMSR 0x00000611 unimplemented Jun 21 01:43:59.219440 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d108v1 RDMSR 0x00000619 unimplemented Jun 21 01:43:59.231415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d108v1 RDMSR 0x00000606 unimplemented Jun 21 01:43:59.243364 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d108v0 RDMSR 0x00000611 unimplemented Jun 21 01:43:59.543417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d108v0 RDMSR 0x00000639 unimplemented Jun 21 01:43:59.543440 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d108v0 RDMSR 0x00000641 unimplemented Jun 21 01:43:59.555419 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d108v0 RDMSR 0x00000619 unimplemented Jun 21 01:43:59.567399 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d108v0 RDMSR 0x0000064d unimplemented Jun 21 01:43:59.567422 [ 9664.742529] xenbr0: port 2(vif108.0) entered disabled state Jun 21 01:44:24.851387 [ 9664.801898] xenbr0: port 2(vif108.0) entered disabled state Jun 21 01:44:24.911415 [ 9664.802563] device vif108.0 left promiscuous mode Jun 21 01:44:24.911436 [ 9664.802774] xenbr0: port 2(vif108.0) entered disabled state Jun 21 01:44:24.923377 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 01:45:53.019399 Jun 21 01:49:45.386881 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 21 01:49:45.407494 Jun 21 01:49:45.407745 Jun 21 01:49:46.431052 (XEN) '0' pressed -> dumping Dom0's registers Jun 21 01:49:46.451512 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 21 01:49:46.451533 (XEN) RIP: e033:[ ffff81bb93aa>] Jun 21 01:49:46.463496 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 21 01:49:46.463528 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bb93aa Jun 21 01:49:46.479565 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 01:49:46.479587 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 0000000007a8b05c Jun 21 01:49:46.491499 (XEN) r9: 0000091c0cf33640 r10: 000000000000080d r11: 0000000000000246 Jun 21 01:49:46.491521 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Jun 21 01:49:46.503507 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 21 01:49:46.515501 (XEN) cr3: 0000000834815000 cr2: 000055c794cd8534 Jun 21 01:49:46.515521 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 21 01:49:46.527488 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 01:49:46.527509 (XEN) Guest stack trace from rsp=ffffffff82603db0: Jun 21 01:49:46.539492 (XEN) 0000000000203436 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 01:49:46.551487 (XEN) ffffffff81bcdf71 ffffffff8115f1eb ffff888020063fcc bd8aa8b4a51c4000 Jun 21 01:49:46.551509 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Jun 21 01:49:46.563418 (XEN) ffffffff82616110 ffffffff8115f461 0000000000000002 ffffffff81bbef15 Jun 21 01:49:46.575411 (XEN) 000000000000000d ffffffff82d54c4b ffffffff82d5534b ffffffff82e07300 Jun 21 01:49:46.575433 (XEN) bd8aa8b4a51c4000 0000000000000000 0000000000000040 0000000000000000 Jun 21 01:49:46.587412 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6075c Jun 21 01:49:46.599408 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Jun 21 01:49:46.599430 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Jun 21 01:49:46.611411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:46.623409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:46.623430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:46.635414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:46.647408 (XEN) ffffffff82d5417f 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:46.647429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:46.659415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:46.671407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:46.671428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:46.683412 (XEN) 0000000000000000 0000000000000000 Jun 21 01:49:46.683430 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 21 01:49:46.695417 (XEN) RIP: e033:[] Jun 21 01:49:46.695436 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 21 01:49:46.695452 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bb93aa Jun 21 01:49:46.707419 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 01:49:46.719415 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 00000000038e0294 Jun 21 01:49:46.719437 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 21 01:49:46.731415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Jun 21 01:49:46.743411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 01:49:46.743432 (XEN) cr3: 000000107f913000 cr2: 00007ffc09425edb Jun 21 01:49:46.755413 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 21 01:49:46.755434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 01:49:46.767413 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Jun 21 01:49:46.779408 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 01:49:46.779438 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 92e60574a53aeb00 Jun 21 01:49:46.791414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:46.803413 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 01:49:46.803435 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:46.815413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:46.827406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:46.827428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:46.839414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:46.839435 (XEN) 0000000000000000 0000000000000000 Jun 21 01:49:46.851414 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 21 01:49:46.851433 (XEN) RIP: e033:[] Jun 21 01:49:46.863410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 21 01:49:46.863432 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bb93aa Jun 21 01:49:46.875412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 01:49:46.875434 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 0000000002d80edc Jun 21 01:49:46.887421 (XEN) r9: 0000093e62033640 r10: 0000000000007ff0 r11: 0000000000000246 Jun 21 01:49:46.899422 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Jun 21 01:49:46.899443 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 01:49:46.911412 (XEN) cr3: 000000105260c000 cr2: 00007f2f589014c8 Jun 21 01:49:46.911432 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 21 01:49:46.923415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 01:49:46.935410 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Jun 21 01:49:46.935431 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 01:49:46.947412 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 305414bfdd423300 Jun 21 01:49:46.959406 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:46.959427 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 01:49:46.971413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:46.971434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:46.983414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:46.995412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:46.995432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.007414 (XEN) 0000000000000000 0000000000000000 Jun 21 01:49:47.019408 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 21 01:49:47.019427 (XEN) RIP: e033:[] Jun 21 01:49:47.019439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 21 01:49:47.031416 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bb93aa Jun 21 01:49:47.031438 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 01:49:47.043417 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 00000000024ace24 Jun 21 01:49:47.055413 (XEN) r9: 0000093e62033640 r10: 0000000000000001 r11: 0000000000000246 Jun 21 01:49:47.055435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Jun 21 01:49:47.067413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 01:49:47.079411 (XEN) cr3: 000000105260c000 cr2: 00007f2f583739c0 Jun 21 01:49:47.079431 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 21 01:49:47.091409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 01:49:47.091438 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Jun 21 01:49:47.103424 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 01:49:47.115409 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 fa6dedf0014afb00 Jun 21 01:49:47.115431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.127439 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 01:49:47.139408 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.139429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.151411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.151431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.163415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.175414 (XEN) 0000000000000000 0000000000000000 Jun 21 01:49:47.175432 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 21 01:49:47.187406 (XEN) RIP: e033:[] Jun 21 01:49:47.187426 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 21 01:49:47.187441 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bb93aa Jun 21 01:49:47.199418 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 01:49:47.211415 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 0000000002067604 Jun 21 01:49:47.211437 (XEN) r9: 0000093e62033640 r10: 0000000000000000 r11: 0000000000000246 Jun 21 01:49:47.223414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Jun 21 01:49:47.235413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 01:49:47.235434 (XEN) cr3: 000000105260c000 cr2: 00007ffd02a57ff8 Jun 21 01:49:47.247414 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 21 01:49:47.247435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 01:49:47.259413 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Jun 21 01:49:47.271409 (XEN) 0000000000000148 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 01:49:47.271431 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 aebb63000c3a9900 Jun 21 01:49:47.283413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.295409 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 01:49:47.295431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.307421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.307441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.319414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.331411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.331432 (XEN) 0000000000000000 0000000000000000 Jun 21 01:49:47.343413 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 21 01:49:47.343432 (XEN) RIP: e033:[] Jun 21 01:49:47.355409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 21 01:49:47.355431 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bb93aa Jun 21 01:49:47.367411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 01:49:47.367433 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 0000000001d16694 Jun 21 01:49:47.379413 (XEN) r9: 000000000835c400 r10: 0000000000000000 r11: 0000000000000246 Jun 21 01:49:47.391414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Jun 21 01:49:47.391435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 01:49:47.403414 (XEN) cr3: 000000105260c000 cr2: 00007f476a63b6a0 Jun 21 01:49:47.403441 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 21 01:49:47.415413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 01:49:47.427422 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Jun 21 01:49:47.427442 (XEN) 0000000000000017 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 01:49:47.439413 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 4eaaddba14081100 Jun 21 01:49:47.451405 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.451427 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 01:49:47.463410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.475407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.475428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.487410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.487430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.499457 (XEN) 0000000000000000 0000000000000000 Jun 21 01:49:47.511414 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 21 01:49:47.511434 (XEN) RIP: e033:[] Jun 21 01:49:47.511446 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 21 01:49:47.523413 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bb93aa Jun 21 01:49:47.523434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 01:49:47.535418 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 0000000000cc48bc Jun 21 01:49:47.547409 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Jun 21 01:49:47.547430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Jun 21 01:49:47.559414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 01:49:47.571410 (XEN) cr3: 000000105260c000 cr2: 00007fd3aee5c4c8 Jun 21 01:49:47.571430 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 21 01:49:47.583412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 01:49:47.583433 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Jun 21 01:49:47.595413 (XEN) 0000000000000137 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 01:49:47.607408 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 dfd77088cbeb2300 Jun 21 01:49:47.607430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.619414 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 01:49:47.631409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.631431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.643409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.643429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.655414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.667423 (XEN) 0000000000000000 0000000000000000 Jun 21 01:49:47.667440 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 21 01:49:47.679412 (XEN) RIP: e033:[] Jun 21 01:49:47.679431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 21 01:49:47.679447 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bb93aa Jun 21 01:49:47.691417 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 01:49:47.703420 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 0000000001951b24 Jun 21 01:49:47.703442 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Jun 21 01:49:47.715419 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Jun 21 01:49:47.727418 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 01:49:47.727440 (XEN) cr3: 000000105260c000 cr2: 00007fd3ae8ce9c0 Jun 21 01:49:47.739411 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 21 01:49:47.739432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 01:49:47.751417 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Jun 21 01:49:47.763407 (XEN) 000000000000002e 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 01:49:47.763429 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 c412dffb5d4ebc00 Jun 21 01:49:47.775413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.787407 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 01:49:47.787429 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.799410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.799431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.811414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.823413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.823433 (XEN) 0000000000000000 0000000000000000 Jun 21 01:49:47.835411 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 21 01:49:47.835430 (XEN) RIP: e033:[] Jun 21 01:49:47.847412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 21 01:49:47.847434 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bb93aa Jun 21 01:49:47.859414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 01:49:47.859436 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 00000000018b705c Jun 21 01:49:47.871415 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 21 01:49:47.883413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Jun 21 01:49:47.883435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 01:49:47.895413 (XEN) cr3: 000000105260c000 cr2: 000055e2636ec534 Jun 21 01:49:47.895433 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 21 01:49:47.907415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 01:49:47.919422 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Jun 21 01:49:47.919443 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 01:49:47.931411 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 b336fad497d42800 Jun 21 01:49:47.931432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.943420 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 01:49:47.955412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.955432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.967412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.979412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.979433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:47.991414 (XEN) 0000000000000000 0000000000000000 Jun 21 01:49:47.991432 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 21 01:49:48.003415 (XEN) RIP: e033:[] Jun 21 01:49:48.003434 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 21 01:49:48.015410 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bb93aa Jun 21 01:49:48.015432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 01:49:48.027415 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 00000000015d0654 Jun 21 01:49:48.039419 (XEN) r9: 0000093e62033640 r10: 0000000000000000 r11: 0000000000000246 Jun 21 01:49:48.039441 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Jun 21 01:49:48.051413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 01:49:48.063410 (XEN) cr3: 000000105260c000 cr2: 00007fa9d263a170 Jun 21 01:49:48.063430 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 21 01:49:48.075413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 01:49:48.075434 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Jun 21 01:49:48.087417 (XEN) 0000000000000059 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 01:49:48.087439 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 ba3f23015decaf00 Jun 21 01:49:48.099414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.111410 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 01:49:48.111432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.123414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.135412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.135433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.147414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.159413 (XEN) 0000000000000000 0000000000000000 Jun 21 01:49:48.159431 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 21 01:49:48.171406 (XEN) RIP: e033:[] Jun 21 01:49:48.171425 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 21 01:49:48.171441 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bb93aa Jun 21 01:49:48.183415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 01:49:48.195413 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 0000000000fa65f4 Jun 21 01:49:48.195435 (XEN) r9: 0000093e62033640 r10: 0000000000000000 r11: 0000000000000246 Jun 21 01:49:48.207418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Jun 21 01:49:48.219411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 01:49:48.219433 (XEN) cr3: 000000105260c000 cr2: 00007f39533eb740 Jun 21 01:49:48.231412 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 21 01:49:48.231433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 01:49:48.243417 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Jun 21 01:49:48.255408 (XEN) 00000000000000a7 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 01:49:48.255430 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 694bb7817ebd8300 Jun 21 01:49:48.267501 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.279504 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 01:49:48.279520 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.291521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.291540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.303528 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.315520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.315540 (XEN) 0000000000000000 0000000000000000 Jun 21 01:49:48.327528 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 21 01:49:48.327547 (XEN) RIP: e033:[] Jun 21 01:49:48.339524 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 21 01:49:48.339546 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bb93aa Jun 21 01:49:48.351539 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 01:49:48.351562 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 00000000010646e4 Jun 21 01:49:48.363541 (XEN) r9: 0000093e62033640 r10: 0000000000000000 r11: 0000000000000246 Jun 21 01:49:48.375526 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Jun 21 01:49:48.375547 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 01:49:48.387536 (XEN) cr3: 000000105260c000 cr2: 00007f283f4f7a1c Jun 21 01:49:48.390878 Jun 21 01:49:48.399532 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 21 01:49:48.399554 (XEN) ds: 002b es: 002b fs: 0000 Jun 21 01:49:48.399889 gs: 0000 ss: e02b cs: e033 Jun 21 01:49:48.411526 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Jun 21 01:49:48.411547 (XEN) 0000000000000056 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 01:49:48.423541 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 97cb794435c88400 Jun 21 01:49:48.435526 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.435547 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 01:49:48.447538 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.459526 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.459547 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.471522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.483519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.483540 (XEN) 0000000000000000 0000000000000000 Jun 21 01:49:48.495514 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 21 01:49:48.495534 (XEN) RIP: e033:[] Jun 21 01:49:48.495546 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 21 01:49:48.507520 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bb93aa Jun 21 01:49:48.507541 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 01:49:48.519525 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 0000000000a3c1c4 Jun 21 01:49:48.531516 (XEN) r9: 0000093e62033640 r10: 0000000000000000 r11: 0000000000000246 Jun 21 01:49:48.531537 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Jun 21 01:49:48.543522 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 01:49:48.555518 (XEN) cr3: 000000105260c000 cr2: 000055da0425f2f8 Jun 21 01:49:48.555538 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 21 01:49:48.567518 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 01:49:48.567538 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Jun 21 01:49:48.579521 (XEN) 0000000000000091 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 01:49:48.591515 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 4b5b746fc1316e00 Jun 21 01:49:48.591537 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.603521 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 01:49:48.615515 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.615537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.627516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.639516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.639536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.651517 (XEN) 0000000000000000 0000000000000000 Jun 21 01:49:48.651544 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 21 01:49:48.663516 (XEN) RIP: e033:[] Jun 21 01:49:48.663535 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 21 01:49:48.675516 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bb93aa Jun 21 01:49:48.675539 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 01:49:48.687518 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 00000000009fdba4 Jun 21 01:49:48.687540 (XEN) r9: 0000093e62033640 r10: 0000000000000000 r11: 0000000000000246 Jun 21 01:49:48.699525 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Jun 21 01:49:48.711521 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 01:49:48.711542 (XEN) cr3: 000000105260c000 cr2: 00007f47430e2438 Jun 21 01:49:48.723520 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 21 01:49:48.735513 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 01:49:48.735535 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Jun 21 01:49:48.747516 (XEN) 0000000000000056 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 01:49:48.747538 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 1cb6bb8b003ccd00 Jun 21 01:49:48.759520 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.771516 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 01:49:48.771537 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.783516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.795518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.795539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.807517 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.819515 (XEN) 0000000000000000 0000000000000000 Jun 21 01:49:48.819534 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 21 01:49:48.819546 (XEN) RIP: e033:[] Jun 21 01:49:48.831516 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 21 01:49:48.831538 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bb93aa Jun 21 01:49:48.843516 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 01:49:48.843538 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 000000000081274c Jun 21 01:49:48.855523 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 21 01:49:48.867518 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Jun 21 01:49:48.867540 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 01:49:48.879546 (XEN) cr3: 00000008330cb000 cr2: 00007fba2b1003d8 Jun 21 01:49:48.891516 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 21 01:49:48.891538 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 01:49:48.903519 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Jun 21 01:49:48.903539 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 01:49:48.915520 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 f2d2eabdff405800 Jun 21 01:49:48.927518 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.927539 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 01:49:48.939525 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.951408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.951429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.963404 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.975420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:48.975441 (XEN) 0000000000000000 0000000000000000 Jun 21 01:49:48.987408 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 21 01:49:48.987428 (XEN) RIP: e033:[] Jun 21 01:49:48.987440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 21 01:49:48.999413 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bb93aa Jun 21 01:49:48.999435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 01:49:49.011415 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 00000000008a8e44 Jun 21 01:49:49.023411 (XEN) r9: 0000000002012400 r10: 0000000000000000 r11: 0000000000000246 Jun 21 01:49:49.023433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Jun 21 01:49:49.035413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 01:49:49.047411 (XEN) cr3: 000000105260c000 cr2: 00007fea65b48438 Jun 21 01:49:49.047431 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 21 01:49:49.059412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 01:49:49.059433 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Jun 21 01:49:49.071413 (XEN) 0000000000000055 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 01:49:49.083411 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 8542876c2428e200 Jun 21 01:49:49.083433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:49.095412 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 01:49:49.107414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:49.107435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:49.119417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:49.131409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:49.131430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:49.143419 (XEN) 0000000000000000 0000000000000000 Jun 21 01:49:49.143437 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 21 01:49:49.155410 (XEN) RIP: e033:[] Jun 21 01:49:49.155429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 21 01:49:49.167410 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bb93aa Jun 21 01:49:49.167432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 01:49:49.179412 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 000000000e0effbc Jun 21 01:49:49.179434 (XEN) r9: 0000093e62033640 r10: 0000000000000000 r11: 0000000000000246 Jun 21 01:49:49.191418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Jun 21 01:49:49.203422 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 01:49:49.203444 (XEN) cr3: 000000105260c000 cr2: 00007fdae68a1520 Jun 21 01:49:49.215414 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 21 01:49:49.227404 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 01:49:49.227427 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Jun 21 01:49:49.239407 (XEN) 0000000000000063 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 01:49:49.239428 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 ab62cbf7d8bbee00 Jun 21 01:49:49.251413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:49.263411 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 01:49:49.263433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:49.275413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:49.287413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:49.287435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:49.299388 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:49.311411 (XEN) 0000000000000000 0000000000000000 Jun 21 01:49:49.311429 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 21 01:49:49.311442 (XEN) RIP: e033:[] Jun 21 01:49:49.323408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 21 01:49:49.323430 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bb93aa Jun 21 01:49:49.335414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 01:49:49.335436 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 0000000001a2bb04 Jun 21 01:49:49.347426 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Jun 21 01:49:49.359413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Jun 21 01:49:49.359434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 01:49:49.371415 (XEN) cr3: 000000105260c000 cr2: 00007fba2b1003d8 Jun 21 01:49:49.383409 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 21 01:49:49.383431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 01:49:49.395414 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Jun 21 01:49:49.395434 (XEN) 00000000000000c6 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 01:49:49.407414 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 f0ed60797f197600 Jun 21 01:49:49.419410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:49.419430 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 01:49:49.431413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:49.443407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:49.443428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:49.455409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:49.467411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:49.467431 (XEN) 0000000000000000 0000000000000000 Jun 21 01:49:49.479409 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 21 01:49:49.479429 (XEN) RIP: e033:[] Jun 21 01:49:49.479441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 21 01:49:49.491413 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bb93aa Jun 21 01:49:49.503412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 01:49:49.503435 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 0000000000765884 Jun 21 01:49:49.515418 (XEN) r9: 0000093e62033640 r10: 0000000000000000 r11: 0000000000000246 Jun 21 01:49:49.515439 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Jun 21 01:49:49.527413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 01:49:49.539413 (XEN) cr3: 000000105260c000 cr2: 00005600e82d6008 Jun 21 01:49:49.539432 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 21 01:49:49.551412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 01:49:49.551433 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Jun 21 01:49:49.563417 (XEN) 000000000000004c 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 01:49:49.575412 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 4ca287cd9da71200 Jun 21 01:49:49.575434 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:49.587409 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 01:49:49.599415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:49.599437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:49.611413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:49.623408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:49.623429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:49.635411 (XEN) 0000000000000000 0000000000000000 Jun 21 01:49:49.635428 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 21 01:49:49.647408 (XEN) RIP: e033:[] Jun 21 01:49:49.647427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 21 01:49:49.659411 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bb93aa Jun 21 01:49:49.659433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 01:49:49.671412 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 00000000005b100c Jun 21 01:49:49.683405 (XEN) r9: 0000093e62033640 r10: 0000000000000000 r11: 0000000000000246 Jun 21 01:49:49.683428 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Jun 21 01:49:49.695420 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 01:49:49.695442 (XEN) cr3: 000000105260c000 cr2: 00007fe1319ea004 Jun 21 01:49:49.707414 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 21 01:49:49.719407 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 01:49:49.719428 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Jun 21 01:49:49.731409 (XEN) 0000000000000053 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 01:49:49.731431 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 32d87c20f1ca1200 Jun 21 01:49:49.743420 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:49.755414 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 01:49:49.755436 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:49.767412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:49.779407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:49:49.779427 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 9994771219616) Jun 21 01:49:49.791419 (XEN) heap[node=0][zone=0] -> 0 pages Jun 21 01:49:49.791437 (XEN) heap[node=0][zone=1] -> 0 pages Jun 21 01:49:49.803412 (XEN) heap[node=0][zone=2] -> 0 pages Jun 21 01:49:49.803431 (XEN) heap[node=0][zone=3] -> 0 pages Jun 21 01:49:49.803443 (XEN) heap[node=0][zone=4] -> 0 pages Jun 21 01:49:49.815409 (XEN) heap[node=0][zone=5] -> 0 pages Jun 21 01:49:49.815428 (XEN) heap[node=0][zone=6] -> 0 pages Jun 21 01:49:49.815440 (XEN) heap[node=0][zone=7] -> 0 pages Jun 21 01:49:49.827412 (XEN) heap[node=0][zone=8] -> 0 pages Jun 21 01:49:49.827431 (XEN) heap[node=0][zone=9] -> 0 pages Jun 21 01:49:49.827443 (XEN) heap[node=0][zone=10] -> 0 pages Jun 21 01:49:49.839412 (XEN) heap[node=0][zone=11] -> 0 pages Jun 21 01:49:49.839431 (XEN) heap[node=0][zone=12] -> 0 pages Jun 21 01:49:49.839442 (XEN) heap[node=0][zone=13] -> 0 pages Jun 21 01:49:49.851414 (XEN) heap[node=0][zone=14] -> 0 pages Jun 21 01:49:49.851433 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 21 01:49:49.851445 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 21 01:49:49.863412 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 21 01:49:49.863431 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 21 01:49:49.875406 (XEN) heap[node=0][zone=19] -> 190839 pages Jun 21 01:49:49.875426 (XEN) heap[node=0][zone=20] -> 0 pages Jun 21 01:49:49.875438 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 21 01:49:49.887418 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 21 01:49:49.887437 (XEN) heap[node=0][zone=23] -> 4191481 pages Jun 21 01:49:49.887457 (XEN) heap[node=0][zone=24] -> 464760 pages Jun 21 01:49:49.899412 (XEN) heap[node=0][zone=25] -> 0 pages Jun 21 01:49:49.899431 (XEN) heap[node=0][zone=26] -> 0 pages Jun 21 01:49:49.899442 (XEN) heap[node=0][zone=27] -> 0 pages Jun 21 01:49:49.911413 (XEN) heap[node=0][zone=28] -> 0 pages Jun 21 01:49:49.911432 (XEN) heap[node=0][zone=29] -> 0 pages Jun 21 01:49:49.911443 (XEN) heap[node=0][zone=30] -> 0 pages Jun 21 01:49:49.923425 (XEN) heap[node=0][zone=31] -> 0 pages Jun 21 01:49:49.923443 (XEN) heap[node=0][zone=32] -> 0 pages Jun 21 01:49:49.935408 (XEN) heap[node=0][zone=33] -> 0 pages Jun 21 01:49:49.935429 (XEN) heap[node=0][zone=34] -> 0 pages Jun 21 01:49:49.935440 (XEN) heap[node=0][zone=35] -> 0 pages Jun 21 01:49:49.947410 (XEN) heap[node=0][zone=36] -> 0 pages Jun 21 01:49:49.947430 (XEN) heap[node=0][zone=37] -> 0 pages Jun 21 01:49:49.947441 (XEN) heap[node=0][zone=38] -> 0 pages Jun 21 01:49:49.959419 (XEN) heap[node=0][zone=39] -> 0 pages Jun 21 01:49:49.959439 (XEN) heap[node=0][zone=40] -> 0 pages Jun 21 01:49:49.959450 (XEN) heap[node=1][zone=0] -> 0 pages Jun 21 01:49:49.971408 (XEN) heap[node=1][zone=1] -> 0 pages Jun 21 01:49:49.971427 (XEN) heap[node=1][zone=2] -> 0 pages Jun 21 01:49:49.971439 (XEN) heap[node=1][zone=3] -> 0 pages Jun 21 01:49:49.983407 (XEN) heap[node=1][zone=4] -> 0 pages Jun 21 01:49:49.983426 (XEN) heap[node=1][zone=5] -> 0 pages Jun 21 01:49:49.983438 (XEN) heap[node=1][zone=6] -> 0 pages Jun 21 01:49:49.995408 (XEN) heap[node=1][zone=7] -> 0 pages Jun 21 01:49:49.995427 (XEN) heap[node=1][zone=8] -> 0 pages Jun 21 01:49:49.995439 (XEN) heap[node=1][zone=9] -> 0 pages Jun 21 01:49:50.007408 (XEN) heap[node=1][zone=10] -> 0 pages Jun 21 01:49:50.007428 (XEN) heap[node=1][zone=11] -> 0 pages Jun 21 01:49:50.007439 (XEN) heap[node=1][zone=12] -> 0 pages Jun 21 01:49:50.019409 (XEN) heap[node=1][zone=13] -> 0 pages Jun 21 01:49:50.019429 (XEN) heap[node=1][zone=14] -> 0 pages Jun 21 01:49:50.019441 (XEN) heap[node=1][zone=15] -> 0 pages Jun 21 01:49:50.031413 (XEN) heap[node=1][zone=16] -> 0 pages Jun 21 01:49:50.031432 (XEN) heap[node=1][zone=17] -> 0 pages Jun 21 01:49:50.031444 (XEN) heap[node=1][zone=18] -> 0 pages Jun 21 01:49:50.043408 (XEN) heap[node=1][zone=19] -> 0 pages Jun 21 01:49:50.043428 (XEN) heap[node=1][zone=20] -> 0 pages Jun 21 01:49:50.043439 (XEN) heap[node=1][zone=21] -> 0 pages Jun 21 01:49:50.055409 (XEN) heap[node=1][zone=22] -> 0 pages Jun 21 01:49:50.055428 (XEN) heap[node=1][zone=23] -> 0 pages Jun 21 01:49:50.055440 (XEN) heap[node=1][zone=24] -> 7863213 pages Jun 21 01:49:50.067418 (XEN) heap[node=1][zone=25] -> 291118 pages Jun 21 01:49:50.067437 (XEN) heap[node=1][zone=26] -> 0 pages Jun 21 01:49:50.067449 (XEN) heap[node=1][zone=27] -> 0 pages Jun 21 01:49:50.079418 (XEN) heap[node=1][zone=28] -> 0 pages Jun 21 01:49:50.079437 (XEN) heap[node=1][zone=29] -> 0 pages Jun 21 01:49:50.079448 (XEN) heap[node=1][zone=30] -> 0 pages Jun 21 01:49:50.091412 (XEN) heap[node=1][zone=31] -> 0 pages Jun 21 01:49:50.091431 (XEN) heap[node=1][zone=32] -> 0 pages Jun 21 01:49:50.091443 (XEN) heap[node=1][zone=33] -> 0 pages Jun 21 01:49:50.103413 (XEN) heap[node=1][zone=34] -> 0 pages Jun 21 01:49:50.103432 (XEN) heap[node=1][zone=35] -> 0 pages Jun 21 01:49:50.103443 (XEN) heap[node=1][zone=36] -> 0 pages Jun 21 01:49:50.115414 (XEN) heap[node=1][zone=37] -> 0 pages Jun 21 01:49:50.115432 (XEN) heap[node=1][zone=38] -> 0 pages Jun 21 01:49:50.115444 (XEN) heap[node=1][zone=39] -> 0 pages Jun 21 01:49:50.127393 (XEN) heap[node=1][zone=40] -> 0 pages Jun 21 01:49:50.127412 Jun 21 01:49:50.434880 (XEN) MSI information: Jun 21 01:49:50.451422 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 21 01:49:50.451448 (XE Jun 21 01:49:50.451769 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 21 01:49:50.463436 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 21 01:49:50.475428 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 21 01:49:50.487419 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 21 01:49:50.487444 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 21 01:49:50.499425 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 21 01:49:50.511423 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=00000012 mask=0/ /? Jun 21 01:49:50.523420 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=00000012 mask=0/ /? Jun 21 01:49:50.523445 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 21 01:49:50.535426 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=00000012 mask=0/ /? Jun 21 01:49:50.547422 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=00000012 mask=0/ /? Jun 21 01:49:50.559406 (XEN) MSI-X 84 vec=8a fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 21 01:49:50.559433 (XEN) MSI-X 85 vec=ef fixed edge assert phys cpu dest=0000000b mask=1/ /0 Jun 21 01:49:50.571465 (XEN) MSI-X 86 vec=88 fixed edge assert phys cpu dest=00000009 mask=1/ /0 Jun 21 01:49:50.583413 (XEN) MSI-X 87 vec=30 fixed edge assert phys cpu dest=0000000d mask=1/ /0 Jun 21 01:49:50.583438 (XEN) MSI-X 88 vec=38 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 21 01:49:50.595419 (XEN) MSI-X 89 vec=38 fixed edge assert phys cpu dest=00000003 mask=1/ /0 Jun 21 01:49:50.607417 (XEN) MSI-X 90 vec=9d fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 21 01:49:50.619412 (XEN) MSI-X 91 vec=78 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 21 01:49:50.619437 (XEN) MSI-X 92 vec=ed fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 21 01:49:50.631403 (XEN) MSI-X 93 vec=98 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jun 21 01:49:50.643413 (XEN) MSI-X 94 vec=cd fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 21 01:49:50.655408 (XEN) MSI-X 95 vec=60 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 21 01:49:50.655433 (XEN) MSI-X 96 vec=3e fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 21 01:49:50.667417 (XEN) MSI-X 97 vec=90 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 21 01:49:50.679414 (XEN) MSI-X 98 vec=56 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 21 01:49:50.679438 (XEN) MSI-X 99 vec=9f fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 21 01:49:50.691421 (XEN) MSI-X 100 vec=d3 fixed edge assert phys cpu dest=00000001 mask=1/ /0 Jun 21 01:49:50.703417 (XEN) MSI-X 101 vec=e9 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 21 01:49:50.715383 (XEN) MSI-X 102 vec=2d fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 21 01:49:50.715408 (XEN) MSI-X 103 vec=27 fixed edge assert phys cpu dest=00000031 mask=1/ /0 Jun 21 01:49:50.727417 (XEN) MSI-X 104 vec=66 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 21 01:49:50.739414 (XEN) MSI-X 105 vec=bd fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 21 01:49:50.751413 (XEN) MSI-X 106 vec=5f fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 21 01:49:50.751439 (XEN) MSI-X 107 vec=32 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 21 01:49:50.763417 (XEN) MSI-X 108 vec=7d fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 21 01:49:50.775418 (XEN) MSI-X 109 vec=65 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 21 01:49:50.775443 (XEN) MSI-X 110 vec=bd fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 21 01:49:50.787419 (XEN) MSI-X 111 vec=d7 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 21 01:49:50.799423 (XEN) MSI-X 112 vec=ba fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 21 01:49:50.811413 (XEN) MSI-X 113 vec=51 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 21 01:49:50.811438 (XEN) MSI-X 114 vec=bf fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 21 01:49:50.823420 (XEN) MSI-X 115 vec=90 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 21 01:49:50.835414 (XEN) MSI-X 116 vec=5b fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 21 01:49:50.847412 (XEN) MSI-X 117 vec=78 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 21 01:49:50.847437 (XEN) MSI-X 118 vec=85 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 21 01:49:50.859417 (XEN) MSI-X 119 vec=5d fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 21 01:49:50.871415 (XEN) MSI-X 120 vec=c5 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 21 01:49:50.871439 (XEN) MSI-X 121 vec=c0 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 21 01:49:50.883420 (XEN) MSI-X 122 vec=75 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 21 01:49:50.895415 (XEN) MSI-X 123 vec=63 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 21 01:49:50.907414 (XEN) MSI-X 124 vec=6e fixed edge assert phys cpu dest=00000021 mask=1/ /0 Jun 21 01:49:50.907438 (XEN) MSI-X 125 vec=98 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 21 01:49:50.919418 (XEN) MSI-X 126 vec=c9 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 21 01:49:50.931415 (XEN) MSI-X 127 vec=33 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 21 01:49:50.943413 (XEN) MSI-X 128 vec=6d fixed edge assert phys cpu dest=00000011 mask=1/ /0 Jun 21 01:49:50.943437 (XEN) MSI-X 129 vec=2d fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 21 01:49:50.955428 (XEN) MSI-X 130 vec=9d fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 21 01:49:50.967414 (XEN) MSI-X 131 vec=43 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 21 01:49:50.967439 (XEN) MSI-X 132 vec=d7 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 21 01:49:50.979420 (XEN) MSI-X 133 vec=d2 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 21 01:49:50.991419 (XEN) MSI-X 134 vec=3b fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 21 01:49:51.003413 (XEN) MSI-X 135 vec=d4 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 21 01:49:51.003438 (XEN) MSI-X 136 vec=9f fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jun 21 01:49:51.015417 (XEN) MSI-X 137 vec=40 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 21 01:49:51.027415 (XEN) MSI-X 138 vec=a6 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 21 01:49:51.039414 (XEN) MSI-X 139 vec=e3 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 21 01:49:51.039439 (XEN) MSI-X 140 vec=93 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 21 01:49:51.051420 (XEN) MSI-X 141 vec=3c fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 21 01:49:51.063414 (XEN) MSI-X 142 vec=d7 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 21 01:49:51.075409 (XEN) MSI-X 143 vec=7e fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 21 01:49:51.075434 (XEN) MSI-X 144 vec=2a fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 21 01:49:51.087417 (XEN) MSI-X 145 vec=43 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 21 01:49:51.099413 (XEN) MSI-X 146 vec=23 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 21 01:49:51.099438 (XEN) MSI-X 147 vec=cb fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 21 01:49:51.111424 (XEN) MSI-X 148 vec=9a fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 21 01:49:51.123415 (XEN) MSI-X 149 vec=b3 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 21 01:49:51.135418 (XEN) MSI-X 150 vec=95 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 21 01:49:51.135443 (XEN) MSI-X 151 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 21 01:49:51.147418 (XEN) MSI-X 152 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 21 01:49:51.159414 (XEN) MSI-X 153 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 21 01:49:51.171409 (XEN) MSI-X 154 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 21 01:49:51.171434 (XEN) MSI-X 155 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 21 01:49:51.183424 (XEN) MSI-X 156 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 21 01:49:51.195415 (XEN) MSI-X 157 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 21 01:49:51.195440 (XEN) MSI-X 158 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 21 01:49:51.207404 Jun 21 01:49:52.394649 (XEN) ==== PCI devices ==== Jun 21 01:49:52.407429 (XEN) ==== segment 0000 ==== Jun 21 01:49:52.407447 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 21 01:49:52.407459 (XEN) 0000:ff:1f.0 Jun 21 01:49:52.407776 - d0 - node -1 Jun 21 01:49:52.423431 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 21 01:49:52.423450 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 21 01:49:52.423461 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 21 01:49:52.423471 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 21 01:49:52.435415 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 21 01:49:52.435433 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 21 01:49:52.435444 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 21 01:49:52.435454 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 21 01:49:52.447420 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 21 01:49:52.447438 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 21 01:49:52.447449 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 21 01:49:52.459432 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 21 01:49:52.459450 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 21 01:49:52.459461 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 21 01:49:52.471412 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 21 01:49:52.471431 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 21 01:49:52.471442 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 21 01:49:52.483410 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 21 01:49:52.483428 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 21 01:49:52.483439 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 21 01:49:52.483449 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 21 01:49:52.495413 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 21 01:49:52.495431 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 21 01:49:52.495441 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 21 01:49:52.507408 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 21 01:49:52.507426 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 21 01:49:52.507437 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 21 01:49:52.519409 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 21 01:49:52.519427 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 21 01:49:52.519438 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 21 01:49:52.519448 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 21 01:49:52.531412 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 21 01:49:52.531429 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 21 01:49:52.531440 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 21 01:49:52.543410 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 21 01:49:52.543428 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 21 01:49:52.543438 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 21 01:49:52.555411 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 21 01:49:52.555429 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 21 01:49:52.555440 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 21 01:49:52.567408 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 21 01:49:52.567427 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 21 01:49:52.567438 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 21 01:49:52.567448 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 21 01:49:52.579412 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 21 01:49:52.579439 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 21 01:49:52.579451 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 21 01:49:52.591414 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 21 01:49:52.591432 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 21 01:49:52.591443 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 21 01:49:52.603412 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 21 01:49:52.603430 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 21 01:49:52.603441 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 21 01:49:52.615408 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 21 01:49:52.615427 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 21 01:49:52.615438 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 21 01:49:52.615449 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 21 01:49:52.627409 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 21 01:49:52.627427 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 21 01:49:52.627438 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 21 01:49:52.639411 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 21 01:49:52.639429 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 21 01:49:52.639440 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 21 01:49:52.651406 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 21 01:49:52.651425 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 21 01:49:52.651436 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 21 01:49:52.651446 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 21 01:49:52.663413 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 21 01:49:52.663431 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 21 01:49:52.663442 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 21 01:49:52.679435 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 21 01:49:52.679453 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 21 01:49:52.679464 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 21 01:49:52.679474 (XEN) 0000:80:05.4 - d0 - node 1 Jun 21 01:49:52.691409 (XEN) 0000:80:05.2 - d0 - node 1 Jun 21 01:49:52.691428 (XEN) 0000:80:05.1 - d0 - node 1 Jun 21 01:49:52.691438 (XEN) 0000:80:05.0 - d0 - node 1 Jun 21 01:49:52.691448 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 21 01:49:52.703417 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 21 01:49:52.703435 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 21 01:49:52.715408 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 21 01:49:52.715426 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 21 01:49:52.715437 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 21 01:49:52.715447 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 21 01:49:52.727413 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 21 01:49:52.727430 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 21 01:49:52.727441 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 21 01:49:52.739413 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 21 01:49:52.739431 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 21 01:49:52.739442 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 21 01:49:52.751407 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 21 01:49:52.751426 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 21 01:49:52.751436 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 21 01:49:52.763407 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 21 01:49:52.763427 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 21 01:49:52.763438 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 21 01:49:52.763447 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 21 01:49:52.775412 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 21 01:49:52.775430 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 21 01:49:52.775441 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 21 01:49:52.787410 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 21 01:49:52.787428 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 21 01:49:52.787439 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 21 01:49:52.799408 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 21 01:49:52.799427 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 21 01:49:52.799437 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 21 01:49:52.799448 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 21 01:49:52.811412 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 21 01:49:52.811430 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 21 01:49:52.811441 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 21 01:49:52.823411 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 21 01:49:52.823429 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 21 01:49:52.823440 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 21 01:49:52.835411 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 21 01:49:52.835429 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 21 01:49:52.835445 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 21 01:49:52.847409 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 21 01:49:52.847427 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 21 01:49:52.847438 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 21 01:49:52.847448 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 21 01:49:52.859414 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 21 01:49:52.859432 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 21 01:49:52.859443 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 21 01:49:52.871412 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 21 01:49:52.871430 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 21 01:49:52.871441 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 21 01:49:52.883409 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 21 01:49:52.883428 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 21 01:49:52.883439 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 21 01:49:52.883449 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 21 01:49:52.895413 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 21 01:49:52.895431 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 21 01:49:52.895442 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 21 01:49:52.907410 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 21 01:49:52.907428 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 21 01:49:52.907439 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 21 01:49:52.919411 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 21 01:49:52.919429 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 21 01:49:52.919440 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 21 01:49:52.931407 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 21 01:49:52.931426 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 21 01:49:52.931437 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 21 01:49:52.931447 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 21 01:49:52.943411 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 21 01:49:52.943430 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 21 01:49:52.943440 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 21 01:49:52.955410 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 21 01:49:52.955428 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 21 01:49:52.955439 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 21 01:49:52.967408 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 21 01:49:52.967427 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 21 01:49:52.967438 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 21 01:49:52.967448 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 21 01:49:52.979412 (XEN) 0000:08:00.0 - d0 - node 0 Jun 21 01:49:52.979430 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 88 90 92 94 96 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 21 01:49:53.003418 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 21 01:49:53.015418 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 89 91 93 95 97 > Jun 21 01:49:53.027414 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 21 01:49:53.027434 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 21 01:49:53.027445 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 21 01:49:53.039410 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 21 01:49:53.039430 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 21 01:49:53.051403 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 21 01:49:53.051422 (XEN) 0000:00:16.1 - d0 - node 0 Jun 21 01:49:53.051433 (XEN) 0000:00:16.0 - d0 - node 0 Jun 21 01:49:53.063409 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 21 01:49:53.063429 (XEN) 0000:00:11.0 - d0 - node 0 Jun 21 01:49:53.063440 (XEN) 0000:00:05.4 - d0 - node 0 Jun 21 01:49:53.075406 (XEN) 0000:00:05.2 - d0 - node 0 Jun 21 01:49:53.075424 (XEN) 0000:00:05.1 - d0 - node 0 Jun 21 01:49:53.075435 (XEN) 0000:00:05.0 - d0 - node 0 Jun 21 01:49:53.075445 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 21 01:49:53.087413 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 21 01:49:53.087432 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 21 01:49:53.099411 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 21 01:49:53.099431 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 21 01:49:53.111383 (XEN) 0000:00:00.0 - d0 - node 0 Jun 21 01:49:53.111402 Jun 21 01:49:54.394640 (XEN) Dumping timer queues: Jun 21 01:49:54.407424 (XEN) CPU00: Jun 21 01:49:54.407440 (XEN) ex= 439515us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi Jun 21 01:49:54.407808 _timer_fn(0000000000000000) Jun 21 01:49:54.419422 (XEN) ex= 2234364us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Jun 21 01:49:54.431417 (XEN) ex= 476704us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jun 21 01:49:54.443416 (XEN) ex= 10256882us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 21 01:49:54.455415 (XEN) ex= 49673915us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 21 01:49:54.455442 (XEN) CPU01: Jun 21 01:49:54.467419 (XEN) ex= 877972us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:54.467446 (XEN) ex= 4094253us timer=ffff830839763070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839763000) Jun 21 01:49:54.479430 (XEN) CPU02: Jun 21 01:49:54.491409 (XEN) ex= 294257us timer=ffff830839760070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839760000) Jun 21 01:49:54.503407 (XEN) ex= 425361us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:54.503435 (XEN) CPU03: Jun 21 01:49:54.503444 (XEN) ex= 425361us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:54.515420 (XEN) ex= 3054234us timer=ffff830839715070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839715000) Jun 21 01:49:54.527422 (XEN) CPU04: Jun 21 01:49:54.527437 (XEN) ex= 420436us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:54.539418 (XEN) ex= 3549243us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Jun 21 01:49:54.551420 (XEN) CPU05: Jun 21 01:49:54.551436 (XEN) ex= 502228us timer=ffff830839742070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839742000) Jun 21 01:49:54.563422 (XEN) ex= 652447us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:54.575418 (XEN) CPU06: Jun 21 01:49:54.575434 (XEN) ex= 418104us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:54.587429 (XEN) ex= 3549244us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Jun 21 01:49:54.599423 (XEN) CPU07: Jun 21 01:49:54.599439 (XEN) ex= 418104us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:54.611417 (XEN) CPU08: Jun 21 01:49:54.611433 (XEN) ex= 421845us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:54.623419 (XEN) ex= 3549260us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Jun 21 01:49:54.635425 (XEN) CPU09: Jun 21 01:49:54.635441 (XEN) ex= 604119us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:54.647422 (XEN) ex= 3589249us timer=ffff830839767070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839767000) Jun 21 01:49:54.659417 (XEN) ex= 3054256us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Jun 21 01:49:54.671417 (XEN) CPU10: Jun 21 01:49:54.671433 (XEN) ex= 424893us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:54.683416 (XEN) ex= 3549245us timer=ffff83083970b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970b000) Jun 21 01:49:54.695419 (XEN) CPU11: Jun 21 01:49:54.695434 (XEN) ex= 436624us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:54.707414 (XEN) ex= 3049226us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Jun 21 01:49:54.719428 (XEN) CPU12: Jun 21 01:49:54.719444 (XEN) ex= 419331us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:54.731414 (XEN) ex= 3549262us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Jun 21 01:49:54.743411 (XEN) ex= 2685256us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Jun 21 01:49:54.755412 (XEN) CPU13: Jun 21 01:49:54.755428 (XEN) ex= 560792us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:54.767414 (XEN) ex= 3054253us timer=ffff83083975d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975d000) Jun 21 01:49:54.779411 (XEN) CPU14: Jun 21 01:49:54.779427 (XEN) ex= 420437us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:54.791414 (XEN) ex= 3549289us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Jun 21 01:49:54.803403 (XEN) ex= 870182us timer=ffff830839768070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839768000) Jun 21 01:49:54.815412 (XEN) ex= 3997280us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Jun 21 01:49:54.827415 (XEN) CPU15: Jun 21 01:49:54.827431 (XEN) ex= 420437us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:54.839409 (XEN) ex= 1997273us timer=ffff830839737070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839737000) Jun 21 01:49:54.851407 (XEN) CPU16: Jun 21 01:49:54.851424 (XEN) ex= 280484us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:54.851443 (XEN) ex= 2981250us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Jun 21 01:49:54.863424 (XEN) ex= 2501279us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Jun 21 01:49:54.875424 (XEN) ex= 3054249us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Jun 21 01:49:54.887422 (XEN) CPU17: Jun 21 01:49:54.899408 (XEN) ex= 12971us timer=ffff830839df1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839df1460) Jun 21 01:49:54.911409 (XEN) ex= 3549292us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Jun 21 01:49:54.923407 (XEN) ex= 287637us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:54.923434 (XEN) CPU18: Jun 21 01:49:54.935408 (XEN) ex= 80696us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:54.935435 (XEN) ex= 3549288us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Jun 21 01:49:54.947421 (XEN) CPU19: Jun 21 01:49:54.947437 (XEN) ex= 80696us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:54.959419 (XEN) ex= 2234367us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Jun 21 01:49:54.971425 (XEN) CPU20: Jun 21 01:49:54.971441 (XEN) ex= 421603us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:54.983422 (XEN) ex= 3054251us timer=ffff8308396d0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d0000) Jun 21 01:49:54.995419 (XEN) ex= 3549289us timer=ffff8308396ef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ef000) Jun 21 01:49:55.007420 (XEN) ex= 3181259us timer=ffff8308396e5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e5000) Jun 21 01:49:55.019418 (XEN) CPU21: Jun 21 01:49:55.019434 (XEN) ex= 421603us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.031419 (XEN) ex= 3293224us timer=ffff83083974c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974c000) Jun 21 01:49:55.043427 (XEN) CPU22: Jun 21 01:49:55.043443 (XEN) ex= 419331us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.055422 (XEN) ex= 2885297us timer=ffff8308396c9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c9000) Jun 21 01:49:55.067419 (XEN) ex= 4293251us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Jun 21 01:49:55.079418 (XEN) ex= 3501265us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Jun 21 01:49:55.091422 (XEN) ex= 3549291us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Jun 21 01:49:55.103422 (XEN) CPU23: Jun 21 01:49:55.103438 (XEN) ex= 289048us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.115417 (XEN) ex= 940340us timer=ffff8308396f6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f6000) Jun 21 01:49:55.127418 (XEN) CPU24: Jun 21 01:49:55.127434 (XEN) ex= 420437us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.139421 (XEN) ex= 806183us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Jun 21 01:49:55.151418 (XEN) CPU25: Jun 21 01:49:55.151433 (XEN) ex= 420437us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.163415 (XEN) ex= 3549238us timer=ffff8308396bf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bf000) Jun 21 01:49:55.175416 (XEN) CPU26: Jun 21 01:49:55.175432 (XEN) ex= 415919us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.187414 (XEN) ex= 3549289us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Jun 21 01:49:55.199414 (XEN) ex= 2293258us timer=ffff830839753070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839753000) Jun 21 01:49:55.211412 (XEN) CPU27: Jun 21 01:49:55.211428 (XEN) ex= 76592us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.223413 (XEN) CPU28: Jun 21 01:49:55.223429 (XEN) ex= 425369us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.235412 (XEN) ex= 1022286us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Jun 21 01:49:55.247410 (XEN) CPU29: Jun 21 01:49:55.247426 (XEN) ex= 425369us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.259412 (XEN) CPU30: Jun 21 01:49:55.259428 (XEN) ex= 278227us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.271408 (XEN) ex= 2814231us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Jun 21 01:49:55.283415 (XEN) CPU31: Jun 21 01:49:55.283431 (XEN) ex= 422969us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.295416 (XEN) ex= 3549237us timer=ffff8308396d4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d4000) Jun 21 01:49:55.307407 (XEN) CPU32: Jun 21 01:49:55.307424 (XEN) ex= 75523us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.307444 (XEN) ex= 3389252us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Jun 21 01:49:55.319423 (XEN) ex= 1070192us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Jun 21 01:49:55.331423 (XEN) CPU33: Jun 21 01:49:55.343409 (XEN) ex= 414818us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.343435 (XEN) ex= 2234333us timer=ffff83083971c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971c000) Jun 21 01:49:55.355431 (XEN) CPU34: Jun 21 01:49:55.367408 (XEN) ex= 427543us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.367435 (XEN) ex= 3549235us timer=ffff830839707070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839707000) Jun 21 01:49:55.379422 (XEN) CPU35: Jun 21 01:49:55.379438 (XEN) ex= 427543us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.391422 (XEN) CPU36: Jun 21 01:49:55.391437 (XEN) ex= 80694us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.403426 (XEN) ex= 206182us timer=ffff830839726070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839726000) Jun 21 01:49:55.415418 (XEN) ex= 997252us timer=ffff83083973e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973e000) Jun 21 01:49:55.427419 (XEN) CPU37: Jun 21 01:49:55.427435 (XEN) ex= 421854us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.439422 (XEN) CPU38: Jun 21 01:49:55.439438 (XEN) ex= 286449us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.451419 (XEN) ex= 2234361us timer=ffff830839783070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839783000) Jun 21 01:49:55.463419 (XEN) CPU39: Jun 21 01:49:55.463434 (XEN) ex= 349145us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.475419 (XEN) CPU40: Jun 21 01:49:55.475435 (XEN) ex= 84480us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.487417 (XEN) ex= 3477246us timer=ffff830839700070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839700000) Jun 21 01:49:55.499421 (XEN) ex= 3797248us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Jun 21 01:49:55.511420 (XEN) CPU41: Jun 21 01:49:55.511435 (XEN) ex= 426149us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.523415 (XEN) CPU42: Jun 21 01:49:55.523431 (XEN) ex= 433829us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.535416 (XEN) CPU43: Jun 21 01:49:55.535431 (XEN) ex= 433829us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.547415 (XEN) ex= 3163667us timer=ffff830839786070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839786000) Jun 21 01:49:55.559417 (XEN) CPU44: Jun 21 01:49:55.559433 (XEN) ex= 79053us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.571423 (XEN) ex= 3549255us timer=ffff8308396db070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396db000) Jun 21 01:49:55.583416 (XEN) CPU45: Jun 21 01:49:55.583431 (XEN) ex= 421854us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.595414 (XEN) CPU46: Jun 21 01:49:55.595429 (XEN) ex= 432455us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.607413 (XEN) ex= 3549257us timer=ffff8308396b8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b8000) Jun 21 01:49:55.619410 (XEN) CPU47: Jun 21 01:49:55.619426 (XEN) ex= 432455us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.631416 (XEN) CPU48: Jun 21 01:49:55.631432 (XEN) ex= 82093us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.643408 (XEN) ex= 102182us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Jun 21 01:49:55.655408 (XEN) CPU49: Jun 21 01:49:55.655424 (XEN) ex= 424029us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.667408 (XEN) CPU50: Jun 21 01:49:55.667424 (XEN) ex= 94635us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.679415 (XEN) ex= 649525us timer=ffff83083976e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976e000) Jun 21 01:49:55.691451 (XEN) CPU51: Jun 21 01:49:55.691467 (XEN) ex= 94635us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.691487 (XEN) CPU52: Jun 21 01:49:55.703412 (XEN) ex= 93339us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.703439 (XEN) CPU53: Jun 21 01:49:55.715408 (XEN) ex= 430678us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.715435 (XEN) CPU54: Jun 21 01:49:55.727408 (XEN) ex= 438795us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.727436 (XEN) ex= 522121us timer=ffff830839730070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839730000) Jun 21 01:49:55.739424 (XEN) CPU55: Jun 21 01:49:55.739440 (XEN) ex= 438795us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 01:49:55.751417 Jun 21 01:49:56.398964 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 21 01:49:56.423429 (XEN) max state: unlimited Jun 21 01:49:56.423447 (XEN) ==cpu0== Jun 21 01:49:56.423457 (XEN) C1: type[C Jun 21 01:49:56.423806 1] latency[ 2] usage[ 2375103] method[ FFH] duration[239581420125] Jun 21 01:49:56.435433 (XEN) C2: type[C1] latency[ 10] usage[ 1299337] method[ FFH] duration[967323959009] Jun 21 01:49:56.447422 (XEN) C3: type[C2] latency[ 40] usage[ 1213627] method[ FFH] duration[1789319400479] Jun 21 01:49:56.459423 (XEN) *C4: type[C3] latency[133] usage[ 596027] method[ FFH] duration[6679156374458] Jun 21 01:49:56.459450 (XEN) C0: usage[ 5484094] duration[327401849924] Jun 21 01:49:56.471423 (XEN) PC2[1886405724804] PC3[398990167704] PC6[1769860047562] PC7[0] Jun 21 01:49:56.471445 (XEN) CC3[1732114498551] CC6[6240416576160] CC7[0] Jun 21 01:49:56.483421 (XEN) ==cpu1== Jun 21 01:49:56.483437 (XEN) C1: type[C1] latency[ 2] usage[ 823304] method[ FFH] duration[109362941760] Jun 21 01:49:56.495413 (XEN) C2: type[C1] latency[ 10] usage[ 562119] method[ FFH] duration[381536845816] Jun 21 01:49:56.507411 (XEN) C3: type[C2] latency[ 40] usage[ 411647] method[ FFH] duration[743819360426] Jun 21 01:49:56.507438 (XEN) *C4: type[C3] latency[133] usage[ 393448] method[ FFH] duration[8663531520005] Jun 21 01:49:56.519421 (XEN) C0: usage[ 2190518] duration[104532427084] Jun 21 01:49:56.531407 (XEN) PC2[1886405724804] PC3[398990167704] PC6[1769860047562] PC7[0] Jun 21 01:49:56.531430 (XEN) CC3[1732114498551] CC6[6240416576160] CC7[0] Jun 21 01:49:56.543409 (XEN) ==cpu2== Jun 21 01:49:56.543425 (XEN) C1: type[C1] latency[ 2] usage[ 2558287] method[ FFH] duration[283940303979] Jun 21 01:49:56.543445 (XEN) C2: type[C1] latency[ 10] usage[ 1464887] method[ FFH] duration[1021684404203] Jun 21 01:49:56.555394 (XEN) C3: type[C2] latency[ 40] usage[ 1260401] method[ FFH] duration[1805084771088] Jun 21 01:49:56.567419 (XEN) *C4: type[C3] latency[133] usage[ 584689] method[ FFH] duration[6535118818897] Jun 21 01:49:56.579414 (XEN) C0: usage[ 5868264] duration[356954855184] Jun 21 01:49:56.579435 (XEN) PC2[1886405724804] PC3[398990167704] PC6[1769860047562] PC7[0] Jun 21 01:49:56.591414 (XEN) CC3[1716988631609] CC6[6148560103563] CC7[0] Jun 21 01:49:56.591433 (XEN) ==cpu3== Jun 21 01:49:56.591442 (XEN) C1: type[C1] latency[ 2] usage[ 889021] method[ FFH] duration[114698888986] Jun 21 01:49:56.603421 (XEN) C2: type[C1] latency[ 10] usage[ 600411] method[ FFH] duration[392621552765] Jun 21 01:49:56.615420 (XEN) C3: type[C2] latency[ 40] usage[ 395314] method[ FFH] duration[675662935439] Jun 21 01:49:56.627413 (XEN) *C4: type[C3] latency[133] usage[ 404678] method[ FFH] duration[8726601782758] Jun 21 01:49:56.627439 (XEN) C0: usage[ 2289424] duration[93198135906] Jun 21 01:49:56.639422 (XEN) PC2[1886405724804] PC3[398990167704] PC6[1769860047562] PC7[0] Jun 21 01:49:56.651408 (XEN) CC3[1716988631609] CC6[6148560103563] CC7[0] Jun 21 01:49:56.651429 (XEN) ==cpu4== Jun 21 01:49:56.651438 (XEN) C1: type[C1] latency[ 2] usage[ 2094970] method[ FFH] duration[249863793498] Jun 21 01:49:56.663414 (XEN) C2: type[C1] latency[ 10] usage[ 1473004] method[ FFH] duration[1059815512474] Jun 21 01:49:56.675412 (XEN) C3: type[C2] latency[ 40] usage[ 1306135] method[ FFH] duration[1873545278522] Jun 21 01:49:56.675439 (XEN) *C4: type[C3] latency[133] usage[ 603402] method[ FFH] duration[6468045767669] Jun 21 01:49:56.687419 (XEN) C0: usage[ 5477511] duration[351513002473] Jun 21 01:49:56.699414 (XEN) PC2[1886405724804] PC3[398990167704] PC6[1769860047562] PC7[0] Jun 21 01:49:56.699436 (XEN) CC3[1771592760457] CC6[6163938798911] CC7[0] Jun 21 01:49:56.711417 (XEN) ==cpu5== Jun 21 01:49:56.711433 (XEN) C1: type[C1] latency[ 2] usage[ 645079] method[ FFH] duration[92613652625] Jun 21 01:49:56.723413 (XEN) C2: type[C1] latency[ 10] usage[ 497127] method[ FFH] duration[276736640564] Jun 21 01:49:56.723440 (XEN) C3: type[C2] latency[ 40] usage[ 277967] method[ FFH] duration[578666397401] Jun 21 01:49:56.735418 (XEN) *C4: type[C3] latency[133] usage[ 409854] method[ FFH] duration[8986274217034] Jun 21 01:49:56.747417 (XEN) C0: usage[ 1830027] duration[68492539687] Jun 21 01:49:56.747438 (XEN) PC2[1886405724804] PC3[398990167704] PC6[1769860047562] PC7[0] Jun 21 01:49:56.759412 (XEN) CC3[1771592760457] CC6[6163938798911] CC7[0] Jun 21 01:49:56.759432 (XEN) ==cpu6== Jun 21 01:49:56.759441 (XEN) C1: type[C1] latency[ 2] usage[ 2617707] method[ FFH] duration[271524635915] Jun 21 01:49:56.771423 (XEN) C2: type[C1] latency[ 10] usage[ 1428738] method[ FFH] duration[1019301863474] Jun 21 01:49:56.783420 (XEN) C3: type[C2] latency[ 40] usage[ 1270313] method[ FFH] duration[1779354125483] Jun 21 01:49:56.795416 (XEN) *C4: type[C3] latency[133] usage[ 588857] method[ FFH] duration[6520413658010] Jun 21 01:49:56.807409 (XEN) C0: usage[ 5905615] duration[412189219028] Jun 21 01:49:56.807430 (XEN) PC2[1886405724804] PC3[398990167704] PC6[1769860047562] PC7[0] Jun 21 01:49:56.819409 (XEN) CC3[1702288162366] CC6[6135778832370] CC7[0] Jun 21 01:49:56.819429 (XEN) ==cpu7== Jun 21 01:49:56.819438 (XEN) C1: type[C1] latency[ 2] usage[ 648542] method[ FFH] duration[101063893781] Jun 21 01:49:56.831418 (XEN) C2: type[C1] latency[ 10] usage[ 515705] method[ FFH] duration[312261922672] Jun 21 01:49:56.843414 (XEN) C3: type[C2] latency[ 40] usage[ 344409] method[ FFH] duration[608052261288] Jun 21 01:49:56.843440 (XEN) *C4: type[C3] latency[133] usage[ 439473] method[ FFH] duration[8910116636165] Jun 21 01:49:56.855424 (XEN) C0: usage[ 1948129] duration[71288880810] Jun 21 01:49:56.867411 (XEN) PC2[1886405724804] PC3[398990167704] PC6[1769860047562] PC7[0] Jun 21 01:49:56.867433 (XEN) CC3[1702288162366] CC6[6135778832370] CC7[0] Jun 21 01:49:56.879411 (XEN) ==cpu8== Jun 21 01:49:56.879427 (XEN) C1: type[C1] latency[ 2] usage[ 2636908] method[ FFH] duration[262618407554] Jun 21 01:49:56.891412 (XEN) C2: type[C1] latency[ 10] usage[ 1297775] method[ FFH] duration[1031118674736] Jun 21 01:49:56.891438 (XEN) C3: type[C2] latency[ 40] usage[ 1271422] method[ FFH] duration[1890624644115] Jun 21 01:49:56.903425 (XEN) *C4: type[C3] latency[133] usage[ 629311] method[ FFH] duration[6521973578515] Jun 21 01:49:56.915417 (XEN) C0: usage[ 5835416] duration[296448352694] Jun 21 01:49:56.915437 (XEN) PC2[1886405724804] PC3[398990167704] PC6[1769860047562] PC7[0] Jun 21 01:49:56.927413 (XEN) CC3[1813414118926] CC6[6175741988145] CC7[0] Jun 21 01:49:56.927433 (XEN) ==cpu9== Jun 21 01:49:56.939409 (XEN) C1: type[C1] latency[ 2] usage[ 496210] method[ FFH] duration[85067374512] Jun 21 01:49:56.939436 (XEN) C2: type[C1] latency[ 10] usage[ 554565] method[ FFH] duration[314263730988] Jun 21 01:49:56.951428 (XEN) C3: type[C2] latency[ 40] usage[ 324338] method[ FFH] duration[608993843079] Jun 21 01:49:56.963416 (XEN) *C4: type[C3] latency[133] usage[ 477734] method[ FFH] duration[8928650183559] Jun 21 01:49:56.975410 (XEN) C0: usage[ 1852847] duration[65808611680] Jun 21 01:49:56.975430 (XEN) PC2[1886405724804] PC3[398990167704] PC6[1769860047562] PC7[0] Jun 21 01:49:56.987410 (XEN) CC3[1813414118926] CC6[6175741988145] CC7[0] Jun 21 01:49:56.987430 (XEN) ==cpu10== Jun 21 01:49:56.987439 (XEN) C1: type[C1] latency[ 2] usage[ 1755158] method[ FFH] duration[220477570105] Jun 21 01:49:56.999417 (XEN) C2: type[C1] latency[ 10] usage[ 1367976] method[ FFH] duration[1024732430407] Jun 21 01:49:57.011415 (XEN) C3: type[C2] latency[ 40] usage[ 1311038] method[ FFH] duration[1828945276970] Jun 21 01:49:57.023409 (XEN) *C4: type[C3] latency[133] usage[ 644471] method[ FFH] duration[6656423622845] Jun 21 01:49:57.023436 (XEN) C0: usage[ 5078643] duration[272204905744] Jun 21 01:49:57.035411 (XEN) PC2[1886405724804] PC3[398990167704] PC6[1769860047562] PC7[0] Jun 21 01:49:57.035433 (XEN) CC3[1759442287467] CC6[6226004695539] CC7[0] Jun 21 01:49:57.047412 (XEN) ==cpu11== Jun 21 01:49:57.047428 (XEN) C1: type[C1] latency[ 2] usage[ 426775] method[ FFH] duration[72954439740] Jun 21 01:49:57.059415 (XEN) C2: type[C1] latency[ 10] usage[ 543373] method[ FFH] duration[347223516328] Jun 21 01:49:57.059442 (XEN) C3: type[C2] latency[ 40] usage[ 372144] method[ FFH] duration[639155543466] Jun 21 01:49:57.071420 (XEN) *C4: type[C3] latency[133] usage[ 505911] method[ FFH] duration[8848074012194] Jun 21 01:49:57.083417 (XEN) C0: usage[ 1848203] duration[95376380807] Jun 21 01:49:57.083437 (XEN) PC2[1886405724804] PC3[398990167704] PC6[1769860047562] PC7[0] Jun 21 01:49:57.095420 (XEN) CC3[1759442287467] CC6[6226004695539] CC7[0] Jun 21 01:49:57.095440 (XEN) ==cpu12== Jun 21 01:49:57.107409 (XEN) C1: type[C1] latency[ 2] usage[ 2245848] method[ FFH] duration[238085356343] Jun 21 01:49:57.107435 (XEN) C2: type[C1] latency[ 10] usage[ 1446040] method[ FFH] duration[991668945945] Jun 21 01:49:57.119420 (XEN) C3: type[C2] latency[ 40] usage[ 1189724] method[ FFH] duration[1686229052278] Jun 21 01:49:57.131416 (XEN) *C4: type[C3] latency[133] usage[ 612759] method[ FFH] duration[6726409087280] Jun 21 01:49:57.143411 (XEN) C0: usage[ 5494371] duration[360391510580] Jun 21 01:49:57.143431 (XEN) PC2[1886405724804] PC3[398990167704] PC6[1769860047562] PC7[0] Jun 21 01:49:57.155412 (XEN) CC3[1674885308080] CC6[6233218752122] CC7[0] Jun 21 01:49:57.155432 (XEN) ==cpu13== Jun 21 01:49:57.155441 (XEN) C1: type[C1] latency[ 2] usage[ 452463] method[ FFH] duration[73089450361] Jun 21 01:49:57.167420 (XEN) C2: type[C1] latency[ 10] usage[ 675458] method[ FFH] duration[355770482202] Jun 21 01:49:57.179416 (XEN) C3: type[C2] latency[ 40] usage[ 404327] method[ FFH] duration[702543764610] Jun 21 01:49:57.191412 (XEN) *C4: type[C3] latency[133] usage[ 520900] method[ FFH] duration[8775284616481] Jun 21 01:49:57.191438 (XEN) C0: usage[ 2053148] duration[96095725063] Jun 21 01:49:57.203416 (XEN) PC2[1886405724804] PC3[398990167704] PC6[1769860047562] PC7[0] Jun 21 01:49:57.203438 (XEN) CC3[1674885308080] CC6[6233218752122] CC7[0] Jun 21 01:49:57.215413 (XEN) ==cpu14== Jun 21 01:49:57.215429 (XEN) C1: type[C1] latency[ 2] usage[ 4211824] method[ FFH] duration[329580448296] Jun 21 01:49:57.227415 (XEN) C2: type[C1] latency[ 10] usage[ 1693923] method[ FFH] duration[1061012219924] Jun 21 01:49:57.239412 (XEN) C3: type[C2] latency[ 40] usage[ 1346020] method[ FFH] duration[1850503914898] Jun 21 01:49:57.239439 (XEN) *C4: type[C3] latency[133] usage[ 621889] method[ FFH] duration[6275153072031] Jun 21 01:49:57.251418 (XEN) C0: usage[ 7873656] duration[486534440733] Jun 21 01:49:57.263410 (XEN) PC2[1886405724804] PC3[398990167704] PC6[1769860047562] PC7[0] Jun 21 01:49:57.263440 (XEN) CC3[1781148041130] CC6[5850416410544] CC7[0] Jun 21 01:49:57.275409 (XEN) ==cpu15== Jun 21 01:49:57.275426 (XEN) C1: type[C1] latency[ 2] usage[ 405164] method[ FFH] duration[80402396948] Jun 21 01:49:57.287407 (XEN) C2: type[C1] latency[ 10] usage[ 810750] method[ FFH] duration[461953489848] Jun 21 01:49:57.287435 (XEN) C3: type[C2] latency[ 40] usage[ 462273] method[ FFH] duration[792258469366] Jun 21 01:49:57.299421 (XEN) *C4: type[C3] latency[133] usage[ 541224] method[ FFH] duration[8601620052320] Jun 21 01:49:57.311414 (XEN) C0: usage[ 2219411] duration[66549773156] Jun 21 01:49:57.311434 (XEN) PC2[1886405724804] PC3[398990167704] PC6[1769860047562] PC7[0] Jun 21 01:49:57.323413 (XEN) CC3[1781148041130] CC6[5850416410544] CC7[0] Jun 21 01:49:57.323432 (XEN) ==cpu16== Jun 21 01:49:57.323441 (XEN) C1: type[C1] latency[ 2] usage[ 2486334] method[ FFH] duration[243101157886] Jun 21 01:49:57.335419 (XEN) C2: type[C1] latency[ 10] usage[ 1729172] method[ FFH] duration[1058572945082] Jun 21 01:49:57.347417 (XEN) C3: type[C2] latency[ 40] usage[ 1252962] method[ FFH] duration[1780246066524] Jun 21 01:49:57.359416 (XEN) *C4: type[C3] latency[133] usage[ 624340] method[ FFH] duration[6505464326941] Jun 21 01:49:57.371406 (XEN) C0: usage[ 6092808] duration[415399747782] Jun 21 01:49:57.371427 (XEN) PC2[1886405724804] PC3[398990167704] PC6[1769860047562] PC7[0] Jun 21 01:49:57.383409 (XEN) CC3[1758894387174] CC6[6034806604812] CC7[0] Jun 21 01:49:57.383430 (XEN) ==cpu17== Jun 21 01:49:57.383439 (XEN) C1: type[C1] latency[ 2] usage[ 443773] method[ FFH] duration[78398987257] Jun 21 01:49:57.395417 (XEN) C2: type[C1] latency[ 10] usage[ 813362] method[ FFH] duration[451908079406] Jun 21 01:49:57.407413 (XEN) C3: type[C2] latency[ 40] usage[ 488160] method[ FFH] duration[858343875993] Jun 21 01:49:57.407439 (XEN) C4: type[C3] latency[133] usage[ 579624] method[ FFH] duration[8527621551858] Jun 21 01:49:57.419421 (XEN) *C0: usage[ 2324920] duration[86511809385] Jun 21 01:49:57.431409 (XEN) PC2[1886405724804] PC3[398990167704] PC6[1769860047562] PC7[0] Jun 21 01:49:57.431432 (XEN) CC3[1758894387174] CC6[6034806604812] CC7[0] Jun 21 01:49:57.443410 (XEN) ==cpu18== Jun 21 01:49:57.443426 (XEN) C1: type[C1] latency[ 2] usage[ 2909457] method[ FFH] duration[246930018385] Jun 21 01:49:57.455413 (XEN) C2: type[C1] latency[ 10] usage[ 1644327] method[ FFH] duration[1058275466635] Jun 21 01:49:57.455440 (XEN) C3: type[C2] latency[ 40] usage[ 1348784] method[ FFH] duration[1850873585689] Jun 21 01:49:57.467421 (XEN) *C4: type[C3] latency[133] usage[ 649663] method[ FFH] duration[6420605337743] Jun 21 01:49:57.479416 (XEN) C0: usage[ 6552231] duration[426099946546] Jun 21 01:49:57.479436 (XEN) PC2[1886405724804] PC3[398990167704] PC6[1769860047562] PC7[0] Jun 21 01:49:57.491418 (XEN) CC3[1832385761791] CC6[5901671965042] CC7[0] Jun 21 01:49:57.491438 (XEN) ==cpu19== Jun 21 01:49:57.503406 (XEN) C1: type[C1] latency[ 2] usage[ 712045] method[ FFH] duration[89337224019] Jun 21 01:49:57.503433 (XEN) C2: type[C1] latency[ 10] usage[ 827485] method[ FFH] duration[409246344704] Jun 21 01:49:57.515421 (XEN) C3: type[C2] latency[ 40] usage[ 543350] method[ FFH] duration[844868427126] Jun 21 01:49:57.527413 (XEN) *C4: type[C3] latency[133] usage[ 568967] method[ FFH] duration[8555071757948] Jun 21 01:49:57.539408 (XEN) C0: usage[ 2651847] duration[104260684992] Jun 21 01:49:57.539430 (XEN) PC2[1886405724804] PC3[398990167704] PC6[1769860047562] PC7[0] Jun 21 01:49:57.551410 (XEN) CC3[1832385761791] CC6[5901671965042] CC7[0] Jun 21 01:49:57.551430 (XEN) ==cpu20== Jun 21 01:49:57.551439 (XEN) C1: type[C1] latency[ 2] usage[ 2337076] method[ FFH] duration[225079274039] Jun 21 01:49:57.563417 (XEN) C2: type[C1] latency[ 10] usage[ 1581489] method[ FFH] duration[1064556833897] Jun 21 01:49:57.575413 (XEN) C3: type[C2] latency[ 40] usage[ 1359650] method[ FFH] duration[1902286442249] Jun 21 01:49:57.587417 (XEN) *C4: type[C3] latency[133] usage[ 685600] method[ FFH] duration[6482395167639] Jun 21 01:49:57.587445 (XEN) C0: usage[ 5963815] duration[328466778822] Jun 21 01:49:57.599410 (XEN) PC2[1886405724804] PC3[398990167704] PC6[1769860047562] PC7[0] Jun 21 01:49:57.599432 (XEN) CC3[1839413006613] CC6[6030359330363] CC7[0] Jun 21 01:49:57.611412 (XEN) ==cpu21== Jun 21 01:49:57.611428 (XEN) C1: type[C1] latency[ 2] usage[ 553730] method[ FFH] duration[92982904330] Jun 21 01:49:57.623418 (XEN) C2: type[C1] latency[ 10] usage[ 671661] method[ FFH] duration[424866070250] Jun 21 01:49:57.623443 (XEN) C3: type[C2] latency[ 40] usage[ 516950] method[ FFH] duration[951030601211] Jun 21 01:49:57.635419 (XEN) *C4: type[C3] latency[133] usage[ 606563] method[ FFH] duration[8452475248450] Jun 21 01:49:57.647418 (XEN) C0: usage[ 2348904] duration[81429758354] Jun 21 01:49:57.647438 (XEN) PC2[1886405724804] PC3[398990167704] PC6[1769860047562] PC7[0] Jun 21 01:49:57.659424 (XEN) CC3[1839413006613] CC6[6030359330363] CC7[0] Jun 21 01:49:57.659444 (XEN) ==cpu22== Jun 21 01:49:57.671417 (XEN) C1: type[C1] latency[ 2] usage[ 2710474] method[ FFH] duration[241456563894] Jun 21 01:49:57.671444 (XEN) C2: type[C1] latency[ 10] usage[ 1465223] method[ FFH] duration[1006072322808] Jun 21 01:49:57.683422 (XEN) C3: type[C2] latency[ 40] usage[ 1289418] method[ FFH] duration[1823289058011] Jun 21 01:49:57.695417 (XEN) *C4: type[C3] latency[133] usage[ 676577] method[ FFH] duration[6555300509619] Jun 21 01:49:57.707413 (XEN) C0: usage[ 6141692] duration[376666186500] Jun 21 01:49:57.707433 (XEN) PC2[1886405724804] PC3[398990167704] PC6[1769860047562] PC7[0] Jun 21 01:49:57.719412 (XEN) CC3[1819514035079] CC6[6038097234182] CC7[0] Jun 21 01:49:57.719431 (XEN) ==cpu23== Jun 21 01:49:57.719441 (XEN) C1: type[C1] latency[ 2] usage[ 789924] method[ FFH] duration[114563636160] Jun 21 01:49:57.731417 (XEN) C2: type[C1] latency[ 10] usage[ 752036] method[ FFH] duration[470014102183] Jun 21 01:49:57.743416 (XEN) C3: type[C2] latency[ 40] usage[ 576712] method[ FFH] duration[1007016377008] Jun 21 01:49:57.755412 (XEN) *C4: type[C3] latency[133] usage[ 588964] method[ FFH] duration[8339061869066] Jun 21 01:49:57.755439 (XEN) C0: usage[ 2707636] duration[72128751925] Jun 21 01:49:57.767412 (XEN) PC2[1886405724804] PC3[398990167704] PC6[1769860047562] PC7[0] Jun 21 01:49:57.767434 (XEN) CC3[1819514035079] CC6[6038097234182] CC7[0] Jun 21 01:49:57.779416 (XEN) ==cpu24== Jun 21 01:49:57.779432 (XEN) C1: type[C1] latency[ 2] usage[ 2486722] method[ FFH] duration[244061259346] Jun 21 01:49:57.791415 (XEN) C2: type[C1] latency[ 10] usage[ 1541164] method[ FFH] duration[1085865106154] Jun 21 01:49:57.803410 (XEN) C3: type[C2] latency[ 40] usage[ 1388449] method[ FFH] duration[1931914748193] Jun 21 01:49:57.803436 (XEN) *C4: type[C3] latency[133] usage[ 668070] method[ FFH] duration[6359130013121] Jun 21 01:49:57.815424 (XEN) C0: usage[ 6084405] duration[381813712142] Jun 21 01:49:57.827411 (XEN) PC2[1886405724804] PC3[398990167704] PC6[1769860047562] PC7[0] Jun 21 01:49:57.827433 (XEN) CC3[1851598636117] CC6[5916338709926] CC7[0] Jun 21 01:49:57.839409 (XEN) ==cpu25== Jun 21 01:49:57.839425 (XEN) C1: type[C1] latency[ 2] usage[ 788784] method[ FFH] duration[130638240840] Jun 21 01:49:57.851408 (XEN) C2: type[C1] latency[ 10] usage[ 890561] method[ FFH] duration[555150240098] Jun 21 01:49:57.851435 (XEN) C3: type[C2] latency[ 40] usage[ 637100] method[ FFH] duration[1118061750724] Jun 21 01:49:57.863418 (XEN) *C4: type[C3] latency[133] usage[ 609747] method[ FFH] duration[8113669482375] Jun 21 01:49:57.875415 (XEN) C0: usage[ 2926192] duration[85265220840] Jun 21 01:49:57.875435 (XEN) PC2[1886405724804] PC3[398990167704] PC6[1769860047562] PC7[0] Jun 21 01:49:57.887413 (XEN) CC3[1851598636117] CC6[5916338709926] CC7[0] Jun 21 01:49:57.887440 (XEN) ==cpu26== Jun 21 01:49:57.887450 (XEN) C1: type[C1] latency[ 2] usage[ 2438826] method[ FFH] duration[247093311112] Jun 21 01:49:57.899421 (XEN) C2: type[C1] latency[ 10] usage[ 1532964] method[ FFH] duration[1091077508027] Jun 21 01:49:57.911420 (XEN) C3: type[C2] latency[ 40] usage[ 1412173] method[ FFH] duration[1977093303385] Jun 21 01:49:57.923415 (XEN) *C4: type[C3] latency[133] usage[ 686246] method[ FFH] duration[6390692711339] Jun 21 01:49:57.935408 (XEN) C0: usage[ 6070209] duration[296828159086] Jun 21 01:49:57.935429 (XEN) PC2[1886405724804] PC3[398990167704] PC6[1769860047562] PC7[0] Jun 21 01:49:57.947411 (XEN) CC3[1892049986079] CC6[5889957037821] CC7[0] Jun 21 01:49:57.947431 (XEN) ==cpu27== Jun 21 01:49:57.947441 (XEN) C1: type[C1] latency[ 2] usage[ 1243535] method[ FFH] duration[183332604267] Jun 21 01:49:57.959418 (XEN) C2: type[C1] latency[ 10] usage[ 1221718] method[ FFH] duration[685342639291] Jun 21 01:49:57.971416 (XEN) C3: type[C2] latency[ 40] usage[ 717141] method[ FFH] duration[1220137876933] Jun 21 01:49:57.971442 (XEN) *C4: type[C3] latency[133] usage[ 613901] method[ FFH] duration[7822249419051] Jun 21 01:49:57.983420 (XEN) C0: usage[ 3796295] duration[91722542098] Jun 21 01:49:57.995412 (XEN) PC2[1886405724804] PC3[398990167704] PC6[1769860047562] PC7[0] Jun 21 01:49:57.995434 (XEN) CC3[1892049986079] CC6[5889957037821] CC7[0] Jun 21 01:49:58.007416 (XEN) ==cpu28== Jun 21 01:49:58.007432 (XEN) C1: type[C1] latency[ 2] usage[ 3557792] method[ FFH] duration[314869218511] Jun 21 01:49:58.019411 (XEN) C2: type[C1] latency[ 10] usage[ 1652636] method[ FFH] duration[975487839774] Jun 21 01:49:58.019437 (XEN) C3: type[C2] latency[ 40] usage[ 1140840] method[ FFH] duration[1641536580252] Jun 21 01:49:58.031421 (XEN) *C4: type[C3] latency[133] usage[ 645455] method[ FFH] duration[6759968730862] Jun 21 01:49:58.043418 (XEN) C0: usage[ 6996723] duration[310922770016] Jun 21 01:49:58.043438 (XEN) PC2[1894359189156] PC3[298911000507] PC6[1880109675417] PC7[0] Jun 21 01:49:58.055417 (XEN) CC3[1625399003452] CC6[5816265735204] CC7[0] Jun 21 01:49:58.055437 (XEN) ==cpu29== Jun 21 01:49:58.067412 (XEN) C1: type[C1] latency[ 2] usage[ 3471430] method[ FFH] duration[320987472547] Jun 21 01:49:58.067438 (XEN) C2: type[C1] latency[ 10] usage[ 1427863] method[ FFH] duration[716617283081] Jun 21 01:49:58.079419 (XEN) C3: type[C2] latency[ 40] usage[ 792131] method[ FFH] duration[1189545515671] Jun 21 01:49:58.091416 (XEN) *C4: type[C3] latency[133] usage[ 631421] method[ FFH] duration[7436343746338] Jun 21 01:49:58.103413 (XEN) C0: usage[ 6322845] duration[339291211443] Jun 21 01:49:58.103433 (XEN) PC2[1894359189156] PC3[298911000507] PC6[1880109675417] PC7[0] Jun 21 01:49:58.115409 (XEN) CC3[1625399003452] CC6[5816265735204] CC7[0] Jun 21 01:49:58.115428 (XEN) ==cpu30== Jun 21 01:49:58.115438 (XEN) C1: type[C1] latency[ 2] usage[ 4856137] method[ FFH] duration[438465221355] Jun 21 01:49:58.127418 (XEN) C2: type[C1] latency[ 10] usage[ 2059613] method[ FFH] duration[1205272805972] Jun 21 01:49:58.139414 (XEN) C3: type[C2] latency[ 40] usage[ 1288654] method[ FFH] duration[1812505084385] Jun 21 01:49:58.151407 (XEN) *C4: type[C3] latency[133] usage[ 599465] method[ FFH] duration[6114851383426] Jun 21 01:49:58.151433 (XEN) C0: usage[ 8803869] duration[431690798718] Jun 21 01:49:58.163416 (XEN) PC2[1894359189156] PC3[298911000507] PC6[1880109675417] PC7[0] Jun 21 01:49:58.163437 (XEN) CC3[1726687560639] CC6[5650213513489] CC7[0] Jun 21 01:49:58.175411 (XEN) ==cpu31== Jun 21 01:49:58.175427 (XEN) C1: type[C1] latency[ 2] usage[ 881407] method[ FFH] duration[80508158637] Jun 21 01:49:58.187414 (XEN) C2: type[C1] latency[ 10] usage[ 546587] method[ FFH] duration[268812060408] Jun 21 01:49:58.199413 (XEN) C3: type[C2] latency[ 40] usage[ 313936] method[ FFH] duration[476303494387] Jun 21 01:49:58.199448 (XEN) *C4: type[C3] latency[133] usage[ 257841] method[ FFH] duration[9043256672003] Jun 21 01:49:58.211421 (XEN) C0: usage[ 1999771] duration[133905001178] Jun 21 01:49:58.223408 (XEN) PC2[1894359189156] PC3[298911000507] PC6[1880109675417] PC7[0] Jun 21 01:49:58.223431 (XEN) CC3[1726687560639] CC6[5650213513489] CC7[0] Jun 21 01:49:58.235408 (XEN) ==cpu32== Jun 21 01:49:58.235425 (XEN) C1: type[C1] latency[ 2] usage[ 1544511] method[ FFH] duration[237948792424] Jun 21 01:49:58.235444 (XEN) C2: type[C1] latency[ 10] usage[ 1316774] method[ FFH] duration[959673008012] Jun 21 01:49:58.247423 (XEN) C3: type[C2] latency[ 40] usage[ 1164054] method[ FFH] duration[1732477491509] Jun 21 01:49:58.259417 (XEN) *C4: type[C3] latency[133] usage[ 513216] method[ FFH] duration[6800029633824] Jun 21 01:49:58.271414 (XEN) C0: usage[ 4538555] duration[272656519090] Jun 21 01:49:58.271434 (XEN) PC2[1894359189156] PC3[298911000507] PC6[1880109675417] PC7[0] Jun 21 01:49:58.283405 (XEN) CC3[1684065749456] CC6[6270213649738] CC7[0] Jun 21 01:49:58.283416 (XEN) ==cpu33== Jun 21 01:49:58.283421 (XEN) C1: type[C1] latency[ 2] usage[ 374659] method[ FFH] duration[59232681630] Jun 21 01:49:58.295408 (XEN) C2: type[C1] latency[ 10] usage[ 467550] method[ FFH] duration[231873212048] Jun 21 01:49:58.311436 (XEN) C3: type[C2] latency[ 40] usage[ 312069] method[ FFH] duration[479725931920] Jun 21 01:49:58.311462 (XEN) *C4: type[C3] latency[133] usage[ 337405] method[ FFH] duration[9008948434320] Jun 21 01:49:58.323529 (XEN) C0: usage[ 1491683] duration[223005275035] Jun 21 01:49:58.335496 (XEN) PC2[1894359189156] PC3[298911000507] PC6[1880109675417] PC7[0] Jun 21 01:49:58.335508 (XEN) CC3[1684065749456] CC6[6270213649738] CC7[0] Jun 21 01:49:58.347506 (XEN) ==cpu34== Jun 21 01:49:58.347519 (XEN) C1: type[C1] latency[ 2] usage[ 2245998] method[ FFH] duration[249594465045] Jun 21 01:49:58.359515 (XEN) C2: type[C1] latency[ 10] usage[ 1230966] method[ FFH] duration[891431744567] Jun 21 01:49:58.359542 (XEN) C3: type[C2] latency[ 40] usage[ 1089893] method[ FFH] duration[1648228025181] Jun 21 01:49:58.371534 (XEN) *C4: type[C3] latency[133] usage[ 536830] method[ FFH] duration[6899373648566] Jun 21 01:49:58.383534 (XEN) C0: usage[ 5103687] duration[314157707879] Jun 21 01:49:58.383554 (XEN) PC2[1894359189156] PC3[298911000507] PC6[1880109675417] PC7[0] Jun 21 01:49:58.395535 (XEN) CC3[1614909058957] CC6[6530168856769] CC7[0] Jun 21 01:49:58.395555 (XEN) ==cpu35== Jun 21 01:49:58.395564 (XEN) C1: type[C1] latency[ 2] usage[ 678228] method[ FFH] duration[53400561780] Jun 21 01:49:58.407549 (XEN) C2: type[C1] latency[ 10] usage[ 484441] method[ FFH] duration[249587419496] Jun 21 01:49:58.419535 (XEN) C3: type[C2] latency[ 40] usage[ 284322] method[ FFH] duration[498233992220] Jun 21 01:49:58.435550 (XEN) *C4: type[C3] latency[133] usage[ 331139] method[ FFH] duration[9119227216990] Jun 21 01:49:58.435575 (XEN) C0: usage[ 1778130] durati Jun 21 01:49:58.446611 on[82336489222] Jun 21 01:49:58.447503 (XEN) PC2[1894359189156] PC3[298911000507] PC6[1880109675417] PC7[0] Jun 21 01:49:58.447525 (XEN) CC3[1614909058957] CC6[65 Jun 21 01:49:58.447862 30168856769] CC7[0] Jun 21 01:49:58.459534 (XEN) ==cpu36== Jun 21 01:49:58.459551 (XEN) C1: type[C1] latency[ 2] usage[ 1788567] method[ FFH] duration[223231492050] Jun 21 01:49:58.471531 (XEN) C2: type[C1] latency[ 10] usage[ 1268771] method[ FFH] duration[929487221443] Jun 21 01:49:58.471557 (XEN) C3: type[C2] latency[ 40] usage[ 1131034] method[ FFH] duration[1751765902399] Jun 21 01:49:58.487558 (XEN) *C4: type[C3] latency[133] usage[ 541186] method[ FFH] duration[6812687544700] Jun 21 01:49:58.487583 (XEN) C0: usage[ 4729558] duration[285613575337] Jun 21 01:49:58.503546 (XEN) PC2[1894359189156] PC3[298911000507] PC6[1880109675417] PC7[0] Jun 21 01:49:58.503576 (XEN) CC3[1703336867670] CC6[6468319778881] CC7[0] Jun 21 01:49:58.503590 (XEN) ==cpu37== Jun 21 01:49:58.515533 (XEN) C1: type[C1] latency[ 2] usage[ 193755] method[ FFH] duration[28096647883] Jun 21 01:49:58.515560 (XEN) C2: type[C1] latency[ 10] usage[ 359280] method[ FFH] duration[209214152518] Jun 21 01:49:58.527544 (XEN) C3: type[C2] latency[ 40] usage[ 250747] method[ FFH] duration[429152258815] Jun 21 01:49:58.539528 (XEN) *C4: type[C3] latency[133] usage[ 324479] method[ FFH] duration[9257919948145] Jun 21 01:49:58.551520 (XEN) C0: usage[ 1128261] duration[78402816043] Jun 21 01:49:58.551542 (XEN) PC2[1894359189156] PC3[298911000507] PC6[1880109675417] PC7[0] Jun 21 01:49:58.563520 (XEN) CC3[1703336867670] CC6[6468319778881] CC7[0] Jun 21 01:49:58.563540 (XEN) ==cpu38== Jun 21 01:49:58.563550 (XEN) C1: type[C1] latency[ 2] usage[ 1496087] method[ FFH] duration[211977392711] Jun 21 01:49:58.575526 (XEN) C2: type[C1] latency[ 10] usage[ 1204282] method[ FFH] duration[957036470832] Jun 21 01:49:58.587520 (XEN) C3: type[C2] latency[ 40] usage[ 1132279] method[ FFH] duration[1776149744480] Jun 21 01:49:58.587547 (XEN) *C4: type[C3] latency[133] usage[ 556712] method[ FFH] duration[6793820115039] Jun 21 01:49:58.599530 (XEN) C0: usage[ 4389360] duration[263802156934] Jun 21 01:49:58.599550 (XEN) PC2[1894359189156] PC3[298911000507] PC6[1880109675417] PC7[0] Jun 21 01:49:58.611529 (XEN) CC3[1714185213612] CC6[6517048889477] CC7[0] Jun 21 01:49:58.611549 (XEN) ==cpu39== Jun 21 01:49:58.623519 (XEN) C1: type[C1] latency[ 2] usage[ 216583] method[ FFH] duration[33192397455] Jun 21 01:49:58.623545 (XEN) C2: type[C1] latency[ 10] usage[ 290962] method[ FFH] duration[163795174198] Jun 21 01:49:58.635530 (XEN) C3: type[C2] latency[ 40] usage[ 215149] method[ FFH] duration[398029912421] Jun 21 01:49:58.647530 (XEN) *C4: type[C3] latency[133] usage[ 335057] method[ FFH] duration[9359678998299] Jun 21 01:49:58.647556 (XEN) C0: usage[ 1057751] duration[48089485103] Jun 21 01:49:58.659526 (XEN) PC2[1894359189156] PC3[298911000507] PC6[1880109675417] PC7[0] Jun 21 01:49:58.659548 (XEN) CC3[1714185213612] CC6[6517048889477] CC7[0] Jun 21 01:49:58.671524 (XEN) ==cpu40== Jun 21 01:49:58.671540 (XEN) C1: type[C1] latency[ 2] usage[ 1690175] method[ FFH] duration[222351807587] Jun 21 01:49:58.683532 (XEN) C2: type[C1] latency[ 10] usage[ 1144222] method[ FFH] duration[935729536869] Jun 21 01:49:58.683558 (XEN) C3: type[C2] latency[ 40] usage[ 1117885] method[ FFH] duration[1741205620817] Jun 21 01:49:58.695534 (XEN) *C4: type[C3] latency[133] usage[ 541473] method[ FFH] duration[6864575289379] Jun 21 01:49:58.707530 (XEN) C0: usage[ 4493755] duration[238923776612] Jun 21 01:49:58.707550 (XEN) PC2[1894359189156] PC3[298911000507] PC6[1880109675417] PC7[0] Jun 21 01:49:58.719525 (XEN) CC3[1702352563855] CC6[6520934695457] CC7[0] Jun 21 01:49:58.719545 (XEN) ==cpu41== Jun 21 01:49:58.731520 (XEN) C1: type[C1] latency[ 2] usage[ 175679] method[ FFH] duration[27131880213] Jun 21 01:49:58.731547 (XEN) C2: type[C1] latency[ 10] usage[ 267455] method[ FFH] duration[142981758814] Jun 21 01:49:58.743529 (XEN) C3: type[C2] latency[ 40] usage[ 186216] method[ FFH] duration[366259667714] Jun 21 01:49:58.755524 (XEN) *C4: type[C3] latency[133] usage[ 348938] method[ FFH] duration[9390693350293] Jun 21 01:49:58.755551 (XEN) C0: usage[ 978288] duration[75719465800] Jun 21 01:49:58.767522 (XEN) PC2[1894359189156] PC3[298911000507] PC6[1880109675417] PC7[0] Jun 21 01:49:58.767544 (XEN) CC3[1702352563855] CC6[6520934695457] CC7[0] Jun 21 01:49:58.779525 (XEN) ==cpu42== Jun 21 01:49:58.779541 (XEN) C1: type[C1] latency[ 2] usage[ 1930754] method[ FFH] duration[194889301285] Jun 21 01:49:58.791527 (XEN) C2: type[C1] latency[ 10] usage[ 903624] method[ FFH] duration[742817895749] Jun 21 01:49:58.791553 (XEN) C3: type[C2] latency[ 40] usage[ 907637] method[ FFH] duration[1395336529401] Jun 21 01:49:58.803540 (XEN) *C4: type[C3] latency[133] usage[ 510547] method[ FFH] duration[7423288165061] Jun 21 01:49:58.815527 (XEN) C0: usage[ 4252562] duration[246454287774] Jun 21 01:49:58.815547 (XEN) PC2[1894359189156] PC3[298911000507] PC6[1880109675417] PC7[0] Jun 21 01:49:58.827526 (XEN) CC3[1553278545096] CC6[6662431420725] CC7[0] Jun 21 01:49:58.827546 (XEN) ==cpu43== Jun 21 01:49:58.827555 (XEN) C1: type[C1] latency[ 2] usage[ 500407] method[ FFH] duration[99841760365] Jun 21 01:49:58.839533 (XEN) C2: type[C1] latency[ 10] usage[ 508014] method[ FFH] duration[331048963575] Jun 21 01:49:58.851529 (XEN) C3: type[C2] latency[ 40] usage[ 377326] method[ FFH] duration[634915418431] Jun 21 01:49:58.863524 (XEN) *C4: type[C3] latency[133] usage[ 385719] method[ FFH] duration[8836931555253] Jun 21 01:49:58.863550 (XEN) C0: usage[ 1771466] duration[100048573049] Jun 21 01:49:58.875525 (XEN) PC2[1894359189156] PC3[298911000507] PC6[1880109675417] PC7[0] Jun 21 01:49:58.875547 (XEN) CC3[1553278545096] CC6[6662431420725] CC7[0] Jun 21 01:49:58.887524 (XEN) ==cpu44== Jun 21 01:49:58.887540 (XEN) C1: type[C1] latency[ 2] usage[ 1786336] method[ FFH] duration[208716768603] Jun 21 01:49:58.899525 (XEN) C2: type[C1] latency[ 10] usage[ 1165877] method[ FFH] duration[878602995660] Jun 21 01:49:58.899550 (XEN) C3: type[C2] latency[ 40] usage[ 1089635] method[ FFH] duration[1598798621635] Jun 21 01:49:58.911532 (XEN) *C4: type[C3] latency[133] usage[ 563760] method[ FFH] duration[6907087872152] Jun 21 01:49:58.923527 (XEN) C0: usage[ 4605608] duration[409580119540] Jun 21 01:49:58.923546 (XEN) PC2[1894359189156] PC3[298911000507] PC6[1880109675417] PC7[0] Jun 21 01:49:58.935525 (XEN) CC3[1682200363172] CC6[6203062976713] CC7[0] Jun 21 01:49:58.935544 (XEN) ==cpu45== Jun 21 01:49:58.935554 (XEN) C1: type[C1] latency[ 2] usage[ 411711] method[ FFH] duration[65750071341] Jun 21 01:49:58.947532 (XEN) C2: type[C1] latency[ 10] usage[ 449357] method[ FFH] duration[229735422937] Jun 21 01:49:58.959529 (XEN) C3: type[C2] latency[ 40] usage[ 261885] method[ FFH] duration[497458944224] Jun 21 01:49:58.971520 (XEN) *C4: type[C3] latency[133] usage[ 371805] method[ FFH] duration[9040822697056] Jun 21 01:49:58.971547 (XEN) C0: usage[ 1494758] duration[169019327932] Jun 21 01:49:58.983525 (XEN) PC2[1894359189156] PC3[298911000507] PC6[1880109675417] PC7[0] Jun 21 01:49:58.983547 (XEN) CC3[1682200363172] CC6[6203062976713] CC7[0] Jun 21 01:49:58.995524 (XEN) ==cpu46== Jun 21 01:49:58.995540 (XEN) C1: type[C1] latency[ 2] usage[ 2401194] method[ FFH] duration[260390364389] Jun 21 01:49:59.007526 (XEN) C2: type[C1] latency[ 10] usage[ 1180539] method[ FFH] duration[832834551428] Jun 21 01:49:59.007552 (XEN) C3: type[C2] latency[ 40] usage[ 1055856] method[ FFH] duration[1609192588725] Jun 21 01:49:59.019530 (XEN) *C4: type[C3] latency[133] usage[ 546347] method[ FFH] duration[6885334805202] Jun 21 01:49:59.031528 (XEN) C0: usage[ 5183936] duration[415034212925] Jun 21 01:49:59.031548 (XEN) PC2[1894359189156] PC3[298911000507] PC6[1880109675417] PC7[0] Jun 21 01:49:59.043526 (XEN) CC3[1537022389271] CC6[6521305573486] CC7[0] Jun 21 01:49:59.043546 (XEN) ==cpu47== Jun 21 01:49:59.043556 (XEN) C1: type[C1] latency[ 2] usage[ 932249] method[ FFH] duration[55340323162] Jun 21 01:49:59.055531 (XEN) C2: type[C1] latency[ 10] usage[ 306124] method[ FFH] duration[137706582725] Jun 21 01:49:59.067528 (XEN) C3: type[C2] latency[ 40] usage[ 159527] method[ FFH] duration[295683386530] Jun 21 01:49:59.079520 (XEN) *C4: type[C3] latency[133] usage[ 332789] method[ FFH] duration[9419010784183] Jun 21 01:49:59.079547 (XEN) C0: usage[ 1730689] duration[95045542684] Jun 21 01:49:59.091523 (XEN) PC2[1894359189156] PC3[298911000507] PC6[1880109675417] PC7[0] Jun 21 01:49:59.091545 (XEN) CC3[1537022389271] CC6[6521305573486] CC7[0] Jun 21 01:49:59.103530 (XEN) ==cpu48== Jun 21 01:49:59.103547 (XEN) C1: type[C1] latency[ 2] usage[ 2351679] method[ FFH] duration[275624716160] Jun 21 01:49:59.115521 (XEN) C2: type[C1] latency[ 10] usage[ 1211882] method[ FFH] duration[928214886444] Jun 21 01:49:59.115548 (XEN) C3: type[C2] latency[ 40] usage[ 1114496] method[ FFH] duration[1689671589418] Jun 21 01:49:59.127529 (XEN) *C4: type[C3] latency[133] usage[ 554795] method[ FFH] duration[6745239741271] Jun 21 01:49:59.139526 (XEN) C0: usage[ 5232852] duration[364035743236] Jun 21 01:49:59.139546 (XEN) PC2[1894359189156] PC3[298911000507] PC6[1880109675417] PC7[0] Jun 21 01:49:59.151523 (XEN) CC3[1678202224510] CC6[6335351497995] CC7[0] Jun 21 01:49:59.151543 (XEN) ==cpu49== Jun 21 01:49:59.151552 (XEN) C1: type[C1] latency[ 2] usage[ 302201] method[ FFH] duration[46075404410] Jun 21 01:49:59.163531 (XEN) C2: type[C1] latency[ 10] usage[ 393429] method[ FFH] duration[226231893396] Jun 21 01:49:59.175524 (XEN) C3: type[C2] latency[ 40] usage[ 275925] method[ FFH] duration[488317379764] Jun 21 01:49:59.175550 (XEN) *C4: type[C3] latency[133] usage[ 358104] method[ FFH] duration[9161969192655] Jun 21 01:49:59.187530 (XEN) C0: usage[ 1329659] duration[80192899227] Jun 21 01:49:59.199524 (XEN) PC2[1894359189156] PC3[298911000507] PC6[1880109675417] PC7[0] Jun 21 01:49:59.199546 (XEN) CC3[1678202224510] CC6[6335351497995] CC7[0] Jun 21 01:49:59.211523 (XEN) ==cpu50== Jun 21 01:49:59.211539 (XEN) C1: type[C1] latency[ 2] usage[ 2309512] method[ FFH] duration[229210164972] Jun 21 01:49:59.211558 (XEN) C2: type[C1] latency[ 10] usage[ 1253013] method[ FFH] duration[820180505827] Jun 21 01:49:59.223533 (XEN) C3: type[C2] latency[ 40] usage[ 967576] method[ FFH] duration[1488559492641] Jun 21 01:49:59.235531 (XEN) *C4: type[C3] latency[133] usage[ 507245] method[ FFH] duration[7123548488206] Jun 21 01:49:59.247526 (XEN) C0: usage[ 5037346] duration[341288176394] Jun 21 01:49:59.247546 (XEN) PC2[1894359189156] PC3[298911000507] PC6[1880109675417] PC7[0] Jun 21 01:49:59.259527 (XEN) CC3[1490286218050] CC6[6691135957709] CC7[0] Jun 21 01:49:59.259547 (XEN) ==cpu51== Jun 21 01:49:59.259556 (XEN) C1: type[C1] latency[ 2] usage[ 468457] method[ FFH] duration[40663986783] Jun 21 01:49:59.271528 (XEN) C2: type[C1] latency[ 10] usage[ 294550] method[ FFH] duration[207136214925] Jun 21 01:49:59.283526 (XEN) C3: type[C2] latency[ 40] usage[ 269281] method[ FFH] duration[458745088722] Jun 21 01:49:59.283552 (XEN) *C4: type[C3] latency[133] usage[ 340666] method[ FFH] duration[9200555485361] Jun 21 01:49:59.295533 (XEN) C0: usage[ 1372954] duration[95686144150] Jun 21 01:49:59.307521 (XEN) PC2[1894359189156] PC3[298911000507] PC6[1880109675417] PC7[0] Jun 21 01:49:59.307543 (XEN) CC3[1490286218050] CC6[6691135957709] CC7[0] Jun 21 01:49:59.319524 (XEN) ==cpu52== Jun 21 01:49:59.319541 (XEN) C1: type[C1] latency[ 2] usage[ 2004027] method[ FFH] duration[225441981644] Jun 21 01:49:59.319560 (XEN) C2: type[C1] latency[ 10] usage[ 1052243] method[ FFH] duration[790414093170] Jun 21 01:49:59.331533 (XEN) C3: type[C2] latency[ 40] usage[ 950700] method[ FFH] duration[1503709439248] Jun 21 01:49:59.343528 (XEN) *C4: type[C3] latency[133] usage[ 498618] method[ FFH] duration[7225911081035] Jun 21 01:49:59.355524 (XEN) C0: usage[ 4505588] duration[257310384313] Jun 21 01:49:59.355544 (XEN) PC2[1894359189156] PC3[298911000507] PC6[1880109675417] PC7[0] Jun 21 01:49:59.367522 (XEN) CC3[1510827485713] CC6[6824409996064] CC7[0] Jun 21 01:49:59.367542 (XEN) ==cpu53== Jun 21 01:49:59.367551 (XEN) C1: type[C1] latency[ 2] usage[ 390698] method[ FFH] duration[47569495832] Jun 21 01:49:59.379527 (XEN) C2: type[C1] latency[ 10] usage[ 366582] method[ FFH] duration[195015578677] Jun 21 01:49:59.391529 (XEN) C3: type[C2] latency[ 40] usage[ 240897] method[ FFH] duration[431646436146] Jun 21 01:49:59.391564 (XEN) *C4: type[C3] latency[133] usage[ 327976] method[ FFH] duration[9248921391244] Jun 21 01:49:59.403531 (XEN) C0: usage[ 1326153] duration[79634172487] Jun 21 01:49:59.415522 (XEN) PC2[1894359189156] PC3[298911000507] PC6[1880109675417] PC7[0] Jun 21 01:49:59.415544 (XEN) CC3[1510827485713] CC6[6824409996064] CC7[0] Jun 21 01:49:59.427519 (XEN) ==cpu54== Jun 21 01:49:59.427535 (XEN) C1: type[C1] latency[ 2] usage[ 1986112] method[ FFH] duration[217434911229] Jun 21 01:49:59.427555 (XEN) C2: type[C1] latency[ 10] usage[ 995394] method[ FFH] duration[786475923423] Jun 21 01:49:59.439534 (XEN) C3: type[C2] latency[ 40] usage[ 955052] method[ FFH] duration[1414966261810] Jun 21 01:49:59.451525 (XEN) *C4: type[C3] latency[133] usage[ 485846] method[ FFH] duration[7307227275466] Jun 21 01:49:59.463525 (XEN) C0: usage[ 4422404] duration[276682759204] Jun 21 01:49:59.463546 (XEN) PC2[1894359189156] PC3[298911000507] PC6[1880109675417] PC7[0] Jun 21 01:49:59.475415 (XEN) CC3[1417851041470] CC6[6916275612826] CC7[0] Jun 21 01:49:59.475435 (XEN) ==cpu55== Jun 21 01:49:59.475444 (XEN) C1: type[C1] latency[ 2] usage[ 809369] method[ FFH] duration[60935034928] Jun 21 01:49:59.487421 (XEN) C2: type[C1] latency[ 10] usage[ 387145] method[ FFH] duration[219141492977] Jun 21 01:49:59.499416 (XEN) C3: type[C2] latency[ 40] usage[ 336467] method[ FFH] duration[545951210974] Jun 21 01:49:59.499442 (XEN) *C4: type[C3] latency[133] usage[ 303669] method[ FFH] duration[9076183856909] Jun 21 01:49:59.511424 (XEN) C0: usage[ 1836650] duration[100575622451] Jun 21 01:49:59.511444 (XEN) PC2[1894359189156] PC3[298911000507] PC6[1880109675417] PC7[0] Jun 21 01:49:59.523419 (XEN) CC3[1417851041470] CC6[6916275612826] CC7[0] Jun 21 01:49:59.523439 (XEN) 'd' pressed -> dumping registers Jun 21 01:49:59.535417 (XEN) Jun 21 01:49:59.535433 (XEN) *** Dumping CPU17 host state: *** Jun 21 01:49:59.535445 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:49:59.547416 (XEN) CPU: 17 Jun 21 01:49:59.547433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:49:59.559420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:49:59.559440 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Jun 21 01:49:59.571416 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Jun 21 01:49:59.571438 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Jun 21 01:49:59.583418 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 000009197bbd1996 Jun 21 01:49:59.595413 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Jun 21 01:49:59.595436 (XEN) r15: 000009196da713e4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:49:59.607421 (XEN) cr3: 000000105260c000 cr2: ffff888006a395c0 Jun 21 01:49:59.607441 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 21 01:49:59.619418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:49:59.619439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:49:59.631428 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:49:59.643418 (XEN) Xen stack trace from rsp=ffff830839de7e50: Jun 21 01:49:59.643439 (XEN) 000009196dadc6f7 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Jun 21 01:49:59.655419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 21 01:49:59.655439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:49:59.667421 (XEN) ffff830839de7ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396eb000 Jun 21 01:49:59.679418 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Jun 21 01:49:59.679440 (XEN) ffff82d04032974f 0000000000000000 ffff8880036acd80 0000000000000000 Jun 21 01:49:59.691426 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Jun 21 01:49:59.703415 (XEN) 0000000000000546 0000000002012400 00000000001cc904 0000000000000000 Jun 21 01:49:59.703436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:49:59.715418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:49:59.727413 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:49:59.727435 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Jun 21 01:49:59.739416 (XEN) 00000037f9811000 0000000000372660 0000000000000000 8000000839deb002 Jun 21 01:49:59.739437 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:49:59.751531 (XEN) Xen call trace: Jun 21 01:49:59.751548 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:49:59.763522 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:49:59.763545 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:49:59.775521 (XEN) Jun 21 01:49:59.775536 (XEN) *** Dumping CPU18 host state: *** Jun 21 01:49:59.775548 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:49:59.787560 (XEN) CPU: 18 Jun 21 01:49:59.787577 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:49:59.787596 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:49:59.799527 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Jun 21 01:49:59.811520 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Jun 21 01:49:59.811542 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 21 01:49:59.823523 (XEN) r9: ffff830839ddd5e0 r10: ffff830839dda220 r11: 0000091aadc6f76e Jun 21 01:49:59.823546 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Jun 21 01:49:59.835527 (XEN) r15: 00000919adc72c99 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:49:59.847523 (XEN) cr3: 000000105260c000 cr2: 00007fa36b4e0520 Jun 21 01:49:59.847543 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 21 01:49:59.859522 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:49:59.859544 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:49:59.871531 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:49:59.883521 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 21 01:49:59.883541 (XEN) 00000919bc415eef ffff82d040257d08 ffff8308396d7000 ffff8308396d9560 Jun 21 01:49:59.895523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 21 01:49:59.895544 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:49:59.907527 (XEN) ffff830839dd7ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396d7000 Jun 21 01:49:59.919522 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Jun 21 01:49:59.919544 (XEN) ffff82d04032974f 0000000000000000 ffff8880036b2e80 0000000000000000 Jun 21 01:49:59.931525 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Jun 21 01:49:59.943526 (XEN) 0000000000000000 0000000002012400 000000000039f5d4 0000000000000000 Jun 21 01:49:59.943548 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:49:59.955524 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:49:59.955546 (XEN) ffffc90040253ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:49:59.967531 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Jun 21 01:49:59.979520 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Jun 21 01:49:59.979541 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:49:59.991523 (XEN) Xen call trace: Jun 21 01:49:59.991548 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:00.003520 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:00.003543 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:00.015522 (XEN) Jun 21 01:50:00.015537 (XEN) *** Dumping CPU19 host state: *** Jun 21 01:50:00.015549 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:00.027562 (XEN) CPU: 19 Jun 21 01:50:00.027571 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:00.027580 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:00.039507 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Jun 21 01:50:00.039521 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Jun 21 01:50:00.051508 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Jun 21 01:50:00.063517 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 0000091aadc5e907 Jun 21 01:50:00.063533 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Jun 21 01:50:00.075577 (XEN) r15: 00000919adc6127c cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:00.087548 (XEN) cr3: 000000105260c000 cr2: ffff888003ee43a0 Jun 21 01:50:00.087558 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 21 01:50:00.099547 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:00.099558 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:00.111565 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:00.123548 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Jun 21 01:50:00.123558 (XEN) 00000919ca79e212 ffff830839dbffff 0000000000000000 ffff830839dbfea0 Jun 21 01:50:00.135546 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 21 01:50:00.135556 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:00.147572 (XEN) ffff830839dbfee8 ffff82d0403259ae ffff82d0403258c5 ffff830839722000 Jun 21 01:50:00.159574 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Jun 21 01:50:00.159584 (XEN) ffff82d04032974f 0000000000000000 ffff88800365cd80 0000000000000000 Jun 21 01:50:00.171549 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Jun 21 01:50:00.171559 (XEN) 0000000000000000 0000000000000100 000000000033e4ac 0000000000000000 Jun 21 01:50:00.183551 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:00.195522 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:00.195533 (XEN) ffffc900401a3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:00.211549 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Jun 21 01:50:00.211559 (XEN) 00000037f97e5000 0000000000372660 0000000000000000 8000000839db7002 Jun 21 01:50:00.223533 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:00.223541 (XEN) Xen call trace: Jun 21 01:50:00.223546 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:00.235506 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:00.247509 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:00.247525 (XEN) Jun 21 01:50:00.247531 (XEN) *** Dumping CPU20 host state: *** Jun 21 01:50:00.259525 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:00.259546 (XEN) CPU: 20 Jun 21 01:50:00.259555 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:00.271541 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:00.271561 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Jun 21 01:50:00.283546 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Jun 21 01:50:00.295515 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Jun 21 01:50:00.295526 (XEN) r9: ffff830839db1450 r10: ffff8308396e5070 r11: 0000091a4fc837a4 Jun 21 01:50:00.307512 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Jun 21 01:50:00.307527 (XEN) r15: 00000919bf560825 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:00.319532 (XEN) cr3: 000000107f913000 cr2: 00005610c31b2534 Jun 21 01:50:00.331539 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 21 01:50:00.331561 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:00.343538 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:00.343566 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:00.355436 (XEN) Xen stack trace from rsp=ffff830839da7e50: Jun 21 01:50:00.371438 (XEN) 00000919d8b354d2 ffff830839da7fff 0000000000000000 ffff830839da7ea0 Jun 21 01:50:00.371461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 21 01:50:00.371475 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:00.383429 (XEN) ffff830839da7ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396d0000 Jun 21 01:50:00.395419 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Jun 21 01:50:00.395441 (XEN) ffff82d04032974f 0000000000000000 ffff8880036b4d80 0000000000000000 Jun 21 01:50:00.407434 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 00 Jun 21 01:50:00.434022 00000000000246 Jun 21 01:50:00.434385 (XEN) 0000000000000001 0000000007216000 00000000004812c4 0000000000000000 Jun 21 01:50:00.434402 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:00.434416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 000000000000024 Jun 21 01:50:00.435161 6 Jun 21 01:50:00.443415 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:00.443437 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Jun 21 01:50:00.455423 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Jun 21 01:50:00.455445 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:00.467430 (XEN) Xen call trace: Jun 21 01:50:00.467448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:00.479421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:00.479444 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:00.491423 (XEN) Jun 21 01:50:00.491438 (XEN) 'e' pressed -> dumping event-channel info Jun 21 01:50:00.491452 (XEN) *** Dumping CPU21 host state: *** Jun 21 01:50:00.491463 (XEN) Event channel information for domain 0: Jun 21 01:50:00.503427 (XEN) Polling vCPUs: {} Jun 21 01:50:00.503444 (XEN) port [p/m/s] Jun 21 01:50:00.503454 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:00.515422 (XEN) CPU: 21 Jun 21 01:50:00.515439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:00.527418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:00.527438 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Jun 21 01:50:00.539415 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Jun 21 01:50:00.539437 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Jun 21 01:50:00.551420 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 00000919faf0be0f Jun 21 01:50:00.563412 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Jun 21 01:50:00.563435 (XEN) r15: 00000919bf56083c cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:00.575430 (XEN) cr3: 000000105260c000 cr2: 00007f3c67031a1c Jun 21 01:50:00.575451 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 21 01:50:00.587418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:00.587439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:00.599426 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:00.611418 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Jun 21 01:50:00.611438 (XEN) 00000919e6ebd18b ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Jun 21 01:50:00.623416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 21 01:50:00.635412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:00.635435 (XEN) ffff830839d8fee8 ffff82d0403259ae ffff82d0403258c5 ffff83083974c000 Jun 21 01:50:00.647415 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Jun 21 01:50:00.647437 (XEN) ffff82d04032974f 0000000000000000 ffff888003600f80 0000000000000000 Jun 21 01:50:00.659423 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Jun 21 01:50:00.671413 (XEN) 0000000000000000 0000000000000100 0000000000a3c234 0000000000000000 Jun 21 01:50:00.671434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:00.683418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:00.695416 (XEN) ffffc90040143ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:00.695438 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Jun 21 01:50:00.707419 (XEN) 00000037f97b9000 0000000000372660 0000000000000000 8000000839d93002 Jun 21 01:50:00.707441 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:00.719415 (XEN) Xen call trace: Jun 21 01:50:00.719432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:00.731416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:00.731439 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:00.743419 (XEN) Jun 21 01:50:00.743434 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU22 host state: *** Jun 21 01:50:00.743449 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:00.755422 (XEN) CPU: 22 Jun 21 01:50:00.755438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:00.767419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:00.767440 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Jun 21 01:50:00.779424 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Jun 21 01:50:00.791417 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Jun 21 01:50:00.791439 (XEN) r9: ffff830839d85390 r10: ffff8308396c9070 r11: 0000091a4fc840bc Jun 21 01:50:00.803417 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Jun 21 01:50:00.803439 (XEN) r15: 00000919bf566ed9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:00.815419 (XEN) cr3: 00000008330cb000 cr2: ffff888005b8d968 Jun 21 01:50:00.815438 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 21 01:50:00.827420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:00.839414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:00.839441 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:00.851420 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Jun 21 01:50:00.851440 (XEN) 00000919e95d5eaa ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Jun 21 01:50:00.863420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 21 01:50:00.875421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:00.875444 (XEN) ffff830839d7fee8 ffff82d0403259ae ffff82d0403258c5 ffff830839745000 Jun 21 01:50:00.887424 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Jun 21 01:50:00.899416 (XEN) ffff82d04032974f 0000000000000000 ffff888003602e80 0000000000000000 Jun 21 01:50:00.899439 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Jun 21 01:50:00.911420 (XEN) 0000000000007ff0 0000000000000001 00000000008128fc 0000000000000000 Jun 21 01:50:00.923411 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:00.923433 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:00.935419 (XEN) ffffc90040153ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:00.935441 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Jun 21 01:50:00.947419 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Jun 21 01:50:00.959415 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:00.959433 (XEN) Xen call trace: Jun 21 01:50:00.959443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:00.971425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:00.971448 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:00.983426 (XEN) Jun 21 01:50:00.983442 v=0(XEN) *** Dumping CPU23 host state: *** Jun 21 01:50:00.983455 Jun 21 01:50:00.983462 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:00.995419 (XEN) CPU: 23 Jun 21 01:50:00.995436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:01.007420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:01.007440 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Jun 21 01:50:01.019414 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Jun 21 01:50:01.019437 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Jun 21 01:50:01.031421 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 0000091a31b3ecc5 Jun 21 01:50:01.043416 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Jun 21 01:50:01.043438 (XEN) r15: 00000919f6193f96 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:01.055419 (XEN) cr3: 000000105260c000 cr2: ffff888005e80760 Jun 21 01:50:01.055438 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 21 01:50:01.067417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:01.079414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:01.079441 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:01.091419 (XEN) Xen stack trace from rsp=ffff830839d67e50: Jun 21 01:50:01.091440 (XEN) 0000091a046f781f ffff82d040353c5d ffff82d0405e7c00 ffff830839d67ea0 Jun 21 01:50:01.103423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 21 01:50:01.115417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:01.115439 (XEN) ffff830839d67ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396f6000 Jun 21 01:50:01.127417 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Jun 21 01:50:01.139413 (XEN) ffff82d04032974f 0000000000000000 ffff8880036a9f00 0000000000000000 Jun 21 01:50:01.139435 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Jun 21 01:50:01.151416 (XEN) 0000000000007ff0 0000000000000001 0000000000234004 0000000000000000 Jun 21 01:50:01.151437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:01.163426 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:01.175413 (XEN) ffffc9004020bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:01.175435 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Jun 21 01:50:01.187426 (XEN) 00000037f978d000 0000000000372660 0000000000000000 8000000839d5f002 Jun 21 01:50:01.199414 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:01.199432 (XEN) Xen call trace: Jun 21 01:50:01.199442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:01.211417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:01.211440 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:01.223420 (XEN) Jun 21 01:50:01.223436 (XEN) 2 [0/1/(XEN) *** Dumping CPU24 host state: *** Jun 21 01:50:01.223450 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:01.235422 (XEN) CPU: 24 Jun 21 01:50:01.235438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:01.247423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:01.247443 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Jun 21 01:50:01.259420 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Jun 21 01:50:01.271412 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Jun 21 01:50:01.271434 (XEN) r9: ffff830839d6bdc0 r10: ffff83083972c070 r11: 0000091a4c053936 Jun 21 01:50:01.283417 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Jun 21 01:50:01.283439 (XEN) r15: 0000091a0ba7642c cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:01.295419 (XEN) cr3: 000000105260c000 cr2: ffff88800a965480 Jun 21 01:50:01.295439 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 21 01:50:01.307422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:01.319414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:01.319441 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:01.331421 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Jun 21 01:50:01.343416 (XEN) 0000091a12b1bc7b ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Jun 21 01:50:01.343439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 21 01:50:01.355416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:01.355438 (XEN) ffff830839d4fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396f9000 Jun 21 01:50:01.367421 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Jun 21 01:50:01.379413 (XEN) ffff82d04032974f 0000000000000000 ffff8880036a8f80 0000000000000000 Jun 21 01:50:01.379436 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Jun 21 01:50:01.391424 (XEN) 000009186fc449c0 0000000000000000 00000000001edbc4 0000000000000000 Jun 21 01:50:01.403412 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:01.403434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:01.415418 (XEN) ffffc90040203ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:01.415440 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Jun 21 01:50:01.427420 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Jun 21 01:50:01.439417 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:01.439435 (XEN) Xen call trace: Jun 21 01:50:01.439445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:01.451422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:01.451445 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:01.463431 (XEN) Jun 21 01:50:01.463446 ]: s=6 n=0 x=0(XEN) *** Dumping CPU25 host state: *** Jun 21 01:50:01.463461 Jun 21 01:50:01.463467 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:01.475422 (XEN) CPU: 25 Jun 21 01:50:01.475438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:01.487423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:01.487444 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Jun 21 01:50:01.499422 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Jun 21 01:50:01.511413 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 21 01:50:01.511436 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 0000091a367a9b27 Jun 21 01:50:01.523415 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Jun 21 01:50:01.523437 (XEN) r15: 00000919fadfe54a cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:01.535419 (XEN) cr3: 000000105260c000 cr2: 00007f72e1e853d8 Jun 21 01:50:01.547411 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jun 21 01:50:01.547434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:01.559431 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:01.559459 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:01.571419 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 21 01:50:01.583414 (XEN) 0000091a2110c9f7 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Jun 21 01:50:01.583436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 21 01:50:01.595423 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:01.595445 (XEN) ffff830839d3fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396bf000 Jun 21 01:50:01.607412 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Jun 21 01:50:01.619417 (XEN) ffff82d04032974f 0000000000000000 ffff888003731f00 0000000000000000 Jun 21 01:50:01.619438 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Jun 21 01:50:01.631415 (XEN) 0000000000000000 0000000002012400 000000000013d904 0000000000000000 Jun 21 01:50:01.643413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:01.643435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:01.655416 (XEN) ffffc9004028bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:01.655438 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Jun 21 01:50:01.667420 (XEN) 00000037f9761000 0000000000372660 0000000000000000 8000000839d34002 Jun 21 01:50:01.679413 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:01.679431 (XEN) Xen call trace: Jun 21 01:50:01.679441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:01.691419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:01.691441 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:01.703431 (XEN) Jun 21 01:50:01.703446 (XEN) 3 [0/0/(XEN) *** Dumping CPU26 host state: *** Jun 21 01:50:01.715413 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:01.715436 (XEN) CPU: 26 Jun 21 01:50:01.715446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:01.727425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:01.727445 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Jun 21 01:50:01.739420 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Jun 21 01:50:01.751415 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Jun 21 01:50:01.751446 (XEN) r9: ffff830839d1a010 r10: ffff8308396e1070 r11: 0000091b04fa17a8 Jun 21 01:50:01.763417 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Jun 21 01:50:01.775412 (XEN) r15: 0000091a04fa483d cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:01.775434 (XEN) cr3: 000000105260c000 cr2: ffff88800418b128 Jun 21 01:50:01.787414 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 21 01:50:01.787436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:01.799415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:01.811420 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:01.811443 (XEN) Xen stack trace from rsp=ffff830839d27e50: Jun 21 01:50:01.823413 (XEN) 0000091a2f61db07 ffff82d040257d08 ffff830839753000 ffff830839751010 Jun 21 01:50:01.823435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 21 01:50:01.835455 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:01.847410 (XEN) ffff830839d27ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839753000 Jun 21 01:50:01.847433 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Jun 21 01:50:01.859417 (XEN) ffff82d04032974f 0000000000000000 ffff8880035fec80 0000000000000000 Jun 21 01:50:01.859439 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Jun 21 01:50:01.871424 (XEN) 0000000000000000 0000000000000100 0000000000fa6684 0000000000000000 Jun 21 01:50:01.883415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:01.883437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:01.895416 (XEN) ffffc90040133ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:01.907413 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Jun 21 01:50:01.907435 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Jun 21 01:50:01.919416 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:01.919434 (XEN) Xen call trace: Jun 21 01:50:01.919444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:01.931419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:01.943414 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:01.943436 (XEN) Jun 21 01:50:01.943444 ]: s=6 n=0 x=0 Jun 21 01:50:01.943453 (XEN) *** Dumping CPU27 host state: *** Jun 21 01:50:01.955414 (XEN) 4 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:01.955440 (XEN) CPU: 27 Jun 21 01:50:01.955450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:01.967426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:01.979413 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Jun 21 01:50:01.979435 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Jun 21 01:50:01.991418 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Jun 21 01:50:01.991440 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 0000000245d3e6fb Jun 21 01:50:02.003430 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Jun 21 01:50:02.015416 (XEN) r15: 0000091a24f84aa4 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 01:50:02.015438 (XEN) cr3: 000000006ead3000 cr2: ffff88800a139620 Jun 21 01:50:02.027418 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 21 01:50:02.027439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:02.039432 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:02.051421 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:02.051451 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Jun 21 01:50:02.063417 (XEN) 0000091a31b49dc3 ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Jun 21 01:50:02.063439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 21 01:50:02.075416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:02.087415 (XEN) ffff830839d0fee8 ffff82d0403259ae ffff82d0403258c5 ffff830839733000 Jun 21 01:50:02.087438 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Jun 21 01:50:02.099418 (XEN) ffff82d04032974f 0000000000000000 ffff888003658000 0000000000000000 Jun 21 01:50:02.111414 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Jun 21 01:50:02.111435 (XEN) 0000000000000000 0000000002012401 00000000005b101c 0000000000000000 Jun 21 01:50:02.123414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:02.123436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:02.135419 (XEN) ffffc9004017bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:02.147413 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Jun 21 01:50:02.147434 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 01:50:02.159418 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:02.159436 (XEN) Xen call trace: Jun 21 01:50:02.171414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:02.171439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:02.183415 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:02.183436 (XEN) Jun 21 01:50:02.183445 - (XEN) *** Dumping CPU28 host state: *** Jun 21 01:50:02.195424 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:02.195448 (XEN) CPU: 28 Jun 21 01:50:02.195458 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:02.207433 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:02.219416 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Jun 21 01:50:02.219438 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Jun 21 01:50:02.231417 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Jun 21 01:50:02.243416 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 0000091b4c16d965 Jun 21 01:50:02.243438 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Jun 21 01:50:02.255416 (XEN) r15: 0000091a4c171787 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:02.255438 (XEN) cr3: 000000105260c000 cr2: 00007fa9d263a170 Jun 21 01:50:02.267417 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 21 01:50:02.267438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:02.279418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:02.291417 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:02.291430 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Jun 21 01:50:02.303404 (XEN) 0000091a4c2f888b ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Jun 21 01:50:02.303422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 21 01:50:02.315426 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:02.327415 (XEN) ffff83107be0fee8 ffff82d0403259ae ffff82d0403258c5 ffff830839759000 Jun 21 01:50:02.327437 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Jun 21 01:50:02.339428 (XEN) ffff82d04032974f 0000000000000000 ffff8880035fcd80 0000000000000000 Jun 21 01:50:02.351421 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Jun 21 01:50:02.351451 (XEN) 0000000000007ff0 0000000000000001 00000000018b729c 0000000000000000 Jun 21 01:50:02.363428 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:02.375424 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:02.375446 (XEN) ffffc90040123ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:02.387427 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Jun 21 01:50:02.387449 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Jun 21 01:50:02.399433 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:02.399451 (XEN) Xen cal Jun 21 01:50:02.406809 l trace: Jun 21 01:50:02.411424 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:02.411449 (XEN) [] F Jun 21 01:50:02.411797 arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:02.423428 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:02.423449 (XEN) Jun 21 01:50:02.423458 Jun 21 01:50:02.423465 (XEN) *** Dumping CPU29 host state: *** Jun 21 01:50:02.435425 (XEN) 5 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:02.435451 (XEN) CPU: 29 Jun 21 01:50:02.451440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:02.451467 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:02.451481 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Jun 21 01:50:02.463426 (XEN) rdx: ffff83107bf17fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Jun 21 01:50:02.475425 (XEN) rbp: ffff83107bf17eb0 rsp: ffff83107bf17e50 r8: 0000000000000001 Jun 21 01:50:02.475447 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 000008f65b2b76fe Jun 21 01:50:02.487431 (XEN) r12: ffff83107bf17ef8 r13: 000000000000001d r14: ffff830839ce8010 Jun 21 01:50:02.487453 (XEN) r15: 0000091a3dd5d9bc cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 01:50:02.499418 (XEN) cr3: 000000006ead3000 cr2: ffff88800a1390a0 Jun 21 01:50:02.511413 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 21 01:50:02.511435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:02.523416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:02.535411 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:02.535435 (XEN) Xen stack trace from rsp=ffff83107bf17e50: Jun 21 01:50:02.547413 (XEN) 0000091a5a85a792 ffff82d040353c5d ffff82d0405e7f00 ffff83107bf17ea0 Jun 21 01:50:02.547436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 21 01:50:02.559416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:02.559439 (XEN) ffff83107bf17ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839756000 Jun 21 01:50:02.571421 (XEN) ffff83107bf17ef8 ffff83083ffd9000 000000000000001d ffff83107bf17e18 Jun 21 01:50:02.583421 (XEN) ffff82d04032974f 0000000000000000 ffff8880035fdd00 0000000000000000 Jun 21 01:50:02.583443 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Jun 21 01:50:02.595417 (XEN) aaaaaaaaaaaaaaaa 000000001e812400 00000000015cfc54 0000000000000000 Jun 21 01:50:02.607414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:02.607435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:02.619418 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:02.631413 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cef000 Jun 21 01:50:02.631436 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 01:50:02.643427 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:02.643445 (XEN) Xen call trace: Jun 21 01:50:02.643456 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:02.655428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:02.667413 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:02.667435 (XEN) Jun 21 01:50:02.667444 - (XEN) *** Dumping CPU30 host state: *** Jun 21 01:50:02.667456 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:02.679422 (XEN) CPU: 30 Jun 21 01:50:02.679438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:02.691425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:02.691445 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Jun 21 01:50:02.703419 (XEN) rdx: ffff83107be17fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Jun 21 01:50:02.715415 (XEN) rbp: ffff83107be17eb0 rsp: ffff83107be17e50 r8: 0000000000000001 Jun 21 01:50:02.715437 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 0000091b4c1620c1 Jun 21 01:50:02.727418 (XEN) r12: ffff83107be17ef8 r13: 000000000000001e r14: ffff830839cdb010 Jun 21 01:50:02.739414 (XEN) r15: 0000091a4c16593f cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:02.739436 (XEN) cr3: 000000105260c000 cr2: ffff8880090a8c20 Jun 21 01:50:02.751412 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 21 01:50:02.751434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:02.763526 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:02.775522 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:02.775545 (XEN) Xen stack trace from rsp=ffff83107be17e50: Jun 21 01:50:02.787522 (XEN) 0000091a68dfa64b ffff83107be17fff 0000000000000000 ffff83107be17ea0 Jun 21 01:50:02.787544 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 21 01:50:02.799523 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:02.811522 (XEN) ffff83107be17ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839756000 Jun 21 01:50:02.811545 (XEN) ffff83107be17ef8 ffff83083ffd9000 000000000000001e ffff83107be17e18 Jun 21 01:50:02.823524 (XEN) ffff82d04032974f 0000000000000000 ffff8880035fdd00 0000000000000000 Jun 21 01:50:02.823545 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Jun 21 01:50:02.835527 (XEN) 0000091542e0ec40 0000000002012400 00000000015d0794 0000000000000000 Jun 21 01:50:02.847520 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:02.847542 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:02.859561 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:02.871519 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Jun 21 01:50:02.871541 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Jun 21 01:50:02.883523 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:02.883541 (XEN) Xen call trace: Jun 21 01:50:02.883551 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:02.895529 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:02.907519 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:02.907541 (XEN) Jun 21 01:50:02.907549 Jun 21 01:50:02.907556 (XEN) *** Dumping CPU31 host state: *** Jun 21 01:50:02.907568 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:02.919535 (XEN) CPU: 31 Jun 21 01:50:02.919550 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:02.931539 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:02.931560 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Jun 21 01:50:02.943529 (XEN) rdx: ffff83107bf0ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Jun 21 01:50:02.955526 (XEN) rbp: ffff83107bf0feb0 rsp: ffff83107bf0fe50 r8: 0000000000000001 Jun 21 01:50:02.955549 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 0000091b4fd72fa1 Jun 21 01:50:02.967527 (XEN) r12: ffff83107bf0fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Jun 21 01:50:02.979523 (XEN) r15: 0000091a4fd7629b cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:02.979545 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4be0 Jun 21 01:50:02.991523 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 21 01:50:02.991545 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:03.003523 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:03.015528 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:03.015551 (XEN) Xen stack trace from rsp=ffff83107bf0fe50: Jun 21 01:50:03.027528 (XEN) 0000091a7735be2b ffff82d040257d08 ffff8308396d4000 ffff8308396d9b40 Jun 21 01:50:03.027551 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 21 01:50:03.039526 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:03.051524 (XEN) ffff83107bf0fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396d4000 Jun 21 01:50:03.051547 (XEN) ffff83107bf0fef8 ffff83083ffd9000 000000000000001f ffff83107bf0fe18 Jun 21 01:50:03.063515 (XEN) ffff82d04032974f 0000000000000000 ffff8880036b3e00 0000000000000000 Jun 21 01:50:03.063536 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Jun 21 01:50:03.075526 (XEN) 0000000000000000 0000000002012400 0000000000223f2c 0000000000000000 Jun 21 01:50:03.087520 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:03.087542 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:03.099524 (XEN) ffffc9004025bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:03.111520 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cd9000 Jun 21 01:50:03.111541 (XEN) 00000037f96f5000 0000000000372660 0000000000000000 8000000839cd8002 Jun 21 01:50:03.123524 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:03.123542 (XEN) Xen call trace: Jun 21 01:50:03.123552 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:03.135529 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:03.147528 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:03.147549 (XEN) Jun 21 01:50:03.147557 - (XEN) *** Dumping CPU32 host state: *** Jun 21 01:50:03.159519 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:03.159544 (XEN) CPU: 32 Jun 21 01:50:03.159553 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:03.171532 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:03.183521 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Jun 21 01:50:03.183543 (XEN) rdx: ffff83107be3ffff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Jun 21 01:50:03.195529 (XEN) rbp: ffff83107be3feb0 rsp: ffff83107be3fe50 r8: 0000000000000001 Jun 21 01:50:03.195551 (XEN) r9: ffff830839cceae0 r10: ffff83083974f070 r11: 0000091b464dcfeb Jun 21 01:50:03.207535 (XEN) r12: ffff83107be3fef8 r13: 0000000000000020 r14: ffff830839ccecf0 Jun 21 01:50:03.219526 (XEN) r15: 0000091a6d4f8865 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:03.219548 (XEN) cr3: 000000105260c000 cr2: ffff8880090a8c20 Jun 21 01:50:03.231522 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 21 01:50:03.231551 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:03.243526 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:03.255525 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:03.255548 (XEN) Xen stack trace from rsp=ffff83107be3fe50: Jun 21 01:50:03.267525 (XEN) 0000091a79714369 ffff83107be3ffff 0000000000000000 ffff83107be3fea0 Jun 21 01:50:03.267547 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 21 01:50:03.279417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:03.291414 (XEN) ffff83107be3fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396c5000 Jun 21 01:50:03.291437 (XEN) ffff83107be3fef8 ffff83083ffd9000 0000000000000020 ffff83107be3fe18 Jun 21 01:50:03.303416 (XEN) ffff82d04032974f 0000000000000000 ffff888003730000 0000000000000000 Jun 21 01:50:03.315412 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Jun 21 01:50:03.315434 (XEN) 0000000000000000 0000000002012400 00000000000dadc4 0000000000000000 Jun 21 01:50:03.327415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:03.327437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:03.339419 (XEN) ffffc9004027bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:03.351413 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Jun 21 01:50:03.351434 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Jun 21 01:50:03.363418 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:03.363436 (XEN) Xen call trace: Jun 21 01:50:03.363446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:03.375422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:03.387418 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:03.387440 (XEN) Jun 21 01:50:03.387448 Jun 21 01:50:03.387455 (XEN) *** Dumping CPU33 host state: *** Jun 21 01:50:03.399413 (XEN) 7 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:03.399439 (XEN) CPU: 33 Jun 21 01:50:03.399448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:03.411431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:03.423415 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Jun 21 01:50:03.423437 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Jun 21 01:50:03.435420 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Jun 21 01:50:03.435442 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 0000091ac1331b5f Jun 21 01:50:03.447391 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Jun 21 01:50:03.459415 (XEN) r15: 0000091a85986976 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:03.459438 (XEN) cr3: 000000105260c000 cr2: ffff888008c0fe00 Jun 21 01:50:03.471417 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 21 01:50:03.471438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:03.483418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:03.495418 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:03.495441 (XEN) Xen stack trace from rsp=ffff83107be37e50: Jun 21 01:50:03.507416 (XEN) 0000091a93e5d8d0 ffff82d040353c5d ffff82d0405e8100 ffff83107be37ea0 Jun 21 01:50:03.507439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 21 01:50:03.519417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:03.531425 (XEN) ffff83107be37ee8 ffff82d0403259ae ffff82d0403258c5 ffff83083971c000 Jun 21 01:50:03.531448 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Jun 21 01:50:03.543419 (XEN) ffff82d04032974f 0000000000000000 ffff88800365ec80 0000000000000000 Jun 21 01:50:03.555412 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Jun 21 01:50:03.555434 (XEN) 0000000000000000 0000000000000000 0000000000279c6c 0000000000000000 Jun 21 01:50:03.567418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:03.567439 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:03.579419 (XEN) ffffc900401b3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:03.591416 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cbb000 Jun 21 01:50:03.591438 (XEN) 00000037f96dd000 0000000000372660 0000000000000000 8000000839cba002 Jun 21 01:50:03.603418 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:03.603436 (XEN) Xen call trace: Jun 21 01:50:03.615414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:03.615439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:03.627421 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:03.627443 (XEN) Jun 21 01:50:03.627451 - (XEN) *** Dumping CPU34 host state: *** Jun 21 01:50:03.639423 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:03.639447 (XEN) CPU: 34 Jun 21 01:50:03.639457 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:03.651425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:03.663415 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Jun 21 01:50:03.663437 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Jun 21 01:50:03.675419 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Jun 21 01:50:03.687412 (XEN) r9: ffff830839cb4940 r10: 0000000000000014 r11: 0000091ac1330fc6 Jun 21 01:50:03.687435 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Jun 21 01:50:03.699417 (XEN) r15: 0000091a859865ac cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:03.699439 (XEN) cr3: 000000105260c000 cr2: 00007f9db4bd7170 Jun 21 01:50:03.711418 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 21 01:50:03.711440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:03.723418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:03.735420 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:03.735442 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Jun 21 01:50:03.747418 (XEN) 0000091aa23fca51 ffff82d040353c5d ffff82d0405e8180 ffff83107be2fea0 Jun 21 01:50:03.747441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 21 01:50:03.759420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:03.771415 (XEN) ffff83107be2fee8 ffff82d0403259ae ffff82d0403258c5 ffff830839707000 Jun 21 01:50:03.771438 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Jun 21 01:50:03.783425 (XEN) ffff82d04032974f 0000000000000000 ffff888003664d80 0000000000000000 Jun 21 01:50:03.795415 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Jun 21 01:50:03.795437 (XEN) 00000917f0920840 0000000000000000 00000000003e0014 0000000000000000 Jun 21 01:50:03.807415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:03.819413 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:03.819435 (XEN) ffffc900401e3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:03.831424 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Jun 21 01:50:03.831446 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Jun 21 01:50:03.843420 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:03.843438 (XEN) Xen call trace: Jun 21 01:50:03.855412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:03.855437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:03.867418 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:03.867439 (XEN) Jun 21 01:50:03.867447 v=0(XEN) *** Dumping CPU35 host state: *** Jun 21 01:50:03.879416 Jun 21 01:50:03.879430 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:03.879446 (XEN) CPU: 35 Jun 21 01:50:03.879455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:03.891425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:03.903412 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Jun 21 01:50:03.903434 (XEN) rdx: ffff83107be7ffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Jun 21 01:50:03.915417 (XEN) rbp: ffff83107be7feb0 rsp: ffff83107be7fe50 r8: 0000000000000001 Jun 21 01:50:03.915439 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 00000002340c71e5 Jun 21 01:50:03.927422 (XEN) r12: ffff83107be7fef8 r13: 0000000000000023 r14: ffff830839ca7a90 Jun 21 01:50:03.939418 (XEN) r15: 0000091a859865a2 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 01:50:03.939441 (XEN) cr3: 000000006ead3000 cr2: 00007f91d4867cd0 Jun 21 01:50:03.951420 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 21 01:50:03.951442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:03.963417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:03.975418 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:03.975441 (XEN) Xen stack trace from rsp=ffff83107be7fe50: Jun 21 01:50:03.987422 (XEN) 0000091ab095ee43 ffff82d040353c5d ffff82d0405e8200 ffff83107be7fea0 Jun 21 01:50:03.987444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 21 01:50:03.999418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:04.011416 (XEN) ffff83107be7fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396c5000 Jun 21 01:50:04.011438 (XEN) ffff83107be7fef8 ffff83083ffd9000 0000000000000023 ffff83107be7fe18 Jun 21 01:50:04.023418 (XEN) ffff82d04032974f 0000000000000000 ffff888003730000 0000000000000000 Jun 21 01:50:04.035415 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Jun 21 01:50:04.035437 (XEN) 0000000000000000 000008f216c33640 00000000000da304 0000000000000000 Jun 21 01:50:04.047416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:04.047438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:04.059418 (XEN) ffffc9004027bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:04.071415 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839ca5000 Jun 21 01:50:04.071437 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 01:50:04.083419 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:04.083437 (XEN) Xen call trace: Jun 21 01:50:04.095413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:04.095438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:04.107415 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:04.107436 (XEN) Jun 21 01:50:04.107445 (XEN) 8 [0/0/(XEN) *** Dumping CPU36 host state: *** Jun 21 01:50:04.119417 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:04.119447 (XEN) CPU: 36 Jun 21 01:50:04.131413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:04.131440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:04.143418 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Jun 21 01:50:04.143440 (XEN) rdx: ffff83107be77fff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Jun 21 01:50:04.155418 (XEN) rbp: ffff83107be77eb0 rsp: ffff83107be77e50 r8: 0000000000000001 Jun 21 01:50:04.167411 (XEN) r9: ffff830839c997b0 r10: ffff830839726070 r11: 0000091bb7ca6f1e Jun 21 01:50:04.167434 (XEN) r12: ffff83107be77ef8 r13: 0000000000000024 r14: ffff830839c999c0 Jun 21 01:50:04.179421 (XEN) r15: 0000091ab7caa04d cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:04.179443 (XEN) cr3: 000000105260c000 cr2: 00007fbc3b55c170 Jun 21 01:50:04.191418 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 21 01:50:04.191440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:04.203420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:04.215419 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:04.215442 (XEN) Xen stack trace from rsp=ffff83107be77e50: Jun 21 01:50:04.227420 (XEN) 0000091abed8319a ffff82d040257d08 ffff83083973e000 ffff830839740390 Jun 21 01:50:04.227443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 21 01:50:04.239420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:04.251416 (XEN) ffff83107be77ee8 ffff82d0403259ae ffff82d0403258c5 ffff83083973e000 Jun 21 01:50:04.251438 (XEN) ffff83107be77ef8 ffff83083ffd9000 0000000000000024 ffff83107be77e18 Jun 21 01:50:04.263417 (XEN) ffff82d04032974f 0000000000000000 ffff888003604d80 0000000000000000 Jun 21 01:50:04.275414 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Jun 21 01:50:04.275436 (XEN) 0000000000000000 0000000000000000 000000000e0f006c 0000000000000000 Jun 21 01:50:04.287402 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:04.299402 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:04.299416 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:04.311401 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c98000 Jun 21 01:50:04.311418 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c93002 Jun 21 01:50:04.323419 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:04.323438 (XEN) Xen call trace: Jun 21 01:50:04.335387 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:04.335411 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:04.347401 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:04.347413 (XEN) Jun 21 01:50:04.347418 ]: s=6 n=1 x=0(XEN) *** Dumping CPU37 host state: *** Jun 21 01:50:04.359394 Jun 21 01:50:04.359404 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:04.359415 (XEN) CPU: 37 Jun 21 01:50:04.371410 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:04.371435 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:04.383416 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Jun 21 01:50:04.383438 (XEN) rdx: ffff83107be67fff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Jun 21 01:50:04.395426 (XEN) rbp: ffff83107be67eb0 rsp: ffff83107be67e50 r8: 0000000000000001 Jun 21 01:50:04.407430 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 0000000232f1d434 Jun 21 01:50:04.407452 (XEN) r12: ffff83107be67ef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Jun 21 01:50:04.419433 (XEN) r15: 0000091ac13354d9 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 01:50:04.419456 (XEN) cr3: 000000006ead3000 cr2: ffff888010c507e8 Jun 21 01:50:04.431433 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 21 01:50:04.431454 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:04.443428 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:04.455427 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:04.455450 (XE Jun 21 01:50:04.458696 N) Xen stack trace from rsp=ffff83107be67e50: Jun 21 01:50:04.467505 (XEN) 0000091ac133bb13 ffff83107be67fff 0000000000000000 ffff83107be67ea0 Jun 21 01:50:04.467869 Jun 21 01:50:04.479425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 21 01:50:04.479446 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:04.491436 (XEN) ffff83107be67ee8 ffff82d0403259ae ffff82d0403258c5 ffff83083973e000 Jun 21 01:50:04.491458 (XEN) ffff83107be67ef8 ffff83083ffd9000 0000000000000025 ffff83107be67e18 Jun 21 01:50:04.503426 (XEN) ffff82d04032974f 0000000000000000 ffff888003604d80 0000000000000000 Jun 21 01:50:04.515429 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Jun 21 01:50:04.515450 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 000000000e0eea5c 0000000000000000 Jun 21 01:50:04.527421 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:04.539414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:04.539436 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:04.551416 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c87000 Jun 21 01:50:04.551438 (XEN) 00000037f96a9000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 01:50:04.563420 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:04.563438 (XEN) Xen call trace: Jun 21 01:50:04.575415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:04.575440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:04.587418 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:04.587440 (XEN) Jun 21 01:50:04.587448 (XEN) 9 [0/0/(XEN) *** Dumping CPU38 host state: *** Jun 21 01:50:04.599421 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:04.599443 (XEN) CPU: 38 Jun 21 01:50:04.611414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:04.611441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:04.623417 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Jun 21 01:50:04.623439 (XEN) rdx: ffff83107be5ffff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Jun 21 01:50:04.635420 (XEN) rbp: ffff83107be5feb0 rsp: ffff83107be5fe50 r8: 0000000000000001 Jun 21 01:50:04.647425 (XEN) r9: ffff830839c7a610 r10: 0000000000000014 r11: 0000091b08e6e223 Jun 21 01:50:04.647447 (XEN) r12: ffff83107be5fef8 r13: 0000000000000026 r14: ffff830839c7a820 Jun 21 01:50:04.659416 (XEN) r15: 0000091acd4c2e0c cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:04.671415 (XEN) cr3: 000000105260c000 cr2: ffff88800351d560 Jun 21 01:50:04.671435 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 21 01:50:04.683417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:04.683439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:04.695421 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:04.707426 (XEN) Xen stack trace from rsp=ffff83107be5fe50: Jun 21 01:50:04.707455 (XEN) 0000091adb88405a ffff82d040353c5d ffff82d0405e8380 ffff83107be5fea0 Jun 21 01:50:04.719413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 21 01:50:04.719434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:04.731419 (XEN) ffff83107be5fee8 ffff82d0403259ae ffff82d0403258c5 ffff830839783000 Jun 21 01:50:04.731441 (XEN) ffff83107be5fef8 ffff83083ffd9000 0000000000000026 ffff83107be5fe18 Jun 21 01:50:04.743422 (XEN) ffff82d04032974f 0000000000000000 ffff8880035c6c80 0000000000000000 Jun 21 01:50:04.755418 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Jun 21 01:50:04.755440 (XEN) 0000000000007ff0 0000000000000000 0000000002d80f5c 0000000000000000 Jun 21 01:50:04.767417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:04.779414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:04.779436 (XEN) ffffc900400f3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:04.791417 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7b000 Jun 21 01:50:04.803415 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c79002 Jun 21 01:50:04.803436 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:04.815384 (XEN) Xen call trace: Jun 21 01:50:04.815401 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:04.815419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:04.827421 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:04.827442 (XEN) Jun 21 01:50:04.827450 ]: s=6 n=1 x=0(XEN) *** Dumping CPU39 host state: *** Jun 21 01:50:04.839420 Jun 21 01:50:04.839434 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:04.839449 (XEN) CPU: 39 Jun 21 01:50:04.851418 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:04.851444 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:04.863416 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Jun 21 01:50:04.863439 (XEN) rdx: ffff83107be57fff rsi: ffff830839c71558 rdi: ffff830839c71550 Jun 21 01:50:04.875420 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Jun 21 01:50:04.887414 (XEN) r9: ffff830839c71550 r10: 0000000000000014 r11: 000000023d274cbd Jun 21 01:50:04.887436 (XEN) r12: ffff83107be57ef8 r13: 0000000000000027 r14: ffff830839c71760 Jun 21 01:50:04.899417 (XEN) r15: 0000091adf871731 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 01:50:04.911412 (XEN) cr3: 000000006ead3000 cr2: 00007f2644521438 Jun 21 01:50:04.911432 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 21 01:50:04.923413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:04.923435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:04.935425 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:04.947416 (XEN) Xen stack trace from rsp=ffff83107be57e50: Jun 21 01:50:04.947436 (XEN) 0000091ae9e73fe9 ffff83107be57fff 0000000000000000 ffff83107be57ea0 Jun 21 01:50:04.959415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 21 01:50:04.959436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:04.971427 (XEN) ffff83107be57ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839759000 Jun 21 01:50:04.983412 (XEN) ffff83107be57ef8 ffff83083ffd9000 0000000000000027 ffff83107be57e18 Jun 21 01:50:04.983435 (XEN) ffff82d04032974f 0000000000000000 ffff8880035fcd80 0000000000000000 Jun 21 01:50:04.995418 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Jun 21 01:50:04.995440 (XEN) 0000000000000000 0000000000000100 00000000018b69bc 0000000000000000 Jun 21 01:50:05.007503 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:05.019489 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:05.019511 (XEN) ffffc90040123ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:05.031494 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c72000 Jun 21 01:50:05.043489 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 01:50:05.043511 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:05.055489 (XEN) Xen call trace: Jun 21 01:50:05.055506 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:05.055524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:05.067493 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:05.067515 (XEN) Jun 21 01:50:05.079488 (XEN) 10 [0/0/(XEN) *** Dumping CPU40 host state: *** Jun 21 01:50:05.079510 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:05.091489 (XEN) CPU: 40 Jun 21 01:50:05.091506 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:05.091526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:05.103495 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Jun 21 01:50:05.115484 (XEN) rdx: ffff83107be47fff rsi: ffff830839c64498 rdi: ffff830839c64490 Jun 21 01:50:05.115508 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Jun 21 01:50:05.127493 (XEN) r9: ffff830839c64490 r10: ffff830839748070 r11: 0000091bd01bffe2 Jun 21 01:50:05.127516 (XEN) r12: ffff83107be47ef8 r13: 0000000000000028 r14: ffff830839c646a0 Jun 21 01:50:05.139496 (XEN) r15: 0000091ae485ffc1 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:05.151490 (XEN) cr3: 000000105260c000 cr2: ffff88800b9ec640 Jun 21 01:50:05.151510 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 21 01:50:05.163489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:05.163512 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:05.175501 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:05.187491 (XEN) Xen stack trace from rsp=ffff83107be47e50: Jun 21 01:50:05.187512 (XEN) 0000091af83859a1 ffff83107be47fff 0000000000000000 ffff83107be47ea0 Jun 21 01:50:05.199492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 21 01:50:05.199513 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:05.211498 (XEN) ffff83107be47ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839700000 Jun 21 01:50:05.223489 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000028 ffff83107be47e18 Jun 21 01:50:05.223511 (XEN) ffff82d04032974f 0000000000000000 ffff888003666c80 0000000000000000 Jun 21 01:50:05.235497 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Jun 21 01:50:05.235518 (XEN) 000000000000004b 0000000000000000 00000000002d9094 0000000000000000 Jun 21 01:50:05.247496 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:05.259493 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:05.259514 (XEN) ffffc900401f3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:05.271494 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c65000 Jun 21 01:50:05.287513 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Jun 21 01:50:05.287535 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:05.287546 (XEN) Xen call trace: Jun 21 01:50:05.287556 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:05.299516 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:05.311496 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:05.311517 (XEN) Jun 21 01:50:05.311526 ]: s=6 n=1 x=0(XEN) *** Dumping CPU41 host state: *** Jun 21 01:50:05.323500 Jun 21 01:50:05.323515 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:05.323530 (XEN) CPU: 41 Jun 21 01:50:05.323539 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:05.335501 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:05.347490 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Jun 21 01:50:05.347513 (XEN) rdx: ffff83107befffff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Jun 21 01:50:05.359496 (XEN) rbp: ffff83107beffeb0 rsp: ffff83107beffe50 r8: 0000000000000001 Jun 21 01:50:05.359518 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 000000023ce7456d Jun 21 01:50:05.371497 (XEN) r12: ffff83107beffef8 r13: 0000000000000029 r14: ffff830839c535d0 Jun 21 01:50:05.383490 (XEN) r15: 0000091adf87cfa6 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 01:50:05.383513 (XEN) cr3: 000000006ead3000 cr2: 00005600e82d4ec0 Jun 21 01:50:05.395495 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 21 01:50:05.395517 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:05.407497 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:05.434179 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:05.434208 (XEN) Xen stack trace from rsp=ffff83107beffe50: Jun 21 01:50:05.434237 (XEN) 0000091b06975dfb ffff83107befffff 0000000000000000 ffff83107beffea0 Jun 21 01:50:05.434252 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 21 01:50:05.443493 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:05.455488 (XEN) ffff83107beffee8 ffff82d0403259ae ffff82d0403258c5 ffff83083971c000 Jun 21 01:50:05.455510 (XEN) ffff83107beffef8 ffff83083ffd9000 0000000000000029 ffff83107beffe18 Jun 21 01:50:05.467493 (XEN) ffff82d04032974f 0000000000000000 ffff88800365ec80 0000000000000000 Jun 21 01:50:05.479489 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Jun 21 01:50:05.479511 (XEN) 000008f0202d1a40 0000000000000000 00000000002795bc 0000000000000000 Jun 21 01:50:05.491491 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:05.491513 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:05.503499 (XEN) ffffc900401b3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:05.515491 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c58000 Jun 21 01:50:05.515513 (XEN) 00000037f9675000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 01:50:05.527493 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:05.527511 (XEN) Xen call trace: Jun 21 01:50:05.527522 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:05.539498 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:05.551494 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:05.551516 (XEN) Jun 21 01:50:05.551524 (XEN) 11 [0/0/ - (XEN) *** Dumping CPU42 host state: *** Jun 21 01:50:05.563493 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:05.563517 (XEN) CPU: 42 Jun 21 01:50:05.575491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:05.575518 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:05.587495 (XEN) rax: ffff830839c4906c rbx: ffff830839c46658 rcx: 0000000000000008 Jun 21 01:50:05.587526 (XEN) rdx: ffff83107bef7fff rsi: ffff830839c46398 rdi: ffff830839c46390 Jun 21 01:50:05.599496 (XEN) rbp: ffff83107bef7eb0 rsp: ffff83107bef7e50 r8: 0000000000000001 Jun 21 01:50:05.611492 (XEN) r9: ffff830839c46390 r10: 0000000000000014 r11: 000008bafbcc98a9 Jun 21 01:50:05.611515 (XEN) r12: ffff83107bef7ef8 r13: 000000000000002a r14: ffff830839c465a0 Jun 21 01:50:05.623494 (XEN) r15: 0000091adf87d343 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 01:50:05.635487 (XEN) cr3: 000000006ead3000 cr2: 000055673739b6d8 Jun 21 01:50:05.635508 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 21 01:50:05.647487 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:05.647508 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:05.659498 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:05.671490 (XEN) Xen stack trace from rsp=ffff83107bef7e50: Jun 21 01:50:05.671511 (XEN) 0000091b08e787a2 ffff83107bef7fff 0000000000000000 ffff83107bef7ea0 Jun 21 01:50:05.683490 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 21 01:50:05.683510 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:05.695494 (XEN) ffff83107bef7ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396b8000 Jun 21 01:50:05.695515 (XEN) ffff83107bef7ef8 ffff83083ffd9000 000000000000002a ffff83107bef7e18 Jun 21 01:50:05.707497 (XEN) ffff82d04032974f 0000000000000000 ffff888003733e00 0000000000000000 Jun 21 01:50:05.719500 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Jun 21 01:50:05.719521 (XEN) 000008b24ee79240 000008b329d51a80 00000000000ed024 0000000000000000 Jun 21 01:50:05.731495 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:05.743491 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:05.743512 (XEN) ffffc9004029bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:05.755494 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c47000 Jun 21 01:50:05.767492 (XEN) 00000037f9669000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 01:50:05.767513 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:05.779489 (XEN) Xen call trace: Jun 21 01:50:05.779507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:05.779525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:05.791495 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:05.791516 (XEN) Jun 21 01:50:05.791524 Jun 21 01:50:05.803489 (XEN) *** Dumping CPU43 host state: *** Jun 21 01:50:05.803509 (XEN) 12 [1/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:05.815489 (XEN) CPU: 43 Jun 21 01:50:05.815505 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:05.815525 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:05.827495 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Jun 21 01:50:05.827517 (XEN) rdx: ffff83107bee7fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Jun 21 01:50:05.839496 (XEN) rbp: ffff83107bee7eb0 rsp: ffff83107bee7e50 r8: 0000000000000001 Jun 21 01:50:05.851491 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 0000091b50a085b2 Jun 21 01:50:05.851514 (XEN) r12: ffff83107bee7ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Jun 21 01:50:05.863494 (XEN) r15: 0000091b150688b5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:05.875493 (XEN) cr3: 0000000836331000 cr2: 00007f2f583739c0 Jun 21 01:50:05.875513 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 21 01:50:05.887490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:05.887520 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:05.899400 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:05.911414 (XEN) Xen stack trace from rsp=ffff83107bee7e50: Jun 21 01:50:05.911434 (XEN) 0000091b235c2b50 ffff83107bee7fff 0000000000000000 ffff83107bee7ea0 Jun 21 01:50:05.923416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 21 01:50:05.923437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:05.935420 (XEN) ffff83107bee7ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839786000 Jun 21 01:50:05.947412 (XEN) ffff83107bee7ef8 ffff83083ffd9000 000000000000002b ffff83107bee7e18 Jun 21 01:50:05.947434 (XEN) ffff82d04032974f 0000000000000000 ffff8880035f8000 0000000000000000 Jun 21 01:50:05.959416 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Jun 21 01:50:05.959437 (XEN) 0000000000000000 0000000000000101 00000000024acee4 0000000000000000 Jun 21 01:50:05.971421 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:05.983386 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:05.983408 (XEN) ffffc900400fbed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:05.995418 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c3e000 Jun 21 01:50:06.007414 (XEN) 00000037f9659000 0000000000372660 0000000000000000 8000000839c3c002 Jun 21 01:50:06.007436 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:06.019416 (XEN) Xen call trace: Jun 21 01:50:06.019433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:06.019450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:06.031426 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:06.031448 (XEN) Jun 21 01:50:06.043412 - (XEN) *** Dumping CPU44 host state: *** Jun 21 01:50:06.043432 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:06.055413 (XEN) CPU: 44 Jun 21 01:50:06.055430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:06.055450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:06.067417 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Jun 21 01:50:06.079414 (XEN) rdx: ffff83107bedffff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Jun 21 01:50:06.079438 (XEN) rbp: ffff83107bedfeb0 rsp: ffff83107bedfe50 r8: 0000000000000001 Jun 21 01:50:06.091417 (XEN) r9: ffff830839c3ddc0 r10: 0000000000000014 r11: 0000091c181ccf96 Jun 21 01:50:06.091439 (XEN) r12: ffff83107bedfef8 r13: 000000000000002c r14: ffff830839c30390 Jun 21 01:50:06.103420 (XEN) r15: 0000091b181d0113 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:06.115414 (XEN) cr3: 000000105260c000 cr2: ffff88800a139560 Jun 21 01:50:06.115434 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 21 01:50:06.127417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:06.127438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:06.139421 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:06.151416 (XEN) Xen stack trace from rsp=ffff83107bedfe50: Jun 21 01:50:06.151435 (XEN) 0000091b31b61cf7 ffff82d040257d08 ffff8308396db000 ffff8308396e3f50 Jun 21 01:50:06.163418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 21 01:50:06.163439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:06.175422 (XEN) ffff83107bedfee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396db000 Jun 21 01:50:06.187413 (XEN) ffff83107bedfef8 ffff83083ffd9000 000000000000002c ffff83107bedfe18 Jun 21 01:50:06.187443 (XEN) ffff82d04032974f 0000000000000000 ffff8880036b1f00 0000000000000000 Jun 21 01:50:06.199418 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Jun 21 01:50:06.199440 (XEN) 0000091973c32040 0000000000000000 000000000032a114 0000000000000000 Jun 21 01:50:06.211430 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:06.223415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:06.223437 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:06.235419 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c31000 Jun 21 01:50:06.247415 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c2b002 Jun 21 01:50:06.247437 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:06.259414 (XEN) Xen call trace: Jun 21 01:50:06.259431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:06.259449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:06.271422 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:06.287413 (XEN) Jun 21 01:50:06.287422 Jun 21 01:50:06.287426 (XEN) *** Dumping CPU45 host state: *** Jun 21 01:50:06.287432 (XEN) 13 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:06.287441 (XEN) CPU: 45 Jun 21 01:50:06.287445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:06.299432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:06.311430 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Jun 21 01:50:06.311453 (XEN) rdx: ffff83107becffff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Jun 21 01:50:06.323423 (XEN) rbp: ffff83107becfeb0 rsp: ffff83107becfe50 r8: 0000000000000001 Jun 21 01:50:06.323445 (XEN) r9: ffff830839c190a0 r10: 00000000000000e1 r11: 000000021782b45f Jun 21 01:50:06.335419 (XEN) r12: ffff83107becfef8 r13: 000000000000002d r14: ffff830839c192b0 Jun 21 01:50:06.347415 (XEN) r15: 0000091b35b03626 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 01:50:06.347438 (XEN) cr3: 000000006ead3000 cr2: ffff88800daf5fc0 Jun 21 01:50:06.359423 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 21 01:50:06.359444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:06.371434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:06.383431 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:06.383454 (XEN) Xen stack trace from rsp=ffff83107becfe50: Jun 21 01:50:06.395427 (XEN) 0000091b400c44d3 ffff83107becffff 0000000000000000 ffff83107becfea0 Jun 21 01:50:06.395449 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 21 01:50:06.407432 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d040 Jun 21 01:50:06.414695 5e0210 ffff82d0405f8500 Jun 21 01:50:06.423451 (XEN) ffff83107becfee8 ffff82d0403259ae ffff82d0403258c5 ffff83083973a000 Jun 21 01:50:06.423474 (XEN) ffff83107becfef8 ffff83083ffd9000 000000000000002d ff Jun 21 01:50:06.423911 ff83107becfe18 Jun 21 01:50:06.435420 (XEN) ffff82d04032974f 0000000000000000 ffff888003605d00 0000000000000000 Jun 21 01:50:06.435441 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Jun 21 01:50:06.451446 (XEN) 0000000000007ff0 0000000000000001 0000000001807eb4 0000000000000000 Jun 21 01:50:06.451468 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:06.463427 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:06.463448 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:06.475438 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c24000 Jun 21 01:50:06.487423 (XEN) 00000037f9641000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 01:50:06.487444 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:06.499414 (XEN) Xen call trace: Jun 21 01:50:06.499431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:06.511416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:06.511439 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:06.523414 (XEN) Jun 21 01:50:06.523429 - (XEN) *** Dumping CPU46 host state: *** Jun 21 01:50:06.523442 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:06.535416 (XEN) CPU: 46 Jun 21 01:50:06.535432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:06.547412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:06.547433 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2d8 rcx: 0000000000000008 Jun 21 01:50:06.559420 (XEN) rdx: ffff83107bec7fff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Jun 21 01:50:06.559443 (XEN) rbp: ffff83107bec7eb0 rsp: ffff83107bec7e50 r8: 0000000000000001 Jun 21 01:50:06.571425 (XEN) r9: ffff830839c0c010 r10: 0000000000000014 r11: 0000091b4fd7350d Jun 21 01:50:06.571447 (XEN) r12: ffff83107bec7ef8 r13: 000000000000002e r14: ffff830839c0c220 Jun 21 01:50:06.583420 (XEN) r15: 0000091b35b0b84d cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:06.595414 (XEN) cr3: 000000105260c000 cr2: ffff88800c272540 Jun 21 01:50:06.595433 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 21 01:50:06.607416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:06.607438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:06.619425 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:06.631417 (XEN) Xen stack trace from rsp=ffff83107bec7e50: Jun 21 01:50:06.631437 (XEN) 0000091b4e663365 ffff83107bec7fff 0000000000000000 ffff83107bec7ea0 Jun 21 01:50:06.643415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 21 01:50:06.643435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:06.655419 (XEN) ffff83107bec7ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396b8000 Jun 21 01:50:06.667416 (XEN) ffff83107bec7ef8 ffff83083ffd9000 000000000000002e ffff83107bec7e18 Jun 21 01:50:06.667438 (XEN) ffff82d04032974f 0000000000000000 ffff888003733e00 0000000000000000 Jun 21 01:50:06.679418 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Jun 21 01:50:06.691415 (XEN) 0000000000000000 0000000002012400 00000000000f0b34 0000000000000000 Jun 21 01:50:06.691436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:06.703421 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:06.703442 (XEN) ffffc9004029bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:06.715420 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c13000 Jun 21 01:50:06.727416 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c12002 Jun 21 01:50:06.727437 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:06.739416 (XEN) Xen call trace: Jun 21 01:50:06.739433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:06.751413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:06.751436 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:06.763415 (XEN) Jun 21 01:50:06.763430 v=0(XEN) *** Dumping CPU47 host state: *** Jun 21 01:50:06.763443 Jun 21 01:50:06.763450 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:06.775422 (XEN) CPU: 47 Jun 21 01:50:06.775439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:06.787412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:06.787433 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Jun 21 01:50:06.799413 (XEN) rdx: ffff83107bebffff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Jun 21 01:50:06.799436 (XEN) rbp: ffff83107bebfeb0 rsp: ffff83107bebfe50 r8: 0000000000000001 Jun 21 01:50:06.811419 (XEN) r9: ffff8308397ff010 r10: 00000000000000e1 r11: 00000898fd216acf Jun 21 01:50:06.811441 (XEN) r12: ffff83107bebfef8 r13: 000000000000002f r14: ffff8308397ff220 Jun 21 01:50:06.823419 (XEN) r15: 0000091b50a0ccdc cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 01:50:06.835414 (XEN) cr3: 000000006ead3000 cr2: 00007f757d1e2be0 Jun 21 01:50:06.835434 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 21 01:50:06.847414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:06.847435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:06.859423 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:06.871416 (XEN) Xen stack trace from rsp=ffff83107bebfe50: Jun 21 01:50:06.871436 (XEN) 0000091b50a13e4c ffff83107bebffff 0000000000000000 ffff83107bebfea0 Jun 21 01:50:06.883416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 21 01:50:06.883437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:06.895424 (XEN) ffff83107bebfee8 ffff82d0403259ae ffff82d0403258c5 ffff830839726000 Jun 21 01:50:06.907417 (XEN) ffff83107bebfef8 ffff83083ffd9000 000000000000002f ffff83107bebfe18 Jun 21 01:50:06.907438 (XEN) ffff82d04032974f 0000000000000000 ffff88800365be00 0000000000000000 Jun 21 01:50:06.919417 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Jun 21 01:50:06.931412 (XEN) 0000000000007ff0 0000000000000001 0000000000591c7c 0000000000000000 Jun 21 01:50:06.931434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:06.943420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:06.943441 (XEN) ffffc9004019bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:06.955467 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff830839c0a000 Jun 21 01:50:06.967414 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 01:50:06.967435 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:06.979415 (XEN) Xen call trace: Jun 21 01:50:06.979433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:06.991413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:06.991437 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:07.003412 (XEN) Jun 21 01:50:07.003428 (XEN) 14 [0/0/(XEN) *** Dumping CPU48 host state: *** Jun 21 01:50:07.003442 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:07.015416 (XEN) CPU: 48 Jun 21 01:50:07.015432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:07.027418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:07.027439 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffed8 rcx: 0000000000000008 Jun 21 01:50:07.039416 (XEN) rdx: ffff83107beaffff rsi: ffff8308397f2018 rdi: ffff8308397f2010 Jun 21 01:50:07.039438 (XEN) rbp: ffff83107beafeb0 rsp: ffff83107beafe50 r8: 0000000000000001 Jun 21 01:50:07.051417 (XEN) r9: ffff8308397f2010 r10: 0000000000000014 r11: 0000091b9bb6b45e Jun 21 01:50:07.063413 (XEN) r12: ffff83107beafef8 r13: 0000000000000030 r14: ffff8308397ffe20 Jun 21 01:50:07.063436 (XEN) r15: 0000091b5cc61f77 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:07.075423 (XEN) cr3: 000000105260c000 cr2: 00007fba2b1003d8 Jun 21 01:50:07.075444 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 21 01:50:07.087421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:07.087443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:07.099423 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:07.111418 (XEN) Xen stack trace from rsp=ffff83107beafe50: Jun 21 01:50:07.111438 (XEN) 0000091b6afe9edb ffff83107beaffff 0000000000000000 ffff83107beafea0 Jun 21 01:50:07.123418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 21 01:50:07.123438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:07.135425 (XEN) ffff83107beafee8 ffff82d0403259ae ffff82d0403258c5 ffff83083973a000 Jun 21 01:50:07.147417 (XEN) ffff83107beafef8 ffff83083ffd9000 0000000000000030 ffff83107beafe18 Jun 21 01:50:07.147439 (XEN) ffff82d04032974f 0000000000000000 ffff888003605d00 0000000000000000 Jun 21 01:50:07.159419 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Jun 21 01:50:07.171415 (XEN) 0000000000007ff0 0000000000000001 0000000001a2bde4 0000000000000000 Jun 21 01:50:07.171437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:07.183418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:07.195411 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:07.195433 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397fd000 Jun 21 01:50:07.207419 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397fc002 Jun 21 01:50:07.207441 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:07.219417 (XEN) Xen call trace: Jun 21 01:50:07.219434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:07.231415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:07.231438 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:07.243416 (XEN) Jun 21 01:50:07.243431 ]: s=6 n=2 x=0(XEN) *** Dumping CPU49 host state: *** Jun 21 01:50:07.243445 Jun 21 01:50:07.243452 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:07.255416 (XEN) CPU: 49 Jun 21 01:50:07.255432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:07.267417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:07.267437 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e50c8 rcx: 0000000000000008 Jun 21 01:50:07.279417 (XEN) rdx: ffff83107bea7fff rsi: ffff8308397f2d68 rdi: ffff8308397f2d60 Jun 21 01:50:07.279439 (XEN) rbp: ffff83107bea7eb0 rsp: ffff83107bea7e50 r8: 0000000000000001 Jun 21 01:50:07.291419 (XEN) r9: ffff8308397f2d60 r10: 00000000000000e1 r11: 00000806c34ff9e4 Jun 21 01:50:07.303412 (XEN) r12: ffff83107bea7ef8 r13: 0000000000000031 r14: ffff8308397e5010 Jun 21 01:50:07.303434 (XEN) r15: 0000091b5cc287bd cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 01:50:07.315416 (XEN) cr3: 000000006ead3000 cr2: ffff88801e8689ef Jun 21 01:50:07.315436 (XEN) fsb: 00007f9588148f80 gsb: 0000000000000000 gss: ffff88801e840000 Jun 21 01:50:07.327421 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 21 01:50:07.327442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:07.339426 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:07.351415 (XEN) Xen stack trace from rsp=ffff83107bea7e50: Jun 21 01:50:07.351435 (XEN) 0000091b795d9e7a ffff82d040353c5d ffff82d0405e8900 ffff83107bea7ea0 Jun 21 01:50:07.363418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 21 01:50:07.363447 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:07.375420 (XEN) ffff83107bea7ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839756000 Jun 21 01:50:07.387416 (XEN) ffff83107bea7ef8 ffff83083ffd9000 0000000000000031 ffff83107bea7e18 Jun 21 01:50:07.387439 (XEN) ffff82d04032974f 0000556a9cfb9020 0000556a9ef44640 0000000000000003 Jun 21 01:50:07.399418 (XEN) 0000000000000000 00007ffcf38106f0 0000000000040000 0000000000000246 Jun 21 01:50:07.411414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 21 01:50:07.411434 (XEN) 00007f958841319d 0000000000040000 00007f9587e1e010 0000000000000003 Jun 21 01:50:07.423418 (XEN) 000000fa00000000 00007f958841319d 0000000000000033 0000000000000246 Jun 21 01:50:07.435415 (XEN) 00007ffcf3810688 000000000000002b 000000000000beef 000000000000beef Jun 21 01:50:07.435437 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397f0000 Jun 21 01:50:07.447388 (XEN) 00000037f920d000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 01:50:07.447409 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:07.459419 (XEN) Xen call trace: Jun 21 01:50:07.459436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:07.471415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:07.471438 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:07.483416 (XEN) Jun 21 01:50:07.483431 (XEN) 15 [0/0/(XEN) *** Dumping CPU50 host state: *** Jun 21 01:50:07.483444 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:07.495417 (XEN) CPU: 50 Jun 21 01:50:07.495434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:07.507417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:07.507438 (XEN) rax: ffff8308397e106c rbx: ffff8308397d80c8 rcx: 0000000000000008 Jun 21 01:50:07.519420 (XEN) rdx: ffff83107be9ffff rsi: ffff8308397e5c98 rdi: ffff8308397e5c90 Jun 21 01:50:07.519442 (XEN) rbp: ffff83107be9feb0 rsp: ffff83107be9fe50 r8: 0000000000000001 Jun 21 01:50:07.531420 (XEN) r9: ffff8308397e5c90 r10: 0000000000000014 r11: 0000091b986de97a Jun 21 01:50:07.543414 (XEN) r12: ffff83107be9fef8 r13: 0000000000000032 r14: ffff8308397d8010 Jun 21 01:50:07.543436 (XEN) r15: 0000091b5cc6860e cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:07.555417 (XEN) cr3: 0000000834815000 cr2: ffff88800650f560 Jun 21 01:50:07.555436 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 21 01:50:07.567418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:07.579413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:07.579441 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:07.591419 (XEN) Xen stack trace from rsp=ffff83107be9fe50: Jun 21 01:50:07.591439 (XEN) 0000091b87aeac8e ffff83107be9ffff 0000000000000000 ffff83107be9fea0 Jun 21 01:50:07.603417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 21 01:50:07.615417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:07.615439 (XEN) ffff83107be9fee8 ffff82d0403259ae ffff82d0403258c5 ffff83083976e000 Jun 21 01:50:07.627419 (XEN) ffff83107be9fef8 ffff83083ffd9000 0000000000000032 ffff83107be9fe18 Jun 21 01:50:07.627440 (XEN) ffff82d04032974f 0000000000000000 ffffffff82616a40 0000000000000000 Jun 21 01:50:07.639424 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Jun 21 01:50:07.651440 (XEN) 0000000000007ff0 0000000000000001 0000000007a8b27c 0000000000000000 Jun 21 01:50:07.651461 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:07.663426 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:07.675414 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:07.675436 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397df000 Jun 21 01:50:07.687417 (XEN) 00000037f9201000 0000000000372660 0000000000000000 80000008397de002 Jun 21 01:50:07.699412 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:07.699430 (XEN) Xen call trace: Jun 21 01:50:07.699440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:07.711422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:07.711445 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:07.723422 (XEN) Jun 21 01:50:07.723437 ]: s=6 n=2 x=0(XEN) *** Dumping CPU51 host state: *** Jun 21 01:50:07.723451 Jun 21 01:50:07.723458 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:07.735393 (XEN) CPU: 51 Jun 21 01:50:07.735409 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:07.747420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:07.747441 (XEN) rax: ffff8308397d106c rbx: ffff8308397d8ea8 rcx: 0000000000000008 Jun 21 01:50:07.759415 (XEN) rdx: ffff83107be8ffff rsi: ffff8308397d8be8 rdi: ffff8308397d8be0 Jun 21 01:50:07.759437 (XEN) rbp: ffff83107be8feb0 rsp: ffff83107be8fe50 r8: 0000000000000001 Jun 21 01:50:07.771421 (XEN) r9: ffff8308397d8be0 r10: 00000000000000e1 r11: 000007d4a061adf3 Jun 21 01:50:07.783414 (XEN) r12: ffff83107be8fef8 r13: 0000000000000033 r14: ffff8308397d8df0 Jun 21 01:50:07.783437 (XEN) r15: 0000091b5cc26c0b cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 01:50:07.795418 (XEN) cr3: 000000006ead3000 cr2: 000055827dcfe000 Jun 21 01:50:07.795438 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 21 01:50:07.807416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 21 01:50:07.819413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:07.819441 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:07.831418 (XEN) Xen stack trace from rsp=ffff83107be8fe50: Jun 21 01:50:07.831438 (XEN) 0000091b960db079 ffff82d040353c5d ffff82d0405e8a00 ffff83107be8fea0 Jun 21 01:50:07.843419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 21 01:50:07.855413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:07.855435 (XEN) ffff83107be8fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308374a5000 Jun 21 01:50:07.867418 (XEN) ffff83107be8fef8 ffff83083ffd9000 0000000000000033 ffff83107be8fe18 Jun 21 01:50:07.867440 (XEN) ffff82d04032974f 0000000000000000 0000000000000001 ffffffffa65a9b00 Jun 21 01:50:07.879421 (XEN) ffffffffa65a9a80 ffff8f4940a06464 0000000000000001 000000000000d6a1 Jun 21 01:50:07.891416 (XEN) ffffb8488049f5e8 0000000000000000 ffffffffa65a9a80 0000000000004000 Jun 21 01:50:07.891437 (XEN) 0000000000000000 ffff8f4982e00000 ffff8f4940a06400 ffff8f4940a06464 Jun 21 01:50:07.903419 (XEN) 0000beef0000beef ffffffffa543fbbb 000000bf0000beef 0000000000000246 Jun 21 01:50:07.915414 (XEN) ffffffffa6403e20 000000000000beef 000000000000beef 000000000000beef Jun 21 01:50:07.915436 (XEN) 000000000000beef 000000000000beef 0000e01000000033 ffff8308397d6000 Jun 21 01:50:07.927417 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 01:50:07.939413 (XEN) 0000000000000000 0000000600000000 Jun 21 01:50:07.939431 (XEN) Xen call trace: Jun 21 01:50:07.939441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:07.951415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:07.951438 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:07.963428 (XEN) Jun 21 01:50:07.963443 (XEN) 16 [0/0/ - (XEN) *** Dumping CPU52 host state: *** Jun 21 01:50:07.963458 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:07.975422 (XEN) CPU: 52 Jun 21 01:50:07.975438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:07.987429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:07.987449 (XEN) rax: ffff8308397c506c rbx: ffff8308397cbdc8 rcx: 0000000000000008 Jun 21 01:50:07.999419 (XEN) rdx: ffff83107be87fff rsi: ffff8308397cbb08 rdi: ffff8308397cbb00 Jun 21 01:50:08.011415 (XEN) rbp: ffff83107be87eb0 rsp: ffff83107be87e50 r8: 0000000000000001 Jun 21 01:50:08.011437 (XEN) r9: ffff8308397cbb00 r10: 0000000000000014 r11: 00000880ed481e91 Jun 21 01:50:08.023419 (XEN) r12: ffff83107be87ef8 r13: 0000000000000034 r14: ffff8308397cbd10 Jun 21 01:50:08.023441 (XEN) r15: 0000091b8c3c99d5 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 01:50:08.035421 (XEN) cr3: 000000006ead3000 cr2: 00007f6b527e7fe8 Jun 21 01:50:08.047417 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 21 01:50:08.047439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:08.059414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:08.059441 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:08.071421 (XEN) Xen stack trace from rsp=ffff83107be87e50: Jun 21 01:50:08.083413 (XEN) 0000091b985e4b68 ffff83107be87fff 0000000000000000 ffff83107be87ea0 Jun 21 01:50:08.083435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 21 01:50:08.095418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:08.095440 (XEN) ffff83107be87ee8 ffff82d0403259ae ffff82d0403258c5 ffff83083974f000 Jun 21 01:50:08.107419 (XEN) ffff83107be87ef8 ffff83083ffd9000 0000000000000034 ffff83107be87e18 Jun 21 01:50:08.119416 (XEN) ffff82d04032974f 0000000000000000 ffff888003600000 0000000000000000 Jun 21 01:50:08.119438 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Jun 21 01:50:08.131418 (XEN) 0000000000000000 0000000000000000 0000000000f2ef4c 0000000000000000 Jun 21 01:50:08.143413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:08.143435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:08.155415 (XEN) ffffc9004013bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:08.155436 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c9000 Jun 21 01:50:08.167420 (XEN) 00000037f91e5000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 01:50:08.179415 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:08.179433 (XEN) Xen call trace: Jun 21 01:50:08.179443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:08.191420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:08.203414 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:08.203436 (XEN) Jun 21 01:50:08.203444 Jun 21 01:50:08.203451 (XEN) *** Dumping CPU53 host state: *** Jun 21 01:50:08.203463 (XEN) 17 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:08.215424 (XEN) CPU: 53 Jun 21 01:50:08.215440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:08.227422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:08.227443 (XEN) rax: ffff8308397b906c rbx: ffff8308397bdd08 rcx: 0000000000000008 Jun 21 01:50:08.239425 (XEN) rdx: ffff831055ef7fff rsi: ffff8308397bda48 rdi: ffff8308397bda40 Jun 21 01:50:08.251415 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Jun 21 01:50:08.251445 (XEN) r9: ffff8308397bda40 r10: 00000000000000e1 r11: 000007b989aa8d00 Jun 21 01:50:08.263417 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000035 r14: ffff8308397bdc50 Jun 21 01:50:08.275414 (XEN) r15: 0000091ba47c2ee4 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 01:50:08.275436 (XEN) cr3: 000000006ead3000 cr2: ffff88800613bb10 Jun 21 01:50:08.287427 (XEN) fsb: 00007f65b76ac740 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 21 01:50:08.287438 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:08.299403 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:08.311400 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:08.311416 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Jun 21 01:50:08.323415 (XEN) 0000091bb2d27b28 ffff82d040353c5d ffff82d0405e8b00 ffff831055ef7ea0 Jun 21 01:50:08.323437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 21 01:50:08.335420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:08.347420 (XEN) ffff831055ef7ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839786000 Jun 21 01:50:08.347443 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000035 ffff831055ef7e18 Jun 21 01:50:08.359423 (XEN) ffff82d04032974f ffff888006410de0 ffffc900403efd10 ffff888008f2e400 Jun 21 01:50:08.359446 (XEN) 0000000080000002 ffff88801e6da380 ffff88801e6da380 0000000000000282 Jun 21 01:50:08.371430 (XEN) deadbeefdeadf00d 0000000000000001 aaaaaaaaaaaaaaaa 0000000000000000 Jun 21 01:50:08.383432 (XEN) ffffffff81bb934a deadbeefdeadf00d deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:08.383454 (XEN) 0000010000000000 ffffffff81bb934a 000000000000e033 0000000000000282 Jun 21 01:50:08.395429 (XEN) ffffc900403efae8 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:08.407417 (XEN) 000000000000beef 000000000000beef 0000e01000000035 ffff8308397b7000 Jun 21 01:50:08.407439 (XEN) 00000037f91d9000 0000000000352 Jun 21 01:50:08.415154 6e0 0000000000000000 0000000000000000 Jun 21 01:50:08.419430 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:08.419448 (XEN) Xen call trace: Jun 21 01:50:08.419458 (XEN) [ 0402926d7>] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:08.431434 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:08.443422 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:08.443444 (XEN) Jun 21 01:50:08.443452 - (XEN) *** Dumping CPU54 host state: *** Jun 21 01:50:08.455423 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:08.455448 (XEN) CPU: 54 Jun 21 01:50:08.455458 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:08.467428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:08.467449 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Jun 21 01:50:08.479427 (XEN) rdx: ffff831055eeffff rsi: ffff8308397af978 rdi: ffff8308397af970 Jun 21 01:50:08.491419 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Jun 21 01:50:08.491441 (XEN) r9: ffff8308397af970 r10: 0000000000000014 r11: 0000091beb3c1595 Jun 21 01:50:08.503419 (XEN) r12: ffff831055eefef8 r13: 0000000000000036 r14: ffff8308397afb80 Jun 21 01:50:08.515414 (XEN) r15: 0000091bafa15f6f cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:08.515436 (XEN) cr3: 0000000833ff9000 cr2: ffff888005fbf4e0 Jun 21 01:50:08.527414 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 21 01:50:08.527436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:08.539417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:08.551423 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:08.551447 (XEN) Xen stack trace from rsp=ffff831055eefe50: Jun 21 01:50:08.563414 (XEN) 0000091bc12c6ad8 ffff831055eeffff 0000000000000000 ffff831055eefea0 Jun 21 01:50:08.563436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 21 01:50:08.575417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:08.587421 (XEN) ffff831055eefee8 ffff82d0403259ae ffff82d0403258c5 ffff830839730000 Jun 21 01:50:08.587443 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000036 ffff831055eefe18 Jun 21 01:50:08.599417 (XEN) ffff82d04032974f 0000000000000000 ffff888003658f80 0000000000000000 Jun 21 01:50:08.599438 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Jun 21 01:50:08.611419 (XEN) 0000000000007ff0 0000000000000001 00000000007d286c 0000000000000000 Jun 21 01:50:08.623421 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:08.623443 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:08.635418 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:08.647414 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ad000 Jun 21 01:50:08.647436 (XEN) 00000037f91c9000 0000000000372660 0000000000000000 80000008397ac002 Jun 21 01:50:08.659417 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:08.659435 (XEN) Xen call trace: Jun 21 01:50:08.659445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:08.671423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:08.683414 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:08.683436 (XEN) Jun 21 01:50:08.683445 Jun 21 01:50:08.683452 (XEN) *** Dumping CPU55 host state: *** Jun 21 01:50:08.695415 (XEN) 18 [1/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:08.695441 (XEN) CPU: 55 Jun 21 01:50:08.695451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:08.707424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:08.719414 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Jun 21 01:50:08.719437 (XEN) rdx: ffff831055ee7fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Jun 21 01:50:08.731419 (XEN) rbp: ffff831055ee7eb0 rsp: ffff831055ee7e50 r8: 0000000000000001 Jun 21 01:50:08.731441 (XEN) r9: ffff8308397a28b0 r10: 00000000000000e1 r11: 000007f20b3018ec Jun 21 01:50:08.743420 (XEN) r12: ffff831055ee7ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Jun 21 01:50:08.755415 (XEN) r15: 0000091bafa15fa2 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 01:50:08.755437 (XEN) cr3: 000000006ead3000 cr2: ffff88801e7a89ef Jun 21 01:50:08.767414 (XEN) fsb: 00007f1c33b0f480 gsb: 0000000000000000 gss: ffff88801e780000 Jun 21 01:50:08.767436 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 21 01:50:08.779420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:08.791418 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:08.791440 (XEN) Xen stack trace from rsp=ffff831055ee7e50: Jun 21 01:50:08.803416 (XEN) 0000091bcf829486 ffff831055ee7fff 0000000000000000 ffff831055ee7ea0 Jun 21 01:50:08.803438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 21 01:50:08.815424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:08.827414 (XEN) ffff831055ee7ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839760000 Jun 21 01:50:08.827437 (XEN) ffff831055ee7ef8 ffff83083ffd9000 0000000000000037 ffff831055ee7e18 Jun 21 01:50:08.839418 (XEN) ffff82d04032974f 0000000000008000 0000559a8e4006c8 0000559a8e4406b4 Jun 21 01:50:08.851417 (XEN) 0000559a8e3de7e0 0000000000000201 0000000000008000 00007f1c342171d0 Jun 21 01:50:08.851440 (XEN) 00007f1c342171c0 00007fff224660f8 0000559a8e3de8c0 0000000000000002 Jun 21 01:50:08.863416 (XEN) 00007fff22465f60 0000000000003e00 0000559a8e4048c8 0000559a8e4448b4 Jun 21 01:50:08.863438 (XEN) 000000fa00000000 00007f1c34219130 0000000000000033 0000000000000202 Jun 21 01:50:08.875419 (XEN) 00007fff22465e60 000000000000002b 000000000000beef 000000000000beef Jun 21 01:50:08.887414 (XEN) 000000000000beef 000000000000beef 0000e01000000037 ffff8308397a0000 Jun 21 01:50:08.887436 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 01:50:08.899417 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:08.899435 (XEN) Xen call trace: Jun 21 01:50:08.899445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:08.911421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:08.923415 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:08.923436 (XEN) Jun 21 01:50:08.923445 - (XEN) *** Dumping CPU0 host state: *** Jun 21 01:50:08.935415 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:08.935439 (XEN) CPU: 0 Jun 21 01:50:08.935449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:08.947425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:08.959412 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Jun 21 01:50:08.959435 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Jun 21 01:50:08.971428 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Jun 21 01:50:08.971450 (XEN) r9: ffff83083ffc7de0 r10: ffff82d040609820 r11: 0000091ccd5e9ad5 Jun 21 01:50:08.983421 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Jun 21 01:50:08.995418 (XEN) r15: 0000091bcd5ece64 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:08.995441 (XEN) cr3: 000000105260c000 cr2: 00007f67149a1d10 Jun 21 01:50:09.007422 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 21 01:50:09.007444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:09.019417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:09.031418 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:09.031440 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jun 21 01:50:09.043417 (XEN) 0000091bdddc877b ffff83083fffffff 0000000000000000 ffff83083ffffea0 Jun 21 01:50:09.043439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 01:50:09.055419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:09.067413 (XEN) ffff83083ffffee8 ffff82d0403259ae ffff82d0403258c5 ffff83083971f000 Jun 21 01:50:09.067435 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Jun 21 01:50:09.079418 (XEN) ffff82d04032974f 0000000000000000 ffff88800365dd00 0000000000000000 Jun 21 01:50:09.091413 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Jun 21 01:50:09.091435 (XEN) 0000000000000000 0000000000000100 000000000043cebc 0000000000000000 Jun 21 01:50:09.103417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:09.103438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:09.115418 (XEN) ffffc900401abed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:09.127415 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Jun 21 01:50:09.127437 (XEN) 0000000000000000 0000000000372660 0000000000000000 80000008394cd002 Jun 21 01:50:09.139426 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:09.139444 (XEN) Xen call trace: Jun 21 01:50:09.139454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:09.151429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:09.163415 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:09.163436 (XEN) Jun 21 01:50:09.163444 Jun 21 01:50:09.163451 (XEN) *** Dumping CPU1 host state: *** Jun 21 01:50:09.175416 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:09.175439 (XEN) CPU: 1 Jun 21 01:50:09.175448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:09.187422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:09.187443 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Jun 21 01:50:09.199422 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Jun 21 01:50:09.211414 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Jun 21 01:50:09.211436 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 0000091c03731b79 Jun 21 01:50:09.223418 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Jun 21 01:50:09.235414 (XEN) r15: 0000091bc7d86155 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:09.235436 (XEN) cr3: 000000105260c000 cr2: ffff888008e28d70 Jun 21 01:50:09.247416 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 21 01:50:09.247438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:09.259416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:09.271417 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:09.271440 (XEN) Xen stack trace from rsp=ffff830839aefe50: Jun 21 01:50:09.283415 (XEN) 0000091bec2fb496 ffff830839aeffff 0000000000000000 ffff830839aefea0 Jun 21 01:50:09.283437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 21 01:50:09.295420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:09.307413 (XEN) ffff830839aefee8 ffff82d0403259ae ffff82d0403258c5 ffff830839763000 Jun 21 01:50:09.307436 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Jun 21 01:50:09.319415 (XEN) ffff82d04032974f 0000000000000000 ffff8880035f9f00 0000000000000000 Jun 21 01:50:09.319437 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Jun 21 01:50:09.331420 (XEN) 0000000000000000 000000000835c400 0000000001d16734 0000000000000000 Jun 21 01:50:09.343416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:09.343438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:09.355417 (XEN) ffffc9004010bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:09.367411 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Jun 21 01:50:09.367433 (XEN) 00000037ff9e1000 0000000000372660 0000000000000000 8000000839af1002 Jun 21 01:50:09.379417 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:09.379435 (XEN) Xen call trace: Jun 21 01:50:09.379445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:09.391423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:09.403430 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:09.403452 (XEN) Jun 21 01:50:09.403460 (XEN) 19 [0/0/(XEN) *** Dumping CPU2 host state: *** Jun 21 01:50:09.415413 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:09.415436 (XEN) CPU: 2 Jun 21 01:50:09.415445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:09.427425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:09.439422 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Jun 21 01:50:09.439445 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Jun 21 01:50:09.451421 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Jun 21 01:50:09.451443 (XEN) r9: ffff83083ffba390 r10: 0000000000000014 r11: 0000091c1bb28b3f Jun 21 01:50:09.463421 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Jun 21 01:50:09.475415 (XEN) r15: 0000091be017d5ba cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:09.475437 (XEN) cr3: 000000105260c000 cr2: ffff88800daf5800 Jun 21 01:50:09.487418 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 21 01:50:09.487440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:09.499417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:09.511415 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:09.511438 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Jun 21 01:50:09.523416 (XEN) 0000091bec306056 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Jun 21 01:50:09.523438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 21 01:50:09.535418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:09.547414 (XEN) ffff83083ffb7ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839760000 Jun 21 01:50:09.547437 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Jun 21 01:50:09.559426 (XEN) ffff82d04032974f 0000000000000000 ffff8880035fae80 0000000000000000 Jun 21 01:50:09.559448 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Jun 21 01:50:09.571418 (XEN) 0000000000000000 0000000000000100 0000000000cc495c 0000000000000000 Jun 21 01:50:09.583418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:09.583439 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:09.595419 (XEN) ffffc90040113ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:09.607414 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Jun 21 01:50:09.607436 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Jun 21 01:50:09.619416 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:09.619434 (XEN) Xen call trace: Jun 21 01:50:09.619444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:09.631424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:09.643416 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:09.643437 (XEN) Jun 21 01:50:09.643446 ]: s=5 n=3 x=0(XEN) *** Dumping CPU3 host state: *** Jun 21 01:50:09.655416 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:09.655438 (XEN) CPU: 3 Jun 21 01:50:09.655448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:09.667423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:09.679416 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Jun 21 01:50:09.679438 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Jun 21 01:50:09.691417 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Jun 21 01:50:09.691439 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 00000002466b7110 Jun 21 01:50:09.703423 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Jun 21 01:50:09.715425 (XEN) r15: 0000091bfa68e177 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 01:50:09.715448 (XEN) cr3: 000000006ead3000 cr2: ffff88800b9ec4c0 Jun 21 01:50:09.727415 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 21 01:50:09.727445 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:09.739419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:09.751419 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:09.751442 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Jun 21 01:50:09.763413 (XEN) 0000091c08c524d9 ffff82d040353c5d ffff82d0405e7200 ffff83083ff9fea0 Jun 21 01:50:09.763435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 21 01:50:09.775417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:09.787414 (XEN) ffff83083ff9fee8 ffff82d0403259ae ffff82d0403258c5 ffff830839715000 Jun 21 01:50:09.787437 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Jun 21 01:50:09.799419 (XEN) ffff82d04032974f 0000000000000000 ffff888003660f80 0000000000000000 Jun 21 01:50:09.811414 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Jun 21 01:50:09.811435 (XEN) 0000000000000000 0000000002012400 00000000007f243c 0000000000000000 Jun 21 01:50:09.823414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:09.823436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:09.835419 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:09.847417 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Jun 21 01:50:09.847438 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 01:50:09.859417 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:09.859435 (XEN) Xen call trace: Jun 21 01:50:09.859445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:09.871422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:09.883420 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:09.883442 (XEN) Jun 21 01:50:09.883451 Jun 21 01:50:09.883458 (XEN) *** Dumping CPU4 host state: *** Jun 21 01:50:09.895414 (XEN) 20 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:09.895440 (XEN) CPU: 4 Jun 21 01:50:09.895450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:09.907425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:09.919413 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Jun 21 01:50:09.919435 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Jun 21 01:50:09.931418 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Jun 21 01:50:09.931440 (XEN) r9: ffff83083ffa8dc0 r10: 0000000000000014 r11: 0000091cffdac94f Jun 21 01:50:09.943419 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Jun 21 01:50:09.955417 (XEN) r15: 0000091bffdafc52 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:09.955439 (XEN) cr3: 000000105260c000 cr2: 00007fa3e730a520 Jun 21 01:50:09.967415 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 21 01:50:09.967437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:09.979418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:09.991427 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:09.991449 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Jun 21 01:50:10.003417 (XEN) 0000091c171641b8 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Jun 21 01:50:10.003439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 21 01:50:10.015416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:10.027453 (XEN) ffff83083ff87ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839718000 Jun 21 01:50:10.027483 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Jun 21 01:50:10.039416 (XEN) ffff82d04032974f 0000000000000000 ffff888003660000 0000000000000000 Jun 21 01:50:10.051413 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Jun 21 01:50:10.051434 (XEN) 0000000000000000 0000000000000000 00000000003438d4 0000000000000000 Jun 21 01:50:10.063416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:10.063438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:10.075421 (XEN) ffffc900401bbed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:10.087416 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Jun 21 01:50:10.087437 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Jun 21 01:50:10.099419 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:10.099437 (XEN) Xen call trace: Jun 21 01:50:10.111412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:10.111437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:10.123418 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:10.123439 (XEN) Jun 21 01:50:10.123448 - (XEN) *** Dumping CPU5 host state: *** Jun 21 01:50:10.135415 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:10.135440 (XEN) CPU: 5 Jun 21 01:50:10.135449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:10.147427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:10.159415 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Jun 21 01:50:10.159436 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Jun 21 01:50:10.171419 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Jun 21 01:50:10.171441 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 0000091c574d7739 Jun 21 01:50:10.183424 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Jun 21 01:50:10.195415 (XEN) r15: 0000091c1bb2bfa0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:10.195437 (XEN) cr3: 000000105260c000 cr2: ffff88800585b580 Jun 21 01:50:10.207417 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 21 01:50:10.207438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:10.219417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:10.231419 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:10.231441 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Jun 21 01:50:10.243418 (XEN) 0000091c256c60e0 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Jun 21 01:50:10.243440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 21 01:50:10.255419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:10.267414 (XEN) ffff830839bf7ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839742000 Jun 21 01:50:10.267436 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Jun 21 01:50:10.279419 (XEN) ffff82d04032974f 0000000000000000 ffff888003603e00 0000000000000000 Jun 21 01:50:10.295384 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Jun 21 01:50:10.295396 (XEN) 00000915f5b14a40 0000000000000000 00000000008a8f14 0000000000000000 Jun 21 01:50:10.307401 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:10.307416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:10.319420 (XEN) ffffc9004015bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:10.319448 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Jun 21 01:50:10.331419 (XEN) 00000037f9619000 0000000000372660 0000000000000000 8000000839bed002 Jun 21 01:50:10.343414 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:10.343432 (XEN) Xen call trace: Jun 21 01:50:10.343442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:10.355428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:10.355450 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:10.367393 (XEN) Jun 21 01:50:10.367408 Jun 21 01:50:10.367415 (XEN) *** Dumping CPU6 host state: *** Jun 21 01:50:10.367427 (XEN) 21 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:10.379438 (XEN) CPU: 6 Jun 21 01:50:10.379454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:10.391428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:10.391448 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Jun 21 01:50:10.403432 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Jun 21 01:50:10.415421 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Jun 21 01:50:10.415443 (XEN) r9: ffff830839bd3010 r10: f Jun 21 01:50:10.418960 fff83083970e070 r11: 0000091d28ebf1f8 Jun 21 01:50:10.427513 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Jun 21 01:50:10.427536 (XEN) Jun 21 01:50:10.451001 r15: 0000091c28ec8e32 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:10.451053 (XEN) cr3: 0000000833725000 cr2: ffff888006a39fa0 Jun 21 01:50:10.451067 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 21 01:50:10.459528 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:10.459550 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:10.471505 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:10.471527 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Jun 21 01:50:10.483493 (XEN) 0000091c33c06954 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Jun 21 01:50:10.483515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 21 01:50:10.495504 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:10.507503 (XEN) ffff830839bdfee8 ffff82d0403259ae ffff82d0403258c5 ffff830839715000 Jun 21 01:50:10.507525 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Jun 21 01:50:10.519503 (XEN) ffff82d04032974f 0000000000000000 ffff888003660f80 0000000000000000 Jun 21 01:50:10.531496 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Jun 21 01:50:10.531518 (XEN) 0000000000000271 0000000000000000 00000000007f24fc 0000000000000000 Jun 21 01:50:10.543494 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:10.555489 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:10.555511 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:10.567493 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Jun 21 01:50:10.567514 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Jun 21 01:50:10.579494 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:10.579512 (XEN) Xen call trace: Jun 21 01:50:10.591490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:10.591515 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:10.603494 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:10.603516 (XEN) Jun 21 01:50:10.603533 - (XEN) *** Dumping CPU7 host state: *** Jun 21 01:50:10.615493 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:10.615517 (XEN) CPU: 7 Jun 21 01:50:10.627488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:10.627515 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:10.639493 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Jun 21 01:50:10.639515 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Jun 21 01:50:10.651496 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Jun 21 01:50:10.663490 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000000023d274cf6 Jun 21 01:50:10.663512 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Jun 21 01:50:10.675492 (XEN) r15: 0000091c0373d481 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 01:50:10.675514 (XEN) cr3: 000000006ead3000 cr2: 00007fb3cbcf6740 Jun 21 01:50:10.687497 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 21 01:50:10.687519 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:10.699498 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:10.711497 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:10.711519 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Jun 21 01:50:10.723494 (XEN) 0000091c3603b99d ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Jun 21 01:50:10.735489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 21 01:50:10.735510 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:10.747493 (XEN) ffff830839bc7ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839711000 Jun 21 01:50:10.747515 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Jun 21 01:50:10.759496 (XEN) ffff82d04032974f 0000000000000000 ffff888003661f00 0000000000000000 Jun 21 01:50:10.771490 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Jun 21 01:50:10.771511 (XEN) 000008f079584040 0000000000000000 00000000009e84dc 0000000000000000 Jun 21 01:50:10.783495 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:10.795490 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:10.795512 (XEN) ffffc900401cbed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:10.807493 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Jun 21 01:50:10.807515 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 01:50:10.819496 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:10.819514 (XEN) Xen call trace: Jun 21 01:50:10.831490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:10.831515 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:10.843503 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:10.843524 (XEN) Jun 21 01:50:10.843533 Jun 21 01:50:10.843540 (XEN) *** Dumping CPU8 host state: *** Jun 21 01:50:10.855493 (XEN) 22 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:10.855519 (XEN) CPU: 8 Jun 21 01:50:10.867490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:10.867517 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:10.879492 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Jun 21 01:50:10.879514 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Jun 21 01:50:10.891499 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Jun 21 01:50:10.903490 (XEN) r9: ffff830839bbddf0 r10: 0000000000000014 r11: 0000091c574e10da Jun 21 01:50:10.903520 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Jun 21 01:50:10.915494 (XEN) r15: 0000091c4228d021 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:10.915516 (XEN) cr3: 000000105260c000 cr2: ffff8880090a8720 Jun 21 01:50:10.927493 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 21 01:50:10.939490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:10.939512 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:10.951496 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:10.963489 (XEN) Xen stack trace from rsp=ffff830839bafe50: Jun 21 01:50:10.963510 (XEN) 0000091c506aaf0e ffff830839baffff 0000000000000000 ffff830839bafea0 Jun 21 01:50:10.975489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 21 01:50:10.975510 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:10.987494 (XEN) ffff830839bafee8 ffff82d0403259ae ffff82d0403258c5 ffff830839711000 Jun 21 01:50:10.987516 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Jun 21 01:50:10.999498 (XEN) ffff82d04032974f 0000000000000000 ffff888003661f00 0000000000000000 Jun 21 01:50:11.011491 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Jun 21 01:50:11.011513 (XEN) 0000000000000000 0000000000000100 00000000009e8a9c 0000000000000000 Jun 21 01:50:11.023492 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:11.035491 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:11.035512 (XEN) ffffc900401cbed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:11.047493 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Jun 21 01:50:11.047514 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Jun 21 01:50:11.059498 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:11.059516 (XEN) Xen call trace: Jun 21 01:50:11.071492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:11.071517 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:11.083498 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:11.083520 (XEN) Jun 21 01:50:11.083528 - (XEN) *** Dumping CPU9 host state: *** Jun 21 01:50:11.095494 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:11.095518 (XEN) CPU: 9 Jun 21 01:50:11.107491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:11.107518 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:11.119492 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Jun 21 01:50:11.119515 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Jun 21 01:50:11.131494 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 21 01:50:11.143490 (XEN) r9: ffff830839ba7d20 r10: ffff8308396f2070 r11: 0000091d5cd61541 Jun 21 01:50:11.143513 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Jun 21 01:50:11.155516 (XEN) r15: 0000091c5cd65689 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:11.167489 (XEN) cr3: 000000105260c000 cr2: ffff888005e808c0 Jun 21 01:50:11.167509 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 21 01:50:11.179488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:11.179510 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:11.191498 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:11.203490 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 21 01:50:11.203518 (XEN) 0000091c5ec0b392 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Jun 21 01:50:11.215504 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 21 01:50:11.215525 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:11.227492 (XEN) ffff830839b9fee8 ffff82d0403259ae ffff82d0403258c5 ffff830839767000 Jun 21 01:50:11.227515 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Jun 21 01:50:11.239496 (XEN) ffff82d04032974f 0000000000000000 ffff8880035f8f80 0000000000000000 Jun 21 01:50:11.251493 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Jun 21 01:50:11.251514 (XEN) 0000000000000000 0000000002012400 00000000020676c4 0000000000000000 Jun 21 01:50:11.263495 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:11.275495 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:11.275517 (XEN) ffffc90040103ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:11.287492 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Jun 21 01:50:11.299489 (XEN) 00000037f95c1000 0000000000372660 0000000000000000 8000000839b95002 Jun 21 01:50:11.299511 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:11.311490 (XEN) Xen call trace: Jun 21 01:50:11.311508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:11.311525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:11.323497 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:11.323518 (XEN) Jun 21 01:50:11.323527 Jun 21 01:50:11.323534 (XEN) *** Dumping CPU10 host state: *** Jun 21 01:50:11.335493 (XEN) 23 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:11.347490 (XEN) CPU: 10 Jun 21 01:50:11.347507 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:11.347527 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:11.359497 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Jun 21 01:50:11.359519 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Jun 21 01:50:11.371496 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Jun 21 01:50:11.383490 (XEN) r9: ffff830839b91c60 r10: 0000000000000014 r11: 0000091c92e9b652 Jun 21 01:50:11.383512 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Jun 21 01:50:11.395495 (XEN) r15: 0000091c574effd9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:11.407489 (XEN) cr3: 000000105260c000 cr2: ffff8880063f7940 Jun 21 01:50:11.407509 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 21 01:50:11.419490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:11.419512 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:11.431496 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:11.443491 (XEN) Xen stack trace from rsp=ffff830839b87e50: Jun 21 01:50:11.443512 (XEN) 0000091c6d148338 ffff830839b87fff 0000000000000000 ffff830839b87ea0 Jun 21 01:50:11.455492 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 21 01:50:11.455513 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:11.467511 (XEN) ffff830839b87ee8 ffff82d0403259ae ffff82d0403258c5 ffff83083970b000 Jun 21 01:50:11.479488 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Jun 21 01:50:11.479510 (XEN) ffff82d04032974f 0000000000000000 ffff888003663e00 0000000000000000 Jun 21 01:50:11.491493 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Jun 21 01:50:11.491514 (XEN) 0000000000000000 0000000000000100 0000000000348624 0000000000000000 Jun 21 01:50:11.503505 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:11.515492 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:11.515513 (XEN) ffffc900401dbed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:11.527493 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Jun 21 01:50:11.539490 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Jun 21 01:50:11.539512 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:11.551490 (XEN) Xen call trace: Jun 21 01:50:11.551508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:11.551525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:11.563496 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:11.563518 (XEN) Jun 21 01:50:11.575489 - (XEN) *** Dumping CPU11 host state: *** Jun 21 01:50:11.575509 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:11.587489 (XEN) CPU: 11 Jun 21 01:50:11.587505 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:11.587525 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:11.599495 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be58 rcx: 0000000000000008 Jun 21 01:50:11.611488 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Jun 21 01:50:11.611512 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Jun 21 01:50:11.623489 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 0000091c92e9b638 Jun 21 01:50:11.623511 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Jun 21 01:50:11.635494 (XEN) r15: 0000091c62b5cf5b cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:11.647491 (XEN) cr3: 000000105260c000 cr2: 00007fb4a2784520 Jun 21 01:50:11.647511 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 21 01:50:11.659490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:11.659511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:11.671499 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:11.683489 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Jun 21 01:50:11.683510 (XEN) 0000091c7b6dcfcd ffff82d040257d08 ffff8308396bb000 ffff8308396bd4d0 Jun 21 01:50:11.695493 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 21 01:50:11.695513 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:11.707495 (XEN) ffff830839b6fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396bb000 Jun 21 01:50:11.719491 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Jun 21 01:50:11.719513 (XEN) ffff82d04032974f 0000000000000000 ffff888003732e80 0000000000000000 Jun 21 01:50:11.731492 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Jun 21 01:50:11.731514 (XEN) 0000000000000000 0000091e6f4d3640 00000000004891fc 0000000000000000 Jun 21 01:50:11.743497 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:11.755492 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:11.755514 (XEN) ffffc90040293ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:11.767495 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Jun 21 01:50:11.779490 (XEN) 00000037f9595000 0000000000372660 0000000000000000 8000000839b71002 Jun 21 01:50:11.779511 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:11.791491 (XEN) Xen call trace: Jun 21 01:50:11.791509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:11.791534 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:11.803498 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:11.815490 (XEN) Jun 21 01:50:11.815505 Jun 21 01:50:11.815513 (XEN) 24 [0/1/(XEN) *** Dumping CPU12 host state: *** Jun 21 01:50:11.815527 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:11.827491 (XEN) CPU: 12 Jun 21 01:50:11.827508 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:11.839488 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:11.839509 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Jun 21 01:50:11.851491 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Jun 21 01:50:11.851514 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Jun 21 01:50:11.863494 (XEN) r9: ffff830839b65ac0 r10: ffff8308396e8070 r11: 0000091ce87d8018 Jun 21 01:50:11.863517 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Jun 21 01:50:11.875498 (XEN) r15: 0000091c574ed89e cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:11.887492 (XEN) cr3: 000000105260c000 cr2: ffff888006a39540 Jun 21 01:50:11.887512 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 21 01:50:11.899492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:11.899514 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:11.911501 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:11.923493 (XEN) Xen stack trace from rsp=ffff830839b57e50: Jun 21 01:50:11.923513 (XEN) 0000091c7dbb2b6d ffff830839b57fff 0000000000000000 ffff830839b57ea0 Jun 21 01:50:11.935491 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 21 01:50:11.935512 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:11.947506 (XEN) ffff830839b57ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396c2000 Jun 21 01:50:11.959493 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Jun 21 01:50:11.959515 (XEN) ffff82d04032974f 0000000000000000 ffff888003730f80 0000000000000000 Jun 21 01:50:11.971494 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Jun 21 01:50:11.983488 (XEN) 0000000000000000 0000000000000100 000000000019eb5c 0000000000000000 Jun 21 01:50:11.983509 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:11.995495 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:11.995517 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:12.007497 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Jun 21 01:50:12.019493 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Jun 21 01:50:12.019514 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:12.031491 (XEN) Xen call trace: Jun 21 01:50:12.031508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:12.043492 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:12.043515 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:12.055492 (XEN) Jun 21 01:50:12.055507 ]: s=6 n=3 x=0(XEN) *** Dumping CPU13 host state: *** Jun 21 01:50:12.055522 Jun 21 01:50:12.055528 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:12.067493 (XEN) CPU: 13 Jun 21 01:50:12.067510 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:12.079489 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:12.079510 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Jun 21 01:50:12.091490 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Jun 21 01:50:12.091521 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 21 01:50:12.103495 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 0000091cc562572f Jun 21 01:50:12.115488 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Jun 21 01:50:12.115512 (XEN) r15: 0000091c89c7a275 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:12.127492 (XEN) cr3: 000000105260c000 cr2: ffff888003ee43a0 Jun 21 01:50:12.127512 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 21 01:50:12.139491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:12.139512 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:12.151502 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:12.163531 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 21 01:50:12.163552 (XEN) 0000091c9826cbb8 ffff82d040353c5d ffff82d0405e7700 ffff830839b47ea0 Jun 21 01:50:12.175494 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 21 01:50:12.175515 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:12.187495 (XEN) ffff830839b47ee8 ffff82d0403259ae ffff82d0403258c5 ffff83083975d000 Jun 21 01:50:12.199493 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Jun 21 01:50:12.199515 (XEN) ffff82d04032974f 0000000000000000 ffff8880035fbe00 0000000000000000 Jun 21 01:50:12.211495 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Jun 21 01:50:12.223490 (XEN) 0000000000000000 0000000002012400 0000000001951ce4 0000000000000000 Jun 21 01:50:12.223512 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:12.235494 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:12.247489 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:12.247511 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Jun 21 01:50:12.259493 (XEN) 00000037f9569000 0000000000372660 0000000000000000 8000000839b3d002 Jun 21 01:50:12.259515 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:12.271491 (XEN) Xen call trace: Jun 21 01:50:12.271509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:12.283489 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:12.283512 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:12.295477 (XEN) Jun 21 01:50:12.295484 (XEN) 25 [0/0/(XEN) *** Dumping CPU14 host state: *** Jun 21 01:50:12.295491 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:12.307404 (XEN) CPU: 14 Jun 21 01:50:12.307414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:12.319415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:12.319432 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Jun 21 01:50:12.331423 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Jun 21 01:50:12.331446 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Jun 21 01:50:12.343427 (XEN) r9: ffff830839b39940 r10: ffff830839768070 r11: 0000091cfa6da221 Jun 21 01:50:12.355413 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Jun 21 01:50:12.355434 (XEN) r15: 0000091c978c8baa cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 01:50:12.367505 (XEN) cr3: 000000107f913000 cr2: 0000564dfc7d8534 Jun 21 01:50:12.367525 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 21 01:50:12.379506 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:12.379527 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:12.391530 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:12.403502 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Jun 21 01:50:12.403522 (XEN) 0000091ca677df46 ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Jun 21 01:50:12.415518 (XEN) 0000000000000000 0000000000000000 0000000000000000 00000000000 Jun 21 01:50:12.418981 0000e Jun 21 01:50:12.427500 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:12.427523 (XEN) ffff830839b2fee8 ffff82d040325 Jun 21 01:50:12.427871 9ae ffff82d0403258c5 ffff830839768000 Jun 21 01:50:12.439502 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Jun 21 01:50:12.439524 (XEN) ffff82d04032974f 0000000000000000 ffff8880035c5d00 0000000000000000 Jun 21 01:50:12.455522 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Jun 21 01:50:12.455543 (XEN) 0000000000007ff0 0000000000000001 00000000038e05a4 0000000000000000 Jun 21 01:50:12.467505 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:12.479499 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:12.479521 (XEN) ffffc900400ebed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:12.491426 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Jun 21 01:50:12.503411 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Jun 21 01:50:12.503433 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:12.515412 (XEN) Xen call trace: Jun 21 01:50:12.515430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:12.515447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:12.527419 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:12.527440 (XEN) Jun 21 01:50:12.527449 ]: s=5 n=4 x=0(XEN) *** Dumping CPU15 host state: *** Jun 21 01:50:12.539421 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:12.539444 (XEN) CPU: 15 Jun 21 01:50:12.551413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:12.551440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:12.563417 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Jun 21 01:50:12.563440 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Jun 21 01:50:12.575420 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Jun 21 01:50:12.587417 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 00000002463cd167 Jun 21 01:50:12.587439 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Jun 21 01:50:12.599422 (XEN) r15: 0000091c92e9daa8 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 01:50:12.611411 (XEN) cr3: 000000006ead3000 cr2: ffff88800a1393e0 Jun 21 01:50:12.611431 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 21 01:50:12.623414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:12.623436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:12.635421 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:12.647416 (XEN) Xen stack trace from rsp=ffff830839b17e50: Jun 21 01:50:12.647436 (XEN) 0000091cb4d6dd3c ffff830839b17fff 0000000000000000 ffff830839b17ea0 Jun 21 01:50:12.659413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 21 01:50:12.659433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:12.671418 (XEN) ffff830839b17ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839737000 Jun 21 01:50:12.683423 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Jun 21 01:50:12.683446 (XEN) ffff82d04032974f 0000000000000000 ffff888003606c80 0000000000000000 Jun 21 01:50:12.695416 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Jun 21 01:50:12.695437 (XEN) 000009164f568240 0000000000000000 00000000007658f4 0000000000000000 Jun 21 01:50:12.707418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:12.719403 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:12.719424 (XEN) ffffc90040173ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:12.731418 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Jun 21 01:50:12.743417 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 01:50:12.743438 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:12.755411 (XEN) Xen call trace: Jun 21 01:50:12.755429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:12.755446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:12.767420 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:12.767441 (XEN) Jun 21 01:50:12.779412 Jun 21 01:50:12.779427 (XEN) *** Dumping CPU16 host state: *** Jun 21 01:50:12.779440 (XEN) 26 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 01:50:12.791416 (XEN) CPU: 16 Jun 21 01:50:12.791432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:12.791452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 01:50:12.803416 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Jun 21 01:50:12.803438 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Jun 21 01:50:12.815429 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Jun 21 01:50:12.827415 (XEN) r9: ffff830839b0c780 r10: 0000000000000014 r11: 00000002466c9ede Jun 21 01:50:12.827438 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Jun 21 01:50:12.839421 (XEN) r15: 0000091c92e9bd70 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 01:50:12.851415 (XEN) cr3: 000000006ead3000 cr2: ffff88800c3e7718 Jun 21 01:50:12.851435 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 21 01:50:12.863412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 01:50:12.863433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 01:50:12.875431 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 01:50:12.887415 (XEN) Xen stack trace from rsp=ffff830839dffe50: Jun 21 01:50:12.887435 (XEN) 0000091cc32a748c ffff830839dfffff 0000000000000000 ffff830839dffea0 Jun 21 01:50:12.899415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 21 01:50:12.899436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 01:50:12.911417 (XEN) ffff830839dffee8 ffff82d0403259ae ffff82d0403258c5 ffff830839703000 Jun 21 01:50:12.923415 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Jun 21 01:50:12.923437 (XEN) ffff82d04032974f 0000000000000000 ffff888003665d00 0000000000000000 Jun 21 01:50:12.935419 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Jun 21 01:50:12.935440 (XEN) 0000000000000000 0000000000000000 00000000005e180c 0000000000000000 Jun 21 01:50:12.947419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 01:50:12.959414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 01:50:12.959436 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 01:50:12.971430 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Jun 21 01:50:12.983421 (XEN) 00000037f9529000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 01:50:12.983443 (XEN) 0000000000000000 0000000e00000000 Jun 21 01:50:12.995414 (XEN) Xen call trace: Jun 21 01:50:12.995431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 01:50:12.995449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 01:50:13.007422 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 01:50:13.019381 (XEN) Jun 21 01:50:13.019396 - ]: s=6 n=4 x=0 Jun 21 01:50:13.019406 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Jun 21 01:50:13.043413 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Jun 21 01:50:13.043431 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Jun 21 01:50:13.043442 (XEN) 30 [1/1/ - ]: s=6 n=4 x=0 Jun 21 01:50:13.055413 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 21 01:50:13.055432 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Jun 21 01:50:13.067415 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Jun 21 01:50:13.067434 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Jun 21 01:50:13.067446 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Jun 21 01:50:13.079412 (XEN) 36 [1/1/ - ]: s=6 n=5 x=0 Jun 21 01:50:13.079430 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 21 01:50:13.079442 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Jun 21 01:50:13.091412 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Jun 21 01:50:13.091431 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Jun 21 01:50:13.091442 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Jun 21 01:50:13.103411 (XEN) 42 [1/1/ - ]: s=6 n=6 x=0 Jun 21 01:50:13.103430 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 21 01:50:13.115409 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Jun 21 01:50:13.115428 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Jun 21 01:50:13.115440 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Jun 21 01:50:13.127413 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Jun 21 01:50:13.127431 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Jun 21 01:50:13.127443 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 21 01:50:13.139409 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Jun 21 01:50:13.139428 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Jun 21 01:50:13.139439 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Jun 21 01:50:13.151413 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Jun 21 01:50:13.151432 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Jun 21 01:50:13.163405 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 21 01:50:13.163425 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Jun 21 01:50:13.163436 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Jun 21 01:50:13.175411 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Jun 21 01:50:13.175430 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Jun 21 01:50:13.175441 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Jun 21 01:50:13.187411 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 21 01:50:13.187430 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Jun 21 01:50:13.187442 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Jun 21 01:50:13.199385 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Jun 21 01:50:13.199403 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Jun 21 01:50:13.211410 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Jun 21 01:50:13.211429 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 21 01:50:13.211441 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Jun 21 01:50:13.223418 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Jun 21 01:50:13.223437 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Jun 21 01:50:13.223449 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Jun 21 01:50:13.235410 (XEN) 72 [1/1/ - ]: s=6 n=11 x=0 Jun 21 01:50:13.235428 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 21 01:50:13.247408 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Jun 21 01:50:13.247427 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Jun 21 01:50:13.247439 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Jun 21 01:50:13.259412 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Jun 21 01:50:13.259430 (XEN) 78 [1/1/ - ]: s=6 n=12 x=0 Jun 21 01:50:13.259442 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 21 01:50:13.271421 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Jun 21 01:50:13.271440 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Jun 21 01:50:13.271452 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Jun 21 01:50:13.283416 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Jun 21 01:50:13.283434 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Jun 21 01:50:13.295410 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 21 01:50:13.295429 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Jun 21 01:50:13.295441 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Jun 21 01:50:13.307411 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Jun 21 01:50:13.307430 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Jun 21 01:50:13.307441 (XEN) 90 [1/1/ - ]: s=6 n=14 x=0 Jun 21 01:50:13.319412 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 21 01:50:13.319431 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Jun 21 01:50:13.331409 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Jun 21 01:50:13.331428 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Jun 21 01:50:13.331440 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Jun 21 01:50:13.343409 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Jun 21 01:50:13.343428 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 21 01:50:13.343440 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Jun 21 01:50:13.355412 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Jun 21 01:50:13.355431 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Jun 21 01:50:13.367409 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Jun 21 01:50:13.367428 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Jun 21 01:50:13.367440 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 21 01:50:13.379408 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Jun 21 01:50:13.379427 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Jun 21 01:50:13.379439 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Jun 21 01:50:13.391414 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Jun 21 01:50:13.391432 (XEN) 108 [1/1/ - ]: s=6 n=17 x=0 Jun 21 01:50:13.391444 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 21 01:50:13.403413 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Jun 21 01:50:13.403432 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Jun 21 01:50:13.415413 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Jun 21 01:50:13.415431 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Jun 21 01:50:13.415443 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Jun 21 01:50:13.427420 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 21 01:50:13.427438 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Jun 21 01:50:13.427450 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Jun 21 01:50:13.439413 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Jun 21 01:50:13.439432 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Jun 21 01:50:13.451415 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Jun 21 01:50:13.451434 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 21 01:50:13.451447 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Jun 21 01:50:13.463407 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Jun 21 01:50:13.463426 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Jun 21 01:50:13.463437 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Jun 21 01:50:13.475412 (XEN) 126 [1/1/ - ]: s=6 n=20 x=0 Jun 21 01:50:13.475431 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 21 01:50:13.487412 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Jun 21 01:50:13.487431 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Jun 21 01:50:13.487443 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Jun 21 01:50:13.499409 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Jun 21 01:50:13.499428 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Jun 21 01:50:13.499439 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 21 01:50:13.511412 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Jun 21 01:50:13.511431 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Jun 21 01:50:13.523409 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Jun 21 01:50:13.523429 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Jun 21 01:50:13.523440 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Jun 21 01:50:13.535408 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 21 01:50:13.535428 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Jun 21 01:50:13.535447 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Jun 21 01:50:13.547410 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Jun 21 01:50:13.547429 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Jun 21 01:50:13.547440 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Jun 21 01:50:13.559410 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 21 01:50:13.559429 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Jun 21 01:50:13.571409 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Jun 21 01:50:13.571428 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Jun 21 01:50:13.571439 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Jun 21 01:50:13.583410 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Jun 21 01:50:13.583429 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 21 01:50:13.583441 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Jun 21 01:50:13.595386 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Jun 21 01:50:13.595404 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Jun 21 01:50:13.607412 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Jun 21 01:50:13.607432 (XEN) 156 [1/1/ - ]: s=6 n=25 x=0 Jun 21 01:50:13.607443 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 21 01:50:13.619414 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Jun 21 01:50:13.619433 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Jun 21 01:50:13.619445 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Jun 21 01:50:13.631419 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Jun 21 01:50:13.631438 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Jun 21 01:50:13.631449 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 21 01:50:13.643415 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Jun 21 01:50:13.643433 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Jun 21 01:50:13.655407 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Jun 21 01:50:13.655426 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Jun 21 01:50:13.655438 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 21 01:50:13.667413 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 21 01:50:13.667432 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 21 01:50:13.667443 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 21 01:50:13.679413 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 21 01:50:13.679431 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 21 01:50:13.691412 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Jun 21 01:50:13.691431 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 21 01:50:13.691443 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 21 01:50:13.703412 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 21 01:50:13.703430 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 21 01:50:13.703442 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Jun 21 01:50:13.715413 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Jun 21 01:50:13.715431 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 21 01:50:13.727407 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 21 01:50:13.727426 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 21 01:50:13.727438 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Jun 21 01:50:13.739410 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Jun 21 01:50:13.739429 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Jun 21 01:50:13.739440 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 21 01:50:13.751410 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 21 01:50:13.751429 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Jun 21 01:50:13.763406 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Jun 21 01:50:13.763426 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Jun 21 01:50:13.763438 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Jun 21 01:50:13.775409 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 21 01:50:13.775429 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Jun 21 01:50:13.775441 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Jun 21 01:50:13.787411 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Jun 21 01:50:13.787430 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Jun 21 01:50:13.787441 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Jun 21 01:50:13.799416 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 21 01:50:13.799435 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Jun 21 01:50:13.811409 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Jun 21 01:50:13.811428 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Jun 21 01:50:13.811447 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Jun 21 01:50:13.823412 (XEN) 204 [1/1/ - ]: s=6 n=33 x=0 Jun 21 01:50:13.823431 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 21 01:50:13.823442 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Jun 21 01:50:13.835419 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Jun 21 01:50:13.835437 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Jun 21 01:50:13.847412 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Jun 21 01:50:13.847431 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Jun 21 01:50:13.847443 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 21 01:50:13.859408 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Jun 21 01:50:13.859427 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Jun 21 01:50:13.859439 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Jun 21 01:50:13.871413 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Jun 21 01:50:13.871432 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Jun 21 01:50:13.871443 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 21 01:50:13.883414 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Jun 21 01:50:13.883432 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Jun 21 01:50:13.895409 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Jun 21 01:50:13.895428 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Jun 21 01:50:13.895439 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Jun 21 01:50:13.907408 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 21 01:50:13.907427 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Jun 21 01:50:13.907439 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Jun 21 01:50:13.919412 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Jun 21 01:50:13.919431 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Jun 21 01:50:13.931409 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Jun 21 01:50:13.931428 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 21 01:50:13.931440 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Jun 21 01:50:13.943411 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Jun 21 01:50:13.943430 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Jun 21 01:50:13.943442 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Jun 21 01:50:13.955411 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Jun 21 01:50:13.955430 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 21 01:50:13.967408 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Jun 21 01:50:13.967427 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Jun 21 01:50:13.967439 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Jun 21 01:50:13.979415 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Jun 21 01:50:13.979434 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Jun 21 01:50:13.979446 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 21 01:50:13.991415 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Jun 21 01:50:13.991434 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Jun 21 01:50:14.003409 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Jun 21 01:50:14.003429 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Jun 21 01:50:14.003440 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Jun 21 01:50:14.015413 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 21 01:50:14.015433 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Jun 21 01:50:14.015445 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Jun 21 01:50:14.027415 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Jun 21 01:50:14.027434 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Jun 21 01:50:14.027445 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Jun 21 01:50:14.039422 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 21 01:50:14.039441 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Jun 21 01:50:14.051406 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Jun 21 01:50:14.051426 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Jun 21 01:50:14.051437 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Jun 21 01:50:14.063413 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Jun 21 01:50:14.063432 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 21 01:50:14.063444 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Jun 21 01:50:14.075414 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Jun 21 01:50:14.075433 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Jun 21 01:50:14.087412 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Jun 21 01:50:14.087439 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Jun 21 01:50:14.087452 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 21 01:50:14.099410 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Jun 21 01:50:14.099429 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Jun 21 01:50:14.099441 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Jun 21 01:50:14.111411 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Jun 21 01:50:14.111429 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Jun 21 01:50:14.111441 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 21 01:50:14.123456 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Jun 21 01:50:14.123474 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Jun 21 01:50:14.135407 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Jun 21 01:50:14.135426 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Jun 21 01:50:14.135438 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Jun 21 01:50:14.147411 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 21 01:50:14.147430 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Jun 21 01:50:14.147441 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Jun 21 01:50:14.159411 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Jun 21 01:50:14.159430 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Jun 21 01:50:14.171407 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Jun 21 01:50:14.171426 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 21 01:50:14.171438 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Jun 21 01:50:14.183413 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Jun 21 01:50:14.183432 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Jun 21 01:50:14.183444 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Jun 21 01:50:14.195415 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Jun 21 01:50:14.195433 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 21 01:50:14.207407 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Jun 21 01:50:14.207426 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Jun 21 01:50:14.207438 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Jun 21 01:50:14.219409 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Jun 21 01:50:14.219428 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Jun 21 01:50:14.219439 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 21 01:50:14.231412 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Jun 21 01:50:14.231430 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Jun 21 01:50:14.231442 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Jun 21 01:50:14.243420 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Jun 21 01:50:14.243438 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Jun 21 01:50:14.255409 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 21 01:50:14.255428 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Jun 21 01:50:14.255440 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Jun 21 01:50:14.267411 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Jun 21 01:50:14.267429 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Jun 21 01:50:14.267441 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Jun 21 01:50:14.279414 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 21 01:50:14.279433 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Jun 21 01:50:14.291386 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Jun 21 01:50:14.291405 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Jun 21 01:50:14.291417 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Jun 21 01:50:14.303396 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Jun 21 01:50:14.303407 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 21 01:50:14.303414 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Jun 21 01:50:14.315399 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Jun 21 01:50:14.315412 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Jun 21 01:50:14.331432 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Jun 21 01:50:14.331452 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Jun 21 01:50:14.331464 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 21 01:50:14.331475 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Jun 21 01:50:14.343410 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Jun 21 01:50:14.343428 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Jun 21 01:50:14.343440 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Jun 21 01:50:14.355395 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Jun 21 01:50:14.355406 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 21 01:50:14.367402 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Jun 21 01:50:14.367418 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Jun 21 01:50:14.367427 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Jun 21 01:50:14.379410 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Jun 21 01:50:14.379429 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Jun 21 01:50:14.379441 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 21 01:50:14.391421 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Jun 21 01:50:14.391439 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Jun 21 01:50:14.391451 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Jun 21 01:50:14.403421 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Jun 21 01:50:14.403439 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Jun 21 01:50:14.415412 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Jun 21 01:50:14.415431 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Jun 21 01:50:14.415443 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Jun 21 01:50:14.427423 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Jun 21 01:50:14.427443 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Jun 21 01:50:14.439423 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Jun 21 01:50:14.439443 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Jun 21 01:50:14.451416 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Jun 21 01:50:14.451436 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Jun 21 01:50:14.463382 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Jun 21 01:50:14.463402 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=8 Jun 21 01:50:14.466882 1 Jun 21 01:50:14.475436 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Jun 21 01:50:14.475456 (XEN) 349 [0/0/ - ]: s=4 n=43 x=0 p=1311 i=82 Jun 21 01:50:14.475469 (XEN) 350 Jun 21 01:50:14.475799 [0/0/ - ]: s=4 n=4 x=0 p=1310 i=83 Jun 21 01:50:14.487428 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Jun 21 01:50:14.487448 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Jun 21 01:50:14.503437 (XEN) 353 [0/0/ - ]: s=4 n=51 x=0 p=1305 i=88 Jun 21 01:50:14.503458 (XEN) 354 [0/0/ - ]: s=4 n=30 x=0 p=1303 i=90 Jun 21 01:50:14.503470 (XEN) 355 [0/0/ - ]: s=4 n=17 x=0 p=1301 i=92 Jun 21 01:50:14.515420 (XEN) 356 [0/0/ - ]: s=4 n=41 x=0 p=1299 i=94 Jun 21 01:50:14.515440 (XEN) 357 [0/0/ - ]: s=4 n=48 x=0 p=1297 i=96 Jun 21 01:50:14.527430 (XEN) 358 [0/0/ - ]: s=4 n=5 x=0 p=1295 i=98 Jun 21 01:50:14.527450 (XEN) 359 [0/0/ - ]: s=4 n=49 x=0 p=1294 i=99 Jun 21 01:50:14.539418 (XEN) 360 [0/0/ - ]: s=4 n=15 x=0 p=1293 i=100 Jun 21 01:50:14.539438 (XEN) 361 [0/0/ - ]: s=4 n=47 x=0 p=1292 i=101 Jun 21 01:50:14.551413 (XEN) 362 [0/0/ - ]: s=4 n=2 x=0 p=1291 i=102 Jun 21 01:50:14.551433 (XEN) 363 [0/0/ - ]: s=4 n=3 x=0 p=1290 i=103 Jun 21 01:50:14.563408 (XEN) 364 [0/0/ - ]: s=4 n=31 x=0 p=1289 i=104 Jun 21 01:50:14.563429 (XEN) 365 [0/0/ - ]: s=4 n=14 x=0 p=1288 i=105 Jun 21 01:50:14.563442 (XEN) 366 [0/0/ - ]: s=4 n=38 x=0 p=1287 i=106 Jun 21 01:50:14.575412 (XEN) 367 [0/0/ - ]: s=4 n=50 x=0 p=1286 i=107 Jun 21 01:50:14.575432 (XEN) 368 [0/0/ - ]: s=4 n=26 x=0 p=1285 i=108 Jun 21 01:50:14.587415 (XEN) 369 [0/0/ - ]: s=4 n=8 x=0 p=1284 i=109 Jun 21 01:50:14.587435 (XEN) 370 [0/0/ - ]: s=4 n=36 x=0 p=1283 i=110 Jun 21 01:50:14.599413 (XEN) 371 [0/0/ - ]: s=4 n=37 x=0 p=1282 i=111 Jun 21 01:50:14.599433 (XEN) 372 [0/0/ - ]: s=4 n=23 x=0 p=1281 i=112 Jun 21 01:50:14.611412 (XEN) 373 [0/0/ - ]: s=4 n=34 x=0 p=1280 i=113 Jun 21 01:50:14.611432 (XEN) 374 [0/0/ - ]: s=4 n=11 x=0 p=1279 i=114 Jun 21 01:50:14.623411 (XEN) 375 [0/0/ - ]: s=4 n=1 x=0 p=1278 i=115 Jun 21 01:50:14.623431 (XEN) 376 [0/0/ - ]: s=4 n=18 x=0 p=1277 i=116 Jun 21 01:50:14.635410 (XEN) 377 [0/0/ - ]: s=4 n=40 x=0 p=1276 i=117 Jun 21 01:50:14.635439 (XEN) 378 [0/0/ - ]: s=4 n=25 x=0 p=1275 i=118 Jun 21 01:50:14.647408 (XEN) 379 [0/0/ - ]: s=4 n=29 x=0 p=1274 i=119 Jun 21 01:50:14.647428 (XEN) 380 [0/0/ - ]: s=4 n=54 x=0 p=1273 i=120 Jun 21 01:50:14.659386 (XEN) 381 [0/0/ - ]: s=4 n=55 x=0 p=1272 i=121 Jun 21 01:50:14.659407 (XEN) 382 [0/0/ - ]: s=4 n=13 x=0 p=1271 i=122 Jun 21 01:50:14.671408 (XEN) 383 [0/0/ - ]: s=4 n=24 x=0 p=1270 i=123 Jun 21 01:50:14.671428 (XEN) 384 [0/0/ - ]: s=4 n=9 x=0 p=1269 i=124 Jun 21 01:50:14.671441 (XEN) 385 [0/0/ - ]: s=4 n=32 x=0 p=1268 i=125 Jun 21 01:50:14.683417 (XEN) 386 [0/0/ - ]: s=4 n=46 x=0 p=1267 i=126 Jun 21 01:50:14.683437 (XEN) 387 [0/0/ - ]: s=4 n=20 x=0 p=1266 i=127 Jun 21 01:50:14.695419 (XEN) 388 [0/0/ - ]: s=4 n=53 x=0 p=1265 i=128 Jun 21 01:50:14.695439 (XEN) 389 [0/0/ - ]: s=4 n=19 x=0 p=1264 i=129 Jun 21 01:50:14.707412 (XEN) 390 [0/0/ - ]: s=4 n=16 x=0 p=1263 i=130 Jun 21 01:50:14.707432 (XEN) 391 [0/0/ - ]: s=4 n=45 x=0 p=1262 i=131 Jun 21 01:50:14.719413 (XEN) 392 [0/0/ - ]: s=4 n=0 x=0 p=1261 i=132 Jun 21 01:50:14.719433 (XEN) 393 [0/0/ - ]: s=4 n=52 x=0 p=1260 i=133 Jun 21 01:50:14.731411 (XEN) 394 [0/0/ - ]: s=4 n=7 x=0 p=1259 i=134 Jun 21 01:50:14.731432 (XEN) 395 [0/0/ - ]: s=4 n=22 x=0 p=1258 i=135 Jun 21 01:50:14.743411 (XEN) 396 [0/0/ - ]: s=4 n=36 x=0 p=1257 i=136 Jun 21 01:50:14.743431 (XEN) 397 [0/0/ - ]: s=4 n=10 x=0 p=1256 i=137 Jun 21 01:50:14.755410 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Jun 21 01:50:14.755431 (XEN) 399 [0/0/ - ]: s=4 n=6 x=0 p=1254 i=139 Jun 21 01:50:14.767412 (XEN) 400 [0/0/ - ]: s=4 n=44 x=0 p=1253 i=140 Jun 21 01:50:14.767433 (XEN) 401 [0/0/ - ]: s=4 n=33 x=0 p=1252 i=141 Jun 21 01:50:14.779406 (XEN) 402 [0/0/ - ]: s=4 n=21 x=0 p=1251 i=142 Jun 21 01:50:14.779426 (XEN) 403 [0/0/ - ]: s=4 n=42 x=0 p=1250 i=143 Jun 21 01:50:14.779439 (XEN) 404 [0/0/ - ]: s=4 n=28 x=0 p=1249 i=144 Jun 21 01:50:14.791417 (XEN) 405 [0/0/ - ]: s=4 n=12 x=0 p=1248 i=145 Jun 21 01:50:14.791437 (XEN) 406 [0/0/ - ]: s=4 n=35 x=0 p=1247 i=146 Jun 21 01:50:14.803414 (XEN) 407 [0/0/ - ]: s=4 n=39 x=0 p=1246 i=147 Jun 21 01:50:14.803433 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Jun 21 01:50:14.815414 (XEN) 409 [0/0/ - ]: s=4 n=27 x=0 p=1244 i=149 Jun 21 01:50:14.815434 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Jun 21 01:50:14.827411 (XEN) 411 [0/0/ - ]: s=4 n=54 x=0 p=1308 i=85 Jun 21 01:50:14.827431 (XEN) 412 [0/0/ - ]: s=4 n=38 x=0 p=1307 i=86 Jun 21 01:50:14.839410 (XEN) 413 [0/0/ - ]: s=4 n=7 x=0 p=1306 i=87 Jun 21 01:50:14.839430 (XEN) 414 [0/0/ - ]: s=4 n=28 x=0 p=1304 i=89 Jun 21 01:50:14.851412 (XEN) 415 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Jun 21 01:50:14.851433 (XEN) 416 [0/0/ - ]: s=4 n=21 x=0 p=1300 i=93 Jun 21 01:50:14.863407 (XEN) 417 [0/0/ - ]: s=4 n=9 x=0 p=1298 i=95 Jun 21 01:50:14.863428 (XEN) 418 [0/0/ - ]: s=4 n=48 x=0 p=1296 i=97 Jun 21 01:50:14.875408 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Jun 21 01:50:14.875428 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Jun 21 01:50:14.875441 (XEN) TSC marked as reliable, warp = 0 (count=4) Jun 21 01:50:14.887417 (XEN) No domains have emulated TSC Jun 21 01:50:14.887435 (XEN) Synced stime skew: max=8299ns avg=7732ns samples=3 current=8299ns Jun 21 01:50:14.899406 (XEN) Synced cycles skew: max=16560 avg=15393 samples=3 current=16560 Jun 21 01:50:14.899429 Jun 21 01:50:16.422021 (XEN) 'u' pressed -> dumping numa info (now = 10022802582430) Jun 21 01:50:16.443429 (XEN) NODE0 start->0 size->8912896 free->8238312 Jun 21 01:50:16.443450 ( Jun 21 01:50:16.443781 XEN) NODE1 start->8912896 size->8388608 free->8154331 Jun 21 01:50:16.455427 (XEN) CPU0...27 -> NODE0 Jun 21 01:50:16.455453 (XEN) CPU28...55 -> NODE1 Jun 21 01:50:16.455463 (XEN) Memory location of each domain: Jun 21 01:50:16.467421 (XEN) d0 (total: 131072): Jun 21 01:50:16.467438 (XEN) Node 0: 52584 Jun 21 01:50:16.467448 (XEN) Node 1: 78488 Jun 21 01:50:16.467458 Jun 21 01:50:18.426907 (XEN) *********** VMCS Areas ************** Jun 21 01:50:18.443419 (XEN) ************************************** Jun 21 01:50:18.443437 Jun 21 01:50:18.443700 Jun 21 01:50:20.426588 (XEN) number of MP IRQ sources: 15. Jun 21 01:50:20.439425 (XEN) number of IO-APIC #1 registers: 24. Jun 21 01:50:20.439447 (XEN) number of IO-APIC #2 regist Jun 21 01:50:20.439767 ers: 24. Jun 21 01:50:20.451417 (XEN) number of IO-APIC #3 registers: 24. Jun 21 01:50:20.451438 (XEN) testing the IO APIC....................... Jun 21 01:50:20.451450 (XEN) IO APIC #1...... Jun 21 01:50:20.463419 (XEN) .... register #00: 01000000 Jun 21 01:50:20.463438 (XEN) ....... : physical APIC id: 01 Jun 21 01:50:20.463450 (XEN) ....... : Delivery Type: 0 Jun 21 01:50:20.479433 (XEN) ....... : LTS : 0 Jun 21 01:50:20.479452 (XEN) .... register #01: 00170020 Jun 21 01:50:20.479464 (XEN) ....... : max redirection entries: 0017 Jun 21 01:50:20.479477 (XEN) ....... : PRQ implemented: 0 Jun 21 01:50:20.491417 (XEN) ....... : IO APIC version: 0020 Jun 21 01:50:20.491437 (XEN) .... IRQ redirection table: Jun 21 01:50:20.491449 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 21 01:50:20.507435 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.507454 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 21 01:50:20.507466 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 21 01:50:20.519409 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 21 01:50:20.519428 (XEN) 04 13 0 0 0 0 0 0 0 F1 Jun 21 01:50:20.519441 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 21 01:50:20.531419 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 21 01:50:20.531438 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 21 01:50:20.543412 (XEN) 08 12 0 0 0 0 0 0 0 9A Jun 21 01:50:20.543432 (XEN) 09 30 0 1 0 0 0 0 0 C0 Jun 21 01:50:20.555410 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 21 01:50:20.555429 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 21 01:50:20.555442 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 21 01:50:20.567421 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 21 01:50:20.567440 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 21 01:50:20.579412 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 21 01:50:20.579431 (XEN) 10 00 1 1 0 1 0 0 0 C1 Jun 21 01:50:20.591411 (XEN) 11 00 1 1 0 1 0 0 0 6A Jun 21 01:50:20.591430 (XEN) 12 2c 0 1 0 1 0 0 0 92 Jun 21 01:50:20.591443 (XEN) 13 00 1 1 0 1 0 0 0 D9 Jun 21 01:50:20.603413 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.603432 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.615410 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.615430 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.627411 (XEN) IO APIC #2...... Jun 21 01:50:20.627428 (XEN) .... register #00: 02000000 Jun 21 01:50:20.627440 (XEN) ....... : physical APIC id: 02 Jun 21 01:50:20.627452 (XEN) ....... : Delivery Type: 0 Jun 21 01:50:20.639412 (XEN) ....... : LTS : 0 Jun 21 01:50:20.639430 (XEN) .... register #01: 00170020 Jun 21 01:50:20.639442 (XEN) ....... : max redirection entries: 0017 Jun 21 01:50:20.651410 (XEN) ....... : PRQ implemented: 0 Jun 21 01:50:20.651429 (XEN) ....... : IO APIC version: 0020 Jun 21 01:50:20.651442 (XEN) .... register #02: 00000000 Jun 21 01:50:20.663410 (XEN) ....... : arbitration: 00 Jun 21 01:50:20.663438 (XEN) .... register #03: 00000001 Jun 21 01:50:20.663449 (XEN) ....... : Boot DT : 1 Jun 21 01:50:20.675411 (XEN) .... IRQ redirection table: Jun 21 01:50:20.675429 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 21 01:50:20.675442 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.687409 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.687428 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 21 01:50:20.699412 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.699430 (XEN) 04 00 1 1 0 1 0 0 0 85 Jun 21 01:50:20.699442 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.711417 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.711436 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.723414 (XEN) 08 00 1 1 0 1 0 0 0 51 Jun 21 01:50:20.723433 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.735412 (XEN) 0a 00 1 1 0 1 0 0 0 A2 Jun 21 01:50:20.735431 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.735443 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.747413 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.747432 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.759410 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.759428 (XEN) 10 00 1 1 0 1 0 0 0 99 Jun 21 01:50:20.771417 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.771436 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.771447 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.783415 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.783433 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.795411 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.795430 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.807408 (XEN) IO APIC #3...... Jun 21 01:50:20.807426 (XEN) .... register #00: 03000000 Jun 21 01:50:20.807437 (XEN) ....... : physical APIC id: 03 Jun 21 01:50:20.807448 (XEN) ....... : Delivery Type: 0 Jun 21 01:50:20.819412 (XEN) ....... : LTS : 0 Jun 21 01:50:20.819430 (XEN) .... register #01: 00170020 Jun 21 01:50:20.819441 (XEN) ....... : max redirection entries: 0017 Jun 21 01:50:20.831413 (XEN) ....... : PRQ implemented: 0 Jun 21 01:50:20.831431 (XEN) ....... : IO APIC version: 0020 Jun 21 01:50:20.831443 (XEN) .... register #02: 00000000 Jun 21 01:50:20.843416 (XEN) ....... : arbitration: 00 Jun 21 01:50:20.843434 (XEN) .... register #03: 00000001 Jun 21 01:50:20.843445 (XEN) ....... : Boot DT : 1 Jun 21 01:50:20.855412 (XEN) .... IRQ redirection table: Jun 21 01:50:20.855431 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 21 01:50:20.855443 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.867414 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.867432 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.879409 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.879428 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.891409 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.891429 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.891441 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.903417 (XEN) 08 00 1 1 0 1 0 0 0 32 Jun 21 01:50:20.903436 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.915409 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.915427 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.915439 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.927414 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.927432 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.939411 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.939437 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.951410 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.951429 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.951441 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.963411 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.963430 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.975418 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.975436 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 21 01:50:20.975448 (XEN) Using vector-based indexing Jun 21 01:50:20.987414 (XEN) IRQ to pin mappings: Jun 21 01:50:20.987432 (XEN) IRQ240 -> 0:2 Jun 21 01:50:20.987441 (XEN) IRQ64 -> 0:1 Jun 21 01:50:20.987450 (XEN) IRQ72 -> 0:3 Jun 21 01:50:20.999410 (XEN) IRQ241 -> 0:4 Jun 21 01:50:20.999427 (XEN) IRQ80 -> 0:5 Jun 21 01:50:20.999436 (XEN) IRQ88 -> 0:6 Jun 21 01:50:20.999444 (XEN) IRQ96 -> 0:7 Jun 21 01:50:20.999453 (XEN) IRQ154 -> 0:8 Jun 21 01:50:20.999461 (XEN) IRQ192 -> 0:9 Jun 21 01:50:21.011412 (XEN) IRQ120 -> 0:10 Jun 21 01:50:21.011429 (XEN) IRQ136 -> 0:11 Jun 21 01:50:21.011439 (XEN) IRQ144 -> 0:12 Jun 21 01:50:21.011448 (XEN) IRQ152 -> 0:13 Jun 21 01:50:21.011457 (XEN) IRQ160 -> 0:14 Jun 21 01:50:21.011465 (XEN) IRQ168 -> 0:15 Jun 21 01:50:21.023411 (XEN) IRQ193 -> 0:16 Jun 21 01:50:21.023428 (XEN) IRQ106 -> 0:17 Jun 21 01:50:21.023438 (XEN) IRQ146 -> 0:18 Jun 21 01:50:21.023447 (XEN) IRQ217 -> 0:19 Jun 21 01:50:21.023456 (XEN) IRQ208 -> 1:2 Jun 21 01:50:21.035412 (XEN) IRQ133 -> 1:4 Jun 21 01:50:21.035428 (XEN) IRQ81 -> 1:8 Jun 21 01:50:21.035438 (XEN) IRQ162 -> 1:10 Jun 21 01:50:21.035447 (XEN) IRQ153 -> 1:16 Jun 21 01:50:21.035455 (XEN) IRQ50 -> 2:8 Jun 21 01:50:21.035463 (XEN) .................................... done. Jun 21 01:50:21.047377 Jun 21 01:50:32.430950 (XEN) 'q' pressed -> dumping domain info (now = 10038810247816) Jun 21 01:50:32.451436 (XEN) General information for domain 0: Jun 21 01:50:32.451456 (XEN) Jun 21 01:50:32.451813 refcnt=3 dying=0 pause_count=0 Jun 21 01:50:32.463421 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0-2,4-6,8-14,16,18-22,24-26,28,30-34,36,38,40,43-44,46,48,50,54} max_pages=131072 Jun 21 01:50:32.475425 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Jun 21 01:50:32.487413 (XEN) Rangesets belonging to domain 0: Jun 21 01:50:32.487432 (XEN) Interrupts { 1-71, 74-158 } Jun 21 01:50:32.487444 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 21 01:50:32.499420 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 21 01:50:32.523418 (XEN) log-dirty { } Jun 21 01:50:32.523435 (XEN) Memory pages belonging to domain 0: Jun 21 01:50:32.523447 (XEN) DomPage list too long to display Jun 21 01:50:32.535419 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 21 01:50:32.535441 (XEN) XenPage 000000000083976f: caf=c000000000000002, taf=e400000000000002 Jun 21 01:50:32.547415 (XEN) NODE affinity for domain 0: [0-1] Jun 21 01:50:32.547435 (XEN) VCPU information and callbacks for domain 0: Jun 21 01:50:32.559414 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 21 01:50:32.559434 (XEN) VCPU0: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 21 01:50:32.571418 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:32.571437 (XEN) No periodic timer Jun 21 01:50:32.583411 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 21 01:50:32.583432 (XEN) VCPU1: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 21 01:50:32.595410 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:32.595429 (XEN) No periodic timer Jun 21 01:50:32.595439 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 21 01:50:32.607420 (XEN) VCPU2: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 21 01:50:32.607445 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:32.619410 (XEN) No periodic timer Jun 21 01:50:32.619427 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 21 01:50:32.619440 (XEN) VCPU3: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Jun 21 01:50:32.631429 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:32.631448 (XEN) No periodic timer Jun 21 01:50:32.643409 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 21 01:50:32.643429 (XEN) VCPU4: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 01:50:32.655407 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:32.655427 (XEN) No periodic timer Jun 21 01:50:32.655437 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 21 01:50:32.667409 (XEN) VCPU5: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Jun 21 01:50:32.667433 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:32.679409 (XEN) No periodic timer Jun 21 01:50:32.679426 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 21 01:50:32.679439 (XEN) VCPU6: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 21 01:50:32.691412 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:32.691430 (XEN) No periodic timer Jun 21 01:50:32.691440 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 21 01:50:32.703417 (XEN) VCPU7: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Jun 21 01:50:32.715409 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:32.715428 (XEN) No periodic timer Jun 21 01:50:32.715439 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 21 01:50:32.727415 (XEN) VCPU8: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 21 01:50:32.727439 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:32.739411 (XEN) No periodic timer Jun 21 01:50:32.739428 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 21 01:50:32.739441 (XEN) VCPU9: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 21 01:50:32.751413 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:32.751432 (XEN) No periodic timer Jun 21 01:50:32.751442 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 21 01:50:32.763412 (XEN) VCPU10: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 01:50:32.775410 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:32.775429 (XEN) No periodic timer Jun 21 01:50:32.775439 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 21 01:50:32.787408 (XEN) VCPU11: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 01:50:32.787431 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:32.787442 (XEN) No periodic timer Jun 21 01:50:32.799403 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 21 01:50:32.799424 (XEN) VCPU12: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Jun 21 01:50:32.811415 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:32.811434 (XEN) No periodic timer Jun 21 01:50:32.811444 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 21 01:50:32.823414 (XEN) VCPU13: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 01:50:32.823436 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:32.835411 (XEN) No periodic timer Jun 21 01:50:32.835428 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 21 01:50:32.835441 (XEN) VCPU14: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 01:50:32.847414 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:32.847432 (XEN) No periodic timer Jun 21 01:50:32.859408 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 21 01:50:32.859429 (XEN) VCPU15: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Jun 21 01:50:32.871413 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:32.871431 (XEN) No periodic timer Jun 21 01:50:32.871442 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 21 01:50:32.883409 (XEN) VCPU16: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 21 01:50:32.883442 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:32.895410 (XEN) No periodic timer Jun 21 01:50:32.895428 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 21 01:50:32.895441 (XEN) VCPU17: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 21 01:50:32.907419 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:32.907437 (XEN) No periodic timer Jun 21 01:50:32.919407 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 21 01:50:32.919428 (XEN) VCPU18: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 01:50:32.931408 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:32.931427 (XEN) No periodic timer Jun 21 01:50:32.931437 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 21 01:50:32.943409 (XEN) VCPU19: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 01:50:32.943432 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:32.955409 (XEN) No periodic timer Jun 21 01:50:32.955426 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 21 01:50:32.955440 (XEN) VCPU20: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 21 01:50:32.967418 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:32.967436 (XEN) No periodic timer Jun 21 01:50:32.967446 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 21 01:50:32.979413 (XEN) VCPU21: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 21 01:50:32.991411 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:32.991429 (XEN) No periodic timer Jun 21 01:50:32.991440 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.003411 (XEN) VCPU22: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 01:50:33.003433 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.015403 (XEN) No periodic timer Jun 21 01:50:33.015421 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.015435 (XEN) VCPU23: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 01:50:33.027411 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.027430 (XEN) No periodic timer Jun 21 01:50:33.027440 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.039413 (XEN) VCPU24: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Jun 21 01:50:33.039439 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.051410 (XEN) No periodic timer Jun 21 01:50:33.051427 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.051441 (XEN) VCPU25: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 21 01:50:33.063416 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.063435 (XEN) No periodic timer Jun 21 01:50:33.075414 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.075434 (XEN) VCPU26: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Jun 21 01:50:33.087417 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.087436 (XEN) No periodic timer Jun 21 01:50:33.087446 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.099411 (XEN) VCPU27: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 21 01:50:33.099435 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.111420 (XEN) No periodic timer Jun 21 01:50:33.111437 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.111450 (XEN) VCPU28: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 21 01:50:33.123420 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.123439 (XEN) No periodic timer Jun 21 01:50:33.135410 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.135431 (XEN) VCPU29: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 21 01:50:33.147412 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.147431 (XEN) No periodic timer Jun 21 01:50:33.147441 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.159417 (XEN) VCPU30: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 01:50:33.159439 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.171419 (XEN) No periodic timer Jun 21 01:50:33.171437 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.171450 (XEN) VCPU31: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 21 01:50:33.183417 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.183435 (XEN) No periodic timer Jun 21 01:50:33.195411 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.195432 (XEN) VCPU32: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 21 01:50:33.207413 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.207432 (XEN) No periodic timer Jun 21 01:50:33.207442 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.219413 (XEN) VCPU33: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 21 01:50:33.219438 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.231411 (XEN) No periodic timer Jun 21 01:50:33.231428 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.231442 (XEN) VCPU34: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 21 01:50:33.243417 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.243435 (XEN) No periodic timer Jun 21 01:50:33.255411 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.255432 (XEN) VCPU35: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 01:50:33.267416 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.267434 (XEN) No periodic timer Jun 21 01:50:33.267445 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.279410 (XEN) VCPU36: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 21 01:50:33.279435 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.291412 (XEN) No periodic timer Jun 21 01:50:33.291430 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.291443 (XEN) VCPU37: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 01:50:33.303414 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.303433 (XEN) No periodic timer Jun 21 01:50:33.315408 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.315429 (XEN) VCPU38: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Jun 21 01:50:33.327413 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.327432 (XEN) No periodic timer Jun 21 01:50:33.327442 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.339408 (XEN) VCPU39: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 01:50:33.339431 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.351412 (XEN) No periodic timer Jun 21 01:50:33.351430 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.351443 (XEN) VCPU40: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 01:50:33.363413 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.363432 (XEN) No periodic timer Jun 21 01:50:33.363442 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.375412 (XEN) VCPU41: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 21 01:50:33.387411 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.387429 (XEN) No periodic timer Jun 21 01:50:33.387440 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.399409 (XEN) VCPU42: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 01:50:33.399432 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.399444 (XEN) No periodic timer Jun 21 01:50:33.411409 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.411430 (XEN) VCPU43: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 21 01:50:33.423418 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.423436 (XEN) No periodic timer Jun 21 01:50:33.423446 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.435412 (XEN) VCPU44: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 01:50:33.435434 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.447384 (XEN) No periodic timer Jun 21 01:50:33.447401 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.447421 (XEN) VCPU45: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 21 01:50:33.459424 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.459442 (XEN) No periodic timer Jun 21 01:50:33.471409 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.471430 (XEN) VCPU46: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 21 01:50:33.483414 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.483433 (XEN) No periodic timer Jun 21 01:50:33.483443 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.495412 (XEN) VCPU47: CPU31 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=31 Jun 21 01:50:33.495438 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.507413 (XEN) No periodic timer Jun 21 01:50:33.507430 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.507443 (XEN) VCPU48: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 21 01:50:33.519419 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.519437 (XEN) No periodic timer Jun 21 01:50:33.531409 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.531429 (XEN) VCPU49: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 01:50:33.543414 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.543433 (XEN) No periodic timer Jun 21 01:50:33.543443 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.555412 (XEN) VCPU50: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 01:50:33.555434 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.567410 (XEN) No periodic timer Jun 21 01:50:33.567427 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.567441 (XEN) VCPU51: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 21 01:50:33.579458 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.579477 (XEN) No periodic timer Jun 21 01:50:33.591408 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.591429 (XEN) VCPU52: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 01:50:33.603408 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.603427 (XEN) No periodic timer Jun 21 01:50:33.603437 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.615411 (XEN) VCPU53: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Jun 21 01:50:33.615436 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.627409 (XEN) No periodic timer Jun 21 01:50:33.627426 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.627440 (XEN) VCPU54: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Jun 21 01:50:33.639416 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.639435 (XEN) No periodic timer Jun 21 01:50:33.651407 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 21 01:50:33.651429 (XEN) VCPU55: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 21 01:50:33.663411 (XEN) pause_count=0 pause_flags=1 Jun 21 01:50:33.663429 (XEN) No periodic timer Jun 21 01:50:33.663439 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 21 01:50:33.675408 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 21 01:50:33.675428 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 21 01:50:33.675440 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 21 01:50:33.687409 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 21 01:50:33.687428 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 21 01:50:33.687440 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 21 01:50:33.699413 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 21 01:50:33.699432 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 21 01:50:33.711408 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 21 01:50:33.711428 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 21 01:50:33.711440 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 21 01:50:33.723413 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 21 01:50:33.723433 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 21 01:50:33.723453 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 21 01:50:33.735411 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 21 01:50:33.735430 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 21 01:50:33.747409 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 21 01:50:33.747429 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 21 01:50:33.747441 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 21 01:50:33.759411 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 21 01:50:33.759430 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 21 01:50:33.771405 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 21 01:50:33.771426 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 21 01:50:33.771438 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 21 01:50:33.783410 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 21 01:50:33.783429 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 21 01:50:33.783441 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 21 01:50:33.795412 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 21 01:50:33.795432 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 21 01:50:33.807409 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 21 01:50:33.807429 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 21 01:50:33.807441 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 21 01:50:33.819415 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 21 01:50:33.819434 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 21 01:50:33.819446 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 21 01:50:33.831411 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 21 01:50:33.831431 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 21 01:50:33.843411 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 21 01:50:33.843430 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 21 01:50:33.843442 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 21 01:50:33.855412 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 21 01:50:33.855431 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 21 01:50:33.867409 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 21 01:50:33.867429 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 21 01:50:33.867441 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 21 01:50:33.879412 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 21 01:50:33.879432 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 21 01:50:33.879443 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 21 01:50:33.891413 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 21 01:50:33.891433 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 21 01:50:33.903409 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 21 01:50:33.903429 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 21 01:50:33.903440 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 21 01:50:33.915411 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 21 01:50:33.915430 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 21 01:50:33.915442 Jun 21 01:50:44.431146 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 21 01:50:44.451428 Jun 21 01:50:44.451444 himrod0 login: Jun 21 01:50:44.451728 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 01:52:33.443398 [10183.085966] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Jun 21 01:53:03.207398 [10355.295619] EXT4-fs (dm-3): unmounting filesystem. Jun 21 01:55:55.415505 [10360.139343] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Jun 21 01:56:00.263504 [10363.732594] EXT4-fs (dm-3): unmounting filesystem. Jun 21 01:56:03.855491 [10377.671175] xenbr0: port 2(vif109.0) entered blocking state Jun 21 01:56:17.787511 [10377.671436] xenbr0: port 2(vif109.0) entered disabled state Jun 21 01:56:17.799524 [10377.671788] device vif109.0 entered promiscuous mode Jun 21 01:56:17.799546 (d109) mapping kernel into physical memory Jun 21 01:56:17.859494 (d109) about to get started... Jun 21 01:56:17.871507 (d109) [ 0.000000] Linux version 6.1.94+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 21:42:04 UTC 2024 Jun 21 01:56:17.883544 (d109) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 21 01:56:17.895531 (d109) [ 0.000000] ACPI in unprivileged domain disabled Jun 21 01:56:17.907522 (d109) [ 0.000000] Released 0 page(s) Jun 21 01:56:17.907541 (d109) [ 0.000000] BIOS-provided physical RAM map: Jun 21 01:56:17.919520 (d109) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 21 01:56:17.919543 (d109) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 21 01:56:17.931521 (d109) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 21 01:56:17.943517 (d109) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 21 01:56:17.943539 (d109) [ 0.000000] NX (Execute Disable) protection: active Jun 21 01:56:17.955519 (d109) [ 0.000000] DMI not present or invalid. Jun 21 01:56:17.955540 (d109) [ 0.000000] Hypervisor detected: Xen PV Jun 21 01:56:17.955552 (d109) [ 0.175808] tsc: Fast TSC calibration failed Jun 21 01:56:18.051518 (d109) [ 0.175835] tsc: Detected 1995.189 MHz processor Jun 21 01:56:18.063514 (d109) [ 0.175858] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 21 01:56:18.063536 (d109) [ 0.175864] Disabled Jun 21 01:56:18.063547 (d109) [ 0.175869] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 21 01:56:18.075527 (d109) [ 0.175878] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 21 01:56:18.087523 (d109) [ 0.175919] Kernel/User page tables isolation: disabled on XEN PV. Jun 21 01:56:18.087546 (d109) [ 0.194824] RAMDISK: [mem 0x03400000-0x0476afff] Jun 21 01:56:18.099524 (d109) [ 0.197070] Zone ranges: Jun 21 01:56:18.099543 (d109) [ 0.197075] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 21 01:56:18.111523 (d109) [ 0.197080] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 21 01:56:18.111545 (d109) [ 0.197085] Normal empty Jun 21 01:56:18.123522 (d109) [ 0.197089] Movable zone start for each node Jun 21 01:56:18.123543 (d109) [ 0.197093] Early memory node ranges Jun 21 01:56:18.135520 (d109) [ 0.197097] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 21 01:56:18.135542 (d109) [ 0.197102] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 21 01:56:18.147522 (d109) [ 0.197107] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 21 01:56:18.159522 (d109) [ 0.197116] On node 0, zone DMA: 1 pages in unavailable ranges Jun 21 01:56:18.159545 (d109) [ 0.197147] On node 0, zone DMA: 96 pages in unavailable ranges Jun 21 01:56:18.171524 (d109) [ 0.198109] p2m virtual area at (____ptrval____), size is 40000000 Jun 21 01:56:18.183470 (d109) [ 0.365703] Remapped 0 page(s) Jun 21 01:56:18.243522 (d109) [ 0.365900] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 21 01:56:18.243544 (d109) [ 0.365910] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 21 01:56:18.255529 (d109) [ 0.365917] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 21 01:56:18.267526 (d109) [ 0.365960] [mem 0x20000000-0xffffffff] available for PCI devices Jun 21 01:56:18.279516 (d109) [ 0.365969] Booting kernel on Xen Jun 21 01:56:18.279536 (d109) [ 0.365973] Xen version: 4.19-unstable (preserve-AD) Jun 21 01:56:18.279551 (d109) [ 0.365981] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 21 01:56:18.291532 (d109) [ 0.371770] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 21 01:56:18.303532 (d109) [ 0.372153] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 21 01:56:18.315524 (d109) [ 0.372212] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 21 01:56:18.327420 (d109) [ 0.372220] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 21 01:56:18.339416 (d109) [ 0.372249] Kernel parameter elevator= does not have any effect anymore. Jun 21 01:56:18.339442 (d109) [ 0.372249] Please use sysfs to set IO scheduler for individual devices. Jun 21 01:56:18.351417 (d109) [ 0.372328] random: crng init done Jun 21 01:56:18.351437 (d109) [ 0.372361] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 01:56:18.363423 (d109) [ 0.372381] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 01:56:18.375424 (d109) [ 0.372648] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 21 01:56:18.387414 (d109) [ 0.375271] Memory: 459528K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64120K reserved, 0K cma-reserved) Jun 21 01:56:18.399418 (d109) [ 0.375418] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 21 01:56:18.411411 (d109) Poking KASLR using RDRAND RDTSC... Jun 21 01:56:18.411431 (d109) [ 0.377682] Dynamic Preempt: voluntary Jun 21 01:56:18.411444 (d109) [ 0.377732] rcu: Preemptible hierarchical RCU implementation. Jun 21 01:56:18.423419 (d109) [ 0.377737] rcu: RCU event tracing is enabled. Jun 21 01:56:18.423440 (d109) [ 0.377741] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 21 01:56:18.435424 (d109) [ 0.377746] Trampoline variant of Tasks RCU enabled. Jun 21 01:56:18.447391 (d109) [ 0.377750] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 01:56:18.459410 (d109) [ 0.377755] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 21 01:56:18.459437 (d109) [ 0.385434] Using NULL legacy PIC Jun 21 01:56:18.471413 (d109) [ 0.385440] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 21 01:56:18.471436 (d109) [ 0.385504] xen:events: Using FIFO-based ABI Jun 21 01:56:18.483413 (d109) [ 0.385531] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 01:56:18.483438 (d109) [ 0.385582] Console: colour dummy device 80x25 Jun 21 01:56:18.495416 (d109) [ 0.385667] printk: console [tty0] enabled Jun 21 01:56:18.495437 (d109) [ 0.385676] printk: console [hvc0] enabled Jun 21 01:56:18.507414 (d109) [ 0.385688] printk: bootconsole [xenboot0] disabled Jun 21 01:56:18.507436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d109v0 RDMSR 0x00000639 unimplemented Jun 21 01:56:18.519420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d109v0 RDMSR 0x00000611 unimplemented Jun 21 01:56:18.531414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d109v0 RDMSR 0x00000619 unimplemented Jun 21 01:56:18.531438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d109v0 RDMSR 0x00000606 unimplemented Jun 21 01:56:18.543413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d109v0 RDMSR 0x00000034 unimplemented Jun 21 01:56:18.543436 [10378.428224] xen-blkback: backend/vbd/109/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:56:18.555426 (XEN) common/grant_table.c:1909:d109v0 Expanding d109 grant table from 1 to 2 frames Jun 21 01:56:18.567424 [10378.438403] xen-blkback: backend/vbd/109/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:56:18.579419 [10378.453481] vif vif-109-0 vif109.0: Guest Rx ready Jun 21 01:56:18.579438 [10378.453733] IPv6: ADDRCONF(NETDEV_CHANGE): vif109.0: link becomes ready Jun 21 01:56:18.591418 [10378.454038] xenbr0: port 2(vif109.0) entered blocking state Jun 21 01:56:18.603406 [10378.454221] xenbr0: port 2(vif109.0) entered forwarding state Jun 21 01:56:18.603429 [10412.268705] xenbr0: port 2(vif109.0) entered disabled state Jun 21 01:56:52.395370 [10412.310705] xenbr0: port 2(vif109.0) entered disabled state Jun 21 01:56:52.431418 [10412.311329] device vif109.0 left promiscuous mode Jun 21 01:56:52.443408 [10412.311548] xenbr0: port 2(vif109.0) entered disabled state Jun 21 01:56:52.443430 [10431.226051] xenbr0: port 2(vif110.0) entered blocking state Jun 21 01:57:11.347423 [10431.226320] xenbr0: port 2(vif110.0) entered disabled state Jun 21 01:57:11.359407 [10431.226639] device vif110.0 entered promiscuous mode Jun 21 01:57:11.359429 (XEN) common/grant_table.c:1909:d110v0 Expanding d110 grant table from 1 to 2 frames Jun 21 01:57:11.419382 [10431.295837] xen-blkback: backend/vbd/110/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:57:11.419411 [10431.303938] xen-blkback: backend/vbd/110/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:57:11.431425 [10431.325616] vif vif-110-0 vif110.0: Guest Rx ready Jun 21 01:57:11.443396 [10431.325857] IPv6: ADDRCONF(NETDEV_CHANGE): vif110.0: link becomes ready Jun 21 01:57:11.455415 [10431.326158] xenbr0: port 2(vif110.0) entered blocking state Jun 21 01:57:11.467402 [10431.326364] xenbr0: port 2(vif110.0) entered forwarding state Jun 21 01:57:11.467424 [10464.571782] xenbr0: port 3(vif111.0) entered blocking state Jun 21 01:57:44.695423 [10464.572012] xenbr0: port 3(vif111.0) entered disabled state Jun 21 01:57:44.707389 [10464.572390] device vif111.0 entered promiscuous mode Jun 21 01:57:44.707411 (XEN) common/grant_table.c:1909:d111v0 Expanding d111 grant table from 1 to 2 frames Jun 21 01:57:44.779415 [10464.657103] xen-blkback: backend/vbd/111/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:57:44.791412 [10464.667500] xen-blkback: backend/vbd/111/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:57:44.791441 [10464.686007] xenbr0: port 2(vif110.0) entered disabled state Jun 21 01:57:44.815362 [10464.717092] xenbr0: port 2(vif110.0) entered disabled state Jun 21 01:57:44.839417 [10464.717882] device vif110.0 left promiscuous mode Jun 21 01:57:44.851393 [10464.718108] xenbr0: port 2(vif110.0) entered disabled state Jun 21 01:57:44.851416 [10464.754231] vif vif-111-0 vif111.0: Guest Rx ready Jun 21 01:57:44.875409 [10464.754502] IPv6: ADDRCONF(NETDEV_CHANGE): vif111.0: link becomes ready Jun 21 01:57:44.887421 [10464.754806] xenbr0: port 3(vif111.0) entered blocking state Jun 21 01:57:44.887444 [10464.755001] xenbr0: port 3(vif111.0) entered forwarding state Jun 21 01:57:44.899383 [10482.636007] xenbr0: port 3(vif111.0) entered disabled state Jun 21 01:58:02.755402 [10482.650642] xenbr0: port 3(vif111.0) entered disabled state Jun 21 01:58:02.779423 [10482.651291] device vif111.0 left promiscuous mode Jun 21 01:58:02.779445 [10482.651533] xenbr0: port 3(vif111.0) entered disabled state Jun 21 01:58:02.791363 [10501.466907] xenbr0: port 2(vif112.0) entered blocking state Jun 21 01:58:21.595417 [10501.467151] xenbr0: port 2(vif112.0) entered disabled state Jun 21 01:58:21.595442 [10501.467525] device vif112.0 entered promiscuous mode Jun 21 01:58:21.607370 (XEN) common/grant_table.c:1909:d112v0 Expanding d112 grant table from 1 to 2 frames Jun 21 01:58:21.655419 [10501.535170] xen-blkback: backend/vbd/112/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:58:21.667422 [10501.543642] xen-blkback: backend/vbd/112/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:58:21.679384 [10501.564587] vif vif-112-0 vif112.0: Guest Rx ready Jun 21 01:58:21.691415 [10501.564832] IPv6: ADDRCONF(NETDEV_CHANGE): vif112.0: link becomes ready Jun 21 01:58:21.691440 [10501.565159] xenbr0: port 2(vif112.0) entered blocking state Jun 21 01:58:21.703413 [10501.565375] xenbr0: port 2(vif112.0) entered forwarding state Jun 21 01:58:21.703435 [10534.830614] xenbr0: port 3(vif113.0) entered blocking state Jun 21 01:58:54.955434 [10534.830846] xenbr0: port 3(vif113.0) entered disabled state Jun 21 01:58:54.967390 [10534.831211] device vif113.0 entered promiscuous mode Jun 21 01:58:54.967412 (XEN) common/grant_table.c:1909:d113v0 Expanding d113 grant table from 1 to 2 frames Jun 21 01:58:55.039415 [10534.916030] xen-blkback: backend/vbd/113/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:58:55.051411 [10534.925987] xen-blkback: backend/vbd/113/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:58:55.051449 [10534.945662] xenbr0: port 2(vif112.0) entered disabled state Jun 21 01:58:55.075367 [10534.976681] xenbr0: port 2(vif112.0) entered disabled state Jun 21 01:58:55.099411 [10534.977296] device vif112.0 left promiscuous mode Jun 21 01:58:55.111394 [10534.977518] xenbr0: port 2(vif112.0) entered disabled state Jun 21 01:58:55.111416 [10535.023739] vif vif-113-0 vif113.0: Guest Rx ready Jun 21 01:58:55.147424 [10535.023997] IPv6: ADDRCONF(NETDEV_CHANGE): vif113.0: link becomes ready Jun 21 01:58:55.159411 [10535.024361] xenbr0: port 3(vif113.0) entered blocking state Jun 21 01:58:55.159433 [10535.024552] xenbr0: port 3(vif113.0) entered forwarding state Jun 21 01:58:55.171375 [10540.710439] xenbr0: port 2(vif114.0) entered blocking state Jun 21 01:59:00.835419 [10540.710675] xenbr0: port 2(vif114.0) entered disabled state Jun 21 01:59:00.847388 [10540.711041] device vif114.0 entered promiscuous mode Jun 21 01:59:00.847410 (XEN) common/grant_table.c:1909:d114v0 Expanding d114 grant table from 1 to 2 frames Jun 21 01:59:00.919394 [10540.796412] xen-blkback: backend/vbd/114/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:59:00.931412 [10540.807106] xen-blkback: backend/vbd/114/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:59:00.943375 [10540.826737] xenbr0: port 3(vif113.0) entered disabled state Jun 21 01:59:00.955375 [10540.856820] xenbr0: port 3(vif113.0) entered disabled state Jun 21 01:59:00.979405 [10540.857445] device vif113.0 left promiscuous mode Jun 21 01:59:00.991402 [10540.857641] xenbr0: port 3(vif113.0) entered disabled state Jun 21 01:59:00.991424 [10540.888358] vif vif-114-0 vif114.0: Guest Rx ready Jun 21 01:59:01.015414 [10540.888647] IPv6: ADDRCONF(NETDEV_CHANGE): vif114.0: link becomes ready Jun 21 01:59:01.015438 [10540.888954] xenbr0: port 2(vif114.0) entered blocking state Jun 21 01:59:01.027417 [10540.889141] xenbr0: port 2(vif114.0) entered forwarding state Jun 21 01:59:01.039355 [10546.526344] xenbr0: port 3(vif115.0) entered blocking state Jun 21 01:59:06.655415 [10546.526575] xenbr0: port 3(vif115.0) entered disabled state Jun 21 01:59:06.655438 [10546.526941] device vif115.0 entered promiscuous mode Jun 21 01:59:06.667370 (XEN) common/grant_table.c:1909:d115v0 Expanding d115 grant table from 1 to 2 frames Jun 21 01:59:06.727413 [10546.612814] xen-blkback: backend/vbd/115/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:59:06.739426 [10546.623849] xen-blkback: backend/vbd/115/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:59:06.751413 [10546.644346] xenbr0: port 2(vif114.0) entered disabled state Jun 21 01:59:06.775369 [10546.674680] xenbr0: port 2(vif114.0) entered disabled state Jun 21 01:59:06.799524 [10546.675483] device vif114.0 left promiscuous mode Jun 21 01:59:06.811494 [10546.675695] xenbr0: port 2(vif114.0) entered disabled state Jun 21 01:59:06.811517 [10546.710662] vif vif-115-0 vif115.0: Guest Rx ready Jun 21 01:59:06.835523 [10546.710901] IPv6: ADDRCONF(NETDEV_CHANGE): vif115.0: link becomes ready Jun 21 01:59:06.847519 [10546.711185] xenbr0: port 3(vif115.0) entered blocking state Jun 21 01:59:06.847542 [10546.711472] xenbr0: port 3(vif115.0) entered forwarding state Jun 21 01:59:06.859487 [10552.275884] xenbr0: port 2(vif116.0) entered blocking state Jun 21 01:59:12.403523 [10552.276115] xenbr0: port 2(vif116.0) entered disabled state Jun 21 01:59:12.403545 [10552.276488] device vif116.0 entered promiscuous mode Jun 21 01:59:12.415497 (XEN) common/grant_table.c:1909:d116v0 Expanding d116 grant table from 1 to 2 frames Jun 21 01:59:12.475514 [10552.363062] xen-blkback: backend/vbd/116/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:59:12.487530 [10552.374183] xen-blkback: backend/vbd/116/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:59:12.499530 [10552.396504] xenbr0: port 3(vif115.0) entered disabled state Jun 21 01:59:12.523502 [10552.442956] xenbr0: port 3(vif115.0) entered disabled state Jun 21 01:59:12.571522 [10552.444389] device vif115.0 left promiscuous mode Jun 21 01:59:12.571543 [10552.444605] xenbr0: port 3(vif115.0) entered disabled state Jun 21 01:59:12.583483 [10552.484449] vif vif-116-0 vif116.0: Guest Rx ready Jun 21 01:59:12.607518 [10552.484715] IPv6: ADDRCONF(NETDEV_CHANGE): vif116.0: link becomes ready Jun 21 01:59:12.619521 [10552.485040] xenbr0: port 2(vif116.0) entered blocking state Jun 21 01:59:12.619543 [10552.485229] xenbr0: port 2(vif116.0) entered forwarding state Jun 21 01:59:12.631488 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 01:59:15.307500 [10558.097192] xenbr0: port 3(vif117.0) entered blocking state Jun 21 01:59:18.219519 [10558.105770] xenbr0: port 3(vif117.0) entered disabled state Jun 21 01:59:18.245352 [10558.106134] device vif117.0 entered promiscuous mode Jun 21 01:59:18.245380 (XEN) common/grant_table.c:1909:d117v0 Expanding d117 grant table from 1 to 2 frames Jun 21 01:59:18.303514 [10558.188964] xen-blkback: backend/vbd/117/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:59:18.315533 [10558.200126] xen-blkback: backend/vbd/117/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:59:18.327525 [10558.222047] xenbr0: port 2(vif116.0) entered disabled state Jun 21 01:59:18.351480 [10558.247743] xenbr0: port 2(vif116.0) entered disabled state Jun 21 01:59:18.375523 [10558.248328] device vif116.0 left promiscuous mode Jun 21 01:59:18.375544 [10558.248525] xenbr0: port 2(vif116.0) entered disabled state Jun 21 01:59:18.387493 [10558.282960] vif vif-117-0 vif117.0: Guest Rx ready Jun 21 01:59:18.411521 [10558.283211] IPv6: ADDRCONF(NETDEV_CHANGE): vif117.0: link becomes ready Jun 21 01:59:18.411545 [10558.283555] xenbr0: port 3(vif117.0) entered blocking state Jun 21 01:59:18.423521 [10558.283758] xenbr0: port 3(vif117.0) entered forwarding state Jun 21 01:59:18.423543 [10564.070061] xenbr0: port 2(vif118.0) entered blocking state Jun 21 01:59:24.195530 [10564.070332] xenbr0: port 2(vif118.0) entered disabled state Jun 21 01:59:24.207499 [10564.070666] device vif118.0 entered promiscuous mode Jun 21 01:59:24.207521 (XEN) common/grant_table.c:1909:d118v0 Expanding d118 grant table from 1 to 2 frames Jun 21 01:59:24.279523 [10564.154999] xen-blkback: backend/vbd/118/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:59:24.291515 [10564.166244] xen-blkback: backend/vbd/118/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:59:24.291544 [10564.185170] xenbr0: port 3(vif117.0) entered disabled state Jun 21 01:59:24.315473 [10564.205630] xenbr0: port 3(vif117.0) entered disabled state Jun 21 01:59:24.327512 [10564.206330] device vif117.0 left promiscuous mode Jun 21 01:59:24.339512 [10564.206580] xenbr0: port 3(vif117.0) entered disabled state Jun 21 01:59:24.339534 [10564.242756] vif vif-118-0 vif118.0: Guest Rx ready Jun 21 01:59:24.363507 [10564.243034] IPv6: ADDRCONF(NETDEV_CHANGE): vif118.0: link becomes ready Jun 21 01:59:24.375526 [10564.243396] xenbr0: port 2(vif118.0) entered blocking state Jun 21 01:59:24.387498 [10564.243639] xenbr0: port 2(vif118.0) entered forwarding state Jun 21 01:59:24.387521 [10570.001703] xenbr0: port 3(vif119.0) entered blocking state Jun 21 01:59:30.123513 [10570.001938] xenbr0: port 3(vif119.0) entered disabled state Jun 21 01:59:30.135517 [10570.002335] device vif119.0 entered promiscuous mode Jun 21 01:59:30.135538 (XEN) common/grant_table.c:1909:d119v0 Expanding d119 grant table from 1 to 2 frames Jun 21 01:59:30.207525 [10570.085829] xen-blkback: backend/vbd/119/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:59:30.219527 [10570.096947] xen-blkback: backend/vbd/119/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:59:30.231478 [10570.120173] xenbr0: port 2(vif118.0) entered disabled state Jun 21 01:59:30.243509 [10570.211937] xenbr0: port 2(vif118.0) entered disabled state Jun 21 01:59:30.339523 [10570.213327] device vif118.0 left promiscuous mode Jun 21 01:59:30.339544 [10570.213530] xenbr0: port 2(vif118.0) entered disabled state Jun 21 01:59:30.351494 [10570.247326] vif vif-119-0 vif119.0: Guest Rx ready Jun 21 01:59:30.375521 [10570.247565] IPv6: ADDRCONF(NETDEV_CHANGE): vif119.0: link becomes ready Jun 21 01:59:30.375545 [10570.247870] xenbr0: port 3(vif119.0) entered blocking state Jun 21 01:59:30.387522 [10570.248075] xenbr0: port 3(vif119.0) entered forwarding state Jun 21 01:59:30.387544 [10575.990188] xenbr0: port 2(vif120.0) entered blocking state Jun 21 01:59:36.111510 [10575.990481] xenbr0: port 2(vif120.0) entered disabled state Jun 21 01:59:36.123522 [10575.990810] device vif120.0 entered promiscuous mode Jun 21 01:59:36.123543 (XEN) common/grant_table.c:1909:d120v0 Expanding d120 grant table from 1 to 2 frames Jun 21 01:59:36.195503 [10576.082796] xen-blkback: backend/vbd/120/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:59:36.219514 [10576.092613] xen-blkback: backend/vbd/120/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:59:36.219544 [10576.115827] xenbr0: port 3(vif119.0) entered disabled state Jun 21 01:59:36.243493 [10576.167827] xenbr0: port 3(vif119.0) entered disabled state Jun 21 01:59:36.291518 [10576.168423] device vif119.0 left promiscuous mode Jun 21 01:59:36.303374 [10576.168628] xenbr0: port 3(vif119.0) entered disabled state Jun 21 01:59:36.303397 [10576.212218] vif vif-120-0 vif120.0: Guest Rx ready Jun 21 01:59:36.339415 [10576.212582] IPv6: ADDRCONF(NETDEV_CHANGE): vif120.0: link becomes ready Jun 21 01:59:36.339439 [10576.212903] xenbr0: port 2(vif120.0) entered blocking state Jun 21 01:59:36.351417 [10576.213089] xenbr0: port 2(vif120.0) entered forwarding state Jun 21 01:59:36.363361 [10581.934233] xenbr0: port 3(vif121.0) entered blocking state Jun 21 01:59:42.063415 [10581.934490] xenbr0: port 3(vif121.0) entered disabled state Jun 21 01:59:42.063437 [10581.934849] device vif121.0 entered promiscuous mode Jun 21 01:59:42.075371 (XEN) common/grant_table.c:1909:d121v0 Expanding d121 grant table from 1 to 2 frames Jun 21 01:59:42.135419 [10582.018937] xen-blkback: backend/vbd/121/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:59:42.147427 [10582.029218] xen-blkback: backend/vbd/121/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:59:42.159405 [10582.048113] xenbr0: port 2(vif120.0) entered disabled state Jun 21 01:59:42.171393 [10582.069141] xenbr0: port 2(vif120.0) entered disabled state Jun 21 01:59:42.195419 [10582.069795] device vif120.0 left promiscuous mode Jun 21 01:59:42.195439 [10582.070000] xenbr0: port 2(vif120.0) entered disabled state Jun 21 01:59:42.207390 [10582.106731] vif vif-121-0 vif121.0: Guest Rx ready Jun 21 01:59:42.231412 [10582.106986] IPv6: ADDRCONF(NETDEV_CHANGE): vif121.0: link becomes ready Jun 21 01:59:42.243413 [10582.107344] xenbr0: port 3(vif121.0) entered blocking state Jun 21 01:59:42.243435 [10582.107554] xenbr0: port 3(vif121.0) entered forwarding state Jun 21 01:59:42.255372 [10587.955406] xenbr0: port 2(vif122.0) entered blocking state Jun 21 01:59:48.087412 [10587.955643] xenbr0: port 2(vif122.0) entered disabled state Jun 21 01:59:48.087434 [10587.955994] device vif122.0 entered promiscuous mode Jun 21 01:59:48.099357 (XEN) common/grant_table.c:1909:d122v0 Expanding d122 grant table from 1 to 2 frames Jun 21 01:59:48.159422 [10588.040078] xen-blkback: backend/vbd/122/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:59:48.171420 [10588.049534] xen-blkback: backend/vbd/122/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:59:48.183392 [10588.072101] xenbr0: port 3(vif121.0) entered disabled state Jun 21 01:59:48.195395 [10588.126052] xenbr0: port 3(vif121.0) entered disabled state Jun 21 01:59:48.255426 [10588.127411] device vif121.0 left promiscuous mode Jun 21 01:59:48.255447 [10588.127646] xenbr0: port 3(vif121.0) entered disabled state Jun 21 01:59:48.267371 [10588.162405] vif vif-122-0 vif122.0: Guest Rx ready Jun 21 01:59:48.291413 [10588.162723] IPv6: ADDRCONF(NETDEV_CHANGE): vif122.0: link becomes ready Jun 21 01:59:48.291437 [10588.163096] xenbr0: port 2(vif122.0) entered blocking state Jun 21 01:59:48.303410 [10588.163349] xenbr0: port 2(vif122.0) entered forwarding state Jun 21 01:59:48.303432 [10593.919678] xenbr0: port 3(vif123.0) entered blocking state Jun 21 01:59:54.051413 [10593.919911] xenbr0: port 3(vif123.0) entered disabled state Jun 21 01:59:54.051435 [10593.920287] device vif123.0 entered promiscuous mode Jun 21 01:59:54.063361 (XEN) common/grant_table.c:1909:d123v0 Expanding d123 grant table from 1 to 2 frames Jun 21 01:59:54.123428 [10594.003582] xen-blkback: backend/vbd/123/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:59:54.135423 [10594.013783] xen-blkback: backend/vbd/123/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:59:54.147387 [10594.034752] xenbr0: port 2(vif122.0) entered disabled state Jun 21 01:59:54.159391 [10594.066689] xenbr0: port 2(vif122.0) entered disabled state Jun 21 01:59:54.195423 [10594.067207] device vif122.0 left promiscuous mode Jun 21 01:59:54.195443 [10594.067430] xenbr0: port 2(vif122.0) entered disabled state Jun 21 01:59:54.207377 [10594.102793] vif vif-123-0 vif123.0: Guest Rx ready Jun 21 01:59:54.231416 [10594.103033] IPv6: ADDRCONF(NETDEV_CHANGE): vif123.0: link becomes ready Jun 21 01:59:54.231440 [10594.103410] xenbr0: port 3(vif123.0) entered blocking state Jun 21 01:59:54.243414 [10594.103700] xenbr0: port 3(vif123.0) entered forwarding state Jun 21 01:59:54.243436 [10599.757779] xenbr0: port 2(vif124.0) entered blocking state Jun 21 01:59:59.883419 [10599.758014] xenbr0: port 2(vif124.0) entered disabled state Jun 21 01:59:59.895393 [10599.758421] device vif124.0 entered promiscuous mode Jun 21 01:59:59.895414 (XEN) common/grant_table.c:1909:d124v0 Expanding d124 grant table from 1 to 2 frames Jun 21 01:59:59.967420 [10599.847373] xen-blkback: backend/vbd/124/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:59:59.979420 [10599.857483] xen-blkback: backend/vbd/124/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 01:59:59.991387 [10599.887126] xenbr0: port 3(vif123.0) entered disabled state Jun 21 02:00:00.015383 [10599.908848] xenbr0: port 3(vif123.0) entered disabled state Jun 21 02:00:00.039376 [10599.909581] device vif123.0 left promiscuous mode Jun 21 02:00:00.039391 [10599.909830] xenbr0: port 3(vif123.0) entered disabled state Jun 21 02:00:00.055328 [10599.947939] vif vif-124-0 vif124.0: Guest Rx ready Jun 21 02:00:00.071369 [10599.948198] IPv6: ADDRCONF(NETDEV_CHANGE): vif124.0: link becomes ready Jun 21 02:00:00.083408 [10599.948518] xenbr0: port 2(vif124.0) entered blocking state Jun 21 02:00:00.083419 [10599.948717] xenbr0: port 2(vif124.0) entered forwarding state Jun 21 02:00:00.095393 [10605.637029] xenbr0: port 3(vif125.0) entered blocking state Jun 21 02:00:05.759409 [10605.637283] xenbr0: port 3(vif125.0) entered disabled state Jun 21 02:00:05.771414 [10605.637630] device vif125.0 entered promiscuous mode Jun 21 02:00:05.771436 (XEN) common/grant_table.c:1909:d125v0 Expanding d125 grant table from 1 to 2 frames Jun 21 02:00:05.843425 [10605.723591] xen-blkback: backend/vbd/125/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:00:05.855419 [10605.734626] xen-blkback: backend/vbd/125/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:00:05.867388 [10605.757409] xenbr0: port 2(vif124.0) entered disabled state Jun 21 02:00:05.879390 [10605.817726] xenbr0: port 2(vif124.0) entered disabled state Jun 21 02:00:05.939397 [10605.818369] device vif124.0 left promiscuous mode Jun 21 02:00:05.951413 [10605.818567] xenbr0: port 2(vif124.0) entered disabled state Jun 21 02:00:05.951443 [10605.851747] vif vif-125-0 vif125.0: Guest Rx ready Jun 21 02:00:05.975409 [10605.852008] IPv6: ADDRCONF(NETDEV_CHANGE): vif125.0: link becomes ready Jun 21 02:00:05.987413 [10605.852351] xenbr0: port 3(vif125.0) entered blocking state Jun 21 02:00:05.987435 [10605.852590] xenbr0: port 3(vif125.0) entered forwarding state Jun 21 02:00:05.999382 [10611.602729] xenbr0: port 2(vif126.0) entered blocking state Jun 21 02:00:11.735413 [10611.603010] xenbr0: port 2(vif126.0) entered disabled state Jun 21 02:00:11.735436 [10611.603364] device vif126.0 entered promiscuous mode Jun 21 02:00:11.747367 (XEN) common/grant_table.c:1909:d126v0 Expanding d126 grant table from 1 to 2 frames Jun 21 02:00:11.807418 [10611.689593] xen-blkback: backend/vbd/126/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:00:11.819424 [10611.700525] xen-blkback: backend/vbd/126/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:00:11.831397 [10611.722335] xenbr0: port 3(vif125.0) entered disabled state Jun 21 02:00:11.843390 [10611.761586] xenbr0: port 3(vif125.0) entered disabled state Jun 21 02:00:11.891417 [10611.762132] device vif125.0 left promiscuous mode Jun 21 02:00:11.891437 [10611.762385] xenbr0: port 3(vif125.0) entered disabled state Jun 21 02:00:11.903372 [10611.805014] vif vif-126-0 vif126.0: Guest Rx ready Jun 21 02:00:11.927399 [10611.805301] IPv6: ADDRCONF(NETDEV_CHANGE): vif126.0: link becomes ready Jun 21 02:00:11.939417 [10611.805652] xenbr0: port 2(vif126.0) entered blocking state Jun 21 02:00:11.939438 [10611.805862] xenbr0: port 2(vif126.0) entered forwarding state Jun 21 02:00:11.951393 [10617.437219] xenbr0: port 3(vif127.0) entered blocking state Jun 21 02:00:17.567415 [10617.437518] xenbr0: port 3(vif127.0) entered disabled state Jun 21 02:00:17.567437 [10617.437843] device vif127.0 entered promiscuous mode Jun 21 02:00:17.579374 (XEN) common/grant_table.c:1909:d127v0 Expanding d127 grant table from 1 to 2 frames Jun 21 02:00:17.639413 [10617.522661] xen-blkback: backend/vbd/127/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:00:17.651501 [10617.533989] xen-blkback: backend/vbd/127/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:00:17.663485 [10617.557293] xenbr0: port 2(vif126.0) entered disabled state Jun 21 02:00:17.687463 [10617.610220] xenbr0: port 2(vif126.0) entered disabled state Jun 21 02:00:17.735491 [10617.611305] device vif126.0 left promiscuous mode Jun 21 02:00:17.747468 [10617.611543] xenbr0: port 2(vif126.0) entered disabled state Jun 21 02:00:17.747490 [10617.653901] vif vif-127-0 vif127.0: Guest Rx ready Jun 21 02:00:17.783490 [10617.654147] IPv6: ADDRCONF(NETDEV_CHANGE): vif127.0: link becomes ready Jun 21 02:00:17.783514 [10617.654515] xenbr0: port 3(vif127.0) entered blocking state Jun 21 02:00:17.795489 [10617.654723] xenbr0: port 3(vif127.0) entered forwarding state Jun 21 02:00:17.795511 [10623.326669] xenbr0: port 2(vif128.0) entered blocking state Jun 21 02:00:23.459487 [10623.326906] xenbr0: port 2(vif128.0) entered disabled state Jun 21 02:00:23.459510 [10623.327296] device vif128.0 entered promiscuous mode Jun 21 02:00:23.480449 (XEN) common/grant_table.c:1909:d128v0 Expanding d128 grant table from 1 to 2 frames Jun 21 02:00:23.531498 [10623.410856] xen-blkback: backend/vbd/128/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:00:23.543500 [10623.422239] xen-blkback: backend/vbd/128/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:00:23.555465 [10623.441767] xenbr0: port 3(vif127.0) entered disabled state Jun 21 02:00:23.567469 [10623.477674] xenbr0: port 3(vif127.0) entered disabled state Jun 21 02:00:23.603496 [10623.478781] device vif127.0 left promiscuous mode Jun 21 02:00:23.615467 [10623.479018] xenbr0: port 3(vif127.0) entered disabled state Jun 21 02:00:23.615489 [10623.518031] vif vif-128-0 vif128.0: Guest Rx ready Jun 21 02:00:23.639479 [10623.518410] IPv6: ADDRCONF(NETDEV_CHANGE): vif128.0: link becomes ready Jun 21 02:00:23.651495 [10623.518762] xenbr0: port 2(vif128.0) entered blocking state Jun 21 02:00:23.663470 [10623.518985] xenbr0: port 2(vif128.0) entered forwarding state Jun 21 02:00:23.663493 [10629.100075] xenbr0: port 3(vif129.0) entered blocking state Jun 21 02:00:29.231488 [10629.108745] xenbr0: port 3(vif129.0) entered disabled state Jun 21 02:00:29.231510 [10629.109097] device vif129.0 entered promiscuous mode Jun 21 02:00:29.243459 (XEN) common/grant_table.c:1909:d129v0 Expanding d129 grant table from 1 to 2 frames Jun 21 02:00:29.315503 [10629.194394] xen-blkback: backend/vbd/129/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:00:29.327493 [10629.204255] xen-blkback: backend/vbd/129/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:00:29.339470 [10629.223314] xenbr0: port 2(vif128.0) entered disabled state Jun 21 02:00:29.351465 [10629.263676] xenbr0: port 2(vif128.0) entered disabled state Jun 21 02:00:29.387482 [10629.264623] device vif128.0 left promiscuous mode Jun 21 02:00:29.399485 [10629.264901] xenbr0: port 2(vif128.0) entered disabled state Jun 21 02:00:29.399507 [10629.291701] vif vif-129-0 vif129.0: Guest Rx ready Jun 21 02:00:29.423487 [10629.291974] IPv6: ADDRCONF(NETDEV_CHANGE): vif129.0: link becomes ready Jun 21 02:00:29.423512 [10629.292313] xenbr0: port 3(vif129.0) entered blocking state Jun 21 02:00:29.435477 [10629.292509] xenbr0: port 3(vif129.0) entered forwarding state Jun 21 02:00:29.435500 [10634.956112] xenbr0: port 2(vif130.0) entered blocking state Jun 21 02:00:35.087491 [10634.956371] xenbr0: port 2(vif130.0) entered disabled state Jun 21 02:00:35.087513 [10634.956715] device vif130.0 entered promiscuous mode Jun 21 02:00:35.105688 (XEN) common/grant_table.c:1909:d130v0 Expanding d130 grant table from 1 to 2 frames Jun 21 02:00:35.159492 [10635.041860] xen-blkback: backend/vbd/130/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:00:35.171497 [10635.052602] xen-blkback: backend/vbd/130/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:00:35.183480 [10635.076162] xenbr0: port 3(vif129.0) entered disabled state Jun 21 02:00:35.207447 [10635.114979] xenbr0: port 3(vif129.0) entered disabled state Jun 21 02:00:35.243493 [10635.116359] device vif129.0 left promiscuous mode Jun 21 02:00:35.243513 [10635.116602] xenbr0: port 3(vif129.0) entered disabled state Jun 21 02:00:35.255464 [10635.151773] vif vif-130-0 vif130.0: Guest Rx ready Jun 21 02:00:35.279432 [10635.152035] IPv6: ADDRCONF(NETDEV_CHANGE): vif130.0: link becomes ready Jun 21 02:00:35.291417 [10635.152405] xenbr0: port 2(vif130.0) entered blocking state Jun 21 02:00:35.291439 [10635.152603] xenbr0: port 2(vif130.0) entered forwarding state Jun 21 02:00:35.303372 [10640.822448] xenbr0: port 3(vif131.0) entered blocking state Jun 21 02:00:40.955419 [10640.822685] xenbr0: port 3(vif131.0) entered disabled state Jun 21 02:00:40.955443 [10640.823069] device vif131.0 entered promiscuous mode Jun 21 02:00:40.967361 (XEN) common/grant_table.c:1909:d131v0 Expanding d131 grant table from 1 to 2 frames Jun 21 02:00:41.027423 [10640.908867] xen-blkback: backend/vbd/131/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:00:41.039421 [10640.919937] xen-blkback: backend/vbd/131/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:00:41.051399 [10640.940092] xenbr0: port 2(vif130.0) entered disabled state Jun 21 02:00:41.063396 [10640.989314] xenbr0: port 2(vif130.0) entered disabled state Jun 21 02:00:41.111398 [10640.990488] device vif130.0 left promiscuous mode Jun 21 02:00:41.123414 [10640.990708] xenbr0: port 2(vif130.0) entered disabled state Jun 21 02:00:41.123437 [10641.037609] vif vif-131-0 vif131.0: Guest Rx ready Jun 21 02:00:41.159397 [10641.037885] IPv6: ADDRCONF(NETDEV_CHANGE): vif131.0: link becomes ready Jun 21 02:00:41.171427 [10641.038225] xenbr0: port 3(vif131.0) entered blocking state Jun 21 02:00:41.183392 [10641.038460] xenbr0: port 3(vif131.0) entered forwarding state Jun 21 02:00:41.183414 [10646.753351] xenbr0: port 2(vif132.0) entered blocking state Jun 21 02:00:46.883416 [10646.753586] xenbr0: port 2(vif132.0) entered disabled state Jun 21 02:00:46.883438 [10646.753951] device vif132.0 entered promiscuous mode Jun 21 02:00:46.895375 (XEN) common/grant_table.c:1909:d132v0 Expanding d132 grant table from 1 to 2 frames Jun 21 02:00:46.955466 [10646.837969] xen-blkback: backend/vbd/132/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:00:46.967424 [10646.847986] xen-blkback: backend/vbd/132/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:00:46.979405 [10646.865015] xenbr0: port 3(vif131.0) entered disabled state Jun 21 02:00:46.991390 [10646.913903] xenbr0: port 3(vif131.0) entered disabled state Jun 21 02:00:47.039410 [10646.914947] device vif131.0 left promiscuous mode Jun 21 02:00:47.051398 [10646.915178] xenbr0: port 3(vif131.0) entered disabled state Jun 21 02:00:47.051421 [10646.956188] vif vif-132-0 vif132.0: Guest Rx ready Jun 21 02:00:47.087410 [10646.956478] IPv6: ADDRCONF(NETDEV_CHANGE): vif132.0: link becomes ready Jun 21 02:00:47.087434 [10646.956769] xenbr0: port 2(vif132.0) entered blocking state Jun 21 02:00:47.099407 [10646.956957] xenbr0: port 2(vif132.0) entered forwarding state Jun 21 02:00:47.099429 [10663.366280] xenbr0: port 2(vif132.0) entered disabled state Jun 21 02:01:03.491396 [10663.464045] xenbr0: port 2(vif132.0) entered disabled state Jun 21 02:01:03.587408 [10663.465695] device vif132.0 left promiscuous mode Jun 21 02:01:03.599409 [10663.465928] xenbr0: port 2(vif132.0) entered disabled state Jun 21 02:01:03.599431 [10690.748243] xenbr0: port 2(vif133.0) entered blocking state Jun 21 02:01:30.875528 [10690.748499] xenbr0: port 2(vif133.0) entered disabled state Jun 21 02:01:30.887504 [10690.748840] device vif133.0 entered promiscuous mode Jun 21 02:01:30.887526 (d133) mapping kernel into physical memory Jun 21 02:01:30.935391 (d133) about to get started... Jun 21 02:01:30.935410 (d133) [ 0.000000] Linux version 6.1.94+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 21:42:04 UTC 2024 Jun 21 02:01:30.971409 (d133) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 21 02:01:30.971438 (d133) [ 0.000000] ACPI in unprivileged domain disabled Jun 21 02:01:30.983416 (d133) [ 0.000000] Released 0 page(s) Jun 21 02:01:30.983435 (d133) [ 0.000000] BIOS-provided physical RAM map: Jun 21 02:01:30.995413 (d133) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 21 02:01:30.995436 (d133) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 21 02:01:31.007421 (d133) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 21 02:01:31.019415 (d133) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 21 02:01:31.019437 (d133) [ 0.000000] NX (Execute Disable) protection: active Jun 21 02:01:31.031413 (d133) [ 0.000000] DMI not present or invalid. Jun 21 02:01:31.031434 (d133) [ 0.000000] Hypervisor detected: Xen PV Jun 21 02:01:31.043359 (d133) [ 0.170220] tsc: Fast TSC calibration failed Jun 21 02:01:31.127421 (d133) [ 0.170247] tsc: Detected 1995.189 MHz processor Jun 21 02:01:31.127443 (d133) [ 0.170270] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 21 02:01:31.139412 (d133) [ 0.170276] Disabled Jun 21 02:01:31.139431 (d133) [ 0.170281] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 21 02:01:31.151413 (d133) [ 0.170290] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 21 02:01:31.151439 (d133) [ 0.170331] Kernel/User page tables isolation: disabled on XEN PV. Jun 21 02:01:31.163429 (d133) [ 0.190155] RAMDISK: [mem 0x03400000-0x0476afff] Jun 21 02:01:31.175411 (d133) [ 0.192430] Zone ranges: Jun 21 02:01:31.175429 (d133) [ 0.192435] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 21 02:01:31.175445 (d133) [ 0.192440] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 21 02:01:31.187417 (d133) [ 0.192445] Normal empty Jun 21 02:01:31.187435 (d133) [ 0.192449] Movable zone start for each node Jun 21 02:01:31.199420 (d133) [ 0.192453] Early memory node ranges Jun 21 02:01:31.199439 (d133) [ 0.192456] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 21 02:01:31.211416 (d133) [ 0.192462] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 21 02:01:31.223412 (d133) [ 0.192467] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 21 02:01:31.223436 (d133) [ 0.192476] On node 0, zone DMA: 1 pages in unavailable ranges Jun 21 02:01:31.235419 (d133) [ 0.192505] On node 0, zone DMA: 96 pages in unavailable ranges Jun 21 02:01:31.247400 (d133) [ 0.193482] p2m virtual area at (____ptrval____), size is 40000000 Jun 21 02:01:31.247423 (d133) [ 0.357372] Remapped 0 page(s) Jun 21 02:01:31.307398 (d133) [ 0.357524] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 21 02:01:31.319414 (d133) [ 0.357532] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 21 02:01:31.331417 (d133) [ 0.357537] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 21 02:01:31.331445 (d133) [ 0.357542] [mem 0x20000000-0xffffffff] available for PCI devices Jun 21 02:01:31.343414 (d133) [ 0.357549] Booting kernel on Xen Jun 21 02:01:31.343433 (d133) [ 0.357552] Xen version: 4.19-unstable (preserve-AD) Jun 21 02:01:31.355415 (d133) [ 0.357559] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 21 02:01:31.367417 (d133) [ 0.362005] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 21 02:01:31.379410 (d133) [ 0.362372] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 21 02:01:31.379435 (d133) [ 0.362423] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 21 02:01:31.391419 (d133) [ 0.362431] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 21 02:01:31.403422 (d133) [ 0.362455] Kernel parameter elevator= does not have any effect anymore. Jun 21 02:01:31.415414 (d133) [ 0.362455] Please use sysfs to set IO scheduler for individual devices. Jun 21 02:01:31.415439 (d133) [ 0.362487] random: crng init done Jun 21 02:01:31.427413 (d133) [ 0.362515] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 02:01:31.439413 (d133) [ 0.362532] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 02:01:31.439440 (d133) [ 0.362735] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 21 02:01:31.451421 (d133) [ 0.364748] Memory: 459528K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64120K reserved, 0K cma-reserved) Jun 21 02:01:31.463425 (d133) [ 0.364861] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 21 02:01:31.475422 (d133) Poking KASLR using RDRAND RDTSC... Jun 21 02:01:31.475441 (d133) [ 0.366617] Dynamic Preempt: voluntary Jun 21 02:01:31.487416 (d133) [ 0.366667] rcu: Preemptible hierarchical RCU implementation. Jun 21 02:01:31.487438 (d133) [ 0.366671] rcu: RCU event tracing is enabled. Jun 21 02:01:31.499417 (d133) [ 0.366675] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 21 02:01:31.511414 (d133) [ 0.366680] Trampoline variant of Tasks RCU enabled. Jun 21 02:01:31.511436 (d133) [ 0.366684] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 02:01:31.523419 (d133) [ 0.366689] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 21 02:01:31.535435 (d133) [ 0.374085] Using NULL legacy PIC Jun 21 02:01:31.535454 (d133) [ 0.374091] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 21 02:01:31.547413 (d133) [ 0.374152] xen:events: Using FIFO-based ABI Jun 21 02:01:31.547434 (d133) [ 0.374165] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 02:01:31.559416 (d133) [ 0.374214] Console: colour dummy device 80x25 Jun 21 02:01:31.559437 (d133) [ 0.374300] printk: console [tty0] enabled Jun 21 02:01:31.571414 (d133) [ 0.374308] printk: console [hvc0] enabled Jun 21 02:01:31.571434 (d133) [ 0.374320] printk: bootconsole [xenboot0] disabled Jun 21 02:01:31.583413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d133v0 RDMSR 0x00000639 unimplemented Jun 21 02:01:31.583437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d133v0 RDMSR 0x00000611 unimplemented Jun 21 02:01:31.595418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d133v0 RDMSR 0x00000619 unimplemented Jun 21 02:01:31.607410 (XEN) arch/x86/pv/emul-priv-op.c:1013:d133v0 RDMSR 0x00000606 unimplemented Jun 21 02:01:31.607434 (XEN) arch/x86/pv/emul-priv-op.c:1013:d133v0 RDMSR 0x00000034 unimplemented Jun 21 02:01:31.619419 [10691.488371] xen-blkback: backend/vbd/133/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:01:31.631416 (XEN) common/grant_table.c:1909:d133v0 Expanding d133 grant table from 1 to 2 frames Jun 21 02:01:31.643411 [10691.497219] xen-blkback: backend/vbd/133/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:01:31.643439 [10691.511503] vif vif-133-0 vif133.0: Guest Rx ready Jun 21 02:01:31.655414 [10691.511734] IPv6: ADDRCONF(NETDEV_CHANGE): vif133.0: link becomes ready Jun 21 02:01:31.667411 [10691.512043] xenbr0: port 2(vif133.0) entered blocking state Jun 21 02:01:31.667434 [10691.512267] xenbr0: port 2(vif133.0) entered forwarding state Jun 21 02:01:31.679368 [10725.652034] xenbr0: port 2(vif133.0) entered disabled state Jun 21 02:02:05.783383 [10725.737094] xenbr0: port 2(vif133.0) entered disabled state Jun 21 02:02:05.867416 [10725.738070] device vif133.0 left promiscuous mode Jun 21 02:02:05.867437 [10725.738308] xenbr0: port 2(vif133.0) entered disabled state Jun 21 02:02:05.879386 [10752.259040] xenbr0: port 2(vif134.0) entered blocking state Jun 21 02:02:32.391418 [10752.259300] xenbr0: port 2(vif134.0) entered disabled state Jun 21 02:02:32.391442 [10752.259646] device vif134.0 entered promiscuous mode Jun 21 02:02:32.403390 (d134) mapping kernel into physical memory Jun 21 02:02:32.451387 (d134) about to get started... Jun 21 02:02:32.451406 (d134) [ 0.000000] Linux version 6.1.94+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 21:42:04 UTC 2024 Jun 21 02:02:32.475428 (d134) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 21 02:02:32.487422 (d134) [ 0.000000] ACPI in unprivileged domain disabled Jun 21 02:02:32.499414 (d134) [ 0.000000] Released 0 page(s) Jun 21 02:02:32.499434 (d134) [ 0.000000] BIOS-provided physical RAM map: Jun 21 02:02:32.499448 (d134) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 21 02:02:32.511419 (d134) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 21 02:02:32.523412 (d134) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 21 02:02:32.523434 (d134) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 21 02:02:32.535416 (d134) [ 0.000000] NX (Execute Disable) protection: active Jun 21 02:02:32.535438 (d134) [ 0.000000] DMI not present or invalid. Jun 21 02:02:32.547404 (d134) [ 0.000000] Hypervisor detected: Xen PV Jun 21 02:02:32.547425 (d134) [ 0.167331] tsc: Fast TSC calibration failed Jun 21 02:02:32.631405 (d134) [ 0.167358] tsc: Detected 1995.189 MHz processor Jun 21 02:02:32.643418 (d134) [ 0.167381] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 21 02:02:32.643441 (d134) [ 0.167387] Disabled Jun 21 02:02:32.655420 (d134) [ 0.167392] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 21 02:02:32.655445 (d134) [ 0.167401] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 21 02:02:32.667422 (d134) [ 0.167442] Kernel/User page tables isolation: disabled on XEN PV. Jun 21 02:02:32.679410 (d134) [ 0.186214] RAMDISK: [mem 0x03400000-0x0476afff] Jun 21 02:02:32.679432 (d134) [ 0.188495] Zone ranges: Jun 21 02:02:32.679443 (d134) [ 0.188500] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 21 02:02:32.691415 (d134) [ 0.188505] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 21 02:02:32.703419 (d134) [ 0.188510] Normal empty Jun 21 02:02:32.703438 (d134) [ 0.188514] Movable zone start for each node Jun 21 02:02:32.703452 (d134) [ 0.188518] Early memory node ranges Jun 21 02:02:32.715414 (d134) [ 0.188521] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 21 02:02:32.715436 (d134) [ 0.188526] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 21 02:02:32.727416 (d134) [ 0.188531] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 21 02:02:32.739415 (d134) [ 0.188540] On node 0, zone DMA: 1 pages in unavailable ranges Jun 21 02:02:32.739438 (d134) [ 0.188570] On node 0, zone DMA: 96 pages in unavailable ranges Jun 21 02:02:32.751416 (d134) [ 0.189550] p2m virtual area at (____ptrval____), size is 40000000 Jun 21 02:02:32.763371 (d134) [ 0.357596] Remapped 0 page(s) Jun 21 02:02:32.823411 (d134) [ 0.357791] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 21 02:02:32.823432 (d134) [ 0.357800] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 21 02:02:32.835424 (d134) [ 0.357807] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 21 02:02:32.847421 (d134) [ 0.357814] [mem 0x20000000-0xffffffff] available for PCI devices Jun 21 02:02:32.859412 (d134) [ 0.357859] Booting kernel on Xen Jun 21 02:02:32.859431 (d134) [ 0.357863] Xen version: 4.19-unstable (preserve-AD) Jun 21 02:02:32.871409 (d134) [ 0.357871] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 21 02:02:32.883411 (d134) [ 0.363709] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 21 02:02:32.883438 (d134) [ 0.364086] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 21 02:02:32.895421 (d134) [ 0.364144] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 21 02:02:32.907414 (d134) [ 0.364188] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 21 02:02:32.919411 (d134) [ 0.364217] Kernel parameter elevator= does not have any effect anymore. Jun 21 02:02:32.919436 (d134) [ 0.364217] Please use sysfs to set IO scheduler for individual devices. Jun 21 02:02:32.931420 (d134) [ 0.364259] random: crng init done Jun 21 02:02:32.931440 (d134) [ 0.364292] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 02:02:32.943421 (d134) [ 0.364312] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 02:02:32.955420 (d134) [ 0.364586] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 21 02:02:32.967420 (d134) [ 0.367196] Memory: 459528K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64120K reserved, 0K cma-reserved) Jun 21 02:02:32.979427 (d134) [ 0.367346] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 21 02:02:32.991414 (d134) Poking KASLR using RDRAND RDTSC... Jun 21 02:02:32.991434 (d134) [ 0.369273] Dynamic Preempt: voluntary Jun 21 02:02:33.003421 (d134) [ 0.369324] rcu: Preemptible hierarchical RCU implementation. Jun 21 02:02:33.003443 (d134) [ 0.369328] rcu: RCU event tracing is enabled. Jun 21 02:02:33.015414 (d134) [ 0.369332] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 21 02:02:33.015447 (d134) [ 0.369337] Trampoline variant of Tasks RCU enabled. Jun 21 02:02:33.027416 (d134) [ 0.369341] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 02:02:33.039415 (d134) [ 0.369345] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 21 02:02:33.039440 (d134) [ 0.376744] Using NULL legacy PIC Jun 21 02:02:33.051418 (d134) [ 0.376749] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 21 02:02:33.051440 (d134) [ 0.376810] xen:events: Using FIFO-based ABI Jun 21 02:02:33.063412 (d134) [ 0.376824] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 02:02:33.075411 (d134) [ 0.376873] Console: colour dummy device 80x25 Jun 21 02:02:33.075433 (d134) [ 0.376958] printk: console [tty0] enabled Jun 21 02:02:33.075447 (d134) [ 0.376968] printk: console [hvc0] enabled Jun 21 02:02:33.087420 (d134) [ 0.376996] printk: bootconsole [xenboot0] disabled Jun 21 02:02:33.087440 (XEN) arch/x86/pv/emul-priv-op.c:1013:d134v0 RDMSR 0x00000639 unimplemented Jun 21 02:02:33.099417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d134v0 RDMSR 0x00000611 unimplemented Jun 21 02:02:33.111414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d134v0 RDMSR 0x00000619 unimplemented Jun 21 02:02:33.111437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d134v0 RDMSR 0x00000606 unimplemented Jun 21 02:02:33.123419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d134v0 RDMSR 0x00000034 unimplemented Jun 21 02:02:33.135418 [10753.000441] xen-blkback: backend/vbd/134/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:02:33.147408 (XEN) common/grant_table.c:1909:d134v0 Expanding d134 grant table from 1 to 2 frames Jun 21 02:02:33.147434 [10753.009077] xen-blkback: backend/vbd/134/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:02:33.159422 [10753.021750] vif vif-134-0 vif134.0: Guest Rx ready Jun 21 02:02:33.171412 [10753.021915] IPv6: ADDRCONF(NETDEV_CHANGE): vif134.0: link becomes ready Jun 21 02:02:33.171436 [10753.022124] xenbr0: port 2(vif134.0) entered blocking state Jun 21 02:02:33.183406 [10753.022268] xenbr0: port 2(vif134.0) entered forwarding state Jun 21 02:02:33.183428 [10787.539348] xenbr0: port 2(vif134.0) entered disabled state Jun 21 02:03:07.671389 [10787.637913] xenbr0: port 2(vif134.0) entered disabled state Jun 21 02:03:07.767419 [10787.638690] device vif134.0 left promiscuous mode Jun 21 02:03:07.779386 [10787.638927] xenbr0: port 2(vif134.0) entered disabled state Jun 21 02:03:07.779410 [10814.139325] xenbr0: port 2(vif135.0) entered blocking state Jun 21 02:03:34.267413 [10814.139559] xenbr0: port 2(vif135.0) entered disabled state Jun 21 02:03:34.279406 [10814.139926] device vif135.0 entered promiscuous mode Jun 21 02:03:34.279427 (d135) mapping kernel into physical memory Jun 21 02:03:34.327406 (d135) about to get started... Jun 21 02:03:34.327425 (d135) [ 0.000000] Linux version 6.1.94+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 21:42:04 UTC 2024 Jun 21 02:03:34.363415 (d135) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 21 02:03:34.375411 (d135) [ 0.000000] ACPI in unprivileged domain disabled Jun 21 02:03:34.375433 (d135) [ 0.000000] Released 0 page(s) Jun 21 02:03:34.375446 (d135) [ 0.000000] BIOS-provided physical RAM map: Jun 21 02:03:34.387417 (d135) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 21 02:03:34.399411 (d135) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 21 02:03:34.399434 (d135) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 21 02:03:34.411416 (d135) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 21 02:03:34.411438 (d135) [ 0.000000] NX (Execute Disable) protection: active Jun 21 02:03:34.423425 (d135) [ 0.000000] DMI not present or invalid. Jun 21 02:03:34.423446 (d135) [ 0.000000] Hypervisor detected: Xen PV Jun 21 02:03:34.435386 (d135) [ 0.169817] tsc: Fast TSC calibration failed Jun 21 02:03:34.519418 (d135) [ 0.169844] tsc: Detected 1995.189 MHz processor Jun 21 02:03:34.519440 (d135) [ 0.169867] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 21 02:03:34.531414 (d135) [ 0.169873] Disabled Jun 21 02:03:34.531432 (d135) [ 0.169878] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 21 02:03:34.543421 (d135) [ 0.169887] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 21 02:03:34.555419 (d135) [ 0.169928] Kernel/User page tables isolation: disabled on XEN PV. Jun 21 02:03:34.555442 (d135) [ 0.188464] RAMDISK: [mem 0x03400000-0x0476afff] Jun 21 02:03:34.567413 (d135) [ 0.190705] Zone ranges: Jun 21 02:03:34.567431 (d135) [ 0.190710] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 21 02:03:34.579381 (d135) [ 0.190716] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 21 02:03:34.579403 (d135) [ 0.190721] Normal empty Jun 21 02:03:34.591414 (d135) [ 0.190725] Movable zone start for each node Jun 21 02:03:34.591435 (d135) [ 0.190729] Early memory node ranges Jun 21 02:03:34.591448 (d135) [ 0.190732] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 21 02:03:34.603418 (d135) [ 0.190737] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 21 02:03:34.615413 (d135) [ 0.190743] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 21 02:03:34.615438 (d135) [ 0.190752] On node 0, zone DMA: 1 pages in unavailable ranges Jun 21 02:03:34.627419 (d135) [ 0.190781] On node 0, zone DMA: 96 pages in unavailable ranges Jun 21 02:03:34.639412 (d135) [ 0.191775] p2m virtual area at (____ptrval____), size is 40000000 Jun 21 02:03:34.639435 (d135) [ 0.359645] Remapped 0 page(s) Jun 21 02:03:34.711409 (d135) [ 0.359840] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 21 02:03:34.711431 (d135) [ 0.359850] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 21 02:03:34.723417 (d135) [ 0.359893] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 21 02:03:34.735412 (d135) [ 0.359901] [mem 0x20000000-0xffffffff] available for PCI devices Jun 21 02:03:34.735435 (d135) [ 0.359909] Booting kernel on Xen Jun 21 02:03:34.747412 (d135) [ 0.359914] Xen version: 4.19-unstable (preserve-AD) Jun 21 02:03:34.747434 (d135) [ 0.359922] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 21 02:03:34.759429 (d135) [ 0.365733] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 21 02:03:34.771419 (d135) [ 0.366111] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 21 02:03:34.783414 (d135) [ 0.366168] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 21 02:03:34.783439 (d135) [ 0.366175] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 21 02:03:34.795422 (d135) [ 0.366203] Kernel parameter elevator= does not have any effect anymore. Jun 21 02:03:34.807420 (d135) [ 0.366203] Please use sysfs to set IO scheduler for individual devices. Jun 21 02:03:34.819417 (d135) [ 0.366259] random: crng init done Jun 21 02:03:34.819436 (d135) [ 0.366292] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 02:03:34.831416 (d135) [ 0.366312] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 02:03:34.843415 (d135) [ 0.366582] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 21 02:03:34.843441 (d135) [ 0.369193] Memory: 459528K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64120K reserved, 0K cma-reserved) Jun 21 02:03:34.867417 (d135) [ 0.369341] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 21 02:03:34.867441 (d135) Poking KASLR using RDRAND RDTSC... Jun 21 02:03:34.879417 (d135) [ 0.371256] Dynamic Preempt: voluntary Jun 21 02:03:34.879445 (d135) [ 0.371306] rcu: Preemptible hierarchical RCU implementation. Jun 21 02:03:34.891457 (d135) [ 0.371310] rcu: RCU event tracing is enabled. Jun 21 02:03:34.891478 (d135) [ 0.371314] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 21 02:03:34.903419 (d135) [ 0.371319] Trampoline variant of Tasks RCU enabled. Jun 21 02:03:34.915411 (d135) [ 0.371323] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 02:03:34.915438 (d135) [ 0.371327] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 21 02:03:34.927422 (d135) [ 0.378725] Using NULL legacy PIC Jun 21 02:03:34.927441 (d135) [ 0.378730] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 21 02:03:34.939391 (d135) [ 0.378791] xen:events: Using FIFO-based ABI Jun 21 02:03:34.939413 (d135) [ 0.378805] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 02:03:34.951433 (d135) [ 0.378854] Console: colour dummy device 80x25 Jun 21 02:03:34.963422 (d135) [ 0.378939] printk: console [tty0] enabled Jun 21 02:03:34.963443 (d135) [ 0.378947] printk: console [hvc0] enabled Jun 21 02:03:34.975415 (d135) [ 0.378959] printk: bootconsole [xenboot0] disabled Jun 21 02:03:34.975437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d135v0 RDMSR 0x00000639 unimplemented Jun 21 02:03:34.987386 (XEN) arch/x86/pv/emul-priv-op.c:1013:d135v0 RDMSR 0x00000611 unimplemented Jun 21 02:03:34.987410 (XEN) arch/x86/pv/emul-priv-op.c:1013:d135v0 RDMSR 0x00000619 unimplemented Jun 21 02:03:34.999421 (XEN) arch/x86/pv/emul-priv-op.c:1013:d135v0 RDMSR 0x00000606 unimplemented Jun 21 02:03:35.011405 (XEN) arch/x86/pv/emul-priv-op.c:1013:d135v0 RDMSR 0x00000034 unimplemented Jun 21 02:03:35.011429 [10814.901025] xen-blkback: backend/vbd/135/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:03:35.035421 (XEN) common/grant_table.c:1909:d135v0 Expanding d135 grant table from 1 to 2 frames Jun 21 02:03:35.047416 [10814.909098] xen-blkback: backend/vbd/135/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:03:35.059411 [10814.923271] vif vif-135-0 vif135.0: Guest Rx ready Jun 21 02:03:35.059432 [10814.923502] IPv6: ADDRCONF(NETDEV_CHANGE): vif135.0: link becomes ready Jun 21 02:03:35.071415 [10814.923793] xenbr0: port 2(vif135.0) entered blocking state Jun 21 02:03:35.071437 [10814.923975] xenbr0: port 2(vif135.0) entered forwarding state Jun 21 02:03:35.083384 [10849.212106] xenbr0: port 2(vif135.0) entered disabled state Jun 21 02:04:09.343396 [10849.294779] xenbr0: port 2(vif135.0) entered disabled state Jun 21 02:04:09.427420 [10849.295627] device vif135.0 left promiscuous mode Jun 21 02:04:09.427441 [10849.295853] xenbr0: port 2(vif135.0) entered disabled state Jun 21 02:04:09.439394 [10875.813708] xenbr0: port 2(vif136.0) entered blocking state Jun 21 02:04:35.943416 [10875.813941] xenbr0: port 2(vif136.0) entered disabled state Jun 21 02:04:35.955399 [10875.814319] device vif136.0 entered promiscuous mode Jun 21 02:04:35.955421 (d136) mapping kernel into physical memory Jun 21 02:04:36.003401 (d136) about to get started... Jun 21 02:04:36.003420 (d136) [ 0.000000] Linux version 6.1.94+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 21:42:04 UTC 2024 Jun 21 02:04:36.039412 (d136) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 21 02:04:36.051416 (d136) [ 0.000000] ACPI in unprivileged domain disabled Jun 21 02:04:36.051438 (d136) [ 0.000000] Released 0 page(s) Jun 21 02:04:36.051451 (d136) [ 0.000000] BIOS-provided physical RAM map: Jun 21 02:04:36.063421 (d136) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 21 02:04:36.075413 (d136) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 21 02:04:36.075437 (d136) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 21 02:04:36.087426 (d136) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 21 02:04:36.087447 (d136) [ 0.000000] NX (Execute Disable) protection: active Jun 21 02:04:36.099415 (d136) [ 0.000000] DMI not present or invalid. Jun 21 02:04:36.099435 (d136) [ 0.000000] Hypervisor detected: Xen PV Jun 21 02:04:36.111377 (d136) [ 0.170716] tsc: Fast TSC calibration failed Jun 21 02:04:36.195415 (d136) [ 0.170751] tsc: Detected 1995.189 MHz processor Jun 21 02:04:36.195436 (d136) [ 0.170772] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 21 02:04:36.207416 (d136) [ 0.170778] Disabled Jun 21 02:04:36.207434 (d136) [ 0.170782] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 21 02:04:36.219417 (d136) [ 0.170791] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 21 02:04:36.231415 (d136) [ 0.170828] Kernel/User page tables isolation: disabled on XEN PV. Jun 21 02:04:36.231438 (d136) [ 0.190320] RAMDISK: [mem 0x03400000-0x0476afff] Jun 21 02:04:36.243413 (d136) [ 0.192566] Zone ranges: Jun 21 02:04:36.243431 (d136) [ 0.192571] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 21 02:04:36.255424 (d136) [ 0.192577] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 21 02:04:36.255446 (d136) [ 0.192582] Normal empty Jun 21 02:04:36.267412 (d136) [ 0.192585] Movable zone start for each node Jun 21 02:04:36.267433 (d136) [ 0.192589] Early memory node ranges Jun 21 02:04:36.267446 (d136) [ 0.192593] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 21 02:04:36.279418 (d136) [ 0.192597] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 21 02:04:36.291412 (d136) [ 0.192602] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 21 02:04:36.303413 (d136) [ 0.192611] On node 0, zone DMA: 1 pages in unavailable ranges Jun 21 02:04:36.303436 (d136) [ 0.192640] On node 0, zone DMA: 96 pages in unavailable ranges Jun 21 02:04:36.315406 (d136) [ 0.193602] p2m virtual area at (____ptrval____), size is 40000000 Jun 21 02:04:36.315429 (d136) [ 0.361767] Remapped 0 page(s) Jun 21 02:04:36.387413 (d136) [ 0.361964] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 21 02:04:36.387434 (d136) [ 0.361974] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 21 02:04:36.399420 (d136) [ 0.361981] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 21 02:04:36.411419 (d136) [ 0.362024] [mem 0x20000000-0xffffffff] available for PCI devices Jun 21 02:04:36.411441 (d136) [ 0.362032] Booting kernel on Xen Jun 21 02:04:36.423412 (d136) [ 0.362037] Xen version: 4.19-unstable (preserve-AD) Jun 21 02:04:36.423433 (d136) [ 0.362045] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 21 02:04:36.435422 (d136) [ 0.367854] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 21 02:04:36.447426 (d136) [ 0.368235] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 21 02:04:36.459425 (d136) [ 0.368294] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 21 02:04:36.471412 (d136) [ 0.368304] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 21 02:04:36.471440 (d136) [ 0.368332] Kernel parameter elevator= does not have any effect anymore. Jun 21 02:04:36.483421 (d136) [ 0.368332] Please use sysfs to set IO scheduler for individual devices. Jun 21 02:04:36.495418 (d136) [ 0.368375] random: crng init done Jun 21 02:04:36.495437 (d136) [ 0.368409] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 02:04:36.507425 (d136) [ 0.368429] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 02:04:36.519416 (d136) [ 0.368704] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 21 02:04:36.531411 (d136) [ 0.371332] Memory: 459528K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64120K reserved, 0K cma-reserved) Jun 21 02:04:36.543426 (d136) [ 0.371483] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 21 02:04:36.555412 (d136) Poking KASLR using RDRAND RDTSC... Jun 21 02:04:36.555432 (d136) [ 0.373646] Dynamic Preempt: voluntary Jun 21 02:04:36.555445 (d136) [ 0.373696] rcu: Preemptible hierarchical RCU implementation. Jun 21 02:04:36.567420 (d136) [ 0.373700] rcu: RCU event tracing is enabled. Jun 21 02:04:36.567441 (d136) [ 0.373704] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 21 02:04:36.579424 (d136) [ 0.373709] Trampoline variant of Tasks RCU enabled. Jun 21 02:04:36.591417 (d136) [ 0.373713] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 02:04:36.591443 (d136) [ 0.373717] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 21 02:04:36.603424 (d136) [ 0.381130] Using NULL legacy PIC Jun 21 02:04:36.615411 (d136) [ 0.381136] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 21 02:04:36.615434 (d136) [ 0.381197] xen:events: Using FIFO-based ABI Jun 21 02:04:36.627413 (d136) [ 0.381211] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 02:04:36.627439 (d136) [ 0.381261] Console: colour dummy device 80x25 Jun 21 02:04:36.639414 (d136) [ 0.381346] printk: console [tty0] enabled Jun 21 02:04:36.639435 (d136) [ 0.381355] printk: console [hvc0] enabled Jun 21 02:04:36.651414 (d136) [ 0.381368] printk: bootconsole [xenboot0] disabled Jun 21 02:04:36.651436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d136v0 RDMSR 0x00000639 unimplemented Jun 21 02:04:36.663420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d136v0 RDMSR 0x00000611 unimplemented Jun 21 02:04:36.675412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d136v0 RDMSR 0x00000619 unimplemented Jun 21 02:04:36.675437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d136v0 RDMSR 0x00000606 unimplemented Jun 21 02:04:36.687417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d136v0 RDMSR 0x00000034 unimplemented Jun 21 02:04:36.687441 [10876.560359] xen-blkback: backend/vbd/136/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:04:36.699426 (XEN) common/grant_table.c:1909:d136v0 Expanding d136 grant table from 1 to 2 frames Jun 21 02:04:36.711419 [10876.569176] xen-blkback: backend/vbd/136/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:04:36.723420 [10876.582555] vif vif-136-0 vif136.0: Guest Rx ready Jun 21 02:04:36.723440 [10876.582719] IPv6: ADDRCONF(NETDEV_CHANGE): vif136.0: link becomes ready Jun 21 02:04:36.735417 [10876.582931] xenbr0: port 2(vif136.0) entered blocking state Jun 21 02:04:36.747404 [10876.583055] xenbr0: port 2(vif136.0) entered forwarding state Jun 21 02:04:36.747426 [10910.594568] xenbr0: port 2(vif136.0) entered disabled state Jun 21 02:05:10.723399 [10910.687975] xenbr0: port 2(vif136.0) entered disabled state Jun 21 02:05:10.819416 [10910.689116] device vif136.0 left promiscuous mode Jun 21 02:05:10.831393 [10910.689338] xenbr0: port 2(vif136.0) entered disabled state Jun 21 02:05:10.831415 [10937.243222] xenbr0: port 2(vif137.0) entered blocking state Jun 21 02:05:37.375421 [10937.243452] xenbr0: port 2(vif137.0) entered disabled state Jun 21 02:05:37.387403 [10937.243807] device vif137.0 entered promiscuous mode Jun 21 02:05:37.387425 (d137) mapping kernel into physical memory Jun 21 02:05:37.435399 (d137) about to get started... Jun 21 02:05:37.435417 (d137) [ 0.000000] Linux version 6.1.94+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 21:42:04 UTC 2024 Jun 21 02:05:37.471411 (d137) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 21 02:05:37.471441 (d137) [ 0.000000] ACPI in unprivileged domain disabled Jun 21 02:05:37.483418 (d137) [ 0.000000] Released 0 page(s) Jun 21 02:05:37.483445 (d137) [ 0.000000] BIOS-provided physical RAM map: Jun 21 02:05:37.495412 (d137) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 21 02:05:37.495435 (d137) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 21 02:05:37.507419 (d137) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 21 02:05:37.519412 (d137) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 21 02:05:37.519433 (d137) [ 0.000000] NX (Execute Disable) protection: active Jun 21 02:05:37.531426 (d137) [ 0.000000] DMI not present or invalid. Jun 21 02:05:37.531447 (d137) [ 0.000000] Hypervisor detected: Xen PV Jun 21 02:05:37.531460 (d137) [ 0.168109] tsc: Fast TSC calibration failed Jun 21 02:05:37.627407 (d137) [ 0.168136] tsc: Detected 1995.189 MHz processor Jun 21 02:05:37.627429 (d137) [ 0.168159] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 21 02:05:37.639411 (d137) [ 0.168165] Disabled Jun 21 02:05:37.639429 (d137) [ 0.168170] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 21 02:05:37.651409 (d137) [ 0.168179] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 21 02:05:37.651435 (d137) [ 0.168221] Kernel/User page tables isolation: disabled on XEN PV. Jun 21 02:05:37.663414 (d137) [ 0.187307] RAMDISK: [mem 0x03400000-0x0476afff] Jun 21 02:05:37.663435 (d137) [ 0.189696] Zone ranges: Jun 21 02:05:37.675417 (d137) [ 0.189701] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 21 02:05:37.675439 (d137) [ 0.189706] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 21 02:05:37.687414 (d137) [ 0.189711] Normal empty Jun 21 02:05:37.687433 (d137) [ 0.189715] Movable zone start for each node Jun 21 02:05:37.699415 (d137) [ 0.189719] Early memory node ranges Jun 21 02:05:37.699435 (d137) [ 0.189723] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 21 02:05:37.711413 (d137) [ 0.189728] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 21 02:05:37.711435 (d137) [ 0.189733] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 21 02:05:37.723427 (d137) [ 0.189742] On node 0, zone DMA: 1 pages in unavailable ranges Jun 21 02:05:37.735414 (d137) [ 0.189772] On node 0, zone DMA: 96 pages in unavailable ranges Jun 21 02:05:37.735437 (d137) [ 0.190733] p2m virtual area at (____ptrval____), size is 40000000 Jun 21 02:05:37.747390 (d137) [ 0.357904] Remapped 0 page(s) Jun 21 02:05:37.807395 (d137) [ 0.358101] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 21 02:05:37.819414 (d137) [ 0.358110] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 21 02:05:37.831415 (d137) [ 0.358117] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 21 02:05:37.831442 (d137) [ 0.358160] [mem 0x20000000-0xffffffff] available for PCI devices Jun 21 02:05:37.843417 (d137) [ 0.358169] Booting kernel on Xen Jun 21 02:05:37.843437 (d137) [ 0.358174] Xen version: 4.19-unstable (preserve-AD) Jun 21 02:05:37.855413 (d137) [ 0.358181] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 21 02:05:37.867421 (d137) [ 0.364041] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 21 02:05:37.879415 (d137) [ 0.364421] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 21 02:05:37.879440 (d137) [ 0.364489] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 21 02:05:37.891420 (d137) [ 0.364496] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 21 02:05:37.903420 (d137) [ 0.364524] Kernel parameter elevator= does not have any effect anymore. Jun 21 02:05:37.915413 (d137) [ 0.364524] Please use sysfs to set IO scheduler for individual devices. Jun 21 02:05:37.915438 (d137) [ 0.364563] random: crng init done Jun 21 02:05:37.927415 (d137) [ 0.364596] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 02:05:37.939419 (d137) [ 0.364615] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 02:05:37.939446 (d137) [ 0.364888] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 21 02:05:37.951421 (d137) [ 0.367519] Memory: 459528K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64120K reserved, 0K cma-reserved) Jun 21 02:05:37.963445 (d137) [ 0.367667] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 21 02:05:37.975425 (d137) Poking KASLR using RDRAND RDTSC... Jun 21 02:05:37.975444 (d137) [ 0.369583] Dynamic Preempt: voluntary Jun 21 02:05:37.994594 (d137) [ 0.369634] rcu: Preemptible hierarchical RCU implementation. Jun 21 02:05:37.994623 (d137) [ 0.369638] rcu: RCU event tracing is enabled. Jun 21 02:05:37.999419 (d137) [ 0.369642] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 21 02:05:38.011415 (d137) [ 0.369646] Trampoline variant of Tasks RCU enabled. Jun 21 02:05:38.011437 (d137) [ 0.369650] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 02:05:38.023420 (d137) [ 0.369655] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 21 02:05:38.035419 (d137) [ 0.377078] Using NULL legacy PIC Jun 21 02:05:38.035439 (d137) [ 0.377083] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 21 02:05:38.047416 (d137) [ 0.377144] xen:events: Using FIFO-based ABI Jun 21 02:05:38.047436 (d137) [ 0.377187] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 02:05:38.059421 (d137) [ 0.377237] Console: colour dummy device 80x25 Jun 21 02:05:38.059441 (d137) [ 0.377322] printk: console [tty0] enabled Jun 21 02:05:38.071414 (d137) [ 0.377330] printk: console [hvc0] enabled Jun 21 02:05:38.071434 (d137) [ 0.377358] printk: bootconsole [xenboot0] disabled Jun 21 02:05:38.083414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d137v0 RDMSR 0x00000639 unimplemented Jun 21 02:05:38.083438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d137v0 RDMSR 0x00000611 unimplemented Jun 21 02:05:38.095422 (XEN) arch/x86/pv/emul-priv-op.c:1013:d137v0 RDMSR 0x00000619 unimplemented Jun 21 02:05:38.107413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d137v0 RDMSR 0x00000606 unimplemented Jun 21 02:05:38.107437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d137v0 RDMSR 0x00000034 unimplemented Jun 21 02:05:38.119416 [10937.983351] xen-blkback: backend/vbd/137/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:05:38.131415 (XEN) common/grant_table.c:1909:d137v0 Expanding d137 grant table from 1 to 2 frames Jun 21 02:05:38.143411 [10937.990398] xen-blkback: backend/vbd/137/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:05:38.143440 [10938.002673] vif vif-137-0 vif137.0: Guest Rx ready Jun 21 02:05:38.155417 [10938.002897] IPv6: ADDRCONF(NETDEV_CHANGE): vif137.0: link becomes ready Jun 21 02:05:38.167408 [10938.003218] xenbr0: port 2(vif137.0) entered blocking state Jun 21 02:05:38.167430 [10938.003401] xenbr0: port 2(vif137.0) entered forwarding state Jun 21 02:05:38.179368 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 02:05:56.855368 [10972.095085] xenbr0: port 2(vif137.0) entered disabled state Jun 21 02:06:12.227402 [10972.188809] xenbr0: port 2(vif137.0) entered disabled state Jun 21 02:06:12.323420 [10972.189689] device vif137.0 left promiscuous mode Jun 21 02:06:12.323442 [10972.189884] xenbr0: port 2(vif137.0) entered disabled state Jun 21 02:06:12.335392 [10998.683260] xenbr0: port 2(vif138.0) entered blocking state Jun 21 02:06:38.823413 [10998.683494] xenbr0: port 2(vif138.0) entered disabled state Jun 21 02:06:38.823437 [10998.683864] device vif138.0 entered promiscuous mode Jun 21 02:06:38.835365 (d138) mapping kernel into physical memory Jun 21 02:06:38.883371 (d138) about to get started... Jun 21 02:06:38.883391 (d138) [ 0.000000] Linux version 6.1.94+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 21:42:04 UTC 2024 Jun 21 02:06:38.907429 (d138) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 21 02:06:38.919420 (d138) [ 0.000000] ACPI in unprivileged domain disabled Jun 21 02:06:38.919441 (d138) [ 0.000000] Released 0 page(s) Jun 21 02:06:38.931417 (d138) [ 0.000000] BIOS-provided physical RAM map: Jun 21 02:06:38.931438 (d138) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 21 02:06:38.943412 (d138) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 21 02:06:38.955421 (d138) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 21 02:06:38.955444 (d138) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 21 02:06:38.967416 (d138) [ 0.000000] NX (Execute Disable) protection: active Jun 21 02:06:38.967438 (d138) [ 0.000000] DMI not present or invalid. Jun 21 02:06:38.979392 (d138) [ 0.000000] Hypervisor detected: Xen PV Jun 21 02:06:38.979412 (d138) [ 0.175302] tsc: Fast TSC calibration failed Jun 21 02:06:39.075414 (d138) [ 0.175327] tsc: Detected 1995.189 MHz processor Jun 21 02:06:39.075436 (d138) [ 0.175350] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 21 02:06:39.087412 (d138) [ 0.175356] Disabled Jun 21 02:06:39.087430 (d138) [ 0.175361] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 21 02:06:39.099411 (d138) [ 0.175370] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 21 02:06:39.099437 (d138) [ 0.175411] Kernel/User page tables isolation: disabled on XEN PV. Jun 21 02:06:39.111416 (d138) [ 0.193929] RAMDISK: [mem 0x03400000-0x0476afff] Jun 21 02:06:39.111437 (d138) [ 0.196249] Zone ranges: Jun 21 02:06:39.123424 (d138) [ 0.196270] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 21 02:06:39.123446 (d138) [ 0.196276] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 21 02:06:39.135414 (d138) [ 0.196281] Normal empty Jun 21 02:06:39.135433 (d138) [ 0.196286] Movable zone start for each node Jun 21 02:06:39.147415 (d138) [ 0.196341] Early memory node ranges Jun 21 02:06:39.147435 (d138) [ 0.196345] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 21 02:06:39.159416 (d138) [ 0.196350] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 21 02:06:39.171418 (d138) [ 0.196356] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 21 02:06:39.171443 (d138) [ 0.196365] On node 0, zone DMA: 1 pages in unavailable ranges Jun 21 02:06:39.183417 (d138) [ 0.196397] On node 0, zone DMA: 96 pages in unavailable ranges Jun 21 02:06:39.195393 (d138) [ 0.197389] p2m virtual area at (____ptrval____), size is 40000000 Jun 21 02:06:39.195416 (d138) [ 0.337486] Remapped 0 page(s) Jun 21 02:06:39.231406 (d138) [ 0.337639] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 21 02:06:39.243411 (d138) [ 0.337647] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 21 02:06:39.243438 (d138) [ 0.337652] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 21 02:06:39.255423 (d138) [ 0.337657] [mem 0x20000000-0xffffffff] available for PCI devices Jun 21 02:06:39.267414 (d138) [ 0.337663] Booting kernel on Xen Jun 21 02:06:39.267434 (d138) [ 0.337667] Xen version: 4.19-unstable (preserve-AD) Jun 21 02:06:39.279414 (d138) [ 0.337673] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 21 02:06:39.291411 (d138) [ 0.342104] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 21 02:06:39.303408 (d138) [ 0.342477] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 21 02:06:39.303433 (d138) [ 0.342524] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 21 02:06:39.315421 (d138) [ 0.342540] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 21 02:06:39.327431 (d138) [ 0.342565] Kernel parameter elevator= does not have any effect anymore. Jun 21 02:06:39.339414 (d138) [ 0.342565] Please use sysfs to set IO scheduler for individual devices. Jun 21 02:06:39.339439 (d138) [ 0.342596] random: crng init done Jun 21 02:06:39.351413 (d138) [ 0.342624] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 02:06:39.351440 (d138) [ 0.342641] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 02:06:39.363427 (d138) [ 0.342849] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 21 02:06:39.375418 (d138) [ 0.344865] Memory: 459528K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64120K reserved, 0K cma-reserved) Jun 21 02:06:39.387422 (d138) [ 0.344978] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 21 02:06:39.399416 (d138) Poking KASLR using RDRAND RDTSC... Jun 21 02:06:39.399436 (d138) [ 0.346935] Dynamic Preempt: voluntary Jun 21 02:06:39.411416 (d138) [ 0.346985] rcu: Preemptible hierarchical RCU implementation. Jun 21 02:06:39.411439 (d138) [ 0.346989] rcu: RCU event tracing is enabled. Jun 21 02:06:39.423416 (d138) [ 0.346993] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 21 02:06:39.435408 (d138) [ 0.346998] Trampoline variant of Tasks RCU enabled. Jun 21 02:06:39.435430 (d138) [ 0.347002] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 02:06:39.447418 (d138) [ 0.347006] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 21 02:06:39.459411 (d138) [ 0.354430] Using NULL legacy PIC Jun 21 02:06:39.459430 (d138) [ 0.354435] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 21 02:06:39.471410 (d138) [ 0.354496] xen:events: Using FIFO-based ABI Jun 21 02:06:39.471432 (d138) [ 0.354511] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 02:06:39.483416 (d138) [ 0.354561] Console: colour dummy device 80x25 Jun 21 02:06:39.483436 (d138) [ 0.354646] printk: console [tty0] enabled Jun 21 02:06:39.495412 (d138) [ 0.354654] printk: console [hvc0] enabled Jun 21 02:06:39.495433 (d138) [ 0.354666] printk: bootconsole [xenboot0] disabled Jun 21 02:06:39.507414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d138v0 RDMSR 0x00000639 unimplemented Jun 21 02:06:39.507438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d138v0 RDMSR 0x00000611 unimplemented Jun 21 02:06:39.519415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d138v0 RDMSR 0x00000619 unimplemented Jun 21 02:06:39.531409 (XEN) arch/x86/pv/emul-priv-op.c:1013:d138v0 RDMSR 0x00000606 unimplemented Jun 21 02:06:39.531433 (XEN) arch/x86/pv/emul-priv-op.c:1013:d138v0 RDMSR 0x00000034 unimplemented Jun 21 02:06:39.543412 [10999.402136] xen-blkback: backend/vbd/138/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:06:39.555414 (XEN) common/grant_table.c:1909:d138v0 Expanding d138 grant table from 1 to 2 frames Jun 21 02:06:39.555439 [10999.410673] xen-blkback: backend/vbd/138/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:06:39.567423 [10999.423130] vif vif-138-0 vif138.0: Guest Rx ready Jun 21 02:06:39.579412 [10999.423390] IPv6: ADDRCONF(NETDEV_CHANGE): vif138.0: link becomes ready Jun 21 02:06:39.579436 [10999.423694] xenbr0: port 2(vif138.0) entered blocking state Jun 21 02:06:39.591420 [10999.423883] xenbr0: port 2(vif138.0) entered forwarding state Jun 21 02:06:39.603360 [11033.727703] xenbr0: port 2(vif138.0) entered disabled state Jun 21 02:07:13.859405 [11033.813555] xenbr0: port 2(vif138.0) entered disabled state Jun 21 02:07:13.943400 [11033.814208] device vif138.0 left promiscuous mode Jun 21 02:07:13.955415 [11033.814410] xenbr0: port 2(vif138.0) entered disabled state Jun 21 02:07:13.955438 [11060.353914] xenbr0: port 2(vif139.0) entered blocking state Jun 21 02:07:40.487414 [11060.354171] xenbr0: port 2(vif139.0) entered disabled state Jun 21 02:07:40.499411 [11060.354522] device vif139.0 entered promiscuous mode Jun 21 02:07:40.499432 (d139) mapping kernel into physical memory Jun 21 02:07:40.547399 (d139) about to get started... Jun 21 02:07:40.547416 (d139) [ 0.000000] Linux version 6.1.94+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 21:42:04 UTC 2024 Jun 21 02:07:40.583418 (d139) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 21 02:07:40.595410 (d139) [ 0.000000] ACPI in unprivileged domain disabled Jun 21 02:07:40.595432 (d139) [ 0.000000] Released 0 page(s) Jun 21 02:07:40.595444 (d139) [ 0.000000] BIOS-provided physical RAM map: Jun 21 02:07:40.607416 (d139) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 21 02:07:40.607438 (d139) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 21 02:07:40.619420 (d139) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 21 02:07:40.631415 (d139) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 21 02:07:40.631437 (d139) [ 0.000000] NX (Execute Disable) protection: active Jun 21 02:07:40.643417 (d139) [ 0.000000] DMI not present or invalid. Jun 21 02:07:40.643437 (d139) [ 0.000000] Hypervisor detected: Xen PV Jun 21 02:07:40.655368 (d139) [ 0.170579] tsc: Fast TSC calibration failed Jun 21 02:07:40.739414 (d139) [ 0.170606] tsc: Detected 1995.189 MHz processor Jun 21 02:07:40.739435 (d139) [ 0.170629] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 21 02:07:40.751419 (d139) [ 0.170635] Disabled Jun 21 02:07:40.751437 (d139) [ 0.170640] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 21 02:07:40.763419 (d139) [ 0.170649] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 21 02:07:40.775412 (d139) [ 0.170691] Kernel/User page tables isolation: disabled on XEN PV. Jun 21 02:07:40.775436 (d139) [ 0.191433] RAMDISK: [mem 0x03400000-0x0476afff] Jun 21 02:07:40.787419 (d139) [ 0.193973] Zone ranges: Jun 21 02:07:40.787438 (d139) [ 0.193978] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 21 02:07:40.799413 (d139) [ 0.193984] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 21 02:07:40.799435 (d139) [ 0.193989] Normal empty Jun 21 02:07:40.811412 (d139) [ 0.193993] Movable zone start for each node Jun 21 02:07:40.811433 (d139) [ 0.193998] Early memory node ranges Jun 21 02:07:40.811446 (d139) [ 0.194002] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 21 02:07:40.823420 (d139) [ 0.194007] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 21 02:07:40.835413 (d139) [ 0.194012] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 21 02:07:40.835438 (d139) [ 0.194022] On node 0, zone DMA: 1 pages in unavailable ranges Jun 21 02:07:40.847420 (d139) [ 0.194052] On node 0, zone DMA: 96 pages in unavailable ranges Jun 21 02:07:40.859405 (d139) [ 0.195054] p2m virtual area at (____ptrval____), size is 40000000 Jun 21 02:07:40.859428 (d139) [ 0.349146] Remapped 0 page(s) Jun 21 02:07:40.919415 (d139) [ 0.349300] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 21 02:07:40.919437 (d139) [ 0.349308] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 21 02:07:40.931420 (d139) [ 0.349313] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 21 02:07:40.943412 (d139) [ 0.349318] [mem 0x20000000-0xffffffff] available for PCI devices Jun 21 02:07:40.943435 (d139) [ 0.349324] Booting kernel on Xen Jun 21 02:07:40.955412 (d139) [ 0.349328] Xen version: 4.19-unstable (preserve-AD) Jun 21 02:07:40.955433 (d139) [ 0.349334] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 21 02:07:40.967423 (d139) [ 0.353762] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 21 02:07:40.979433 (d139) [ 0.354131] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 21 02:07:40.991424 (d139) [ 0.354180] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 21 02:07:40.991449 (d139) [ 0.354206] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 21 02:07:41.003423 (d139) [ 0.354230] Kernel parameter elevator= does not have any effect anymore. Jun 21 02:07:41.015421 (d139) [ 0.354230] Please use sysfs to set IO scheduler for individual devices. Jun 21 02:07:41.027415 (d139) [ 0.354263] random: crng init done Jun 21 02:07:41.027435 (d139) [ 0.354291] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 02:07:41.039419 (d139) [ 0.354308] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 02:07:41.051415 (d139) [ 0.354518] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 21 02:07:41.051439 (d139) [ 0.356546] Memory: 459528K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64120K reserved, 0K cma-reserved) Jun 21 02:07:41.075416 (d139) [ 0.356662] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 21 02:07:41.075439 (d139) Poking KASLR using RDRAND RDTSC... Jun 21 02:07:41.087416 (d139) [ 0.358497] Dynamic Preempt: voluntary Jun 21 02:07:41.087436 (d139) [ 0.358548] rcu: Preemptible hierarchical RCU implementation. Jun 21 02:07:41.099421 (d139) [ 0.358553] rcu: RCU event tracing is enabled. Jun 21 02:07:41.099443 (d139) [ 0.358557] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 21 02:07:41.111420 (d139) [ 0.358562] Trampoline variant of Tasks RCU enabled. Jun 21 02:07:41.123411 (d139) [ 0.358566] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 02:07:41.123437 (d139) [ 0.358570] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 21 02:07:41.135422 (d139) [ 0.366185] Using NULL legacy PIC Jun 21 02:07:41.135441 (d139) [ 0.366191] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 21 02:07:41.147416 (d139) [ 0.366252] xen:events: Using FIFO-based ABI Jun 21 02:07:41.147437 (d139) [ 0.366266] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 02:07:41.159424 (d139) [ 0.366317] Console: colour dummy device 80x25 Jun 21 02:07:41.171415 (d139) [ 0.366402] printk: console [tty0] enabled Jun 21 02:07:41.171435 (d139) [ 0.366411] printk: console [hvc0] enabled Jun 21 02:07:41.183412 (d139) [ 0.366422] printk: bootconsole [xenboot0] disabled Jun 21 02:07:41.183434 (XEN) arch/x86/pv/emul-priv-op.c:1013:d139v0 RDMSR 0x00000639 unimplemented Jun 21 02:07:41.195411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d139v0 RDMSR 0x00000611 unimplemented Jun 21 02:07:41.195434 (XEN) arch/x86/pv/emul-priv-op.c:1013:d139v0 RDMSR 0x00000619 unimplemented Jun 21 02:07:41.207419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d139v0 RDMSR 0x00000606 unimplemented Jun 21 02:07:41.219414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d139v0 RDMSR 0x00000034 unimplemented Jun 21 02:07:41.219438 [11061.083420] xen-blkback: backend/vbd/139/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:07:41.231425 (XEN) common/grant_table.c:1909:d139v0 Expanding d139 grant table from 1 to 2 frames Jun 21 02:07:41.243418 [11061.090737] xen-blkback: backend/vbd/139/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:07:41.255417 [11061.102759] vif vif-139-0 vif139.0: Guest Rx ready Jun 21 02:07:41.255437 [11061.103008] IPv6: ADDRCONF(NETDEV_CHANGE): vif139.0: link becomes ready Jun 21 02:07:41.267418 [11061.103349] xenbr0: port 2(vif139.0) entered blocking state Jun 21 02:07:41.267439 [11061.103532] xenbr0: port 2(vif139.0) entered forwarding state Jun 21 02:07:41.279393 [11095.069495] xenbr0: port 2(vif139.0) entered disabled state Jun 21 02:08:15.207390 [11095.148556] xenbr0: port 2(vif139.0) entered disabled state Jun 21 02:08:15.279403 [11095.149587] device vif139.0 left promiscuous mode Jun 21 02:08:15.291423 [11095.149782] xenbr0: port 2(vif139.0) entered disabled state Jun 21 02:08:15.291445 [11121.635922] xenbr0: port 2(vif140.0) entered blocking state Jun 21 02:08:41.775418 [11121.636187] xenbr0: port 2(vif140.0) entered disabled state Jun 21 02:08:41.775441 [11121.636516] device vif140.0 entered promiscuous mode Jun 21 02:08:41.787386 (d140) mapping kernel into physical memory Jun 21 02:08:41.835378 (d140) about to get started... Jun 21 02:08:41.835396 (d140) [ 0.000000] Linux version 6.1.94+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 21:42:04 UTC 2024 Jun 21 02:08:41.859421 (d140) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 21 02:08:41.871418 (d140) [ 0.000000] ACPI in unprivileged domain disabled Jun 21 02:08:41.871438 (d140) [ 0.000000] Released 0 page(s) Jun 21 02:08:41.883418 (d140) [ 0.000000] BIOS-provided physical RAM map: Jun 21 02:08:41.883439 (d140) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 21 02:08:41.895416 (d140) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 21 02:08:41.907411 (d140) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 21 02:08:41.907433 (d140) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 21 02:08:41.919414 (d140) [ 0.000000] NX (Execute Disable) protection: active Jun 21 02:08:41.919436 (d140) [ 0.000000] DMI not present or invalid. Jun 21 02:08:41.931386 (d140) [ 0.000000] Hypervisor detected: Xen PV Jun 21 02:08:41.931407 (d140) [ 0.171966] tsc: Fast TSC calibration failed Jun 21 02:08:42.015392 (d140) [ 0.171995] tsc: Detected 1995.189 MHz processor Jun 21 02:08:42.027418 (d140) [ 0.172018] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 21 02:08:42.027439 (d140) [ 0.172024] Disabled Jun 21 02:08:42.039417 (d140) [ 0.172029] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 21 02:08:42.039441 (d140) [ 0.172037] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 21 02:08:42.051420 (d140) [ 0.172079] Kernel/User page tables isolation: disabled on XEN PV. Jun 21 02:08:42.063413 (d140) [ 0.190561] RAMDISK: [mem 0x03400000-0x0476afff] Jun 21 02:08:42.063434 (d140) [ 0.193006] Zone ranges: Jun 21 02:08:42.075414 (d140) [ 0.193012] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 21 02:08:42.075436 (d140) [ 0.193018] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 21 02:08:42.087413 (d140) [ 0.193023] Normal empty Jun 21 02:08:42.087432 (d140) [ 0.193027] Movable zone start for each node Jun 21 02:08:42.099409 (d140) [ 0.193031] Early memory node ranges Jun 21 02:08:42.099429 (d140) [ 0.193035] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 21 02:08:42.111415 (d140) [ 0.193040] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 21 02:08:42.111438 (d140) [ 0.193046] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 21 02:08:42.123417 (d140) [ 0.193055] On node 0, zone DMA: 1 pages in unavailable ranges Jun 21 02:08:42.135409 (d140) [ 0.193095] On node 0, zone DMA: 96 pages in unavailable ranges Jun 21 02:08:42.135433 (d140) [ 0.194109] p2m virtual area at (____ptrval____), size is 40000000 Jun 21 02:08:42.147386 (d140) [ 0.344882] Remapped 0 page(s) Jun 21 02:08:42.195413 (d140) [ 0.345035] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 21 02:08:42.195434 (d140) [ 0.345042] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 21 02:08:42.207419 (d140) [ 0.345047] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 21 02:08:42.219415 (d140) [ 0.345052] [mem 0x20000000-0xffffffff] available for PCI devices Jun 21 02:08:42.219438 (d140) [ 0.345059] Booting kernel on Xen Jun 21 02:08:42.231425 (d140) [ 0.345062] Xen version: 4.19-unstable (preserve-AD) Jun 21 02:08:42.231447 (d140) [ 0.345069] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 21 02:08:42.243422 (d140) [ 0.349529] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 21 02:08:42.255421 (d140) [ 0.349898] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 21 02:08:42.267416 (d140) [ 0.349993] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 21 02:08:42.279407 (d140) [ 0.349999] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 21 02:08:42.279437 (d140) [ 0.350024] Kernel parameter elevator= does not have any effect anymore. Jun 21 02:08:42.291420 (d140) [ 0.350024] Please use sysfs to set IO scheduler for individual devices. Jun 21 02:08:42.303416 (d140) [ 0.350058] random: crng init done Jun 21 02:08:42.303435 (d140) [ 0.350087] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 02:08:42.315421 (d140) [ 0.350104] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 02:08:42.327415 (d140) [ 0.350331] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 21 02:08:42.339408 (d140) [ 0.352334] Memory: 459528K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64120K reserved, 0K cma-reserved) Jun 21 02:08:42.351415 (d140) [ 0.352447] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 21 02:08:42.363411 (d140) Poking KASLR using RDRAND RDTSC... Jun 21 02:08:42.363431 (d140) [ 0.354155] Dynamic Preempt: voluntary Jun 21 02:08:42.363444 (d140) [ 0.354206] rcu: Preemptible hierarchical RCU implementation. Jun 21 02:08:42.375425 (d140) [ 0.354210] rcu: RCU event tracing is enabled. Jun 21 02:08:42.375446 (d140) [ 0.354214] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 21 02:08:42.387422 (d140) [ 0.354218] Trampoline variant of Tasks RCU enabled. Jun 21 02:08:42.399410 (d140) [ 0.354222] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 02:08:42.399437 (d140) [ 0.354227] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 21 02:08:42.411423 (d140) [ 0.361756] Using NULL legacy PIC Jun 21 02:08:42.411442 (d140) [ 0.361761] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 21 02:08:42.423420 (d140) [ 0.361822] xen:events: Using FIFO-based ABI Jun 21 02:08:42.435410 (d140) [ 0.361836] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 02:08:42.435435 (d140) [ 0.361885] Console: colour dummy device 80x25 Jun 21 02:08:42.447413 (d140) [ 0.361970] printk: console [tty0] enabled Jun 21 02:08:42.447434 (d140) [ 0.361978] printk: console [hvc0] enabled Jun 21 02:08:42.459411 (d140) [ 0.361990] printk: bootconsole [xenboot0] disabled Jun 21 02:08:42.459432 (XEN) arch/x86/pv/emul-priv-op.c:1013:d140v0 RDMSR 0x00000639 unimplemented Jun 21 02:08:42.471414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d140v0 RDMSR 0x00000611 unimplemented Jun 21 02:08:42.471437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d140v0 RDMSR 0x00000619 unimplemented Jun 21 02:08:42.483417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d140v0 RDMSR 0x00000606 unimplemented Jun 21 02:08:42.495410 (XEN) arch/x86/pv/emul-priv-op.c:1013:d140v0 RDMSR 0x00000034 unimplemented Jun 21 02:08:42.495433 [11122.364588] xen-blkback: backend/vbd/140/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:08:42.507428 (XEN) common/grant_table.c:1909:d140v0 Expanding d140 grant table from 1 to 2 frames Jun 21 02:08:42.519419 [11122.371264] xen-blkback: backend/vbd/140/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:08:42.531422 [11122.383014] vif vif-140-0 vif140.0: Guest Rx ready Jun 21 02:08:42.531442 [11122.383282] IPv6: ADDRCONF(NETDEV_CHANGE): vif140.0: link becomes ready Jun 21 02:08:42.543426 [11122.383590] xenbr0: port 2(vif140.0) entered blocking state Jun 21 02:08:42.555389 [11122.383773] xenbr0: port 2(vif140.0) entered forwarding state Jun 21 02:08:42.555413 [11156.510635] xenbr0: port 2(vif140.0) entered disabled state Jun 21 02:09:16.651380 [11156.613032] xenbr0: port 2(vif140.0) entered disabled state Jun 21 02:09:16.747405 [11156.614347] device vif140.0 left promiscuous mode Jun 21 02:09:16.759407 [11156.614569] xenbr0: port 2(vif140.0) entered disabled state Jun 21 02:09:16.759430 [11183.130766] xenbr0: port 2(vif141.0) entered blocking state Jun 21 02:09:43.271419 [11183.130998] xenbr0: port 2(vif141.0) entered disabled state Jun 21 02:09:43.271442 [11183.131376] device vif141.0 entered promiscuous mode Jun 21 02:09:43.283379 (d141) mapping kernel into physical memory Jun 21 02:09:43.331382 (d141) about to get started... Jun 21 02:09:43.331401 (d141) [ 0.000000] Linux version 6.1.94+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 21:42:04 UTC 2024 Jun 21 02:09:43.355422 (d141) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 21 02:09:43.367425 (d141) [ 0.000000] ACPI in unprivileged domain disabled Jun 21 02:09:43.379410 (d141) [ 0.000000] Released 0 page(s) Jun 21 02:09:43.379430 (d141) [ 0.000000] BIOS-provided physical RAM map: Jun 21 02:09:43.379444 (d141) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 21 02:09:43.391414 (d141) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 21 02:09:43.403413 (d141) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 21 02:09:43.403436 (d141) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 21 02:09:43.415414 (d141) [ 0.000000] NX (Execute Disable) protection: active Jun 21 02:09:43.415436 (d141) [ 0.000000] DMI not present or invalid. Jun 21 02:09:43.427399 (d141) [ 0.000000] Hypervisor detected: Xen PV Jun 21 02:09:43.427420 (d141) [ 0.166677] tsc: Fast TSC calibration failed Jun 21 02:09:43.511416 (d141) [ 0.166704] tsc: Detected 1995.189 MHz processor Jun 21 02:09:43.523412 (d141) [ 0.166726] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 21 02:09:43.523435 (d141) [ 0.166732] Disabled Jun 21 02:09:43.523447 (d141) [ 0.166737] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 21 02:09:43.535417 (d141) [ 0.166746] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 21 02:09:43.547417 (d141) [ 0.166786] Kernel/User page tables isolation: disabled on XEN PV. Jun 21 02:09:43.547441 (d141) [ 0.184866] RAMDISK: [mem 0x03400000-0x0476afff] Jun 21 02:09:43.559417 (d141) [ 0.187098] Zone ranges: Jun 21 02:09:43.559436 (d141) [ 0.187103] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 21 02:09:43.571414 (d141) [ 0.187109] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 21 02:09:43.571437 (d141) [ 0.187114] Normal empty Jun 21 02:09:43.583417 (d141) [ 0.187118] Movable zone start for each node Jun 21 02:09:43.583439 (d141) [ 0.187122] Early memory node ranges Jun 21 02:09:43.595413 (d141) [ 0.187125] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 21 02:09:43.595436 (d141) [ 0.187130] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 21 02:09:43.607414 (d141) [ 0.187135] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 21 02:09:43.619414 (d141) [ 0.187143] On node 0, zone DMA: 1 pages in unavailable ranges Jun 21 02:09:43.619438 (d141) [ 0.187174] On node 0, zone DMA: 96 pages in unavailable ranges Jun 21 02:09:43.631418 (d141) [ 0.188152] p2m virtual area at (____ptrval____), size is 40000000 Jun 21 02:09:43.631441 (d141) [ 0.346215] Remapped 0 page(s) Jun 21 02:09:43.691413 (d141) [ 0.346368] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 21 02:09:43.691435 (d141) [ 0.346376] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 21 02:09:43.703438 (d141) [ 0.346381] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 21 02:09:43.715420 (d141) [ 0.346386] [mem 0x20000000-0xffffffff] available for PCI devices Jun 21 02:09:43.727410 (d141) [ 0.346392] Booting kernel on Xen Jun 21 02:09:43.727430 (d141) [ 0.346396] Xen version: 4.19-unstable (preserve-AD) Jun 21 02:09:43.739406 (d141) [ 0.346402] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 21 02:09:43.751410 (d141) [ 0.350848] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 21 02:09:43.751437 (d141) [ 0.351217] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 21 02:09:43.763421 (d141) [ 0.351275] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 21 02:09:43.775417 (d141) [ 0.351281] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 21 02:09:43.787409 (d141) [ 0.351305] Kernel parameter elevator= does not have any effect anymore. Jun 21 02:09:43.787435 (d141) [ 0.351305] Please use sysfs to set IO scheduler for individual devices. Jun 21 02:09:43.799418 (d141) [ 0.351338] random: crng init done Jun 21 02:09:43.799438 (d141) [ 0.351367] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 02:09:43.811423 (d141) [ 0.351384] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 02:09:43.823417 (d141) [ 0.351612] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 21 02:09:43.835412 (d141) [ 0.353652] Memory: 459528K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64120K reserved, 0K cma-reserved) Jun 21 02:09:43.847420 (d141) [ 0.353767] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 21 02:09:43.859414 (d141) Poking KASLR using RDRAND RDTSC... Jun 21 02:09:43.859433 (d141) [ 0.355523] Dynamic Preempt: voluntary Jun 21 02:09:43.859447 (d141) [ 0.355573] rcu: Preemptible hierarchical RCU implementation. Jun 21 02:09:43.871416 (d141) [ 0.355578] rcu: RCU event tracing is enabled. Jun 21 02:09:43.883410 (d141) [ 0.355582] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 21 02:09:43.883437 (d141) [ 0.355586] Trampoline variant of Tasks RCU enabled. Jun 21 02:09:43.895412 (d141) [ 0.355590] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 02:09:43.907408 (d141) [ 0.355595] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 21 02:09:43.907435 (d141) [ 0.363111] Using NULL legacy PIC Jun 21 02:09:43.919413 (d141) [ 0.363116] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 21 02:09:43.919435 (d141) [ 0.363177] xen:events: Using FIFO-based ABI Jun 21 02:09:43.931412 (d141) [ 0.363191] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 02:09:43.931437 (d141) [ 0.363240] Console: colour dummy device 80x25 Jun 21 02:09:43.943415 (d141) [ 0.363325] printk: console [tty0] enabled Jun 21 02:09:43.943435 (d141) [ 0.363333] printk: console [hvc0] enabled Jun 21 02:09:43.955414 (d141) [ 0.363345] printk: bootconsole [xenboot0] disabled Jun 21 02:09:43.955435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d141v0 RDMSR 0x00000639 unimplemented Jun 21 02:09:43.967414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d141v0 RDMSR 0x00000611 unimplemented Jun 21 02:09:43.979410 (XEN) arch/x86/pv/emul-priv-op.c:1013:d141v0 RDMSR 0x00000619 unimplemented Jun 21 02:09:43.979433 (XEN) arch/x86/pv/emul-priv-op.c:1013:d141v0 RDMSR 0x00000606 unimplemented Jun 21 02:09:43.991414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d141v0 RDMSR 0x00000034 unimplemented Jun 21 02:09:43.991437 [11183.854225] xen-blkback: backend/vbd/141/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:09:44.003425 (XEN) common/grant_table.c:1909:d141v0 Expanding d141 grant table from 1 to 2 frames Jun 21 02:09:44.015428 [11183.864943] xen-blkback: backend/vbd/141/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:09:44.027418 [11183.880897] vif vif-141-0 vif141.0: Guest Rx ready Jun 21 02:09:44.027438 [11183.881119] IPv6: ADDRCONF(NETDEV_CHANGE): vif141.0: link becomes ready Jun 21 02:09:44.039422 [11183.881463] xenbr0: port 2(vif141.0) entered blocking state Jun 21 02:09:44.051397 [11183.881646] xenbr0: port 2(vif141.0) entered forwarding state Jun 21 02:09:44.051419 [11218.035826] xenbr0: port 2(vif141.0) entered disabled state Jun 21 02:10:18.171397 [11218.129591] xenbr0: port 2(vif141.0) entered disabled state Jun 21 02:10:18.267420 [11218.130448] device vif141.0 left promiscuous mode Jun 21 02:10:18.279390 [11218.130650] xenbr0: port 2(vif141.0) entered disabled state Jun 21 02:10:18.279413 [11244.635010] xenbr0: port 2(vif142.0) entered blocking state Jun 21 02:10:44.771412 [11244.635264] xenbr0: port 2(vif142.0) entered disabled state Jun 21 02:10:44.783402 [11244.635610] device vif142.0 entered promiscuous mode Jun 21 02:10:44.783423 (d142) mapping kernel into physical memory Jun 21 02:10:44.831400 (d142) about to get started... Jun 21 02:10:44.831418 (d142) [ 0.000000] Linux version 6.1.94+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 21:42:04 UTC 2024 Jun 21 02:10:44.867412 (d142) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 21 02:10:44.879407 (d142) [ 0.000000] ACPI in unprivileged domain disabled Jun 21 02:10:44.879430 (d142) [ 0.000000] Released 0 page(s) Jun 21 02:10:44.879442 (d142) [ 0.000000] BIOS-provided physical RAM map: Jun 21 02:10:44.891414 (d142) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 21 02:10:44.891437 (d142) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 21 02:10:44.903415 (d142) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 21 02:10:44.915414 (d142) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 21 02:10:44.915436 (d142) [ 0.000000] NX (Execute Disable) protection: active Jun 21 02:10:44.927417 (d142) [ 0.000000] DMI not present or invalid. Jun 21 02:10:44.927438 (d142) [ 0.000000] Hypervisor detected: Xen PV Jun 21 02:10:44.939373 (d142) [ 0.172622] tsc: Fast TSC calibration failed Jun 21 02:10:45.023419 (d142) [ 0.172648] tsc: Detected 1995.189 MHz processor Jun 21 02:10:45.035409 (d142) [ 0.172670] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 21 02:10:45.035433 (d142) [ 0.172676] Disabled Jun 21 02:10:45.035445 (d142) [ 0.172681] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 21 02:10:45.047416 (d142) [ 0.172690] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 21 02:10:45.059416 (d142) [ 0.172731] Kernel/User page tables isolation: disabled on XEN PV. Jun 21 02:10:45.059439 (d142) [ 0.192519] RAMDISK: [mem 0x03400000-0x0476afff] Jun 21 02:10:45.071419 (d142) [ 0.194820] Zone ranges: Jun 21 02:10:45.071438 (d142) [ 0.194825] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 21 02:10:45.083413 (d142) [ 0.194830] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 21 02:10:45.083435 (d142) [ 0.194835] Normal empty Jun 21 02:10:45.095416 (d142) [ 0.194839] Movable zone start for each node Jun 21 02:10:45.095438 (d142) [ 0.194843] Early memory node ranges Jun 21 02:10:45.107414 (d142) [ 0.194847] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 21 02:10:45.107437 (d142) [ 0.194851] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 21 02:10:45.119414 (d142) [ 0.194856] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 21 02:10:45.131416 (d142) [ 0.194865] On node 0, zone DMA: 1 pages in unavailable ranges Jun 21 02:10:45.131440 (d142) [ 0.194898] On node 0, zone DMA: 96 pages in unavailable ranges Jun 21 02:10:45.143423 (d142) [ 0.195878] p2m virtual area at (____ptrval____), size is 40000000 Jun 21 02:10:45.155354 (d142) [ 0.350972] Remapped 0 page(s) Jun 21 02:10:45.203416 (d142) [ 0.351126] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 21 02:10:45.203438 (d142) [ 0.351133] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 21 02:10:45.215425 (d142) [ 0.351138] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 21 02:10:45.227423 (d142) [ 0.351144] [mem 0x20000000-0xffffffff] available for PCI devices Jun 21 02:10:45.227445 (d142) [ 0.351150] Booting kernel on Xen Jun 21 02:10:45.239416 (d142) [ 0.351154] Xen version: 4.19-unstable (preserve-AD) Jun 21 02:10:45.239437 (d142) [ 0.351160] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 21 02:10:45.251423 (d142) [ 0.355602] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 21 02:10:45.263420 (d142) [ 0.355969] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 21 02:10:45.275415 (d142) [ 0.356015] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 21 02:10:45.287423 (d142) [ 0.356030] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 21 02:10:45.299408 (d142) [ 0.356053] Kernel parameter elevator= does not have any effect anymore. Jun 21 02:10:45.299434 (d142) [ 0.356053] Please use sysfs to set IO scheduler for individual devices. Jun 21 02:10:45.311419 (d142) [ 0.356085] random: crng init done Jun 21 02:10:45.311438 (d142) [ 0.356112] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 02:10:45.323423 (d142) [ 0.356129] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 02:10:45.335419 (d142) [ 0.356336] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 21 02:10:45.347413 (d142) [ 0.358362] Memory: 459528K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64120K reserved, 0K cma-reserved) Jun 21 02:10:45.359424 (d142) [ 0.358474] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 21 02:10:45.371415 (d142) Poking KASLR using RDRAND RDTSC... Jun 21 02:10:45.371434 (d142) [ 0.360223] Dynamic Preempt: voluntary Jun 21 02:10:45.371448 (d142) [ 0.360272] rcu: Preemptible hierarchical RCU implementation. Jun 21 02:10:45.383417 (d142) [ 0.360276] rcu: RCU event tracing is enabled. Jun 21 02:10:45.395408 (d142) [ 0.360280] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 21 02:10:45.395434 (d142) [ 0.360285] Trampoline variant of Tasks RCU enabled. Jun 21 02:10:45.407419 (d142) [ 0.360289] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 02:10:45.419411 (d142) [ 0.360294] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 21 02:10:45.419437 (d142) [ 0.367689] Using NULL legacy PIC Jun 21 02:10:45.431416 (d142) [ 0.367694] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 21 02:10:45.431439 (d142) [ 0.367755] xen:events: Using FIFO-based ABI Jun 21 02:10:45.443414 (d142) [ 0.367769] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 02:10:45.443440 (d142) [ 0.367820] Console: colour dummy device 80x25 Jun 21 02:10:45.455420 (d142) [ 0.367905] printk: console [tty0] enabled Jun 21 02:10:45.455440 (d142) [ 0.367913] printk: console [hvc0] enabled Jun 21 02:10:45.467416 (d142) [ 0.367925] printk: bootconsole [xenboot0] disabled Jun 21 02:10:45.467437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d142v0 RDMSR 0x00000639 unimplemented Jun 21 02:10:45.479420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d142v0 RDMSR 0x00000611 unimplemented Jun 21 02:10:45.491414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d142v0 RDMSR 0x00000619 unimplemented Jun 21 02:10:45.491438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d142v0 RDMSR 0x00000606 unimplemented Jun 21 02:10:45.503421 (XEN) arch/x86/pv/emul-priv-op.c:1013:d142v0 RDMSR 0x00000034 unimplemented Jun 21 02:10:45.515409 [11245.366331] xen-blkback: backend/vbd/142/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:10:45.515439 (XEN) common/grant_table.c:1909:d142v0 Expanding d142 grant table from 1 to 2 frames Jun 21 02:10:45.527421 [11245.372770] xen-blkback: backend/vbd/142/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:10:45.539418 [11245.384586] vif vif-142-0 vif142.0: Guest Rx ready Jun 21 02:10:45.551405 [11245.384810] IPv6: ADDRCONF(NETDEV_CHANGE): vif142.0: link becomes ready Jun 21 02:10:45.551431 [11245.385105] xenbr0: port 2(vif142.0) entered blocking state Jun 21 02:10:45.563406 [11245.385320] xenbr0: port 2(vif142.0) entered forwarding state Jun 21 02:10:45.563428 [11279.493747] xenbr0: port 2(vif142.0) entered disabled state Jun 21 02:11:19.635464 [11279.574837] xenbr0: port 2(vif142.0) entered disabled state Jun 21 02:11:19.719490 [11279.575914] device vif142.0 left promiscuous mode Jun 21 02:11:19.719511 [11279.576156] xenbr0: port 2(vif142.0) entered disabled state Jun 21 02:11:19.731445 [11306.576524] xenbr0: port 2(vif143.0) entered blocking state Jun 21 02:11:46.719496 [11306.576761] xenbr0: port 2(vif143.0) entered disabled state Jun 21 02:11:46.719519 [11306.577149] device vif143.0 entered promiscuous mode Jun 21 02:11:46.731460 (d143) mapping kernel into physical memory Jun 21 02:11:46.779464 (d143) about to get started... Jun 21 02:11:46.779482 (d143) [ 0.000000] Linux version 6.1.94+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 21:42:04 UTC 2024 Jun 21 02:11:46.803500 (d143) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 21 02:11:46.815497 (d143) [ 0.000000] ACPI in unprivileged domain disabled Jun 21 02:11:46.827500 (d143) [ 0.000000] Released 0 page(s) Jun 21 02:11:46.827519 (d143) [ 0.000000] BIOS-provided physical RAM map: Jun 21 02:11:46.827534 (d143) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 21 02:11:46.839492 (d143) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 21 02:11:46.851490 (d143) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 21 02:11:46.851514 (d143) [ 0.000000] printk: bootconsole [xenboot0] enabled Jun 21 02:11:46.863492 (d143) [ 0.000000] NX (Execute Disable) protection: active Jun 21 02:11:46.863514 (d143) [ 0.000000] DMI not present or invalid. Jun 21 02:11:46.875480 (d143) [ 0.000000] Hypervisor detected: Xen PV Jun 21 02:11:46.875501 (d143) [ 0.168821] tsc: Fast TSC calibration failed Jun 21 02:11:46.959475 (d143) [ 0.168848] tsc: Detected 1995.189 MHz processor Jun 21 02:11:46.971489 (d143) [ 0.168871] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 21 02:11:46.971512 (d143) [ 0.168877] Disabled Jun 21 02:11:46.983486 (d143) [ 0.168881] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 21 02:11:46.983511 (d143) [ 0.168890] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 21 02:11:46.995495 (d143) [ 0.168932] Kernel/User page tables isolation: disabled on XEN PV. Jun 21 02:11:47.007491 (d143) [ 0.188001] RAMDISK: [mem 0x03400000-0x0476afff] Jun 21 02:11:47.007513 (d143) [ 0.190244] Zone ranges: Jun 21 02:11:47.007525 (d143) [ 0.190248] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 21 02:11:47.019497 (d143) [ 0.190254] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 21 02:11:47.031489 (d143) [ 0.190259] Normal empty Jun 21 02:11:47.031509 (d143) [ 0.190263] Movable zone start for each node Jun 21 02:11:47.031523 (d143) [ 0.190267] Early memory node ranges Jun 21 02:11:47.043493 (d143) [ 0.190270] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 21 02:11:47.055485 (d143) [ 0.190275] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 21 02:11:47.055517 (d143) [ 0.190280] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 21 02:11:47.067495 (d143) [ 0.190289] On node 0, zone DMA: 1 pages in unavailable ranges Jun 21 02:11:47.079487 (d143) [ 0.190320] On node 0, zone DMA: 96 pages in unavailable ranges Jun 21 02:11:47.079510 (d143) [ 0.191308] p2m virtual area at (____ptrval____), size is 40000000 Jun 21 02:11:47.091453 (d143) [ 0.334335] Remapped 0 page(s) Jun 21 02:11:47.127483 (d143) [ 0.334487] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jun 21 02:11:47.139483 (d143) [ 0.334495] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 21 02:11:47.139510 (d143) [ 0.334500] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 21 02:11:47.151449 (d143) [ 0.334505] [mem 0x20000000-0xffffffff] available for PCI devices Jun 21 02:11:47.163410 (d143) [ 0.334512] Booting kernel on Xen Jun 21 02:11:47.163429 (d143) [ 0.334515] Xen version: 4.19-unstable (preserve-AD) Jun 21 02:11:47.175416 (d143) [ 0.334522] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 21 02:11:47.187412 (d143) [ 0.338959] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 21 02:11:47.187438 (d143) [ 0.339329] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jun 21 02:11:47.199419 (d143) [ 0.339393] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jun 21 02:11:47.211422 (d143) [ 0.339400] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 21 02:11:47.223413 (d143) [ 0.339424] Kernel parameter elevator= does not have any effect anymore. Jun 21 02:11:47.223438 (d143) [ 0.339424] Please use sysfs to set IO scheduler for individual devices. Jun 21 02:11:47.235423 (d143) [ 0.339457] random: crng init done Jun 21 02:11:47.247411 (d143) [ 0.339485] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 02:11:47.247439 (d143) [ 0.339502] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 02:11:47.259422 (d143) [ 0.339727] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 21 02:11:47.271417 (d143) [ 0.341729] Memory: 459528K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64120K reserved, 0K cma-reserved) Jun 21 02:11:47.283422 (d143) [ 0.341843] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 21 02:11:47.295417 (d143) Poking KASLR using RDRAND RDTSC... Jun 21 02:11:47.295436 (d143) [ 0.343675] Dynamic Preempt: voluntary Jun 21 02:11:47.307413 (d143) [ 0.343726] rcu: Preemptible hierarchical RCU implementation. Jun 21 02:11:47.307436 (d143) [ 0.343730] rcu: RCU event tracing is enabled. Jun 21 02:11:47.319415 (d143) [ 0.343734] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 21 02:11:47.319440 (d143) [ 0.343739] Trampoline variant of Tasks RCU enabled. Jun 21 02:11:47.331418 (d143) [ 0.343743] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 02:11:47.343416 (d143) [ 0.343747] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 21 02:11:47.343441 (d143) [ 0.351148] Using NULL legacy PIC Jun 21 02:11:47.355416 (d143) [ 0.351153] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 21 02:11:47.355439 (d143) [ 0.351213] xen:events: Using FIFO-based ABI Jun 21 02:11:47.367419 (d143) [ 0.351227] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 02:11:47.379415 (d143) [ 0.351278] Console: colour dummy device 80x25 Jun 21 02:11:47.379435 (d143) [ 0.351362] printk: console [tty0] enabled Jun 21 02:11:47.391414 (d143) [ 0.351370] printk: console [hvc0] enabled Jun 21 02:11:47.391435 (d143) [ 0.351382] printk: bootconsole [xenboot0] disabled Jun 21 02:11:47.403407 (XEN) arch/x86/pv/emul-priv-op.c:1013:d143v0 RDMSR 0x00000639 unimplemented Jun 21 02:11:47.403440 (XEN) arch/x86/pv/emul-priv-op.c:1013:d143v0 RDMSR 0x00000611 unimplemented Jun 21 02:11:47.415415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d143v0 RDMSR 0x00000619 unimplemented Jun 21 02:11:47.415438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d143v0 RDMSR 0x00000606 unimplemented Jun 21 02:11:47.427419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d143v0 RDMSR 0x00000034 unimplemented Jun 21 02:11:47.439412 [11307.288452] xen-blkback: backend/vbd/143/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:11:47.451413 (XEN) common/grant_table.c:1909:d143v0 Expanding d143 grant table from 1 to 2 frames Jun 21 02:11:47.451438 [11307.297591] xen-blkback: backend/vbd/143/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 21 02:11:47.463421 [11307.312692] vif vif-143-0 vif143.0: Guest Rx ready Jun 21 02:11:47.475412 [11307.312931] IPv6: ADDRCONF(NETDEV_CHANGE): vif143.0: link becomes ready Jun 21 02:11:47.475435 [11307.313261] xenbr0: port 2(vif143.0) entered blocking state Jun 21 02:11:47.487413 [11307.313452] xenbr0: port 2(vif143.0) entered forwarding state Jun 21 02:11:47.487434 [11340.123747] xenbr0: port 2(vif143.0) entered disabled state Jun 21 02:12:20.271361 [11340.169169] xenbr0: port 2(vif143.0) entered disabled state Jun 21 02:12:20.307406 [11340.169887] device vif143.0 left promiscuous mode Jun 21 02:12:20.319402 [11340.170156] xenbr0: port 2(vif143.0) entered disabled state Jun 21 02:12:20.319425 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 02:12:37.635381 Jun 21 02:17:39.116762 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 21 02:17:39.135523 Jun 21 02:17:39.135768 Jun 21 02:17:40.160691 (XEN) '0' pressed -> dumping Dom0's registers Jun 21 02:17:40.183432 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 21 02:17:40.183451 (XEN) RIP: e033:[ ffff81bb93aa>] Jun 21 02:17:40.195423 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 21 02:17:40.195446 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bb93aa Jun 21 02:17:40.211438 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 02:17:40.211461 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 0000000007c678c4 Jun 21 02:17:40.223422 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Jun 21 02:17:40.223444 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Jun 21 02:17:40.235426 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 21 02:17:40.247419 (XEN) cr3: 0000000834815000 cr2: 000055def1955534 Jun 21 02:17:40.247440 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 21 02:17:40.259418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 02:17:40.259440 (XEN) Guest stack trace from rsp=ffffffff82603db0: Jun 21 02:17:40.271412 (XEN) 00000000000000da 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 02:17:40.283411 (XEN) ffffffff81bcdf71 ffffffff8115f1eb ffff888020063fcc bd8aa8b4a51c4000 Jun 21 02:17:40.283434 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Jun 21 02:17:40.295412 (XEN) ffffffff82616110 ffffffff8115f461 0000000000000002 ffffffff81bbef15 Jun 21 02:17:40.307413 (XEN) 000000000000000d ffffffff82d54c4b ffffffff82d5534b ffffffff82e07300 Jun 21 02:17:40.307435 (XEN) bd8aa8b4a51c4000 0000000000000000 0000000000000040 0000000000000000 Jun 21 02:17:40.319411 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6075c Jun 21 02:17:40.331406 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Jun 21 02:17:40.331429 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Jun 21 02:17:40.343422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:40.355409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:40.355430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:40.367410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:40.367430 (XEN) ffffffff82d5417f 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:40.379415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:40.391410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:40.391430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:40.403416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:40.415419 (XEN) 0000000000000000 0000000000000000 Jun 21 02:17:40.415437 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 21 02:17:40.427407 (XEN) RIP: e033:[] Jun 21 02:17:40.427426 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 21 02:17:40.427441 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bb93aa Jun 21 02:17:40.439416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 02:17:40.451415 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 0000000003a60efc Jun 21 02:17:40.451437 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 21 02:17:40.463417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Jun 21 02:17:40.475411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 02:17:40.475432 (XEN) cr3: 000000107f913000 cr2: 00007ffc09425edb Jun 21 02:17:40.487414 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 21 02:17:40.487435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 02:17:40.499415 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Jun 21 02:17:40.511409 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 02:17:40.511431 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 92e60574a53aeb00 Jun 21 02:17:40.523412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:40.523433 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 02:17:40.535414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:40.547410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:40.547431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:40.559421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:40.571411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:40.571431 (XEN) 0000000000000000 0000000000000000 Jun 21 02:17:40.583416 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 21 02:17:40.583436 (XEN) RIP: e033:[] Jun 21 02:17:40.595408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 21 02:17:40.595430 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bb93aa Jun 21 02:17:40.607415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 02:17:40.607437 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 0000000002f6c7ac Jun 21 02:17:40.619421 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 21 02:17:40.631411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Jun 21 02:17:40.631433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 02:17:40.643416 (XEN) cr3: 000000105260c000 cr2: 00005593daa1d534 Jun 21 02:17:40.643436 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 21 02:17:40.655424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 02:17:40.667411 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Jun 21 02:17:40.667431 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 02:17:40.679415 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 305414bfdd423300 Jun 21 02:17:40.679437 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:40.691413 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 02:17:40.703412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:40.703433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:40.715459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:40.727408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:40.727429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:40.739414 (XEN) 0000000000000000 0000000000000000 Jun 21 02:17:40.751405 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 21 02:17:40.751425 (XEN) RIP: e033:[] Jun 21 02:17:40.751437 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 21 02:17:40.763414 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bb93aa Jun 21 02:17:40.763436 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 02:17:40.775414 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 000000000267a464 Jun 21 02:17:40.787411 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 21 02:17:40.787432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Jun 21 02:17:40.799416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 02:17:40.811412 (XEN) cr3: 000000105260c000 cr2: 00007f2b4d61a0d8 Jun 21 02:17:40.811432 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 21 02:17:40.823411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 02:17:40.823432 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Jun 21 02:17:40.835415 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 02:17:40.847410 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 fa6dedf0014afb00 Jun 21 02:17:40.847433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:40.859411 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 02:17:40.859432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:40.871416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:40.883409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:40.883430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:40.895414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:40.907410 (XEN) 0000000000000000 0000000000000000 Jun 21 02:17:40.907428 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 21 02:17:40.919408 (XEN) RIP: e033:[] Jun 21 02:17:40.919427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 21 02:17:40.919442 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bb93aa Jun 21 02:17:40.931415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 02:17:40.943413 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 000000000227cb0c Jun 21 02:17:40.943435 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 21 02:17:40.955413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Jun 21 02:17:40.967414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 02:17:40.967443 (XEN) cr3: 000000105260c000 cr2: 00007fba4019c170 Jun 21 02:17:40.979412 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 21 02:17:40.979433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 02:17:40.991418 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Jun 21 02:17:41.003408 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 02:17:41.003430 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 aebb63000c3a9900 Jun 21 02:17:41.015410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.027408 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 02:17:41.027431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.039414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.039434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.051419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.063411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.063431 (XEN) 0000000000000000 0000000000000000 Jun 21 02:17:41.075411 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 21 02:17:41.075431 (XEN) RIP: e033:[] Jun 21 02:17:41.087407 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 21 02:17:41.087429 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bb93aa Jun 21 02:17:41.099416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 02:17:41.099437 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 0000000001e3cf54 Jun 21 02:17:41.111417 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 21 02:17:41.123413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Jun 21 02:17:41.123434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 02:17:41.135416 (XEN) cr3: 000000105260c000 cr2: 00007fdab7760740 Jun 21 02:17:41.135436 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 21 02:17:41.147415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 02:17:41.159411 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Jun 21 02:17:41.159431 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 02:17:41.171412 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 4eaaddba14081100 Jun 21 02:17:41.183405 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.183427 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 02:17:41.195416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.195437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.207416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.219414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.219434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.231414 (XEN) 0000000000000000 0000000000000000 Jun 21 02:17:41.243406 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 21 02:17:41.243426 (XEN) RIP: e033:[] Jun 21 02:17:41.243438 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 21 02:17:41.255414 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bb93aa Jun 21 02:17:41.255436 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 02:17:41.267415 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 0000000000e59c04 Jun 21 02:17:41.279409 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 21 02:17:41.279438 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Jun 21 02:17:41.291415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 02:17:41.303410 (XEN) cr3: 000000105260c000 cr2: 00007ffb64193e84 Jun 21 02:17:41.303430 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 21 02:17:41.315410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 02:17:41.315431 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Jun 21 02:17:41.327413 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 02:17:41.339407 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 dfd77088cbeb2300 Jun 21 02:17:41.339430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.351413 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 02:17:41.363407 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.363429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.375414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.375434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.387414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.399410 (XEN) 0000000000000000 0000000000000000 Jun 21 02:17:41.399428 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 21 02:17:41.411407 (XEN) RIP: e033:[] Jun 21 02:17:41.411426 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 21 02:17:41.411441 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bb93aa Jun 21 02:17:41.423415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 02:17:41.435411 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 0000000001b1b08c Jun 21 02:17:41.435433 (XEN) r9: 00000abbda433640 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 21 02:17:41.447412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Jun 21 02:17:41.459411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 02:17:41.459432 (XEN) cr3: 000000105260c000 cr2: 0000556fb0a8c2f8 Jun 21 02:17:41.471414 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 21 02:17:41.471435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 02:17:41.483413 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Jun 21 02:17:41.495408 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 02:17:41.495430 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 c412dffb5d4ebc00 Jun 21 02:17:41.507410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.519411 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 02:17:41.519433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.531413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.531434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.543414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.555411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.555432 (XEN) 0000000000000000 0000000000000000 Jun 21 02:17:41.567415 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 21 02:17:41.567434 (XEN) RIP: e033:[] Jun 21 02:17:41.579409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 21 02:17:41.579431 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bb93aa Jun 21 02:17:41.591412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 02:17:41.591442 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 0000000001a3d2f4 Jun 21 02:17:41.603415 (XEN) r9: 00000abbda433640 r10: 0000000000000000 r11: 0000000000000246 Jun 21 02:17:41.615411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Jun 21 02:17:41.615432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 02:17:41.627416 (XEN) cr3: 000000105260c000 cr2: 0000557d7a5672f8 Jun 21 02:17:41.639405 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 21 02:17:41.639427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 02:17:41.651411 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Jun 21 02:17:41.651431 (XEN) 0000000000000139 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 02:17:41.663413 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 b336fad497d42800 Jun 21 02:17:41.675407 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.675427 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 02:17:41.687412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.699407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.699428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.711417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.723407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.723429 (XEN) 0000000000000000 0000000000000000 Jun 21 02:17:41.735409 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 21 02:17:41.735429 (XEN) RIP: e033:[] Jun 21 02:17:41.735441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 21 02:17:41.747413 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bb93aa Jun 21 02:17:41.747435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 02:17:41.759419 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 000000000176c6ac Jun 21 02:17:41.771410 (XEN) r9: 0000000014812400 r10: 0000000000000000 r11: 0000000000000246 Jun 21 02:17:41.771431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Jun 21 02:17:41.783416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 02:17:41.795418 (XEN) cr3: 000000105260c000 cr2: 000055bfa89742f8 Jun 21 02:17:41.795438 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 21 02:17:41.807411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 02:17:41.807433 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Jun 21 02:17:41.819412 (XEN) 00000000000000e8 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 02:17:41.831408 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 ba3f23015decaf00 Jun 21 02:17:41.831430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.843409 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 02:17:41.855408 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.855429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.867411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.879410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.879431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:41.891415 (XEN) 0000000000000000 0000000000000000 Jun 21 02:17:41.891432 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 21 02:17:41.903406 (XEN) RIP: e033:[] Jun 21 02:17:41.903425 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 21 02:17:41.915415 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bb93aa Jun 21 02:17:41.915439 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 02:17:41.927414 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 000000000110a80c Jun 21 02:17:41.927436 (XEN) r9: 00000abbda433640 r10: 0000000000000000 r11: 0000000000000246 Jun 21 02:17:41.939413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Jun 21 02:17:41.951415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 02:17:41.951436 (XEN) cr3: 000000105260c000 cr2: 00005600e835f420 Jun 21 02:17:41.963414 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 21 02:17:41.975409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 02:17:41.975430 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Jun 21 02:17:41.987386 (XEN) 000000000000019c 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 02:17:41.987408 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 694bb7817ebd8300 Jun 21 02:17:41.999397 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.011409 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 02:17:42.011426 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.023422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.035407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.035428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.047415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.059417 (XEN) 0000000000000000 0000000000000000 Jun 21 02:17:42.059435 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 21 02:17:42.059448 (XEN) RIP: e033:[] Jun 21 02:17:42.071383 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 21 02:17:42.071405 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bb93aa Jun 21 02:17:42.083425 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 02:17:42.083447 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 0000000001213a04 Jun 21 02:17:42.095431 (XEN) r9: 00000a9baa843640 r10: 0000000000000003 r11: 0000000000000246 Jun 21 02:17:42.107422 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Jun 21 02:17:42.107443 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 02:17:42.119522 (XEN) cr3: 000000105260c000 cr2: 0000562f3ddf Jun 21 02:17:42.120871 12f8 Jun 21 02:17:42.131531 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 21 02:17:42.131553 (XEN) ds: 002b es: 002b fs: 000 Jun 21 02:17:42.131890 0 gs: 0000 ss: e02b cs: e033 Jun 21 02:17:42.143531 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Jun 21 02:17:42.143552 (XEN) 00000000000000e7 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 02:17:42.155558 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 97cb794435c88400 Jun 21 02:17:42.167423 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.167444 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 02:17:42.179428 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.191409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.191429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.203412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.215409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.215438 (XEN) 0000000000000000 0000000000000000 Jun 21 02:17:42.227409 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 21 02:17:42.227429 (XEN) RIP: e033:[] Jun 21 02:17:42.227441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 21 02:17:42.239413 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bb93aa Jun 21 02:17:42.239435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 02:17:42.251416 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 0000000000b6a3cc Jun 21 02:17:42.263410 (XEN) r9: 00000abbda433640 r10: 0000000000000000 r11: 0000000000000246 Jun 21 02:17:42.263432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Jun 21 02:17:42.275414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 02:17:42.287413 (XEN) cr3: 000000105260c000 cr2: 00007f99e3798520 Jun 21 02:17:42.287433 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 21 02:17:42.299414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 02:17:42.299435 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Jun 21 02:17:42.311412 (XEN) 000000000000017f 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 02:17:42.323410 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 4b5b746fc1316e00 Jun 21 02:17:42.323432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.335416 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 02:17:42.347409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.347431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.359409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.371417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.371438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.383413 (XEN) 0000000000000000 0000000000000000 Jun 21 02:17:42.383431 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 21 02:17:42.395414 (XEN) RIP: e033:[] Jun 21 02:17:42.395433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 21 02:17:42.407408 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bb93aa Jun 21 02:17:42.407430 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 02:17:42.419412 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 0000000000b737cc Jun 21 02:17:42.419434 (XEN) r9: 00000abbda433640 r10: 0000000000000000 r11: 0000000000000246 Jun 21 02:17:42.431415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Jun 21 02:17:42.443410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 02:17:42.443432 (XEN) cr3: 000000105260c000 cr2: 00007f3304c7fb30 Jun 21 02:17:42.455415 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 21 02:17:42.467409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 02:17:42.467430 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Jun 21 02:17:42.479409 (XEN) 00000000000000e7 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 02:17:42.479431 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 1cb6bb8b003ccd00 Jun 21 02:17:42.491415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.503409 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 02:17:42.503431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.515412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.527421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.527450 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.539413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.551408 (XEN) 0000000000000000 0000000000000000 Jun 21 02:17:42.551427 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 21 02:17:42.551439 (XEN) RIP: e033:[] Jun 21 02:17:42.563410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 21 02:17:42.563432 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bb93aa Jun 21 02:17:42.575414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 02:17:42.587406 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 00000000008f8444 Jun 21 02:17:42.587429 (XEN) r9: 00000abbda433640 r10: 0000000000000000 r11: 0000000000000246 Jun 21 02:17:42.599413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Jun 21 02:17:42.599434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 02:17:42.611415 (XEN) cr3: 000000105260c000 cr2: 00007f594783c520 Jun 21 02:17:42.623408 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 21 02:17:42.623429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 02:17:42.635414 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Jun 21 02:17:42.635435 (XEN) 000000000000016e 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 02:17:42.647412 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 f2d2eabdff405800 Jun 21 02:17:42.659409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.659430 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 02:17:42.671388 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.683399 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.683410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.695397 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.707419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.707438 (XEN) 0000000000000000 0000000000000000 Jun 21 02:17:42.719422 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 21 02:17:42.719442 (XEN) RIP: e033:[] Jun 21 02:17:42.719454 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 21 02:17:42.731414 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bb93aa Jun 21 02:17:42.743409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 02:17:42.743432 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 0000000000987334 Jun 21 02:17:42.755411 (XEN) r9: 00000abbda433640 r10: 0000000000000000 r11: 0000000000000246 Jun 21 02:17:42.767411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Jun 21 02:17:42.767433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 02:17:42.779413 (XEN) cr3: 000000105260c000 cr2: 00007f5d0062f3d8 Jun 21 02:17:42.779433 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 21 02:17:42.791411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 02:17:42.803410 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Jun 21 02:17:42.803430 (XEN) 00000000000000e5 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 02:17:42.815409 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 8542876c2428e200 Jun 21 02:17:42.815431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.827411 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 02:17:42.839410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.839439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.851412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.863408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.863429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.875415 (XEN) 0000000000000000 0000000000000000 Jun 21 02:17:42.875433 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 21 02:17:42.887415 (XEN) RIP: e033:[] Jun 21 02:17:42.887434 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 21 02:17:42.899409 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bb93aa Jun 21 02:17:42.899432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 02:17:42.911420 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 000000000e213f6c Jun 21 02:17:42.923412 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 21 02:17:42.923434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Jun 21 02:17:42.935412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 02:17:42.947407 (XEN) cr3: 0000000836331000 cr2: 00007ffc3a2e3238 Jun 21 02:17:42.947427 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 21 02:17:42.959411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 02:17:42.959432 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Jun 21 02:17:42.971412 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 02:17:42.971433 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 ab62cbf7d8bbee00 Jun 21 02:17:42.983413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:42.995411 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 02:17:42.995433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:43.007412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:43.019408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:43.019428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:43.031413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:43.043409 (XEN) 0000000000000000 0000000000000000 Jun 21 02:17:43.043428 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 21 02:17:43.043440 (XEN) RIP: e033:[] Jun 21 02:17:43.055410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 21 02:17:43.055432 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bb93aa Jun 21 02:17:43.067417 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 02:17:43.079409 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 0000000001b562dc Jun 21 02:17:43.079432 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 21 02:17:43.091414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Jun 21 02:17:43.103414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 02:17:43.103436 (XEN) cr3: 0000000834475000 cr2: 00007f2c4c389400 Jun 21 02:17:43.115409 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 21 02:17:43.115431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 02:17:43.127413 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Jun 21 02:17:43.127434 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 02:17:43.139414 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 f0ed60797f197600 Jun 21 02:17:43.151411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:43.151440 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 02:17:43.163414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:43.175410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:43.175430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:43.187412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:43.199408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:43.199429 (XEN) 0000000000000000 0000000000000000 Jun 21 02:17:43.211408 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 21 02:17:43.211427 (XEN) RIP: e033:[] Jun 21 02:17:43.211440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 21 02:17:43.223416 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bb93aa Jun 21 02:17:43.235410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 02:17:43.235432 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 0000000000872224 Jun 21 02:17:43.247411 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 21 02:17:43.259408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Jun 21 02:17:43.259430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 02:17:43.271413 (XEN) cr3: 000000105260c000 cr2: 00007f08320f1520 Jun 21 02:17:43.271432 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 21 02:17:43.283415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 02:17:43.295417 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Jun 21 02:17:43.295438 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 02:17:43.307408 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 4ca287cd9da71200 Jun 21 02:17:43.307430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:43.319411 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 02:17:43.331412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:43.331433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:43.343416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:43.355410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:43.355431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:43.367413 (XEN) 0000000000000000 0000000000000000 Jun 21 02:17:43.367431 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 21 02:17:43.379411 (XEN) RIP: e033:[] Jun 21 02:17:43.379431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 21 02:17:43.391410 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bb93aa Jun 21 02:17:43.391433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 02:17:43.403413 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 00000000006c4cac Jun 21 02:17:43.415410 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 21 02:17:43.415432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Jun 21 02:17:43.427414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 02:17:43.439407 (XEN) cr3: 0000000833725000 cr2: 0000564604ad8008 Jun 21 02:17:43.439428 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 21 02:17:43.451415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 02:17:43.451437 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Jun 21 02:17:43.463412 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 02:17:43.463442 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 32d87c20f1ca1200 Jun 21 02:17:43.475415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:43.487410 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 02:17:43.487431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:43.499411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:43.511410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:17:43.511430 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 11668469046737) Jun 21 02:17:43.523420 (XEN) heap[node=0][zone=0] -> 0 pages Jun 21 02:17:43.523439 (XEN) heap[node=0][zone=1] -> 0 pages Jun 21 02:17:43.535416 (XEN) heap[node=0][zone=2] -> 0 pages Jun 21 02:17:43.535434 (XEN) heap[node=0][zone=3] -> 0 pages Jun 21 02:17:43.535445 (XEN) heap[node=0][zone=4] -> 0 pages Jun 21 02:17:43.547423 (XEN) heap[node=0][zone=5] -> 0 pages Jun 21 02:17:43.547441 (XEN) heap[node=0][zone=6] -> 0 pages Jun 21 02:17:43.547452 (XEN) heap[node=0][zone=7] -> 0 pages Jun 21 02:17:43.559412 (XEN) heap[node=0][zone=8] -> 0 pages Jun 21 02:17:43.559431 (XEN) heap[node=0][zone=9] -> 0 pages Jun 21 02:17:43.559442 (XEN) heap[node=0][zone=10] -> 0 pages Jun 21 02:17:43.571410 (XEN) heap[node=0][zone=11] -> 0 pages Jun 21 02:17:43.571428 (XEN) heap[node=0][zone=12] -> 0 pages Jun 21 02:17:43.571440 (XEN) heap[node=0][zone=13] -> 0 pages Jun 21 02:17:43.583413 (XEN) heap[node=0][zone=14] -> 0 pages Jun 21 02:17:43.583431 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 21 02:17:43.583443 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 21 02:17:43.595417 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 21 02:17:43.595436 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 21 02:17:43.607408 (XEN) heap[node=0][zone=19] -> 190839 pages Jun 21 02:17:43.607428 (XEN) heap[node=0][zone=20] -> 0 pages Jun 21 02:17:43.607439 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 21 02:17:43.619412 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 21 02:17:43.619432 (XEN) heap[node=0][zone=23] -> 4192162 pages Jun 21 02:17:43.631406 (XEN) heap[node=0][zone=24] -> 464214 pages Jun 21 02:17:43.631427 (XEN) heap[node=0][zone=25] -> 0 pages Jun 21 02:17:43.631439 (XEN) heap[node=0][zone=26] -> 0 pages Jun 21 02:17:43.643414 (XEN) heap[node=0][zone=27] -> 0 pages Jun 21 02:17:43.643433 (XEN) heap[node=0][zone=28] -> 0 pages Jun 21 02:17:43.643445 (XEN) heap[node=0][zone=29] -> 0 pages Jun 21 02:17:43.655409 (XEN) heap[node=0][zone=30] -> 0 pages Jun 21 02:17:43.655429 (XEN) heap[node=0][zone=31] -> 0 pages Jun 21 02:17:43.655440 (XEN) heap[node=0][zone=32] -> 0 pages Jun 21 02:17:43.667409 (XEN) heap[node=0][zone=33] -> 0 pages Jun 21 02:17:43.667428 (XEN) heap[node=0][zone=34] -> 0 pages Jun 21 02:17:43.667440 (XEN) heap[node=0][zone=35] -> 0 pages Jun 21 02:17:43.679410 (XEN) heap[node=0][zone=36] -> 0 pages Jun 21 02:17:43.679429 (XEN) heap[node=0][zone=37] -> 0 pages Jun 21 02:17:43.679441 (XEN) heap[node=0][zone=38] -> 0 pages Jun 21 02:17:43.691410 (XEN) heap[node=0][zone=39] -> 0 pages Jun 21 02:17:43.691429 (XEN) heap[node=0][zone=40] -> 0 pages Jun 21 02:17:43.691441 (XEN) heap[node=1][zone=0] -> 0 pages Jun 21 02:17:43.703409 (XEN) heap[node=1][zone=1] -> 0 pages Jun 21 02:17:43.703427 (XEN) heap[node=1][zone=2] -> 0 pages Jun 21 02:17:43.703439 (XEN) heap[node=1][zone=3] -> 0 pages Jun 21 02:17:43.715410 (XEN) heap[node=1][zone=4] -> 0 pages Jun 21 02:17:43.715429 (XEN) heap[node=1][zone=5] -> 0 pages Jun 21 02:17:43.715440 (XEN) heap[node=1][zone=6] -> 0 pages Jun 21 02:17:43.727414 (XEN) heap[node=1][zone=7] -> 0 pages Jun 21 02:17:43.727433 (XEN) heap[node=1][zone=8] -> 0 pages Jun 21 02:17:43.727444 (XEN) heap[node=1][zone=9] -> 0 pages Jun 21 02:17:43.739411 (XEN) heap[node=1][zone=10] -> 0 pages Jun 21 02:17:43.739429 (XEN) heap[node=1][zone=11] -> 0 pages Jun 21 02:17:43.739449 (XEN) heap[node=1][zone=12] -> 0 pages Jun 21 02:17:43.751411 (XEN) heap[node=1][zone=13] -> 0 pages Jun 21 02:17:43.751430 (XEN) heap[node=1][zone=14] -> 0 pages Jun 21 02:17:43.751442 (XEN) heap[node=1][zone=15] -> 0 pages Jun 21 02:17:43.763410 (XEN) heap[node=1][zone=16] -> 0 pages Jun 21 02:17:43.763429 (XEN) heap[node=1][zone=17] -> 0 pages Jun 21 02:17:43.763440 (XEN) heap[node=1][zone=18] -> 0 pages Jun 21 02:17:43.775412 (XEN) heap[node=1][zone=19] -> 0 pages Jun 21 02:17:43.775431 (XEN) heap[node=1][zone=20] -> 0 pages Jun 21 02:17:43.775442 (XEN) heap[node=1][zone=21] -> 0 pages Jun 21 02:17:43.787454 (XEN) heap[node=1][zone=22] -> 0 pages Jun 21 02:17:43.787473 (XEN) heap[node=1][zone=23] -> 0 pages Jun 21 02:17:43.787484 (XEN) heap[node=1][zone=24] -> 7863511 pages Jun 21 02:17:43.799411 (XEN) heap[node=1][zone=25] -> 290682 pages Jun 21 02:17:43.799431 (XEN) heap[node=1][zone=26] -> 0 pages Jun 21 02:17:43.811410 (XEN) heap[node=1][zone=27] -> 0 pages Jun 21 02:17:43.811430 (XEN) heap[node=1][zone=28] -> 0 pages Jun 21 02:17:43.811442 (XEN) heap[node=1][zone=29] -> 0 pages Jun 21 02:17:43.823410 (XEN) heap[node=1][zone=30] -> 0 pages Jun 21 02:17:43.823429 (XEN) heap[node=1][zone=31] -> 0 pages Jun 21 02:17:43.823441 (XEN) heap[node=1][zone=32] -> 0 pages Jun 21 02:17:43.835409 (XEN) heap[node=1][zone=33] -> 0 pages Jun 21 02:17:43.835428 (XEN) heap[node=1][zone=34] -> 0 pages Jun 21 02:17:43.835440 (XEN) heap[node=1][zone=35] -> 0 pages Jun 21 02:17:43.847409 (XEN) heap[node=1][zone=36] -> 0 pages Jun 21 02:17:43.847428 (XEN) heap[node=1][zone=37] -> 0 pages Jun 21 02:17:43.847439 (XEN) heap[node=1][zone=38] -> 0 pages Jun 21 02:17:43.859402 (XEN) heap[node=1][zone=39] -> 0 pages Jun 21 02:17:43.859422 (XEN) heap[node=1][zone=40] -> 0 pages Jun 21 02:17:43.859433 Jun 21 02:17:44.120635 (XEN) MSI information: Jun 21 02:17:44.135424 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 21 02:17:44.135451 (XE Jun 21 02:17:44.135770 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 21 02:17:44.147433 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 21 02:17:44.159423 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 21 02:17:44.171423 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 21 02:17:44.171448 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 21 02:17:44.183431 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 21 02:17:44.195429 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=00000012 mask=0/ /? Jun 21 02:17:44.207415 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=00000012 mask=0/ /? Jun 21 02:17:44.207440 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 21 02:17:44.219420 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=00000012 mask=0/ /? Jun 21 02:17:44.231416 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=00000012 mask=0/ /? Jun 21 02:17:44.231441 (XEN) MSI-X 84 vec=8a fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 21 02:17:44.243418 (XEN) MSI-X 85 vec=c2 fixed edge assert phys cpu dest=00000005 mask=1/ /0 Jun 21 02:17:44.255419 (XEN) MSI-X 86 vec=4a fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 21 02:17:44.267413 (XEN) MSI-X 87 vec=53 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 21 02:17:44.267438 (XEN) MSI-X 88 vec=38 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 21 02:17:44.279417 (XEN) MSI-X 89 vec=5b fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 21 02:17:44.291415 (XEN) MSI-X 90 vec=b9 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 21 02:17:44.303421 (XEN) MSI-X 91 vec=63 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 21 02:17:44.303447 (XEN) MSI-X 92 vec=ef fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 21 02:17:44.315418 (XEN) MSI-X 93 vec=2b fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 21 02:17:44.327416 (XEN) MSI-X 94 vec=8e fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 21 02:17:44.339407 (XEN) MSI-X 95 vec=8a fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 21 02:17:44.339433 (XEN) MSI-X 96 vec=96 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 21 02:17:44.351417 (XEN) MSI-X 97 vec=6b fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 21 02:17:44.363413 (XEN) MSI-X 98 vec=b0 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 21 02:17:44.363439 (XEN) MSI-X 99 vec=e1 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 21 02:17:44.375418 (XEN) MSI-X 100 vec=45 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 21 02:17:44.387416 (XEN) MSI-X 101 vec=52 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 21 02:17:44.399411 (XEN) MSI-X 102 vec=26 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 21 02:17:44.399436 (XEN) MSI-X 103 vec=53 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 21 02:17:44.411420 (XEN) MSI-X 104 vec=ef fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 21 02:17:44.423415 (XEN) MSI-X 105 vec=e6 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 21 02:17:44.435410 (XEN) MSI-X 106 vec=29 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 21 02:17:44.435435 (XEN) MSI-X 107 vec=ac fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 21 02:17:44.447419 (XEN) MSI-X 108 vec=7c fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 21 02:17:44.459423 (XEN) MSI-X 109 vec=ee fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 21 02:17:44.459448 (XEN) MSI-X 110 vec=d1 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 21 02:17:44.471420 (XEN) MSI-X 111 vec=43 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 21 02:17:44.483426 (XEN) MSI-X 112 vec=8d fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 21 02:17:44.495412 (XEN) MSI-X 113 vec=8f fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 21 02:17:44.495437 (XEN) MSI-X 114 vec=90 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 21 02:17:44.507421 (XEN) MSI-X 115 vec=44 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 21 02:17:44.519416 (XEN) MSI-X 116 vec=54 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 21 02:17:44.531391 (XEN) MSI-X 117 vec=bc fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 21 02:17:44.531417 (XEN) MSI-X 118 vec=cc fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 21 02:17:44.543417 (XEN) MSI-X 119 vec=64 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 21 02:17:44.555417 (XEN) MSI-X 120 vec=ca fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 21 02:17:44.555442 (XEN) MSI-X 121 vec=7f fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 21 02:17:44.567419 (XEN) MSI-X 122 vec=ba fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 21 02:17:44.579417 (XEN) MSI-X 123 vec=97 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 21 02:17:44.591413 (XEN) MSI-X 124 vec=60 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 21 02:17:44.591438 (XEN) MSI-X 125 vec=95 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 21 02:17:44.603421 (XEN) MSI-X 126 vec=bf fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 21 02:17:44.615416 (XEN) MSI-X 127 vec=c7 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 21 02:17:44.627411 (XEN) MSI-X 128 vec=aa fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 21 02:17:44.627444 (XEN) MSI-X 129 vec=9a fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 21 02:17:44.639418 (XEN) MSI-X 130 vec=42 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 21 02:17:44.651414 (XEN) MSI-X 131 vec=c3 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 21 02:17:44.663410 (XEN) MSI-X 132 vec=4d fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 21 02:17:44.663435 (XEN) MSI-X 133 vec=e8 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 21 02:17:44.675417 (XEN) MSI-X 134 vec=ba fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 21 02:17:44.687415 (XEN) MSI-X 135 vec=a2 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 21 02:17:44.687440 (XEN) MSI-X 136 vec=d4 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 21 02:17:44.699417 (XEN) MSI-X 137 vec=9a fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 21 02:17:44.711416 (XEN) MSI-X 138 vec=e7 fixed edge assert phys cpu dest=0000000d mask=1/ /0 Jun 21 02:17:44.723412 (XEN) MSI-X 139 vec=a8 fixed edge assert phys cpu dest=0000000d mask=1/ /0 Jun 21 02:17:44.723437 (XEN) MSI-X 140 vec=df fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 21 02:17:44.735419 (XEN) MSI-X 141 vec=e2 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 21 02:17:44.747417 (XEN) MSI-X 142 vec=45 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 21 02:17:44.759411 (XEN) MSI-X 143 vec=5e fixed edge assert phys cpu dest=00000021 mask=1/ /0 Jun 21 02:17:44.759436 (XEN) MSI-X 144 vec=ed fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 21 02:17:44.771418 (XEN) MSI-X 145 vec=b2 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 21 02:17:44.783415 (XEN) MSI-X 146 vec=7c fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 21 02:17:44.783440 (XEN) MSI-X 147 vec=84 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 21 02:17:44.795422 (XEN) MSI-X 148 vec=b2 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 21 02:17:44.807419 (XEN) MSI-X 149 vec=dc fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 21 02:17:44.819413 (XEN) MSI-X 150 vec=95 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 21 02:17:44.819437 (XEN) MSI-X 151 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 21 02:17:44.831422 (XEN) MSI-X 152 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 21 02:17:44.843419 (XEN) MSI-X 153 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 21 02:17:44.855414 (XEN) MSI-X 154 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 21 02:17:44.855439 (XEN) MSI-X 155 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 21 02:17:44.867417 (XEN) MSI-X 156 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 21 02:17:44.879414 (XEN) MSI-X 157 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 21 02:17:44.879439 (XEN) MSI-X 158 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 21 02:17:44.891404 Jun 21 02:17:46.164561 (XEN) ==== PCI devices ==== Jun 21 02:17:46.187424 (XEN) ==== segment 0000 ==== Jun 21 02:17:46.187442 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 21 02:17:46.187453 (XEN) 0000:ff:1f.0 Jun 21 02:17:46.187773 - d0 - node -1 Jun 21 02:17:46.199419 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 21 02:17:46.199438 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 21 02:17:46.199449 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 21 02:17:46.215438 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 21 02:17:46.215456 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 21 02:17:46.215467 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 21 02:17:46.215478 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 21 02:17:46.215497 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 21 02:17:46.231440 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 21 02:17:46.231458 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 21 02:17:46.231469 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 21 02:17:46.231479 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 21 02:17:46.243424 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 21 02:17:46.243443 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 21 02:17:46.243454 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 21 02:17:46.255417 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 21 02:17:46.255436 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 21 02:17:46.255448 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 21 02:17:46.255458 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 21 02:17:46.267423 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 21 02:17:46.267441 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 21 02:17:46.267452 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 21 02:17:46.279418 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 21 02:17:46.279437 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 21 02:17:46.279447 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 21 02:17:46.291409 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 21 02:17:46.291427 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 21 02:17:46.291438 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 21 02:17:46.291448 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 21 02:17:46.303412 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 21 02:17:46.303429 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 21 02:17:46.303440 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 21 02:17:46.315416 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 21 02:17:46.315434 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 21 02:17:46.315445 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 21 02:17:46.327408 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 21 02:17:46.327427 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 21 02:17:46.327438 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 21 02:17:46.339408 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 21 02:17:46.339426 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 21 02:17:46.339438 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 21 02:17:46.339448 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 21 02:17:46.351419 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 21 02:17:46.351437 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 21 02:17:46.351448 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 21 02:17:46.363409 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 21 02:17:46.363428 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 21 02:17:46.363438 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 21 02:17:46.375409 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 21 02:17:46.375427 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 21 02:17:46.375438 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 21 02:17:46.387410 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 21 02:17:46.387428 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 21 02:17:46.387439 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 21 02:17:46.387450 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 21 02:17:46.399412 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 21 02:17:46.399430 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 21 02:17:46.399440 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 21 02:17:46.411413 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 21 02:17:46.411432 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 21 02:17:46.411442 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 21 02:17:46.423409 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 21 02:17:46.423427 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 21 02:17:46.423438 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 21 02:17:46.423448 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 21 02:17:46.435412 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 21 02:17:46.435430 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 21 02:17:46.435441 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 21 02:17:46.447410 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 21 02:17:46.447428 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 21 02:17:46.447439 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 21 02:17:46.459410 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 21 02:17:46.459428 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 21 02:17:46.459439 (XEN) 0000:80:05.4 - d0 - node 1 Jun 21 02:17:46.471409 (XEN) 0000:80:05.2 - d0 - node 1 Jun 21 02:17:46.471427 (XEN) 0000:80:05.1 - d0 - node 1 Jun 21 02:17:46.471438 (XEN) 0000:80:05.0 - d0 - node 1 Jun 21 02:17:46.471455 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 21 02:17:46.483420 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 21 02:17:46.483439 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 21 02:17:46.495405 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 21 02:17:46.495425 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 21 02:17:46.495436 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 21 02:17:46.495446 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 21 02:17:46.507419 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 21 02:17:46.507437 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 21 02:17:46.507448 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 21 02:17:46.519412 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 21 02:17:46.519430 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 21 02:17:46.519441 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 21 02:17:46.531406 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 21 02:17:46.531425 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 21 02:17:46.531436 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 21 02:17:46.531446 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 21 02:17:46.543412 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 21 02:17:46.543430 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 21 02:17:46.543441 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 21 02:17:46.555411 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 21 02:17:46.555429 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 21 02:17:46.555440 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 21 02:17:46.567409 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 21 02:17:46.567427 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 21 02:17:46.567438 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 21 02:17:46.579408 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 21 02:17:46.579427 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 21 02:17:46.579438 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 21 02:17:46.579448 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 21 02:17:46.591411 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 21 02:17:46.591429 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 21 02:17:46.591440 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 21 02:17:46.603414 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 21 02:17:46.603432 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 21 02:17:46.603443 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 21 02:17:46.615410 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 21 02:17:46.615429 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 21 02:17:46.615440 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 21 02:17:46.615450 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 21 02:17:46.627410 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 21 02:17:46.627428 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 21 02:17:46.627439 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 21 02:17:46.639411 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 21 02:17:46.639429 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 21 02:17:46.639440 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 21 02:17:46.651421 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 21 02:17:46.651439 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 21 02:17:46.651450 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 21 02:17:46.663408 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 21 02:17:46.663427 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 21 02:17:46.663437 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 21 02:17:46.663448 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 21 02:17:46.675412 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 21 02:17:46.675430 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 21 02:17:46.675440 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 21 02:17:46.687422 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 21 02:17:46.687440 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 21 02:17:46.687451 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 21 02:17:46.699410 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 21 02:17:46.699428 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 21 02:17:46.699439 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 21 02:17:46.711411 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 21 02:17:46.711430 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 21 02:17:46.711441 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 21 02:17:46.711451 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 21 02:17:46.723410 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 21 02:17:46.723428 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 21 02:17:46.723439 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 21 02:17:46.735419 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 21 02:17:46.735438 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 21 02:17:46.735449 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 21 02:17:46.747409 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 21 02:17:46.747427 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 21 02:17:46.747438 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 21 02:17:46.747448 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 21 02:17:46.759411 (XEN) 0000:08:00.0 - d0 - node 0 Jun 21 02:17:46.759428 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 88 90 92 94 96 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 21 02:17:46.783418 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 21 02:17:46.795423 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 89 91 93 95 97 > Jun 21 02:17:46.807415 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 21 02:17:46.807435 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 21 02:17:46.807446 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 21 02:17:46.819409 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 21 02:17:46.819429 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 21 02:17:46.831410 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 21 02:17:46.831428 (XEN) 0000:00:16.1 - d0 - node 0 Jun 21 02:17:46.831439 (XEN) 0000:00:16.0 - d0 - node 0 Jun 21 02:17:46.843413 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 21 02:17:46.843433 (XEN) 0000:00:11.0 - d0 - node 0 Jun 21 02:17:46.843444 (XEN) 0000:00:05.4 - d0 - node 0 Jun 21 02:17:46.855407 (XEN) 0000:00:05.2 - d0 - node 0 Jun 21 02:17:46.855426 (XEN) 0000:00:05.1 - d0 - node 0 Jun 21 02:17:46.855437 (XEN) 0000:00:05.0 - d0 - node 0 Jun 21 02:17:46.855446 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 21 02:17:46.867413 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 21 02:17:46.867433 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 21 02:17:46.879414 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 21 02:17:46.879433 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 21 02:17:46.891387 (XEN) 0000:00:00.0 - d0 - node 0 Jun 21 02:17:46.891405 Jun 21 02:17:48.128670 (XEN) Dumping timer queues: Jun 21 02:17:48.143428 (XEN) CPU00: Jun 21 02:17:48.143444 (XEN) ex= 84288us timer=ffff82d040609820 cb=arch/x86/time.c#t Jun 21 02:17:48.143771 ime_calibration(0000000000000000) Jun 21 02:17:48.155419 (XEN) ex= 740602us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 21 02:17:48.167421 (XEN) ex= 363761us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:48.179422 (XEN) ex= 3538080us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Jun 21 02:17:48.191412 (XEN) ex= 25785470us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 21 02:17:48.191439 (XEN) CPU01: Jun 21 02:17:48.203415 (XEN) ex= 567437us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:48.203442 (XEN) ex= 767983us timer=ffff830839768070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839768000) Jun 21 02:17:48.215431 (XEN) CPU02: Jun 21 02:17:48.227416 (XEN) ex= 975338us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:48.227443 (XEN) ex= 3538078us timer=ffff83083970b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970b000) Jun 21 02:17:48.239423 (XEN) ex= 2376061us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Jun 21 02:17:48.251422 (XEN) CPU03: Jun 21 02:17:48.251438 (XEN) ex= 975338us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:48.263420 (XEN) CPU04: Jun 21 02:17:48.263444 (XEN) ex= 88122us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:48.275421 (XEN) ex= 2983052us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Jun 21 02:17:48.287418 (XEN) ex= 2375102us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Jun 21 02:17:48.299428 (XEN) CPU05: Jun 21 02:17:48.299444 (XEN) ex= 975301us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:48.311416 (XEN) ex= 2943983us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Jun 21 02:17:48.323420 (XEN) CPU06: Jun 21 02:17:48.323435 (XEN) ex= 975416us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:48.335419 (XEN) ex= 3538075us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Jun 21 02:17:48.347417 (XEN) CPU07: Jun 21 02:17:48.347433 (XEN) ex= 975416us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:48.359418 (XEN) ex= 1295068us timer=ffff830839767070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839767000) Jun 21 02:17:48.371418 (XEN) CPU08: Jun 21 02:17:48.371434 (XEN) ex= 50077us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:48.383418 (XEN) CPU09: Jun 21 02:17:48.383434 (XEN) ex= 975278us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:48.395417 (XEN) ex= 3538081us timer=ffff830839742070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839742000) Jun 21 02:17:48.407417 (XEN) CPU10: Jun 21 02:17:48.407432 (XEN) ex= 975279us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:48.419415 (XEN) ex= 3538079us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Jun 21 02:17:48.431418 (XEN) CPU11: Jun 21 02:17:48.431433 (XEN) ex= 975279us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:48.443413 (XEN) ex= 1800037us timer=ffff830839763070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839763000) Jun 21 02:17:48.455421 (XEN) CPU12: Jun 21 02:17:48.455437 (XEN) ex= 12718us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:48.467414 (XEN) ex= 3095078us timer=ffff8308396b8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b8000) Jun 21 02:17:48.479410 (XEN) ex= 2295058us timer=ffff830839760070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839760000) Jun 21 02:17:48.491414 (XEN) CPU13: Jun 21 02:17:48.491430 (XEN) ex= 975278us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:48.503413 (XEN) CPU14: Jun 21 02:17:48.503429 (XEN) ex= 975368us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:48.515417 (XEN) ex= 3538132us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Jun 21 02:17:48.527417 (XEN) ex= 1082220us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Jun 21 02:17:48.539410 (XEN) ex= 3616048us timer=ffff830839737070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839737000) Jun 21 02:17:48.551410 (XEN) CPU15: Jun 21 02:17:48.551426 (XEN) ex= 975370us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:48.563407 (XEN) CPU16: Jun 21 02:17:48.563423 (XEN) ex= 584026us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Jun 21 02:17:48.575411 (XEN) ex= 767983us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Jun 21 02:17:48.587412 (XEN) ex= 975261us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:48.599416 (XEN) CPU17: Jun 21 02:17:48.599432 (XEN) ex= 11099us timer=ffff830839df1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839df1460) Jun 21 02:17:48.611408 (XEN) ex= 3538087us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Jun 21 02:17:48.623411 (XEN) ex= 978971us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:48.623437 (XEN) CPU18: Jun 21 02:17:48.635411 (XEN) ex= 63983us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Jun 21 02:17:48.647410 (XEN) ex= 591045us timer=ffff8308396c9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c9000) Jun 21 02:17:48.659409 (XEN) ex= 975338us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:48.659436 (XEN) ex= 4295055us timer=ffff830839753070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839753000) Jun 21 02:17:48.671422 (XEN) CPU19: Jun 21 02:17:48.683410 (XEN) ex= 975338us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:48.683437 (XEN) CPU20: Jun 21 02:17:48.683446 (XEN) ex= 975360us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:48.695420 (XEN) ex= 2095062us timer=ffff8308396bf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bf000) Jun 21 02:17:48.707422 (XEN) ex= 1407983us timer=ffff830839715070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839715000) Jun 21 02:17:48.719422 (XEN) ex= 3538094us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Jun 21 02:17:48.731430 (XEN) CPU21: Jun 21 02:17:48.731446 (XEN) ex= 975360us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:48.743418 (XEN) CPU22: Jun 21 02:17:48.743434 (XEN) ex= 975393us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:48.755423 (XEN) ex= 2799064us timer=ffff83083975d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975d000) Jun 21 02:17:48.767421 (XEN) ex= 3538093us timer=ffff830839707070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839707000) Jun 21 02:17:48.779418 (XEN) ex= 3479063us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Jun 21 02:17:48.791425 (XEN) CPU23: Jun 21 02:17:48.791441 (XEN) ex= 975393us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:48.803418 (XEN) CPU24: Jun 21 02:17:48.803434 (XEN) ex= 975417us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:48.815417 (XEN) ex= 2687072us timer=ffff8308396f6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f6000) Jun 21 02:17:48.827426 (XEN) ex= 2346044us timer=ffff8308396d0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d0000) Jun 21 02:17:48.839416 (XEN) ex= 3538088us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Jun 21 02:17:48.851417 (XEN) CPU25: Jun 21 02:17:48.851432 (XEN) ex= 975417us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:48.863416 (XEN) CPU26: Jun 21 02:17:48.863432 (XEN) ex= 983us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Jun 21 02:17:48.875420 (XEN) ex= 975416us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:48.887417 (XEN) ex= 3538094us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Jun 21 02:17:48.899416 (XEN) CPU27: Jun 21 02:17:48.899432 (XEN) ex= 975416us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:48.911415 (XEN) CPU28: Jun 21 02:17:48.911431 (XEN) ex= 95048us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Jun 21 02:17:48.923425 (XEN) ex= 975345us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:48.935412 (XEN) CPU29: Jun 21 02:17:48.935427 (XEN) ex= 975345us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:48.947414 (XEN) CPU30: Jun 21 02:17:48.947430 (XEN) ex= 975337us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:48.959413 (XEN) ex= 2376059us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Jun 21 02:17:48.971420 (XEN) CPU31: Jun 21 02:17:48.971435 (XEN) ex= 975337us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:48.983410 (XEN) ex= 3538081us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Jun 21 02:17:48.995408 (XEN) CPU32: Jun 21 02:17:48.995424 (XEN) ex= 101717us timer=ffff83083973e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973e000) Jun 21 02:17:49.007409 (XEN) ex= 975253us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:49.007436 (XEN) ex= 3295062us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Jun 21 02:17:49.019427 (XEN) CPU33: Jun 21 02:17:49.031408 (XEN) ex= 975253us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:49.031435 (XEN) CPU34: Jun 21 02:17:49.031444 (XEN) ex= 790513us timer=ffff83083976e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976e000) Jun 21 02:17:49.043426 (XEN) ex= 975253us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:49.055419 (XEN) ex= 3538085us timer=ffff8308396e5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e5000) Jun 21 02:17:49.067424 (XEN) CPU35: Jun 21 02:17:49.067440 (XEN) ex= 975253us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:49.091694 (XEN) CPU36: Jun 21 02:17:49.091717 (XEN) ex= 972386us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:49.091753 (XEN) ex= 3538082us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Jun 21 02:17:49.103417 (XEN) CPU37: Jun 21 02:17:49.103433 (XEN) ex= 112494us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:49.115417 (XEN) CPU38: Jun 21 02:17:49.115432 (XEN) ex= 975281us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:49.127416 (XEN) ex= 3538083us timer=ffff83083971c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971c000) Jun 21 02:17:49.139422 (XEN) CPU39: Jun 21 02:17:49.139438 (XEN) ex= 975281us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:49.151417 (XEN) ex= 1591045us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Jun 21 02:17:49.163414 (XEN) CPU40: Jun 21 02:17:49.163430 (XEN) ex= 12823us timer=ffff830839730070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839730000) Jun 21 02:17:49.175422 (XEN) ex= 975308us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:49.187415 (XEN) ex= 1095047us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Jun 21 02:17:49.199412 (XEN) ex= 3538083us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Jun 21 02:17:49.211415 (XEN) CPU41: Jun 21 02:17:49.211431 (XEN) ex= 975308us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:49.223409 (XEN) CPU42: Jun 21 02:17:49.223425 (XEN) ex= 799028us timer=ffff830839786070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839786000) Jun 21 02:17:49.235415 (XEN) ex= 977764us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:49.235442 (XEN) CPU43: Jun 21 02:17:49.247410 (XEN) ex= 977764us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:49.247436 (XEN) CPU44: Jun 21 02:17:49.259407 (XEN) ex= 975337us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:49.259434 (XEN) ex= 2376061us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Jun 21 02:17:49.271422 (XEN) CPU45: Jun 21 02:17:49.271437 (XEN) ex= 975337us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:49.283421 (XEN) ex= 3538077us timer=ffff830839726070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839726000) Jun 21 02:17:49.295419 (XEN) CPU46: Jun 21 02:17:49.295435 (XEN) ex= 975308us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:49.307421 (XEN) ex= 3538078us timer=ffff830839700070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839700000) Jun 21 02:17:49.319424 (XEN) CPU47: Jun 21 02:17:49.319439 (XEN) ex= 769013us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:49.331418 (XEN) CPU48: Jun 21 02:17:49.331434 (XEN) ex= 975337us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:49.343428 (XEN) ex= 3538076us timer=ffff8308396ef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ef000) Jun 21 02:17:49.355419 (XEN) CPU49: Jun 21 02:17:49.355434 (XEN) ex= 975337us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:49.367419 (XEN) CPU50: Jun 21 02:17:49.367434 (XEN) ex= 975337us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:49.379425 (XEN) ex= 3538078us timer=ffff8308396db070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396db000) Jun 21 02:17:49.391419 (XEN) CPU51: Jun 21 02:17:49.391434 (XEN) ex= 975337us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:49.403419 (XEN) CPU52: Jun 21 02:17:49.403435 (XEN) ex= 295056us timer=ffff830839783070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839783000) Jun 21 02:17:49.415420 (XEN) ex= 976213us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:49.427416 (XEN) CPU53: Jun 21 02:17:49.427432 (XEN) ex= 976213us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:49.439415 (XEN) CPU54: Jun 21 02:17:49.439431 (XEN) ex= 114113us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:49.451422 (XEN) ex= 3071052us timer=ffff83083974c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974c000) Jun 21 02:17:49.463414 (XEN) ex= 3391055us timer=ffff8308396d4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d4000) Jun 21 02:17:49.475417 (XEN) CPU55: Jun 21 02:17:49.475433 (XEN) ex= 114113us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 02:17:49.487380 Jun 21 02:17:50.168131 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 21 02:17:50.195427 (XEN) max state: unlimited Jun 21 02:17:50.195445 (XEN) ==cpu0== Jun 21 02:17:50.195453 (XEN) C1: type[C Jun 21 02:17:50.195776 1] latency[ 2] usage[ 2942857] method[ FFH] duration[325182579772] Jun 21 02:17:50.207428 (XEN) C2: type[C1] latency[ 10] usage[ 1677495] method[ FFH] duration[1111435859493] Jun 21 02:17:50.219428 (XEN) C3: type[C2] latency[ 40] usage[ 1307865] method[ FFH] duration[1914593515724] Jun 21 02:17:50.231426 (XEN) *C4: type[C3] latency[133] usage[ 629509] method[ FFH] duration[7957258924480] Jun 21 02:17:50.231452 (XEN) C0: usage[ 6557726] duration[368050003328] Jun 21 02:17:50.243429 (XEN) PC2[2174184247466] PC3[480937421687] PC6[2499186485034] PC7[0] Jun 21 02:17:50.243452 (XEN) CC3[1860477520126] CC6[7481687328201] CC7[0] Jun 21 02:17:50.255421 (XEN) ==cpu1== Jun 21 02:17:50.255437 (XEN) C1: type[C1] latency[ 2] usage[ 903431] method[ FFH] duration[123264630379] Jun 21 02:17:50.267422 (XEN) C2: type[C1] latency[ 10] usage[ 635923] method[ FFH] duration[423228390290] Jun 21 02:17:50.279415 (XEN) C3: type[C2] latency[ 40] usage[ 456953] method[ FFH] duration[829298932877] Jun 21 02:17:50.279442 (XEN) *C4: type[C3] latency[133] usage[ 445163] method[ FFH] duration[10188566331256] Jun 21 02:17:50.291418 (XEN) C0: usage[ 2441470] duration[112162696228] Jun 21 02:17:50.303408 (XEN) PC2[2174184247466] PC3[480937421687] PC6[2499186485034] PC7[0] Jun 21 02:17:50.303431 (XEN) CC3[1860477520126] CC6[7481687328201] CC7[0] Jun 21 02:17:50.315408 (XEN) ==cpu2== Jun 21 02:17:50.315424 (XEN) C1: type[C1] latency[ 2] usage[ 3113204] method[ FFH] duration[384980162251] Jun 21 02:17:50.315444 (XEN) C2: type[C1] latency[ 10] usage[ 1841384] method[ FFH] duration[1178298638324] Jun 21 02:17:50.327420 (XEN) C3: type[C2] latency[ 40] usage[ 1360633] method[ FFH] duration[1934949979474] Jun 21 02:17:50.339420 (XEN) *C4: type[C3] latency[133] usage[ 617371] method[ FFH] duration[7781559580662] Jun 21 02:17:50.351415 (XEN) C0: usage[ 6932592] duration[396732680441] Jun 21 02:17:50.351435 (XEN) PC2[2174184247466] PC3[480937421687] PC6[2499186485034] PC7[0] Jun 21 02:17:50.363426 (XEN) CC3[1840042565585] CC6[7363080898718] CC7[0] Jun 21 02:17:50.363445 (XEN) ==cpu3== Jun 21 02:17:50.363455 (XEN) C1: type[C1] latency[ 2] usage[ 989158] method[ FFH] duration[136560544521] Jun 21 02:17:50.375424 (XEN) C2: type[C1] latency[ 10] usage[ 689196] method[ FFH] duration[448259997999] Jun 21 02:17:50.387416 (XEN) C3: type[C2] latency[ 40] usage[ 452761] method[ FFH] duration[775148821564] Jun 21 02:17:50.399418 (XEN) *C4: type[C3] latency[133] usage[ 456985] method[ FFH] duration[10216793633085] Jun 21 02:17:50.399444 (XEN) C0: usage[ 2588100] duration[99758178509] Jun 21 02:17:50.411423 (XEN) PC2[2174184247466] PC3[480937421687] PC6[2499186485034] PC7[0] Jun 21 02:17:50.423406 (XEN) CC3[1840042565585] CC6[7363080898718] CC7[0] Jun 21 02:17:50.423427 (XEN) ==cpu4== Jun 21 02:17:50.423436 (XEN) C1: type[C1] latency[ 2] usage[ 2610793] method[ FFH] duration[341854864314] Jun 21 02:17:50.435416 (XEN) C2: type[C1] latency[ 10] usage[ 1844238] method[ FFH] duration[1222015301982] Jun 21 02:17:50.447413 (XEN) C3: type[C2] latency[ 40] usage[ 1404690] method[ FFH] duration[1992364789371] Jun 21 02:17:50.447440 (XEN) *C4: type[C3] latency[133] usage[ 638665] method[ FFH] duration[7741787307269] Jun 21 02:17:50.459423 (XEN) C0: usage[ 6498386] duration[378498972289] Jun 21 02:17:50.471413 (XEN) PC2[2174184247466] PC3[480937421687] PC6[2499186485034] PC7[0] Jun 21 02:17:50.471435 (XEN) CC3[1895993219704] CC6[7394912155047] CC7[0] Jun 21 02:17:50.483411 (XEN) ==cpu5== Jun 21 02:17:50.483428 (XEN) C1: type[C1] latency[ 2] usage[ 714680] method[ FFH] duration[108680371663] Jun 21 02:17:50.495406 (XEN) C2: type[C1] latency[ 10] usage[ 558868] method[ FFH] duration[318667796486] Jun 21 02:17:50.495433 (XEN) C3: type[C2] latency[ 40] usage[ 326674] method[ FFH] duration[668596028736] Jun 21 02:17:50.507420 (XEN) *C4: type[C3] latency[133] usage[ 465807] method[ FFH] duration[10502177011710] Jun 21 02:17:50.519418 (XEN) C0: usage[ 2066029] duration[78400117793] Jun 21 02:17:50.519438 (XEN) PC2[2174184247466] PC3[480937421687] PC6[2499186485034] PC7[0] Jun 21 02:17:50.531418 (XEN) CC3[1895993219704] CC6[7394912155047] CC7[0] Jun 21 02:17:50.531437 (XEN) ==cpu6== Jun 21 02:17:50.543407 (XEN) C1: type[C1] latency[ 2] usage[ 3150185] method[ FFH] duration[368888587151] Jun 21 02:17:50.543434 (XEN) C2: type[C1] latency[ 10] usage[ 1807452] method[ FFH] duration[1174576673962] Jun 21 02:17:50.555426 (XEN) C3: type[C2] latency[ 40] usage[ 1367123] method[ FFH] duration[1914389145728] Jun 21 02:17:50.567420 (XEN) *C4: type[C3] latency[133] usage[ 621084] method[ FFH] duration[7774748666999] Jun 21 02:17:50.579409 (XEN) C0: usage[ 6945844] duration[443918315295] Jun 21 02:17:50.579430 (XEN) PC2[2174184247466] PC3[480937421687] PC6[2499186485034] PC7[0] Jun 21 02:17:50.591409 (XEN) CC3[1833578188298] CC6[7357067642323] CC7[0] Jun 21 02:17:50.591429 (XEN) ==cpu7== Jun 21 02:17:50.591438 (XEN) C1: type[C1] latency[ 2] usage[ 765514] method[ FFH] duration[121539545470] Jun 21 02:17:50.603419 (XEN) C2: type[C1] latency[ 10] usage[ 591513] method[ FFH] duration[351038468741] Jun 21 02:17:50.615415 (XEN) C3: type[C2] latency[ 40] usage[ 378855] method[ FFH] duration[690395043984] Jun 21 02:17:50.627409 (XEN) *C4: type[C3] latency[133] usage[ 497527] method[ FFH] duration[10433616217509] Jun 21 02:17:50.627436 (XEN) C0: usage[ 2233409] duration[79932204560] Jun 21 02:17:50.639413 (XEN) PC2[2174184247466] PC3[480937421687] PC6[2499186485034] PC7[0] Jun 21 02:17:50.639435 (XEN) CC3[1833578188298] CC6[7357067642323] CC7[0] Jun 21 02:17:50.651411 (XEN) ==cpu8== Jun 21 02:17:50.651427 (XEN) C1: type[C1] latency[ 2] usage[ 3166780] method[ FFH] duration[353258012893] Jun 21 02:17:50.663413 (XEN) C2: type[C1] latency[ 10] usage[ 1669471] method[ FFH] duration[1189825937346] Jun 21 02:17:50.663439 (XEN) C3: type[C2] latency[ 40] usage[ 1367094] method[ FFH] duration[2013332643666] Jun 21 02:17:50.675422 (XEN) *C4: type[C3] latency[133] usage[ 664362] method[ FFH] duration[7788233250990] Jun 21 02:17:50.687418 (XEN) C0: usage[ 6867707] duration[331871700115] Jun 21 02:17:50.687438 (XEN) PC2[2174184247466] PC3[480937421687] PC6[2499186485034] PC7[0] Jun 21 02:17:50.699415 (XEN) CC3[1938031057024] CC6[7403928571753] CC7[0] Jun 21 02:17:50.699435 (XEN) ==cpu9== Jun 21 02:17:50.711414 (XEN) C1: type[C1] latency[ 2] usage[ 567714] method[ FFH] duration[102396228687] Jun 21 02:17:50.711440 (XEN) C2: type[C1] latency[ 10] usage[ 597396] method[ FFH] duration[342279113415] Jun 21 02:17:50.723417 (XEN) C3: type[C2] latency[ 40] usage[ 351950] method[ FFH] duration[678478838952] Jun 21 02:17:50.735416 (XEN) *C4: type[C3] latency[133] usage[ 541664] method[ FFH] duration[10479838834398] Jun 21 02:17:50.747413 (XEN) C0: usage[ 2058724] duration[73528617193] Jun 21 02:17:50.747434 (XEN) PC2[2174184247466] PC3[480937421687] PC6[2499186485034] PC7[0] Jun 21 02:17:50.759415 (XEN) CC3[1938031057024] CC6[7403928571753] CC7[0] Jun 21 02:17:50.759435 (XEN) ==cpu10== Jun 21 02:17:50.759444 (XEN) C1: type[C1] latency[ 2] usage[ 2266027] method[ FFH] duration[309061790866] Jun 21 02:17:50.771427 (XEN) C2: type[C1] latency[ 10] usage[ 1734030] method[ FFH] duration[1186141080748] Jun 21 02:17:50.783413 (XEN) C3: type[C2] latency[ 40] usage[ 1411677] method[ FFH] duration[1973653614943] Jun 21 02:17:50.795411 (XEN) *C4: type[C3] latency[133] usage[ 678183] method[ FFH] duration[7898599037390] Jun 21 02:17:50.795438 (XEN) C0: usage[ 6089917] duration[309066166086] Jun 21 02:17:50.807415 (XEN) PC2[2174184247466] PC3[480937421687] PC6[2499186485034] PC7[0] Jun 21 02:17:50.807437 (XEN) CC3[1899443290590] CC6[7437570013889] CC7[0] Jun 21 02:17:50.819412 (XEN) ==cpu11== Jun 21 02:17:50.819428 (XEN) C1: type[C1] latency[ 2] usage[ 519935] method[ FFH] duration[93195465601] Jun 21 02:17:50.831415 (XEN) C2: type[C1] latency[ 10] usage[ 610374] method[ FFH] duration[381984071663] Jun 21 02:17:50.843408 (XEN) C3: type[C2] latency[ 40] usage[ 410133] method[ FFH] duration[716936553379] Jun 21 02:17:50.843435 (XEN) *C4: type[C3] latency[133] usage[ 568750] method[ FFH] duration[10381266800689] Jun 21 02:17:50.855417 (XEN) C0: usage[ 2109192] duration[103138894692] Jun 21 02:17:50.867416 (XEN) PC2[2174184247466] PC3[480937421687] PC6[2499186485034] PC7[0] Jun 21 02:17:50.867439 (XEN) CC3[1899443290590] CC6[7437570013889] CC7[0] Jun 21 02:17:50.879407 (XEN) ==cpu12== Jun 21 02:17:50.879424 (XEN) C1: type[C1] latency[ 2] usage[ 2759669] method[ FFH] duration[327342644016] Jun 21 02:17:50.891408 (XEN) C2: type[C1] latency[ 10] usage[ 1813926] method[ FFH] duration[1149880272468] Jun 21 02:17:50.891436 (XEN) C3: type[C2] latency[ 40] usage[ 1288854] method[ FFH] duration[1812527369854] Jun 21 02:17:50.903423 (XEN) *C4: type[C3] latency[133] usage[ 646735] method[ FFH] duration[7988210464765] Jun 21 02:17:50.915414 (XEN) C0: usage[ 6509184] duration[398561091921] Jun 21 02:17:50.915434 (XEN) PC2[2174184247466] PC3[480937421687] PC6[2499186485034] PC7[0] Jun 21 02:17:50.927413 (XEN) CC3[1801810454282] CC6[7449685353751] CC7[0] Jun 21 02:17:50.927433 (XEN) ==cpu13== Jun 21 02:17:50.927442 (XEN) C1: type[C1] latency[ 2] usage[ 574192] method[ FFH] duration[97636376624] Jun 21 02:17:50.939420 (XEN) C2: type[C1] latency[ 10] usage[ 759349] method[ FFH] duration[399862714416] Jun 21 02:17:50.951415 (XEN) C3: type[C2] latency[ 40] usage[ 439707] method[ FFH] duration[779037305511] Jun 21 02:17:50.963414 (XEN) *C4: type[C3] latency[133] usage[ 583815] method[ FFH] duration[10294775273306] Jun 21 02:17:50.975409 (XEN) C0: usage[ 2357063] duration[105210269441] Jun 21 02:17:50.975430 (XEN) PC2[2174184247466] PC3[480937421687] PC6[2499186485034] PC7[0] Jun 21 02:17:50.987409 (XEN) CC3[1801810454282] CC6[7449685353751] CC7[0] Jun 21 02:17:50.987430 (XEN) ==cpu14== Jun 21 02:17:50.987439 (XEN) C1: type[C1] latency[ 2] usage[ 4725911] method[ FFH] duration[413068765405] Jun 21 02:17:50.999418 (XEN) C2: type[C1] latency[ 10] usage[ 2061386] method[ FFH] duration[1221743221313] Jun 21 02:17:51.011413 (XEN) C3: type[C2] latency[ 40] usage[ 1447210] method[ FFH] duration[1968226368873] Jun 21 02:17:51.011440 (XEN) *C4: type[C3] latency[133] usage[ 657503] method[ FFH] duration[7545792491332] Jun 21 02:17:51.023421 (XEN) C0: usage[ 8892010] duration[527691147368] Jun 21 02:17:51.035411 (XEN) PC2[2174184247466] PC3[480937421687] PC6[2499186485034] PC7[0] Jun 21 02:17:51.035433 (XEN) CC3[1906986441988] CC6[7069639792729] CC7[0] Jun 21 02:17:51.047409 (XEN) ==cpu15== Jun 21 02:17:51.047425 (XEN) C1: type[C1] latency[ 2] usage[ 562988] method[ FFH] duration[115101957674] Jun 21 02:17:51.059412 (XEN) C2: type[C1] latency[ 10] usage[ 928011] method[ FFH] duration[520058812694] Jun 21 02:17:51.059439 (XEN) C3: type[C2] latency[ 40] usage[ 507840] method[ FFH] duration[890836012548] Jun 21 02:17:51.071420 (XEN) *C4: type[C3] latency[133] usage[ 598937] method[ FFH] duration[10075294321605] Jun 21 02:17:51.083418 (XEN) C0: usage[ 2597776] duration[75230974059] Jun 21 02:17:51.083438 (XEN) PC2[2174184247466] PC3[480937421687] PC6[2499186485034] PC7[0] Jun 21 02:17:51.095418 (XEN) CC3[1906986441988] CC6[7069639792729] CC7[0] Jun 21 02:17:51.095437 (XEN) ==cpu16== Jun 21 02:17:51.107407 (XEN) C1: type[C1] latency[ 2] usage[ 3016407] method[ FFH] duration[326921343494] Jun 21 02:17:51.107433 (XEN) C2: type[C1] latency[ 10] usage[ 2100914] method[ FFH] duration[1226092888394] Jun 21 02:17:51.119422 (XEN) C3: type[C2] latency[ 40] usage[ 1364204] method[ FFH] duration[1907925112862] Jun 21 02:17:51.131417 (XEN) *C4: type[C3] latency[133] usage[ 659531] method[ FFH] duration[7764528106189] Jun 21 02:17:51.143412 (XEN) C0: usage[ 7141056] duration[451054684425] Jun 21 02:17:51.143433 (XEN) PC2[2174184247466] PC3[480937421687] PC6[2499186485034] PC7[0] Jun 21 02:17:51.155412 (XEN) CC3[1893458914663] CC6[7230514734110] CC7[0] Jun 21 02:17:51.155432 (XEN) ==cpu17== Jun 21 02:17:51.155441 (XEN) C1: type[C1] latency[ 2] usage[ 575262] method[ FFH] duration[109357139996] Jun 21 02:17:51.167419 (XEN) C2: type[C1] latency[ 10] usage[ 909936] method[ FFH] duration[505608766026] Jun 21 02:17:51.179421 (XEN) C3: type[C2] latency[ 40] usage[ 536357] method[ FFH] duration[958895364867] Jun 21 02:17:51.191410 (XEN) C4: type[C3] latency[133] usage[ 650832] method[ FFH] duration[9995603884150] Jun 21 02:17:51.191437 (XEN) *C0: usage[ 2672388] duration[107057040399] Jun 21 02:17:51.203412 (XEN) PC2[2174184247466] PC3[480937421687] PC6[2499186485034] PC7[0] Jun 21 02:17:51.203434 (XEN) CC3[1893458914663] CC6[7230514734110] CC7[0] Jun 21 02:17:51.215413 (XEN) ==cpu18== Jun 21 02:17:51.215429 (XEN) C1: type[C1] latency[ 2] usage[ 3437643] method[ FFH] duration[327818465936] Jun 21 02:17:51.227417 (XEN) C2: type[C1] latency[ 10] usage[ 2008327] method[ FFH] duration[1221309814982] Jun 21 02:17:51.227443 (XEN) C3: type[C2] latency[ 40] usage[ 1453846] method[ FFH] duration[1983152669739] Jun 21 02:17:51.239418 (XEN) *C4: type[C3] latency[133] usage[ 686549] method[ FFH] duration[7677963194283] Jun 21 02:17:51.251419 (XEN) C0: usage[ 7586365] duration[466278102038] Jun 21 02:17:51.251440 (XEN) PC2[2174184247466] PC3[480937421687] PC6[2499186485034] PC7[0] Jun 21 02:17:51.263421 (XEN) CC3[1963095963601] CC6[7116808408850] CC7[0] Jun 21 02:17:51.275416 (XEN) ==cpu19== Jun 21 02:17:51.275432 (XEN) C1: type[C1] latency[ 2] usage[ 837244] method[ FFH] duration[116196507032] Jun 21 02:17:51.275452 (XEN) C2: type[C1] latency[ 10] usage[ 916929] method[ FFH] duration[460226379378] Jun 21 02:17:51.287424 (XEN) C3: type[C2] latency[ 40] usage[ 581385] method[ FFH] duration[938898094564] Jun 21 02:17:51.299419 (XEN) *C4: type[C3] latency[133] usage[ 631853] method[ FFH] duration[10048643859627] Jun 21 02:17:51.311416 (XEN) C0: usage[ 2967411] duration[112557492291] Jun 21 02:17:51.311436 (XEN) PC2[2174184247466] PC3[480937421687] PC6[2499186485034] PC7[0] Jun 21 02:17:51.323412 (XEN) CC3[1963095963601] CC6[7116808408850] CC7[0] Jun 21 02:17:51.323432 (XEN) ==cpu20== Jun 21 02:17:51.323441 (XEN) C1: type[C1] latency[ 2] usage[ 2875576] method[ FFH] duration[311228165669] Jun 21 02:17:51.335420 (XEN) C2: type[C1] latency[ 10] usage[ 1943818] method[ FFH] duration[1220693550027] Jun 21 02:17:51.347417 (XEN) C3: type[C2] latency[ 40] usage[ 1458647] method[ FFH] duration[2028876264806] Jun 21 02:17:51.359413 (XEN) *C4: type[C3] latency[133] usage[ 722245] method[ FFH] duration[7745924714696] Jun 21 02:17:51.359440 (XEN) C0: usage[ 7000286] duration[369799694818] Jun 21 02:17:51.371425 (XEN) PC2[2174184247466] PC3[480937421687] PC6[2499186485034] PC7[0] Jun 21 02:17:51.383406 (XEN) CC3[1964468899189] CC6[7246566592725] CC7[0] Jun 21 02:17:51.383426 (XEN) ==cpu21== Jun 21 02:17:51.383436 (XEN) C1: type[C1] latency[ 2] usage[ 707925] method[ FFH] duration[126059353362] Jun 21 02:17:51.395414 (XEN) C2: type[C1] latency[ 10] usage[ 770789] method[ FFH] duration[487322520144] Jun 21 02:17:51.407413 (XEN) C3: type[C2] latency[ 40] usage[ 569060] method[ FFH] duration[1066222096098] Jun 21 02:17:51.407439 (XEN) *C4: type[C3] latency[133] usage[ 670010] method[ FFH] duration[9905423107928] Jun 21 02:17:51.419421 (XEN) C0: usage[ 2717784] duration[91495399898] Jun 21 02:17:51.431409 (XEN) PC2[2174184247466] PC3[480937421687] PC6[2499186485034] PC7[0] Jun 21 02:17:51.431431 (XEN) CC3[1964468899189] CC6[7246566592725] CC7[0] Jun 21 02:17:51.443411 (XEN) ==cpu22== Jun 21 02:17:51.443427 (XEN) C1: type[C1] latency[ 2] usage[ 3229839] method[ FFH] duration[324566210761] Jun 21 02:17:51.455407 (XEN) C2: type[C1] latency[ 10] usage[ 1827152] method[ FFH] duration[1166412230015] Jun 21 02:17:51.455434 (XEN) C3: type[C2] latency[ 40] usage[ 1394984] method[ FFH] duration[1962510751603] Jun 21 02:17:51.467422 (XEN) *C4: type[C3] latency[133] usage[ 713316] method[ FFH] duration[7808256028887] Jun 21 02:17:51.479422 (XEN) C0: usage[ 7165291] duration[414777318824] Jun 21 02:17:51.479443 (XEN) PC2[2174184247466] PC3[480937421687] PC6[2499186485034] PC7[0] Jun 21 02:17:51.491419 (XEN) CC3[1957168143803] CC6[7234230243454] CC7[0] Jun 21 02:17:51.491439 (XEN) ==cpu23== Jun 21 02:17:51.503413 (XEN) C1: type[C1] latency[ 2] usage[ 1013807] method[ FFH] duration[159184450083] Jun 21 02:17:51.503440 (XEN) C2: type[C1] latency[ 10] usage[ 969126] method[ FFH] duration[584169548046] Jun 21 02:17:51.515419 (XEN) C3: type[C2] latency[ 40] usage[ 677691] method[ FFH] duration[1158111475886] Jun 21 02:17:51.527415 (XEN) *C4: type[C3] latency[133] usage[ 634192] method[ FFH] duration[9692195478212] Jun 21 02:17:51.539409 (XEN) C0: usage[ 3294816] duration[82861672317] Jun 21 02:17:51.539430 (XEN) PC2[2174184247466] PC3[480937421687] PC6[2499186485034] PC7[0] Jun 21 02:17:51.551410 (XEN) CC3[1957168143803] CC6[7234230243454] CC7[0] Jun 21 02:17:51.551430 (XEN) ==cpu24== Jun 21 02:17:51.551440 (XEN) C1: type[C1] latency[ 2] usage[ 3027612] method[ FFH] duration[328714827150] Jun 21 02:17:51.563417 (XEN) C2: type[C1] latency[ 10] usage[ 1912136] method[ FFH] duration[1246607992694] Jun 21 02:17:51.575412 (XEN) C3: type[C2] latency[ 40] usage[ 1494228] method[ FFH] duration[2063648475709] Jun 21 02:17:51.587419 (XEN) *C4: type[C3] latency[133] usage[ 704963] method[ FFH] duration[7619670478375] Jun 21 02:17:51.587445 (XEN) C0: usage[ 7138939] duration[417880959220] Jun 21 02:17:51.599412 (XEN) PC2[2174184247466] PC3[480937421687] PC6[2499186485034] PC7[0] Jun 21 02:17:51.599434 (XEN) CC3[1985192740840] CC6[7111576804617] CC7[0] Jun 21 02:17:51.611412 (XEN) ==cpu25== Jun 21 02:17:51.611428 (XEN) C1: type[C1] latency[ 2] usage[ 1042129] method[ FFH] duration[181438680987] Jun 21 02:17:51.623412 (XEN) C2: type[C1] latency[ 10] usage[ 1161815] method[ FFH] duration[695081043462] Jun 21 02:17:51.623438 (XEN) C3: type[C2] latency[ 40] usage[ 743406] method[ FFH] duration[1269860182982] Jun 21 02:17:51.635423 (XEN) *C4: type[C3] latency[133] usage[ 653151] method[ FFH] duration[9431662443990] Jun 21 02:17:51.647419 (XEN) C0: usage[ 3600501] duration[98480472044] Jun 21 02:17:51.647439 (XEN) PC2[2174184247466] PC3[480937421687] PC6[2499186485034] PC7[0] Jun 21 02:17:51.659416 (XEN) CC3[1985192740840] CC6[7111576804617] CC7[0] Jun 21 02:17:51.659435 (XEN) ==cpu26== Jun 21 02:17:51.671414 (XEN) C1: type[C1] latency[ 2] usage[ 3086481] method[ FFH] duration[338755951390] Jun 21 02:17:51.671441 (XEN) C2: type[C1] latency[ 10] usage[ 1908440] method[ FFH] duration[1249533004195] Jun 21 02:17:51.683422 (XEN) C3: type[C2] latency[ 40] usage[ 1518308] method[ FFH] duration[2111442755424] Jun 21 02:17:51.695416 (XEN) *C4: type[C3] latency[133] usage[ 723157] method[ FFH] duration[7640319674612] Jun 21 02:17:51.707413 (XEN) C0: usage[ 7236386] duration[336471492175] Jun 21 02:17:51.707433 (XEN) PC2[2174184247466] PC3[480937421687] PC6[2499186485034] PC7[0] Jun 21 02:17:51.719413 (XEN) CC3[2022472272426] CC6[7081819983190] CC7[0] Jun 21 02:17:51.719433 (XEN) ==cpu27== Jun 21 02:17:51.719442 (XEN) C1: type[C1] latency[ 2] usage[ 1716775] method[ FFH] duration[259370906130] Jun 21 02:17:51.731419 (XEN) C2: type[C1] latency[ 10] usage[ 1547884] method[ FFH] duration[819938662813] Jun 21 02:17:51.743416 (XEN) C3: type[C2] latency[ 40] usage[ 811252] method[ FFH] duration[1369338921447] Jun 21 02:17:51.755411 (XEN) *C4: type[C3] latency[133] usage[ 656344] method[ FFH] duration[9122519580532] Jun 21 02:17:51.755438 (XEN) C0: usage[ 4732255] duration[105354889837] Jun 21 02:17:51.767414 (XEN) PC2[2174184247466] PC3[480937421687] PC6[2499186485034] PC7[0] Jun 21 02:17:51.767436 (XEN) CC3[2022472272426] CC6[7081819983190] CC7[0] Jun 21 02:17:51.779414 (XEN) ==cpu28== Jun 21 02:17:51.779430 (XEN) C1: type[C1] latency[ 2] usage[ 4215540] method[ FFH] duration[408124077959] Jun 21 02:17:51.795438 (XEN) C2: type[C1] latency[ 10] usage[ 2042169] method[ FFH] duration[1142795221536] Jun 21 02:17:51.795464 (XEN) C3: type[C2] latency[ 40] usage[ 1241496] method[ FFH] duration[1781248641442] Jun 21 02:17:51.807425 (XEN) *C4: type[C3] latency[133] usage[ 678542] method[ FFH] duration[7999744867698] Jun 21 02:17:51.819418 (XEN) C0: usage[ 8177747] duration[344610211002] Jun 21 02:17:51.819438 (XEN) PC2[2255681672925] PC3[364987216615] PC6[2627975468274] PC7[0] Jun 21 02:17:51.831415 (XEN) CC3[1752659768491] CC6[7013691887011] CC7[0] Jun 21 02:17:51.831436 (XEN) ==cpu29== Jun 21 02:17:51.831445 (XEN) C1: type[C1] latency[ 2] usage[ 4018408] method[ FFH] duration[404186312540] Jun 21 02:17:51.843419 (XEN) C2: type[C1] latency[ 10] usage[ 1766526] method[ FFH] duration[851275261314] Jun 21 02:17:51.855417 (XEN) C3: type[C2] latency[ 40] usage[ 883950] method[ FFH] duration[1330970079732] Jun 21 02:17:51.867413 (XEN) *C4: type[C3] latency[133] usage[ 674323] method[ FFH] duration[8738085218667] Jun 21 02:17:51.867440 (XEN) C0: usage[ 7343207] duration[352006246088] Jun 21 02:17:51.879412 (XEN) PC2[2255681672925] PC3[364987216615] PC6[2627975468274] PC7[0] Jun 21 02:17:51.891411 (XEN) CC3[1752659768491] CC6[7013691887011] CC7[0] Jun 21 02:17:51.891431 (XEN) ==cpu30== Jun 21 02:17:51.891440 (XEN) C1: type[C1] latency[ 2] usage[ 5784091] method[ FFH] duration[549954838374] Jun 21 02:17:51.903418 (XEN) C2: type[C1] latency[ 10] usage[ 2443676] method[ FFH] duration[1360613266653] Jun 21 02:17:51.915411 (XEN) C3: type[C2] latency[ 40] usage[ 1385820] method[ FFH] duration[1947717251739] Jun 21 02:17:51.915438 (XEN) *C4: type[C3] latency[133] usage[ 631382] method[ FFH] duration[7353531688385] Jun 21 02:17:51.927427 (XEN) C0: usage[10244969] duration[464706134962] Jun 21 02:17:51.939414 (XEN) PC2[2255681672925] PC3[364987216615] PC6[2627975468274] PC7[0] Jun 21 02:17:51.939436 (XEN) CC3[1861272827273] CC6[6853886136118] CC7[0] Jun 21 02:17:51.951410 (XEN) ==cpu31== Jun 21 02:17:51.951426 (XEN) C1: type[C1] latency[ 2] usage[ 989157] method[ FFH] duration[107244203714] Jun 21 02:17:51.963414 (XEN) C2: type[C1] latency[ 10] usage[ 690193] method[ FFH] duration[343594861101] Jun 21 02:17:51.963441 (XEN) C3: type[C2] latency[ 40] usage[ 404993] method[ FFH] duration[623353158971] Jun 21 02:17:51.975422 (XEN) *C4: type[C3] latency[133] usage[ 301153] method[ FFH] duration[10459250734994] Jun 21 02:17:51.987416 (XEN) C0: usage[ 2385496] duration[143080314173] Jun 21 02:17:51.987437 (XEN) PC2[2255681672925] PC3[364987216615] PC6[2627975468274] PC7[0] Jun 21 02:17:51.999395 (XEN) CC3[1861272827273] CC6[6853886136118] CC7[0] Jun 21 02:17:51.999406 (XEN) ==cpu32== Jun 21 02:17:52.011397 (XEN) C1: type[C1] latency[ 2] usage[ 2078389] method[ FFH] duration[338305218088] Jun 21 02:17:52.011416 (XEN) C2: type[C1] latency[ 10] usage[ 1681980] method[ FFH] duration[1129526312098] Jun 21 02:17:52.023426 (XEN) C3: type[C2] latency[ 40] usage[ 1263551] method[ FFH] duration[1876823684506] Jun 21 02:17:52.035414 (XEN) *C4: type[C3] latency[133] usage[ 543260] method[ FFH] duration[8033828617391] Jun 21 02:17:52.047414 (XEN) C0: usage[ 5567180] duration[298039496948] Jun 21 02:17:52.047435 (XEN) PC2[2255681672925] PC3[364987216615] PC6[2627975468274] PC7[0] Jun 21 02:17:52.059421 (XEN) CC3[1819747234300] CC6[7482051155279] CC7[0] Jun 21 02:17:52.059441 (XEN) ==cpu33== Jun 21 02:17:52.059450 (XEN) C1: type[C1] latency[ 2] usage[ 456357] method[ FFH] duration[77216471033] Jun 21 02:17:52.071526 (XEN) C2: type[C1] latency[ 10] usage[ 545237] method[ FFH] duration[282324879452] Jun 21 02:17:52.087549 (XEN) C3: type[C2] latency[ 40] usage[ 356576] method[ FFH] duration[565450989193] Jun 21 02:17:52.087575 (XEN) *C4: type[C3] latency[133] usage[ 386267] method[ FFH] duration[10522632108234] Jun 21 02:17:52.099528 (XEN) C0: usage[ 1744437] duration[228898973912] Jun 21 02:17:52.099548 (XEN) PC2[2255681672925] PC3[364987216615] PC6[2627975468274] PC7[0] Jun 21 02:17:52.111538 (XEN) CC3[1819747234300] CC6[7482051155279] CC7[0] Jun 21 02:17:52.111566 (XEN) ==cpu34== Jun 21 02:17:52.123527 (XEN) C1: type[C1] latency[ 2] usage[ 2784498] method[ FFH] duration[353323432290] Jun 21 02:17:52.123554 (XEN) C2: Jun 21 02:17:52.124997 type[C1] latency[ 10] usage[ 1591180] method[ FFH] duration[1052912962889] Jun 21 02:17:52.135546 (XEN) C3: type[C2] latency[ 40] usage Jun 21 02:17:52.135896 [ 1183243] method[ FFH] duration[1774934493548] Jun 21 02:17:52.147542 (XEN) *C4: type[C3] latency[133] usage[ 568337] method[ FFH] duration[8150935966955] Jun 21 02:17:52.159543 (XEN) C0: usage[ 6127258] duration[344416623507] Jun 21 02:17:52.159564 (XEN) PC2[2255681672925] PC3[364987216615] PC6[2627975468274] PC7[0] Jun 21 02:17:52.171536 (XEN) CC3[1739540178176] CC6[7751625957223] CC7[0] Jun 21 02:17:52.171555 (XEN) ==cpu35== Jun 21 02:17:52.171565 (XEN) C1: type[C1] latency[ 2] usage[ 752641] method[ FFH] duration[65357622428] Jun 21 02:17:52.183539 (XEN) C2: type[C1] latency[ 10] usage[ 565502] method[ FFH] duration[296910691928] Jun 21 02:17:52.199549 (XEN) C3: type[C2] latency[ 40] usage[ 334339] method[ FFH] duration[589845580695] Jun 21 02:17:52.199575 (XEN) *C4: type[C3] latency[133] usage[ 380538] method[ FFH] duration[10635353099262] Jun 21 02:17:52.211525 (XEN) C0: usage[ 2033020] duration[89056577426] Jun 21 02:17:52.211546 (XEN) PC2[2255681672925] PC3[364987216615] PC6[2627975468274] PC7[0] Jun 21 02:17:52.223527 (XEN) CC3[1739540178176] CC6[7751625957223] CC7[0] Jun 21 02:17:52.223546 (XEN) ==cpu36== Jun 21 02:17:52.223556 (XEN) C1: type[C1] latency[ 2] usage[ 2328729] method[ FFH] duration[325174925682] Jun 21 02:17:52.235532 (XEN) C2: type[C1] latency[ 10] usage[ 1633689] method[ FFH] duration[1085791273564] Jun 21 02:17:52.247531 (XEN) C3: type[C2] latency[ 40] usage[ 1228157] method[ FFH] duration[1884564125974] Jun 21 02:17:52.259522 (XEN) *C4: type[C3] latency[133] usage[ 571424] method[ FFH] duration[8061559118651] Jun 21 02:17:52.259549 (XEN) C0: usage[ 5761999] duration[319434191778] Jun 21 02:17:52.271520 (XEN) PC2[2255681672925] PC3[364987216615] PC6[2627975468274] PC7[0] Jun 21 02:17:52.271543 (XEN) CC3[1842373060988] CC6[7682003707111] CC7[0] Jun 21 02:17:52.283523 (XEN) ==cpu37== Jun 21 02:17:52.283539 (XEN) C1: type[C1] latency[ 2] usage[ 253269] method[ FFH] duration[41480978986] Jun 21 02:17:52.295524 (XEN) C2: type[C1] latency[ 10] usage[ 421108] method[ FFH] duration[248064391422] Jun 21 02:17:52.295551 (XEN) C3: type[C2] latency[ 40] usage[ 293090] method[ FFH] duration[512159679870] Jun 21 02:17:52.307530 (XEN) *C4: type[C3] latency[133] usage[ 377872] method[ FFH] duration[10790144762230] Jun 21 02:17:52.319531 (XEN) C0: usage[ 1345339] duration[84673914527] Jun 21 02:17:52.319551 (XEN) PC2[2255681672925] PC3[364987216615] PC6[2627975468274] PC7[0] Jun 21 02:17:52.331430 (XEN) CC3[1842373060988] CC6[7682003707111] CC7[0] Jun 21 02:17:52.331450 (XEN) ==cpu38== Jun 21 02:17:52.331459 (XEN) C1: type[C1] latency[ 2] usage[ 1994961] method[ FFH] duration[302288382768] Jun 21 02:17:52.343423 (XEN) C2: type[C1] latency[ 10] usage[ 1563381] method[ FFH] duration[1116337106197] Jun 21 02:17:52.355419 (XEN) C3: type[C2] latency[ 40] usage[ 1235997] method[ FFH] duration[1931429947558] Jun 21 02:17:52.355445 (XEN) *C4: type[C3] latency[133] usage[ 586380] method[ FFH] duration[8031729509935] Jun 21 02:17:52.367426 (XEN) C0: usage[ 5380719] duration[294738840284] Jun 21 02:17:52.379415 (XEN) PC2[2255681672925] PC3[364987216615] PC6[2627975468274] PC7[0] Jun 21 02:17:52.379437 (XEN) CC3[1857788085792] CC6[7731632544183] CC7[0] Jun 21 02:17:52.391417 (XEN) ==cpu39== Jun 21 02:17:52.391434 (XEN) C1: type[C1] latency[ 2] usage[ 301051] method[ FFH] duration[52410249475] Jun 21 02:17:52.403411 (XEN) C2: type[C1] latency[ 10] usage[ 358289] method[ FFH] duration[194388866967] Jun 21 02:17:52.403447 (XEN) C3: type[C2] latency[ 40] usage[ 241526] method[ FFH] duration[472401384779] Jun 21 02:17:52.415420 (XEN) *C4: type[C3] latency[133] usage[ 389321] method[ FFH] duration[10902854199393] Jun 21 02:17:52.427419 (XEN) C0: usage[ 1290187] duration[54469178287] Jun 21 02:17:52.427439 (XEN) PC2[2255681672925] PC3[364987216615] PC6[2627975468274] PC7[0] Jun 21 02:17:52.439420 (XEN) CC3[1857788085792] CC6[7731632544183] CC7[0] Jun 21 02:17:52.439440 (XEN) ==cpu40== Jun 21 02:17:52.439449 (XEN) C1: type[C1] latency[ 2] usage[ 2178598] method[ FFH] duration[309073161693] Jun 21 02:17:52.451423 (XEN) C2: type[C1] latency[ 10] usage[ 1510314] method[ FFH] duration[1106021223245] Jun 21 02:17:52.463417 (XEN) C3: type[C2] latency[ 40] usage[ 1218748] method[ FFH] duration[1885585307577] Jun 21 02:17:52.463444 (XEN) *C4: type[C3] latency[133] usage[ 574744] method[ FFH] duration[8103729928615] Jun 21 02:17:52.475426 (XEN) C0: usage[ 5482404] duration[272114316335] Jun 21 02:17:52.487418 (XEN) PC2[2255681672925] PC3[364987216615] PC6[2627975468274] PC7[0] Jun 21 02:17:52.487440 (XEN) CC3[1839095434865] CC6[7737661847837] CC7[0] Jun 21 02:17:52.499414 (XEN) ==cpu41== Jun 21 02:17:52.499430 (XEN) C1: type[C1] latency[ 2] usage[ 222000] method[ FFH] duration[35508205352] Jun 21 02:17:52.499450 (XEN) C2: type[C1] latency[ 10] usage[ 303974] method[ FFH] duration[162278413325] Jun 21 02:17:52.511425 (XEN) C3: type[C2] latency[ 40] usage[ 204635] method[ FFH] duration[423448402813] Jun 21 02:17:52.523423 (XEN) *C4: type[C3] latency[133] usage[ 408678] method[ FFH] duration[10974406697091] Jun 21 02:17:52.535419 (XEN) C0: usage[ 1139287] duration[80882312315] Jun 21 02:17:52.535440 (XEN) PC2[2255681672925] PC3[364987216615] PC6[2627975468274] PC7[0] Jun 21 02:17:52.547415 (XEN) CC3[1839095434865] CC6[7737661847837] CC7[0] Jun 21 02:17:52.547435 (XEN) ==cpu42== Jun 21 02:17:52.547444 (XEN) C1: type[C1] latency[ 2] usage[ 2239456] method[ FFH] duration[246282437551] Jun 21 02:17:52.559422 (XEN) C2: type[C1] latency[ 10] usage[ 1111211] method[ FFH] duration[841857280150] Jun 21 02:17:52.571417 (XEN) C3: type[C2] latency[ 40] usage[ 971102] method[ FFH] duration[1492055279212] Jun 21 02:17:52.571443 (XEN) *C4: type[C3] latency[133] usage[ 561476] method[ FFH] duration[8835951220167] Jun 21 02:17:52.583425 (XEN) C0: usage[ 4883245] duration[260377879928] Jun 21 02:17:52.595414 (XEN) PC2[2255681672925] PC3[364987216615] PC6[2627975468274] PC7[0] Jun 21 02:17:52.595436 (XEN) CC3[1676998000947] CC6[7974046195136] CC7[0] Jun 21 02:17:52.607424 (XEN) ==cpu43== Jun 21 02:17:52.607441 (XEN) C1: type[C1] latency[ 2] usage[ 640595] method[ FFH] duration[119572776326] Jun 21 02:17:52.607461 (XEN) C2: type[C1] latency[ 10] usage[ 617374] method[ FFH] duration[374806282431] Jun 21 02:17:52.619425 (XEN) C3: type[C2] latency[ 40] usage[ 414237] method[ FFH] duration[710782681015] Jun 21 02:17:52.631423 (XEN) *C4: type[C3] latency[133] usage[ 439982] method[ FFH] duration[10356062153482] Jun 21 02:17:52.643417 (XEN) C0: usage[ 2112188] duration[115300289855] Jun 21 02:17:52.643438 (XEN) PC2[2255681672925] PC3[364987216615] PC6[2627975468274] PC7[0] Jun 21 02:17:52.655416 (XEN) CC3[1676998000947] CC6[7974046195136] CC7[0] Jun 21 02:17:52.655436 (XEN) ==cpu44== Jun 21 02:17:52.655445 (XEN) C1: type[C1] latency[ 2] usage[ 2270736] method[ FFH] duration[307517207919] Jun 21 02:17:52.667423 (XEN) C2: type[C1] latency[ 10] usage[ 1524651] method[ FFH] duration[1041394466333] Jun 21 02:17:52.679420 (XEN) C3: type[C2] latency[ 40] usage[ 1182277] method[ FFH] duration[1739819797827] Jun 21 02:17:52.679446 (XEN) *C4: type[C3] latency[133] usage[ 595482] method[ FFH] duration[8156295547321] Jun 21 02:17:52.691424 (XEN) C0: usage[ 5573146] duration[431497275819] Jun 21 02:17:52.703413 (XEN) PC2[2255681672925] PC3[364987216615] PC6[2627975468274] PC7[0] Jun 21 02:17:52.703443 (XEN) CC3[1819690568648] CC6[7435158141023] CC7[0] Jun 21 02:17:52.715415 (XEN) ==cpu45== Jun 21 02:17:52.715431 (XEN) C1: type[C1] latency[ 2] usage[ 440953] method[ FFH] duration[68573389875] Jun 21 02:17:52.715451 (XEN) C2: type[C1] latency[ 10] usage[ 467011] method[ FFH] duration[237304377048] Jun 21 02:17:52.727424 (XEN) C3: type[C2] latency[ 40] usage[ 279099] method[ FFH] duration[548891977900] Jun 21 02:17:52.739421 (XEN) *C4: type[C3] latency[133] usage[ 432295] method[ FFH] duration[10646322059243] Jun 21 02:17:52.751412 (XEN) C0: usage[ 1619358] duration[175432581049] Jun 21 02:17:52.751434 (XEN) PC2[2255681672925] PC3[364987216615] PC6[2627975468274] PC7[0] Jun 21 02:17:52.763412 (XEN) CC3[1819690568648] CC6[7435158141023] CC7[0] Jun 21 02:17:52.763433 (XEN) ==cpu46== Jun 21 02:17:52.763442 (XEN) C1: type[C1] latency[ 2] usage[ 2887138] method[ FFH] duration[365010079397] Jun 21 02:17:52.775421 (XEN) C2: type[C1] latency[ 10] usage[ 1534869] method[ FFH] duration[999528813316] Jun 21 02:17:52.787419 (XEN) C3: type[C2] latency[ 40] usage[ 1138780] method[ FFH] duration[1728571506856] Jun 21 02:17:52.787446 (XEN) *C4: type[C3] latency[133] usage[ 578347] method[ FFH] duration[8146243147175] Jun 21 02:17:52.799427 (XEN) C0: usage[ 6139134] duration[437170901864] Jun 21 02:17:52.811420 (XEN) PC2[2255681672925] PC3[364987216615] PC6[2627975468274] PC7[0] Jun 21 02:17:52.811442 (XEN) CC3[1654616862956] CC6[7764264985549] CC7[0] Jun 21 02:17:52.823416 (XEN) ==cpu47== Jun 21 02:17:52.823433 (XEN) C1: type[C1] latency[ 2] usage[ 971835] method[ FFH] duration[60762197881] Jun 21 02:17:52.823453 (XEN) C2: type[C1] latency[ 10] usage[ 326646] method[ FFH] duration[144886994518] Jun 21 02:17:52.835426 (XEN) C3: type[C2] latency[ 40] usage[ 171899] method[ FFH] duration[335169480258] Jun 21 02:17:52.847420 (XEN) *C4: type[C3] latency[133] usage[ 391311] method[ FFH] duration[11034190048285] Jun 21 02:17:52.859414 (XEN) C0: usage[ 1861691] duration[101515815390] Jun 21 02:17:52.859435 (XEN) PC2[2255681672925] PC3[364987216615] PC6[2627975468274] PC7[0] Jun 21 02:17:52.871417 (XEN) CC3[1654616862956] CC6[7764264985549] CC7[0] Jun 21 02:17:52.871437 (XEN) ==cpu48== Jun 21 02:17:52.871447 (XEN) C1: type[C1] latency[ 2] usage[ 2830679] method[ FFH] duration[375311707897] Jun 21 02:17:52.883421 (XEN) C2: type[C1] latency[ 10] usage[ 1569627] method[ FFH] duration[1099974297705] Jun 21 02:17:52.895415 (XEN) C3: type[C2] latency[ 40] usage[ 1207677] method[ FFH] duration[1821355579913] Jun 21 02:17:52.895442 (XEN) *C4: type[C3] latency[133] usage[ 585157] method[ FFH] duration[7992213367748] Jun 21 02:17:52.907423 (XEN) C0: usage[ 6193140] duration[387669642519] Jun 21 02:17:52.907443 (XEN) PC2[2255681672925] PC3[364987216615] PC6[2627975468274] PC7[0] Jun 21 02:17:52.919421 (XEN) CC3[1803548782675] CC6[7572328563302] CC7[0] Jun 21 02:17:52.919440 (XEN) ==cpu49== Jun 21 02:17:52.931414 (XEN) C1: type[C1] latency[ 2] usage[ 303888] method[ FFH] duration[46171589748] Jun 21 02:17:52.931441 (XEN) C2: type[C1] latency[ 10] usage[ 394075] method[ FFH] duration[228476646620] Jun 21 02:17:52.943423 (XEN) C3: type[C2] latency[ 40] usage[ 284891] method[ FFH] duration[521277650990] Jun 21 02:17:52.955422 (XEN) *C4: type[C3] latency[133] usage[ 416636] method[ FFH] duration[10796329572563] Jun 21 02:17:52.967415 (XEN) C0: usage[ 1399490] duration[84269222345] Jun 21 02:17:52.967436 (XEN) PC2[2255681672925] PC3[364987216615] PC6[2627975468274] PC7[0] Jun 21 02:17:52.979413 (XEN) CC3[1803548782675] CC6[7572328563302] CC7[0] Jun 21 02:17:52.979434 (XEN) ==cpu50== Jun 21 02:17:52.979443 (XEN) C1: type[C1] latency[ 2] usage[ 2763730] method[ FFH] duration[327224369379] Jun 21 02:17:52.991420 (XEN) C2: type[C1] latency[ 10] usage[ 1601133] method[ FFH] duration[979766930028] Jun 21 02:17:53.003454 (XEN) C3: type[C2] latency[ 40] usage[ 1049962] method[ FFH] duration[1605875580521] Jun 21 02:17:53.003489 (XEN) *C4: type[C3] latency[133] usage[ 541996] method[ FFH] duration[8400336981204] Jun 21 02:17:53.015420 (XEN) C0: usage[ 5956821] duration[363320880938] Jun 21 02:17:53.015440 (XEN) PC2[2255681672925] PC3[364987216615] PC6[2627975468274] PC7[0] Jun 21 02:17:53.027420 (XEN) CC3[1608817328543] CC6[7941846301909] CC7[0] Jun 21 02:17:53.027440 (XEN) ==cpu51== Jun 21 02:17:53.039414 (XEN) C1: type[C1] latency[ 2] usage[ 491555] method[ FFH] duration[43722189826] Jun 21 02:17:53.039441 (XEN) C2: type[C1] latency[ 10] usage[ 312521] method[ FFH] duration[216822291259] Jun 21 02:17:53.051426 (XEN) C3: type[C2] latency[ 40] usage[ 282493] method[ FFH] duration[494088031210] Jun 21 02:17:53.063424 (XEN) *C4: type[C3] latency[133] usage[ 394266] method[ FFH] duration[10821302598076] Jun 21 02:17:53.063450 (XEN) C0: usage[ 1480835] duration[100589718869] Jun 21 02:17:53.075417 (XEN) PC2[2255681672925] PC3[364987216615] PC6[2627975468274] PC7[0] Jun 21 02:17:53.075439 (XEN) CC3[1608817328543] CC6[7941846301909] CC7[0] Jun 21 02:17:53.087419 (XEN) ==cpu52== Jun 21 02:17:53.087435 (XEN) C1: type[C1] latency[ 2] usage[ 2442877] method[ FFH] duration[318767301102] Jun 21 02:17:53.099422 (XEN) C2: type[C1] latency[ 10] usage[ 1374004] method[ FFH] duration[954634025526] Jun 21 02:17:53.099448 (XEN) C3: type[C2] latency[ 40] usage[ 1029424] method[ FFH] duration[1617304823252] Jun 21 02:17:53.111427 (XEN) *C4: type[C3] latency[133] usage[ 530236] method[ FFH] duration[8507722205204] Jun 21 02:17:53.123420 (XEN) C0: usage[ 5376541] duration[278096539901] Jun 21 02:17:53.123441 (XEN) PC2[2255681672925] PC3[364987216615] PC6[2627975468274] PC7[0] Jun 21 02:17:53.135420 (XEN) CC3[1617838155698] CC6[8098048011540] CC7[0] Jun 21 02:17:53.135440 (XEN) ==cpu53== Jun 21 02:17:53.147413 (XEN) C1: type[C1] latency[ 2] usage[ 396596] method[ FFH] duration[48169320971] Jun 21 02:17:53.147440 (XEN) C2: type[C1] latency[ 10] usage[ 371544] method[ FFH] duration[199464766200] Jun 21 02:17:53.159422 (XEN) C3: type[C2] latency[ 40] usage[ 252150] method[ FFH] duration[470240185792] Jun 21 02:17:53.171418 (XEN) *C4: type[C3] latency[133] usage[ 385375] method[ FFH] duration[10874967573398] Jun 21 02:17:53.171444 (XEN) C0: usage[ 1405665] duration[83683137140] Jun 21 02:17:53.183421 (XEN) PC2[2255681672925] PC3[364987216615] PC6[2627975468274] PC7[0] Jun 21 02:17:53.183443 (XEN) CC3[1617838155698] CC6[8098048011540] CC7[0] Jun 21 02:17:53.195420 (XEN) ==cpu54== Jun 21 02:17:53.195436 (XEN) C1: type[C1] latency[ 2] usage[ 2466763] method[ FFH] duration[311385254616] Jun 21 02:17:53.207421 (XEN) C2: type[C1] latency[ 10] usage[ 1354162] method[ FFH] duration[956796133240] Jun 21 02:17:53.207447 (XEN) C3: type[C2] latency[ 40] usage[ 1047306] method[ FFH] duration[1543958868538] Jun 21 02:17:53.219433 (XEN) *C4: type[C3] latency[133] usage[ 517313] method[ FFH] duration[8561812694319] Jun 21 02:17:53.231422 (XEN) C0: usage[ 5385544] duration[302572096234] Jun 21 02:17:53.231443 (XEN) PC2[2255681672925] PC3[364987216615] PC6[2627975468274] PC7[0] Jun 21 02:17:53.243422 (XEN) CC3[1548990434895] CC6[8145864003799] CC7[0] Jun 21 02:17:53.243442 (XEN) ==cpu55== Jun 21 02:17:53.243451 (XEN) C1: type[C1] latency[ 2] usage[ 827087] method[ FFH] duration[63666049367] Jun 21 02:17:53.255425 (XEN) C2: type[C1] latency[ 10] usage[ 458122] method[ FFH] duration[262687297281] Jun 21 02:17:53.267420 (XEN) C3: type[C2] latency[ 40] usage[ 425277] method[ FFH] duration[679606955603] Jun 21 02:17:53.279417 (XEN) *C4: type[C3] latency[133] usage[ 351307] method[ FFH] duration[10564285578229] Jun 21 02:17:53.279444 (XEN) C0: usage[ 2061793] duration[106279257810] Jun 21 02:17:53.291420 (XEN) PC2[2255681672925] PC3[364987216615] PC6[2627975468274] PC7[0] Jun 21 02:17:53.291442 (XEN) CC3[1548990434895] CC6[8145864003799] CC7[0] Jun 21 02:17:53.303426 (XEN) 'd' pressed -> dumping registers Jun 21 02:17:53.303446 (XEN) Jun 21 02:17:53.303454 (XEN) *** Dumping CPU17 host state: *** Jun 21 02:17:53.315414 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:17:53.315436 (XEN) CPU: 17 Jun 21 02:17:53.315446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:53.327420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:17:53.327441 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Jun 21 02:17:53.339420 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Jun 21 02:17:53.351414 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Jun 21 02:17:53.351436 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 00000a9f555a2692 Jun 21 02:17:53.363418 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Jun 21 02:17:53.363440 (XEN) r15: 00000a9f1b1fe6f6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:17:53.375419 (XEN) cr3: 000000105260c000 cr2: 00005613da400418 Jun 21 02:17:53.387416 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 21 02:17:53.387437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:17:53.399417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:17:53.411412 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:17:53.411436 (XEN) Xen stack trace from rsp=ffff830839de7e50: Jun 21 02:17:53.423419 (XEN) 00000a9f1b3801d9 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Jun 21 02:17:53.423441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 21 02:17:53.435416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:17:53.435438 (XEN) ffff830839de7ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396de000 Jun 21 02:17:53.447419 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Jun 21 02:17:53.459416 (XEN) ffff82d04032974f 0000000000000000 ffff8880036b0f80 0000000000000000 Jun 21 02:17:53.459438 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Jun 21 02:17:53.471416 (XEN) 00000a99f9124c40 000000001a012400 00000000002a0cb4 0000000000000000 Jun 21 02:17:53.483414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:17:53.483437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:17:53.495421 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:17:53.507411 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Jun 21 02:17:53.507434 (XEN) 00000037f9811000 0000000000372660 0000000000000000 8000000839deb002 Jun 21 02:17:53.519414 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:17:53.519432 (XEN) Xen call trace: Jun 21 02:17:53.519442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:53.531420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:17:53.543414 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:17:53.543435 (XEN) Jun 21 02:17:53.543444 (XEN) *** Dumping CPU18 host state: *** Jun 21 02:17:53.543455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:17:53.555420 (XEN) CPU: 18 Jun 21 02:17:53.555436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:53.567418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:17:53.567438 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Jun 21 02:17:53.579436 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Jun 21 02:17:53.591523 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 21 02:17:53.591554 (XEN) r9: ffff830839ddd5e0 r10: ffff83083975d070 r11: 00000a9fb1ab7830 Jun 21 02:17:53.603524 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Jun 21 02:17:53.603546 (XEN) r15: 00000a9f619140fc cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:17:53.615527 (XEN) cr3: 000000105260c000 cr2: ffff88800585b2c0 Jun 21 02:17:53.615547 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 21 02:17:53.627525 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:17:53.639521 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:17:53.639549 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:17:53.651529 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 21 02:17:53.651549 (XEN) 00000a9f6ecfec48 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Jun 21 02:17:53.663528 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 21 02:17:53.675521 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:17:53.675543 (XEN) ffff830839dd7ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396f9000 Jun 21 02:17:53.687528 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Jun 21 02:17:53.699524 (XEN) ffff82d04032974f 0000000000000000 ffff8880036a8f80 0000000000000000 Jun 21 02:17:53.699545 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Jun 21 02:17:53.711525 (XEN) 0000000000007ff0 0000000000000000 000000000024d62c 0000000000000000 Jun 21 02:17:53.711546 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:17:53.723528 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:17:53.735524 (XEN) ffffc90040203ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:17:53.735546 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Jun 21 02:17:53.747529 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Jun 21 02:17:53.759525 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:17:53.759543 (XEN) Xen call trace: Jun 21 02:17:53.759553 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:53.771529 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:17:53.771552 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:17:53.783528 (XEN) Jun 21 02:17:53.783543 (XEN) *** Dumping CPU19 host state: *** Jun 21 02:17:53.783555 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:17:53.795525 (XEN) CPU: 19 Jun 21 02:17:53.795541 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:53.807527 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:17:53.807547 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Jun 21 02:17:53.819523 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Jun 21 02:17:53.819546 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Jun 21 02:17:53.831534 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 00000002a73fd5d3 Jun 21 02:17:53.843522 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Jun 21 02:17:53.843544 (XEN) r15: 00000a9f6050e35c cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 02:17:53.855525 (XEN) cr3: 000000006ead3000 cr2: ffff88800daf5b40 Jun 21 02:17:53.855545 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 21 02:17:53.867526 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:17:53.879518 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:17:53.879546 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:17:53.891533 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Jun 21 02:17:53.891554 (XEN) 00000a9f7d086a9b ffff830839dbffff 0000000000000000 ffff830839dbfea0 Jun 21 02:17:53.903526 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 21 02:17:53.915521 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:17:53.915543 (XEN) ffff830839dbfee8 ffff82d0403259ae ffff82d0403258c5 ffff830839729000 Jun 21 02:17:53.927524 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Jun 21 02:17:53.927546 (XEN) ffff82d04032974f 0000000000000000 ffff88800365ae80 0000000000000000 Jun 21 02:17:53.939531 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Jun 21 02:17:53.951524 (XEN) 0000000000000000 000000001a012401 000000000093b164 0000000000000000 Jun 21 02:17:53.951545 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:17:53.963536 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:17:53.975523 (XEN) ffffc90040193ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:17:53.975545 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Jun 21 02:17:53.987525 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 02:17:53.999428 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:17:53.999436 (XEN) Xen call trace: Jun 21 02:17:53.999441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:54.011403 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:17:54.011418 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:17:54.027439 (XEN) Jun 21 02:17:54.027453 (XEN) *** Dumping CPU20 host state: *** Jun 21 02:17:54.027465 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:17:54.027478 (XEN) CPU: 20 Jun 21 02:17:54.039418 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:54.039445 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:17:54.051417 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Jun 21 02:17:54.051439 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Jun 21 02:17:54.067440 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Jun 21 02:17:54.067461 (XEN) r9: ffff830839db1450 r10: ffff8308396bf070 r11: 00000aa060605028 Jun 21 02:17:54.079440 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Jun 21 02:17:54.079466 (XEN) r15: 00000a9f60608a34 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:17:54.091980 (XEN) cr3: 0000000833725000 cr2: ffff888006a395c0 Jun 21 02:17:54.107438 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 21 02:17:54.107459 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:17:54.107473 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:17:54.119437 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 Jun 21 02:17:54.124165 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:17:54.131429 (XEN) Xen stack trace from rsp=ffff830839da7e50: Jun 21 02:17:54.131449 (XEN) 00000a9f8b41d310 ffff830 Jun 21 02:17:54.131796 839da7fff 0000000000000000 ffff830839da7ea0 Jun 21 02:17:54.143420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 21 02:17:54.143441 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:17:54.155430 (XEN) ffff830839da7ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839715000 Jun 21 02:17:54.167428 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Jun 21 02:17:54.167450 (XEN) ffff82d04032974f 0000000000000000 ffff888003660f80 0000000000000000 Jun 21 02:17:54.179432 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Jun 21 02:17:54.191416 (XEN) 0000000000007ff0 000000001a412400 00000000008fd504 0000000000000000 Jun 21 02:17:54.191437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:17:54.203424 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:17:54.215415 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:17:54.215437 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Jun 21 02:17:54.227416 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Jun 21 02:17:54.227438 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:17:54.239423 (XEN) Xen call trace: Jun 21 02:17:54.239440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:54.251413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:17:54.251436 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:17:54.263415 (XEN) Jun 21 02:17:54.263430 (XEN) 'e' pressed -> dumping event-channel info Jun 21 02:17:54.263444 (XEN) *** Dumping CPU21 host state: *** Jun 21 02:17:54.263455 (XEN) Event channel information for domain 0: Jun 21 02:17:54.275417 (XEN) Polling vCPUs: {} Jun 21 02:17:54.275434 (XEN) port [p/m/s] Jun 21 02:17:54.275444 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:17:54.287418 (XEN) CPU: 21 Jun 21 02:17:54.287434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:54.299417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:17:54.299437 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Jun 21 02:17:54.311415 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Jun 21 02:17:54.311437 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Jun 21 02:17:54.323421 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 00000002a73fd9a2 Jun 21 02:17:54.335412 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Jun 21 02:17:54.335435 (XEN) r15: 00000a9f6050c444 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 02:17:54.347427 (XEN) cr3: 000000006ead3000 cr2: ffff8880090a8c20 Jun 21 02:17:54.347447 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 21 02:17:54.359420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:17:54.359441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:17:54.371429 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:17:54.383416 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Jun 21 02:17:54.383436 (XEN) 00000a9f997a603d ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Jun 21 02:17:54.395419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 21 02:17:54.407416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:17:54.407439 (XEN) ffff830839d8fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396eb000 Jun 21 02:17:54.419418 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Jun 21 02:17:54.419439 (XEN) ffff82d04032974f 0000000000000000 ffff8880036acd80 0000000000000000 Jun 21 02:17:54.431419 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Jun 21 02:17:54.443426 (XEN) 0000000000000000 000000001a012400 0000000000228b4c 0000000000000000 Jun 21 02:17:54.443447 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:17:54.455420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:17:54.467414 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:17:54.467435 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Jun 21 02:17:54.479423 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 02:17:54.479445 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:17:54.491416 (XEN) Xen call trace: Jun 21 02:17:54.491433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:54.503416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:17:54.503439 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:17:54.515419 (XEN) Jun 21 02:17:54.515434 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU22 host state: *** Jun 21 02:17:54.515449 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:17:54.527419 (XEN) CPU: 22 Jun 21 02:17:54.527436 (XEN) RIP: e008:[] scrub_free_pages+0x1/0x41b Jun 21 02:17:54.539415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:17:54.539436 (XEN) rax: 0000000000000b00 rbx: 0000000000000016 rcx: 0000000000000000 Jun 21 02:17:54.551419 (XEN) rdx: 0000000000000000 rsi: 0000000000000063 rdi: 0000000000000016 Jun 21 02:17:54.551440 (XEN) rbp: ffff830839d7fee8 rsp: ffff830839d7feb0 r8: 0000000000000001 Jun 21 02:17:54.563418 (XEN) r9: ffff830839d85390 r10: ffff8308396e1070 r11: 00000a9ffc002abe Jun 21 02:17:54.575415 (XEN) r12: 0000000000007fff r13: ffff82d0405e7080 r14: ffff82d0405e0210 Jun 21 02:17:54.575437 (XEN) r15: ffff82d0405f8500 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:17:54.587416 (XEN) cr3: 000000105260c000 cr2: ffff888008c0fd80 Jun 21 02:17:54.587436 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 21 02:17:54.599420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:17:54.599441 (XEN) Xen code around (scrub_free_pages+0x1/0x41b): Jun 21 02:17:54.611421 (XEN) 81 a6 0f 00 5d c3 c3 55 <48> 89 e5 41 57 41 56 41 55 41 54 53 48 83 ec 40 Jun 21 02:17:54.623416 (XEN) Xen stack trace from rsp=ffff830839d7feb0: Jun 21 02:17:54.623437 (XEN) ffff830839d7fee8 ffff82d040325983 ffff82d0403258c5 ffff8308396e1000 Jun 21 02:17:54.635415 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Jun 21 02:17:54.635437 (XEN) ffff82d04032974f 0000000000000000 ffff8880036b0000 0000000000000000 Jun 21 02:17:54.647426 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Jun 21 02:17:54.659416 (XEN) 0000000000007ff0 0000000000000001 000000000016a844 0000000000000000 Jun 21 02:17:54.659438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:17:54.671418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:17:54.683411 (XEN) ffffc9004023bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:17:54.683433 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Jun 21 02:17:54.695417 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Jun 21 02:17:54.695438 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:17:54.707419 (XEN) Xen call trace: Jun 21 02:17:54.707436 (XEN) [] R scrub_free_pages+0x1/0x41b Jun 21 02:17:54.707451 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:17:54.719420 (XEN) Jun 21 02:17:54.719435 v=0(XEN) *** Dumping CPU23 host state: *** Jun 21 02:17:54.719448 Jun 21 02:17:54.719455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:17:54.731418 (XEN) CPU: 23 Jun 21 02:17:54.731434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:54.743422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:17:54.743442 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Jun 21 02:17:54.755418 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Jun 21 02:17:54.755440 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Jun 21 02:17:54.767428 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 000000029c4557b3 Jun 21 02:17:54.779417 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Jun 21 02:17:54.779439 (XEN) r15: 00000a9fa8a8c681 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 02:17:54.791420 (XEN) cr3: 000000006ead3000 cr2: ffff88800585b840 Jun 21 02:17:54.791440 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 21 02:17:54.803419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:17:54.815415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:17:54.815442 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:17:54.827419 (XEN) Xen stack trace from rsp=ffff830839d67e50: Jun 21 02:17:54.827439 (XEN) 00000a9fb4d924ed ffff830839d67fff 0000000000000000 ffff830839d67ea0 Jun 21 02:17:54.839418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 21 02:17:54.851421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:17:54.851443 (XEN) ffff830839d67ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839703000 Jun 21 02:17:54.863419 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Jun 21 02:17:54.875419 (XEN) ffff82d04032974f 0000000000000000 ffff888003665d00 0000000000000000 Jun 21 02:17:54.875440 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Jun 21 02:17:54.887415 (XEN) 0000000000000000 0000000000000000 0000000000662c5c 0000000000000000 Jun 21 02:17:54.887436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:17:54.899424 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:17:54.911420 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:17:54.911442 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Jun 21 02:17:54.923418 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 02:17:54.935417 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:17:54.935435 (XEN) Xen call trace: Jun 21 02:17:54.935446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:54.947419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:17:54.947441 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:17:54.959420 (XEN) Jun 21 02:17:54.959435 (XEN) 2 [0/1/(XEN) *** Dumping CPU24 host state: *** Jun 21 02:17:54.959449 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:17:54.971421 (XEN) CPU: 24 Jun 21 02:17:54.971437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:54.983423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:17:54.983443 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Jun 21 02:17:54.995421 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Jun 21 02:17:55.007415 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Jun 21 02:17:55.007438 (XEN) r9: ffff830839d6bdc0 r10: ffff830839748070 r11: 00000a9fd785d9cc Jun 21 02:17:55.019417 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Jun 21 02:17:55.019439 (XEN) r15: 00000a9fb17fa888 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:17:55.031419 (XEN) cr3: 000000105260c000 cr2: ffff8880090a86a0 Jun 21 02:17:55.043411 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 21 02:17:55.043434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:17:55.055424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:17:55.055451 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:17:55.067427 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Jun 21 02:17:55.079413 (XEN) 00000a9fc31b6548 ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Jun 21 02:17:55.079436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 21 02:17:55.091415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:17:55.091437 (XEN) ffff830839d4fee8 ffff82d0403259ae ffff82d0403258c5 ffff830839748000 Jun 21 02:17:55.103422 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Jun 21 02:17:55.115419 (XEN) ffff82d04032974f 0000000000000000 ffff888003601f00 0000000000000000 Jun 21 02:17:55.115441 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Jun 21 02:17:55.127421 (XEN) 0000000000000000 0000000000000100 0000000000b7385c 0000000000000000 Jun 21 02:17:55.139413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:17:55.139435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:17:55.151417 (XEN) ffffc9004014bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:17:55.151438 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Jun 21 02:17:55.163420 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Jun 21 02:17:55.175417 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:17:55.175435 (XEN) Xen call trace: Jun 21 02:17:55.175445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:55.187418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:17:55.187440 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:17:55.199423 (XEN) Jun 21 02:17:55.199438 ]: s=6 n=0 x=0(XEN) *** Dumping CPU25 host state: *** Jun 21 02:17:55.199451 Jun 21 02:17:55.211411 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:17:55.211435 (XEN) CPU: 25 Jun 21 02:17:55.211445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:55.223421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:17:55.223442 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Jun 21 02:17:55.235419 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Jun 21 02:17:55.247415 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 21 02:17:55.247437 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 000000029c4557f4 Jun 21 02:17:55.259425 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Jun 21 02:17:55.259447 (XEN) r15: 00000a9fa8a8d938 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 02:17:55.271422 (XEN) cr3: 000000006ead3000 cr2: 00005600e82d4ec0 Jun 21 02:17:55.283419 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 21 02:17:55.283442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:17:55.295415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:17:55.295442 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:17:55.307421 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 21 02:17:55.319415 (XEN) 00000a9fd17a6cb4 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Jun 21 02:17:55.319437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 21 02:17:55.331415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:17:55.331437 (XEN) ffff830839d3fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396f6000 Jun 21 02:17:55.343419 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Jun 21 02:17:55.355415 (XEN) ffff82d04032974f 0000000000000000 ffff8880036a9f00 0000000000000000 Jun 21 02:17:55.355437 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Jun 21 02:17:55.367427 (XEN) 0000000000000000 0000000000000000 000000000027a3bc 0000000000000000 Jun 21 02:17:55.379413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:17:55.379435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:17:55.391415 (XEN) ffffc9004020bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:17:55.391436 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Jun 21 02:17:55.403420 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 02:17:55.415415 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:17:55.415433 (XEN) Xen call trace: Jun 21 02:17:55.415443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:55.427420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:17:55.439410 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:17:55.439433 (XEN) Jun 21 02:17:55.439441 (XEN) 3 [0/0/(XEN) *** Dumping CPU26 host state: *** Jun 21 02:17:55.451412 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:17:55.451436 (XEN) CPU: 26 Jun 21 02:17:55.451445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:55.463431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:17:55.463452 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Jun 21 02:17:55.475421 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Jun 21 02:17:55.487414 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Jun 21 02:17:55.487436 (XEN) r9: ffff830839d1a010 r10: ffff83083974f070 r11: 00000a9fff84ce35 Jun 21 02:17:55.499419 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Jun 21 02:17:55.511415 (XEN) r15: 00000a9fd404ce7a cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:17:55.511438 (XEN) cr3: 000000105260c000 cr2: ffff88800daf5e80 Jun 21 02:17:55.523408 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 21 02:17:55.523430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:17:55.535415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:17:55.547414 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:17:55.547437 (XEN) Xen stack trace from rsp=ffff830839d27e50: Jun 21 02:17:55.559416 (XEN) 00000a9fdfcb82be ffff830839d27fff 0000000000000000 ffff830839d27ea0 Jun 21 02:17:55.559439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 21 02:17:55.571416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:17:55.583413 (XEN) ffff830839d27ee8 ffff82d0403259ae ffff82d0403258c5 ffff83083974f000 Jun 21 02:17:55.583435 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Jun 21 02:17:55.595415 (XEN) ffff82d04032974f 0000000000000000 ffff888003600000 0000000000000000 Jun 21 02:17:55.595437 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Jun 21 02:17:55.607421 (XEN) 0000000000000000 00000aa4f6e33640 0000000001213b84 0000000000000000 Jun 21 02:17:55.619418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:17:55.619439 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:17:55.631419 (XEN) ffffc9004013bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:17:55.643415 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Jun 21 02:17:55.643436 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Jun 21 02:17:55.655417 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:17:55.655435 (XEN) Xen call trace: Jun 21 02:17:55.655453 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:55.667429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:17:55.679414 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:17:55.679436 (XEN) Jun 21 02:17:55.679444 ]: s=6 n=0 x=0 Jun 21 02:17:55.679453 (XEN) *** Dumping CPU27 host state: *** Jun 21 02:17:55.691414 (XEN) 4 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:17:55.691439 (XEN) CPU: 27 Jun 21 02:17:55.691449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:55.703425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:17:55.715414 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Jun 21 02:17:55.715437 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Jun 21 02:17:55.727417 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Jun 21 02:17:55.727439 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 00000002a73fd604 Jun 21 02:17:55.739417 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Jun 21 02:17:55.751416 (XEN) r15: 00000a9fe442b51d cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 02:17:55.751438 (XEN) cr3: 000000006ead3000 cr2: 00007f594783c520 Jun 21 02:17:55.763417 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 21 02:17:55.763438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:17:55.775419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:17:55.787418 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:17:55.787440 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Jun 21 02:17:55.799418 (XEN) 00000a9fe442c709 ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Jun 21 02:17:55.799440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 21 02:17:55.811419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:17:55.823416 (XEN) ffff830839d0fee8 ffff82d0403259ae ffff82d0403258c5 ffff830839703000 Jun 21 02:17:55.823438 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Jun 21 02:17:55.835418 (XEN) ffff82d04032974f 0000000000000000 ffff888003665d00 0000000000000000 Jun 21 02:17:55.847411 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Jun 21 02:17:55.847433 (XEN) 0000000000000000 000000001a412401 00000000006632cc 0000000000000000 Jun 21 02:17:55.859418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:17:55.859439 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:17:55.871420 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:17:55.883415 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Jun 21 02:17:55.883437 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 02:17:55.895416 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:17:55.895434 (XEN) Xen call trace: Jun 21 02:17:55.907413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:55.907438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:17:55.919417 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:17:55.919438 (XEN) Jun 21 02:17:55.919446 - (XEN) *** Dumping CPU28 host state: *** Jun 21 02:17:55.931416 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:17:55.931439 (XEN) CPU: 28 Jun 21 02:17:55.943410 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:55.943437 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:17:55.955422 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Jun 21 02:17:55.955445 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Jun 21 02:17:55.967420 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Jun 21 02:17:55.979413 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 00000aa029da3781 Jun 21 02:17:55.979435 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Jun 21 02:17:55.991389 (XEN) r15: 00000a9fee3f8781 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:17:55.991411 (XEN) cr3: 000000105260c000 cr2: 00007ffc3a2e1df0 Jun 21 02:17:56.003403 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 21 02:17:56.003414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:17:56.015404 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:17:56.027413 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:17:56.027435 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Jun 21 02:17:56.039417 (XEN) 00000a9ffc994089 ffff82d040353c5d ffff82d0405e7e80 ffff83107be0fea0 Jun 21 02:17:56.039440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 21 02:17:56.051398 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:17:56.063398 (XEN) ffff83107be0fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396cc000 Jun 21 02:17:56.063412 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Jun 21 02:17:56.075453 (XEN) ffff82d04032974f 0000000000000000 ffff8880036b5d00 0000000000000000 Jun 21 02:17:56.087413 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Jun 21 02:17:56.087435 (XEN) 0000000000000000 0000000000000000 0000000000402494 0000000000000000 Jun 21 02:17:56.099423 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:17:56.111423 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:17:56.111445 (XEN) ffffc9004026bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:17:56.123423 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Jun 21 02:17:56.123445 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Jun 21 02:17:56.135432 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:17:56.135449 (XEN) Xen call trace: Jun 21 02:17:56.147423 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:56.147447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:17:56.159423 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:17:56.159444 (XEN) Jun 21 02:17:56.159452 Jun 21 02:17:56.159459 (XEN) *** Dum Jun 21 02:17:56.168739 ping CPU29 host state: *** Jun 21 02:17:56.171430 (XEN) 5 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:17:56.171456 (XEN) CPU Jun 21 02:17:56.171806 : 29 Jun 21 02:17:56.183425 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:56.183451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:17:56.195427 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Jun 21 02:17:56.195449 (XEN) rdx: ffff83107bf17fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Jun 21 02:17:56.207420 (XEN) rbp: ffff83107bf17eb0 rsp: ffff83107bf17e50 r8: 0000000000000001 Jun 21 02:17:56.219423 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 000000029c455445 Jun 21 02:17:56.219446 (XEN) r12: ffff83107bf17ef8 r13: 000000000000001d r14: ffff830839ce8010 Jun 21 02:17:56.231426 (XEN) r15: 00000a9fee3f8797 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 02:17:56.231448 (XEN) cr3: 000000006ead3000 cr2: ffff88800585b840 Jun 21 02:17:56.243434 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 21 02:17:56.255411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:17:56.255433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:17:56.267421 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:17:56.279424 (XEN) Xen stack trace from rsp=ffff83107bf17e50: Jun 21 02:17:56.279445 (XEN) 00000aa00aef5762 ffff82d040353c5d ffff82d0405e7f00 ffff83107bf17ea0 Jun 21 02:17:56.291414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 21 02:17:56.291435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:17:56.303417 (XEN) ffff83107bf17ee8 ffff82d0403259ae ffff82d0403258c5 ffff83083973e000 Jun 21 02:17:56.303439 (XEN) ffff83107bf17ef8 ffff83083ffd9000 000000000000001d ffff83107bf17e18 Jun 21 02:17:56.315421 (XEN) ffff82d04032974f 0000000000000000 ffff888003604d80 0000000000000000 Jun 21 02:17:56.327415 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Jun 21 02:17:56.327436 (XEN) 0000000000000000 0000000000000100 000000000e21373c 0000000000000000 Jun 21 02:17:56.339417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:17:56.351414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:17:56.351436 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:17:56.363416 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cef000 Jun 21 02:17:56.363438 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 02:17:56.375419 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:17:56.375437 (XEN) Xen call trace: Jun 21 02:17:56.387417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:56.387442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:17:56.399416 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:17:56.399438 (XEN) Jun 21 02:17:56.399446 - (XEN) *** Dumping CPU30 host state: *** Jun 21 02:17:56.411417 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:17:56.411440 (XEN) CPU: 30 Jun 21 02:17:56.423415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:56.423441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:17:56.435419 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Jun 21 02:17:56.435441 (XEN) rdx: ffff83107be17fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Jun 21 02:17:56.447416 (XEN) rbp: ffff83107be17eb0 rsp: ffff83107be17e50 r8: 0000000000000001 Jun 21 02:17:56.459424 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 00000aa029da3d25 Jun 21 02:17:56.459447 (XEN) r12: ffff83107be17ef8 r13: 000000000000001e r14: ffff830839cdb010 Jun 21 02:17:56.471419 (XEN) r15: 00000a9fee3f89c3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:17:56.483419 (XEN) cr3: 000000105260c000 cr2: 000055def1955534 Jun 21 02:17:56.483439 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 21 02:17:56.495412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:17:56.495434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:17:56.507421 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:17:56.519413 (XEN) Xen stack trace from rsp=ffff83107be17e50: Jun 21 02:17:56.519434 (XEN) 00000aa019494dde ffff82d040353c5d ffff82d0405e7f80 ffff83107be17ea0 Jun 21 02:17:56.531417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 21 02:17:56.531438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:17:56.543425 (XEN) ffff83107be17ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396f2000 Jun 21 02:17:56.543448 (XEN) ffff83107be17ef8 ffff83083ffd9000 000000000000001e ffff83107be17e18 Jun 21 02:17:56.555421 (XEN) ffff82d04032974f 0000000000000000 ffff8880036aae80 0000000000000000 Jun 21 02:17:56.567415 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Jun 21 02:17:56.567436 (XEN) 0000000000000000 000000001a412400 0000000000527cec 0000000000000000 Jun 21 02:17:56.579422 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:17:56.591414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:17:56.591436 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:17:56.603415 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Jun 21 02:17:56.615412 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Jun 21 02:17:56.615434 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:17:56.627415 (XEN) Xen call trace: Jun 21 02:17:56.627433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:56.627450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:17:56.639419 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:17:56.639440 (XEN) Jun 21 02:17:56.639449 Jun 21 02:17:56.639455 (XEN) *** Dumping CPU31 host state: *** Jun 21 02:17:56.651416 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:17:56.663413 (XEN) CPU: 31 Jun 21 02:17:56.663430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:56.663450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:17:56.675419 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Jun 21 02:17:56.675442 (XEN) rdx: ffff83107bf0ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Jun 21 02:17:56.687420 (XEN) rbp: ffff83107bf0feb0 rsp: ffff83107bf0fe50 r8: 0000000000000001 Jun 21 02:17:56.699416 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 00000aa0ff947fde Jun 21 02:17:56.699438 (XEN) r12: ffff83107bf0fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Jun 21 02:17:56.711419 (XEN) r15: 00000a9fff94db55 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:17:56.723413 (XEN) cr3: 000000105260c000 cr2: 00007f59d222f068 Jun 21 02:17:56.723433 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 21 02:17:56.735415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:17:56.735436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:17:56.747421 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:17:56.759415 (XEN) Xen stack trace from rsp=ffff83107bf0fe50: Jun 21 02:17:56.759435 (XEN) 00000aa0279f6d76 ffff83107bf0ffff 0000000000000000 ffff83107bf0fea0 Jun 21 02:17:56.771414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 21 02:17:56.771435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:17:56.783419 (XEN) ffff83107bf0fee8 ffff82d0403259ae ffff82d0403258c5 ffff830839718000 Jun 21 02:17:56.795413 (XEN) ffff83107bf0fef8 ffff83083ffd9000 000000000000001f ffff83107bf0fe18 Jun 21 02:17:56.795435 (XEN) ffff82d04032974f 0000000000000000 ffff888003660000 0000000000000000 Jun 21 02:17:56.807415 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Jun 21 02:17:56.807436 (XEN) 0000000000000000 000000001a412400 0000000000425854 0000000000000000 Jun 21 02:17:56.819422 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:17:56.831418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:17:56.831446 (XEN) ffffc900401bbed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:17:56.843416 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cd9000 Jun 21 02:17:56.855414 (XEN) 00000037f96f5000 0000000000372660 0000000000000000 8000000839cd8002 Jun 21 02:17:56.855435 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:17:56.867415 (XEN) Xen call trace: Jun 21 02:17:56.867433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:56.867450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:17:56.879423 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:17:56.879444 (XEN) Jun 21 02:17:56.891421 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU32 host state: *** Jun 21 02:17:56.891443 Jun 21 02:17:56.891451 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:17:56.903413 (XEN) CPU: 32 Jun 21 02:17:56.903429 (XEN) RIP: e008:[] stop_timer+0x76/0xcc Jun 21 02:17:56.903444 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor Jun 21 02:17:56.915418 (XEN) rax: ffff830839cc906c rbx: ffff830839cc9420 rcx: 0000000000000008 Jun 21 02:17:56.915440 (XEN) rdx: ffff83107be3ffff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Jun 21 02:17:56.927419 (XEN) rbp: ffff83107be3fe30 rsp: ffff83107be3fe20 r8: 0000000000001501 Jun 21 02:17:56.939413 (XEN) r9: ffff830839cca220 r10: 0000000000000014 r11: 00000aa06575de47 Jun 21 02:17:56.939435 (XEN) r12: 0000000000000200 r13: 0000000000000020 r14: ffff830839ccecf0 Jun 21 02:17:56.951414 (XEN) r15: 0000000000000004 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:17:56.951435 (XEN) cr3: 000000105260c000 cr2: ffff8880090a8820 Jun 21 02:17:56.963418 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 21 02:17:56.963440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:17:56.975421 (XEN) Xen code around (stop_timer+0x76/0xcc): Jun 21 02:17:56.987415 (XEN) fd ff ff 4c 09 24 24 9d bd 48 89 df e8 f3 f8 ff ff 85 c0 75 38 c6 43 Jun 21 02:17:56.987439 (XEN) Xen stack trace from rsp=ffff83107be3fe20: Jun 21 02:17:56.999413 (XEN) ffff830839cceda8 ffff83107be3fef8 ffff83107be3fe40 ffff82d040261b5b Jun 21 02:17:56.999435 (XEN) ffff83107be3feb0 ffff82d04029247f 00000020405e7080 ffff83107be3ffff Jun 21 02:17:57.011422 (XEN) 0000000000000000 ffff83107be3fea0 0000000000000000 0000000000000000 Jun 21 02:17:57.023413 (XEN) 0000000000000000 0000000000000020 0000000000007fff ffff82d0405e7080 Jun 21 02:17:57.023434 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107be3fee8 ffff82d0403259ae Jun 21 02:17:57.035417 (XEN) ffff82d0403258c5 ffff830839759000 ffff83107be3fef8 ffff83083ffd9000 Jun 21 02:17:57.035440 (XEN) 0000000000000020 ffff83107be3fe18 ffff82d04032974f 0000000000000000 Jun 21 02:17:57.047417 (XEN) ffff8880035fcd80 0000000000000000 0000000000000000 0000000000000008 Jun 21 02:17:57.059417 (XEN) ffff8880035fcd80 0000000000000246 0000000000007ff0 0000000000000001 Jun 21 02:17:57.059439 (XEN) 0000000001a3d454 0000000000000000 ffffffff81bb93aa 0000000000000001 Jun 21 02:17:57.071417 (XEN) deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa Jun 21 02:17:57.083414 (XEN) 000000000000e033 0000000000000246 ffffc90040123ed0 000000000000e02b Jun 21 02:17:57.083436 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jun 21 02:17:57.095428 (XEN) 0000e01000000020 ffff830839ccc000 00000037f96e9000 0000000000372660 Jun 21 02:17:57.095450 (XEN) 0000000000000000 8000000839cc7002 0000000000000000 0000000e00000000 Jun 21 02:17:57.107417 (XEN) Xen call trace: Jun 21 02:17:57.107434 (XEN) [] R stop_timer+0x76/0xcc Jun 21 02:17:57.119417 (XEN) [] F cpufreq_dbs_timer_suspend+0x3c/0x3e Jun 21 02:17:57.119440 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x101/0x432 Jun 21 02:17:57.131428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:17:57.143412 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:17:57.143434 (XEN) Jun 21 02:17:57.143443 (XEN) 7 [0/0/(XEN) *** Dumping CPU33 host state: *** Jun 21 02:17:57.155411 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:17:57.155434 (XEN) CPU: 33 Jun 21 02:17:57.155443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:57.167423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:17:57.167443 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Jun 21 02:17:57.179421 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Jun 21 02:17:57.191416 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: ffff830839cbe201 Jun 21 02:17:57.191439 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 00000002a7012b89 Jun 21 02:17:57.203422 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Jun 21 02:17:57.215414 (XEN) r15: 00000aa03601f1bd cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 02:17:57.215436 (XEN) cr3: 000000006ead3000 cr2: ffff88800a1396e0 Jun 21 02:17:57.227415 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 21 02:17:57.227436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:17:57.239417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:17:57.251417 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:17:57.251440 (XEN) Xen stack trace from rsp=ffff83107be37e50: Jun 21 02:17:57.263415 (XEN) 00000aa0455b40eb ffff83107be37fff 0000000000000000 ffff83107be37ea0 Jun 21 02:17:57.263437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 21 02:17:57.275390 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:17:57.287413 (XEN) ffff83107be37ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839cbb000 Jun 21 02:17:57.287436 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107be37de0 Jun 21 02:17:57.299422 (XEN) ffff82d0403297c5 0000000000000000 ffff8880036aec80 0000000000000000 Jun 21 02:17:57.299444 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Jun 21 02:17:57.311417 (XEN) 0000000000000000 00000abbda433640 0000000000157984 0000000000000000 Jun 21 02:17:57.323423 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:17:57.323445 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:17:57.335427 (XEN) ffffc90040233ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:17:57.347411 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cbb000 Jun 21 02:17:57.347433 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 02:17:57.359416 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:17:57.359434 (XEN) Xen call trace: Jun 21 02:17:57.359444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:57.371423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:17:57.383414 (XEN) [] F continue_running+0x5b/0x5d Jun 21 02:17:57.383436 (XEN) Jun 21 02:17:57.383444 ]: s=5 n=1 x=0(XEN) *** Dumping CPU34 host state: *** Jun 21 02:17:57.395423 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:17:57.395446 (XEN) CPU: 34 Jun 21 02:17:57.395456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:57.407422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:17:57.407442 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Jun 21 02:17:57.419432 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Jun 21 02:17:57.431423 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Jun 21 02:17:57.431446 (XEN) r9: ffff830839cb4940 r10: ffff8308396e5070 r11: 00000aa071ad9233 Jun 21 02:17:57.443422 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Jun 21 02:17:57.455412 (XEN) r15: 00000aa0360f5bdd cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:17:57.455434 (XEN) cr3: 0000000834815000 cr2: ffff8880090a84e0 Jun 21 02:17:57.467414 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 21 02:17:57.467436 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:17:57.479419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:17:57.491415 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:17:57.491438 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Jun 21 02:17:57.503419 (XEN) 00000aa053bb2caf ffff82d040257d08 ffff83083976e000 ffff83083977ed00 Jun 21 02:17:57.503441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 21 02:17:57.515423 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:17:57.527421 (XEN) ffff83107be2fee8 ffff82d0403259ae ffff82d0403258c5 ffff83083976e000 Jun 21 02:17:57.527444 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Jun 21 02:17:57.539417 (XEN) ffff82d04032974f 0000000000000000 ffffffff82616a40 0000000000000000 Jun 21 02:17:57.539438 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Jun 21 02:17:57.551417 (XEN) 0000000000007ff0 0000000000000001 0000000007c67bf4 0000000000000000 Jun 21 02:17:57.563415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:17:57.563437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:17:57.575417 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:17:57.587413 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Jun 21 02:17:57.587435 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Jun 21 02:17:57.599419 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:17:57.599437 (XEN) Xen call trace: Jun 21 02:17:57.599447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:57.611421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:17:57.623415 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:17:57.623437 (XEN) Jun 21 02:17:57.623445 Jun 21 02:17:57.623452 (XEN) *** Dumping CPU35 host state: *** Jun 21 02:17:57.635415 (XEN) 8 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:17:57.635441 (XEN) CPU: 35 Jun 21 02:17:57.635451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:57.647424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:17:57.659411 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Jun 21 02:17:57.659434 (XEN) rdx: ffff83107be7ffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Jun 21 02:17:57.671427 (XEN) rbp: ffff83107be7feb0 rsp: ffff83107be7fe50 r8: 0000000000000001 Jun 21 02:17:57.671450 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 00000002a73fd595 Jun 21 02:17:57.683421 (XEN) r12: ffff83107be7fef8 r13: 0000000000000023 r14: ffff830839ca7a90 Jun 21 02:17:57.695415 (XEN) r15: 00000aa03601f89c cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 02:17:57.695437 (XEN) cr3: 000000006ead3000 cr2: ffff8880090a8ba0 Jun 21 02:17:57.707421 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 21 02:17:57.707442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:17:57.719418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:17:57.731425 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:17:57.731448 (XEN) Xen stack trace from rsp=ffff83107be7fe50: Jun 21 02:17:57.743416 (XEN) 00000aa0620e4f55 ffff82d040353c5d ffff82d0405e8200 ffff83107be7fea0 Jun 21 02:17:57.743438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 21 02:17:57.755416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:17:57.767416 (XEN) ffff83107be7fee8 ffff82d0403259ae ffff82d0403258c5 ffff83083971c000 Jun 21 02:17:57.767438 (XEN) ffff83107be7fef8 ffff83083ffd9000 0000000000000023 ffff83107be7fe18 Jun 21 02:17:57.779420 (XEN) ffff82d04032974f 0000000000000000 ffff88800365ec80 0000000000000000 Jun 21 02:17:57.791412 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Jun 21 02:17:57.791434 (XEN) 0000000000000000 000000001a412401 0000000000318954 0000000000000000 Jun 21 02:17:57.803413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:17:57.803434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:17:57.815419 (XEN) ffffc900401b3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:17:57.827419 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839ca5000 Jun 21 02:17:57.827440 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 02:17:57.839417 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:17:57.839435 (XEN) Xen call trace: Jun 21 02:17:57.839445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:57.851424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:17:57.863415 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:17:57.863436 (XEN) Jun 21 02:17:57.863445 - (XEN) *** Dumping CPU36 host state: *** Jun 21 02:17:57.875415 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:17:57.875439 (XEN) CPU: 36 Jun 21 02:17:57.875448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:57.887425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:17:57.899414 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Jun 21 02:17:57.899436 (XEN) rdx: ffff83107be77fff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Jun 21 02:17:57.911421 (XEN) rbp: ffff83107be77eb0 rsp: ffff83107be77e50 r8: 0000000000000001 Jun 21 02:17:57.911443 (XEN) r9: ffff830839c997b0 r10: ffff83083973e070 r11: 00000aa0ff947b3f Jun 21 02:17:57.923421 (XEN) r12: ffff83107be77ef8 r13: 0000000000000024 r14: ffff830839c999c0 Jun 21 02:17:57.935418 (XEN) r15: 00000aa06576c81a cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:17:57.935440 (XEN) cr3: 000000105260c000 cr2: 000055c247208200 Jun 21 02:17:57.947416 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 21 02:17:57.947437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:17:57.959416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:17:57.971424 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:17:57.971447 (XEN) Xen stack trace from rsp=ffff83107be77e50: Jun 21 02:17:57.983418 (XEN) 00000aa070684081 ffff83107be77fff 0000000000000000 ffff83107be77ea0 Jun 21 02:17:57.983440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 21 02:17:57.995418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:17:58.007401 (XEN) ffff83107be77ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396d7000 Jun 21 02:17:58.007414 (XEN) ffff83107be77ef8 ffff83083ffd9000 0000000000000024 ffff83107be77e18 Jun 21 02:17:58.019404 (XEN) ffff82d04032974f 0000000000000000 ffff8880036b2e80 0000000000000000 Jun 21 02:17:58.031428 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Jun 21 02:17:58.031450 (XEN) 00000a9a34ad1640 000000001a012400 00000000004046e4 0000000000000000 Jun 21 02:17:58.043423 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:17:58.043445 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:17:58.055428 (XEN) ffffc90040253ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:17:58.067421 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c98000 Jun 21 02:17:58.067443 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c93002 Jun 21 02:17:58.079427 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:17:58.079445 (XEN) Xen call trace: Jun 21 02:17:58.091403 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:58.091428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:17:58.103425 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:17:58.103446 (XEN) Jun 21 02:17:58.103455 Jun 21 02:17:58.103461 (XEN) 9 [0/0/(XEN) *** Dumping CPU37 host state: *** Jun 21 02:17:58.115425 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:17:58.115448 (XEN) CPU: 37 Jun 21 02:17:58.127421 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:58.127448 (XEN) RFLAGS: 000000000000024 Jun 21 02:17:58.127842 6 CONTEXT: hypervisor Jun 21 02:17:58.139430 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Jun 21 02:17:58.139452 (XEN) rdx: ffff83107be Jun 21 02:17:58.139801 67fff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Jun 21 02:17:58.151429 (XEN) rbp: ffff83107be67eb0 rsp: ffff83107be67e50 r8: 0000000000000001 Jun 21 02:17:58.163422 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 000000029c455433 Jun 21 02:17:58.163444 (XEN) r12: ffff83107be67ef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Jun 21 02:17:58.179438 (XEN) r15: 00000aa06576c7eb cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 02:17:58.179460 (XEN) cr3: 000000006ead3000 cr2: 0000556db42479d8 Jun 21 02:17:58.195431 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 21 02:17:58.195453 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:17:58.195467 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:17:58.207430 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:17:58.219418 (XEN) Xen stack trace from rsp=ffff83107be67e50: Jun 21 02:17:58.219438 (XEN) 00000aa0719d76b5 ffff83107be67fff 0000000000000000 ffff83107be67ea0 Jun 21 02:17:58.231418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 21 02:17:58.231439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:17:58.243419 (XEN) ffff83107be67ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396cc000 Jun 21 02:17:58.255419 (XEN) ffff83107be67ef8 ffff83083ffd9000 0000000000000025 ffff83107be67e18 Jun 21 02:17:58.255441 (XEN) ffff82d04032974f 0000000000000000 ffff8880036b5d00 0000000000000000 Jun 21 02:17:58.267419 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Jun 21 02:17:58.279416 (XEN) 0000000000000000 0000000000000000 0000000000401dc4 0000000000000000 Jun 21 02:17:58.279437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:17:58.291417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:17:58.303412 (XEN) ffffc9004026bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:17:58.303434 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c87000 Jun 21 02:17:58.315425 (XEN) 00000037f96a9000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 02:17:58.315446 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:17:58.327415 (XEN) Xen call trace: Jun 21 02:17:58.327432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:58.339414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:17:58.339437 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:17:58.351417 (XEN) Jun 21 02:17:58.351432 ]: s=6 n=1 x=0(XEN) *** Dumping CPU38 host state: *** Jun 21 02:17:58.351446 Jun 21 02:17:58.351453 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:17:58.363416 (XEN) CPU: 38 Jun 21 02:17:58.363432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:58.375420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:17:58.375440 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Jun 21 02:17:58.387414 (XEN) rdx: ffff83107be5ffff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Jun 21 02:17:58.387436 (XEN) rbp: ffff83107be5feb0 rsp: ffff83107be5fe50 r8: 0000000000000001 Jun 21 02:17:58.399417 (XEN) r9: ffff830839c7a610 r10: 0000000000000014 r11: 00000aa0a1117889 Jun 21 02:17:58.411418 (XEN) r12: ffff83107be5fef8 r13: 0000000000000026 r14: ffff830839c7a820 Jun 21 02:17:58.411441 (XEN) r15: 00000aa07ec1920c cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:17:58.423416 (XEN) cr3: 000000105260c000 cr2: ffff8880090a8f20 Jun 21 02:17:58.423435 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 21 02:17:58.435420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:17:58.435442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:17:58.447426 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:17:58.459416 (XEN) Xen stack trace from rsp=ffff83107be5fe50: Jun 21 02:17:58.459436 (XEN) 00000aa08d213b70 ffff82d040353c5d ffff82d0405e8380 ffff83107be5fea0 Jun 21 02:17:58.471418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 21 02:17:58.471439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:17:58.483422 (XEN) ffff83107be5fee8 ffff82d0403259ae ffff82d0403258c5 ffff83083971c000 Jun 21 02:17:58.495415 (XEN) ffff83107be5fef8 ffff83083ffd9000 0000000000000026 ffff83107be5fe18 Jun 21 02:17:58.495437 (XEN) ffff82d04032974f 0000000000000000 ffff88800365ec80 0000000000000000 Jun 21 02:17:58.507423 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Jun 21 02:17:58.519414 (XEN) 0000000000000000 0000000000000100 00000000003189e4 0000000000000000 Jun 21 02:17:58.519435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:17:58.531418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:17:58.543411 (XEN) ffffc900401b3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:17:58.543433 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7b000 Jun 21 02:17:58.555417 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c79002 Jun 21 02:17:58.555439 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:17:58.567391 (XEN) Xen call trace: Jun 21 02:17:58.567408 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:58.579414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:17:58.579437 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:17:58.591415 (XEN) Jun 21 02:17:58.591430 (XEN) 10 [0/0/(XEN) *** Dumping CPU39 host state: *** Jun 21 02:17:58.591444 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:17:58.603419 (XEN) CPU: 39 Jun 21 02:17:58.603443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:58.615418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:17:58.615438 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Jun 21 02:17:58.627416 (XEN) rdx: ffff83107be57fff rsi: ffff830839c71558 rdi: ffff830839c71550 Jun 21 02:17:58.627439 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Jun 21 02:17:58.639421 (XEN) r9: ffff830839c71550 r10: 0000000000000014 r11: 00000aa18b96fe14 Jun 21 02:17:58.651412 (XEN) r12: ffff83107be57ef8 r13: 0000000000000027 r14: ffff830839c71760 Jun 21 02:17:58.651434 (XEN) r15: 00000aa08b972e82 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:17:58.663417 (XEN) cr3: 000000105260c000 cr2: 00007fd9b5f18520 Jun 21 02:17:58.663437 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 21 02:17:58.675422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:17:58.675443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:17:58.687426 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:17:58.699423 (XEN) Xen stack trace from rsp=ffff83107be57e50: Jun 21 02:17:58.699443 (XEN) 00000aa09b716e67 ffff82d040257d08 ffff8308396c2000 ffff8308396c78e0 Jun 21 02:17:58.711420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 21 02:17:58.723421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:17:58.723443 (XEN) ffff83107be57ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396c2000 Jun 21 02:17:58.735419 (XEN) ffff83107be57ef8 ffff83083ffd9000 0000000000000027 ffff83107be57e18 Jun 21 02:17:58.735441 (XEN) ffff82d04032974f 0000000000000000 ffff888003730f80 0000000000000000 Jun 21 02:17:58.747418 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Jun 21 02:17:58.759418 (XEN) 0000000000000000 0000000000000000 000000000022477c 0000000000000000 Jun 21 02:17:58.759439 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:17:58.771419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:17:58.783414 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:17:58.783436 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c72000 Jun 21 02:17:58.795415 (XEN) 00000037f968d000 0000000000372660 0000000000000000 8000000839c70002 Jun 21 02:17:58.807412 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:17:58.807430 (XEN) Xen call trace: Jun 21 02:17:58.807441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:58.819417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:17:58.819440 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:17:58.831419 (XEN) Jun 21 02:17:58.831434 ]: s=6 n=1 x=0(XEN) *** Dumping CPU40 host state: *** Jun 21 02:17:58.831448 Jun 21 02:17:58.831455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:17:58.843418 (XEN) CPU: 40 Jun 21 02:17:58.843434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:58.855419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:17:58.855439 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Jun 21 02:17:58.867421 (XEN) rdx: ffff83107be47fff rsi: ffff830839c64498 rdi: ffff830839c64490 Jun 21 02:17:58.867444 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Jun 21 02:17:58.879419 (XEN) r9: ffff830839c64490 r10: ffff8308396fc070 r11: 00000aa0dcad2baa Jun 21 02:17:58.891415 (XEN) r12: ffff83107be47ef8 r13: 0000000000000028 r14: ffff830839c646a0 Jun 21 02:17:58.891437 (XEN) r15: 00000aa0a90cb0cf cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:17:58.903426 (XEN) cr3: 0000000833ff9000 cr2: ffff88800b0d3988 Jun 21 02:17:58.903446 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 21 02:17:58.915420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:17:58.927413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:17:58.927441 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:17:58.939418 (XEN) Xen stack trace from rsp=ffff83107be47e50: Jun 21 02:17:58.939438 (XEN) 00000aa0a9d1721a ffff83107be47fff 0000000000000000 ffff83107be47ea0 Jun 21 02:17:58.951417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 21 02:17:58.963413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:17:58.963435 (XEN) ffff83107be47ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839730000 Jun 21 02:17:58.975417 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000028 ffff83107be47e18 Jun 21 02:17:58.975439 (XEN) ffff82d04032974f 0000000000000000 ffff888003658f80 0000000000000000 Jun 21 02:17:58.987421 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Jun 21 02:17:58.999414 (XEN) 0000000000000000 0000000000000101 00000000008c7334 0000000000000000 Jun 21 02:17:58.999435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:17:59.011420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:17:59.023417 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:17:59.023438 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c65000 Jun 21 02:17:59.035418 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Jun 21 02:17:59.047411 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:17:59.047429 (XEN) Xen call trace: Jun 21 02:17:59.047440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:59.059418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:17:59.059441 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:17:59.071418 (XEN) Jun 21 02:17:59.071433 (XEN) 11 [0/0/(XEN) *** Dumping CPU41 host state: *** Jun 21 02:17:59.071447 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:17:59.083420 (XEN) CPU: 41 Jun 21 02:17:59.083436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:59.095422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:17:59.095443 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Jun 21 02:17:59.117151 (XEN) rdx: ffff83107befffff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Jun 21 02:17:59.117180 (XEN) rbp: ffff83107beffeb0 rsp: ffff83107beffe50 r8: 0000000000000001 Jun 21 02:17:59.119429 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 000000029578dfd6 Jun 21 02:17:59.131415 (XEN) r12: ffff83107beffef8 r13: 0000000000000029 r14: ffff830839c535d0 Jun 21 02:17:59.131438 (XEN) r15: 00000aa0a975a839 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 02:17:59.143423 (XEN) cr3: 000000006ead3000 cr2: ffff88800598d400 Jun 21 02:17:59.143443 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 21 02:17:59.155421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:17:59.167414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:17:59.167441 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:17:59.179419 (XEN) Xen stack trace from rsp=ffff83107beffe50: Jun 21 02:17:59.179440 (XEN) 00000aa0b8219085 ffff83107befffff 0000000000000000 ffff83107beffea0 Jun 21 02:17:59.191419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 21 02:17:59.203423 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:17:59.203446 (XEN) ffff83107beffee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396e5000 Jun 21 02:17:59.215422 (XEN) ffff83107beffef8 ffff83083ffd9000 0000000000000029 ffff83107beffe18 Jun 21 02:17:59.227415 (XEN) ffff82d04032974f 0000000000000000 ffff8880036aec80 0000000000000000 Jun 21 02:17:59.227437 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Jun 21 02:17:59.239417 (XEN) 00000a52073c7a40 00000a6f8f033640 0000000000156f14 0000000000000000 Jun 21 02:17:59.239439 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:17:59.251421 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:17:59.263415 (XEN) ffffc90040233ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:17:59.263437 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c58000 Jun 21 02:17:59.275421 (XEN) 00000037f9675000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 02:17:59.287413 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:17:59.287432 (XEN) Xen call trace: Jun 21 02:17:59.287442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:59.299418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:17:59.299441 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:17:59.311419 (XEN) Jun 21 02:17:59.311435 ]: s=6 n=1 x=0(XEN) *** Dumping CPU42 host state: *** Jun 21 02:17:59.311448 Jun 21 02:17:59.311455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:17:59.323421 (XEN) CPU: 42 Jun 21 02:17:59.323437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:59.335421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:17:59.335441 (XEN) rax: ffff830839c4906c rbx: ffff830839c46618 rcx: 0000000000000008 Jun 21 02:17:59.347418 (XEN) rdx: ffff83107bef7fff rsi: ffff830839c46398 rdi: ffff830839c46390 Jun 21 02:17:59.359413 (XEN) rbp: ffff83107bef7eb0 rsp: ffff83107bef7e50 r8: 0000000000000001 Jun 21 02:17:59.359435 (XEN) r9: ffff830839c46390 r10: 0000000000000014 r11: 00000aa0dcad3a74 Jun 21 02:17:59.371416 (XEN) r12: ffff83107bef7ef8 r13: 000000000000002a r14: ffff830839c465a0 Jun 21 02:17:59.371439 (XEN) r15: 00000aa0b878d078 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:17:59.383422 (XEN) cr3: 00000008330cb000 cr2: ffff888005e80e40 Jun 21 02:17:59.383442 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 21 02:17:59.395422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:17:59.407413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:17:59.407440 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:17:59.419420 (XEN) Xen stack trace from rsp=ffff83107bef7e50: Jun 21 02:17:59.419440 (XEN) 00000aa0ba5c6817 ffff83107bef7fff 0000000000000000 ffff83107bef7ea0 Jun 21 02:17:59.431421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 21 02:17:59.443416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:17:59.443438 (XEN) ffff83107bef7ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839786000 Jun 21 02:17:59.455417 (XEN) ffff83107bef7ef8 ffff83083ffd9000 000000000000002a ffff83107bef7e18 Jun 21 02:17:59.467428 (XEN) ffff82d04032974f 0000000000000000 ffff8880035f8000 0000000000000000 Jun 21 02:17:59.467450 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Jun 21 02:17:59.479417 (XEN) 0000000000007ff0 0000000000000000 000000000267a5e4 0000000000000000 Jun 21 02:17:59.479439 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:17:59.491423 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:17:59.503421 (XEN) ffffc900400fbed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:17:59.503443 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c47000 Jun 21 02:17:59.515418 (XEN) 00000037f9669000 0000000000372660 0000000000000000 8000000839c45002 Jun 21 02:17:59.527415 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:17:59.527433 (XEN) Xen call trace: Jun 21 02:17:59.527443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:59.539419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:17:59.539441 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:17:59.551419 (XEN) Jun 21 02:17:59.551435 (XEN) 12 [1/1/(XEN) *** Dumping CPU43 host state: *** Jun 21 02:17:59.551448 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:17:59.563429 (XEN) CPU: 43 Jun 21 02:17:59.563445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:59.575426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:17:59.575447 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Jun 21 02:17:59.587419 (XEN) rdx: ffff83107bee7fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Jun 21 02:17:59.599413 (XEN) rbp: ffff83107bee7eb0 rsp: ffff83107bee7e50 r8: 0000000000000001 Jun 21 02:17:59.599435 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 000009fc580c1b15 Jun 21 02:17:59.611421 (XEN) r12: ffff83107bee7ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Jun 21 02:17:59.611443 (XEN) r15: 00000aa0c69629a5 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 02:17:59.623420 (XEN) cr3: 000000006ead3000 cr2: ffff888006388d98 Jun 21 02:17:59.635416 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 21 02:17:59.635437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:17:59.647415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:17:59.647442 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:17:59.659419 (XEN) Xen stack trace from rsp=ffff83107bee7e50: Jun 21 02:17:59.671413 (XEN) 00000aa0d4d19cd9 ffff83107bee7fff 0000000000000000 ffff83107bee7ea0 Jun 21 02:17:59.671435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 21 02:17:59.683418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:17:59.683440 (XEN) ffff83107bee7ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839726000 Jun 21 02:17:59.695420 (XEN) ffff83107bee7ef8 ffff83083ffd9000 000000000000002b ffff83107bee7e18 Jun 21 02:17:59.707413 (XEN) ffff82d04032974f 0000000000000000 ffff88800365be00 0000000000000000 Jun 21 02:17:59.707435 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Jun 21 02:17:59.719430 (XEN) 0000000000007ff0 00000a2343c33640 0000000000759ab4 0000000000000000 Jun 21 02:17:59.731413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:17:59.731435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:17:59.743417 (XEN) ffffc9004019bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:17:59.743439 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c3e000 Jun 21 02:17:59.755418 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 02:17:59.767415 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:17:59.767433 (XEN) Xen call trace: Jun 21 02:17:59.767443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:59.779419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:17:59.791416 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:17:59.791446 (XEN) Jun 21 02:17:59.791455 ]: s=6 n=1 x=0(XEN) *** Dumping CPU44 host state: *** Jun 21 02:17:59.803411 Jun 21 02:17:59.803425 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:17:59.803442 (XEN) CPU: 44 Jun 21 02:17:59.803451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:17:59.815425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:17:59.815445 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Jun 21 02:17:59.827421 (XEN) rdx: ffff83107bedffff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Jun 21 02:17:59.839414 (XEN) rbp: ffff83107bedfeb0 rsp: ffff83107bedfe50 r8: 0000000000000001 Jun 21 02:17:59.839437 (XEN) r9: ffff830839c3ddc0 r10: 0000000000000014 r11: 00000aa11847a966 Jun 21 02:17:59.851426 (XEN) r12: ffff83107bedfef8 r13: 000000000000002c r14: ffff830839c30390 Jun 21 02:17:59.851448 (XEN) r15: 00000aa0dcaced11 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:17:59.863419 (XEN) cr3: 000000105260c000 cr2: 00007f154fd49170 Jun 21 02:17:59.875415 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 21 02:17:59.875436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:17:59.887416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:17:59.887443 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:17:59.899422 (XEN) Xen stack trace from rsp=ffff83107bedfe50: Jun 21 02:17:59.911416 (XEN) 00000aa0e33190bd ffff83107bedffff 0000000000000000 ffff83107bedfea0 Jun 21 02:17:59.911438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 21 02:17:59.923415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:17:59.923437 (XEN) ffff83107bedfee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396bb000 Jun 21 02:17:59.935421 (XEN) ffff83107bedfef8 ffff83083ffd9000 000000000000002c ffff83107bedfe18 Jun 21 02:17:59.947425 (XEN) ffff82d04032974f 0000000000000000 ffff888003732e80 0000000000000000 Jun 21 02:17:59.947446 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Jun 21 02:17:59.959420 (XEN) 00000a9bbda64880 0000000000000000 00000000004fb6b4 0000000000000000 Jun 21 02:17:59.971415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:17:59.971438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:17:59.983417 (XEN) ffffc90040293ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:17:59.983439 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c31000 Jun 21 02:17:59.995420 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c2b002 Jun 21 02:18:00.007497 (XEN) 0000000000000000 0000010e00000000 Jun 21 02:18:00.007506 (XEN) Xen call trace: Jun 21 02:18:00.007511 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:00.023533 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:18:00.023548 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:18:00.035526 (XEN) Jun 21 02:18:00.035541 (XEN) 13 [0/0/(XEN) *** Dumping CPU45 host state: *** Jun 21 02:18:00.035554 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:18:00.047534 (XEN) CPU: 45 Jun 21 02:18:00.047551 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:00.059540 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:18:00.059561 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Jun 21 02:18:00.071528 (XEN) rdx: ffff83107becffff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Jun 21 02:18:00.071551 (XEN) rbp: ffff83107becfeb0 rsp: ffff83107becfe50 r8: 0000000000000001 Jun 21 02:18:00.083535 (XEN) r9: ffff830839c190a0 r10: 0000000000000014 r11: 00000aa11847a91e Jun 21 02:18:00.095536 (XEN) r12: ffff83107becfef8 r13: 000000000000002d r14: ffff830839c192b0 Jun 21 02:18:00.095559 (XEN) r15: 00000aa0dcacecd3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:18:00.107533 (XEN) cr3: 000000105260c000 cr2: 000055e0f63502f8 Jun 21 02:18:00.107553 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 21 02:18:00.119534 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:18:00.119555 ( Jun 21 02:18:00.128855 XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:18:00.131555 (XEN) fb 80 3d 06 0d 23 00 00 Jun 21 02:18:00.131915 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:18:00.143534 (XEN) Xen stack trace from rsp=ffff83107becfe50: Jun 21 02:18:00.143554 (XEN) 00000aa0f181b238 ffff83107becffff 0000000000000000 ffff83107becfea0 Jun 21 02:18:00.155430 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 21 02:18:00.167427 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:18:00.167449 (XEN) ffff83107becfee8 ffff82d0403259ae ffff82d0403258c5 ffff830839726000 Jun 21 02:18:00.179425 (XEN) ffff83107becfef8 ffff83083ffd9000 000000000000002d ffff83107becfe18 Jun 21 02:18:00.179447 (XEN) ffff82d04032974f 0000000000000000 ffff88800365be00 0000000000000000 Jun 21 02:18:00.191426 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Jun 21 02:18:00.203423 (XEN) 0000000000000000 0000000000000000 0000000000769334 0000000000000000 Jun 21 02:18:00.203444 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:18:00.215427 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:18:00.227412 (XEN) ffffc9004019bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:18:00.227434 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c24000 Jun 21 02:18:00.239423 (XEN) 00000037f9641000 0000000000372660 0000000000000000 8000000839c1f002 Jun 21 02:18:00.251417 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:18:00.251436 (XEN) Xen call trace: Jun 21 02:18:00.251446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:00.263416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:18:00.263439 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:18:00.275416 (XEN) Jun 21 02:18:00.275431 ]: s=5 n=2 x=0(XEN) *** Dumping CPU46 host state: *** Jun 21 02:18:00.275445 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:18:00.287422 (XEN) CPU: 46 Jun 21 02:18:00.287438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:00.299419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:18:00.299439 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c278 rcx: 0000000000000008 Jun 21 02:18:00.311416 (XEN) rdx: ffff83107bec7fff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Jun 21 02:18:00.311438 (XEN) rbp: ffff83107bec7eb0 rsp: ffff83107bec7e50 r8: 0000000000000001 Jun 21 02:18:00.323421 (XEN) r9: ffff830839c0c010 r10: 0000000000000014 r11: 00000aa1ffa3fda9 Jun 21 02:18:00.335414 (XEN) r12: ffff83107bec7ef8 r13: 000000000000002e r14: ffff830839c0c220 Jun 21 02:18:00.335436 (XEN) r15: 00000aa0ffa44392 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:18:00.347418 (XEN) cr3: 000000105260c000 cr2: ffff888001e89ac8 Jun 21 02:18:00.347438 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 21 02:18:00.359426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:18:00.371411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:18:00.371447 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:18:00.383419 (XEN) Xen stack trace from rsp=ffff83107bec7e50: Jun 21 02:18:00.383440 (XEN) 00000aa0ffe121bd ffff82d040257d08 ffff830839700000 ffff830839709e30 Jun 21 02:18:00.395419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 21 02:18:00.407414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:18:00.407437 (XEN) ffff83107bec7ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839700000 Jun 21 02:18:00.419420 (XEN) ffff83107bec7ef8 ffff83083ffd9000 000000000000002e ffff83107bec7e18 Jun 21 02:18:00.419442 (XEN) ffff82d04032974f 0000000000000000 ffff888003666c80 0000000000000000 Jun 21 02:18:00.431421 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Jun 21 02:18:00.443422 (XEN) 0000000000000000 000000001a412400 0000000000358ff4 0000000000000000 Jun 21 02:18:00.443443 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:18:00.455420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:18:00.467414 (XEN) ffffc900401f3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:18:00.467436 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c13000 Jun 21 02:18:00.479417 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c12002 Jun 21 02:18:00.491415 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:18:00.491433 (XEN) Xen call trace: Jun 21 02:18:00.491444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:00.503419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:18:00.503441 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:18:00.515418 (XEN) Jun 21 02:18:00.515434 Jun 21 02:18:00.515441 (XEN) 14 [0/0/(XEN) *** Dumping CPU47 host state: *** Jun 21 02:18:00.515455 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:18:00.527418 (XEN) CPU: 47 Jun 21 02:18:00.527435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:00.539421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:18:00.539441 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Jun 21 02:18:00.551417 (XEN) rdx: ffff83107bebffff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Jun 21 02:18:00.563422 (XEN) rbp: ffff83107bebfeb0 rsp: ffff83107bebfe50 r8: 0000000000000001 Jun 21 02:18:00.563444 (XEN) r9: ffff8308397ff010 r10: 0000000000000014 r11: 00000a359310c374 Jun 21 02:18:00.575414 (XEN) r12: ffff83107bebfef8 r13: 000000000000002f r14: ffff8308397ff220 Jun 21 02:18:00.575436 (XEN) r15: 00000aa0e331cec1 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 02:18:00.587418 (XEN) cr3: 000000006ead3000 cr2: 00007fe0f8b1b520 Jun 21 02:18:00.587438 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 21 02:18:00.599419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:18:00.611414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:18:00.611441 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:18:00.623421 (XEN) Xen stack trace from rsp=ffff83107bebfe50: Jun 21 02:18:00.623441 (XEN) 00000aa10230cc3c ffff83107bebffff 0000000000000000 ffff83107bebfea0 Jun 21 02:18:00.635421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 21 02:18:00.647415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:18:00.647437 (XEN) ffff83107bebfee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396bb000 Jun 21 02:18:00.659423 (XEN) ffff83107bebfef8 ffff83083ffd9000 000000000000002f ffff83107bebfe18 Jun 21 02:18:00.671414 (XEN) ffff82d04032974f 0000000000000000 ffff888003732e80 0000000000000000 Jun 21 02:18:00.671443 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Jun 21 02:18:00.683417 (XEN) 0000000000000001 0000000005002800 00000000004f704c 0000000000000000 Jun 21 02:18:00.695411 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:18:00.695434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:18:00.707416 (XEN) ffffc90040293ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:18:00.707438 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff830839c0a000 Jun 21 02:18:00.719422 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 02:18:00.731412 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:18:00.731430 (XEN) Xen call trace: Jun 21 02:18:00.731441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:00.743418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:18:00.743441 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:18:00.755420 (XEN) Jun 21 02:18:00.755435 ]: s=6 n=2 x=0(XEN) *** Dumping CPU48 host state: *** Jun 21 02:18:00.755449 Jun 21 02:18:00.755456 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:18:00.767428 (XEN) CPU: 48 Jun 21 02:18:00.767444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:00.779402 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:18:00.779422 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffed8 rcx: 0000000000000008 Jun 21 02:18:00.791422 (XEN) rdx: ffff83107beaffff rsi: ffff8308397f2018 rdi: ffff8308397f2010 Jun 21 02:18:00.803414 (XEN) rbp: ffff83107beafeb0 rsp: ffff83107beafe50 r8: 0000000000000001 Jun 21 02:18:00.803436 (XEN) r9: ffff8308397f2010 r10: 0000000000000014 r11: 00000aa153e3c9da Jun 21 02:18:00.815418 (XEN) r12: ffff83107beafef8 r13: 0000000000000030 r14: ffff8308397ffe20 Jun 21 02:18:00.815440 (XEN) r15: 00000aa118491414 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:18:00.827417 (XEN) cr3: 000000105260c000 cr2: ffff88800cfd40e8 Jun 21 02:18:00.827437 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 21 02:18:00.839419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:18:00.851414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:18:00.851441 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:18:00.863420 (XEN) Xen stack trace from rsp=ffff83107beafe50: Jun 21 02:18:00.863440 (XEN) 00000aa11c978f28 ffff83107beaffff 0000000000000000 ffff83107beafea0 Jun 21 02:18:00.875424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 21 02:18:00.887413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:18:00.887435 (XEN) ffff83107beafee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396ef000 Jun 21 02:18:00.899419 (XEN) ffff83107beafef8 ffff83083ffd9000 0000000000000030 ffff83107beafe18 Jun 21 02:18:00.911414 (XEN) ffff82d04032974f 0000000000000000 ffff8880036abe00 0000000000000000 Jun 21 02:18:00.911436 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Jun 21 02:18:00.923416 (XEN) 0000000000000034 0000000002bd2400 00000000001d1c74 0000000000000000 Jun 21 02:18:00.935411 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:18:00.935433 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:18:00.947417 (XEN) ffffc9004021bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:18:00.947439 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397fd000 Jun 21 02:18:00.959420 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397fc002 Jun 21 02:18:00.971417 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:18:00.971443 (XEN) Xen call trace: Jun 21 02:18:00.971454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:00.983417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:18:00.983440 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:18:00.995420 (XEN) Jun 21 02:18:00.995436 (XEN) 15 [0/0/(XEN) *** Dumping CPU49 host state: *** Jun 21 02:18:00.995450 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:18:01.007423 (XEN) CPU: 49 Jun 21 02:18:01.007440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:01.019422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:18:01.019443 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e50c8 rcx: 0000000000000008 Jun 21 02:18:01.031418 (XEN) rdx: ffff83107bea7fff rsi: ffff8308397f2d68 rdi: ffff8308397f2d60 Jun 21 02:18:01.043414 (XEN) rbp: ffff83107bea7eb0 rsp: ffff83107bea7e50 r8: 0000000000000001 Jun 21 02:18:01.043437 (XEN) r9: ffff8308397f2d60 r10: 00000000000000e1 r11: 000000028d5c51b5 Jun 21 02:18:01.055418 (XEN) r12: ffff83107bea7ef8 r13: 0000000000000031 r14: ffff8308397e5010 Jun 21 02:18:01.055440 (XEN) r15: 00000aa1184913e7 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 02:18:01.067421 (XEN) cr3: 000000006ead3000 cr2: ffff8880090a8ee0 Jun 21 02:18:01.079410 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 21 02:18:01.079432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:18:01.091416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:18:01.103411 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:18:01.103435 (XEN) Xen stack trace from rsp=ffff83107bea7e50: Jun 21 02:18:01.115417 (XEN) 00000aa12ae7cbe5 ffff83107bea7fff 0000000000000000 ffff83107bea7ea0 Jun 21 02:18:01.115439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 21 02:18:01.127414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:18:01.127436 (XEN) ffff83107bea7ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839700000 Jun 21 02:18:01.139421 (XEN) ffff83107bea7ef8 ffff83083ffd9000 0000000000000031 ffff83107bea7e18 Jun 21 02:18:01.151415 (XEN) ffff82d04032974f 0000000000000000 ffff888003666c80 0000000000000000 Jun 21 02:18:01.151437 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Jun 21 02:18:01.163419 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 00000000003550d4 0000000000000000 Jun 21 02:18:01.175422 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:18:01.175444 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:18:01.187415 (XEN) ffffc900401f3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:18:01.199414 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397f0000 Jun 21 02:18:01.199436 (XEN) 00000037f920d000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 02:18:01.211415 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:18:01.211433 (XEN) Xen call trace: Jun 21 02:18:01.211443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:01.223420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:18:01.235411 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:18:01.235433 (XEN) Jun 21 02:18:01.235441 ]: s=6 n=2 x=0(XEN) *** Dumping CPU50 host state: *** Jun 21 02:18:01.247414 Jun 21 02:18:01.247428 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:18:01.247445 (XEN) CPU: 50 Jun 21 02:18:01.247453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:01.259422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:18:01.259450 (XEN) rax: ffff8308397e106c rbx: ffff8308397d80c8 rcx: 0000000000000008 Jun 21 02:18:01.271422 (XEN) rdx: ffff83107be9ffff rsi: ffff8308397e5c98 rdi: ffff8308397e5c90 Jun 21 02:18:01.283413 (XEN) rbp: ffff83107be9feb0 rsp: ffff83107be9fe50 r8: 0000000000000001 Jun 21 02:18:01.283435 (XEN) r9: ffff8308397e5c90 r10: 0000000000000014 r11: 00000aa153e44012 Jun 21 02:18:01.295419 (XEN) r12: ffff83107be9fef8 r13: 0000000000000032 r14: ffff8308397d8010 Jun 21 02:18:01.307411 (XEN) r15: 00000aa118498af1 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:18:01.307434 (XEN) cr3: 000000105260c000 cr2: 00007fd0c6fc9004 Jun 21 02:18:01.319413 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 21 02:18:01.319435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:18:01.331416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:18:01.343412 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:18:01.343435 (XEN) Xen stack trace from rsp=ffff83107be9fe50: Jun 21 02:18:01.355414 (XEN) 00000aa13947ac61 ffff83107be9ffff 0000000000000000 ffff83107be9fea0 Jun 21 02:18:01.355436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 21 02:18:01.367416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:18:01.367438 (XEN) ffff83107be9fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396db000 Jun 21 02:18:01.379428 (XEN) ffff83107be9fef8 ffff83083ffd9000 0000000000000032 ffff83107be9fe18 Jun 21 02:18:01.391418 (XEN) ffff82d04032974f 0000000000000000 ffff8880036b1f00 0000000000000000 Jun 21 02:18:01.391440 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Jun 21 02:18:01.403418 (XEN) 0000000000000000 000000001a012400 000000000035d214 0000000000000000 Jun 21 02:18:01.415414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:18:01.415436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:18:01.427417 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:18:01.439414 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397df000 Jun 21 02:18:01.439436 (XEN) 00000037f9201000 0000000000372660 0000000000000000 80000008397de002 Jun 21 02:18:01.451421 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:18:01.451439 (XEN) Xen call trace: Jun 21 02:18:01.451449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:01.463421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:18:01.475414 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:18:01.475436 (XEN) Jun 21 02:18:01.475444 (XEN) 16 [0/0/(XEN) *** Dumping CPU51 host state: *** Jun 21 02:18:01.487412 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:18:01.487435 (XEN) CPU: 51 Jun 21 02:18:01.487445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:01.499424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:18:01.499444 (XEN) rax: ffff8308397d106c rbx: ffff8308397d8ea8 rcx: 0000000000000008 Jun 21 02:18:01.511425 (XEN) rdx: ffff83107be8ffff rsi: ffff8308397d8be8 rdi: ffff8308397d8be0 Jun 21 02:18:01.523416 (XEN) rbp: ffff83107be8feb0 rsp: ffff83107be8fe50 r8: 0000000000000001 Jun 21 02:18:01.523438 (XEN) r9: ffff8308397d8be0 r10: 00000000000000e1 r11: 00000a272f9b8f4c Jun 21 02:18:01.535418 (XEN) r12: ffff83107be8fef8 r13: 0000000000000033 r14: ffff8308397d8df0 Jun 21 02:18:01.547415 (XEN) r15: 00000aa118498ad0 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 02:18:01.547437 (XEN) cr3: 000000006ead3000 cr2: 00007feabd6d9088 Jun 21 02:18:01.559428 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 21 02:18:01.559457 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:18:01.571417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:18:01.583427 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:18:01.583449 (XEN) Xen stack trace from rsp=ffff83107be8fe50: Jun 21 02:18:01.595416 (XEN) 00000aa14797e768 ffff83107be8ffff 0000000000000000 ffff83107be8fea0 Jun 21 02:18:01.595438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 21 02:18:01.607417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:18:01.619414 (XEN) ffff83107be8fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396bb000 Jun 21 02:18:01.619437 (XEN) ffff83107be8fef8 ffff83083ffd9000 0000000000000033 ffff83107be8fe18 Jun 21 02:18:01.631419 (XEN) ffff82d04032974f 0000000000000000 ffff888003732e80 0000000000000000 Jun 21 02:18:01.631441 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Jun 21 02:18:01.643420 (XEN) 00000a1f456c7640 00000a6f8f033640 00000000004f4dc4 0000000000000000 Jun 21 02:18:01.655414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:18:01.655436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:18:01.667419 (XEN) ffffc90040293ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:18:01.679416 (XEN) 000000000000beef 000000000000beef 0000e01000000033 ffff8308397d6000 Jun 21 02:18:01.679437 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 02:18:01.691416 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:18:01.691434 (XEN) Xen call trace: Jun 21 02:18:01.691445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:01.703422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:18:01.715415 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:18:01.715436 (XEN) Jun 21 02:18:01.715445 ]: s=6 n=2 x=0(XEN) *** Dumping CPU52 host state: *** Jun 21 02:18:01.727416 Jun 21 02:18:01.727430 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:18:01.727446 (XEN) CPU: 52 Jun 21 02:18:01.727455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:01.739424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:18:01.751412 (XEN) rax: ffff8308397c506c rbx: ffff8308397cbdc8 rcx: 0000000000000008 Jun 21 02:18:01.751435 (XEN) rdx: ffff83107be87fff rsi: ffff8308397cbb08 rdi: ffff8308397cbb00 Jun 21 02:18:01.763421 (XEN) rbp: ffff83107be87eb0 rsp: ffff83107be87e50 r8: 0000000000000001 Jun 21 02:18:01.763443 (XEN) r9: ffff8308397cbb00 r10: 0000000000000014 r11: 00000aa153e43c45 Jun 21 02:18:01.775422 (XEN) r12: ffff83107be87ef8 r13: 0000000000000034 r14: ffff8308397cbd10 Jun 21 02:18:01.787422 (XEN) r15: 00000aa118498697 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:18:01.787444 (XEN) cr3: 000000105260c000 cr2: 00005593daa1d534 Jun 21 02:18:01.799419 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 21 02:18:01.799440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:18:01.811418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:18:01.823419 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:18:01.823441 (XEN) Xen stack trace from rsp=ffff83107be87e50: Jun 21 02:18:01.835414 (XEN) 00000aa149d3f097 ffff83107be87fff 0000000000000000 ffff83107be87ea0 Jun 21 02:18:01.835436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 21 02:18:01.847419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:18:01.859414 (XEN) ffff83107be87ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839783000 Jun 21 02:18:01.859443 (XEN) ffff83107be87ef8 ffff83083ffd9000 0000000000000034 ffff83107be87e18 Jun 21 02:18:01.871417 (XEN) ffff82d04032974f 0000000000000000 ffff8880035c6c80 0000000000000000 Jun 21 02:18:01.871439 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Jun 21 02:18:01.883418 (XEN) 0000000000000000 0000000000000000 0000000002f6c84c 0000000000000000 Jun 21 02:18:01.895416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:18:01.895437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:18:01.907419 (XEN) ffffc900400f3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:18:01.919416 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c9000 Jun 21 02:18:01.919437 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c8002 Jun 21 02:18:01.931415 (XEN) 0000000000000000 0000010e00000000 Jun 21 02:18:01.931433 (XEN) Xen call trace: Jun 21 02:18:01.931444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:01.943425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:18:01.955416 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:18:01.955437 (XEN) Jun 21 02:18:01.955445 (XEN) 17 [0/0/(XEN) *** Dumping CPU53 host state: *** Jun 21 02:18:01.967420 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:18:01.967442 (XEN) CPU: 53 Jun 21 02:18:01.967452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:01.979428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:18:01.991421 (XEN) rax: ffff8308397b906c rbx: ffff8308397bdd08 rcx: 0000000000000008 Jun 21 02:18:01.991443 (XEN) rdx: ffff831055ef7fff rsi: ffff8308397bda48 rdi: ffff8308397bda40 Jun 21 02:18:02.007417 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Jun 21 02:18:02.007429 (XEN) r9: ffff8308397bda40 r10: 0000000000000014 r11: 00000002a7012ad3 Jun 21 02:18:02.019402 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000035 r14: ffff8308397bdc50 Jun 21 02:18:02.019415 (XEN) r15: 00000aa1560c4301 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 02:18:02.031411 (XEN) cr3: 000000006ead3000 cr2: ffff88800b9ec840 Jun 21 02:18:02.031430 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 21 02:18:02.043420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:18:02.055409 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:18:02.055422 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:18:02.067404 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Jun 21 02:18:02.067417 (XEN) 00000aa16447f020 ffff82d040353c5d ffff82d0405e8b00 ffff831055ef7ea0 Jun 21 02:18:02.079389 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 21 02:18:02.091416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:18:02.091438 (XEN) ffff831055ef7ee8 ffff82d0403259ae ffff82d0403258c5 ffff83083974c000 Jun 21 02:18:02.103424 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000035 ffff831055ef7e18 Jun 21 02:18:02.115423 (XEN) ffff82d04032974f 0000000000000000 ffff888003600f80 0000000000000000 Jun 21 02:18:02.115445 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Jun 21 02:18:02.131439 (XEN) 0000000000000000 00000abbda433640 0000000000b6a3bc 0000000000000000 Jun 21 02:18:02.131461 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:18:02.143425 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:18:02.143446 (XEN) ffffc90040143ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:18:02.155434 (XEN) 000000000000beef 000000000000beef 0000e01000000035 ffff8308397b7000 Jun 21 02:18:02.167432 (XEN) 00000037f91d9000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 02:18:02.167454 (XEN) 00000000000000 Jun 21 02:18:02.176895 00 0000000e00000000 Jun 21 02:18:02.179427 (XEN) Xen call trace: Jun 21 02:18:02.179444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x43 Jun 21 02:18:02.179795 2 Jun 21 02:18:02.191422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:18:02.191445 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:18:02.203410 (XEN) Jun 21 02:18:02.203425 ]: s=6 n=2 x=0(XEN) *** Dumping CPU54 host state: *** Jun 21 02:18:02.203439 Jun 21 02:18:02.203446 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:18:02.215423 (XEN) CPU: 54 Jun 21 02:18:02.215440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:02.227409 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:18:02.227431 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Jun 21 02:18:02.239411 (XEN) rdx: ffff831055eeffff rsi: ffff8308397af978 rdi: ffff8308397af970 Jun 21 02:18:02.239434 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Jun 21 02:18:02.251417 (XEN) r9: ffff8308397af970 r10: ffff8308396d4070 r11: 00000aa2685d6ff3 Jun 21 02:18:02.251439 (XEN) r12: ffff831055eefef8 r13: 0000000000000036 r14: ffff8308397afb80 Jun 21 02:18:02.263419 (XEN) r15: 00000aa1685da056 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:18:02.275413 (XEN) cr3: 000000105260c000 cr2: ffff88800a1396a0 Jun 21 02:18:02.275433 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 21 02:18:02.287420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:18:02.287441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:18:02.299424 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:18:02.311415 (XEN) Xen stack trace from rsp=ffff831055eefe50: Jun 21 02:18:02.311436 (XEN) 00000aa172a7ce72 ffff82d040257d08 ffff83083974c000 ffff830839751bd0 Jun 21 02:18:02.323426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 21 02:18:02.323446 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:18:02.339436 (XEN) ffff831055eefee8 ffff82d0403259ae ffff82d0403258c5 ffff83083974c000 Jun 21 02:18:02.339458 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000036 ffff831055eefe18 Jun 21 02:18:02.351420 (XEN) ffff82d04032974f 0000000000000000 ffff888003600f80 0000000000000000 Jun 21 02:18:02.363413 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Jun 21 02:18:02.363435 (XEN) 00000a9cc453c440 0000000000000000 0000000000b6a49c 0000000000000000 Jun 21 02:18:02.375416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:18:02.375438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:18:02.387417 (XEN) ffffc90040143ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:18:02.399423 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ad000 Jun 21 02:18:02.399445 (XEN) 00000037f91c9000 0000000000372660 0000000000000000 80000008397ac002 Jun 21 02:18:02.411418 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:18:02.411436 (XEN) Xen call trace: Jun 21 02:18:02.423412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:02.423437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:18:02.435419 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:18:02.435440 (XEN) Jun 21 02:18:02.435449 (XEN) 18 [1/1/(XEN) *** Dumping CPU55 host state: *** Jun 21 02:18:02.447424 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:18:02.447447 (XEN) CPU: 55 Jun 21 02:18:02.459413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:02.459440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:18:02.471416 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Jun 21 02:18:02.471439 (XEN) rdx: ffff831055ee7fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Jun 21 02:18:02.483419 (XEN) rbp: ffff831055ee7eb0 rsp: ffff831055ee7e50 r8: 0000000000000001 Jun 21 02:18:02.495412 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 000000028c0fd8d6 Jun 21 02:18:02.495434 (XEN) r12: ffff831055ee7ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Jun 21 02:18:02.507417 (XEN) r15: 00000aa1560c6044 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 02:18:02.507439 (XEN) cr3: 000000006ead3000 cr2: 00005600e8367012 Jun 21 02:18:02.519418 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 21 02:18:02.519440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:18:02.531420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:18:02.543418 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:18:02.543441 (XEN) Xen stack trace from rsp=ffff831055ee7e50: Jun 21 02:18:02.555419 (XEN) 00000aa180f8067c ffff82d040353c5d ffff82d0405e8c00 ffff831055ee7ea0 Jun 21 02:18:02.567412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 21 02:18:02.567433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:18:02.579419 (XEN) ffff831055ee7ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839786000 Jun 21 02:18:02.579441 (XEN) ffff831055ee7ef8 ffff83083ffd9000 0000000000000037 ffff831055ee7e18 Jun 21 02:18:02.591420 (XEN) ffff82d04032974f 0000000000000000 ffff8880035f8000 0000000000000000 Jun 21 02:18:02.603413 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Jun 21 02:18:02.603435 (XEN) 0000000000007ff0 0000000000000001 000000000266beec 0000000000000000 Jun 21 02:18:02.615417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:18:02.627413 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:18:02.627435 (XEN) ffffc900400fbed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:18:02.639414 (XEN) 000000000000beef 000000000000beef 0000e01000000037 ffff8308397a0000 Jun 21 02:18:02.639436 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 02:18:02.651419 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:18:02.651437 (XEN) Xen call trace: Jun 21 02:18:02.663418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:02.663443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:18:02.675426 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:18:02.675447 (XEN) Jun 21 02:18:02.675456 ]: s=6 n=2 x=0(XEN) *** Dumping CPU0 host state: *** Jun 21 02:18:02.687416 Jun 21 02:18:02.687430 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:18:02.687445 (XEN) CPU: 0 Jun 21 02:18:02.699414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:02.699441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:18:02.711416 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Jun 21 02:18:02.711439 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Jun 21 02:18:02.723391 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Jun 21 02:18:02.735419 (XEN) r9: ffff83083ffc7de0 r10: ffff82d040609820 r11: 00000aa191a7ccb3 Jun 21 02:18:02.735450 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Jun 21 02:18:02.747415 (XEN) r15: 00000aa1560d0fe2 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:18:02.747437 (XEN) cr3: 000000105260c000 cr2: 00007f8b75615170 Jun 21 02:18:02.759417 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 21 02:18:02.759439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:18:02.771420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:18:02.783420 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:18:02.783443 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jun 21 02:18:02.795419 (XEN) 00000aa18f57e166 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Jun 21 02:18:02.807420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 02:18:02.807441 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:18:02.819420 (XEN) ffff83083ffffee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396e8000 Jun 21 02:18:02.819442 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Jun 21 02:18:02.831421 (XEN) ffff82d04032974f 0000000000000000 ffff8880036add00 0000000000000000 Jun 21 02:18:02.843413 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Jun 21 02:18:02.843434 (XEN) 0000000000000000 000000001a012400 00000000001c7ccc 0000000000000000 Jun 21 02:18:02.855417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:18:02.867413 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:18:02.867435 (XEN) ffffc9004022bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:18:02.879417 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Jun 21 02:18:02.879439 (XEN) 0000000000000000 0000000000372660 0000000000000000 80000008394cd002 Jun 21 02:18:02.891419 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:18:02.891437 (XEN) Xen call trace: Jun 21 02:18:02.903415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:02.903439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:18:02.915419 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:18:02.915441 (XEN) Jun 21 02:18:02.915449 (XEN) 19 [0/0/(XEN) *** Dumping CPU1 host state: *** Jun 21 02:18:02.927412 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:18:02.927434 (XEN) CPU: 1 Jun 21 02:18:02.939414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:02.939441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:18:02.951415 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Jun 21 02:18:02.951437 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Jun 21 02:18:02.963419 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Jun 21 02:18:02.975413 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 00000aa1cf5b5144 Jun 21 02:18:02.975436 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Jun 21 02:18:02.987420 (XEN) r15: 00000aa1926259a9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:18:02.987442 (XEN) cr3: 000000107f913000 cr2: ffff88800418b128 Jun 21 02:18:02.999417 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 21 02:18:03.011413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:18:03.011435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:18:03.023423 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:18:03.035413 (XEN) Xen stack trace from rsp=ffff830839aefe50: Jun 21 02:18:03.035441 (XEN) 00000aa19da5203b ffff830839aeffff 0000000000000000 ffff830839aefea0 Jun 21 02:18:03.047411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 21 02:18:03.047432 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:18:03.059419 (XEN) ffff830839aefee8 ffff82d0403259ae ffff82d0403258c5 ffff830839768000 Jun 21 02:18:03.059441 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Jun 21 02:18:03.071421 (XEN) ffff82d04032974f 0000000000000000 ffff8880035c5d00 0000000000000000 Jun 21 02:18:03.083415 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Jun 21 02:18:03.083436 (XEN) 0000000000007ff0 0000000000000001 0000000003a611ec 0000000000000000 Jun 21 02:18:03.095416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:18:03.107414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:18:03.107435 (XEN) ffffc900400ebed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:18:03.119420 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Jun 21 02:18:03.119442 (XEN) 00000037ff9e1000 0000000000372660 0000000000000000 8000000839af1002 Jun 21 02:18:03.131420 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:18:03.131438 (XEN) Xen call trace: Jun 21 02:18:03.143413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:03.143438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:18:03.155421 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:18:03.155442 (XEN) Jun 21 02:18:03.155450 (XEN) *** Dumping CPU2 host state: *** Jun 21 02:18:03.167417 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:18:03.167439 (XEN) CPU: 2 Jun 21 02:18:03.167449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:03.179426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:18:03.191416 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Jun 21 02:18:03.191438 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Jun 21 02:18:03.203417 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Jun 21 02:18:03.215423 (XEN) r9: ffff83083ffba390 r10: 0000000000000014 r11: 00000aa1d740430c Jun 21 02:18:03.215445 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Jun 21 02:18:03.227420 (XEN) r15: 00000aa19ba58c64 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:18:03.227443 (XEN) cr3: 0000000834815000 cr2: ffff88800585b160 Jun 21 02:18:03.239416 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 21 02:18:03.239438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:18:03.251417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:18:03.263418 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:18:03.263441 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Jun 21 02:18:03.275423 (XEN) 00000aa19da5c273 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Jun 21 02:18:03.275445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 21 02:18:03.287419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:18:03.299415 (XEN) ffff83083ffb7ee8 ffff82d0403259ae ffff82d0403258c5 ffff83083970b000 Jun 21 02:18:03.299437 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Jun 21 02:18:03.311424 (XEN) ffff82d04032974f 0000000000000000 ffff888003663e00 0000000000000000 Jun 21 02:18:03.323414 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Jun 21 02:18:03.323436 (XEN) 000000000000018a 0000000000000001 00000000003d8d74 0000000000000000 Jun 21 02:18:03.335424 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:18:03.347412 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:18:03.347434 (XEN) ffffc900401dbed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:18:03.359417 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Jun 21 02:18:03.359438 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Jun 21 02:18:03.371422 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:18:03.371440 (XEN) Xen call trace: Jun 21 02:18:03.383414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:03.383438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:18:03.395416 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:18:03.395437 (XEN) Jun 21 02:18:03.395446 ]: s=5 n=3 x=0(XEN) *** Dumping CPU3 host state: *** Jun 21 02:18:03.407416 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:18:03.407439 (XEN) CPU: 3 Jun 21 02:18:03.419420 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:03.419447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:18:03.431417 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Jun 21 02:18:03.431439 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Jun 21 02:18:03.443415 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Jun 21 02:18:03.455413 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 000000029c4557b0 Jun 21 02:18:03.455435 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Jun 21 02:18:03.467420 (XEN) r15: 00000aa1abf904a7 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 02:18:03.467443 (XEN) cr3: 000000006ead3000 cr2: ffff88800cf5d3d8 Jun 21 02:18:03.479421 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 21 02:18:03.479442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:18:03.491421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:18:03.503420 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:18:03.503442 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Jun 21 02:18:03.515418 (XEN) 00000aa1ba379cb0 ffff82d040353c5d ffff82d0405e7200 ffff83083ff9fea0 Jun 21 02:18:03.515441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 21 02:18:03.527419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:18:03.539417 (XEN) ffff83083ff9fee8 ffff82d0403259ae ffff82d0403258c5 ffff830839711000 Jun 21 02:18:03.539439 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Jun 21 02:18:03.551421 (XEN) ffff82d04032974f 0000000000000000 ffff888003661f00 0000000000000000 Jun 21 02:18:03.563414 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Jun 21 02:18:03.563435 (XEN) 0000000000000000 0000000000000100 0000000000a82084 0000000000000000 Jun 21 02:18:03.575417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:18:03.587413 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:18:03.587434 (XEN) ffffc900401cbed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:18:03.599417 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Jun 21 02:18:03.599438 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 02:18:03.611419 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:18:03.611437 (XEN) Xen call trace: Jun 21 02:18:03.623422 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:03.623447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:18:03.635425 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:18:03.635447 (XEN) Jun 21 02:18:03.635456 Jun 21 02:18:03.635463 (XEN) *** Dumping CPU4 host state: *** Jun 21 02:18:03.647415 (XEN) 20 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:18:03.647441 (XEN) CPU: 4 Jun 21 02:18:03.659419 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:03.659445 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:18:03.671417 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Jun 21 02:18:03.671440 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Jun 21 02:18:03.683421 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Jun 21 02:18:03.695421 (XEN) r9: ffff83083ffa8dc0 r10: 0000000000000014 r11: 00000aa1cd42bc19 Jun 21 02:18:03.695443 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Jun 21 02:18:03.707416 (XEN) r15: 00000aa1abf908e3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:18:03.707438 (XEN) cr3: 000000105260c000 cr2: ffff888004eb1340 Jun 21 02:18:03.719419 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 21 02:18:03.731412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:18:03.731434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:18:03.743423 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:18:03.743445 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Jun 21 02:18:03.755418 (XEN) 00000aa1c888b8fb ffff82d040353c5d ffff82d0405e7280 ffff83083ff87ea0 Jun 21 02:18:03.767418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 21 02:18:03.767439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:18:03.779417 (XEN) ffff83083ff87ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839711000 Jun 21 02:18:03.779440 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Jun 21 02:18:03.791420 (XEN) ffff82d04032974f 0000000000000000 ffff888003661f00 0000000000000000 Jun 21 02:18:03.803413 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Jun 21 02:18:03.803434 (XEN) 00000a9ee64e4640 0000000000000000 0000000000a827b4 0000000000000000 Jun 21 02:18:03.815418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:18:03.827426 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:18:03.827448 (XEN) ffffc900401cbed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:18:03.839416 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Jun 21 02:18:03.839438 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Jun 21 02:18:03.851422 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:18:03.851440 (XEN) Xen call trace: Jun 21 02:18:03.863415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:03.863439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:18:03.875419 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:18:03.875440 (XEN) Jun 21 02:18:03.875448 - (XEN) *** Dumping CPU5 host state: *** Jun 21 02:18:03.887425 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:18:03.887449 (XEN) CPU: 5 Jun 21 02:18:03.899412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:03.899439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:18:03.911417 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Jun 21 02:18:03.911439 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Jun 21 02:18:03.923420 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Jun 21 02:18:03.935423 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 00000aa208ddae19 Jun 21 02:18:03.935446 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Jun 21 02:18:03.947418 (XEN) r15: 00000aa1cd42f51a cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:18:03.947441 (XEN) cr3: 000000105260c000 cr2: 00007f7b01ad6740 Jun 21 02:18:03.959417 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 21 02:18:03.971413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:18:03.971434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:18:03.983422 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:18:03.995413 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Jun 21 02:18:03.995434 (XEN) 00000aa1d6dedb45 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Jun 21 02:18:04.007397 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 21 02:18:04.007408 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:18:04.019402 (XEN) ffff830839bf7ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839756000 Jun 21 02:18:04.019416 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Jun 21 02:18:04.031423 (XEN) ffff82d04032974f 0000000000000000 ffff8880035fdd00 0000000000000000 Jun 21 02:18:04.043418 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Jun 21 02:18:04.043440 (XEN) 0000000000007ff0 00000abbda433640 000000000176f004 0000000000000000 Jun 21 02:18:04.055413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:18:04.067397 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:18:04.067411 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:18:04.079409 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Jun 21 02:18:04.079426 (XEN) 00000037f9619000 0000000000372660 0000000000000000 8000000839bed002 Jun 21 02:18:04.091420 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:18:04.091438 (XEN) Xen call trace: Jun 21 02:18:04.103414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:04.103438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:18:04.115423 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:18:04.115444 (XEN) Jun 21 02:18:04.115456 Jun 21 02:18:04.115464 (XEN) *** Dumping CPU6 host state: *** Jun 21 02:18:04.127391 (XEN) 21 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:18:04.127416 (XEN) CPU: 6 Jun 21 02:18:04.139421 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:04.139448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:18:04.151423 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Jun 21 02:18:04.151444 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Jun 21 02:18:04.163429 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Jun 21 02:18:04.175415 (XEN) r9: ffff830839bd3010 r10: ffff83083971f070 r11: 00000aa2645edd99 Jun 21 02:18:04.175437 (XEN) r12: ffff830839bdfef Jun 21 02:18:04.177039 8 r13: 0000000000000006 r14: ffff830839bd3220 Jun 21 02:18:04.187428 (XEN) r15: 00000aa1cd4384c7 cr0: 0000000080050033 cr4: 00000000003726 Jun 21 02:18:04.187795 60 Jun 21 02:18:04.199417 (XEN) cr3: 000000105260c000 cr2: ffff888008c0fd40 Jun 21 02:18:04.199437 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 21 02:18:04.211422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:18:04.211451 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:18:04.223429 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:18:04.235425 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Jun 21 02:18:04.235446 (XEN) 00000aa1e532e4b4 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Jun 21 02:18:04.247422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 21 02:18:04.247443 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:18:04.259417 (XEN) ffff830839bdfee8 ffff82d0403259ae ffff82d0403258c5 ffff83083972c000 Jun 21 02:18:04.271414 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Jun 21 02:18:04.271438 (XEN) ffff82d04032974f 0000000000000000 ffff888003659f00 0000000000000000 Jun 21 02:18:04.283416 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Jun 21 02:18:04.283437 (XEN) 0000000000000000 00000abbda433640 00000000003ea934 0000000000000000 Jun 21 02:18:04.295419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:18:04.307413 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:18:04.307435 (XEN) ffffc9004018bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:18:04.319419 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Jun 21 02:18:04.331411 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Jun 21 02:18:04.331433 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:18:04.343413 (XEN) Xen call trace: Jun 21 02:18:04.343430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:04.343447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:18:04.355418 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:18:04.355439 (XEN) Jun 21 02:18:04.367412 - (XEN) *** Dumping CPU7 host state: *** Jun 21 02:18:04.367433 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:18:04.379413 (XEN) CPU: 7 Jun 21 02:18:04.379429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:04.379449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:18:04.391417 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Jun 21 02:18:04.391439 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Jun 21 02:18:04.403397 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Jun 21 02:18:04.415533 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 00000aa208de3a32 Jun 21 02:18:04.415556 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Jun 21 02:18:04.427382 (XEN) r15: 00000aa1cd4384d5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:18:04.439546 (XEN) cr3: 000000105260c000 cr2: 00007fba4019c170 Jun 21 02:18:04.439568 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 21 02:18:04.451517 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:18:04.451535 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:18:04.463412 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:18:04.475371 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Jun 21 02:18:04.475383 (XEN) 00000aa1e7946824 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Jun 21 02:18:04.487440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 21 02:18:04.487450 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:18:04.499426 (XEN) ffff830839bc7ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839767000 Jun 21 02:18:04.515415 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Jun 21 02:18:04.515433 (XEN) ffff82d04032974f 0000000000000000 ffff8880035f8f80 0000000000000000 Jun 21 02:18:04.515441 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Jun 21 02:18:04.527426 (XEN) 00000a9bd5e89c40 0000000000000000 000000000227cbdc 0000000000000000 Jun 21 02:18:04.539397 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:18:04.539408 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:18:04.551439 (XEN) ffffc90040103ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:18:04.563401 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Jun 21 02:18:04.563411 (XEN) 00000037f95ed000 0000000000372660 0000000000000000 8000000839bc9002 Jun 21 02:18:04.575540 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:18:04.575550 (XEN) Xen call trace: Jun 21 02:18:04.575555 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:04.587559 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:18:04.599577 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:18:04.599587 (XEN) Jun 21 02:18:04.599591 Jun 21 02:18:04.599594 (XEN) *** Dumping CPU8 host state: *** Jun 21 02:18:04.611565 (XEN) 22 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:18:04.611579 (XEN) CPU: 8 Jun 21 02:18:04.611583 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:04.623545 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:18:04.635532 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Jun 21 02:18:04.635558 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Jun 21 02:18:04.647509 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Jun 21 02:18:04.647519 (XEN) r9: ffff830839bbddf0 r10: 0000000000000014 r11: 00000002a7012b09 Jun 21 02:18:04.659546 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Jun 21 02:18:04.671538 (XEN) r15: 00000aa1f39b477c cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 02:18:04.671549 (XEN) cr3: 000000006ead3000 cr2: ffff8880047f57c0 Jun 21 02:18:04.683512 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 21 02:18:04.683523 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:18:04.695520 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:18:04.707541 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:18:04.707552 (XEN) Xen stack trace from rsp=ffff830839bafe50: Jun 21 02:18:04.719479 (XEN) 00000aa201dd1382 ffff830839baffff 0000000000000000 ffff830839bafea0 Jun 21 02:18:04.719490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 21 02:18:04.731555 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:18:04.743508 (XEN) ffff830839bafee8 ffff82d0403259ae ffff82d0403258c5 ffff830839bb7000 Jun 21 02:18:04.743520 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839bafde0 Jun 21 02:18:04.755626 (XEN) ffff82d0403297c5 0000000000000000 ffff88800365cd80 0000000000000000 Jun 21 02:18:04.767582 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Jun 21 02:18:04.767593 (XEN) 0000000000000000 00000abbda433640 00000000004578ec 0000000000000000 Jun 21 02:18:04.779314 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:18:04.779325 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:18:04.791509 (XEN) ffffc900401a3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:18:04.803552 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Jun 21 02:18:04.803577 (XEN) 00000037f95d9000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 02:18:04.815527 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:18:04.815536 (XEN) Xen call trace: Jun 21 02:18:04.815541 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:04.827530 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:18:04.839491 (XEN) [] F continue_running+0x5b/0x5d Jun 21 02:18:04.839502 (XEN) Jun 21 02:18:04.839506 - (XEN) *** Dumping CPU9 host state: *** Jun 21 02:18:04.851512 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:18:04.851524 (XEN) CPU: 9 Jun 21 02:18:04.851529 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:04.867537 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:18:04.867547 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Jun 21 02:18:04.879547 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Jun 21 02:18:04.879558 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 21 02:18:04.891534 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 00000aa244792f8d Jun 21 02:18:04.903568 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Jun 21 02:18:04.903582 (XEN) r15: 00000aa208de76e0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:18:04.915538 (XEN) cr3: 000000105260c000 cr2: ffff88800daf5f40 Jun 21 02:18:04.915549 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 21 02:18:04.927561 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:18:04.939550 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:18:04.939567 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:18:04.951523 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 21 02:18:04.951539 (XEN) 00000aa210333226 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Jun 21 02:18:04.963535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 21 02:18:04.975579 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:18:04.975598 (XEN) ffff830839b9fee8 ffff82d0403259ae ffff82d0403258c5 ffff830839742000 Jun 21 02:18:04.987510 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Jun 21 02:18:04.999499 (XEN) ffff82d04032974f 0000000000000000 ffff888003603e00 0000000000000000 Jun 21 02:18:04.999519 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Jun 21 02:18:05.011499 (XEN) 0000000000000000 0000000000000000 0000000000987404 0000000000000000 Jun 21 02:18:05.011517 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:18:05.023494 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:18:05.035496 (XEN) ffffc9004015bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:18:05.035513 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Jun 21 02:18:05.047496 (XEN) 00000037f95c1000 0000000000372660 0000000000000000 8000000839b95002 Jun 21 02:18:05.059491 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:18:05.059508 (XEN) Xen call trace: Jun 21 02:18:05.059513 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:05.071494 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:18:05.071512 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:18:05.083491 (XEN) Jun 21 02:18:05.083507 Jun 21 02:18:05.083511 (XEN) *** Dumping CPU10 host state: *** Jun 21 02:18:05.083517 (XEN) 23 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:18:05.095524 (XEN) CPU: 10 Jun 21 02:18:05.095536 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:05.107513 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:18:05.107525 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Jun 21 02:18:05.119541 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Jun 21 02:18:05.135451 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Jun 21 02:18:05.135466 (XEN) r9: ffff830839b91c60 r10: 0000000000000014 r11: 00000aa244798725 Jun 21 02:18:05.135473 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Jun 21 02:18:05.151471 (XEN) r15: 00000aa21266ddfd cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:18:05.151486 (XEN) cr3: 000000105260c000 cr2: 0000564604ad8008 Jun 21 02:18:05.163442 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 21 02:18:05.163452 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:18:05.175404 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:18:05.187401 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:18:05.187417 (XEN) Xen stack trace from rsp=ffff830839b87e50: Jun 21 02:18:05.199412 (XEN) 00000aa21e874c4c ffff830839b87fff 0000000000000000 ffff830839b87ea0 Jun 21 02:18:05.199432 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 21 02:18:05.211418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:18:05.223418 (XEN) ffff830839b87ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839722000 Jun 21 02:18:05.223441 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Jun 21 02:18:05.235418 (XEN) ffff82d04032974f 0000000000000000 ffff88800365cd80 0000000000000000 Jun 21 02:18:05.247413 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Jun 21 02:18:05.247435 (XEN) 0000000000000000 0000000000000000 00000000004579bc 0000000000000000 Jun 21 02:18:05.259426 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:18:05.259448 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:18:05.271420 (XEN) ffffc900401a3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:18:05.283423 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Jun 21 02:18:05.283444 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Jun 21 02:18:05.295430 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:18:05.295449 (XEN) Xen call trace: Jun 21 02:18:05.307413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:05.307438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:18:05.319422 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:18:05.319443 (XEN) Jun 21 02:18:05.319452 - (XEN) *** Dumping CPU11 host state: *** Jun 21 02:18:05.331419 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:18:05.331443 (XEN) CPU: 11 Jun 21 02:18:05.343415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:05.343441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:18:05.355424 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Jun 21 02:18:05.355447 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Jun 21 02:18:05.367419 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Jun 21 02:18:05.379411 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 00000aa24479870a Jun 21 02:18:05.379434 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Jun 21 02:18:05.391417 (XEN) r15: 00000aa21266dde2 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:18:05.391439 (XEN) cr3: 000000105260c000 cr2: 00007fdab7760740 Jun 21 02:18:05.403426 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 21 02:18:05.403448 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:18:05.415419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:18:05.427419 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:18:05.427441 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Jun 21 02:18:05.439418 (XEN) 00000aa22ce057db ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Jun 21 02:18:05.439440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 21 02:18:05.451427 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:18:05.463424 (XEN) ffff830839b6fee8 ffff82d0403259ae ffff82d0403258c5 ffff830839763000 Jun 21 02:18:05.463446 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Jun 21 02:18:05.475418 (XEN) ffff82d04032974f 0000000000000000 ffff8880035f9f00 0000000000000000 Jun 21 02:18:05.487417 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Jun 21 02:18:05.487439 (XEN) 0000000000000000 0000000006512400 0000000001e3d09c 0000000000000000 Jun 21 02:18:05.499417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:18:05.511413 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:18:05.511435 (XEN) ffffc9004010bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:18:05.523416 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Jun 21 02:18:05.523438 (XEN) 00000037f9595000 0000000000372660 0000000000000000 8000000839b71002 Jun 21 02:18:05.535394 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:18:05.535412 (XEN) Xen call trace: Jun 21 02:18:05.547414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:05.547439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:18:05.559430 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:18:05.559451 (XEN) Jun 21 02:18:05.559459 Jun 21 02:18:05.559466 (XEN) *** Dumping CPU12 host state: *** Jun 21 02:18:05.571416 (XEN) 24 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:18:05.571442 (XEN) CPU: 12 Jun 21 02:18:05.583442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:05.583469 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:18:05.595417 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Jun 21 02:18:05.595440 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Jun 21 02:18:05.607420 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Jun 21 02:18:05.619414 (XEN) r9: ffff830839b65ac0 r10: ffff830839760070 r11: 00000aa2f399abb5 Jun 21 02:18:05.619437 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Jun 21 02:18:05.631417 (XEN) r15: 00000aa21266d4a3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:18:05.631439 (XEN) cr3: 000000105260c000 cr2: ffff88800585b840 Jun 21 02:18:05.643420 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 21 02:18:05.655413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:18:05.655435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:18:05.667429 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:18:05.679412 (XEN) Xen stack trace from rsp=ffff830839b57e50: Jun 21 02:18:05.679432 (XEN) 00000aa22f2df3af ffff830839b57fff 0000000000000000 ffff830839b57ea0 Jun 21 02:18:05.691414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 21 02:18:05.691435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:18:05.703424 (XEN) ffff830839b57ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396b8000 Jun 21 02:18:05.703447 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Jun 21 02:18:05.715422 (XEN) ffff82d04032974f 0000000000000000 ffff888003733e00 0000000000000000 Jun 21 02:18:05.727415 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Jun 21 02:18:05.727436 (XEN) 00000a9b40a89a40 0000000000000000 0000000000156054 0000000000000000 Jun 21 02:18:05.739417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:18:05.751416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:18:05.751437 (XEN) ffffc9004029bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:18:05.763417 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Jun 21 02:18:05.763438 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Jun 21 02:18:05.775421 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:18:05.775439 (XEN) Xen call trace: Jun 21 02:18:05.787414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:05.787438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:18:05.799422 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:18:05.799443 (XEN) Jun 21 02:18:05.799452 - (XEN) *** Dumping CPU13 host state: *** Jun 21 02:18:05.811420 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:18:05.811443 (XEN) CPU: 13 Jun 21 02:18:05.823417 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:05.823444 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:18:05.835419 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Jun 21 02:18:05.835441 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Jun 21 02:18:05.847421 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 21 02:18:05.859417 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 000000029c455420 Jun 21 02:18:05.859440 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Jun 21 02:18:05.871429 (XEN) r15: 00000aa24479f67a cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 02:18:05.883413 (XEN) cr3: 000000006ead3000 cr2: 00007f8a17bf73d8 Jun 21 02:18:05.883433 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 21 02:18:05.895417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:18:05.895439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:18:05.907421 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:18:05.919420 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 21 02:18:05.919441 (XEN) 00000aa2499060b5 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Jun 21 02:18:05.931413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 21 02:18:05.931433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:18:05.943419 (XEN) ffff830839b47ee8 ffff82d0403259ae ffff82d0403258c5 ffff83083971f000 Jun 21 02:18:05.943442 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Jun 21 02:18:05.955421 (XEN) ffff82d04032974f 0000000000000000 ffff88800365dd00 0000000000000000 Jun 21 02:18:05.967417 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Jun 21 02:18:05.967438 (XEN) 0000000000000000 0000000000000000 0000000000504c1c 0000000000000000 Jun 21 02:18:05.979417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:18:05.991415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:18:05.991445 (XEN) ffffc900401abed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:18:06.003417 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Jun 21 02:18:06.015401 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 02:18:06.015414 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:18:06.027400 (XEN) Xen call trace: Jun 21 02:18:06.027414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:06.027428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:18:06.039418 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:18:06.039439 (XEN) Jun 21 02:18:06.039448 Jun 21 02:18:06.051413 (XEN) *** Dumping CPU14 host state: *** Jun 21 02:18:06.051432 (XEN) 25 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:18:06.063501 (XEN) CPU: 14 Jun 21 02:18:06.063517 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:06.063537 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:18:06.075505 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Jun 21 02:18:06.075528 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Jun 21 02:18:06.091522 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Jun 21 02:18:06.091544 (XEN) r9: ffff830839b39940 r10: ffff830839703070 r11: 00000aa2ac045719 Jun 21 02:18:06.103513 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Jun 21 02:18:06.115498 (XEN) r15: 00000aa24e78f383 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 02:18:06.115521 (XEN) cr3: 000000105260c000 cr2: 00007fd8765bc170 Jun 21 02:18:06.127508 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 21 02:18:06.127530 (XEN) ds: 002b es: 002 Jun 21 02:18:06.132627 b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:18:06.139518 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idl Jun 21 02:18:06.139891 e+0x359/0x432): Jun 21 02:18:06.151503 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:18:06.151525 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Jun 21 02:18:06.163504 (XEN) 00000aa257e762ce ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Jun 21 02:18:06.163526 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 21 02:18:06.175508 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:18:06.187511 (XEN) ffff830839b2fee8 ffff82d0403259ae ffff82d0403258c5 ffff830839703000 Jun 21 02:18:06.187534 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Jun 21 02:18:06.199504 (XEN) ffff82d04032974f 0000000000000000 ffff888003665d00 0000000000000000 Jun 21 02:18:06.199526 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Jun 21 02:18:06.211503 (XEN) 0000000000007ff0 0000000000000001 000000000066347c 0000000000000000 Jun 21 02:18:06.223492 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:18:06.223514 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:18:06.235496 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:18:06.247489 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Jun 21 02:18:06.247511 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Jun 21 02:18:06.259494 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:18:06.259513 (XEN) Xen call trace: Jun 21 02:18:06.259523 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:06.271499 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:18:06.283495 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:18:06.283524 (XEN) Jun 21 02:18:06.283533 - (XEN) *** Dumping CPU15 host state: *** Jun 21 02:18:06.295492 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:18:06.295516 (XEN) CPU: 15 Jun 21 02:18:06.295526 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:06.307488 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:18:06.319486 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Jun 21 02:18:06.319509 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Jun 21 02:18:06.331494 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Jun 21 02:18:06.331516 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 00000a9c12a20848 Jun 21 02:18:06.343497 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Jun 21 02:18:06.355489 (XEN) r15: 00000aa24e78f369 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 02:18:06.355512 (XEN) cr3: 000000006ead3000 cr2: 00007f40ffaf0740 Jun 21 02:18:06.367493 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 21 02:18:06.367514 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:18:06.379491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:18:06.391495 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:18:06.391518 (XEN) Xen stack trace from rsp=ffff830839b17e50: Jun 21 02:18:06.403492 (XEN) 00000aa266408493 ffff830839b17fff 0000000000000000 ffff830839b17ea0 Jun 21 02:18:06.403514 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 21 02:18:06.415491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:18:06.427491 (XEN) ffff830839b17ee8 ffff82d0403259ae ffff82d0403258c5 ffff83083973a000 Jun 21 02:18:06.427514 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Jun 21 02:18:06.439495 (XEN) ffff82d04032974f 0000000000000000 ffff888003605d00 0000000000000000 Jun 21 02:18:06.451488 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Jun 21 02:18:06.451509 (XEN) 0000000000000000 000000001800e900 0000000001b5621c 0000000000000000 Jun 21 02:18:06.463492 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:18:06.463514 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:18:06.475509 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:18:06.487491 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Jun 21 02:18:06.487513 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 02:18:06.499493 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:18:06.499511 (XEN) Xen call trace: Jun 21 02:18:06.499521 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:06.511500 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:18:06.523492 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:18:06.523514 (XEN) Jun 21 02:18:06.523523 v=0(XEN) *** Dumping CPU16 host state: *** Jun 21 02:18:06.535493 Jun 21 02:18:06.535507 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 21 02:18:06.535523 (XEN) CPU: 16 Jun 21 02:18:06.535532 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:06.547502 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 02:18:06.547522 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Jun 21 02:18:06.559495 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Jun 21 02:18:06.571493 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Jun 21 02:18:06.571523 (XEN) r9: ffff830839b0c780 r10: 0000000000000014 r11: 00000002a7d81839 Jun 21 02:18:06.583492 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Jun 21 02:18:06.595491 (XEN) r15: 00000aa26ac7ca6c cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 02:18:06.595513 (XEN) cr3: 000000006ead3000 cr2: 00007ff0c5f11652 Jun 21 02:18:06.607490 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 21 02:18:06.607512 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 02:18:06.619493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 02:18:06.631493 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 02:18:06.631516 (XEN) Xen stack trace from rsp=ffff830839dffe50: Jun 21 02:18:06.643491 (XEN) 00000aa27497124a ffff830839dfffff 0000000000000000 ffff830839dffea0 Jun 21 02:18:06.643513 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 21 02:18:06.655494 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 02:18:06.667494 (XEN) ffff830839dffee8 ffff82d0403259ae ffff82d0403258c5 ffff830839753000 Jun 21 02:18:06.667516 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Jun 21 02:18:06.679494 (XEN) ffff82d04032974f 0000000000000000 ffff8880035fec80 0000000000000000 Jun 21 02:18:06.679515 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Jun 21 02:18:06.691496 (XEN) 000000000000028c 0000000000000000 000000000110a88c 0000000000000000 Jun 21 02:18:06.703490 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 02:18:06.703513 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 02:18:06.715495 (XEN) ffffc90040133ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 02:18:06.727490 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Jun 21 02:18:06.727512 (XEN) 00000037f9529000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 02:18:06.739493 (XEN) 0000000000000000 0000000e00000000 Jun 21 02:18:06.739511 (XEN) Xen call trace: Jun 21 02:18:06.739522 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 02:18:06.751497 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 02:18:06.763490 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 02:18:06.763512 (XEN) Jun 21 02:18:06.763521 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Jun 21 02:18:06.787453 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Jun 21 02:18:06.799486 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Jun 21 02:18:06.799505 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Jun 21 02:18:06.799517 (XEN) 30 [1/1/ - ]: s=6 n=4 x=0 Jun 21 02:18:06.811484 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 21 02:18:06.811503 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Jun 21 02:18:06.811515 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Jun 21 02:18:06.823488 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Jun 21 02:18:06.823506 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Jun 21 02:18:06.823518 (XEN) 36 [1/1/ - ]: s=6 n=5 x=0 Jun 21 02:18:06.835487 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 21 02:18:06.835505 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Jun 21 02:18:06.835517 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Jun 21 02:18:06.847488 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Jun 21 02:18:06.847507 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Jun 21 02:18:06.847519 (XEN) 42 [1/1/ - ]: s=6 n=6 x=0 Jun 21 02:18:06.859488 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 21 02:18:06.859507 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Jun 21 02:18:06.871485 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Jun 21 02:18:06.871504 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Jun 21 02:18:06.871516 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Jun 21 02:18:06.883486 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Jun 21 02:18:06.883513 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 21 02:18:06.883526 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Jun 21 02:18:06.895487 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Jun 21 02:18:06.895506 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Jun 21 02:18:06.895518 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Jun 21 02:18:06.907488 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Jun 21 02:18:06.907506 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 21 02:18:06.907518 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Jun 21 02:18:06.919489 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Jun 21 02:18:06.919508 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Jun 21 02:18:06.919519 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Jun 21 02:18:06.931489 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Jun 21 02:18:06.931508 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 21 02:18:06.943485 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Jun 21 02:18:06.943505 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Jun 21 02:18:06.943516 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Jun 21 02:18:06.955499 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Jun 21 02:18:06.955518 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Jun 21 02:18:06.955530 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 21 02:18:06.967491 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Jun 21 02:18:06.967510 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Jun 21 02:18:06.967521 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Jun 21 02:18:06.979489 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Jun 21 02:18:06.979508 (XEN) 72 [1/1/ - ]: s=6 n=11 x=0 Jun 21 02:18:06.991487 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 21 02:18:06.991507 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Jun 21 02:18:06.991519 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Jun 21 02:18:07.003488 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Jun 21 02:18:07.003507 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Jun 21 02:18:07.003519 (XEN) 78 [1/1/ - ]: s=6 n=12 x=0 Jun 21 02:18:07.015487 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 21 02:18:07.015507 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Jun 21 02:18:07.015519 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Jun 21 02:18:07.027488 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Jun 21 02:18:07.027507 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Jun 21 02:18:07.027519 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Jun 21 02:18:07.039488 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 21 02:18:07.039507 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Jun 21 02:18:07.051490 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Jun 21 02:18:07.051509 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Jun 21 02:18:07.051520 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Jun 21 02:18:07.063485 (XEN) 90 [1/1/ - ]: s=6 n=14 x=0 Jun 21 02:18:07.063505 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 21 02:18:07.063517 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Jun 21 02:18:07.075488 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Jun 21 02:18:07.075507 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Jun 21 02:18:07.075519 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Jun 21 02:18:07.087487 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Jun 21 02:18:07.087506 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 21 02:18:07.099486 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Jun 21 02:18:07.099505 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Jun 21 02:18:07.099517 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Jun 21 02:18:07.111486 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Jun 21 02:18:07.111505 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Jun 21 02:18:07.111517 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 21 02:18:07.123488 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Jun 21 02:18:07.123507 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Jun 21 02:18:07.123518 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Jun 21 02:18:07.135489 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Jun 21 02:18:07.135508 (XEN) 108 [1/1/ - ]: s=6 n=17 x=0 Jun 21 02:18:07.147483 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 21 02:18:07.147511 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Jun 21 02:18:07.147524 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Jun 21 02:18:07.159486 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Jun 21 02:18:07.159505 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Jun 21 02:18:07.159517 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Jun 21 02:18:07.171487 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 21 02:18:07.171506 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Jun 21 02:18:07.171518 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Jun 21 02:18:07.183487 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Jun 21 02:18:07.183506 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Jun 21 02:18:07.183517 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Jun 21 02:18:07.195489 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 21 02:18:07.195508 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Jun 21 02:18:07.207485 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Jun 21 02:18:07.207505 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Jun 21 02:18:07.207516 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Jun 21 02:18:07.219487 (XEN) 126 [1/1/ - ]: s=6 n=20 x=0 Jun 21 02:18:07.219506 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 21 02:18:07.219518 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Jun 21 02:18:07.231487 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Jun 21 02:18:07.231506 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Jun 21 02:18:07.231518 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Jun 21 02:18:07.243496 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Jun 21 02:18:07.243515 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 21 02:18:07.255486 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Jun 21 02:18:07.255505 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Jun 21 02:18:07.255517 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Jun 21 02:18:07.267489 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Jun 21 02:18:07.267508 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Jun 21 02:18:07.267520 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 21 02:18:07.279488 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Jun 21 02:18:07.279507 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Jun 21 02:18:07.279518 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Jun 21 02:18:07.291488 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Jun 21 02:18:07.291507 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Jun 21 02:18:07.303484 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 21 02:18:07.303504 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Jun 21 02:18:07.303516 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Jun 21 02:18:07.315489 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Jun 21 02:18:07.315508 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Jun 21 02:18:07.315519 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Jun 21 02:18:07.327496 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 21 02:18:07.327520 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Jun 21 02:18:07.327532 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Jun 21 02:18:07.339539 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Jun 21 02:18:07.339557 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Jun 21 02:18:07.351483 (XEN) 156 [1/1/ - ]: s=6 n=25 x=0 Jun 21 02:18:07.351504 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 21 02:18:07.351517 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Jun 21 02:18:07.363487 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Jun 21 02:18:07.363507 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Jun 21 02:18:07.363518 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Jun 21 02:18:07.375495 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Jun 21 02:18:07.375514 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 21 02:18:07.375526 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Jun 21 02:18:07.387490 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Jun 21 02:18:07.387509 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Jun 21 02:18:07.399487 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Jun 21 02:18:07.399507 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 21 02:18:07.399519 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 21 02:18:07.411486 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 21 02:18:07.411505 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 21 02:18:07.411525 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 21 02:18:07.423490 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 21 02:18:07.423509 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Jun 21 02:18:07.423521 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 21 02:18:07.435490 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 21 02:18:07.435508 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 21 02:18:07.447488 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 21 02:18:07.447507 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Jun 21 02:18:07.447519 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Jun 21 02:18:07.459487 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 21 02:18:07.459506 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 21 02:18:07.459518 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 21 02:18:07.471488 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Jun 21 02:18:07.471507 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Jun 21 02:18:07.471518 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Jun 21 02:18:07.483491 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 21 02:18:07.483510 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 21 02:18:07.495489 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Jun 21 02:18:07.495508 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Jun 21 02:18:07.495520 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Jun 21 02:18:07.507489 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Jun 21 02:18:07.507508 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 21 02:18:07.507520 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Jun 21 02:18:07.519489 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Jun 21 02:18:07.519508 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Jun 21 02:18:07.519520 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Jun 21 02:18:07.531490 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Jun 21 02:18:07.531509 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 21 02:18:07.543487 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Jun 21 02:18:07.543505 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Jun 21 02:18:07.543517 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Jun 21 02:18:07.555490 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Jun 21 02:18:07.555510 (XEN) 204 [1/1/ - ]: s=6 n=33 x=0 Jun 21 02:18:07.555521 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 21 02:18:07.567490 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Jun 21 02:18:07.567509 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Jun 21 02:18:07.579486 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Jun 21 02:18:07.579506 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Jun 21 02:18:07.579518 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Jun 21 02:18:07.591488 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 21 02:18:07.591507 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Jun 21 02:18:07.591519 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Jun 21 02:18:07.603489 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Jun 21 02:18:07.603508 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Jun 21 02:18:07.603520 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Jun 21 02:18:07.615490 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 21 02:18:07.615509 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Jun 21 02:18:07.627489 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Jun 21 02:18:07.627508 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Jun 21 02:18:07.627520 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Jun 21 02:18:07.639487 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Jun 21 02:18:07.639507 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 21 02:18:07.639519 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Jun 21 02:18:07.651492 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Jun 21 02:18:07.651511 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Jun 21 02:18:07.651523 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Jun 21 02:18:07.663489 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Jun 21 02:18:07.663508 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 21 02:18:07.675489 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Jun 21 02:18:07.675508 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Jun 21 02:18:07.675520 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Jun 21 02:18:07.687497 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Jun 21 02:18:07.687516 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Jun 21 02:18:07.687528 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 21 02:18:07.699490 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Jun 21 02:18:07.699509 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Jun 21 02:18:07.699521 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Jun 21 02:18:07.711493 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Jun 21 02:18:07.711512 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Jun 21 02:18:07.723486 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 21 02:18:07.723506 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Jun 21 02:18:07.723518 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Jun 21 02:18:07.735489 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Jun 21 02:18:07.735508 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Jun 21 02:18:07.735520 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Jun 21 02:18:07.747491 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 21 02:18:07.747511 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Jun 21 02:18:07.759486 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Jun 21 02:18:07.759506 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Jun 21 02:18:07.759518 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Jun 21 02:18:07.771488 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Jun 21 02:18:07.771508 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 21 02:18:07.771520 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Jun 21 02:18:07.783488 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Jun 21 02:18:07.783507 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Jun 21 02:18:07.783518 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Jun 21 02:18:07.795489 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Jun 21 02:18:07.795508 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 21 02:18:07.807483 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Jun 21 02:18:07.807503 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Jun 21 02:18:07.807514 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Jun 21 02:18:07.819488 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Jun 21 02:18:07.819507 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Jun 21 02:18:07.819518 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 21 02:18:07.831488 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Jun 21 02:18:07.831507 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Jun 21 02:18:07.843488 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Jun 21 02:18:07.843507 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Jun 21 02:18:07.843519 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Jun 21 02:18:07.855488 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 21 02:18:07.855507 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Jun 21 02:18:07.855519 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Jun 21 02:18:07.867488 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Jun 21 02:18:07.867507 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Jun 21 02:18:07.867519 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Jun 21 02:18:07.879490 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 21 02:18:07.879509 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Jun 21 02:18:07.891486 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Jun 21 02:18:07.891505 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Jun 21 02:18:07.891517 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Jun 21 02:18:07.903485 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Jun 21 02:18:07.903505 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 21 02:18:07.903517 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Jun 21 02:18:07.915496 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Jun 21 02:18:07.915514 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Jun 21 02:18:07.927484 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Jun 21 02:18:07.927504 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Jun 21 02:18:07.927516 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 21 02:18:07.939485 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Jun 21 02:18:07.939504 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Jun 21 02:18:07.939515 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Jun 21 02:18:07.951489 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Jun 21 02:18:07.951507 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Jun 21 02:18:07.963491 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 21 02:18:07.963512 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Jun 21 02:18:07.963524 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Jun 21 02:18:07.975485 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Jun 21 02:18:07.975504 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Jun 21 02:18:07.975516 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Jun 21 02:18:07.987490 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 21 02:18:07.987509 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Jun 21 02:18:07.987521 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Jun 21 02:18:07.999463 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Jun 21 02:18:07.999482 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Jun 21 02:18:08.011500 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Jun 21 02:18:08.011511 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 21 02:18:08.011517 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Jun 21 02:18:08.023503 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Jun 21 02:18:08.023515 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Jun 21 02:18:08.023522 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Jun 21 02:18:08.035516 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Jun 21 02:18:08.035531 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 21 02:18:08.047523 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Jun 21 02:18:08.047543 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Jun 21 02:18:08.047554 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Jun 21 02:18:08.063553 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Jun 21 02:18:08.063572 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Jun 21 02:18:08.063583 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 21 02:18:08.063594 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Jun 21 02:18:08.075532 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Jun 21 02:18:08.075551 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Jun 21 02:18:08.091423 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Jun 21 02:18:08.091442 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Jun 21 02:18:08.091453 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 21 02:18:08.091464 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Jun 21 02:18:08.103431 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Jun 21 02:18:08.103449 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Jun 21 02:18:08.103461 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Jun 21 02:18:08.115426 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Jun 21 02:18:08.115444 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 21 02:18:08.127418 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Jun 21 02:18:08.127437 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Jun 21 02:18:08.127449 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Jun 21 02:18:08.139384 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Jun 21 02:18:08.139403 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Jun 21 02:18:08.139414 (XEN) Jun 21 02:18:08.140943 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Jun 21 02:18:08.151424 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Jun 21 02:18:08.151444 (XEN) 339 [0/0/ - ]: s Jun 21 02:18:08.151778 =4 n=3 x=0 p=9 i=9 Jun 21 02:18:08.163423 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Jun 21 02:18:08.163443 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Jun 21 02:18:08.175415 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Jun 21 02:18:08.175436 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Jun 21 02:18:08.175449 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Jun 21 02:18:08.187423 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Jun 21 02:18:08.187443 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Jun 21 02:18:08.199421 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Jun 21 02:18:08.199441 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Jun 21 02:18:08.211421 (XEN) 349 [0/0/ - ]: s=4 n=15 x=0 p=1311 i=82 Jun 21 02:18:08.211441 (XEN) 350 [0/0/ - ]: s=4 n=43 x=0 p=1310 i=83 Jun 21 02:18:08.223417 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Jun 21 02:18:08.223447 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Jun 21 02:18:08.235417 (XEN) 353 [0/0/ - ]: s=4 n=46 x=0 p=1305 i=88 Jun 21 02:18:08.235438 (XEN) 354 [0/0/ - ]: s=4 n=30 x=0 p=1303 i=90 Jun 21 02:18:08.235451 (XEN) 355 [0/0/ - ]: s=4 n=48 x=0 p=1301 i=92 Jun 21 02:18:08.247424 (XEN) 356 [0/0/ - ]: s=4 n=36 x=0 p=1299 i=94 Jun 21 02:18:08.247444 (XEN) 357 [0/0/ - ]: s=4 n=29 x=0 p=1297 i=96 Jun 21 02:18:08.259416 (XEN) 358 [0/0/ - ]: s=4 n=55 x=0 p=1295 i=98 Jun 21 02:18:08.259436 (XEN) 359 [0/0/ - ]: s=4 n=2 x=0 p=1294 i=99 Jun 21 02:18:08.271411 (XEN) 360 [0/0/ - ]: s=4 n=53 x=0 p=1293 i=100 Jun 21 02:18:08.271431 (XEN) 361 [0/0/ - ]: s=4 n=0 x=0 p=1292 i=101 Jun 21 02:18:08.283412 (XEN) 362 [0/0/ - ]: s=4 n=38 x=0 p=1291 i=102 Jun 21 02:18:08.283432 (XEN) 363 [0/0/ - ]: s=4 n=3 x=0 p=1290 i=103 Jun 21 02:18:08.295412 (XEN) 364 [0/0/ - ]: s=4 n=49 x=0 p=1289 i=104 Jun 21 02:18:08.295432 (XEN) 365 [0/0/ - ]: s=4 n=14 x=0 p=1288 i=105 Jun 21 02:18:08.307409 (XEN) 366 [0/0/ - ]: s=4 n=47 x=0 p=1287 i=106 Jun 21 02:18:08.307430 (XEN) 367 [0/0/ - ]: s=4 n=50 x=0 p=1286 i=107 Jun 21 02:18:08.319416 (XEN) 368 [0/0/ - ]: s=4 n=45 x=0 p=1285 i=108 Jun 21 02:18:08.319437 (XEN) 369 [0/0/ - ]: s=4 n=23 x=0 p=1284 i=109 Jun 21 02:18:08.331410 (XEN) 370 [0/0/ - ]: s=4 n=36 x=0 p=1283 i=110 Jun 21 02:18:08.331431 (XEN) 371 [0/0/ - ]: s=4 n=21 x=0 p=1282 i=111 Jun 21 02:18:08.331444 (XEN) 372 [0/0/ - ]: s=4 n=18 x=0 p=1281 i=112 Jun 21 02:18:08.343416 (XEN) 373 [0/0/ - ]: s=4 n=34 x=0 p=1280 i=113 Jun 21 02:18:08.343436 (XEN) 374 [0/0/ - ]: s=4 n=8 x=0 p=1279 i=114 Jun 21 02:18:08.355413 (XEN) 375 [0/0/ - ]: s=4 n=1 x=0 p=1278 i=115 Jun 21 02:18:08.355433 (XEN) 376 [0/0/ - ]: s=4 n=37 x=0 p=1277 i=116 Jun 21 02:18:08.367413 (XEN) 377 [0/0/ - ]: s=4 n=40 x=0 p=1276 i=117 Jun 21 02:18:08.367433 (XEN) 378 [0/0/ - ]: s=4 n=35 x=0 p=1275 i=118 Jun 21 02:18:08.379417 (XEN) 379 [0/0/ - ]: s=4 n=13 x=0 p=1274 i=119 Jun 21 02:18:08.379437 (XEN) 380 [0/0/ - ]: s=4 n=54 x=0 p=1273 i=120 Jun 21 02:18:08.391411 (XEN) 381 [0/0/ - ]: s=4 n=9 x=0 p=1272 i=121 Jun 21 02:18:08.391431 (XEN) 382 [0/0/ - ]: s=4 n=5 x=0 p=1271 i=122 Jun 21 02:18:08.403409 (XEN) 383 [0/0/ - ]: s=4 n=24 x=0 p=1270 i=123 Jun 21 02:18:08.403429 (XEN) 384 [0/0/ - ]: s=4 n=39 x=0 p=1269 i=124 Jun 21 02:18:08.415410 (XEN) 385 [0/0/ - ]: s=4 n=32 x=0 p=1268 i=125 Jun 21 02:18:08.415431 (XEN) 386 [0/0/ - ]: s=4 n=27 x=0 p=1267 i=126 Jun 21 02:18:08.427410 (XEN) 387 [0/0/ - ]: s=4 n=20 x=0 p=1266 i=127 Jun 21 02:18:08.427430 (XEN) 388 [0/0/ - ]: s=4 n=25 x=0 p=1265 i=128 Jun 21 02:18:08.439408 (XEN) 389 [0/0/ - ]: s=4 n=41 x=0 p=1264 i=129 Jun 21 02:18:08.439429 (XEN) 390 [0/0/ - ]: s=4 n=16 x=0 p=1263 i=130 Jun 21 02:18:08.439442 (XEN) 391 [0/0/ - ]: s=4 n=7 x=0 p=1262 i=131 Jun 21 02:18:08.451417 (XEN) 392 [0/0/ - ]: s=4 n=26 x=0 p=1261 i=132 Jun 21 02:18:08.451436 (XEN) 393 [0/0/ - ]: s=4 n=52 x=0 p=1260 i=133 Jun 21 02:18:08.463411 (XEN) 394 [0/0/ - ]: s=4 n=19 x=0 p=1259 i=134 Jun 21 02:18:08.463432 (XEN) 395 [0/0/ - ]: s=4 n=22 x=0 p=1258 i=135 Jun 21 02:18:08.475413 (XEN) 396 [0/0/ - ]: s=4 n=17 x=0 p=1257 i=136 Jun 21 02:18:08.475433 (XEN) 397 [0/0/ - ]: s=4 n=33 x=0 p=1256 i=137 Jun 21 02:18:08.487419 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Jun 21 02:18:08.487439 (XEN) 399 [0/0/ - ]: s=4 n=31 x=0 p=1254 i=139 Jun 21 02:18:08.499411 (XEN) 400 [0/0/ - ]: s=4 n=44 x=0 p=1253 i=140 Jun 21 02:18:08.499431 (XEN) 401 [0/0/ - ]: s=4 n=28 x=0 p=1252 i=141 Jun 21 02:18:08.511413 (XEN) 402 [0/0/ - ]: s=4 n=10 x=0 p=1251 i=142 Jun 21 02:18:08.511433 (XEN) 403 [0/0/ - ]: s=4 n=42 x=0 p=1250 i=143 Jun 21 02:18:08.523424 (XEN) 404 [0/0/ - ]: s=4 n=6 x=0 p=1249 i=144 Jun 21 02:18:08.523445 (XEN) 405 [0/0/ - ]: s=4 n=12 x=0 p=1248 i=145 Jun 21 02:18:08.535410 (XEN) 406 [0/0/ - ]: s=4 n=4 x=0 p=1247 i=146 Jun 21 02:18:08.535430 (XEN) 407 [0/0/ - ]: s=4 n=51 x=0 p=1246 i=147 Jun 21 02:18:08.547406 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Jun 21 02:18:08.547427 (XEN) 409 [0/0/ - ]: s=4 n=11 x=0 p=1244 i=149 Jun 21 02:18:08.547441 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Jun 21 02:18:08.559416 (XEN) 411 [0/0/ - ]: s=4 n=9 x=0 p=1308 i=85 Jun 21 02:18:08.559436 (XEN) 412 [0/0/ - ]: s=4 n=38 x=0 p=1307 i=86 Jun 21 02:18:08.571414 (XEN) 413 [0/0/ - ]: s=4 n=28 x=0 p=1306 i=87 Jun 21 02:18:08.571434 (XEN) 414 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Jun 21 02:18:08.583410 (XEN) 415 [0/0/ - ]: s=4 n=7 x=0 p=1302 i=91 Jun 21 02:18:08.583430 (XEN) 416 [0/0/ - ]: s=4 n=21 x=0 p=1300 i=93 Jun 21 02:18:08.595411 (XEN) 417 [0/0/ - ]: s=4 n=54 x=0 p=1298 i=95 Jun 21 02:18:08.595431 (XEN) 418 [0/0/ - ]: s=4 n=48 x=0 p=1296 i=97 Jun 21 02:18:08.607410 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Jun 21 02:18:08.607430 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Jun 21 02:18:08.607442 (XEN) TSC marked as reliable, warp = 0 (count=5) Jun 21 02:18:08.619414 (XEN) No domains have emulated TSC Jun 21 02:18:08.619433 (XEN) Synced stime skew: max=8299ns avg=7270ns samples=4 current=5883ns Jun 21 02:18:08.631412 (XEN) Synced cycles skew: max=16560 avg=14498 samples=4 current=11814 Jun 21 02:18:08.631435 Jun 21 02:18:10.136572 (XEN) 'u' pressed -> dumping numa info (now = 11696484453372) Jun 21 02:18:10.159429 (XEN) NODE0 start->0 size->8912896 free->8238447 Jun 21 02:18:10.159450 ( Jun 21 02:18:10.159805 XEN) NODE1 start->8912896 size->8388608 free->8154193 Jun 21 02:18:10.171427 (XEN) CPU0...27 -> NODE0 Jun 21 02:18:10.171444 (XEN) CPU28...55 -> NODE1 Jun 21 02:18:10.171454 (XEN) Memory location of each domain: Jun 21 02:18:10.187420 (XEN) d0 (total: 131072): Jun 21 02:18:10.187437 (XEN) Node 0: 52446 Jun 21 02:18:10.187447 (XEN) Node 1: 78626 Jun 21 02:18:10.187456 Jun 21 02:18:12.180667 (XEN) *********** VMCS Areas ************** Jun 21 02:18:12.203415 (XEN) ************************************** Jun 21 02:18:12.203433 Jun 21 02:18:12.203733 Jun 21 02:18:14.180650 (XEN) number of MP IRQ sources: 15. Jun 21 02:18:14.199423 (XEN) number of IO-APIC #1 registers: 24. Jun 21 02:18:14.199442 (XEN) number of IO-APIC #2 regist Jun 21 02:18:14.199766 ers: 24. Jun 21 02:18:14.211422 (XEN) number of IO-APIC #3 registers: 24. Jun 21 02:18:14.211442 (XEN) testing the IO APIC....................... Jun 21 02:18:14.211455 (XEN) IO APIC #1...... Jun 21 02:18:14.223428 (XEN) .... register #00: 01000000 Jun 21 02:18:14.223446 (XEN) ....... : physical APIC id: 01 Jun 21 02:18:14.223459 (XEN) ....... : Delivery Type: 0 Jun 21 02:18:14.235413 (XEN) ....... : LTS : 0 Jun 21 02:18:14.235431 (XEN) .... register #01: 00170020 Jun 21 02:18:14.235442 (XEN) ....... : max redirection entries: 0017 Jun 21 02:18:14.247414 (XEN) ....... : PRQ implemented: 0 Jun 21 02:18:14.247432 (XEN) ....... : IO APIC version: 0020 Jun 21 02:18:14.247445 (XEN) .... IRQ redirection table: Jun 21 02:18:14.259412 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 21 02:18:14.259433 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.259444 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 21 02:18:14.271412 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 21 02:18:14.271431 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 21 02:18:14.283411 (XEN) 04 13 0 0 0 0 0 0 0 F1 Jun 21 02:18:14.283439 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 21 02:18:14.295410 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 21 02:18:14.295429 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 21 02:18:14.295440 (XEN) 08 12 0 0 0 0 0 0 0 9A Jun 21 02:18:14.307415 (XEN) 09 30 0 1 0 0 0 0 0 C0 Jun 21 02:18:14.307433 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 21 02:18:14.319410 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 21 02:18:14.319429 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 21 02:18:14.331408 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 21 02:18:14.331427 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 21 02:18:14.331439 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 21 02:18:14.343387 (XEN) 10 00 1 1 0 1 0 0 0 C1 Jun 21 02:18:14.343406 (XEN) 11 00 1 1 0 1 0 0 0 6A Jun 21 02:18:14.355408 (XEN) 12 2c 0 1 0 1 0 0 0 92 Jun 21 02:18:14.355427 (XEN) 13 00 1 1 0 1 0 0 0 D9 Jun 21 02:18:14.355438 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.367414 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.367432 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.379411 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.379429 (XEN) IO APIC #2...... Jun 21 02:18:14.379439 (XEN) .... register #00: 02000000 Jun 21 02:18:14.391411 (XEN) ....... : physical APIC id: 02 Jun 21 02:18:14.391430 (XEN) ....... : Delivery Type: 0 Jun 21 02:18:14.391441 (XEN) ....... : LTS : 0 Jun 21 02:18:14.403408 (XEN) .... register #01: 00170020 Jun 21 02:18:14.403426 (XEN) ....... : max redirection entries: 0017 Jun 21 02:18:14.403439 (XEN) ....... : PRQ implemented: 0 Jun 21 02:18:14.415412 (XEN) ....... : IO APIC version: 0020 Jun 21 02:18:14.415431 (XEN) .... register #02: 00000000 Jun 21 02:18:14.415441 (XEN) ....... : arbitration: 00 Jun 21 02:18:14.427413 (XEN) .... register #03: 00000001 Jun 21 02:18:14.427431 (XEN) ....... : Boot DT : 1 Jun 21 02:18:14.427442 (XEN) .... IRQ redirection table: Jun 21 02:18:14.439413 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 21 02:18:14.439434 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.439446 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.451415 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 21 02:18:14.451434 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.463412 (XEN) 04 00 1 1 0 1 0 0 0 85 Jun 21 02:18:14.463431 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.475418 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.475437 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.475448 (XEN) 08 00 1 1 0 1 0 0 0 51 Jun 21 02:18:14.487403 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.487422 (XEN) 0a 00 1 1 0 1 0 0 0 A2 Jun 21 02:18:14.499410 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.499428 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.511410 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.511429 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.511440 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.523415 (XEN) 10 00 1 1 0 1 0 0 0 99 Jun 21 02:18:14.523433 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.535408 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.535427 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.547412 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.547431 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.547442 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.559413 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.559439 (XEN) IO APIC #3...... Jun 21 02:18:14.559450 (XEN) .... register #00: 03000000 Jun 21 02:18:14.571410 (XEN) ....... : physical APIC id: 03 Jun 21 02:18:14.571428 (XEN) ....... : Delivery Type: 0 Jun 21 02:18:14.571440 (XEN) ....... : LTS : 0 Jun 21 02:18:14.583410 (XEN) .... register #01: 00170020 Jun 21 02:18:14.583429 (XEN) ....... : max redirection entries: 0017 Jun 21 02:18:14.583442 (XEN) ....... : PRQ implemented: 0 Jun 21 02:18:14.595413 (XEN) ....... : IO APIC version: 0020 Jun 21 02:18:14.595432 (XEN) .... register #02: 00000000 Jun 21 02:18:14.595443 (XEN) ....... : arbitration: 00 Jun 21 02:18:14.607411 (XEN) .... register #03: 00000001 Jun 21 02:18:14.607429 (XEN) ....... : Boot DT : 1 Jun 21 02:18:14.607440 (XEN) .... IRQ redirection table: Jun 21 02:18:14.619413 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 21 02:18:14.619434 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.619446 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.631412 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.631430 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.643409 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.643427 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.655409 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.655427 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.655439 (XEN) 08 00 1 1 0 1 0 0 0 32 Jun 21 02:18:14.667410 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.667429 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.679411 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.679429 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.691401 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.691420 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.691431 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.703409 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.703427 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.715410 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.715428 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.727411 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.727429 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.727441 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.739410 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 21 02:18:14.739429 (XEN) Using vector-based indexing Jun 21 02:18:14.751408 (XEN) IRQ to pin mappings: Jun 21 02:18:14.751426 (XEN) IRQ240 -> 0:2 Jun 21 02:18:14.751436 (XEN) IRQ64 -> 0:1 Jun 21 02:18:14.751445 (XEN) IRQ72 -> 0:3 Jun 21 02:18:14.751453 (XEN) IRQ241 -> 0:4 Jun 21 02:18:14.751462 (XEN) IRQ80 -> 0:5 Jun 21 02:18:14.763412 (XEN) IRQ88 -> 0:6 Jun 21 02:18:14.763428 (XEN) IRQ96 -> 0:7 Jun 21 02:18:14.763438 (XEN) IRQ154 -> 0:8 Jun 21 02:18:14.763446 (XEN) IRQ192 -> 0:9 Jun 21 02:18:14.763455 (XEN) IRQ120 -> 0:10 Jun 21 02:18:14.775409 (XEN) IRQ136 -> 0:11 Jun 21 02:18:14.775426 (XEN) IRQ144 -> 0:12 Jun 21 02:18:14.775436 (XEN) IRQ152 -> 0:13 Jun 21 02:18:14.775445 (XEN) IRQ160 -> 0:14 Jun 21 02:18:14.775454 (XEN) IRQ168 -> 0:15 Jun 21 02:18:14.775462 (XEN) IRQ193 -> 0:16 Jun 21 02:18:14.787414 (XEN) IRQ106 -> 0:17 Jun 21 02:18:14.787431 (XEN) IRQ146 -> 0:18 Jun 21 02:18:14.787440 (XEN) IRQ217 -> 0:19 Jun 21 02:18:14.787449 (XEN) IRQ208 -> 1:2 Jun 21 02:18:14.787458 (XEN) IRQ133 -> 1:4 Jun 21 02:18:14.799409 (XEN) IRQ81 -> 1:8 Jun 21 02:18:14.799426 (XEN) IRQ162 -> 1:10 Jun 21 02:18:14.799435 (XEN) IRQ153 -> 1:16 Jun 21 02:18:14.799444 (XEN) IRQ50 -> 2:8 Jun 21 02:18:14.799452 (XEN) .................................... done. Jun 21 02:18:14.811370 Jun 21 02:18:26.140847 (XEN) 'q' pressed -> dumping domain info (now = 11712488110136) Jun 21 02:18:26.163439 (XEN) General information for domain 0: Jun 21 02:18:26.163459 (XEN) Jun 21 02:18:26.163806 refcnt=3 dying=0 pause_count=0 Jun 21 02:18:26.175426 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0-2,4-7,9-12,14,18,20,22,24,26,28,30-32,34,36,38-40,42,44-46,48,50,52,54} max_pages=131072 Jun 21 02:18:26.187424 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Jun 21 02:18:26.199421 (XEN) Rangesets belonging to domain 0: Jun 21 02:18:26.199440 (XEN) Interrupts { 1-71, 74-158 } Jun 21 02:18:26.199452 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 21 02:18:26.211421 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 21 02:18:26.235411 (XEN) log-dirty { } Jun 21 02:18:26.235428 (XEN) Memory pages belonging to domain 0: Jun 21 02:18:26.235440 (XEN) DomPage list too long to display Jun 21 02:18:26.247417 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 21 02:18:26.259855 (XEN) XenPage 000000000083976f: caf=c000000000000002, taf=e400000000000002 Jun 21 02:18:26.259883 (XEN) NODE affinity for domain 0: [0-1] Jun 21 02:18:26.271418 (XEN) VCPU information and callbacks for domain 0: Jun 21 02:18:26.271439 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.271453 (XEN) VCPU0: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 21 02:18:26.283424 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.283443 (XEN) No periodic timer Jun 21 02:18:26.295413 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.295433 (XEN) VCPU1: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Jun 21 02:18:26.307410 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.307429 (XEN) No periodic timer Jun 21 02:18:26.307439 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.319412 (XEN) VCPU2: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 21 02:18:26.319436 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.331411 (XEN) No periodic timer Jun 21 02:18:26.331428 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.331441 (XEN) VCPU3: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 21 02:18:26.343417 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.343435 (XEN) No periodic timer Jun 21 02:18:26.355411 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.355432 (XEN) VCPU4: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Jun 21 02:18:26.367410 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.367429 (XEN) No periodic timer Jun 21 02:18:26.367439 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.379414 (XEN) VCPU5: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Jun 21 02:18:26.379437 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.391416 (XEN) No periodic timer Jun 21 02:18:26.391433 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.391446 (XEN) VCPU6: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 02:18:26.403414 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.403433 (XEN) No periodic timer Jun 21 02:18:26.415388 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.415409 (XEN) VCPU7: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 02:18:26.427409 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.427428 (XEN) No periodic timer Jun 21 02:18:26.427439 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.439409 (XEN) VCPU8: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 21 02:18:26.439433 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.451409 (XEN) No periodic timer Jun 21 02:18:26.451427 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.451447 (XEN) VCPU9: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Jun 21 02:18:26.463413 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.463431 (XEN) No periodic timer Jun 21 02:18:26.463442 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.475426 (XEN) VCPU10: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 02:18:26.487410 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.487430 (XEN) No periodic timer Jun 21 02:18:26.487440 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.487453 (XEN) VCPU11: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 02:18:26.499416 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.499434 (XEN) No periodic timer Jun 21 02:18:26.511412 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.511433 (XEN) VCPU12: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 02:18:26.523412 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.523430 (XEN) No periodic timer Jun 21 02:18:26.523441 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.535409 (XEN) VCPU13: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 02:18:26.535432 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.547410 (XEN) No periodic timer Jun 21 02:18:26.547428 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.547441 (XEN) VCPU14: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 02:18:26.559422 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.559440 (XEN) No periodic timer Jun 21 02:18:26.559450 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.571414 (XEN) VCPU15: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Jun 21 02:18:26.583408 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.583427 (XEN) No periodic timer Jun 21 02:18:26.583437 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.595405 (XEN) VCPU16: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 21 02:18:26.595432 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.607407 (XEN) No periodic timer Jun 21 02:18:26.607424 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.607438 (XEN) VCPU17: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 02:18:26.619420 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.619438 (XEN) No periodic timer Jun 21 02:18:26.619449 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.631410 (XEN) VCPU18: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 21 02:18:26.631436 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.643414 (XEN) No periodic timer Jun 21 02:18:26.643431 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.643444 (XEN) VCPU19: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 02:18:26.655416 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.655434 (XEN) No periodic timer Jun 21 02:18:26.667408 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.667429 (XEN) VCPU20: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 21 02:18:26.679423 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.679441 (XEN) No periodic timer Jun 21 02:18:26.679452 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.691412 (XEN) VCPU21: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 21 02:18:26.691435 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.703412 (XEN) No periodic timer Jun 21 02:18:26.703430 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.703443 (XEN) VCPU22: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 02:18:26.715413 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.715432 (XEN) No periodic timer Jun 21 02:18:26.727411 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.727431 (XEN) VCPU23: CPU45 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=45 Jun 21 02:18:26.739421 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.739440 (XEN) No periodic timer Jun 21 02:18:26.739450 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.751411 (XEN) VCPU24: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 21 02:18:26.751437 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.763411 (XEN) No periodic timer Jun 21 02:18:26.763428 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.763442 (XEN) VCPU25: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 02:18:26.775419 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.775438 (XEN) No periodic timer Jun 21 02:18:26.787407 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.787428 (XEN) VCPU26: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 21 02:18:26.799412 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.799431 (XEN) No periodic timer Jun 21 02:18:26.799441 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.811410 (XEN) VCPU27: CPU31 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=31 Jun 21 02:18:26.811435 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.823412 (XEN) No periodic timer Jun 21 02:18:26.823429 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.823442 (XEN) VCPU28: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 21 02:18:26.835417 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.835435 (XEN) No periodic timer Jun 21 02:18:26.847408 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.847429 (XEN) VCPU29: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 21 02:18:26.859413 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.859431 (XEN) No periodic timer Jun 21 02:18:26.859441 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.871419 (XEN) VCPU30: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 02:18:26.871441 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.883418 (XEN) No periodic timer Jun 21 02:18:26.883435 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.883449 (XEN) VCPU31: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 21 02:18:26.895413 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.895431 (XEN) No periodic timer Jun 21 02:18:26.907406 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.907428 (XEN) VCPU32: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 21 02:18:26.919412 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.919431 (XEN) No periodic timer Jun 21 02:18:26.919441 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.931410 (XEN) VCPU33: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 02:18:26.931432 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.943412 (XEN) No periodic timer Jun 21 02:18:26.943430 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.943444 (XEN) VCPU34: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 21 02:18:26.955425 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.955443 (XEN) No periodic timer Jun 21 02:18:26.955453 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.967419 (XEN) VCPU35: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 02:18:26.979411 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.979431 (XEN) No periodic timer Jun 21 02:18:26.979441 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 21 02:18:26.979454 (XEN) VCPU36: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 02:18:26.991417 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:26.991436 (XEN) No periodic timer Jun 21 02:18:27.003411 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 21 02:18:27.003432 (XEN) VCPU37: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 02:18:27.015411 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:27.015430 (XEN) No periodic timer Jun 21 02:18:27.015447 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 21 02:18:27.027409 (XEN) VCPU38: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 21 02:18:27.027435 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:27.039411 (XEN) No periodic timer Jun 21 02:18:27.039428 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 21 02:18:27.039441 (XEN) VCPU39: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 21 02:18:27.051416 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:27.051435 (XEN) No periodic timer Jun 21 02:18:27.063411 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 21 02:18:27.063431 (XEN) VCPU40: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 02:18:27.075410 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:27.075429 (XEN) No periodic timer Jun 21 02:18:27.075439 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 21 02:18:27.087418 (XEN) VCPU41: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 21 02:18:27.087441 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:27.099412 (XEN) No periodic timer Jun 21 02:18:27.099429 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 21 02:18:27.099442 (XEN) VCPU42: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 02:18:27.111412 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:27.111430 (XEN) No periodic timer Jun 21 02:18:27.111441 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 21 02:18:27.123413 (XEN) VCPU43: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 21 02:18:27.135409 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:27.135428 (XEN) No periodic timer Jun 21 02:18:27.135438 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 21 02:18:27.147409 (XEN) VCPU44: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 02:18:27.147432 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:27.159408 (XEN) No periodic timer Jun 21 02:18:27.159426 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 21 02:18:27.159439 (XEN) VCPU45: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 21 02:18:27.171415 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:27.171434 (XEN) No periodic timer Jun 21 02:18:27.171444 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 21 02:18:27.183412 (XEN) VCPU46: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 02:18:27.183435 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:27.195413 (XEN) No periodic timer Jun 21 02:18:27.195430 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 21 02:18:27.195444 (XEN) VCPU47: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 21 02:18:27.207420 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:27.207437 (XEN) No periodic timer Jun 21 02:18:27.219409 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 21 02:18:27.219429 (XEN) VCPU48: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 21 02:18:27.231416 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:27.231435 (XEN) No periodic timer Jun 21 02:18:27.231445 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 21 02:18:27.243415 (XEN) VCPU49: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 21 02:18:27.255408 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:27.255428 (XEN) No periodic timer Jun 21 02:18:27.255438 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 21 02:18:27.255451 (XEN) VCPU50: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 21 02:18:27.267423 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:27.279406 (XEN) No periodic timer Jun 21 02:18:27.279424 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 21 02:18:27.279437 (XEN) VCPU51: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 02:18:27.291418 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:27.291437 (XEN) No periodic timer Jun 21 02:18:27.291447 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 21 02:18:27.303419 (XEN) VCPU52: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Jun 21 02:18:27.303445 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:27.315415 (XEN) No periodic timer Jun 21 02:18:27.315432 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 21 02:18:27.315445 (XEN) VCPU53: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 02:18:27.327425 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:27.327443 (XEN) No periodic timer Jun 21 02:18:27.339409 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 21 02:18:27.339430 (XEN) VCPU54: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 21 02:18:27.351415 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:27.351433 (XEN) No periodic timer Jun 21 02:18:27.351443 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 21 02:18:27.363411 (XEN) VCPU55: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 21 02:18:27.363435 (XEN) pause_count=0 pause_flags=1 Jun 21 02:18:27.375410 (XEN) No periodic timer Jun 21 02:18:27.375427 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 21 02:18:27.375439 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 21 02:18:27.387415 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 21 02:18:27.387434 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 21 02:18:27.387446 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 21 02:18:27.399413 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 21 02:18:27.399432 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 21 02:18:27.411408 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 21 02:18:27.411428 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 21 02:18:27.411440 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 21 02:18:27.423411 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 21 02:18:27.423430 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 21 02:18:27.423442 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 21 02:18:27.435417 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 21 02:18:27.435436 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 21 02:18:27.447408 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 21 02:18:27.447427 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 21 02:18:27.447439 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 21 02:18:27.459412 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 21 02:18:27.459431 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 21 02:18:27.471408 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 21 02:18:27.471428 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 21 02:18:27.471440 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 21 02:18:27.483411 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 21 02:18:27.483431 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 21 02:18:27.483443 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 21 02:18:27.495420 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 21 02:18:27.495439 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 21 02:18:27.507407 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 21 02:18:27.507427 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 21 02:18:27.507439 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 21 02:18:27.519413 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 21 02:18:27.519432 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 21 02:18:27.519444 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 21 02:18:27.531418 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 21 02:18:27.531437 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 21 02:18:27.543410 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 21 02:18:27.543429 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 21 02:18:27.543441 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 21 02:18:27.555412 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 21 02:18:27.555431 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 21 02:18:27.567408 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 21 02:18:27.567428 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 21 02:18:27.567440 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 21 02:18:27.579413 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 21 02:18:27.579440 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 21 02:18:27.579453 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 21 02:18:27.591416 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 21 02:18:27.591435 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 21 02:18:27.603411 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 21 02:18:27.603430 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 21 02:18:27.603443 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 21 02:18:27.615411 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 21 02:18:27.615431 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 21 02:18:27.627397 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 21 02:18:27.627418 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 21 02:18:27.627430 Jun 21 02:18:38.144819 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 21 02:18:38.167413 Jun 21 02:18:38.167661 Jun 21 02:18:38.179378 himrod0 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 02:19:19.643438 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 02:26:00.379401 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 02:32:41.807374 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 02:39:23.227370 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 02:46:03.643458 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 02:52:45.051476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 02:59:25.475470 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 03:06:06.891471 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 03:12:48.303476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 03:19:28.723377 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 03:26:10.135400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 03:32:50.555396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 03:39:31.967398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 03:46:13.387398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 03:52:54.811379 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 03:59:36.231377 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 04:06:16.647392 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 04:12:58.071367 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 04:19:39.487473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 04:26:20.903382 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 04:33:02.323372 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 04:39:42.735401 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 04:46:24.151507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 04:53:04.571387 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 04:59:45.987474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 05:06:27.407472 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 05:13:07.823504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 05:19:49.243398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 05:26:29.667365 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 05:33:11.083380 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 05:39:52.495395 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 05:46:33.915393 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 05:53:15.331491 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 05:59:55.747496 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 06:06:37.163459 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 06:13:18.575410 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 06:19:59.987506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 06:26:41.407398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 06:33:21.835366 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 06:40:03.251375 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 06:46:44.671363 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 06:53:26.079475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 07:00:07.495475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 07:06:47.919390 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 07:13:29.327503 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 07:20:09.743403 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 07:26:51.155399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 07:33:32.571466 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 07:40:12.991474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 07:46:54.415475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 07:53:34.823401 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 08:00:16.247448 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 08:06:57.659396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 08:13:38.079391 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 08:20:19.491399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 08:26:59.907505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 08:33:41.331395 [34326.465944] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 21 08:35:27.063456 [34326.512178] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 21 08:35:27.111472 [34326.512417] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 21 08:35:27.111497 [34326.551779] ACPI: PM: Preparing to enter system sleep state S5 Jun 21 08:35:27.147474 [34326.558316] reboot: Restarting system Jun 21 08:35:27.159481 (XEN) Hardware Dom0 shutdown: rebooting machine Jun 21 08:35:27.159502 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Jun 21 08:35:27.171451 Jun 21 08:35:27.421763 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 21 08:35:49.867380 [0; Jun 21 08:36:19.211487 37;40m Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 21 08:36:32.495483  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 21 08:36:32.771475  €  Jun 21 08:36:32.927364 Initializing Intel(R) Boot Agent GE v1.5. Jun 21 08:36:32.987384 85 PXE 2.1 Build 092 (WfM 2.0) Jun 21 08:36:33.047401  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Jun 21 08:37:06.667400 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   Intel(R) Boot Agent GE v1.5.85 DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 21 08:37:10.963375 PXELINUX 6.04 PXE 20190226 Copyright (C Jun 21 08:37:10.963397 ) 1994-2015 H. Peter Anvin et al Jun 21 08:37:10.975407 Loading /osstest/debian-installer/amd64/2024-03-26-bookworm/linux... ok Jun 21 08:37:11.947390 Loading /osstest/tmp//himrod0--initrd.gz...ok Jun 21 08:37:16.675362 [ 0.000000] Linux version 6.1.0-18-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian Jun 21 08:37:18.511409 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jun 21 08:37:18.523428 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=55183 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 21 08:37:18.583420 [ 0.000000] BIOS-provided physical RAM map: Jun 21 08:37:18.583437 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 21 08:37:18.595420 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 21 08:37:18.607419 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 21 08:37:18.607448 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 21 08:37:18.619418 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 21 08:37:18.631414 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 21 08:37:18.631435 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 21 08:37:18.643418 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 21 08:37:18.655411 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 21 08:37:18.655432 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 21 08:37:18.667416 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 21 08:37:18.667437 [ 0.000000] NX (Execute Disable) protection: active Jun 21 08:37:18.679417 [ 0.000000] SMBIOS 3.0.0 present. Jun 21 08:37:18.679436 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 21 08:37:18.691428 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 21 08:37:18.703411 [ 0.000000] tsc: Detected 1995.150 MHz processor Jun 21 08:37:18.703432 [ 0.001185] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 21 08:37:18.703446 [ 0.001387] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 21 08:37:18.715422 [ 0.002365] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 21 08:37:18.727417 [ 0.013438] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 21 08:37:18.727439 [ 0.013459] Using GB pages for direct mapping Jun 21 08:37:18.739414 [ 0.013682] RAMDISK: [mem 0x6c8a4000-0x6ef75fff] Jun 21 08:37:18.739435 [ 0.013686] ACPI: Early table checksum verification disabled Jun 21 08:37:18.751421 [ 0.013688] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 21 08:37:18.751443 [ 0.013694] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 21 08:37:18.763429 [ 0.013700] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 21 08:37:18.775418 [ 0.013706] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 21 08:37:18.775445 [ 0.013710] ACPI: FACS 0x000000006FD6BF80 000040 Jun 21 08:37:18.787417 [ 0.013714] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 21 08:37:18.799416 [ 0.013718] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 21 08:37:18.799442 [ 0.013721] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 21 08:37:18.811439 [ 0.013726] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 21 08:37:18.823421 [ 0.013730] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 21 08:37:18.835421 [ 0.013734] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 21 08:37:18.847413 [ 0.013737] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 21 08:37:18.847439 [ 0.013741] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 21 08:37:18.859426 [ 0.013745] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 21 08:37:18.871422 [ 0.013749] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 21 08:37:18.883419 [ 0.013753] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 21 08:37:18.895417 [ 0.013756] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 21 08:37:18.895444 [ 0.013760] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 21 08:37:18.907433 [ 0.013764] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 21 08:37:18.919432 [ 0.013768] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 21 08:37:18.931426 [ 0.013772] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 21 08:37:18.943414 [ 0.013776] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 21 08:37:18.943442 [ 0.013779] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 21 08:37:18.955445 [ 0.013783] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 21 08:37:18.967419 [ 0.013787] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 21 08:37:18.979417 [ 0.013791] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 21 08:37:18.991410 [ 0.013794] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 21 08:37:18.991435 [ 0.013796] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 21 08:37:19.003422 [ 0.013798] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 21 08:37:19.003446 [ 0.013799] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 21 08:37:19.015421 [ 0.013800] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 21 08:37:19.027417 [ 0.013801] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 21 08:37:19.027441 [ 0.013802] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 21 08:37:19.039422 [ 0.013803] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 21 08:37:19.051415 [ 0.013804] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 21 08:37:19.051439 [ 0.013805] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 21 08:37:19.063422 [ 0.013806] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 21 08:37:19.075416 [ 0.013807] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 21 08:37:19.075440 [ 0.013809] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 21 08:37:19.087422 [ 0.013810] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 21 08:37:19.099417 [ 0.013811] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 21 08:37:19.099441 [ 0.013812] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 21 08:37:19.111431 [ 0.013813] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 21 08:37:19.123414 [ 0.013814] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 21 08:37:19.123439 [ 0.013815] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 21 08:37:19.135416 [ 0.013816] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 21 08:37:19.147414 [ 0.013817] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 21 08:37:19.147439 [ 0.013818] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 21 08:37:19.159421 [ 0.013820] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 21 08:37:19.171413 [ 0.013821] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 21 08:37:19.171437 [ 0.013852] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 21 08:37:19.183416 [ 0.013854] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 21 08:37:19.183436 [ 0.013855] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 21 08:37:19.183449 [ 0.013856] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 21 08:37:19.195416 [ 0.013857] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 21 08:37:19.195436 [ 0.013858] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 21 08:37:19.207417 [ 0.013859] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 21 08:37:19.207437 [ 0.013860] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 21 08:37:19.219413 [ 0.013861] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 21 08:37:19.219433 [ 0.013862] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 21 08:37:19.219454 [ 0.013863] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 21 08:37:19.231419 [ 0.013864] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 21 08:37:19.231439 [ 0.013865] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 21 08:37:19.243418 [ 0.013866] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 21 08:37:19.243438 [ 0.013867] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 21 08:37:19.243450 [ 0.013868] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 21 08:37:19.255418 [ 0.013869] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 21 08:37:19.255437 [ 0.013870] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 21 08:37:19.267416 [ 0.013870] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 21 08:37:19.267436 [ 0.013871] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 21 08:37:19.267448 [ 0.013872] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 21 08:37:19.279417 [ 0.013873] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 21 08:37:19.279437 [ 0.013874] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 21 08:37:19.291416 [ 0.013875] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 21 08:37:19.291436 [ 0.013876] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 21 08:37:19.303412 [ 0.013877] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 21 08:37:19.303432 [ 0.013877] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 21 08:37:19.303445 [ 0.013878] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 21 08:37:19.315418 [ 0.013879] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 21 08:37:19.315437 [ 0.013880] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 21 08:37:19.327413 [ 0.013881] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 21 08:37:19.327433 [ 0.013882] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 21 08:37:19.327446 [ 0.013883] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 21 08:37:19.339418 [ 0.013884] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 21 08:37:19.339437 [ 0.013885] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 21 08:37:19.351413 [ 0.013885] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 21 08:37:19.351433 [ 0.013886] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 21 08:37:19.363412 [ 0.013887] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 21 08:37:19.363432 [ 0.013888] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 21 08:37:19.363445 [ 0.013889] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 21 08:37:19.375415 [ 0.013890] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 21 08:37:19.375435 [ 0.013891] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 21 08:37:19.387414 [ 0.013892] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 21 08:37:19.387434 [ 0.013893] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 21 08:37:19.387446 [ 0.013893] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 21 08:37:19.399418 [ 0.013894] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 21 08:37:19.399438 [ 0.013895] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 21 08:37:19.411415 [ 0.013896] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 21 08:37:19.411435 [ 0.013897] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 21 08:37:19.411448 [ 0.013898] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 21 08:37:19.423418 [ 0.013899] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 21 08:37:19.423437 [ 0.013900] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 21 08:37:19.435416 [ 0.013901] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 21 08:37:19.435436 [ 0.013902] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 21 08:37:19.447385 [ 0.013903] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 21 08:37:19.447405 [ 0.013904] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 21 08:37:19.447417 [ 0.013915] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 21 08:37:19.459419 [ 0.013918] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 21 08:37:19.459441 [ 0.013919] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 21 08:37:19.471419 [ 0.013931] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 21 08:37:19.483423 [ 0.013945] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 21 08:37:19.495416 [ 0.013976] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 21 08:37:19.495439 [ 0.014376] Zone ranges: Jun 21 08:37:19.495456 [ 0.014377] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 21 08:37:19.507419 [ 0.014379] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 21 08:37:19.519414 [ 0.014381] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 21 08:37:19.519436 [ 0.014383] Device empty Jun 21 08:37:19.519447 [ 0.014384] Movable zone start for each node Jun 21 08:37:19.531416 [ 0.014388] Early memory node ranges Jun 21 08:37:19.531435 [ 0.014389] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 21 08:37:19.543417 [ 0.014391] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 21 08:37:19.543439 [ 0.014392] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 21 08:37:19.555415 [ 0.014397] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 21 08:37:19.555436 [ 0.014403] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 21 08:37:19.567424 [ 0.014407] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 21 08:37:19.579418 [ 0.014418] On node 0, zone DMA: 1 pages in unavailable ranges Jun 21 08:37:19.579440 [ 0.014496] On node 0, zone DMA: 102 pages in unavailable ranges Jun 21 08:37:19.591423 [ 0.021813] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 21 08:37:19.591445 [ 0.022499] ACPI: PM-Timer IO Port: 0x408 Jun 21 08:37:19.603419 [ 0.022515] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 21 08:37:19.603441 [ 0.022517] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 21 08:37:19.615419 [ 0.022518] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 21 08:37:19.627414 [ 0.022519] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 21 08:37:19.627438 [ 0.022520] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 21 08:37:19.639411 [ 0.022521] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 21 08:37:19.639433 [ 0.022522] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 21 08:37:19.651417 [ 0.022523] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 21 08:37:19.651439 [ 0.022524] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 21 08:37:19.663416 [ 0.022525] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 21 08:37:19.663438 [ 0.022526] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 21 08:37:19.675420 [ 0.022527] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 21 08:37:19.675442 [ 0.022528] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 21 08:37:19.687421 [ 0.022529] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 21 08:37:19.699413 [ 0.022530] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 21 08:37:19.699436 [ 0.022531] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 21 08:37:19.711415 [ 0.022532] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 21 08:37:19.711437 [ 0.022533] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 21 08:37:19.723415 [ 0.022534] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 21 08:37:19.723437 [ 0.022535] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 21 08:37:19.735421 [ 0.022537] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 21 08:37:19.735442 [ 0.022538] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 21 08:37:19.747418 [ 0.022539] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 21 08:37:19.759412 [ 0.022540] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 21 08:37:19.759435 [ 0.022541] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 21 08:37:19.771414 [ 0.022542] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 21 08:37:19.771437 [ 0.022543] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 21 08:37:19.783416 [ 0.022544] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 21 08:37:19.783438 [ 0.022545] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 21 08:37:19.795418 [ 0.022546] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 21 08:37:19.795448 [ 0.022547] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 21 08:37:19.807422 [ 0.022548] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 21 08:37:19.807444 [ 0.022549] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 21 08:37:19.819422 [ 0.022550] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 21 08:37:19.831414 [ 0.022551] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 21 08:37:19.831437 [ 0.022552] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 21 08:37:19.843421 [ 0.022553] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 21 08:37:19.843444 [ 0.022554] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 21 08:37:19.855417 [ 0.022555] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 21 08:37:19.855439 [ 0.022555] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 21 08:37:19.867419 [ 0.022557] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 21 08:37:19.867441 [ 0.022557] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 21 08:37:19.879421 [ 0.022558] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 21 08:37:19.891412 [ 0.022559] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 21 08:37:19.891435 [ 0.022560] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 21 08:37:19.903414 [ 0.022561] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 21 08:37:19.903437 [ 0.022562] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 21 08:37:19.915415 [ 0.022563] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 21 08:37:19.915437 [ 0.022564] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 21 08:37:19.927417 [ 0.022565] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 21 08:37:19.927439 [ 0.022566] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 21 08:37:19.939417 [ 0.022567] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 21 08:37:19.939438 [ 0.022568] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 21 08:37:19.951421 [ 0.022569] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 21 08:37:19.963413 [ 0.022570] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 21 08:37:19.963435 [ 0.022571] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 21 08:37:19.975416 [ 0.022581] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 21 08:37:19.975440 [ 0.022587] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 21 08:37:19.987420 [ 0.022592] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 21 08:37:19.999412 [ 0.022595] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 21 08:37:19.999435 [ 0.022597] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 21 08:37:20.011430 [ 0.022604] ACPI: Using ACPI (MADT) for SMP configuration information Jun 21 08:37:20.011453 [ 0.022605] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 21 08:37:20.023419 [ 0.022609] TSC deadline timer available Jun 21 08:37:20.023438 [ 0.022611] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 21 08:37:20.035417 [ 0.022628] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 21 08:37:20.035442 [ 0.022630] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 21 08:37:20.047424 [ 0.022632] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 21 08:37:20.059417 [ 0.022633] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 21 08:37:20.071413 [ 0.022635] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 21 08:37:20.071439 [ 0.022636] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 21 08:37:20.083422 [ 0.022638] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 21 08:37:20.095415 [ 0.022639] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 21 08:37:20.095448 [ 0.022640] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 21 08:37:20.107423 [ 0.022641] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 21 08:37:20.119421 [ 0.022642] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 21 08:37:20.119446 [ 0.022643] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 21 08:37:20.131436 [ 0.022645] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 21 08:37:20.143417 [ 0.022646] Booting paravirtualized kernel on bare hardware Jun 21 08:37:20.143438 [ 0.022649] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 21 08:37:20.155424 [ 0.028810] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 21 08:37:20.167422 [ 0.033120] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 21 08:37:20.179413 [ 0.033221] Fallback order for Node 0: 0 1 Jun 21 08:37:20.179433 [ 0.033224] Fallback order for Node 1: 1 0 Jun 21 08:37:20.179446 [ 0.033231] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 21 08:37:20.191422 [ 0.033233] Policy zone: Normal Jun 21 08:37:20.191441 [ 0.033234] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=55183 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 21 08:37:20.251421 [ 0.033621] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=55183 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Jun 21 08:37:20.299425 [ 0.033649] random: crng init done Jun 21 08:37:20.299444 [ 0.033650] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 21 08:37:20.311422 [ 0.033651] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 21 08:37:20.323417 [ 0.033653] printk: log_buf_len min size: 131072 bytes Jun 21 08:37:20.323438 [ 0.034425] printk: log_buf_len: 524288 bytes Jun 21 08:37:20.335413 [ 0.034426] printk: early log buf free: 113024(86%) Jun 21 08:37:20.335434 [ 0.035252] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 21 08:37:20.347417 [ 0.035262] software IO TLB: area num 64. Jun 21 08:37:20.347437 [ 0.095523] Memory: 1973644K/66829372K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1220920K reserved, 0K cma-reserved) Jun 21 08:37:20.359429 [ 0.096094] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 21 08:37:20.371422 [ 0.096129] Kernel/User page tables isolation: enabled Jun 21 08:37:20.371443 [ 0.096203] ftrace: allocating 40188 entries in 157 pages Jun 21 08:37:20.383418 [ 0.105538] ftrace: allocated 157 pages with 5 groups Jun 21 08:37:20.383438 [ 0.106505] Dynamic Preempt: voluntary Jun 21 08:37:20.395418 [ 0.106748] rcu: Preemptible hierarchical RCU implementation. Jun 21 08:37:20.395439 [ 0.106749] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 21 08:37:20.407420 [ 0.106751] Trampoline variant of Tasks RCU enabled. Jun 21 08:37:20.407442 [ 0.106752] Rude variant of Tasks RCU enabled. Jun 21 08:37:20.419421 [ 0.106752] Tracing variant of Tasks RCU enabled. Jun 21 08:37:20.419449 [ 0.106753] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 21 08:37:20.431423 [ 0.106755] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 21 08:37:20.443413 [ 0.112705] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 21 08:37:20.443436 [ 0.112974] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 08:37:20.455418 [ 0.117303] Console: colour VGA+ 80x25 Jun 21 08:37:20.455437 [ 2.066719] printk: console [ttyS0] enabled Jun 21 08:37:20.467414 [ 2.071523] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 21 08:37:20.479413 [ 2.084049] ACPI: Core revision 20220331 Jun 21 08:37:20.479433 [ 2.088734] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 21 08:37:20.491400 [ 2.098937] APIC: Switch to symmetric I/O mode setup Jun 21 08:37:20.491421 [ 2.104488] DMAR: Host address width 46 Jun 21 08:37:20.503419 [ 2.108766] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 21 08:37:20.503441 [ 2.114705] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 21 08:37:20.515420 [ 2.123648] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 21 08:37:20.515441 [ 2.129584] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 21 08:37:20.527426 [ 2.138526] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 21 08:37:20.539415 [ 2.145526] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 21 08:37:20.539437 [ 2.152525] DMAR: ATSR flags: 0x0 Jun 21 08:37:20.551417 [ 2.156230] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 21 08:37:20.551440 [ 2.163229] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 21 08:37:20.563416 [ 2.170230] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 21 08:37:20.563439 [ 2.177328] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 21 08:37:20.575418 [ 2.184427] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 21 08:37:20.587416 [ 2.191524] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 21 08:37:20.587438 [ 2.197556] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 21 08:37:20.599412 [ 2.197558] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 21 08:37:20.599438 [ 2.214935] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 21 08:37:20.611419 [ 2.220862] x2apic: IRQ remapping doesn't support X2APIC mode Jun 21 08:37:20.623410 [ 2.227282] Switched APIC routing to physical flat. Jun 21 08:37:20.623431 [ 2.233391] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 21 08:37:20.635365 [ 2.258947] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398490f1208, max_idle_ns: 881590404252 ns Jun 21 08:37:20.659424 [ 2.270688] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.30 BogoMIPS (lpj=7980600) Jun 21 08:37:20.671424 [ 2.274715] CPU0: Thermal monitoring enabled (TM1) Jun 21 08:37:20.683412 [ 2.278765] process: using mwait in idle threads Jun 21 08:37:20.683433 [ 2.282688] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 21 08:37:20.695413 [ 2.286687] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 21 08:37:20.695436 [ 2.290689] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 21 08:37:20.707420 [ 2.294690] Spectre V2 : Mitigation: Retpolines Jun 21 08:37:20.707440 [ 2.298687] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 21 08:37:20.719424 [ 2.302687] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 21 08:37:20.731415 [ 2.306687] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 21 08:37:20.731438 [ 2.310688] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 21 08:37:20.743435 [ 2.314687] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 21 08:37:20.755413 [ 2.318689] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 21 08:37:20.767412 [ 2.322692] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jun 21 08:37:20.767436 [ 2.326687] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Jun 21 08:37:20.779414 [ 2.330687] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 21 08:37:20.779440 [ 2.334691] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 21 08:37:20.791430 [ 2.338687] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 21 08:37:20.803418 [ 2.342687] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 21 08:37:20.803441 [ 2.346687] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 21 08:37:20.815419 [ 2.350687] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 21 08:37:20.827379 [ 2.374078] Freeing SMP alternatives memory: 36K Jun 21 08:37:20.851414 [ 2.374687] pid_max: default: 57344 minimum: 448 Jun 21 08:37:20.851435 [ 2.378796] LSM: Security Framework initializing Jun 21 08:37:20.851448 [ 2.382716] landlock: Up and running. Jun 21 08:37:20.863416 [ 2.386686] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 21 08:37:20.863438 [ 2.390724] AppArmor: AppArmor initialized Jun 21 08:37:20.875414 [ 2.394688] TOMOYO Linux initialized Jun 21 08:37:20.875433 [ 2.398692] LSM support for eBPF active Jun 21 08:37:20.875445 [ 2.423339] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 21 08:37:20.911379 [ 2.437971] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 21 08:37:20.923427 [ 2.439014] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 21 08:37:20.935423 [ 2.442981] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 21 08:37:20.947417 [ 2.451736] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 21 08:37:20.959421 [ 2.454942] cblist_init_generic: Setting adjustable number of callback queues. Jun 21 08:37:20.971424 [ 2.458687] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 21 08:37:20.971446 [ 2.462721] cblist_init_generic: Setting adjustable number of callback queues. Jun 21 08:37:20.983418 [ 2.466687] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 21 08:37:20.983440 [ 2.470712] cblist_init_generic: Setting adjustable number of callback queues. Jun 21 08:37:20.995425 [ 2.474687] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 21 08:37:21.007412 [ 2.478706] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 21 08:37:21.019414 [ 2.482688] ... version: 3 Jun 21 08:37:21.019433 [ 2.486687] ... bit width: 48 Jun 21 08:37:21.019445 [ 2.490687] ... generic registers: 4 Jun 21 08:37:21.031416 [ 2.494687] ... value mask: 0000ffffffffffff Jun 21 08:37:21.031436 [ 2.498687] ... max period: 00007fffffffffff Jun 21 08:37:21.043421 [ 2.502687] ... fixed-purpose events: 3 Jun 21 08:37:21.043441 [ 2.506687] ... event mask: 000000070000000f Jun 21 08:37:21.055410 [ 2.510871] signal: max sigframe size: 1776 Jun 21 08:37:21.055431 [ 2.514706] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 21 08:37:21.067417 [ 2.518714] rcu: Hierarchical SRCU implementation. Jun 21 08:37:21.067438 [ 2.522687] rcu: Max phase no-delay instances is 1000. Jun 21 08:37:21.079391 [ 2.532534] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 21 08:37:21.091410 [ 2.535534] smp: Bringing up secondary CPUs ... Jun 21 08:37:21.091430 [ 2.538834] x86: Booting SMP configuration: Jun 21 08:37:21.103379 [ 2.542691] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 21 08:37:21.127413 [ 2.566689] .... node #1, CPUs: #14 Jun 21 08:37:21.139411 [ 2.061674] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 21 08:37:21.139433 [ 2.662823] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 21 08:37:21.271395 [ 2.690688] .... node #0, CPUs: #28 Jun 21 08:37:21.283416 [ 2.692298] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 21 08:37:21.295423 [ 2.698690] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 21 08:37:21.319413 [ 2.702687] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 21 08:37:21.331402 [ 2.706867] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 21 08:37:21.367364 [ 2.730690] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 21 08:37:21.403422 [ 2.756461] smp: Brought up 2 nodes, 56 CPUs Jun 21 08:37:21.403442 [ 2.762689] smpboot: Max logical packages: 2 Jun 21 08:37:21.403455 [ 2.766689] smpboot: Total of 56 processors activated (223501.26 BogoMIPS) Jun 21 08:37:21.415399 [ 2.884274] node 0 deferred pages initialised in 108ms Jun 21 08:37:21.559403 [ 2.890705] node 1 deferred pages initialised in 116ms Jun 21 08:37:21.571398 [ 2.902071] devtmpfs: initialized Jun 21 08:37:21.583410 [ 2.902753] x86/mm: Memory block size: 2048MB Jun 21 08:37:21.583431 [ 2.907367] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 21 08:37:21.595427 [ 2.910888] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 21 08:37:21.607415 [ 2.915006] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 21 08:37:21.619404 [ 2.918923] pinctrl core: initialized pinctrl subsystem Jun 21 08:37:21.619425 [ 2.924741] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 21 08:37:21.631408 [ 2.928096] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 21 08:37:21.643446 [ 2.931564] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 21 08:37:21.643473 [ 2.935564] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 21 08:37:21.655425 [ 2.938697] audit: initializing netlink subsys (disabled) Jun 21 08:37:21.667414 [ 2.942718] audit: type=2000 audit(1718959037.772:1): state=initialized audit_enabled=0 res=1 Jun 21 08:37:21.667441 [ 2.942886] thermal_sys: Registered thermal governor 'fair_share' Jun 21 08:37:21.679430 [ 2.946689] thermal_sys: Registered thermal governor 'bang_bang' Jun 21 08:37:21.691416 [ 2.950687] thermal_sys: Registered thermal governor 'step_wise' Jun 21 08:37:21.691438 [ 2.954688] thermal_sys: Registered thermal governor 'user_space' Jun 21 08:37:21.703418 [ 2.958687] thermal_sys: Registered thermal governor 'power_allocator' Jun 21 08:37:21.703441 [ 2.962733] cpuidle: using governor ladder Jun 21 08:37:21.715422 [ 2.974705] cpuidle: using governor menu Jun 21 08:37:21.715442 [ 2.978796] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 21 08:37:21.727417 [ 2.982688] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 21 08:37:21.727440 [ 2.986828] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 21 08:37:21.739425 [ 2.990689] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 21 08:37:21.751414 [ 2.994709] PCI: Using configuration type 1 for base access Jun 21 08:37:21.751436 [ 3.000421] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 21 08:37:21.763412 [ 3.003828] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 21 08:37:21.775427 [ 3.014764] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 21 08:37:21.787418 [ 3.022688] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 21 08:37:21.787441 [ 3.026688] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 21 08:37:21.799421 [ 3.034687] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 21 08:37:21.811414 [ 3.042887] ACPI: Added _OSI(Module Device) Jun 21 08:37:21.811434 [ 3.046689] ACPI: Added _OSI(Processor Device) Jun 21 08:37:21.823415 [ 3.054687] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 21 08:37:21.823436 [ 3.058688] ACPI: Added _OSI(Processor Aggregator Device) Jun 21 08:37:21.835359 [ 3.110362] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 21 08:37:21.883408 [ 3.118292] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 21 08:37:21.895383 [ 3.131476] ACPI: Dynamic OEM Table Load: Jun 21 08:37:21.907372 [ 3.166511] ACPI: Interpreter enabled Jun 21 08:37:21.943521 [ 3.170701] ACPI: PM: (supports S0 S5) Jun 21 08:37:21.943541 [ 3.174687] ACPI: Using IOAPIC for interrupt routing Jun 21 08:37:21.943555 [ 3.178778] HEST: Table parsing has been initialized. Jun 21 08:37:21.955523 [ 3.187266] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 21 08:37:21.967525 [ 3.194690] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 21 08:37:21.967552 [ 3.202687] PCI: Using E820 reservations for host bridge windows Jun 21 08:37:21.979523 [ 3.211457] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 21 08:37:21.991468 [ 3.258884] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 21 08:37:22.027505 [ 3.262691] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 21 08:37:22.039529 [ 3.276652] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 21 08:37:22.051525 [ 3.283595] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 21 08:37:22.063528 [ 3.294688] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 21 08:37:22.075524 [ 3.302733] PCI host bridge to bus 0000:ff Jun 21 08:37:22.075543 [ 3.306689] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 21 08:37:22.087524 [ 3.314688] pci_bus 0000:ff: root bus resource [bus ff] Jun 21 08:37:22.087545 [ 3.322702] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 21 08:37:22.099522 [ 3.326756] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 21 08:37:22.099544 [ 3.334744] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 21 08:37:22.111522 [ 3.342759] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 21 08:37:22.111543 [ 3.346739] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 21 08:37:22.123530 [ 3.354749] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 21 08:37:22.135535 [ 3.362756] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 21 08:37:22.135557 [ 3.366739] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 21 08:37:22.147419 [ 3.374736] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 21 08:37:22.147441 [ 3.382736] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 21 08:37:22.159414 [ 3.390740] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 21 08:37:22.159436 [ 3.394735] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 21 08:37:22.171419 [ 3.402737] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 21 08:37:22.183412 [ 3.410744] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 21 08:37:22.183434 [ 3.414736] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 21 08:37:22.195412 [ 3.422735] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 21 08:37:22.195433 [ 3.430739] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 21 08:37:22.207424 [ 3.434736] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 21 08:37:22.207446 [ 3.442736] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 21 08:37:22.219426 [ 3.450735] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 21 08:37:22.219447 [ 3.454736] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 21 08:37:22.231418 [ 3.462747] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 21 08:37:22.243412 [ 3.470736] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 21 08:37:22.243433 [ 3.474735] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 21 08:37:22.255413 [ 3.482738] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 21 08:37:22.255435 [ 3.490738] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 21 08:37:22.267416 [ 3.498736] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 21 08:37:22.267438 [ 3.502736] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 21 08:37:22.279422 [ 3.510736] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 21 08:37:22.291409 [ 3.518745] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 21 08:37:22.291432 [ 3.522738] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 21 08:37:22.303413 [ 3.530737] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 21 08:37:22.303435 [ 3.538742] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 21 08:37:22.315414 [ 3.542740] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 21 08:37:22.315436 [ 3.550736] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 21 08:37:22.327445 [ 3.558737] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 21 08:37:22.327467 [ 3.562737] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 21 08:37:22.339435 [ 3.570729] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 21 08:37:22.351419 [ 3.578739] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 21 08:37:22.351441 [ 3.582723] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 21 08:37:22.363425 [ 3.590743] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 21 08:37:22.363446 [ 3.598786] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 21 08:37:22.375416 [ 3.606757] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 21 08:37:22.375437 [ 3.610757] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 21 08:37:22.387425 [ 3.618753] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 21 08:37:22.399412 [ 3.626745] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 21 08:37:22.399435 [ 3.630741] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 21 08:37:22.411412 [ 3.638755] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 21 08:37:22.411434 [ 3.646754] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 21 08:37:22.423418 [ 3.650756] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 21 08:37:22.423440 [ 3.658752] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 21 08:37:22.435418 [ 3.666738] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 21 08:37:22.447382 [ 3.670743] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 21 08:37:22.447405 [ 3.678748] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 21 08:37:22.459412 [ 3.686743] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 21 08:37:22.459434 [ 3.694787] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 21 08:37:22.471414 [ 3.698757] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 21 08:37:22.471436 [ 3.706755] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 21 08:37:22.483415 [ 3.714755] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 21 08:37:22.483436 [ 3.718738] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 21 08:37:22.495422 [ 3.726744] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 21 08:37:22.507426 [ 3.734795] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 21 08:37:22.507449 [ 3.738756] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 21 08:37:22.519413 [ 3.746757] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 21 08:37:22.519435 [ 3.754753] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 21 08:37:22.531420 [ 3.758739] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 21 08:37:22.531442 [ 3.766739] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 21 08:37:22.543423 [ 3.774740] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 21 08:37:22.555411 [ 3.782749] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 21 08:37:22.555434 [ 3.786748] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 21 08:37:22.567412 [ 3.794738] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 21 08:37:22.567434 [ 3.802739] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 21 08:37:22.579415 [ 3.806723] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 21 08:37:22.579436 [ 3.814743] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 21 08:37:22.591418 [ 3.822742] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 21 08:37:22.591439 [ 3.826833] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 21 08:37:22.603420 [ 3.834690] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 21 08:37:22.615428 [ 3.847159] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 21 08:37:22.627411 [ 3.855599] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 21 08:37:22.627437 [ 3.862688] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 21 08:37:22.639437 [ 3.870729] PCI host bridge to bus 0000:7f Jun 21 08:37:22.651412 [ 3.878688] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 21 08:37:22.651436 [ 3.886688] pci_bus 0000:7f: root bus resource [bus 7f] Jun 21 08:37:22.663414 [ 3.890698] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 21 08:37:22.663436 [ 3.898742] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 21 08:37:22.675415 [ 3.902751] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 21 08:37:22.675436 [ 3.910754] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 21 08:37:22.687418 [ 3.918737] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 21 08:37:22.699408 [ 3.922737] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 21 08:37:22.699431 [ 3.930751] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 21 08:37:22.711414 [ 3.938734] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 21 08:37:22.711435 [ 3.942733] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 21 08:37:22.723419 [ 3.950733] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 21 08:37:22.723441 [ 3.958746] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 21 08:37:22.735427 [ 3.966735] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 21 08:37:22.735449 [ 3.970732] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 21 08:37:22.747420 [ 3.978734] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 21 08:37:22.759419 [ 3.986732] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 21 08:37:22.759441 [ 3.990738] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 21 08:37:22.771413 [ 3.998745] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 21 08:37:22.771435 [ 4.006734] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 21 08:37:22.783414 [ 4.010744] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 21 08:37:22.783436 [ 4.018733] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 21 08:37:22.795432 [ 4.026735] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 21 08:37:22.807409 [ 4.030733] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 21 08:37:22.807440 [ 4.038734] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 21 08:37:22.819414 [ 4.046732] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 21 08:37:22.819437 [ 4.050736] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 21 08:37:22.831414 [ 4.058733] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 21 08:37:22.831435 [ 4.066743] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 21 08:37:22.843419 [ 4.074734] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 21 08:37:22.843440 [ 4.078737] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 21 08:37:22.855422 [ 4.086735] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 21 08:37:22.867410 [ 4.094733] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 21 08:37:22.867432 [ 4.098736] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 21 08:37:22.879415 [ 4.106733] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 21 08:37:22.879437 [ 4.114736] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 21 08:37:22.891415 [ 4.118744] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 21 08:37:22.891437 [ 4.126733] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 21 08:37:22.903419 [ 4.134734] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 21 08:37:22.915416 [ 4.138721] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 21 08:37:22.915439 [ 4.146738] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 21 08:37:22.927412 [ 4.154721] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 21 08:37:22.927434 [ 4.158741] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 21 08:37:22.939414 [ 4.166782] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 21 08:37:22.939435 [ 4.174765] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 21 08:37:22.951415 [ 4.182750] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 21 08:37:22.951436 [ 4.186756] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 21 08:37:22.963423 [ 4.194737] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 21 08:37:22.975412 [ 4.202737] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 21 08:37:22.975434 [ 4.206750] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 21 08:37:22.987412 [ 4.214751] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 21 08:37:22.987434 [ 4.222750] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 21 08:37:22.999414 [ 4.226757] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 21 08:37:22.999436 [ 4.234735] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 21 08:37:23.011418 [ 4.242736] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 21 08:37:23.023412 [ 4.246735] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 21 08:37:23.023434 [ 4.254739] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 21 08:37:23.035412 [ 4.262781] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 21 08:37:23.035434 [ 4.270752] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 21 08:37:23.047415 [ 4.274750] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 21 08:37:23.047437 [ 4.282759] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 21 08:37:23.059421 [ 4.290742] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 21 08:37:23.059442 [ 4.294744] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 21 08:37:23.071420 [ 4.302782] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 21 08:37:23.083412 [ 4.310752] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 21 08:37:23.083435 [ 4.314751] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 21 08:37:23.095422 [ 4.322748] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 21 08:37:23.095443 [ 4.330736] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 21 08:37:23.107429 [ 4.334747] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 21 08:37:23.107450 [ 4.342737] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 21 08:37:23.119418 [ 4.350745] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 21 08:37:23.131408 [ 4.354734] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 21 08:37:23.131431 [ 4.362736] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 21 08:37:23.143412 [ 4.370735] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 21 08:37:23.143434 [ 4.378721] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 21 08:37:23.155416 [ 4.382741] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 21 08:37:23.155438 [ 4.390748] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 21 08:37:23.167389 [ 4.412702] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 21 08:37:23.191414 [ 4.418690] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 21 08:37:23.203407 [ 4.427012] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 21 08:37:23.203433 [ 4.435307] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 21 08:37:23.215423 [ 4.446688] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 21 08:37:23.227416 [ 4.455378] PCI host bridge to bus 0000:00 Jun 21 08:37:23.227435 [ 4.458689] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 21 08:37:23.239418 [ 4.466689] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 21 08:37:23.239441 [ 4.474692] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 21 08:37:23.251423 [ 4.482687] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 21 08:37:23.263420 [ 4.490687] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 21 08:37:23.275418 [ 4.502687] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 21 08:37:23.275439 [ 4.506715] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 21 08:37:23.287413 [ 4.514827] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 21 08:37:23.287435 [ 4.522742] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 21 08:37:23.299419 [ 4.526823] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 21 08:37:23.299441 [ 4.534740] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 21 08:37:23.311416 [ 4.542818] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 21 08:37:23.323419 [ 4.546740] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 21 08:37:23.323441 [ 4.554823] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 21 08:37:23.335411 [ 4.562740] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 21 08:37:23.335434 [ 4.570822] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 21 08:37:23.347414 [ 4.574740] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 21 08:37:23.347436 [ 4.582805] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 21 08:37:23.359417 [ 4.590788] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 21 08:37:23.371409 [ 4.594805] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 21 08:37:23.371432 [ 4.602767] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 21 08:37:23.383418 [ 4.610694] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 21 08:37:23.383440 [ 4.618790] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 21 08:37:23.395414 [ 4.622888] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 21 08:37:23.395435 [ 4.630700] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 21 08:37:23.407418 [ 4.634694] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 21 08:37:23.407439 [ 4.642694] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 21 08:37:23.419418 [ 4.650695] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 21 08:37:23.419446 [ 4.654694] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 21 08:37:23.431424 [ 4.662694] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 21 08:37:23.443413 [ 4.666728] pci 0000:00:11.4: PME# supported from D3hot Jun 21 08:37:23.443434 [ 4.674780] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 21 08:37:23.455413 [ 4.682703] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 21 08:37:23.455438 [ 4.690747] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 21 08:37:23.467420 [ 4.694763] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 21 08:37:23.467441 [ 4.702703] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 21 08:37:23.479423 [ 4.710748] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 21 08:37:23.491414 [ 4.718780] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 21 08:37:23.491436 [ 4.726701] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 21 08:37:23.503413 [ 4.730771] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 21 08:37:23.503435 [ 4.738799] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 21 08:37:23.515418 [ 4.746764] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 21 08:37:23.527412 [ 4.750712] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 21 08:37:23.527433 [ 4.758688] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 21 08:37:23.539413 [ 4.766783] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 21 08:37:23.539435 [ 4.770767] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 21 08:37:23.551418 [ 4.778706] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 21 08:37:23.551438 [ 4.782689] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 21 08:37:23.563414 [ 4.790788] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 21 08:37:23.563436 [ 4.798701] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 21 08:37:23.575418 [ 4.806771] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 21 08:37:23.587409 [ 4.810783] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 21 08:37:23.587431 [ 4.818879] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 21 08:37:23.599417 [ 4.826698] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 21 08:37:23.599438 [ 4.830694] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 21 08:37:23.611415 [ 4.838693] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 21 08:37:23.611436 [ 4.842693] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 21 08:37:23.623417 [ 4.850693] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 21 08:37:23.623438 [ 4.858693] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 21 08:37:23.635414 [ 4.862722] pci 0000:00:1f.2: PME# supported from D3hot Jun 21 08:37:23.635435 [ 4.870915] acpiphp: Slot [0] registered Jun 21 08:37:23.647415 [ 4.874729] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 21 08:37:23.647436 [ 4.882698] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 21 08:37:23.659419 [ 4.886699] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 21 08:37:23.659440 [ 4.894694] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 21 08:37:23.671419 [ 4.902704] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 21 08:37:23.683419 [ 4.910754] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 21 08:37:23.683442 [ 4.914711] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 21 08:37:23.695424 [ 4.922687] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 21 08:37:23.707421 [ 4.934699] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 21 08:37:23.719416 [ 4.946687] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 21 08:37:23.731418 [ 4.958858] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 21 08:37:23.731450 [ 4.962698] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 21 08:37:23.743419 [ 4.970699] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 21 08:37:23.743440 [ 4.978693] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 21 08:37:23.755418 [ 4.982704] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 21 08:37:23.767409 [ 4.990762] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 21 08:37:23.767432 [ 4.998708] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 21 08:37:23.779419 [ 5.006688] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 21 08:37:23.791417 [ 5.018700] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 21 08:37:23.803413 [ 5.026687] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 21 08:37:23.815410 [ 5.038832] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 21 08:37:23.815432 [ 5.046689] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 21 08:37:23.827413 [ 5.054688] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 21 08:37:23.827436 [ 5.058689] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 21 08:37:23.839421 [ 5.070843] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 21 08:37:23.839441 [ 5.074849] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 21 08:37:23.851416 [ 5.082853] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 21 08:37:23.863414 [ 5.086695] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 21 08:37:23.863436 [ 5.094694] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 21 08:37:23.875419 [ 5.102693] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 21 08:37:23.875442 [ 5.110695] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 21 08:37:23.887415 [ 5.118691] pci 0000:05:00.0: enabling Extended Tags Jun 21 08:37:23.887435 [ 5.122699] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 21 08:37:23.899428 [ 5.134687] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 21 08:37:23.911417 [ 5.142717] pci 0000:05:00.0: supports D1 D2 Jun 21 08:37:23.911436 [ 5.146791] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 21 08:37:23.923425 [ 5.150688] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 21 08:37:23.923446 [ 5.158688] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 21 08:37:23.935418 [ 5.166838] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 21 08:37:23.947421 [ 5.170729] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 21 08:37:23.947443 [ 5.178759] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 21 08:37:23.959412 [ 5.182712] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 21 08:37:23.959434 [ 5.190700] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 21 08:37:23.971414 [ 5.198700] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 21 08:37:23.971436 [ 5.206741] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 21 08:37:23.983421 [ 5.214712] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 21 08:37:23.995415 [ 5.222857] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 21 08:37:23.995436 [ 5.226691] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 21 08:37:24.007413 [ 5.235469] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 21 08:37:24.007436 [ 5.242690] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 21 08:37:24.019424 [ 5.255008] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 21 08:37:24.031422 [ 5.263288] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 21 08:37:24.043432 [ 5.270689] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 21 08:37:24.055413 [ 5.279014] PCI host bridge to bus 0000:80 Jun 21 08:37:24.055433 [ 5.286689] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 21 08:37:24.067413 [ 5.294687] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 21 08:37:24.067439 [ 5.302687] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 21 08:37:24.079422 [ 5.310687] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 21 08:37:24.091412 [ 5.314710] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 21 08:37:24.091434 [ 5.322747] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 21 08:37:24.103412 [ 5.330825] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 21 08:37:24.103433 [ 5.338779] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 21 08:37:24.115415 [ 5.342815] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 21 08:37:24.115436 [ 5.350771] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 21 08:37:24.127418 [ 5.358694] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 21 08:37:24.139408 [ 5.362941] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 21 08:37:24.139429 [ 5.371164] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 21 08:37:24.151414 [ 5.378738] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 21 08:37:24.151436 [ 5.382736] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 21 08:37:24.163413 [ 5.390737] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 21 08:37:24.163436 [ 5.398736] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 21 08:37:24.175418 [ 5.402687] ACPI: PCI: Interrupt link LNKE disabled Jun 21 08:37:24.175438 [ 5.410736] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 21 08:37:24.187422 [ 5.414687] ACPI: PCI: Interrupt link LNKF disabled Jun 21 08:37:24.187443 [ 5.422735] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 21 08:37:24.199423 [ 5.426687] ACPI: PCI: Interrupt link LNKG disabled Jun 21 08:37:24.199443 [ 5.434735] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 21 08:37:24.211417 [ 5.438687] ACPI: PCI: Interrupt link LNKH disabled Jun 21 08:37:24.211438 [ 5.446996] iommu: Default domain type: Translated Jun 21 08:37:24.223417 [ 5.450689] iommu: DMA domain TLB invalidation policy: lazy mode Jun 21 08:37:24.223439 [ 5.458800] pps_core: LinuxPPS API ver. 1 registered Jun 21 08:37:24.235421 [ 5.462687] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 21 08:37:24.247412 [ 5.474689] PTP clock support registered Jun 21 08:37:24.247432 [ 5.478707] EDAC MC: Ver: 3.0.0 Jun 21 08:37:24.247443 [ 5.482749] NetLabel: Initializing Jun 21 08:37:24.259416 [ 5.486544] NetLabel: domain hash size = 128 Jun 21 08:37:24.259436 [ 5.490687] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 21 08:37:24.271414 [ 5.498705] NetLabel: unlabeled traffic allowed by default Jun 21 08:37:24.271436 [ 5.502687] PCI: Using ACPI for IRQ routing Jun 21 08:37:24.283389 [ 5.514748] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 21 08:37:24.295414 [ 5.518686] pci 0000:08:00.0: vgaarb: bridge control possible Jun 21 08:37:24.295436 [ 5.518686] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 21 08:37:24.307419 [ 5.534689] vgaarb: loaded Jun 21 08:37:24.307437 [ 5.537804] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 21 08:37:24.319402 [ 5.546687] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 21 08:37:24.319425 [ 5.554727] clocksource: Switched to clocksource tsc-early Jun 21 08:37:24.331417 [ 5.561115] VFS: Disk quotas dquot_6.6.0 Jun 21 08:37:24.331437 [ 5.565534] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 21 08:37:24.343423 [ 5.573429] AppArmor: AppArmor Filesystem Enabled Jun 21 08:37:24.343444 [ 5.578696] pnp: PnP ACPI init Jun 21 08:37:24.355414 [ 5.582556] system 00:01: [io 0x0500-0x057f] has been reserved Jun 21 08:37:24.355436 [ 5.589169] system 00:01: [io 0x0400-0x047f] has been reserved Jun 21 08:37:24.367419 [ 5.595778] system 00:01: [io 0x0580-0x059f] has been reserved Jun 21 08:37:24.367441 [ 5.602377] system 00:01: [io 0x0600-0x061f] has been reserved Jun 21 08:37:24.379418 [ 5.608984] system 00:01: [io 0x0880-0x0883] has been reserved Jun 21 08:37:24.391402 [ 5.615591] system 00:01: [io 0x0800-0x081f] has been reserved Jun 21 08:37:24.391425 [ 5.622200] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 21 08:37:24.403416 [ 5.629576] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 21 08:37:24.403439 [ 5.636957] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 21 08:37:24.415420 [ 5.644342] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 21 08:37:24.427411 [ 5.651718] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 21 08:37:24.427434 [ 5.659103] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 21 08:37:24.439413 [ 5.666488] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 21 08:37:24.439435 [ 5.674788] pnp: PnP ACPI: found 4 devices Jun 21 08:37:24.451393 [ 5.685767] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 21 08:37:24.463421 [ 5.695788] NET: Registered PF_INET protocol family Jun 21 08:37:24.475407 [ 5.701851] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 21 08:37:24.475433 [ 5.715298] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 21 08:37:24.499407 [ 5.725250] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 21 08:37:24.499433 [ 5.735077] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 21 08:37:24.511427 [ 5.746283] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 21 08:37:24.523421 [ 5.754993] TCP: Hash tables configured (established 524288 bind 65536) Jun 21 08:37:24.535413 [ 5.763094] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 21 08:37:24.547408 [ 5.772306] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 21 08:37:24.547432 [ 5.780582] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 21 08:37:24.559418 [ 5.789173] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 21 08:37:24.571410 [ 5.795498] NET: Registered PF_XDP protocol family Jun 21 08:37:24.571432 [ 5.800904] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 21 08:37:24.571446 [ 5.806737] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 21 08:37:24.583421 [ 5.813540] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 21 08:37:24.595418 [ 5.821114] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 21 08:37:24.595444 [ 5.830341] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 21 08:37:24.607418 [ 5.835878] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 21 08:37:24.607438 [ 5.841424] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 21 08:37:24.619417 [ 5.846965] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 21 08:37:24.619439 [ 5.853768] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 21 08:37:24.631418 [ 5.861341] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 21 08:37:24.631439 [ 5.866886] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 21 08:37:24.643425 [ 5.872435] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 21 08:37:24.643445 [ 5.877979] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 21 08:37:24.655419 [ 5.885562] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 21 08:37:24.667422 [ 5.892463] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 21 08:37:24.667445 [ 5.899351] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 21 08:37:24.679416 [ 5.907025] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 21 08:37:24.679439 [ 5.914698] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 21 08:37:24.691424 [ 5.922956] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 21 08:37:24.703412 [ 5.929166] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 21 08:37:24.703435 [ 5.936162] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 21 08:37:24.715463 [ 5.944808] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 21 08:37:24.715484 [ 5.951027] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 21 08:37:24.727421 [ 5.958023] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 21 08:37:24.739410 [ 5.965136] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 21 08:37:24.739431 [ 5.970683] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 21 08:37:24.751413 [ 5.977583] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 21 08:37:24.751436 [ 5.985261] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 21 08:37:24.763420 [ 5.993842] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 21 08:37:24.775373 [ 6.025805] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23510 usecs Jun 21 08:37:24.799410 [ 6.057770] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23135 usecs Jun 21 08:37:24.835422 [ 6.066041] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 21 08:37:24.847413 [ 6.073239] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 21 08:37:24.847437 [ 6.081166] DMAR: No SATC found Jun 21 08:37:24.859415 [ 6.081195] Trying to unpack rootfs image as initramfs... Jun 21 08:37:24.859437 [ 6.084673] DMAR: dmar0: Using Queued invalidation Jun 21 08:37:24.871507 [ 6.084687] DMAR: dmar1: Using Queued invalidation Jun 21 08:37:24.871528 [ 6.101524] pci 0000:80:02.0: Adding to iommu group 0 Jun 21 08:37:24.871542 [ 6.107940] pci 0000:ff:08.0: Adding to iommu group 1 Jun 21 08:37:24.883489 [ 6.113614] pci 0000:ff:08.2: Adding to iommu group 1 Jun 21 08:37:24.883510 [ 6.119295] pci 0000:ff:08.3: Adding to iommu group 2 Jun 21 08:37:24.895492 [ 6.125022] pci 0000:ff:09.0: Adding to iommu group 3 Jun 21 08:37:24.895512 [ 6.130695] pci 0000:ff:09.2: Adding to iommu group 3 Jun 21 08:37:24.907491 [ 6.136366] pci 0000:ff:09.3: Adding to iommu group 4 Jun 21 08:37:24.907512 [ 6.142149] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 21 08:37:24.919492 [ 6.147821] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 21 08:37:24.919513 [ 6.153493] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 21 08:37:24.931491 [ 6.159165] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 21 08:37:24.931512 [ 6.165056] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 21 08:37:24.943491 [ 6.170728] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 21 08:37:24.943512 [ 6.176400] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 21 08:37:24.955492 [ 6.182073] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 21 08:37:24.955513 [ 6.187747] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 21 08:37:24.967491 [ 6.193411] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 21 08:37:24.967512 [ 6.199085] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 21 08:37:24.979486 [ 6.204757] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 21 08:37:24.979507 [ 6.210595] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 21 08:37:24.991486 [ 6.216271] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 21 08:37:24.991508 [ 6.221946] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 21 08:37:25.003485 [ 6.227622] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 21 08:37:25.003507 [ 6.233295] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 21 08:37:25.003533 [ 6.238971] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 21 08:37:25.015492 [ 6.244837] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 21 08:37:25.015512 [ 6.250511] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 21 08:37:25.027504 [ 6.256186] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 21 08:37:25.027525 [ 6.261861] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 21 08:37:25.039492 [ 6.267538] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 21 08:37:25.039512 [ 6.273212] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 21 08:37:25.051489 [ 6.278886] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 21 08:37:25.051510 [ 6.284685] pci 0000:ff:10.0: Adding to iommu group 9 Jun 21 08:37:25.063502 [ 6.290362] pci 0000:ff:10.1: Adding to iommu group 9 Jun 21 08:37:25.063523 [ 6.296038] pci 0000:ff:10.5: Adding to iommu group 9 Jun 21 08:37:25.075489 [ 6.301716] pci 0000:ff:10.6: Adding to iommu group 9 Jun 21 08:37:25.075510 [ 6.307392] pci 0000:ff:10.7: Adding to iommu group 9 Jun 21 08:37:25.087487 [ 6.313175] pci 0000:ff:12.0: Adding to iommu group 10 Jun 21 08:37:25.087508 [ 6.318947] pci 0000:ff:12.1: Adding to iommu group 10 Jun 21 08:37:25.099489 [ 6.324719] pci 0000:ff:12.4: Adding to iommu group 10 Jun 21 08:37:25.099511 [ 6.330490] pci 0000:ff:12.5: Adding to iommu group 10 Jun 21 08:37:25.111485 [ 6.336261] pci 0000:ff:13.0: Adding to iommu group 11 Jun 21 08:37:25.111506 [ 6.342035] pci 0000:ff:13.1: Adding to iommu group 12 Jun 21 08:37:25.123422 [ 6.347803] pci 0000:ff:13.2: Adding to iommu group 13 Jun 21 08:37:25.123444 [ 6.353572] pci 0000:ff:13.3: Adding to iommu group 14 Jun 21 08:37:25.123458 [ 6.359397] pci 0000:ff:13.6: Adding to iommu group 15 Jun 21 08:37:25.135418 [ 6.365174] pci 0000:ff:13.7: Adding to iommu group 15 Jun 21 08:37:25.135438 [ 6.370941] pci 0000:ff:14.0: Adding to iommu group 16 Jun 21 08:37:25.147417 [ 6.376710] pci 0000:ff:14.1: Adding to iommu group 17 Jun 21 08:37:25.147438 [ 6.382479] pci 0000:ff:14.2: Adding to iommu group 18 Jun 21 08:37:25.159414 [ 6.388252] pci 0000:ff:14.3: Adding to iommu group 19 Jun 21 08:37:25.159435 [ 6.394131] pci 0000:ff:14.4: Adding to iommu group 20 Jun 21 08:37:25.171421 [ 6.399905] pci 0000:ff:14.5: Adding to iommu group 20 Jun 21 08:37:25.171441 [ 6.405683] pci 0000:ff:14.6: Adding to iommu group 20 Jun 21 08:37:25.183417 [ 6.411458] pci 0000:ff:14.7: Adding to iommu group 20 Jun 21 08:37:25.183438 [ 6.417226] pci 0000:ff:16.0: Adding to iommu group 21 Jun 21 08:37:25.195413 [ 6.422997] pci 0000:ff:16.1: Adding to iommu group 22 Jun 21 08:37:25.195434 [ 6.428766] pci 0000:ff:16.2: Adding to iommu group 23 Jun 21 08:37:25.207414 [ 6.434537] pci 0000:ff:16.3: Adding to iommu group 24 Jun 21 08:37:25.207435 [ 6.440360] pci 0000:ff:16.6: Adding to iommu group 25 Jun 21 08:37:25.219415 [ 6.446141] pci 0000:ff:16.7: Adding to iommu group 25 Jun 21 08:37:25.219436 [ 6.451910] pci 0000:ff:17.0: Adding to iommu group 26 Jun 21 08:37:25.231415 [ 6.457687] pci 0000:ff:17.1: Adding to iommu group 27 Jun 21 08:37:25.231436 [ 6.463455] pci 0000:ff:17.2: Adding to iommu group 28 Jun 21 08:37:25.243410 [ 6.469224] pci 0000:ff:17.3: Adding to iommu group 29 Jun 21 08:37:25.243431 [ 6.475102] pci 0000:ff:17.4: Adding to iommu group 30 Jun 21 08:37:25.255412 [ 6.480880] pci 0000:ff:17.5: Adding to iommu group 30 Jun 21 08:37:25.255433 [ 6.486658] pci 0000:ff:17.6: Adding to iommu group 30 Jun 21 08:37:25.267412 [ 6.492436] pci 0000:ff:17.7: Adding to iommu group 30 Jun 21 08:37:25.267433 [ 6.498342] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 21 08:37:25.279405 [ 6.504121] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 21 08:37:25.279427 [ 6.509890] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 21 08:37:25.291408 [ 6.515667] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 21 08:37:25.291429 [ 6.521445] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 21 08:37:25.291451 [ 6.527270] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 21 08:37:25.303419 [ 6.533048] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 21 08:37:25.303439 [ 6.538873] pci 0000:7f:08.0: Adding to iommu group 33 Jun 21 08:37:25.315415 [ 6.544659] pci 0000:7f:08.2: Adding to iommu group 33 Jun 21 08:37:25.315436 [ 6.550431] pci 0000:7f:08.3: Adding to iommu group 34 Jun 21 08:37:25.327415 [ 6.556255] pci 0000:7f:09.0: Adding to iommu group 35 Jun 21 08:37:25.327435 [ 6.562034] pci 0000:7f:09.2: Adding to iommu group 35 Jun 21 08:37:25.339416 [ 6.567806] pci 0000:7f:09.3: Adding to iommu group 36 Jun 21 08:37:25.339436 [ 6.573688] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 21 08:37:25.351414 [ 6.579467] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 21 08:37:25.351435 [ 6.585246] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 21 08:37:25.363413 [ 6.591026] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 21 08:37:25.363433 [ 6.597014] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 21 08:37:25.375417 [ 6.602798] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 21 08:37:25.375438 [ 6.608579] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 21 08:37:25.387415 [ 6.614360] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 21 08:37:25.387435 [ 6.620140] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 21 08:37:25.399413 [ 6.625921] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 21 08:37:25.399434 [ 6.631692] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 21 08:37:25.411411 [ 6.637471] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 21 08:37:25.411432 [ 6.643409] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 21 08:37:25.423413 [ 6.649191] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 21 08:37:25.423434 [ 6.654974] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 21 08:37:25.435411 [ 6.660756] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 21 08:37:25.435432 [ 6.666538] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 21 08:37:25.447382 [ 6.672320] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 21 08:37:25.447403 [ 6.678283] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 21 08:37:25.459411 [ 6.684067] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 21 08:37:25.459432 [ 6.689849] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 21 08:37:25.471410 [ 6.695631] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 21 08:37:25.471431 [ 6.701412] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 21 08:37:25.471445 [ 6.707195] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 21 08:37:25.483414 [ 6.712977] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 21 08:37:25.483435 [ 6.718885] pci 0000:7f:10.0: Adding to iommu group 41 Jun 21 08:37:25.495418 [ 6.724670] pci 0000:7f:10.1: Adding to iommu group 41 Jun 21 08:37:25.495439 [ 6.730453] pci 0000:7f:10.5: Adding to iommu group 41 Jun 21 08:37:25.507414 [ 6.736236] pci 0000:7f:10.6: Adding to iommu group 41 Jun 21 08:37:25.507434 [ 6.742020] pci 0000:7f:10.7: Adding to iommu group 41 Jun 21 08:37:25.519416 [ 6.747900] pci 0000:7f:12.0: Adding to iommu group 42 Jun 21 08:37:25.519437 [ 6.753688] pci 0000:7f:12.1: Adding to iommu group 42 Jun 21 08:37:25.531415 [ 6.759474] pci 0000:7f:12.4: Adding to iommu group 42 Jun 21 08:37:25.531436 [ 6.765259] pci 0000:7f:12.5: Adding to iommu group 42 Jun 21 08:37:25.543416 [ 6.771028] pci 0000:7f:13.0: Adding to iommu group 43 Jun 21 08:37:25.543436 [ 6.776798] pci 0000:7f:13.1: Adding to iommu group 44 Jun 21 08:37:25.555415 [ 6.782568] pci 0000:7f:13.2: Adding to iommu group 45 Jun 21 08:37:25.555436 [ 6.788338] pci 0000:7f:13.3: Adding to iommu group 46 Jun 21 08:37:25.567416 [ 6.794162] pci 0000:7f:13.6: Adding to iommu group 47 Jun 21 08:37:25.567437 [ 6.799948] pci 0000:7f:13.7: Adding to iommu group 47 Jun 21 08:37:25.579413 [ 6.805719] pci 0000:7f:14.0: Adding to iommu group 48 Jun 21 08:37:25.579434 [ 6.811480] pci 0000:7f:14.1: Adding to iommu group 49 Jun 21 08:37:25.591422 [ 6.817251] pci 0000:7f:14.2: Adding to iommu group 50 Jun 21 08:37:25.591443 [ 6.823021] pci 0000:7f:14.3: Adding to iommu group 51 Jun 21 08:37:25.603412 [ 6.828899] pci 0000:7f:14.4: Adding to iommu group 52 Jun 21 08:37:25.603433 [ 6.834685] pci 0000:7f:14.5: Adding to iommu group 52 Jun 21 08:37:25.615412 [ 6.840474] pci 0000:7f:14.6: Adding to iommu group 52 Jun 21 08:37:25.615433 [ 6.846264] pci 0000:7f:14.7: Adding to iommu group 52 Jun 21 08:37:25.627411 [ 6.852034] pci 0000:7f:16.0: Adding to iommu group 53 Jun 21 08:37:25.627432 [ 6.857802] pci 0000:7f:16.1: Adding to iommu group 54 Jun 21 08:37:25.639407 [ 6.863574] pci 0000:7f:16.2: Adding to iommu group 55 Jun 21 08:37:25.639429 [ 6.869346] pci 0000:7f:16.3: Adding to iommu group 56 Jun 21 08:37:25.639443 [ 6.875172] pci 0000:7f:16.6: Adding to iommu group 57 Jun 21 08:37:25.651421 [ 6.880972] pci 0000:7f:16.7: Adding to iommu group 57 Jun 21 08:37:25.651441 [ 6.885501] Freeing initrd memory: 39752K Jun 21 08:37:25.663420 [ 6.886757] pci 0000:7f:17.0: Adding to iommu group 58 Jun 21 08:37:25.663441 [ 6.896960] pci 0000:7f:17.1: Adding to iommu group 59 Jun 21 08:37:25.675416 [ 6.902732] pci 0000:7f:17.2: Adding to iommu group 60 Jun 21 08:37:25.675436 [ 6.908503] pci 0000:7f:17.3: Adding to iommu group 61 Jun 21 08:37:25.687412 [ 6.914382] pci 0000:7f:17.4: Adding to iommu group 62 Jun 21 08:37:25.687433 [ 6.920172] pci 0000:7f:17.5: Adding to iommu group 62 Jun 21 08:37:25.699414 [ 6.925962] pci 0000:7f:17.6: Adding to iommu group 62 Jun 21 08:37:25.699435 [ 6.931756] pci 0000:7f:17.7: Adding to iommu group 62 Jun 21 08:37:25.711411 [ 6.937664] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 21 08:37:25.711432 [ 6.943452] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 21 08:37:25.723412 [ 6.949241] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 21 08:37:25.723434 [ 6.955030] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 21 08:37:25.735413 [ 6.960819] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 21 08:37:25.735434 [ 6.966647] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 21 08:37:25.747412 [ 6.972440] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 21 08:37:25.747433 [ 6.978209] pci 0000:00:00.0: Adding to iommu group 65 Jun 21 08:37:25.759413 [ 6.983981] pci 0000:00:01.0: Adding to iommu group 66 Jun 21 08:37:25.759434 [ 6.989752] pci 0000:00:01.1: Adding to iommu group 67 Jun 21 08:37:25.771410 [ 6.995523] pci 0000:00:02.0: Adding to iommu group 68 Jun 21 08:37:25.771432 [ 7.001285] pci 0000:00:02.2: Adding to iommu group 69 Jun 21 08:37:25.771446 [ 7.007064] pci 0000:00:03.0: Adding to iommu group 70 Jun 21 08:37:25.783416 [ 7.012835] pci 0000:00:05.0: Adding to iommu group 71 Jun 21 08:37:25.783436 [ 7.018597] pci 0000:00:05.1: Adding to iommu group 72 Jun 21 08:37:25.795419 [ 7.024366] pci 0000:00:05.2: Adding to iommu group 73 Jun 21 08:37:25.795439 [ 7.030135] pci 0000:00:05.4: Adding to iommu group 74 Jun 21 08:37:25.807416 [ 7.035903] pci 0000:00:11.0: Adding to iommu group 75 Jun 21 08:37:25.807437 [ 7.041704] pci 0000:00:11.4: Adding to iommu group 76 Jun 21 08:37:25.819415 [ 7.047528] pci 0000:00:16.0: Adding to iommu group 77 Jun 21 08:37:25.819435 [ 7.053311] pci 0000:00:16.1: Adding to iommu group 77 Jun 21 08:37:25.831406 [ 7.059080] pci 0000:00:1a.0: Adding to iommu group 78 Jun 21 08:37:25.831427 [ 7.064851] pci 0000:00:1c.0: Adding to iommu group 79 Jun 21 08:37:25.843417 [ 7.070613] pci 0000:00:1c.3: Adding to iommu group 80 Jun 21 08:37:25.843437 [ 7.076381] pci 0000:00:1d.0: Adding to iommu group 81 Jun 21 08:37:25.855412 [ 7.082204] pci 0000:00:1f.0: Adding to iommu group 82 Jun 21 08:37:25.855433 [ 7.087995] pci 0000:00:1f.2: Adding to iommu group 82 Jun 21 08:37:25.867415 [ 7.093768] pci 0000:01:00.0: Adding to iommu group 83 Jun 21 08:37:25.867435 [ 7.099537] pci 0000:01:00.1: Adding to iommu group 84 Jun 21 08:37:25.879422 [ 7.105306] pci 0000:05:00.0: Adding to iommu group 85 Jun 21 08:37:25.879443 [ 7.111077] pci 0000:08:00.0: Adding to iommu group 86 Jun 21 08:37:25.891413 [ 7.116840] pci 0000:80:05.0: Adding to iommu group 87 Jun 21 08:37:25.891433 [ 7.122607] pci 0000:80:05.1: Adding to iommu group 88 Jun 21 08:37:25.903411 [ 7.128376] pci 0000:80:05.2: Adding to iommu group 89 Jun 21 08:37:25.903432 [ 7.134144] pci 0000:80:05.4: Adding to iommu group 90 Jun 21 08:37:25.915359 [ 7.191731] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 21 08:37:25.963412 [ 7.198927] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 21 08:37:25.975421 [ 7.206116] software IO TLB: mapped [mem 0x00000000688a4000-0x000000006c8a4000] (64MB) Jun 21 08:37:25.987415 [ 7.216209] Initialise system trusted keyrings Jun 21 08:37:25.987435 [ 7.221187] Key type blacklist registered Jun 21 08:37:25.999405 [ 7.225770] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 21 08:37:25.999427 [ 7.234610] zbud: loaded Jun 21 08:37:26.011413 [ 7.237792] integrity: Platform Keyring initialized Jun 21 08:37:26.011434 [ 7.243241] integrity: Machine keyring initialized Jun 21 08:37:26.023409 [ 7.248588] Key type asymmetric registered Jun 21 08:37:26.023429 [ 7.253161] Asymmetric key parser 'x509' registered Jun 21 08:37:26.023443 [ 7.261865] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 21 08:37:26.035409 [ 7.268308] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 21 08:37:26.047410 [ 7.276653] io scheduler mq-deadline registered Jun 21 08:37:26.047430 [ 7.283657] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 21 08:37:26.059419 [ 7.290176] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 21 08:37:26.071412 [ 7.296645] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 21 08:37:26.071434 [ 7.303131] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 21 08:37:26.083413 [ 7.309579] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 21 08:37:26.083435 [ 7.316068] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 21 08:37:26.095412 [ 7.322517] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 21 08:37:26.095434 [ 7.329014] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 21 08:37:26.107417 [ 7.335480] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 21 08:37:26.107438 [ 7.341974] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 21 08:37:26.119414 [ 7.348378] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 21 08:37:26.119436 [ 7.354986] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 21 08:37:26.131419 [ 7.361825] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 21 08:37:26.143384 [ 7.368309] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 21 08:37:26.143406 [ 7.374919] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 21 08:37:26.155405 [ 7.382503] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 21 08:37:26.155427 [ 7.400532] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 21 08:37:26.179427 [ 7.408893] pstore: Registered erst as persistent store backend Jun 21 08:37:26.191410 [ 7.415667] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 21 08:37:26.191434 [ 7.422807] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 21 08:37:26.203410 [ 7.432003] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 21 08:37:26.215407 [ 7.441342] Linux agpgart interface v0.103 Jun 21 08:37:26.215427 [ 7.446117] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 21 08:37:26.227395 [ 7.461615] i8042: PNP: No PS/2 controller found. Jun 21 08:37:26.239414 [ 7.466974] mousedev: PS/2 mouse device common for all mice Jun 21 08:37:26.239435 [ 7.473218] rtc_cmos 00:00: RTC can wake from S4 Jun 21 08:37:26.251416 [ 7.478651] rtc_cmos 00:00: registered as rtc0 Jun 21 08:37:26.251444 [ 7.483660] rtc_cmos 00:00: setting system clock to 2024-06-21T08:37:25 UTC (1718959045) Jun 21 08:37:26.263423 [ 7.492718] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 21 08:37:26.275392 [ 7.502872] intel_pstate: Intel P-state driver initializing Jun 21 08:37:26.275414 [ 7.519194] ledtrig-cpu: registered to indicate activity on CPUs Jun 21 08:37:26.299371 [ 7.535583] NET: Registered PF_INET6 protocol family Jun 21 08:37:26.311400 [ 7.545528] Segment Routing with IPv6 Jun 21 08:37:26.323414 [ 7.549626] In-situ OAM (IOAM) with IPv6 Jun 21 08:37:26.323433 [ 7.554029] mip6: Mobile IPv6 Jun 21 08:37:26.323445 [ 7.557339] NET: Registered PF_PACKET protocol family Jun 21 08:37:26.335398 [ 7.563107] mpls_gso: MPLS GSO support Jun 21 08:37:26.335417 [ 7.574911] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Jun 21 08:37:26.347403 [ 7.583417] microcode: Microcode Update Driver: v2.2. Jun 21 08:37:26.359405 [ 7.586315] resctrl: L3 allocation detected Jun 21 08:37:26.371414 [ 7.596622] resctrl: L3 monitoring detected Jun 21 08:37:26.371434 [ 7.601291] IPI shorthand broadcast: enabled Jun 21 08:37:26.371447 [ 7.606076] sched_clock: Marking stable (5548380142, 2057674115)->(7985030460, -378976203) Jun 21 08:37:26.383415 [ 7.617239] registered taskstats version 1 Jun 21 08:37:26.395397 [ 7.621842] Loading compiled-in X.509 certificates Jun 21 08:37:26.395417 [ 7.645422] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 21 08:37:26.419416 [ 7.655169] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 21 08:37:26.431425 [ 7.675572] zswap: loaded using pool lzo/zbud Jun 21 08:37:26.455409 [ 7.681104] Key type .fscrypt registered Jun 21 08:37:26.455428 [ 7.685487] Key type fscrypt-provisioning registered Jun 21 08:37:26.455442 [ 7.691373] pstore: Using crash dump compression: deflate Jun 21 08:37:26.467411 [ 7.699769] Key type encrypted registered Jun 21 08:37:26.479412 [ 7.704254] AppArmor: AppArmor sha1 policy hashing enabled Jun 21 08:37:26.479434 [ 7.710384] ima: No TPM chip found, activating TPM-bypass! Jun 21 08:37:26.491412 [ 7.716506] ima: Allocated hash algorithm: sha256 Jun 21 08:37:26.491434 [ 7.721779] ima: No architecture policies found Jun 21 08:37:26.491447 [ 7.726842] evm: Initialising EVM extended attributes: Jun 21 08:37:26.503417 [ 7.732575] evm: security.selinux Jun 21 08:37:26.503436 [ 7.736272] evm: security.SMACK64 (disabled) Jun 21 08:37:26.515415 [ 7.741036] evm: security.SMACK64EXEC (disabled) Jun 21 08:37:26.515435 [ 7.746188] evm: security.SMACK64TRANSMUTE (disabled) Jun 21 08:37:26.527414 [ 7.751826] evm: security.SMACK64MMAP (disabled) Jun 21 08:37:26.527435 [ 7.756977] evm: security.apparmor Jun 21 08:37:26.527447 [ 7.760772] evm: security.ima Jun 21 08:37:26.539399 [ 7.764082] evm: security.capability Jun 21 08:37:26.539418 [ 7.768069] evm: HMAC attrs: 0x1 Jun 21 08:37:26.539430 [ 7.862457] Freeing unused decrypted memory: 2036K Jun 21 08:37:26.635404 [ 7.868707] Freeing unused kernel image (initmem) memory: 2792K Jun 21 08:37:26.662158 [ 7.901745] Write protecting the kernel read-only data: 26624k Jun 21 08:37:26.683405 [ 7.909173] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 21 08:37:26.683429 [ 7.917015] Freeing unused kernel image (rodata/data gap) memory: 1184K Jun 21 08:37:26.695390 [ 7.967923] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 21 08:37:26.743417 [ 7.975111] x86/mm: Checking user space page tables Jun 21 08:37:26.755367 [ 8.021385] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 21 08:37:26.803384 [ 8.028584] Run /init as init process Jun 21 08:37:26.803403 [ 8.182789] dca service started, version 1.12.1 Jun 21 08:37:26.959383 [ 8.202031] igb: Intel(R) Gigabit Ethernet Network Driver Jun 21 08:37:26.983417 [ 8.208062] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 21 08:37:26.983440 [ 8.214765] ACPI: bus type USB registered Jun 21 08:37:26.983453 [ 8.214930] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 21 08:37:26.995423 [ 8.219267] usbcore: registered new interface driver usbfs Jun 21 08:37:27.007415 [ 8.221688] tsc: Refined TSC clocksource calibration: 1995.191 MHz Jun 21 08:37:27.007438 [ 8.221705] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Jun 21 08:37:27.019423 [ 8.251231] clocksource: Switched to clocksource tsc Jun 21 08:37:27.031414 [ 8.251239] usbcore: registered new interface driver hub Jun 21 08:37:27.031436 [ 8.262783] usbcore: registered new device driver usb Jun 21 08:37:27.043394 [ 8.273030] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 21 08:37:27.043416 [ 8.278873] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 21 08:37:27.055427 [ 8.287150] ehci-pci 0000:00:1a.0: debug port 2 Jun 21 08:37:27.067387 [ 8.297395] igb 0000:01:00.0: added PHC on eth0 Jun 21 08:37:27.067407 [ 8.302480] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 21 08:37:27.079419 [ 8.310161] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 21 08:37:27.091419 [ 8.318198] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 21 08:37:27.091440 [ 8.323932] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 21 08:37:27.103417 [ 8.332401] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 21 08:37:27.103438 [ 8.339223] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 21 08:37:27.115402 [ 8.353723] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 21 08:37:27.127408 [ 8.360200] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 21 08:37:27.139427 [ 8.369429] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 21 08:37:27.151419 [ 8.377506] usb usb1: Product: EHCI Host Controller Jun 21 08:37:27.151439 [ 8.382948] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 21 08:37:27.163415 [ 8.389765] usb usb1: SerialNumber: 0000:00:1a.0 Jun 21 08:37:27.163435 [ 8.395124] hub 1-0:1.0: USB hub found Jun 21 08:37:27.163447 [ 8.408647] hub 1-0:1.0: 2 ports detected Jun 21 08:37:27.187414 [ 8.413450] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 21 08:37:27.187436 [ 8.419310] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 21 08:37:27.199415 [ 8.428403] ehci-pci 0000:00:1d.0: debug port 2 Jun 21 08:37:27.199435 [ 8.433472] igb 0000:01:00.1: added PHC on eth1 Jun 21 08:37:27.211415 [ 8.438537] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 21 08:37:27.211439 [ 8.446210] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 21 08:37:27.223419 [ 8.454246] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 21 08:37:27.235397 [ 8.459980] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 21 08:37:27.235423 [ 8.472342] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 21 08:37:27.247406 [ 8.480326] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 21 08:37:27.259378 [ 8.497731] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 21 08:37:27.271409 [ 8.504204] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 21 08:37:27.283423 [ 8.505918] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 21 08:37:27.295415 [ 8.513430] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 21 08:37:27.295441 [ 8.513432] usb usb2: Product: EHCI Host Controller Jun 21 08:37:27.307416 [ 8.513434] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 21 08:37:27.307438 [ 8.513435] usb usb2: SerialNumber: 0000:00:1d.0 Jun 21 08:37:27.319408 [ 8.513589] hub 2-0:1.0: USB hub found Jun 21 08:37:27.319435 [ 8.549665] hub 2-0:1.0: 2 ports detected Jun 21 08:37:27.319448 Starting system log daemon: syslogd, klogd. Jun 21 08:37:27.379383 /var/run/utmp: No such file or directory Jun 21 08:37:27.679393 [?1h=(B   Jun 21 08:37:27.715416  Jun 21 08:37:27.727413 [  (-*) ][ Jun 21  8:37 ] Jun 21 08:37:27.739418 [  (0*start) ][ Jun 21  8:37 ] Jun 21 08:37:27.751423 [  (0*start) ][ Jun 21  8:37 ] Jun 21 08:37:27.775415 [  (0*start) ][ Jun 21  8:37 ] Jun 21 08:37:27.787456 [  (0*start) ][ Jun 21  8:37 ]                        [  (0*start) ][ Jun 21  8:37 ][  (0*start) ][ Jun 21  8:37 ] Jun 21 08:37:27.847424 [ 0- start  (2*shell) ][ Jun 21  8:37 ] Jun 21 08:37:27.871413 [ 0- start  (2*shell) ][ Jun 21  8:37 ] Jun 21 08:37:27.883418 [ 0- start  (2*shell) ][ Jun 21  8:37 ] Jun 21 08:37:27.895386 [ 0- start  (2*shell) ][ Jun 21  8:37 ]                        [ 0- start  (2*shell) ][ Jun 21  8:37 ][ 0- start  (2*shell) ][ Jun 21  8:37 ] Jun 21 08:37:27.967412 [ 0 start 2- shell  (3*shell) ][ Jun 21  8:37 ] Jun 21 08:37:27.979418 [ 0 start 2- shell  (3*shell) ][ Jun 21  8:37 ] Jun 21 08:37:27.991421 [ 0 start 2- shell  (3*shell) ][ Jun 21  8:37 ] Jun 21 08:37:28.003422 [ 0 start 2- shell  (3*shell) ][ Jun 21  8:37 ]                        [ 0 start 2- shell  (3*shell) ][ Jun 21  8:37 ][ 0 start 2- shell  (3*shell) ][ Jun 21  8:37 ] Jun 21 08:37:28.075424 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 21  8:37 ] Jun 21 08:37:28.087420 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 21  8:37 ] Jun 21 08:37:28.099433 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 21  8:37 ] Jun 21 08:37:28.123416 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 21  8:37 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jun 21  8:37 ][ 0 start 2 shell 3- shell  (4*log) ][ Jun 21  8:37 ] Jun 21 08:37:28.183421 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 21  8:37 ] Jun 21 08:37:28.195423 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 21  8:37 ] Jun 21 08:37:28.219412 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 21  8:37 ] Jun 21 08:37:28.231416 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 21  8:37 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 21  8:37 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 21  8:37 ] Jun 21 08:37:28.303409 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 21  8:37 ] Jun 21 08:37:28.315415 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 21  8:37 ] Jun 21 08:37:28.327419 Detecting network hardware ... 2%... 95%... 100% Jun 21 08:37:28.339359 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 21  8:37 ] Jun 21 08:37:28.711398 Jun 21 08:37:28.711407 Detecting link on enx70db98700dae; please wait... ... 0% Jun 21 08:37:30.871362 Detecting link on enx70db98700dae; please wait... ... 0% Jun 21 08:37:31.219379 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Jun 21 08:37:32.731386 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jun 21 08:37:38.739364 Configuring the network with DHCP ... 0%... 100% Jun 21 08:37:41.871358 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jun 21 08:37:44.523364 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jun 21 08:37:53.583366 Setting up the clock ... 0%... 100% Jun 21 08:37:54.267382 Detecting disks and all other hardware ... 2%... 95%... 100% Jun 21 08:37:55.611374 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Jun 21 08:37:58.767383 Loading additional components ... 25%... 50%... 75%... 100% Jun 21 08:37:59.319378 Starting up the partitioner ... 4%... 13%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 21  8:38 ]... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jun 21 08:38:01.275364 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jun 21 08:38:03.427376 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jun 21 08:38:04.531363 Partitions formatting ... 33% Jun 21 08:38:05.475382 Partitions formatting Jun 21 08:38:08.631357 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 21  8:39 ]... 50%... 60%...  Jun 21 08:39:12.687489  70%... 79%... 83%... 91%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 21  8:40 ]... 100% Jun 21 08:40:14.275470 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Jun 21 08:40:23.083474 ... 82%... 92%... 100% Jun 21 08:40:23.839471 Select and install software ... 1%... 10%... 13%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 21  8:41 ]... 20%... 30%... 40%... 50%... Jun 21 08:41:33.279447 . 60%... 70%... 80%... 90%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 21  8:42 ]... 100% Jun 21 08:42:17.647478 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Jun 21 08:42:36.919388 Finishing the installation ... 3%... 11%... 23%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 21  8:43 ]... 30%... 34%... 42%... 46%... Jun 21 08:43:02.519409  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Jun 21 08:43:05.983401 Requesting system reboot Jun 21 08:43:05.983420 [ 349.243852] reboot: Restarting system Jun 21 08:43:08.023370 Jun 21 08:43:08.273678 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 21 08:43:30.703374  Jun 21 08:43:59.955375  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Jun 21 08:44:13.067370  Jun 21 08:44:13.139389  Jun 21 08:44:13.199399  €  Jun 21 08:44:13.355370 Initializing Intel(R) Boot Agent GE v1.5.85 Jun 21 08:44:13.415390 PXE 2.1 Build 092 (WfM 2.0) Jun 21 08:44:13.475402  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 21 08:44:13.751396  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jun 21 08:44:47.147407 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 21 08:44:51.231390 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 21 08:44:51.231412 Boo Jun 21 08:44:51.231424 ting from local disk... Jun 21 08:44:51.243369 [?25lGNU GRUB version 2.06-13+deb12u Jun 21 08:44:55.971493 1 Jun 21 08:44:55.983487 Jun 21 08:44:55.983500 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 21 08:44:56.019501 Press enter to boot the selected OS, `e' to edit the commands Jun 21 08:44:56.031494 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jun 21 08:45:01.159523 Jun 21 08:45:01.159538 Loading Linux 6.1.0-21-amd64 ... Jun 21 08:45:02.155464 Loading initial ramdisk ... Jun 21 08:45:11.863378 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Jun 21 08:46:02.715418 [ 0.000000] Linux version 6.1.0-21-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) Jun 21 08:46:02.739432 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 21 08:46:02.751421 [ 0.000000] BIOS-provided physical RAM map: Jun 21 08:46:02.751438 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 21 08:46:02.763424 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 21 08:46:02.775417 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 21 08:46:02.775439 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 21 08:46:02.787424 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 21 08:46:02.799417 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 21 08:46:02.799438 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 21 08:46:02.811419 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 21 08:46:02.823417 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 21 08:46:02.823446 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 21 08:46:02.835417 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 21 08:46:02.847415 [ 0.000000] NX (Execute Disable) protection: active Jun 21 08:46:02.847436 [ 0.000000] SMBIOS 3.0.0 present. Jun 21 08:46:02.847448 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 21 08:46:02.859467 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 21 08:46:02.871414 [ 0.000000] tsc: Detected 1995.077 MHz processor Jun 21 08:46:02.871434 [ 0.001067] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 21 08:46:02.883419 [ 0.001299] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 21 08:46:02.883443 [ 0.002420] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 21 08:46:02.895414 [ 0.013399] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 21 08:46:02.895436 [ 0.013433] Using GB pages for direct mapping Jun 21 08:46:02.907415 [ 0.013652] RAMDISK: [mem 0x33299000-0x35943fff] Jun 21 08:46:02.907436 [ 0.013659] ACPI: Early table checksum verification disabled Jun 21 08:46:02.919414 [ 0.013663] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 21 08:46:02.919436 [ 0.013669] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 21 08:46:02.931431 [ 0.013677] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 21 08:46:02.943421 [ 0.013685] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 21 08:46:02.955424 [ 0.013689] ACPI: FACS 0x000000006FD6BF80 000040 Jun 21 08:46:02.955444 [ 0.013693] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 21 08:46:02.967431 [ 0.013697] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 21 08:46:02.979423 [ 0.013701] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 21 08:46:02.979455 [ 0.013706] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 21 08:46:02.991424 [ 0.013710] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 21 08:46:03.003421 [ 0.013714] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 21 08:46:03.015426 [ 0.013718] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 21 08:46:03.027411 [ 0.013722] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 21 08:46:03.027439 [ 0.013726] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 21 08:46:03.039423 [ 0.013730] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 21 08:46:03.051423 [ 0.013733] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 21 08:46:03.063419 [ 0.013737] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 21 08:46:03.063445 [ 0.013741] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 21 08:46:03.075424 [ 0.013745] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 21 08:46:03.087432 [ 0.013749] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 21 08:46:03.099420 [ 0.013753] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 21 08:46:03.111415 [ 0.013756] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 21 08:46:03.111442 [ 0.013760] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 21 08:46:03.123430 [ 0.013764] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 21 08:46:03.135430 [ 0.013768] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 21 08:46:03.147418 [ 0.013771] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 21 08:46:03.159415 [ 0.013774] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 21 08:46:03.159439 [ 0.013776] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 21 08:46:03.171432 [ 0.013778] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 21 08:46:03.183412 [ 0.013779] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 21 08:46:03.183436 [ 0.013780] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 21 08:46:03.195418 [ 0.013781] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 21 08:46:03.207412 [ 0.013782] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 21 08:46:03.207436 [ 0.013783] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 21 08:46:03.219421 [ 0.013784] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 21 08:46:03.231420 [ 0.013785] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 21 08:46:03.231446 [ 0.013786] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 21 08:46:03.247440 [ 0.013788] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 21 08:46:03.247463 [ 0.013789] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 21 08:46:03.259416 [ 0.013790] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 21 08:46:03.259439 [ 0.013791] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 21 08:46:03.275450 [ 0.013792] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 21 08:46:03.275473 [ 0.013794] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 21 08:46:03.287423 [ 0.013795] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 21 08:46:03.299420 [ 0.013796] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 21 08:46:03.299444 [ 0.013798] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 21 08:46:03.311420 [ 0.013799] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 21 08:46:03.323416 [ 0.013800] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 21 08:46:03.323440 [ 0.013801] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 21 08:46:03.335419 [ 0.013802] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 21 08:46:03.347416 [ 0.013854] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 21 08:46:03.347436 [ 0.013857] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 21 08:46:03.347449 [ 0.013858] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 21 08:46:03.359418 [ 0.013859] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 21 08:46:03.359437 [ 0.013860] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 21 08:46:03.371416 [ 0.013861] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 21 08:46:03.371436 [ 0.013862] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 21 08:46:03.383414 [ 0.013863] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 21 08:46:03.383434 [ 0.013864] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 21 08:46:03.383447 [ 0.013865] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 21 08:46:03.395425 [ 0.013867] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 21 08:46:03.395445 [ 0.013868] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 21 08:46:03.407413 [ 0.013869] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 21 08:46:03.407434 [ 0.013870] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 21 08:46:03.407446 [ 0.013871] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 21 08:46:03.419422 [ 0.013872] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 21 08:46:03.419441 [ 0.013873] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 21 08:46:03.431414 [ 0.013874] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 21 08:46:03.431433 [ 0.013875] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 21 08:46:03.443425 [ 0.013876] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 21 08:46:03.443447 [ 0.013877] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 21 08:46:03.443460 [ 0.013878] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 21 08:46:03.455415 [ 0.013879] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 21 08:46:03.455434 [ 0.013880] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 21 08:46:03.467418 [ 0.013881] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 21 08:46:03.467438 [ 0.013881] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 21 08:46:03.467451 [ 0.013882] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 21 08:46:03.479418 [ 0.013883] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 21 08:46:03.479438 [ 0.013884] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 21 08:46:03.491414 [ 0.013885] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 21 08:46:03.491434 [ 0.013886] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 21 08:46:03.491447 [ 0.013887] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 21 08:46:03.503420 [ 0.013888] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 21 08:46:03.503439 [ 0.013889] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 21 08:46:03.515414 [ 0.013890] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 21 08:46:03.515434 [ 0.013891] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 21 08:46:03.527410 [ 0.013892] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 21 08:46:03.527430 [ 0.013893] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 21 08:46:03.527443 [ 0.013893] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 21 08:46:03.539417 [ 0.013894] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 21 08:46:03.539437 [ 0.013895] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 21 08:46:03.551415 [ 0.013896] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 21 08:46:03.551435 [ 0.013897] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 21 08:46:03.551448 [ 0.013898] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 21 08:46:03.563416 [ 0.013899] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 21 08:46:03.563436 [ 0.013900] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 21 08:46:03.575418 [ 0.013901] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 21 08:46:03.575438 [ 0.013902] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 21 08:46:03.575450 [ 0.013903] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 21 08:46:03.587418 [ 0.013904] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 21 08:46:03.587437 [ 0.013905] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 21 08:46:03.599417 [ 0.013906] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 21 08:46:03.599437 [ 0.013907] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 21 08:46:03.611413 [ 0.013908] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 21 08:46:03.611433 [ 0.013910] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 21 08:46:03.611446 [ 0.013911] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 21 08:46:03.623417 [ 0.013922] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 21 08:46:03.623438 [ 0.013925] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 21 08:46:03.635416 [ 0.013926] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 21 08:46:03.647412 [ 0.013939] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 21 08:46:03.647441 [ 0.013954] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 21 08:46:03.659420 [ 0.013985] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 21 08:46:03.671412 [ 0.014377] Zone ranges: Jun 21 08:46:03.671430 [ 0.014378] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 21 08:46:03.671444 [ 0.014381] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 21 08:46:03.683423 [ 0.014383] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 21 08:46:03.695416 [ 0.014385] Device empty Jun 21 08:46:03.695434 [ 0.014386] Movable zone start for each node Jun 21 08:46:03.695447 [ 0.014390] Early memory node ranges Jun 21 08:46:03.707414 [ 0.014391] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 21 08:46:03.707436 [ 0.014393] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 21 08:46:03.719421 [ 0.014394] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 21 08:46:03.719443 [ 0.014399] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 21 08:46:03.731419 [ 0.014405] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 21 08:46:03.743414 [ 0.014410] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 21 08:46:03.743437 [ 0.014421] On node 0, zone DMA: 1 pages in unavailable ranges Jun 21 08:46:03.755416 [ 0.014525] On node 0, zone DMA: 102 pages in unavailable ranges Jun 21 08:46:03.755437 [ 0.021105] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 21 08:46:03.767417 [ 0.021798] ACPI: PM-Timer IO Port: 0x408 Jun 21 08:46:03.767437 [ 0.021817] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 21 08:46:03.779418 [ 0.021819] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 21 08:46:03.779440 [ 0.021820] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 21 08:46:03.791420 [ 0.021821] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 21 08:46:03.791441 [ 0.021822] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 21 08:46:03.803422 [ 0.021823] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 21 08:46:03.815414 [ 0.021824] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 21 08:46:03.815437 [ 0.021826] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 21 08:46:03.827414 [ 0.021827] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 21 08:46:03.827436 [ 0.021828] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 21 08:46:03.839418 [ 0.021830] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 21 08:46:03.839440 [ 0.021831] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 21 08:46:03.851417 [ 0.021832] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 21 08:46:03.851439 [ 0.021833] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 21 08:46:03.863420 [ 0.021834] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 21 08:46:03.875411 [ 0.021835] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 21 08:46:03.875434 [ 0.021836] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 21 08:46:03.887416 [ 0.021837] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 21 08:46:03.887438 [ 0.021839] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 21 08:46:03.899417 [ 0.021840] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 21 08:46:03.899439 [ 0.021841] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 21 08:46:03.911416 [ 0.021842] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 21 08:46:03.911438 [ 0.021843] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 21 08:46:03.923419 [ 0.021844] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 21 08:46:03.923441 [ 0.021845] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 21 08:46:03.935420 [ 0.021846] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 21 08:46:03.947423 [ 0.021847] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 21 08:46:03.947446 [ 0.021848] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 21 08:46:03.959415 [ 0.021849] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 21 08:46:03.959437 [ 0.021850] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 21 08:46:03.971420 [ 0.021851] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 21 08:46:03.971443 [ 0.021852] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 21 08:46:03.983418 [ 0.021853] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 21 08:46:03.983440 [ 0.021854] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 21 08:46:03.995423 [ 0.021855] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 21 08:46:04.007416 [ 0.021856] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 21 08:46:04.007439 [ 0.021857] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 21 08:46:04.019427 [ 0.021858] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 21 08:46:04.019450 [ 0.021859] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 21 08:46:04.031416 [ 0.021860] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 21 08:46:04.031438 [ 0.021861] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 21 08:46:04.043420 [ 0.021862] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 21 08:46:04.043442 [ 0.021863] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 21 08:46:04.055422 [ 0.021864] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 21 08:46:04.055443 [ 0.021865] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 21 08:46:04.067422 [ 0.021866] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 21 08:46:04.079415 [ 0.021867] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 21 08:46:04.079437 [ 0.021868] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 21 08:46:04.091415 [ 0.021869] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 21 08:46:04.091437 [ 0.021870] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 21 08:46:04.103418 [ 0.021871] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 21 08:46:04.103440 [ 0.021872] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 21 08:46:04.115420 [ 0.021873] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 21 08:46:04.115441 [ 0.021875] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 21 08:46:04.127419 [ 0.021876] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 21 08:46:04.139413 [ 0.021877] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 21 08:46:04.139436 [ 0.021888] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 21 08:46:04.151415 [ 0.021894] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 21 08:46:04.151439 [ 0.021900] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 21 08:46:04.163422 [ 0.021903] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 21 08:46:04.175414 [ 0.021905] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 21 08:46:04.175437 [ 0.021912] ACPI: Using ACPI (MADT) for SMP configuration information Jun 21 08:46:04.187419 [ 0.021914] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 21 08:46:04.187440 [ 0.021919] TSC deadline timer available Jun 21 08:46:04.199416 [ 0.021921] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 21 08:46:04.199437 [ 0.021940] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 21 08:46:04.211418 [ 0.021943] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 21 08:46:04.223417 [ 0.021944] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 21 08:46:04.223442 [ 0.021945] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 21 08:46:04.235419 [ 0.021947] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 21 08:46:04.247415 [ 0.021948] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 21 08:46:04.247441 [ 0.021949] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 21 08:46:04.259428 [ 0.021951] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 21 08:46:04.271418 [ 0.021952] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 21 08:46:04.271444 [ 0.021953] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 21 08:46:04.283426 [ 0.021954] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 21 08:46:04.295429 [ 0.021956] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 21 08:46:04.307414 [ 0.021958] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 21 08:46:04.307436 [ 0.021960] Booting paravirtualized kernel on bare hardware Jun 21 08:46:04.319423 [ 0.021963] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 21 08:46:04.331415 [ 0.028268] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 21 08:46:04.331441 [ 0.032600] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 21 08:46:04.343420 [ 0.032703] Fallback order for Node 0: 0 1 Jun 21 08:46:04.343440 [ 0.032706] Fallback order for Node 1: 1 0 Jun 21 08:46:04.355420 [ 0.032713] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 21 08:46:04.355443 [ 0.032715] Policy zone: Normal Jun 21 08:46:04.367416 [ 0.032717] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 21 08:46:04.379417 [ 0.032778] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64", will be passed to user space. Jun 21 08:46:04.391416 [ 0.032789] random: crng init done Jun 21 08:46:04.391435 [ 0.032791] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 21 08:46:04.403419 [ 0.032792] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 21 08:46:04.403442 [ 0.032793] printk: log_buf_len min size: 131072 bytes Jun 21 08:46:04.415418 [ 0.033567] printk: log_buf_len: 524288 bytes Jun 21 08:46:04.415437 [ 0.033568] printk: early log buf free: 114208(87%) Jun 21 08:46:04.427418 [ 0.034398] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 21 08:46:04.427441 [ 0.034409] software IO TLB: area num 64. Jun 21 08:46:04.439417 [ 0.092474] Memory: 1973800K/66829372K available (14342K kernel code, 2332K rwdata, 9060K rodata, 2796K init, 17404K bss, 1220764K reserved, 0K cma-reserved) Jun 21 08:46:04.451420 [ 0.093046] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 21 08:46:04.463416 [ 0.093081] Kernel/User page tables isolation: enabled Jun 21 08:46:04.463437 [ 0.093159] ftrace: allocating 40220 entries in 158 pages Jun 21 08:46:04.475412 [ 0.103577] ftrace: allocated 158 pages with 5 groups Jun 21 08:46:04.475433 [ 0.104765] Dynamic Preempt: voluntary Jun 21 08:46:04.475446 [ 0.105004] rcu: Preemptible hierarchical RCU implementation. Jun 21 08:46:04.487419 [ 0.105005] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 21 08:46:04.499414 [ 0.105007] Trampoline variant of Tasks RCU enabled. Jun 21 08:46:04.499436 [ 0.105008] Rude variant of Tasks RCU enabled. Jun 21 08:46:04.499449 [ 0.105009] Tracing variant of Tasks RCU enabled. Jun 21 08:46:04.511419 [ 0.105010] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 21 08:46:04.523415 [ 0.105011] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 21 08:46:04.523439 [ 0.110943] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 21 08:46:04.535420 [ 0.111214] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 08:46:04.535443 [ 0.117876] Console: colour VGA+ 80x25 Jun 21 08:46:04.547415 [ 1.951681] printk: console [ttyS0] enabled Jun 21 08:46:04.547435 [ 1.956485] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 21 08:46:04.559431 [ 1.969010] ACPI: Core revision 20220331 Jun 21 08:46:04.571414 [ 1.973702] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 21 08:46:04.583412 [ 1.983909] APIC: Switch to symmetric I/O mode setup Jun 21 08:46:04.583433 [ 1.989463] DMAR: Host address width 46 Jun 21 08:46:04.583446 [ 1.993751] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 21 08:46:04.595423 [ 1.999694] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 21 08:46:04.607412 [ 2.008637] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 21 08:46:04.607433 [ 2.014576] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 21 08:46:04.619426 [ 2.023510] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 21 08:46:04.619449 [ 2.030512] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 21 08:46:04.631420 [ 2.037511] DMAR: ATSR flags: 0x0 Jun 21 08:46:04.631438 [ 2.041215] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 21 08:46:04.643420 [ 2.048217] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 21 08:46:04.643442 [ 2.055220] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 21 08:46:04.655421 [ 2.062318] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 21 08:46:04.667415 [ 2.069416] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 21 08:46:04.667438 [ 2.076513] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 21 08:46:04.679414 [ 2.082544] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 21 08:46:04.679439 [ 2.082545] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 21 08:46:04.691417 [ 2.099927] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 21 08:46:04.703418 [ 2.105845] x2apic: IRQ remapping doesn't support X2APIC mode Jun 21 08:46:04.703439 [ 2.112266] Switched APIC routing to physical flat. Jun 21 08:46:04.715400 [ 2.118378] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 21 08:46:04.715422 [ 2.143924] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398407a3b42, max_idle_ns: 881590803260 ns Jun 21 08:46:04.751420 [ 2.155675] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.15 BogoMIPS (lpj=7980308) Jun 21 08:46:04.763418 [ 2.159706] CPU0: Thermal monitoring enabled (TM1) Jun 21 08:46:04.763439 [ 2.163752] process: using mwait in idle threads Jun 21 08:46:04.775414 [ 2.167676] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 21 08:46:04.775435 [ 2.171673] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 21 08:46:04.787423 [ 2.175676] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 21 08:46:04.799413 [ 2.179675] Spectre V2 : Mitigation: Retpolines Jun 21 08:46:04.799434 [ 2.183673] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 21 08:46:04.811417 [ 2.187673] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 21 08:46:04.811440 [ 2.191673] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 21 08:46:04.823420 [ 2.195675] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 21 08:46:04.835420 [ 2.199673] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 21 08:46:04.835442 [ 2.203674] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 21 08:46:04.847424 [ 2.207678] MDS: Mitigation: Clear CPU buffers Jun 21 08:46:04.859412 [ 2.211673] TAA: Mitigation: Clear CPU buffers Jun 21 08:46:04.859432 [ 2.215673] MMIO Stale Data: Mitigation: Clear CPU buffers Jun 21 08:46:04.859447 [ 2.219678] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 21 08:46:04.871427 [ 2.223673] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 21 08:46:04.883416 [ 2.227673] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 21 08:46:04.883438 [ 2.231674] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 21 08:46:04.895420 [ 2.235673] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 21 08:46:04.907431 [ 2.261006] Freeing SMP alternatives memory: 36K Jun 21 08:46:04.931416 [ 2.263674] pid_max: default: 57344 minimum: 448 Jun 21 08:46:04.931437 [ 2.267788] LSM: Security Framework initializing Jun 21 08:46:04.943415 [ 2.271703] landlock: Up and running. Jun 21 08:46:04.943434 [ 2.275673] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 21 08:46:04.955412 [ 2.279714] AppArmor: AppArmor initialized Jun 21 08:46:04.955432 [ 2.283675] TOMOYO Linux initialized Jun 21 08:46:04.955454 [ 2.287680] LSM support for eBPF active Jun 21 08:46:04.967367 [ 2.310414] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 21 08:46:04.991388 [ 2.321116] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 21 08:46:05.003417 [ 2.324008] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 21 08:46:05.015420 [ 2.327965] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 21 08:46:05.027414 [ 2.332990] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 21 08:46:05.039422 [ 2.335934] cblist_init_generic: Setting adjustable number of callback queues. Jun 21 08:46:05.051421 [ 2.339674] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 21 08:46:05.051443 [ 2.343709] cblist_init_generic: Setting adjustable number of callback queues. Jun 21 08:46:05.063421 [ 2.347673] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 21 08:46:05.075412 [ 2.351700] cblist_init_generic: Setting adjustable number of callback queues. Jun 21 08:46:05.075438 [ 2.355673] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 21 08:46:05.087416 [ 2.359692] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 21 08:46:05.099417 [ 2.363676] ... version: 3 Jun 21 08:46:05.099436 [ 2.367673] ... bit width: 48 Jun 21 08:46:05.111410 [ 2.371673] ... generic registers: 4 Jun 21 08:46:05.111430 [ 2.375673] ... value mask: 0000ffffffffffff Jun 21 08:46:05.111443 [ 2.379673] ... max period: 00007fffffffffff Jun 21 08:46:05.123418 [ 2.383673] ... fixed-purpose events: 3 Jun 21 08:46:05.123438 [ 2.387673] ... event mask: 000000070000000f Jun 21 08:46:05.135410 [ 2.391864] signal: max sigframe size: 1776 Jun 21 08:46:05.135431 [ 2.395699] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 21 08:46:05.147420 [ 2.399702] rcu: Hierarchical SRCU implementation. Jun 21 08:46:05.147440 [ 2.403674] rcu: Max phase no-delay instances is 1000. Jun 21 08:46:05.159389 [ 2.413402] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 21 08:46:05.171413 [ 2.416552] smp: Bringing up secondary CPUs ... Jun 21 08:46:05.171433 [ 2.419831] x86: Booting SMP configuration: Jun 21 08:46:05.183383 [ 2.423678] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 21 08:46:05.267384 [ 2.495678] .... node #1, CPUs: #14 Jun 21 08:46:05.267404 [ 1.944421] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 21 08:46:05.279392 [ 2.595803] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 21 08:46:05.459405 [ 2.667675] .... node #0, CPUs: #28 Jun 21 08:46:05.459424 [ 2.669682] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 21 08:46:05.471429 [ 2.675674] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 21 08:46:05.495420 [ 2.679673] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 21 08:46:05.507426 [ 2.683871] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 21 08:46:05.543388 [ 2.707677] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 21 08:46:05.579419 [ 2.733449] smp: Brought up 2 nodes, 56 CPUs Jun 21 08:46:05.579439 [ 2.739675] smpboot: Max logical packages: 2 Jun 21 08:46:05.591408 [ 2.743676] smpboot: Total of 56 processors activated (223492.57 BogoMIPS) Jun 21 08:46:05.591432 [ 2.859789] node 0 deferred pages initialised in 108ms Jun 21 08:46:05.747398 [ 2.867690] node 1 deferred pages initialised in 116ms Jun 21 08:46:05.747420 [ 2.877485] devtmpfs: initialized Jun 21 08:46:05.759411 [ 2.879781] x86/mm: Memory block size: 2048MB Jun 21 08:46:05.759431 [ 2.884271] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 21 08:46:05.771418 [ 2.887880] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 21 08:46:05.783419 [ 2.891978] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 21 08:46:05.795410 [ 2.895919] pinctrl core: initialized pinctrl subsystem Jun 21 08:46:05.795431 [ 2.901752] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 21 08:46:05.807411 [ 2.904709] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 21 08:46:05.819403 [ 2.908549] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 21 08:46:05.819430 [ 2.912547] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 21 08:46:05.831428 [ 2.915684] audit: initializing netlink subsys (disabled) Jun 21 08:46:05.843416 [ 2.919700] audit: type=2000 audit(1718959562.868:1): state=initialized audit_enabled=0 res=1 Jun 21 08:46:05.855415 [ 2.919875] thermal_sys: Registered thermal governor 'fair_share' Jun 21 08:46:05.855438 [ 2.923677] thermal_sys: Registered thermal governor 'bang_bang' Jun 21 08:46:05.867415 [ 2.927674] thermal_sys: Registered thermal governor 'step_wise' Jun 21 08:46:05.867438 [ 2.931675] thermal_sys: Registered thermal governor 'user_space' Jun 21 08:46:05.879413 [ 2.935674] thermal_sys: Registered thermal governor 'power_allocator' Jun 21 08:46:05.879436 [ 2.939710] cpuidle: using governor ladder Jun 21 08:46:05.891415 [ 2.951685] cpuidle: using governor menu Jun 21 08:46:05.891434 [ 2.955713] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 21 08:46:05.903422 [ 2.959676] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 21 08:46:05.903444 [ 2.963817] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 21 08:46:05.915426 [ 2.967676] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 21 08:46:05.927418 [ 2.971696] PCI: Using configuration type 1 for base access Jun 21 08:46:05.939393 [ 2.977400] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 21 08:46:05.939416 [ 2.980874] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 21 08:46:05.951424 [ 2.991752] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 21 08:46:05.963430 [ 2.999677] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 21 08:46:05.975412 [ 3.003674] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 21 08:46:05.975436 [ 3.011673] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 21 08:46:05.987410 [ 3.019873] ACPI: Added _OSI(Module Device) Jun 21 08:46:05.987430 [ 3.023675] ACPI: Added _OSI(Processor Device) Jun 21 08:46:05.999411 [ 3.031674] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 21 08:46:05.999432 [ 3.035675] ACPI: Added _OSI(Processor Aggregator Device) Jun 21 08:46:06.011363 [ 3.083591] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 21 08:46:06.059404 [ 3.095296] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 21 08:46:06.071383 [ 3.108485] ACPI: Dynamic OEM Table Load: Jun 21 08:46:06.083366 [ 3.143871] ACPI: Interpreter enabled Jun 21 08:46:06.119416 [ 3.147690] ACPI: PM: (supports S0 S5) Jun 21 08:46:06.119436 [ 3.151674] ACPI: Using IOAPIC for interrupt routing Jun 21 08:46:06.119449 [ 3.155765] HEST: Table parsing has been initialized. Jun 21 08:46:06.131419 [ 3.164291] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 21 08:46:06.143421 [ 3.171677] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 21 08:46:06.155423 [ 3.183674] PCI: Using E820 reservations for host bridge windows Jun 21 08:46:06.155447 [ 3.188457] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 21 08:46:06.167366 [ 3.236675] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 21 08:46:06.215409 [ 3.243679] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 21 08:46:06.215437 [ 3.253741] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 21 08:46:06.227410 [ 3.264781] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 21 08:46:06.239423 [ 3.271674] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 21 08:46:06.251419 [ 3.279720] PCI host bridge to bus 0000:ff Jun 21 08:46:06.251438 [ 3.287676] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 21 08:46:06.263419 [ 3.295675] pci_bus 0000:ff: root bus resource [bus ff] Jun 21 08:46:06.263440 [ 3.299689] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 21 08:46:06.275416 [ 3.307784] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 21 08:46:06.287415 [ 3.311768] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 21 08:46:06.287437 [ 3.319787] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 21 08:46:06.299413 [ 3.327763] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 21 08:46:06.299434 [ 3.335776] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 21 08:46:06.311415 [ 3.339781] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 21 08:46:06.311436 [ 3.347762] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 21 08:46:06.323424 [ 3.355759] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 21 08:46:06.335409 [ 3.359759] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 21 08:46:06.335432 [ 3.367765] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 21 08:46:06.347411 [ 3.375759] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 21 08:46:06.347433 [ 3.379761] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 21 08:46:06.359411 [ 3.387769] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 21 08:46:06.359433 [ 3.395759] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 21 08:46:06.371420 [ 3.399759] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 21 08:46:06.371441 [ 3.407762] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 21 08:46:06.383418 [ 3.415759] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 21 08:46:06.395414 [ 3.423759] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 21 08:46:06.395436 [ 3.427759] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 21 08:46:06.407411 [ 3.435760] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 21 08:46:06.407433 [ 3.443772] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 21 08:46:06.419416 [ 3.447759] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 21 08:46:06.419437 [ 3.455759] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 21 08:46:06.431421 [ 3.463762] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 21 08:46:06.443409 [ 3.467761] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 21 08:46:06.443431 [ 3.475759] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 21 08:46:06.455412 [ 3.483759] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 21 08:46:06.455434 [ 3.491760] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 21 08:46:06.467415 [ 3.495767] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 21 08:46:06.467436 [ 3.503761] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 21 08:46:06.479416 [ 3.511760] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 21 08:46:06.491410 [ 3.515766] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 21 08:46:06.491440 [ 3.523765] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 21 08:46:06.503412 [ 3.531760] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 21 08:46:06.503433 [ 3.535760] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 21 08:46:06.515418 [ 3.543760] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 21 08:46:06.515439 [ 3.551723] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 21 08:46:06.527414 [ 3.559765] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 21 08:46:06.527436 [ 3.563715] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 21 08:46:06.539417 [ 3.571775] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 21 08:46:06.551409 [ 3.579852] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 21 08:46:06.551432 [ 3.583783] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 21 08:46:06.563411 [ 3.591783] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 21 08:46:06.563434 [ 3.599780] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 21 08:46:06.575418 [ 3.603770] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 21 08:46:06.575440 [ 3.611766] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 21 08:46:06.587417 [ 3.619781] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 21 08:46:06.599408 [ 3.627783] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 21 08:46:06.599430 [ 3.631782] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 21 08:46:06.611413 [ 3.639778] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 21 08:46:06.611435 [ 3.647762] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 21 08:46:06.623415 [ 3.651763] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 21 08:46:06.623437 [ 3.659771] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 21 08:46:06.635418 [ 3.667774] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 21 08:46:06.647409 [ 3.671852] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 21 08:46:06.647431 [ 3.679784] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 21 08:46:06.659411 [ 3.687782] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 21 08:46:06.659433 [ 3.695782] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 21 08:46:06.671414 [ 3.699762] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 21 08:46:06.671436 [ 3.707774] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 21 08:46:06.683417 [ 3.715864] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 21 08:46:06.695407 [ 3.719782] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 21 08:46:06.695430 [ 3.727784] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 21 08:46:06.707420 [ 3.735779] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 21 08:46:06.707442 [ 3.739762] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 21 08:46:06.719414 [ 3.747762] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 21 08:46:06.719436 [ 3.755764] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 21 08:46:06.731415 [ 3.763772] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 21 08:46:06.743409 [ 3.767769] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 21 08:46:06.743432 [ 3.775763] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 21 08:46:06.755414 [ 3.783767] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 21 08:46:06.755435 [ 3.787715] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 21 08:46:06.767411 [ 3.795767] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 21 08:46:06.767433 [ 3.803765] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 21 08:46:06.779415 [ 3.807857] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 21 08:46:06.779437 [ 3.815676] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 21 08:46:06.791425 [ 3.828246] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 21 08:46:06.803426 [ 3.836787] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 21 08:46:06.815420 [ 3.843674] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 21 08:46:06.827417 [ 3.855715] PCI host bridge to bus 0000:7f Jun 21 08:46:06.827437 [ 3.859674] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 21 08:46:06.839414 [ 3.867674] pci_bus 0000:7f: root bus resource [bus 7f] Jun 21 08:46:06.839435 [ 3.871684] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 21 08:46:06.851413 [ 3.879776] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 21 08:46:06.851435 [ 3.887771] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 21 08:46:06.863415 [ 3.891779] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 21 08:46:06.863437 [ 3.899761] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 21 08:46:06.875419 [ 3.907761] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 21 08:46:06.887413 [ 3.911777] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 21 08:46:06.887435 [ 3.919757] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 21 08:46:06.899415 [ 3.927756] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 21 08:46:06.899437 [ 3.931756] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 21 08:46:06.911415 [ 3.939768] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 21 08:46:06.911436 [ 3.947758] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 21 08:46:06.923417 [ 3.955756] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 21 08:46:06.923439 [ 3.959757] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 21 08:46:06.935418 [ 3.967756] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 21 08:46:06.947415 [ 3.975757] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 21 08:46:06.947437 [ 3.979757] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 21 08:46:06.959414 [ 3.987756] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 21 08:46:06.959436 [ 3.995764] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 21 08:46:06.971414 [ 3.999756] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 21 08:46:06.971436 [ 4.007758] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 21 08:46:06.983421 [ 4.015756] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 21 08:46:06.995410 [ 4.019758] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 21 08:46:06.995432 [ 4.027756] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 21 08:46:07.007414 [ 4.035761] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 21 08:46:07.007436 [ 4.043756] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 21 08:46:07.019413 [ 4.047767] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 21 08:46:07.019434 [ 4.055757] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 21 08:46:07.031420 [ 4.063767] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 21 08:46:07.043411 [ 4.067759] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 21 08:46:07.043434 [ 4.075757] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 21 08:46:07.055417 [ 4.083759] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 21 08:46:07.055439 [ 4.087757] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 21 08:46:07.067415 [ 4.095759] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 21 08:46:07.067436 [ 4.103769] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 21 08:46:07.079419 [ 4.111758] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 21 08:46:07.091411 [ 4.115757] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 21 08:46:07.091434 [ 4.123713] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 21 08:46:07.103412 [ 4.131762] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 21 08:46:07.103441 [ 4.135713] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 21 08:46:07.115412 [ 4.143772] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 21 08:46:07.115434 [ 4.151851] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 21 08:46:07.127415 [ 4.155791] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 21 08:46:07.127436 [ 4.163777] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 21 08:46:07.139417 [ 4.171788] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 21 08:46:07.151411 [ 4.179761] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 21 08:46:07.151433 [ 4.183761] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 21 08:46:07.163413 [ 4.191777] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 21 08:46:07.163435 [ 4.199777] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 21 08:46:07.175412 [ 4.203777] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 21 08:46:07.175434 [ 4.211783] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 21 08:46:07.187422 [ 4.219760] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 21 08:46:07.199408 [ 4.223761] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 21 08:46:07.199431 [ 4.231759] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 21 08:46:07.211411 [ 4.239770] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 21 08:46:07.211433 [ 4.247845] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 21 08:46:07.223413 [ 4.251778] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 21 08:46:07.223435 [ 4.259777] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 21 08:46:07.235418 [ 4.267787] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 21 08:46:07.247409 [ 4.271762] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 21 08:46:07.247431 [ 4.279774] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 21 08:46:07.259411 [ 4.287838] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 21 08:46:07.259433 [ 4.291779] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 21 08:46:07.271413 [ 4.299777] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 21 08:46:07.271435 [ 4.307775] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 21 08:46:07.283421 [ 4.315762] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 21 08:46:07.295410 [ 4.319772] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 21 08:46:07.295432 [ 4.327761] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 21 08:46:07.307410 [ 4.335769] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 21 08:46:07.307433 [ 4.339758] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 21 08:46:07.319415 [ 4.347759] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 21 08:46:07.319437 [ 4.355759] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 21 08:46:07.331419 [ 4.359714] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 21 08:46:07.331440 [ 4.367764] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 21 08:46:07.343420 [ 4.375770] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 21 08:46:07.355359 [ 4.397925] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 21 08:46:07.367403 [ 4.403677] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 21 08:46:07.379433 [ 4.412049] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 21 08:46:07.391418 [ 4.420394] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 21 08:46:07.403419 [ 4.431674] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 21 08:46:07.403446 [ 4.440426] PCI host bridge to bus 0000:00 Jun 21 08:46:07.415412 [ 4.443675] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 21 08:46:07.427460 [ 4.451675] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 21 08:46:07.427483 [ 4.459674] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 21 08:46:07.439480 [ 4.467674] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 21 08:46:07.451473 [ 4.475674] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 21 08:46:07.451499 [ 4.487674] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 21 08:46:07.463479 [ 4.491703] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 21 08:46:07.463501 [ 4.499852] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 21 08:46:07.475479 [ 4.507767] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 21 08:46:07.487471 [ 4.511816] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 21 08:46:07.487493 [ 4.519766] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 21 08:46:07.499465 [ 4.527812] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 21 08:46:07.499487 [ 4.531765] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 21 08:46:07.511414 [ 4.539817] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 21 08:46:07.511436 [ 4.547765] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 21 08:46:07.523421 [ 4.555819] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 21 08:46:07.535410 [ 4.559765] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 21 08:46:07.535433 [ 4.567799] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 21 08:46:07.547414 [ 4.575812] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 21 08:46:07.547436 [ 4.579831] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 21 08:46:07.559415 [ 4.587794] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 21 08:46:07.559437 [ 4.595694] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 21 08:46:07.571416 [ 4.603835] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 21 08:46:07.583409 [ 4.607946] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 21 08:46:07.583431 [ 4.615701] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 21 08:46:07.595413 [ 4.623690] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 21 08:46:07.595434 [ 4.627690] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 21 08:46:07.607415 [ 4.635691] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 21 08:46:07.607436 [ 4.639690] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 21 08:46:07.619417 [ 4.647690] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 21 08:46:07.619439 [ 4.655724] pci 0000:00:11.4: PME# supported from D3hot Jun 21 08:46:07.631416 [ 4.659776] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 21 08:46:07.631437 [ 4.667708] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 21 08:46:07.643422 [ 4.675779] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 21 08:46:07.655412 [ 4.683755] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 21 08:46:07.655434 [ 4.687708] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 21 08:46:07.667419 [ 4.695780] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 21 08:46:07.667441 [ 4.703772] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 21 08:46:07.679421 [ 4.711702] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 21 08:46:07.691413 [ 4.719811] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 21 08:46:07.691436 [ 4.723791] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 21 08:46:07.703414 [ 4.731790] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 21 08:46:07.703437 [ 4.739699] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 21 08:46:07.715413 [ 4.743677] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 21 08:46:07.715437 [ 4.751774] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 21 08:46:07.727424 [ 4.759797] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 21 08:46:07.739412 [ 4.763695] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 21 08:46:07.739433 [ 4.771677] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 21 08:46:07.751411 [ 4.775778] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 21 08:46:07.751432 [ 4.783702] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 21 08:46:07.763412 [ 4.791812] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 21 08:46:07.763434 [ 4.799775] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 21 08:46:07.775419 [ 4.803937] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 21 08:46:07.775440 [ 4.811699] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 21 08:46:07.787419 [ 4.819690] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 21 08:46:07.799412 [ 4.823689] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 21 08:46:07.799434 [ 4.831689] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 21 08:46:07.811411 [ 4.835689] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 21 08:46:07.811433 [ 4.843689] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 21 08:46:07.823413 [ 4.851718] pci 0000:00:1f.2: PME# supported from D3hot Jun 21 08:46:07.823434 [ 4.855912] acpiphp: Slot [0] registered Jun 21 08:46:07.835409 [ 4.859716] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 21 08:46:07.835432 [ 4.867702] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 21 08:46:07.847413 [ 4.875704] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 21 08:46:07.847435 [ 4.879690] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 21 08:46:07.859416 [ 4.887718] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 21 08:46:07.859439 [ 4.895756] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 21 08:46:07.871420 [ 4.903709] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 21 08:46:07.883417 [ 4.911674] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 21 08:46:07.895415 [ 4.923696] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 21 08:46:07.895440 [ 4.931674] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 21 08:46:07.907429 [ 4.943879] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 21 08:46:07.919422 [ 4.951699] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 21 08:46:07.931413 [ 4.955703] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 21 08:46:07.931435 [ 4.963689] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 21 08:46:07.943417 [ 4.971718] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 21 08:46:07.943440 [ 4.979745] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 21 08:46:07.955421 [ 4.983702] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 21 08:46:07.967415 [ 4.995674] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 21 08:46:07.979460 [ 5.007694] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 21 08:46:07.979490 [ 5.015674] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 21 08:46:07.991425 [ 5.027826] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 21 08:46:08.003416 [ 5.031675] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 21 08:46:08.003437 [ 5.039675] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 21 08:46:08.015424 [ 5.047677] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 21 08:46:08.027417 [ 5.055849] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 21 08:46:08.027438 [ 5.063835] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 21 08:46:08.039419 [ 5.067846] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 21 08:46:08.039441 [ 5.075695] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 21 08:46:08.051421 [ 5.079694] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 21 08:46:08.063411 [ 5.087694] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 21 08:46:08.063434 [ 5.095700] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 21 08:46:08.075417 [ 5.103677] pci 0000:05:00.0: enabling Extended Tags Jun 21 08:46:08.075438 [ 5.107696] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 21 08:46:08.087426 [ 5.119674] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 21 08:46:08.099415 [ 5.127703] pci 0000:05:00.0: supports D1 D2 Jun 21 08:46:08.099435 [ 5.131769] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 21 08:46:08.111414 [ 5.139675] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 21 08:46:08.111435 [ 5.143675] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 21 08:46:08.123416 [ 5.151836] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 21 08:46:08.123437 [ 5.159719] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 21 08:46:08.135418 [ 5.163752] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 21 08:46:08.135440 [ 5.171714] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 21 08:46:08.147422 [ 5.179696] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 21 08:46:08.159414 [ 5.183696] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 21 08:46:08.159437 [ 5.191762] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 21 08:46:08.171424 [ 5.199701] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 21 08:46:08.183412 [ 5.207846] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 21 08:46:08.183433 [ 5.215678] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 21 08:46:08.195410 [ 5.224526] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 21 08:46:08.195434 [ 5.231679] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 21 08:46:08.207429 [ 5.240045] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 21 08:46:08.219418 [ 5.248374] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 21 08:46:08.231416 [ 5.259674] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 21 08:46:08.231443 [ 5.268002] PCI host bridge to bus 0000:80 Jun 21 08:46:08.243418 [ 5.271675] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 21 08:46:08.255411 [ 5.279674] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 21 08:46:08.255437 [ 5.287674] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 21 08:46:08.267420 [ 5.295675] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 21 08:46:08.267441 [ 5.303697] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 21 08:46:08.279416 [ 5.311772] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 21 08:46:08.291418 [ 5.315819] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 21 08:46:08.291441 [ 5.323808] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 21 08:46:08.303412 [ 5.331838] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 21 08:46:08.303434 [ 5.335796] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 21 08:46:08.315415 [ 5.343694] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 21 08:46:08.315437 [ 5.351999] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 21 08:46:08.327417 [ 5.356167] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 21 08:46:08.339411 [ 5.363728] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 21 08:46:08.339441 [ 5.371725] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 21 08:46:08.351414 [ 5.379725] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 21 08:46:08.351436 [ 5.383725] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 21 08:46:08.363421 [ 5.391674] ACPI: PCI: Interrupt link LNKE disabled Jun 21 08:46:08.363442 [ 5.395725] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 21 08:46:08.375416 [ 5.403674] ACPI: PCI: Interrupt link LNKF disabled Jun 21 08:46:08.375437 [ 5.407725] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 21 08:46:08.387418 [ 5.415675] ACPI: PCI: Interrupt link LNKG disabled Jun 21 08:46:08.387439 [ 5.419725] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 21 08:46:08.399416 [ 5.427674] ACPI: PCI: Interrupt link LNKH disabled Jun 21 08:46:08.399437 [ 5.432021] iommu: Default domain type: Translated Jun 21 08:46:08.411413 [ 5.439675] iommu: DMA domain TLB invalidation policy: lazy mode Jun 21 08:46:08.411435 [ 5.447786] pps_core: LinuxPPS API ver. 1 registered Jun 21 08:46:08.423421 [ 5.451674] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 21 08:46:08.435411 [ 5.459676] PTP clock support registered Jun 21 08:46:08.435430 [ 5.467694] EDAC MC: Ver: 3.0.0 Jun 21 08:46:08.435442 [ 5.471764] NetLabel: Initializing Jun 21 08:46:08.447414 [ 5.475558] NetLabel: domain hash size = 128 Jun 21 08:46:08.447434 [ 5.479675] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 21 08:46:08.459425 [ 5.483714] NetLabel: unlabeled traffic allowed by default Jun 21 08:46:08.459447 [ 5.491674] PCI: Using ACPI for IRQ routing Jun 21 08:46:08.459460 [ 5.500411] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 21 08:46:08.471397 [ 5.503672] pci 0000:08:00.0: vgaarb: bridge control possible Jun 21 08:46:08.483420 [ 5.503672] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 21 08:46:08.495412 [ 5.523675] vgaarb: loaded Jun 21 08:46:08.495430 [ 5.528240] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 21 08:46:08.507403 [ 5.535674] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 21 08:46:08.507425 [ 5.543674] clocksource: Switched to clocksource tsc-early Jun 21 08:46:08.519418 [ 5.550120] VFS: Disk quotas dquot_6.6.0 Jun 21 08:46:08.519438 [ 5.554540] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 21 08:46:08.531415 [ 5.562421] AppArmor: AppArmor Filesystem Enabled Jun 21 08:46:08.531435 [ 5.567702] pnp: PnP ACPI init Jun 21 08:46:08.543412 [ 5.571578] system 00:01: [io 0x0500-0x057f] has been reserved Jun 21 08:46:08.543434 [ 5.578191] system 00:01: [io 0x0400-0x047f] has been reserved Jun 21 08:46:08.555404 [ 5.584800] system 00:01: [io 0x0580-0x059f] has been reserved Jun 21 08:46:08.555426 [ 5.591408] system 00:01: [io 0x0600-0x061f] has been reserved Jun 21 08:46:08.567418 [ 5.598018] system 00:01: [io 0x0880-0x0883] has been reserved Jun 21 08:46:08.579413 [ 5.604626] system 00:01: [io 0x0800-0x081f] has been reserved Jun 21 08:46:08.579436 [ 5.611236] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 21 08:46:08.591415 [ 5.618622] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 21 08:46:08.591438 [ 5.626007] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 21 08:46:08.603424 [ 5.633382] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 21 08:46:08.615413 [ 5.640767] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 21 08:46:08.615436 [ 5.648153] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 21 08:46:08.627413 [ 5.655536] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 21 08:46:08.627435 [ 5.663857] pnp: PnP ACPI: found 4 devices Jun 21 08:46:08.639392 [ 5.674416] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 21 08:46:08.651431 [ 5.684448] NET: Registered PF_INET protocol family Jun 21 08:46:08.663407 [ 5.690506] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 21 08:46:08.663433 [ 5.703947] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 21 08:46:08.687407 [ 5.713893] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 21 08:46:08.687433 [ 5.723727] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 21 08:46:08.699419 [ 5.734928] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 21 08:46:08.711424 [ 5.743636] TCP: Hash tables configured (established 524288 bind 65536) Jun 21 08:46:08.723414 [ 5.751747] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 21 08:46:08.735404 [ 5.760958] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 21 08:46:08.735429 [ 5.769233] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 21 08:46:08.747417 [ 5.777845] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 21 08:46:08.759410 [ 5.784177] NET: Registered PF_XDP protocol family Jun 21 08:46:08.759432 [ 5.789586] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 21 08:46:08.759446 [ 5.795419] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 21 08:46:08.771418 [ 5.802230] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 21 08:46:08.783414 [ 5.809817] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 21 08:46:08.783440 [ 5.819054] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 21 08:46:08.795421 [ 5.824620] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 21 08:46:08.795441 [ 5.830186] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 21 08:46:08.807418 [ 5.835727] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 21 08:46:08.807440 [ 5.842539] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 21 08:46:08.819423 [ 5.850132] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 21 08:46:08.819443 [ 5.855699] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 21 08:46:08.831423 [ 5.861268] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 21 08:46:08.831444 [ 5.866818] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 21 08:46:08.843419 [ 5.874414] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 21 08:46:08.855417 [ 5.881315] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 21 08:46:08.855440 [ 5.888213] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 21 08:46:08.867418 [ 5.895888] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 21 08:46:08.867441 [ 5.903563] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 21 08:46:08.879425 [ 5.911819] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 21 08:46:08.891413 [ 5.918039] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 21 08:46:08.891435 [ 5.925036] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 21 08:46:08.903422 [ 5.933682] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 21 08:46:08.903443 [ 5.939901] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 21 08:46:08.915420 [ 5.946897] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 21 08:46:08.927412 [ 5.954010] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 21 08:46:08.927433 [ 5.959578] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 21 08:46:08.939416 [ 5.966477] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 21 08:46:08.939439 [ 5.974151] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 21 08:46:08.951421 [ 5.982723] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 21 08:46:08.963371 [ 6.016564] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 25343 usecs Jun 21 08:46:08.999371 [ 6.048546] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23144 usecs Jun 21 08:46:09.023422 [ 6.056825] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 21 08:46:09.035416 [ 6.064024] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 21 08:46:09.035439 [ 6.071955] DMAR: No SATC found Jun 21 08:46:09.047417 [ 6.071970] Trying to unpack rootfs image as initramfs... Jun 21 08:46:09.047439 [ 6.075453] DMAR: dmar0: Using Queued invalidation Jun 21 08:46:09.059413 [ 6.075466] DMAR: dmar1: Using Queued invalidation Jun 21 08:46:09.059434 [ 6.092326] pci 0000:80:02.0: Adding to iommu group 0 Jun 21 08:46:09.071408 [ 6.098867] pci 0000:ff:08.0: Adding to iommu group 1 Jun 21 08:46:09.071429 [ 6.104543] pci 0000:ff:08.2: Adding to iommu group 1 Jun 21 08:46:09.083415 [ 6.110220] pci 0000:ff:08.3: Adding to iommu group 2 Jun 21 08:46:09.083435 [ 6.115950] pci 0000:ff:09.0: Adding to iommu group 3 Jun 21 08:46:09.095412 [ 6.121622] pci 0000:ff:09.2: Adding to iommu group 3 Jun 21 08:46:09.095433 [ 6.127295] pci 0000:ff:09.3: Adding to iommu group 4 Jun 21 08:46:09.107413 [ 6.133082] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 21 08:46:09.107433 [ 6.138747] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 21 08:46:09.119414 [ 6.144425] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 21 08:46:09.119435 [ 6.150097] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 21 08:46:09.119448 [ 6.155995] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 21 08:46:09.131418 [ 6.161670] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 21 08:46:09.131438 [ 6.167346] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 21 08:46:09.143418 [ 6.173023] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 21 08:46:09.143438 [ 6.178702] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 21 08:46:09.155417 [ 6.184380] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 21 08:46:09.155437 [ 6.190059] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 21 08:46:09.167415 [ 6.195736] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 21 08:46:09.167436 [ 6.201584] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 21 08:46:09.179414 [ 6.207263] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 21 08:46:09.179435 [ 6.212941] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 21 08:46:09.191414 [ 6.218623] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 21 08:46:09.191435 [ 6.224304] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 21 08:46:09.203412 [ 6.229982] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 21 08:46:09.203433 [ 6.235859] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 21 08:46:09.215413 [ 6.241538] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 21 08:46:09.215434 [ 6.247217] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 21 08:46:09.227414 [ 6.252895] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 21 08:46:09.227434 [ 6.258571] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 21 08:46:09.239409 [ 6.264251] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 21 08:46:09.239432 [ 6.269931] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 21 08:46:09.239445 [ 6.275751] pci 0000:ff:10.0: Adding to iommu group 9 Jun 21 08:46:09.251420 [ 6.281432] pci 0000:ff:10.1: Adding to iommu group 9 Jun 21 08:46:09.251440 [ 6.287113] pci 0000:ff:10.5: Adding to iommu group 9 Jun 21 08:46:09.263417 [ 6.292795] pci 0000:ff:10.6: Adding to iommu group 9 Jun 21 08:46:09.263437 [ 6.298474] pci 0000:ff:10.7: Adding to iommu group 9 Jun 21 08:46:09.275417 [ 6.304266] pci 0000:ff:12.0: Adding to iommu group 10 Jun 21 08:46:09.275438 [ 6.310043] pci 0000:ff:12.1: Adding to iommu group 10 Jun 21 08:46:09.287417 [ 6.315820] pci 0000:ff:12.4: Adding to iommu group 10 Jun 21 08:46:09.287437 [ 6.321598] pci 0000:ff:12.5: Adding to iommu group 10 Jun 21 08:46:09.299414 [ 6.327375] pci 0000:ff:13.0: Adding to iommu group 11 Jun 21 08:46:09.299434 [ 6.333150] pci 0000:ff:13.1: Adding to iommu group 12 Jun 21 08:46:09.311425 [ 6.338923] pci 0000:ff:13.2: Adding to iommu group 13 Jun 21 08:46:09.311447 [ 6.344701] pci 0000:ff:13.3: Adding to iommu group 14 Jun 21 08:46:09.323413 [ 6.350529] pci 0000:ff:13.6: Adding to iommu group 15 Jun 21 08:46:09.323434 [ 6.356309] pci 0000:ff:13.7: Adding to iommu group 15 Jun 21 08:46:09.335414 [ 6.362076] pci 0000:ff:14.0: Adding to iommu group 16 Jun 21 08:46:09.335435 [ 6.367850] pci 0000:ff:14.1: Adding to iommu group 17 Jun 21 08:46:09.347412 [ 6.373624] pci 0000:ff:14.2: Adding to iommu group 18 Jun 21 08:46:09.347433 [ 6.379395] pci 0000:ff:14.3: Adding to iommu group 19 Jun 21 08:46:09.359414 [ 6.385282] pci 0000:ff:14.4: Adding to iommu group 20 Jun 21 08:46:09.359435 [ 6.391062] pci 0000:ff:14.5: Adding to iommu group 20 Jun 21 08:46:09.371411 [ 6.396841] pci 0000:ff:14.6: Adding to iommu group 20 Jun 21 08:46:09.371432 [ 6.402622] pci 0000:ff:14.7: Adding to iommu group 20 Jun 21 08:46:09.383410 [ 6.408395] pci 0000:ff:16.0: Adding to iommu group 21 Jun 21 08:46:09.383431 [ 6.414172] pci 0000:ff:16.1: Adding to iommu group 22 Jun 21 08:46:09.383445 [ 6.419944] pci 0000:ff:16.2: Adding to iommu group 23 Jun 21 08:46:09.395424 [ 6.425716] pci 0000:ff:16.3: Adding to iommu group 24 Jun 21 08:46:09.395445 [ 6.431537] pci 0000:ff:16.6: Adding to iommu group 25 Jun 21 08:46:09.407417 [ 6.437341] pci 0000:ff:16.7: Adding to iommu group 25 Jun 21 08:46:09.407437 [ 6.441781] Freeing initrd memory: 39596K Jun 21 08:46:09.419423 [ 6.443134] pci 0000:ff:17.0: Adding to iommu group 26 Jun 21 08:46:09.419444 [ 6.453323] pci 0000:ff:17.1: Adding to iommu group 27 Jun 21 08:46:09.431413 [ 6.459093] pci 0000:ff:17.2: Adding to iommu group 28 Jun 21 08:46:09.431434 [ 6.464866] pci 0000:ff:17.3: Adding to iommu group 29 Jun 21 08:46:09.443416 [ 6.470747] pci 0000:ff:17.4: Adding to iommu group 30 Jun 21 08:46:09.443437 [ 6.476526] pci 0000:ff:17.5: Adding to iommu group 30 Jun 21 08:46:09.455412 [ 6.482306] pci 0000:ff:17.6: Adding to iommu group 30 Jun 21 08:46:09.455432 [ 6.488083] pci 0000:ff:17.7: Adding to iommu group 30 Jun 21 08:46:09.467412 [ 6.493990] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 21 08:46:09.467433 [ 6.499767] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 21 08:46:09.479411 [ 6.505546] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 21 08:46:09.479432 [ 6.511323] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 21 08:46:09.491409 [ 6.517103] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 21 08:46:09.491430 [ 6.522927] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 21 08:46:09.503411 [ 6.528716] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 21 08:46:09.503432 [ 6.534543] pci 0000:7f:08.0: Adding to iommu group 33 Jun 21 08:46:09.515408 [ 6.540325] pci 0000:7f:08.2: Adding to iommu group 33 Jun 21 08:46:09.515430 [ 6.546094] pci 0000:7f:08.3: Adding to iommu group 34 Jun 21 08:46:09.515444 [ 6.551918] pci 0000:7f:09.0: Adding to iommu group 35 Jun 21 08:46:09.527434 [ 6.557698] pci 0000:7f:09.2: Adding to iommu group 35 Jun 21 08:46:09.527454 [ 6.563459] pci 0000:7f:09.3: Adding to iommu group 36 Jun 21 08:46:09.539414 [ 6.569340] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 21 08:46:09.539434 [ 6.575120] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 21 08:46:09.551433 [ 6.580897] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 21 08:46:09.551454 [ 6.586679] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 21 08:46:09.563418 [ 6.592677] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 21 08:46:09.563438 [ 6.598461] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 21 08:46:09.575415 [ 6.604241] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 21 08:46:09.575436 [ 6.610021] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 21 08:46:09.587418 [ 6.615800] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 21 08:46:09.587439 [ 6.621579] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 21 08:46:09.599422 [ 6.627358] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 21 08:46:09.599443 [ 6.633140] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 21 08:46:09.611411 [ 6.639076] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 21 08:46:09.611432 [ 6.644851] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 21 08:46:09.623414 [ 6.650631] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 21 08:46:09.623435 [ 6.656406] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 21 08:46:09.635413 [ 6.662191] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 21 08:46:09.635434 [ 6.667971] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 21 08:46:09.647414 [ 6.673935] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 21 08:46:09.647435 [ 6.679718] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 21 08:46:09.659434 [ 6.685510] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 21 08:46:09.659454 [ 6.691293] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 21 08:46:09.671424 [ 6.697075] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 21 08:46:09.671445 [ 6.702857] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 21 08:46:09.683408 [ 6.708641] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 21 08:46:09.683429 [ 6.714553] pci 0000:7f:10.0: Adding to iommu group 41 Jun 21 08:46:09.695428 [ 6.720335] pci 0000:7f:10.1: Adding to iommu group 41 Jun 21 08:46:09.695449 [ 6.726122] pci 0000:7f:10.5: Adding to iommu group 41 Jun 21 08:46:09.695463 [ 6.731905] pci 0000:7f:10.6: Adding to iommu group 41 Jun 21 08:46:09.707469 [ 6.737689] pci 0000:7f:10.7: Adding to iommu group 41 Jun 21 08:46:09.707489 [ 6.743569] pci 0000:7f:12.0: Adding to iommu group 42 Jun 21 08:46:09.719439 [ 6.749352] pci 0000:7f:12.1: Adding to iommu group 42 Jun 21 08:46:09.719459 [ 6.755135] pci 0000:7f:12.4: Adding to iommu group 42 Jun 21 08:46:09.731417 [ 6.760924] pci 0000:7f:12.5: Adding to iommu group 42 Jun 21 08:46:09.731438 [ 6.766687] pci 0000:7f:13.0: Adding to iommu group 43 Jun 21 08:46:09.743417 [ 6.772462] pci 0000:7f:13.1: Adding to iommu group 44 Jun 21 08:46:09.743438 [ 6.778233] pci 0000:7f:13.2: Adding to iommu group 45 Jun 21 08:46:09.755414 [ 6.784000] pci 0000:7f:13.3: Adding to iommu group 46 Jun 21 08:46:09.755434 [ 6.789827] pci 0000:7f:13.6: Adding to iommu group 47 Jun 21 08:46:09.767416 [ 6.795612] pci 0000:7f:13.7: Adding to iommu group 47 Jun 21 08:46:09.767437 [ 6.801381] pci 0000:7f:14.0: Adding to iommu group 48 Jun 21 08:46:09.779416 [ 6.807149] pci 0000:7f:14.1: Adding to iommu group 49 Jun 21 08:46:09.779437 [ 6.812920] pci 0000:7f:14.2: Adding to iommu group 50 Jun 21 08:46:09.791415 [ 6.818689] pci 0000:7f:14.3: Adding to iommu group 51 Jun 21 08:46:09.791436 [ 6.824569] pci 0000:7f:14.4: Adding to iommu group 52 Jun 21 08:46:09.803418 [ 6.830355] pci 0000:7f:14.5: Adding to iommu group 52 Jun 21 08:46:09.803439 [ 6.836142] pci 0000:7f:14.6: Adding to iommu group 52 Jun 21 08:46:09.815411 [ 6.841928] pci 0000:7f:14.7: Adding to iommu group 52 Jun 21 08:46:09.815432 [ 6.847698] pci 0000:7f:16.0: Adding to iommu group 53 Jun 21 08:46:09.827413 [ 6.853470] pci 0000:7f:16.1: Adding to iommu group 54 Jun 21 08:46:09.827434 [ 6.859231] pci 0000:7f:16.2: Adding to iommu group 55 Jun 21 08:46:09.839411 [ 6.865000] pci 0000:7f:16.3: Adding to iommu group 56 Jun 21 08:46:09.839433 [ 6.870828] pci 0000:7f:16.6: Adding to iommu group 57 Jun 21 08:46:09.851412 [ 6.876615] pci 0000:7f:16.7: Adding to iommu group 57 Jun 21 08:46:09.851433 [ 6.882386] pci 0000:7f:17.0: Adding to iommu group 58 Jun 21 08:46:09.851447 [ 6.888154] pci 0000:7f:17.1: Adding to iommu group 59 Jun 21 08:46:09.863416 [ 6.893924] pci 0000:7f:17.2: Adding to iommu group 60 Jun 21 08:46:09.863436 [ 6.899697] pci 0000:7f:17.3: Adding to iommu group 61 Jun 21 08:46:09.875415 [ 6.905577] pci 0000:7f:17.4: Adding to iommu group 62 Jun 21 08:46:09.875436 [ 6.911367] pci 0000:7f:17.5: Adding to iommu group 62 Jun 21 08:46:09.887424 [ 6.917156] pci 0000:7f:17.6: Adding to iommu group 62 Jun 21 08:46:09.887445 [ 6.922944] pci 0000:7f:17.7: Adding to iommu group 62 Jun 21 08:46:09.899414 [ 6.928853] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 21 08:46:09.899434 [ 6.934644] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 21 08:46:09.911415 [ 6.940435] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 21 08:46:09.911435 [ 6.946223] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 21 08:46:09.923414 [ 6.952011] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 21 08:46:09.923435 [ 6.957838] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 21 08:46:09.935417 [ 6.963631] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 21 08:46:09.935438 [ 6.969399] pci 0000:00:00.0: Adding to iommu group 65 Jun 21 08:46:09.947415 [ 6.975171] pci 0000:00:01.0: Adding to iommu group 66 Jun 21 08:46:09.947436 [ 6.980932] pci 0000:00:01.1: Adding to iommu group 67 Jun 21 08:46:09.959415 [ 6.986702] pci 0000:00:02.0: Adding to iommu group 68 Jun 21 08:46:09.959435 [ 6.992471] pci 0000:00:02.2: Adding to iommu group 69 Jun 21 08:46:09.971416 [ 6.998241] pci 0000:00:03.0: Adding to iommu group 70 Jun 21 08:46:09.971437 [ 7.004008] pci 0000:00:05.0: Adding to iommu group 71 Jun 21 08:46:09.983414 [ 7.009780] pci 0000:00:05.1: Adding to iommu group 72 Jun 21 08:46:09.983435 [ 7.015544] pci 0000:00:05.2: Adding to iommu group 73 Jun 21 08:46:09.995412 [ 7.021312] pci 0000:00:05.4: Adding to iommu group 74 Jun 21 08:46:09.995432 [ 7.027079] pci 0000:00:11.0: Adding to iommu group 75 Jun 21 08:46:10.007411 [ 7.032876] pci 0000:00:11.4: Adding to iommu group 76 Jun 21 08:46:10.007432 [ 7.038698] pci 0000:00:16.0: Adding to iommu group 77 Jun 21 08:46:10.019410 [ 7.044490] pci 0000:00:16.1: Adding to iommu group 77 Jun 21 08:46:10.019431 [ 7.050260] pci 0000:00:1a.0: Adding to iommu group 78 Jun 21 08:46:10.019444 [ 7.056028] pci 0000:00:1c.0: Adding to iommu group 79 Jun 21 08:46:10.031417 [ 7.061797] pci 0000:00:1c.3: Adding to iommu group 80 Jun 21 08:46:10.031438 [ 7.067567] pci 0000:00:1d.0: Adding to iommu group 81 Jun 21 08:46:10.043416 [ 7.073391] pci 0000:00:1f.0: Adding to iommu group 82 Jun 21 08:46:10.043436 [ 7.079184] pci 0000:00:1f.2: Adding to iommu group 82 Jun 21 08:46:10.055416 [ 7.084954] pci 0000:01:00.0: Adding to iommu group 83 Jun 21 08:46:10.055437 [ 7.090723] pci 0000:01:00.1: Adding to iommu group 84 Jun 21 08:46:10.067416 [ 7.096492] pci 0000:05:00.0: Adding to iommu group 85 Jun 21 08:46:10.067437 [ 7.102260] pci 0000:08:00.0: Adding to iommu group 86 Jun 21 08:46:10.079417 [ 7.108032] pci 0000:80:05.0: Adding to iommu group 87 Jun 21 08:46:10.079438 [ 7.113800] pci 0000:80:05.1: Adding to iommu group 88 Jun 21 08:46:10.091417 [ 7.119568] pci 0000:80:05.2: Adding to iommu group 89 Jun 21 08:46:10.091438 [ 7.125335] pci 0000:80:05.4: Adding to iommu group 90 Jun 21 08:46:10.103374 [ 7.183104] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 21 08:46:10.163415 [ 7.190302] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 21 08:46:10.163438 [ 7.197491] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Jun 21 08:46:10.175417 [ 7.207584] Initialise system trusted keyrings Jun 21 08:46:10.187432 [ 7.212562] Key type blacklist registered Jun 21 08:46:10.187452 [ 7.217132] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 21 08:46:10.199400 [ 7.226065] zbud: loaded Jun 21 08:46:10.199419 [ 7.229262] integrity: Platform Keyring initialized Jun 21 08:46:10.199433 [ 7.234714] integrity: Machine keyring initialized Jun 21 08:46:10.211420 [ 7.240065] Key type asymmetric registered Jun 21 08:46:10.211440 [ 7.244637] Asymmetric key parser 'x509' registered Jun 21 08:46:10.223386 [ 7.256434] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 21 08:46:10.235416 [ 7.262869] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 21 08:46:10.235451 [ 7.271182] io scheduler mq-deadline registered Jun 21 08:46:10.247409 [ 7.278142] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 21 08:46:10.259409 [ 7.284671] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 21 08:46:10.259431 [ 7.291199] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 21 08:46:10.271414 [ 7.297687] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 21 08:46:10.271436 [ 7.304208] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 21 08:46:10.283411 [ 7.310695] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 21 08:46:10.283432 [ 7.317196] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 21 08:46:10.295416 [ 7.323685] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 21 08:46:10.295438 [ 7.330194] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 21 08:46:10.307417 [ 7.336684] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 21 08:46:10.307439 [ 7.343125] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 21 08:46:10.319420 [ 7.349768] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 21 08:46:10.319441 [ 7.356785] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 21 08:46:10.331418 [ 7.363291] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 21 08:46:10.343410 [ 7.369864] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 21 08:46:10.343433 [ 7.377456] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 21 08:46:10.355381 [ 7.395987] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 21 08:46:10.379409 [ 7.404347] pstore: Registered erst as persistent store backend Jun 21 08:46:10.379432 [ 7.411113] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 21 08:46:10.391409 [ 7.418258] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 21 08:46:10.391435 [ 7.427449] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 21 08:46:10.403419 [ 7.436746] Linux agpgart interface v0.103 Jun 21 08:46:10.415409 [ 7.441549] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 21 08:46:10.415437 [ 7.457361] i8042: PNP: No PS/2 controller found. Jun 21 08:46:10.427397 [ 7.462709] mousedev: PS/2 mouse device common for all mice Jun 21 08:46:10.439416 [ 7.468947] rtc_cmos 00:00: RTC can wake from S4 Jun 21 08:46:10.439436 [ 7.474413] rtc_cmos 00:00: registered as rtc0 Jun 21 08:46:10.451415 [ 7.479420] rtc_cmos 00:00: setting system clock to 2024-06-21T08:46:10 UTC (1718959570) Jun 21 08:46:10.463401 [ 7.488482] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 21 08:46:10.463425 [ 7.498622] intel_pstate: Intel P-state driver initializing Jun 21 08:46:10.475394 [ 7.515674] ledtrig-cpu: registered to indicate activity on CPUs Jun 21 08:46:10.487394 [ 7.532050] NET: Registered PF_INET6 protocol family Jun 21 08:46:10.511377 [ 7.546087] Segment Routing with IPv6 Jun 21 08:46:10.523414 [ 7.550185] In-situ OAM (IOAM) with IPv6 Jun 21 08:46:10.523433 [ 7.554580] mip6: Mobile IPv6 Jun 21 08:46:10.523444 [ 7.557893] NET: Registered PF_PACKET protocol family Jun 21 08:46:10.535393 [ 7.563669] mpls_gso: MPLS GSO support Jun 21 08:46:10.535413 [ 7.575943] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Jun 21 08:46:10.547396 [ 7.584608] microcode: Microcode Update Driver: v2.2. Jun 21 08:46:10.559407 [ 7.587658] resctrl: L3 allocation detected Jun 21 08:46:10.571414 [ 7.597956] resctrl: L3 monitoring detected Jun 21 08:46:10.571434 [ 7.602627] IPI shorthand broadcast: enabled Jun 21 08:46:10.571447 [ 7.607417] sched_clock: Marking stable (5666969137, 1940421308)->(7983174999, -375784554) Jun 21 08:46:10.583420 [ 7.618541] registered taskstats version 1 Jun 21 08:46:10.595398 [ 7.623133] Loading compiled-in X.509 certificates Jun 21 08:46:10.595419 [ 7.645894] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 21 08:46:10.619423 [ 7.655632] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 21 08:46:10.631425 [ 7.674037] zswap: loaded using pool lzo/zbud Jun 21 08:46:10.643386 [ 7.679350] Key type .fscrypt registered Jun 21 08:46:10.655414 [ 7.683730] Key type fscrypt-provisioning registered Jun 21 08:46:10.655434 [ 7.689691] pstore: Using crash dump compression: deflate Jun 21 08:46:10.667392 [ 7.700226] Key type encrypted registered Jun 21 08:46:10.679413 [ 7.704709] AppArmor: AppArmor sha1 policy hashing enabled Jun 21 08:46:10.679434 [ 7.710844] ima: No TPM chip found, activating TPM-bypass! Jun 21 08:46:10.691411 [ 7.716965] ima: Allocated hash algorithm: sha256 Jun 21 08:46:10.691432 [ 7.722225] ima: No architecture policies found Jun 21 08:46:10.691445 [ 7.727290] evm: Initialising EVM extended attributes: Jun 21 08:46:10.703419 [ 7.733022] evm: security.selinux Jun 21 08:46:10.703438 [ 7.736719] evm: security.SMACK64 (disabled) Jun 21 08:46:10.715414 [ 7.741503] evm: security.SMACK64EXEC (disabled) Jun 21 08:46:10.715435 [ 7.746655] evm: security.SMACK64TRANSMUTE (disabled) Jun 21 08:46:10.727410 [ 7.752293] evm: security.SMACK64MMAP (disabled) Jun 21 08:46:10.727432 [ 7.757446] evm: security.apparmor Jun 21 08:46:10.727444 [ 7.761242] evm: security.ima Jun 21 08:46:10.739392 [ 7.764551] evm: security.capability Jun 21 08:46:10.739411 [ 7.768541] evm: HMAC attrs: 0x1 Jun 21 08:46:10.739423 [ 7.860578] clk: Disabling unused clocks Jun 21 08:46:10.835409 [ 7.866491] Freeing unused decrypted memory: 2036K Jun 21 08:46:10.835429 [ 7.873058] Freeing unused kernel image (initmem) memory: 2796K Jun 21 08:46:10.847413 [ 7.879762] Write protecting the kernel read-only data: 26624k Jun 21 08:46:10.859411 [ 7.887360] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 21 08:46:10.859434 [ 7.895302] Freeing unused kernel image (rodata/data gap) memory: 1180K Jun 21 08:46:10.871400 [ 7.947711] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 21 08:46:10.919404 [ 7.954899] x86/mm: Checking user space page tables Jun 21 08:46:10.931382 [ 8.002290] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 21 08:46:10.979405 [ 8.009483] Run /init as init process Jun 21 08:46:10.979423 Loading, please wait... Jun 21 08:46:10.991372 Starting systemd-udevd version 252.22-1~deb12u1 Jun 21 08:46:11.015386 [ 8.212830] dca service started, version 1.12.1 Jun 21 08:46:11.183456 [ 8.224581] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jun 21 08:46:11.195463 [ 8.231513] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 21 08:46:11.207490 [ 8.242825] clocksource: Switched to clocksource tsc Jun 21 08:46:11.219468 [ 8.251468] igb: Intel(R) Gigabit Ethernet Network Driver Jun 21 08:46:11.231474 [ 8.257506] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 21 08:46:11.231496 [ 8.264412] SCSI subsystem initialized Jun 21 08:46:11.243478 [ 8.264477] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 21 08:46:11.243502 [ 8.264577] ACPI: bus type USB registered Jun 21 08:46:11.255475 [ 8.264603] usbcore: registered new interface driver usbfs Jun 21 08:46:11.255497 [ 8.264611] usbcore: registered new interface driver hub Jun 21 08:46:11.267473 [ 8.264651] usbcore: registered new device driver usb Jun 21 08:46:11.267494 [ 8.300248] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 21 08:46:11.279480 [ 8.306087] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 21 08:46:11.279506 [ 8.314388] ehci-pci 0000:00:1a.0: debug port 2 Jun 21 08:46:11.291475 [ 8.320934] megasas: 07.719.03.00-rc1 Jun 21 08:46:11.291494 [ 8.323461] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 21 08:46:11.303480 [ 8.331765] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 21 08:46:11.303509 [ 8.338088] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 21 08:46:11.315472 [ 8.355960] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 21 08:46:11.327462 [ 8.363055] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 21 08:46:11.339457 [ 8.370192] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 21 08:46:11.351477 [ 8.379414] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 21 08:46:11.351502 [ 8.387477] usb usb1: Product: EHCI Host Controller Jun 21 08:46:11.363477 [ 8.392911] usb usb1: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 21 08:46:11.363499 [ 8.399711] usb usb1: SerialNumber: 0000:00:1a.0 Jun 21 08:46:11.375469 [ 8.406182] igb 0000:01:00.0: added PHC on eth0 Jun 21 08:46:11.375488 [ 8.411267] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 21 08:46:11.387476 [ 8.418941] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 21 08:46:11.399475 [ 8.426976] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 21 08:46:11.399496 [ 8.432710] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 21 08:46:11.411475 [ 8.441817] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 21 08:46:11.423472 [ 8.450276] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 21 08:46:11.423497 [ 8.457854] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 21 08:46:11.435479 [ 8.464268] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 21 08:46:11.447464 [ 8.476169] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 21 08:46:11.459473 [ 8.484816] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 21 08:46:11.459496 [ 8.491731] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 21 08:46:11.471482 [ 8.502648] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Jun 21 08:46:11.483473 [ 8.511686] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Jun 21 08:46:11.483498 [ 8.520213] hub 1-0:1.0: USB hub found Jun 21 08:46:11.495474 [ 8.524401] hub 1-0:1.0: 2 ports detected Jun 21 08:46:11.495493 [ 8.529573] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 21 08:46:11.507473 [ 8.537588] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 21 08:46:11.507494 [ 8.543462] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 21 08:46:11.519473 [ 8.551750] ehci-pci 0000:00:1d.0: debug port 2 Jun 21 08:46:11.531391 [ 8.570079] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 21 08:46:11.543448 [ 8.576907] scsi host1: ahci Jun 21 08:46:11.543466 [ 8.581141] igb 0000:01:00.1: added PHC on eth1 Jun 21 08:46:11.555413 [ 8.586211] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 21 08:46:11.567414 [ 8.593886] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 21 08:46:11.567437 [ 8.601923] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 21 08:46:11.579416 [ 8.607658] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 21 08:46:11.579441 [ 8.616127] scsi host2: ahci Jun 21 08:46:11.591414 [ 8.619418] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 21 08:46:11.591436 [ 8.625891] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 21 08:46:11.603427 [ 8.635121] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 21 08:46:11.615417 [ 8.643183] usb usb2: Product: EHCI Host Controller Jun 21 08:46:11.615437 [ 8.648629] usb usb2: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 21 08:46:11.627417 [ 8.655443] usb usb2: SerialNumber: 0000:00:1d.0 Jun 21 08:46:11.627437 [ 8.660629] scsi host3: ahci Jun 21 08:46:11.627448 [ 8.664140] hub 2-0:1.0: USB hub found Jun 21 08:46:11.639426 [ 8.665541] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 21 08:46:11.639448 [ 8.668356] scsi host4: ahci Jun 21 08:46:11.651413 [ 8.678206] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Jun 21 08:46:11.651438 [ 8.686561] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Jun 21 08:46:11.663425 [ 8.694930] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Jun 21 08:46:11.675420 [ 8.703286] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Jun 21 08:46:11.675445 [ 8.711648] hub 2-0:1.0: 2 ports detected Jun 21 08:46:11.687415 [ 8.716584] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Jun 21 08:46:11.699420 [ 8.717061] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 21 08:46:11.699442 [ 8.725719] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Jun 21 08:46:11.711422 [ 8.740494] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 21 08:46:11.723416 [ 8.749251] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 21 08:46:11.723440 [ 8.756051] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 21 08:46:11.735423 [ 8.764014] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 21 08:46:11.735445 [ 8.770716] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 21 08:46:11.747422 [ 8.777516] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 21 08:46:11.759418 [ 8.787031] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 21 08:46:11.759440 [ 8.794315] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 21 08:46:11.771391 [ 8.829052] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 21 08:46:11.807423 [ 8.839739] megaraid_sas 0000:05:00.0: INIT adapter done Jun 21 08:46:11.819368 [ 8.857087] scsi host5: ahci Jun 21 08:46:11.831410 [ 8.860614] scsi host6: ahci Jun 21 08:46:11.831428 [ 8.864077] scsi host7: ahci Jun 21 08:46:11.831438 [ 8.867295] usb 1-1: new high-speed USB device number 2 using ehci-pci Jun 21 08:46:11.843415 [ 8.874902] scsi host8: ahci Jun 21 08:46:11.843433 [ 8.878411] scsi host9: ahci Jun 21 08:46:11.855415 [ 8.881930] scsi host10: ahci Jun 21 08:46:11.855433 [ 8.885315] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Jun 21 08:46:11.867415 [ 8.893670] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Jun 21 08:46:11.867440 [ 8.902025] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Jun 21 08:46:11.879420 [ 8.910377] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Jun 21 08:46:11.891418 [ 8.918731] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Jun 21 08:46:11.891443 [ 8.927084] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Jun 21 08:46:11.903424 [ 8.935569] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 21 08:46:11.915423 [ 8.944215] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 21 08:46:11.915444 [ 8.950741] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 21 08:46:11.927420 [ 8.957348] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 21 08:46:11.939410 [ 8.964638] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 21 08:46:11.939441 [ 8.976196] scsi host0: Avago SAS based MegaRAID driver Jun 21 08:46:11.951407 [ 8.984775] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 21 08:46:11.963393 [ 9.027540] ata3: SATA link down (SStatus 0 SControl 300) Jun 21 08:46:11.999407 [ 9.033603] ata4: SATA link down (SStatus 0 SControl 300) Jun 21 08:46:12.011415 [ 9.039658] ata2: SATA link down (SStatus 0 SControl 300) Jun 21 08:46:12.011444 [ 9.045741] ata1: SATA link down (SStatus 0 SControl 300) Jun 21 08:46:12.023378 [ 9.060761] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jun 21 08:46:12.035419 [ 9.069894] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 21 08:46:12.047408 [ 9.080684] hub 1-1:1.0: USB hub found Jun 21 08:46:12.059380 [ 9.085209] hub 1-1:1.0: 6 ports detected Jun 21 08:46:12.059400 [ 9.096435] usb 2-1: new high-speed USB device number 2 using ehci-pci Jun 21 08:46:12.071398 [ 9.251746] ata8: SATA link down (SStatus 0 SControl 300) Jun 21 08:46:12.227431 [ 9.257142] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jun 21 08:46:12.239420 [ 9.257817] ata5: SATA link down (SStatus 0 SControl 300) Jun 21 08:46:12.239441 [ 9.266909] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 21 08:46:12.251432 [ 9.272968] ata7: SATA link down (SStatus 0 SControl 300) Jun 21 08:46:12.251454 [ 9.281392] hub 2-1:1.0: USB hub found Jun 21 08:46:12.263425 [ 9.286962] ata6: SATA link down (SStatus 0 SControl 300) Jun 21 08:46:12.263446 [ 9.297187] ata10: SATA link down (SStatus 0 SControl 300) Jun 21 08:46:12.275430 [ 9.297489] hub 2-1:1.0: 8 ports detected Jun 21 08:46:12.275449 [ 9.303353] ata9: SATA link down (SStatus 0 SControl 300) Jun 21 08:46:12.287364 [ 9.341446] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 21 08:46:12.323410 [ 9.350207] sd 0:0:8:0: [sda] Write Protect is off Jun 21 08:46:12.323430 [ 9.356113] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 21 08:46:12.335418 [ 9.366290] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 21 08:46:12.347368 [ 9.384287] sda: sda1 sda2 < sda5 > Jun 21 08:46:12.359404 [ 9.388513] sd 0:0:8:0: [sda] Attached SCSI disk Jun 21 08:46:12.359424 [ 9.530516] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 21 08:46:12.515416 [ 9.544152] device-mapper: uevent: version 1.0.3 Jun 21 08:46:12.515436 [ 9.549415] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 21 08:46:12.527396 [ 9.596501] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Jun 21 08:46:12.575402 [ 9.709232] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jun 21 08:46:12.683424 [ 9.718575] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 21 08:46:12.695421 [ 9.727275] hub 2-1.4:1.0: USB hub found Jun 21 08:46:12.695440 [ 9.731803] hub 2-1.4:1.0: 2 ports detected Jun 21 08:46:12.707414 [ 9.816502] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Jun 21 08:46:12.791402 Begin: Loading essential drivers ... done. Jun 21 08:46:12.827441 Begin: Running /scripts/init-premount ... done. Jun 21 08:46:12.827460 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 21 08:46:12.839414 Begin: Running /scripts/local-premount ... done. Jun 21 08:46:12.839434 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 21 08:46:12.863398 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 21 08:46:12.887407 [ 9.935015] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jun 21 08:46:12.911425 [ 9.944347] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jun 21 08:46:12.923430 [ 9.952526] usb 2-1.6: Product: Cisco USB Composite Device-0 Jun 21 08:46:12.923451 [ 9.958844] usb 2-1.6: Manufacturer: Avocent Jun 21 08:46:12.935459 [ 9.963609] usb 2-1.6: SerialNumber: 20111102-00000001 Jun 21 08:46:12.935480 /dev/mapper/himrod0--vg-root: clean, 45768/1220608 files, 566868/4882432 blocks Jun 21 08:46:12.947412 done. Jun 21 08:46:12.947427 [ 9.979641] hid: raw HID events driver (C) Jiri Kosina Jun 21 08:46:12.959389 [ 9.992124] usbcore: registered new interface driver usbhid Jun 21 08:46:12.971420 [ 9.998362] usbhid: USB HID core driver Jun 21 08:46:12.971440 [ 10.004929] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Jun 21 08:46:12.983473 [ 10.057268] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 21 08:46:13.031406 [ 10.069166] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 21 08:46:13.043463 [ 10.076752] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jun 21 08:46:13.067412 done. Jun 21 08:46:13.067428 [ 10.093593] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Jun 21 08:46:13.079416 [ 10.109242] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jun 21 08:46:13.091451 Begin: Running /[ 10.124313] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Jun 21 08:46:13.115412 scripts/local-bo[ 10.140870] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jun 21 08:46:13.127418 ttom ... done. Jun 21 08:46:13.127434 Begin: Running /scripts/init-bottom ... done. Jun 21 08:46:13.127446 [ 10.241978] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jun 21 08:46:13.223374 INIT: version 3.06 booting Jun 21 08:46:13.367367 INIT: No inittab.d directory found Jun 21 08:46:13.427380 Using makefile-style concurrent boot in runlevel S. Jun 21 08:46:13.535376 Starting hotplug events dispatcher: systemd-udevd. Jun 21 08:46:14.063372 Synthesizing the initial hotplug events (subsystems)...done. Jun 21 08:46:14.087435 Synthesizing the initial hotplug events (devices)...done. Jun 21 08:46:14.243382 Waiting for /dev to be fully populated...[ 11.296519] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Jun 21 08:46:14.279416 [ 11.305907] ACPI: button: Power Button [PWRB] Jun 21 08:46:14.279436 [ 11.310857] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jun 21 08:46:14.291408 [ 11.320495] power_meter ACPI000D:00: Found ACPI power meter. Jun 21 08:46:14.291430 [ 11.320669] ACPI: AC: AC Adapter [P111] (on-line) Jun 21 08:46:14.303417 [ 11.326853] power_meter ACPI000D:00: Ignoring unsafe software power cap! Jun 21 08:46:14.303440 [ 11.336483] ACPI: button: Power Button [PWRF] Jun 21 08:46:14.315419 [ 11.342983] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 21 08:46:14.327399 [ 11.464897] power_meter ACPI000D:01: Found ACPI power meter. Jun 21 08:46:14.435398 [ 11.471296] power_meter ACPI000D:01: Ignoring unsafe software power cap! Jun 21 08:46:14.447418 [ 11.478900] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 21 08:46:14.459419 [ 11.494437] IPMI message handler: version 39.2 Jun 21 08:46:14.471407 [ 11.494474] input: PC Speaker as /devices/platform/pcspkr/input/input5 Jun 21 08:46:14.471430 [ 11.535849] ipmi device interface Jun 21 08:46:14.507377 [ 11.574377] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Jun 21 08:46:14.555366 [ 11.595448] iTCO_vendor_support: vendor-support=0 Jun 21 08:46:14.567400 [ 11.595502] ipmi_si: IPMI System Interface driver Jun 21 08:46:14.579413 [ 11.605997] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jun 21 08:46:14.579436 [ 11.613092] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jun 21 08:46:14.591419 [ 11.613149] ACPI: bus type drm_connector registered Jun 21 08:46:14.591447 [ 11.621162] ipmi_si: Adding SMBIOS-specified kcs state machine Jun 21 08:46:14.603419 [ 11.621549] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jun 21 08:46:14.615416 [ 11.621551] RAPL PMU: hw unit of domain package 2^-14 Joules Jun 21 08:46:14.615438 [ 11.621552] RAPL PMU: hw unit of domain dram 2^-16 Joules Jun 21 08:46:14.627413 [ 11.654397] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jun 21 08:46:14.627435 [ 11.661114] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jun 21 08:46:14.639421 [ 11.661856] sd 0:0:8:0: Attached scsi generic sg0 type 0 Jun 21 08:46:14.639441 [ 11.676942] cryptd: max_cpu_qlen set to 1000 Jun 21 08:46:14.651410 [ 11.682185] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jun 21 08:46:14.663416 [ 11.691911] ipmi_si: Adding ACPI-specified kcs state machine Jun 21 08:46:14.663437 [ 11.698345] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jun 21 08:46:14.675426 [ 11.698490] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jun 21 08:46:14.687403 [ 11.747216] mgag200 0000:08:00.0: vgaarb: deactivate vga console Jun 21 08:46:14.723396 [ 11.761913] Console: switching to colour dummy device 80x25 Jun 21 08:46:14.735404 [ 11.773613] AVX2 version of gcm_enc/dec engaged. Jun 21 08:46:14.747453 [ 11.778977] AES CTR mode by8 optimization enabled Jun 21 08:46:14.759392 [ 11.781080] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Jun 21 08:46:14.759418 [ 11.794745] fbcon: mgag200drmfb (fb0) is primary device Jun 21 08:46:14.855420 [ 11.855614] Console: switching to colour frame buffer device 128x48 Jun 21 08:46:14.867396 [ 11.892457] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Jun 21 08:46:14.867419 [ 12.119226] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Jun 21 08:46:15.095421 [ 12.275348] ipmi_si IPI0001:00: IPMI kcs interface initialized Jun 21 08:46:15.251393 [ 12.293306] ipmi_ssif: IPMI SSIF Interface driver Jun 21 08:46:15.263389 [ 12.299278] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jun 21 08:46:15.275429 [ 12.311575] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jun 21 08:46:15.287431 [ 12.323849] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Jun 21 08:46:15.299429 [ 12.336129] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Jun 21 08:46:15.323377 [ 12.348361] EDAC sbridge: Ver: 1.1.2 Jun 21 08:46:15.323397 [ 12.428978] intel_rapl_common: Found RAPL domain package Jun 21 08:46:15.407417 [ 12.434919] intel_rapl_common: Found RAPL domain dram Jun 21 08:46:15.407438 [ 12.440564] intel_rapl_common: DRAM domain energy unit 15300pj Jun 21 08:46:15.419411 [ 12.447700] intel_rapl_common: Found RAPL domain package Jun 21 08:46:15.419433 [ 12.453649] intel_rapl_common: Found RAPL domain dram Jun 21 08:46:15.431408 [ 12.459298] intel_rapl_common: DRAM domain energy unit 15300pj Jun 21 08:46:15.431430 done. Jun 21 08:46:15.455365 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 21 08:46:15.839474 done. Jun 21 08:46:15.851402 [ 12.915479] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 21 08:46:15.887460 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jun 21 08:46:15.899473 Checking file systems.../dev/sda1: clean, 356/61056 files, 33355/243968 blocks Jun 21 08:46:16.331365 done. Jun 21 08:46:16.331381 Cleaning up temporary files... /tmp. Jun 21 08:46:16.355367 [ 13.417070] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 21 08:46:16.391418 [ 13.427290] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 21 08:46:16.403407 [ 13.471903] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jun 21 08:46:16.451401 Mounting local filesystems...done. Jun 21 08:46:16.511388 Activating swapfile swap, if any...done. Jun 21 08:46:16.511408 Cleaning up temporary files.... Jun 21 08:46:16.511419 Starting Setting kernel variables: sysctl. Jun 21 08:46:16.547373 [ 13.807265] audit: type=1400 audit(1718959576.764:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1651 comm="apparmor_parser" Jun 21 08:46:16.787431 [ 13.824096] audit: type=1400 audit(1718959576.768:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1652 comm="apparmor_parser" Jun 21 08:46:16.811424 [ 13.841295] audit: type=1400 audit(1718959576.768:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1652 comm="apparmor_parser" Jun 21 08:46:16.823430 [ 13.859061] audit: type=1400 audit(1718959576.800:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1654 comm="apparmor_parser" Jun 21 08:46:16.847427 [ 13.875954] audit: type=1400 audit(1718959576.800:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1654 comm="apparmor_parser" Jun 21 08:46:16.859425 [ 13.892658] audit: type=1400 audit(1718959576.800:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1654 comm="apparmor_parser" Jun 21 08:46:16.883419 [ 13.903960] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 21 08:46:16.895415 [ 13.918766] audit: type=1400 audit(1718959576.876:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1655 comm="apparmor_parser" Jun 21 08:46:16.907426 [ 13.921604] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 21 08:46:16.919404 [ 13.949428] audit: type=1400 audit(1718959576.908:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1653 comm="apparmor_parser" Jun 21 08:46:16.943420 [ 13.969525] audit: type=1400 audit(1718959576.908:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1653 comm="apparmor_parser" Jun 21 08:46:16.955427 [ 13.989029] audit: type=1400 audit(1718959576.908:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1653 comm="apparmor_parser" Jun 21 08:46:16.979414 Starting: AppArmorLoading AppArmor profiles...done. Jun 21 08:46:16.979434 . Jun 21 08:46:16.979441 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jun 21 08:46:17.099408 Copyright 2004-2022 Internet Systems Consortium. Jun 21 08:46:17.111416 All rights reserved. Jun 21 08:46:17.111433 For info, please visit https://www.isc.org/software/dhcp/ Jun 21 08:46:17.123411 Jun 21 08:46:17.123425 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 21 08:46:17.123439 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 21 08:46:17.123451 Sending on Socket/fallback Jun 21 08:46:17.135415 Created duid "\000\001\000\001.\007\372Xp\333\230p\015\256". Jun 21 08:46:17.135436 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 6 Jun 21 08:46:17.147414 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Jun 21 08:46:17.147434 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Jun 21 08:46:17.159417 DHCPACK of 10.149.64.170 from 10.149.64.4 Jun 21 08:46:17.159436 bound to 10.149.64.170 -- renewal in 281 seconds. Jun 21 08:46:17.171393 done. Jun 21 08:46:17.171408 Cleaning up temporary files.... Jun 21 08:46:17.171427 Starting nftables: none Jun 21 08:46:17.171437 . Jun 21 08:46:17.243363 INIT: Entering runlevel: 2 Jun 21 08:46:17.267358 Using makefile-style concurrent boot in runlevel 2. Jun 21 08:46:17.291391 Starting Apache httpd web server: apache2. Jun 21 08:46:18.527359 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 21 08:46:18.623406 failed. Jun 21 08:46:18.635431 Starting periodic command scheduler: cron. Jun 21 08:46:18.683438 Starting NTP server: ntpd2024-06-21T08:46:18 ntpd[1913]: INIT: ntpd ntpsec-1.2.2: Starting Jun 21 08:46:18.707565 2024-06-21T08:46:18 ntpd[1913]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 21 08:46:18.719493 . Jun 21 08:46:18.719506 Starting system message bus: dbus. Jun 21 08:46:18.791530 Starting OpenBSD Secure Shell server: sshd. Jun 21 08:46:18.971412 Jun 21 08:46:19.979383 Debian GNU/Linux 12 himrod0 ttyS0 Jun 21 08:46:19.979402 Jun 21 08:46:19.979410 himrod0 login: INIT: Jun 21 08:48:25.259368 Using makefile-style concurrent boot in runlevel 6. Jun 21 08:48:25.283391 Jun 21 08:48:25.283407 Stopping SMP IRQ Balancer: irqbalance. Jun 21 08:48:25.295391 Stopping nftables: none. Jun 21 08:48:25.295408 Stopping hotplug events dispatcher: systemd-udevd. Jun 21 08:48:25.307392 Saving the system clock to /dev/rtc0. Jun 21 08:48:25.523389 Hardware Clock updated to Fri Jun 21 08:48:25 UTC 2024. Jun 21 08:48:25.523411 Stopping Apache httpd web server: apache2. Jun 21 08:48:26.375390 Asking all remaining processes to terminate...done. Jun 21 08:48:26.675406 All processes ended within 1 seconds...done. Jun 21 08:48:26.675426 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Jun 21 08:48:26.711403 done. Jun 21 08:48:26.711418 [ 143.816312] EXT4-fs (sda1): unmounting filesystem. Jun 21 08:48:26.795369 Deactivating swap...done. Jun 21 08:48:26.807389 Unmounting local filesystems...done. Jun 21 08:48:26.807409 [ 143.907542] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 21 08:48:26.891357 Will now restart. Jun 21 08:48:26.951370 [ 144.009192] kvm: exiting hardware virtualization Jun 21 08:48:26.987395 [ 145.003610] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 21 08:48:27.983410 [ 145.028290] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 21 08:48:28.007418 [ 145.034088] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 21 08:48:28.019361 [ 145.077502] ACPI: PM: Preparing to enter system sleep state S5 Jun 21 08:48:28.055395 [ 145.090491] reboot: Restarting system Jun 21 08:48:28.067399 [ 145.094586] reboot: machine restart Jun 21 08:48:28.067419 Jun 21 08:48:28.317726 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 21 08:48:50.799382  Jun 21 08:49:20.167412 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 21 08:49:33.415410  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 21 08:49:33.691404  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 21 08:49:33.967403  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jun 21 08:50:07.623392 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 21 08:50:11.715445 PXELINUX 6.04 PXE 2019 Jun 21 08:50:11.715464 0226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 21 08:50:11.727475 Booting from local disk... Jun 21 08:50:11.727490  Jun 21 08:50:16.443474 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 21 08:50:16.635517 Jun 21 08:50:16.635530 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 21 08:50:16.683527 Press enter to boot the selected OS, `e' to edit the commands Jun 21 08:50:16.683548 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jun 21 08:50:21.843520 Jun 21 08:50:21.843533  Booting `Xen hypervisor, version 4' Jun 21 08:50:22.023508 Jun 21 08:50:22.023520  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.94+' Jun 21 08:50:22.071483 Jun 21 08:50:22.071495 Loading Xen 4 ... Jun 21 08:50:22.647462 Loading Linux 6.1.94+ ... Jun 21 08:50:24.819528 Loading initial ramdisk ... Jun 21 08:50:37.003451  __ __ _ _ _ ___ _ _ _ Jun 21 08:51:01.099422 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 21 08:51:01.111415 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 21 08:51:01.111435 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 21 08:51:01.123418 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 21 08:51:01.123439 Jun 21 08:51:01.123445 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Fri Jun 21 08:24:20 UTC 2024 Jun 21 08:51:01.147415 (XEN) Latest ChangeSet: Thu Jun 20 12:10:27 2024 +0200 git:62071a1c16 Jun 21 08:51:01.147437 (XEN) build-id: 9546f87c70c29e0036f0cdbd0264779c8b356125 Jun 21 08:51:01.159416 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jun 21 08:51:01.159434 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan hvm_fep=1 loglvl=all guest_loglvl=all Jun 21 08:51:01.171429 (XEN) Xen image load base address: 0x6e600000 Jun 21 08:51:01.183416 (XEN) Video information: Jun 21 08:51:01.183433 (XEN) VGA is text mode 80x25, font 8x16 Jun 21 08:51:01.183444 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Jun 21 08:51:01.195419 (XEN) EDID info not retrieved because no DDC retrieval method detected Jun 21 08:51:01.195447 (XEN) Disc information: Jun 21 08:51:01.207415 (XEN) Found 1 MBR signatures Jun 21 08:51:01.207432 (XEN) Found 1 EDD information structures Jun 21 08:51:01.207442 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 21 08:51:01.219422 (XEN) Xen-e820 RAM map: Jun 21 08:51:01.219439 (XEN) [0000000000000000, 0000000000099fff] (usable) Jun 21 08:51:01.231413 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jun 21 08:51:01.231433 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jun 21 08:51:01.231445 (XEN) [0000000000100000, 000000006ef75fff] (usable) Jun 21 08:51:01.243422 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jun 21 08:51:01.243441 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jun 21 08:51:01.255417 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jun 21 08:51:01.255438 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jun 21 08:51:01.267415 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jun 21 08:51:01.267435 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jun 21 08:51:01.279407 (XEN) [0000000100000000, 000000107fffffff] (usable) Jun 21 08:51:01.279427 (XEN) BSP microcode revision: 0x0b00002e Jun 21 08:51:01.279439 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 21 08:51:01.303379 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Jun 21 08:51:01.327417 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 21 08:51:01.327440 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 21 08:51:01.339420 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Jun 21 08:51:01.351414 (XEN) ACPI: FACS 6FD6BF80, 0040 Jun 21 08:51:01.351433 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 21 08:51:01.351449 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 21 08:51:01.363422 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 21 08:51:01.375417 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Jun 21 08:51:01.375440 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Jun 21 08:51:01.387419 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Jun 21 08:51:01.399414 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 21 08:51:01.399438 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 21 08:51:01.411419 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 21 08:51:01.411441 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Jun 21 08:51:01.423422 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Jun 21 08:51:01.435417 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Jun 21 08:51:01.435441 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Jun 21 08:51:01.447390 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Jun 21 08:51:01.459414 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Jun 21 08:51:01.459437 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Jun 21 08:51:01.471418 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 21 08:51:01.471440 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 21 08:51:01.483422 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 21 08:51:01.495415 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 21 08:51:01.495438 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 21 08:51:01.507402 (XEN) System RAM: 65263MB (66829376kB) Jun 21 08:51:01.507421 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jun 21 08:51:01.639393 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Jun 21 08:51:01.651425 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Jun 21 08:51:01.651446 (XEN) NUMA: Using 19 for the hash shift Jun 21 08:51:01.663379 (XEN) Domain heap initialised DMA width 32 bits Jun 21 08:51:01.855377 (XEN) found SMP MP-table at 000fd060 Jun 21 08:51:01.927421 (XEN) SMBIOS 3.0 present. Jun 21 08:51:01.927438 (XEN) Using APIC driver default Jun 21 08:51:01.927450 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Jun 21 08:51:01.927462 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 21 08:51:01.939419 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Jun 21 08:51:01.939441 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Jun 21 08:51:01.951430 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Jun 21 08:51:01.963427 (XEN) ACPI: Local APIC address 0xfee00000 Jun 21 08:51:01.963447 (XEN) Overriding APIC driver with bigsmp Jun 21 08:51:01.963459 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Jun 21 08:51:01.975419 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 21 08:51:01.975441 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Jun 21 08:51:01.987422 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 21 08:51:01.999414 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Jun 21 08:51:01.999436 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 21 08:51:02.011414 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 21 08:51:02.011436 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 21 08:51:02.023414 (XEN) ACPI: IRQ0 used by override. Jun 21 08:51:02.023433 (XEN) ACPI: IRQ2 used by override. Jun 21 08:51:02.023444 (XEN) ACPI: IRQ9 used by override. Jun 21 08:51:02.035414 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 21 08:51:02.035435 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jun 21 08:51:02.047414 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jun 21 08:51:02.047434 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jun 21 08:51:02.047447 (XEN) Xen ERST support is initialized. Jun 21 08:51:02.059417 (XEN) HEST: Table parsing has been initialized Jun 21 08:51:02.059438 (XEN) Using ACPI (MADT) for SMP configuration information Jun 21 08:51:02.071414 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Jun 21 08:51:02.071434 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Jun 21 08:51:02.071447 (XEN) Not enabling x2APIC (upon firmware request) Jun 21 08:51:02.083399 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jun 21 08:51:02.083420 (XEN) CPU0: 1200 ... 2000 MHz Jun 21 08:51:02.095411 (XEN) xstate: size: 0x340 and states: 0x7 Jun 21 08:51:02.095430 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jun 21 08:51:02.107422 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Jun 21 08:51:02.119414 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Jun 21 08:51:02.119437 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Jun 21 08:51:02.131414 (XEN) CPU0: Intel machine check reporting enabled Jun 21 08:51:02.131435 (XEN) Speculative mitigation facilities: Jun 21 08:51:02.131447 (XEN) Hardware hints: Jun 21 08:51:02.143413 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 21 08:51:02.143436 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 21 08:51:02.155423 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 21 08:51:02.167429 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 21 08:51:02.179419 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jun 21 08:51:02.179442 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jun 21 08:51:02.191418 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 21 08:51:02.191449 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jun 21 08:51:02.203420 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jun 21 08:51:02.203441 (XEN) Initializing Credit2 scheduler Jun 21 08:51:02.215423 (XEN) load_precision_shift: 18 Jun 21 08:51:02.215442 (XEN) load_window_shift: 30 Jun 21 08:51:02.215453 (XEN) underload_balance_tolerance: 0 Jun 21 08:51:02.227411 (XEN) overload_balance_tolerance: -3 Jun 21 08:51:02.227430 (XEN) runqueues arrangement: socket Jun 21 08:51:02.227442 (XEN) cap enforcement granularity: 10ms Jun 21 08:51:02.227453 (XEN) load tracking window length 1073741824 ns Jun 21 08:51:02.239404 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jun 21 08:51:02.251358 (XEN) Platform timer is 14.318MHz HPET Jun 21 08:51:02.299400 (XEN) Detected 1995.191 MHz processor. Jun 21 08:51:02.299419 (XEN) Freed 1024kB unused BSS memory Jun 21 08:51:02.323389 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jun 21 08:51:02.323410 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jun 21 08:51:02.335414 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jun 21 08:51:02.347413 (XEN) Intel VT-d Snoop Control enabled. Jun 21 08:51:02.347433 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jun 21 08:51:02.347446 (XEN) Intel VT-d Queued Invalidation enabled. Jun 21 08:51:02.359417 (XEN) Intel VT-d Interrupt Remapping enabled. Jun 21 08:51:02.359437 (XEN) Intel VT-d Posted Interrupt not enabled. Jun 21 08:51:02.371412 (XEN) Intel VT-d Shared EPT tables enabled. Jun 21 08:51:02.371432 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jun 21 08:51:02.383354 (XEN) I/O virtualisation enabled Jun 21 08:51:02.395387 (XEN) - Dom0 mode: Relaxed Jun 21 08:51:02.407415 (XEN) Interrupt remapping enabled Jun 21 08:51:02.407433 (XEN) nr_sockets: 2 Jun 21 08:51:02.407443 (XEN) Enabled directed EOI with ioapic_ack_old on! Jun 21 08:51:02.407456 (XEN) Enabling APIC mode. Using 3 I/O APICs Jun 21 08:51:02.419412 (XEN) ENABLING IO-APIC IRQs Jun 21 08:51:02.419430 (XEN) -> Using old ACK method Jun 21 08:51:02.419441 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 21 08:51:02.431382 (XEN) TSC deadline timer enabled Jun 21 08:51:02.527377 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jun 21 08:51:03.019421 (XEN) Allocated console ring of 512 KiB. Jun 21 08:51:03.019440 (XEN) mwait-idle: MWAIT substates: 0x2120 Jun 21 08:51:03.031416 (XEN) mwait-idle: v0.4.1 model 0x4f Jun 21 08:51:03.031434 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jun 21 08:51:03.043412 (XEN) VMX: Supported advanced features: Jun 21 08:51:03.043432 (XEN) - APIC MMIO access virtualisation Jun 21 08:51:03.043444 (XEN) - APIC TPR shadow Jun 21 08:51:03.043454 (XEN) - Extended Page Tables (EPT) Jun 21 08:51:03.055418 (XEN) - Virtual-Processor Identifiers (VPID) Jun 21 08:51:03.055438 (XEN) - Virtual NMI Jun 21 08:51:03.055447 (XEN) - MSR direct-access bitmap Jun 21 08:51:03.067412 (XEN) - Unrestricted Guest Jun 21 08:51:03.067430 (XEN) - APIC Register Virtualization Jun 21 08:51:03.067442 (XEN) - Virtual Interrupt Delivery Jun 21 08:51:03.079414 (XEN) - Posted Interrupt Processing Jun 21 08:51:03.079434 (XEN) - VMCS shadowing Jun 21 08:51:03.079445 (XEN) - VM Functions Jun 21 08:51:03.079454 (XEN) - Virtualisation Exceptions Jun 21 08:51:03.079464 (XEN) - Page Modification Logging Jun 21 08:51:03.091414 (XEN) HVM: ASIDs enabled. Jun 21 08:51:03.091432 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jun 21 08:51:03.103411 (XEN) HVM: VMX enabled Jun 21 08:51:03.103428 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jun 21 08:51:03.103442 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jun 21 08:51:03.115414 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jun 21 08:51:03.115434 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 21 08:51:03.127422 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 21 08:51:03.127448 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 21 08:51:03.139401 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 21 08:51:03.175358 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 21 08:51:03.199411 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 21 08:51:03.235422 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 21 08:51:03.271420 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 21 08:51:03.307412 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 21 08:51:03.343397 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 21 08:51:03.379395 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 21 08:51:03.415399 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 21 08:51:03.451388 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 21 08:51:03.487381 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 21 08:51:03.523421 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Jun 21 08:51:03.523443 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Jun 21 08:51:03.535418 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Jun 21 08:51:03.535440 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 21 08:51:03.559388 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 21 08:51:03.595418 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 21 08:51:03.631395 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 21 08:51:03.667408 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 21 08:51:03.703403 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 21 08:51:03.739405 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 21 08:51:03.775407 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 21 08:51:03.811412 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 21 08:51:03.847415 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 21 08:51:03.883412 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 21 08:51:03.919418 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 21 08:51:03.955411 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 21 08:51:03.991417 (XEN) Brought up 56 CPUs Jun 21 08:51:04.207366 (XEN) Testing NMI watchdog on all CPUs: ok Jun 21 08:51:04.231393 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 21 08:51:04.243415 (XEN) Initializing Credit2 scheduler Jun 21 08:51:04.243433 (XEN) load_precision_shift: 18 Jun 21 08:51:04.243445 (XEN) load_window_shift: 30 Jun 21 08:51:04.255416 (XEN) underload_balance_tolerance: 0 Jun 21 08:51:04.255435 (XEN) overload_balance_tolerance: -3 Jun 21 08:51:04.255447 (XEN) runqueues arrangement: socket Jun 21 08:51:04.267411 (XEN) cap enforcement granularity: 10ms Jun 21 08:51:04.267430 (XEN) load tracking window length 1073741824 ns Jun 21 08:51:04.267443 (XEN) Adding cpu 0 to runqueue 0 Jun 21 08:51:04.279415 (XEN) First cpu on runqueue, activating Jun 21 08:51:04.279435 (XEN) Adding cpu 1 to runqueue 0 Jun 21 08:51:04.279446 (XEN) Adding cpu 2 to runqueue 0 Jun 21 08:51:04.291418 (XEN) Adding cpu 3 to runqueue 0 Jun 21 08:51:04.291437 (XEN) Adding cpu 4 to runqueue 0 Jun 21 08:51:04.291448 (XEN) Adding cpu 5 to runqueue 0 Jun 21 08:51:04.291458 (XEN) Adding cpu 6 to runqueue 0 Jun 21 08:51:04.303415 (XEN) Adding cpu 7 to runqueue 0 Jun 21 08:51:04.303433 (XEN) Adding cpu 8 to runqueue 0 Jun 21 08:51:04.303444 (XEN) Adding cpu 9 to runqueue 0 Jun 21 08:51:04.315409 (XEN) Adding cpu 10 to runqueue 0 Jun 21 08:51:04.315428 (XEN) Adding cpu 11 to runqueue 0 Jun 21 08:51:04.315439 (XEN) Adding cpu 12 to runqueue 0 Jun 21 08:51:04.315449 (XEN) Adding cpu 13 to runqueue 0 Jun 21 08:51:04.327413 (XEN) Adding cpu 14 to runqueue 1 Jun 21 08:51:04.327431 (XEN) First cpu on runqueue, activating Jun 21 08:51:04.327443 (XEN) Adding cpu 15 to runqueue 1 Jun 21 08:51:04.339412 (XEN) Adding cpu 16 to runqueue 1 Jun 21 08:51:04.339430 (XEN) Adding cpu 17 to runqueue 1 Jun 21 08:51:04.339441 (XEN) Adding cpu 18 to runqueue 1 Jun 21 08:51:04.351407 (XEN) Adding cpu 19 to runqueue 1 Jun 21 08:51:04.351426 (XEN) Adding cpu 20 to runqueue 1 Jun 21 08:51:04.351437 (XEN) Adding cpu 21 to runqueue 1 Jun 21 08:51:04.351447 (XEN) Adding cpu 22 to runqueue 1 Jun 21 08:51:04.363410 (XEN) Adding cpu 23 to runqueue 1 Jun 21 08:51:04.363429 (XEN) Adding cpu 24 to runqueue 1 Jun 21 08:51:04.363440 (XEN) Adding cpu 25 to runqueue 1 Jun 21 08:51:04.375411 (XEN) Adding cpu 26 to runqueue 1 Jun 21 08:51:04.375430 (XEN) Adding cpu 27 to runqueue 1 Jun 21 08:51:04.375441 (XEN) Adding cpu 28 to runqueue 2 Jun 21 08:51:04.375451 (XEN) First cpu on runqueue, activating Jun 21 08:51:04.396008 (XEN) Adding cpu 29 to runqueue 2 Jun 21 08:51:04.396033 (XEN) Adding cpu 30 to runqueue 2 Jun 21 08:51:04.396045 (XEN) Adding cpu 31 to runqueue 2 Jun 21 08:51:04.399413 (XEN) Adding cpu 32 to runqueue 2 Jun 21 08:51:04.399432 (XEN) Adding cpu 33 to runqueue 2 Jun 21 08:51:04.399443 (XEN) Adding cpu 34 to runqueue 2 Jun 21 08:51:04.411409 (XEN) Adding cpu 35 to runqueue 2 Jun 21 08:51:04.411428 (XEN) Adding cpu 36 to runqueue 2 Jun 21 08:51:04.411439 (XEN) Adding cpu 37 to runqueue 2 Jun 21 08:51:04.411449 (XEN) Adding cpu 38 to runqueue 2 Jun 21 08:51:04.423418 (XEN) Adding cpu 39 to runqueue 2 Jun 21 08:51:04.423437 (XEN) Adding cpu 40 to runqueue 2 Jun 21 08:51:04.423448 (XEN) Adding cpu 41 to runqueue 2 Jun 21 08:51:04.435408 (XEN) Adding cpu 42 to runqueue 3 Jun 21 08:51:04.435427 (XEN) First cpu on runqueue, activating Jun 21 08:51:04.435439 (XEN) Adding cpu 43 to runqueue 3 Jun 21 08:51:04.435449 (XEN) Adding cpu 44 to runqueue 3 Jun 21 08:51:04.447385 (XEN) Adding cpu 45 to runqueue 3 Jun 21 08:51:04.447403 (XEN) Adding cpu 46 to runqueue 3 Jun 21 08:51:04.447414 (XEN) Adding cpu 47 to runqueue 3 Jun 21 08:51:04.459428 (XEN) Adding cpu 48 to runqueue 3 Jun 21 08:51:04.459446 (XEN) Adding cpu 49 to runqueue 3 Jun 21 08:51:04.459457 (XEN) Adding cpu 50 to runqueue 3 Jun 21 08:51:04.459467 (XEN) Adding cpu 51 to runqueue 3 Jun 21 08:51:04.471414 (XEN) Adding cpu 52 to runqueue 3 Jun 21 08:51:04.471432 (XEN) Adding cpu 53 to runqueue 3 Jun 21 08:51:04.471443 (XEN) Adding cpu 54 to runqueue 3 Jun 21 08:51:04.483410 (XEN) Adding cpu 55 to runqueue 3 Jun 21 08:51:04.483428 (XEN) mcheck_poll: Machine check polling timer started. Jun 21 08:51:04.483442 (XEN) Running stub recovery selftests... Jun 21 08:51:04.495412 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039747f Jun 21 08:51:04.495435 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039747f Jun 21 08:51:04.507416 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039747f Jun 21 08:51:04.519412 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039747f Jun 21 08:51:04.519435 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jun 21 08:51:04.531416 (XEN) NX (Execute Disable) protection active Jun 21 08:51:04.531436 (XEN) Dom0 has maximum 1320 PIRQs Jun 21 08:51:04.543380 (XEN) *** Building a PV Dom0 *** Jun 21 08:51:04.543399 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1477f54 Jun 21 08:51:04.747414 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x727000 Jun 21 08:51:04.759411 (XEN) ELF: phdr: paddr=0x2d27000 memsz=0x2c128 Jun 21 08:51:04.759431 (XEN) ELF: phdr: paddr=0x2d54000 memsz=0x2dc000 Jun 21 08:51:04.759443 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Jun 21 08:51:04.771415 (XEN) ELF: note: GUEST_OS = "linux" Jun 21 08:51:04.771434 (XEN) ELF: note: GUEST_VERSION = "2.6" Jun 21 08:51:04.771447 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jun 21 08:51:04.783413 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jun 21 08:51:04.783433 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jun 21 08:51:04.783445 (XEN) ELF: note: ENTRY = 0xffffffff82d54160 Jun 21 08:51:04.795418 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bb9000 Jun 21 08:51:04.795439 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Jun 21 08:51:04.807419 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jun 21 08:51:04.807439 (XEN) ELF: note: PAE_MODE = "yes" Jun 21 08:51:04.819408 (XEN) ELF: note: LOADER = "generic" Jun 21 08:51:04.819427 (XEN) ELF: note: L1_MFN_VALID Jun 21 08:51:04.819439 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jun 21 08:51:04.819450 (XEN) ELF: note: MOD_START_PFN = 0x1 Jun 21 08:51:04.831412 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Jun 21 08:51:04.831432 (XEN) ELF: note: PADDR_OFFSET = 0 Jun 21 08:51:04.831443 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Jun 21 08:51:04.843412 (XEN) ELF: addresses: Jun 21 08:51:04.843429 (XEN) virt_base = 0xffffffff80000000 Jun 21 08:51:04.843441 (XEN) elf_paddr_offset = 0x0 Jun 21 08:51:04.855416 (XEN) virt_offset = 0xffffffff80000000 Jun 21 08:51:04.855435 (XEN) virt_kstart = 0xffffffff81000000 Jun 21 08:51:04.855447 (XEN) virt_kend = 0xffffffff83030000 Jun 21 08:51:04.867413 (XEN) virt_entry = 0xffffffff82d54160 Jun 21 08:51:04.867432 (XEN) p2m_base = 0x8000000000 Jun 21 08:51:04.879409 (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 21 08:51:04.879429 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Jun 21 08:51:04.891408 (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 21 08:51:04.891427 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109717 pages to be allocated) Jun 21 08:51:04.903412 (XEN) Init. ramdisk: 000000107ec95000->000000107ffff29e Jun 21 08:51:04.903433 (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 21 08:51:04.903445 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Jun 21 08:51:04.915423 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Jun 21 08:51:04.915443 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Jun 21 08:51:04.927415 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Jun 21 08:51:04.927435 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Jun 21 08:51:04.939455 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Jun 21 08:51:04.939475 (XEN) ENTRY ADDRESS: ffffffff82d54160 Jun 21 08:51:04.951411 (XEN) Dom0 has maximum 56 VCPUs Jun 21 08:51:04.951429 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82477f54 Jun 21 08:51:04.951443 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d27000 Jun 21 08:51:04.963415 (XEN) ELF: phdr 2 at 0xffffffff82d27000 -> 0xffffffff82d53128 Jun 21 08:51:04.963437 (XEN) ELF: phdr 3 at 0xffffffff82d54000 -> 0xffffffff82ebc000 Jun 21 08:51:04.975413 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jun 21 08:51:04.975435 (XEN) Scrubbing Free RAM in background Jun 21 08:51:04.987412 (XEN) Std. Loglevel: All Jun 21 08:51:04.987429 (XEN) Guest Loglevel: All Jun 21 08:51:04.987439 (XEN) *************************************************** Jun 21 08:51:04.999416 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jun 21 08:51:04.999438 (XEN) enabled. Please assess your configuration and choose an Jun 21 08:51:05.011411 (XEN) explicit 'smt=' setting. See XSA-273. Jun 21 08:51:05.011432 (XEN) *************************************************** Jun 21 08:51:05.023410 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jun 21 08:51:05.023441 (XEN) enabled. Mitigations will not be fully effective. Please Jun 21 08:51:05.035397 (XEN) choose an explicit smt= setting. See XSA-297. Jun 21 08:51:05.035419 (XEN) *************************************************** Jun 21 08:51:05.047412 (XEN) WARNING: HVM FORCED EMULATION PREFIX IS AVAILABLE Jun 21 08:51:05.047434 (XEN) This option is *ONLY* intended to aid testing of Xen. Jun 21 08:51:05.059412 (XEN) It has implications on the security of the system. Jun 21 08:51:05.059433 (XEN) Please *DO NOT* use this in production. Jun 21 08:51:05.071395 (XEN) *************************************************** Jun 21 08:51:05.071414 (XEN) 3... 2... 1... Jun 21 08:51:07.879398 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 21 08:51:07.879422 (XEN) Freed 672kB init memory Jun 21 08:51:07.891399 mapping kernel into physical memory Jun 21 08:51:07.891417 about to get started... Jun 21 08:51:07.891428 [ 0.000000] Linux version 6.1.94+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Fri Jun 21 08:29:25 UTC 2024 Jun 21 08:51:08.311425 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 21 08:51:08.323414 [ 0.000000] Released 0 page(s) Jun 21 08:51:08.323432 [ 0.000000] BIOS-provided physical RAM map: Jun 21 08:51:08.323445 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 21 08:51:08.335420 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Jun 21 08:51:08.347410 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Jun 21 08:51:08.347432 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 21 08:51:08.359415 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 21 08:51:08.371415 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 21 08:51:08.371437 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 21 08:51:08.383413 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Jun 21 08:51:08.383435 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Jun 21 08:51:08.395419 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Jun 21 08:51:08.407412 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Jun 21 08:51:08.407434 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 21 08:51:08.419415 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Jun 21 08:51:08.419437 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 21 08:51:08.431423 [ 0.000000] NX (Execute Disable) protection: active Jun 21 08:51:08.443412 [ 0.000000] SMBIOS 3.0.0 present. Jun 21 08:51:08.443431 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 21 08:51:08.455418 [ 0.000000] Hypervisor detected: Xen PV Jun 21 08:51:08.455438 [ 0.000464] tsc: Detected 1995.191 MHz processor Jun 21 08:51:08.467420 [ 0.000963] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Jun 21 08:51:08.467441 [ 0.000965] Disabled Jun 21 08:51:08.467452 [ 0.000966] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 21 08:51:08.479417 [ 0.000972] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 21 08:51:08.491412 [ 0.001029] Kernel/User page tables isolation: disabled on XEN PV. Jun 21 08:51:08.491435 [ 0.030306] RAMDISK: [mem 0x04000000-0x0536afff] Jun 21 08:51:08.503412 [ 0.030322] ACPI: Early table checksum verification disabled Jun 21 08:51:08.503435 [ 0.031117] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 21 08:51:08.515412 [ 0.031133] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 21 08:51:08.527412 [ 0.031184] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 21 08:51:08.527446 [ 0.031250] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 21 08:51:08.539422 [ 0.031268] ACPI: FACS 0x000000006FD6BF80 000040 Jun 21 08:51:08.551410 [ 0.031286] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 21 08:51:08.551437 [ 0.031305] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 21 08:51:08.563424 [ 0.031323] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 21 08:51:08.575418 [ 0.031351] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 21 08:51:08.587417 [ 0.031373] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 21 08:51:08.599409 [ 0.031391] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 21 08:51:08.599436 [ 0.031409] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 21 08:51:08.611423 [ 0.031427] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 21 08:51:08.623417 [ 0.031445] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 21 08:51:08.635418 [ 0.031463] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 21 08:51:08.647415 [ 0.031481] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 21 08:51:08.659408 [ 0.031499] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 21 08:51:08.659436 [ 0.031517] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 21 08:51:08.683415 [ 0.031535] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 21 08:51:08.695409 [ 0.031554] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 21 08:51:08.695436 [ 0.031572] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 21 08:51:08.707420 [ 0.031590] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 21 08:51:08.719423 [ 0.031608] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 21 08:51:08.731414 [ 0.031626] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 21 08:51:08.743415 [ 0.031645] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 21 08:51:08.743441 [ 0.031663] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 21 08:51:08.755424 [ 0.031672] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 21 08:51:08.767415 [ 0.031675] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 21 08:51:08.779411 [ 0.031676] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 21 08:51:08.779435 [ 0.031677] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 21 08:51:08.791416 [ 0.031679] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 21 08:51:08.803413 [ 0.031680] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 21 08:51:08.803437 [ 0.031681] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 21 08:51:08.815419 [ 0.031682] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 21 08:51:08.827412 [ 0.031683] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 21 08:51:08.827436 [ 0.031684] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 21 08:51:08.839419 [ 0.031685] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 21 08:51:08.851393 [ 0.031686] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 21 08:51:08.851424 [ 0.031687] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 21 08:51:08.863422 [ 0.031688] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 21 08:51:08.875411 [ 0.031689] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 21 08:51:08.875435 [ 0.031690] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 21 08:51:08.887421 [ 0.031691] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 21 08:51:08.899412 [ 0.031692] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 21 08:51:08.899436 [ 0.031693] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 21 08:51:08.911420 [ 0.031694] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 21 08:51:08.923414 [ 0.031696] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 21 08:51:08.923438 [ 0.031697] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 21 08:51:08.935421 [ 0.031698] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 21 08:51:08.947415 [ 0.031699] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 21 08:51:08.959409 [ 0.031754] Setting APIC routing to Xen PV. Jun 21 08:51:08.959430 [ 0.036142] Zone ranges: Jun 21 08:51:08.959441 [ 0.036144] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 21 08:51:08.971426 [ 0.036146] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Jun 21 08:51:08.971448 [ 0.036149] Normal empty Jun 21 08:51:08.983410 [ 0.036150] Movable zone start for each node Jun 21 08:51:08.983431 [ 0.036151] Early memory node ranges Jun 21 08:51:08.983443 [ 0.036151] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 21 08:51:08.995416 [ 0.036153] node 0: [mem 0x0000000000100000-0x0000000020065fff] Jun 21 08:51:09.007411 [ 0.036156] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Jun 21 08:51:09.007434 [ 0.036162] On node 0, zone DMA: 1 pages in unavailable ranges Jun 21 08:51:09.019414 [ 0.036210] On node 0, zone DMA: 102 pages in unavailable ranges Jun 21 08:51:09.019436 [ 0.038252] On node 0, zone DMA32: 32666 pages in unavailable ranges Jun 21 08:51:09.031419 [ 0.038256] p2m virtual area at (____ptrval____), size is 40000000 Jun 21 08:51:09.043399 [ 0.246658] Remapped 102 page(s) Jun 21 08:51:09.043418 [ 0.247923] ACPI: PM-Timer IO Port: 0x408 Jun 21 08:51:09.055409 [ 0.248114] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 21 08:51:09.055432 [ 0.248117] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 21 08:51:09.067367 [ 0.248120] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 21 08:51:09.079416 [ 0.248122] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 21 08:51:09.079438 [ 0.248123] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 21 08:51:09.091417 [ 0.248125] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 21 08:51:09.091439 [ 0.248127] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 21 08:51:09.103420 [ 0.248129] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 21 08:51:09.115414 [ 0.248131] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 21 08:51:09.115437 [ 0.248134] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 21 08:51:09.127412 [ 0.248136] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 21 08:51:09.127434 [ 0.248138] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 21 08:51:09.139418 [ 0.248140] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 21 08:51:09.139440 [ 0.248142] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 21 08:51:09.151418 [ 0.248144] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 21 08:51:09.163408 [ 0.248146] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 21 08:51:09.163431 [ 0.248148] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 21 08:51:09.175424 [ 0.248150] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 21 08:51:09.175447 [ 0.248152] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 21 08:51:09.187422 [ 0.248154] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 21 08:51:09.187444 [ 0.248156] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 21 08:51:09.199419 [ 0.248158] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 21 08:51:09.211411 [ 0.248160] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 21 08:51:09.211434 [ 0.248162] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 21 08:51:09.223418 [ 0.248164] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 21 08:51:09.223440 [ 0.248166] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 21 08:51:09.235415 [ 0.248168] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 21 08:51:09.235437 [ 0.248170] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 21 08:51:09.247422 [ 0.248172] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 21 08:51:09.259418 [ 0.248174] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 21 08:51:09.259441 [ 0.248175] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 21 08:51:09.271412 [ 0.248177] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 21 08:51:09.271435 [ 0.248179] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 21 08:51:09.283420 [ 0.248181] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 21 08:51:09.283442 [ 0.248183] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 21 08:51:09.295416 [ 0.248185] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 21 08:51:09.307414 [ 0.248187] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 21 08:51:09.307437 [ 0.248189] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 21 08:51:09.319414 [ 0.248191] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 21 08:51:09.319436 [ 0.248193] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 21 08:51:09.331414 [ 0.248195] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 21 08:51:09.331436 [ 0.248197] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 21 08:51:09.343416 [ 0.248198] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 21 08:51:09.355418 [ 0.248201] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 21 08:51:09.355441 [ 0.248203] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 21 08:51:09.367415 [ 0.248205] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 21 08:51:09.367437 [ 0.248207] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 21 08:51:09.379416 [ 0.248209] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 21 08:51:09.379438 [ 0.248210] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 21 08:51:09.391430 [ 0.248213] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 21 08:51:09.404554 [ 0.248214] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 21 08:51:09.404582 [ 0.248216] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 21 08:51:09.415414 [ 0.248218] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 21 08:51:09.415437 [ 0.248220] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 21 08:51:09.427416 [ 0.248222] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 21 08:51:09.427438 [ 0.248224] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 21 08:51:09.439417 [ 0.248282] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 21 08:51:09.451426 [ 0.248297] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 21 08:51:09.451450 [ 0.248312] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 21 08:51:09.463417 [ 0.248351] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 21 08:51:09.475410 [ 0.248355] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 21 08:51:09.475442 [ 0.248435] ACPI: Using ACPI (MADT) for SMP configuration information Jun 21 08:51:09.487414 [ 0.248440] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 21 08:51:09.487435 [ 0.248524] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 21 08:51:09.499414 [ 0.248548] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 21 08:51:09.511419 [ 0.248551] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Jun 21 08:51:09.511445 [ 0.248554] [mem 0x20066000-0x6ef75fff] available for PCI devices Jun 21 08:51:09.523417 [ 0.248559] Booting kernel on Xen Jun 21 08:51:09.523436 [ 0.248560] Xen version: 4.19-unstable (preserve-AD) Jun 21 08:51:09.535412 [ 0.248564] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 21 08:51:09.547412 [ 0.255645] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Jun 21 08:51:09.547438 [ 0.260231] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Jun 21 08:51:09.559431 [ 0.260623] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 21 08:51:09.571422 [ 0.260637] Built 1 zonelists, mobility grouping on. Total pages: 129006 Jun 21 08:51:09.571446 [ 0.260640] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 21 08:51:09.583424 [ 0.260690] Unknown kernel command line parameters "placeholder", will be passed to user space. Jun 21 08:51:09.595420 [ 0.260702] random: crng init done Jun 21 08:51:09.595439 [ 0.260704] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 21 08:51:09.607420 [ 0.260705] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 21 08:51:09.619417 [ 0.260706] printk: log_buf_len min size: 262144 bytes Jun 21 08:51:09.619438 [ 0.261482] printk: log_buf_len: 524288 bytes Jun 21 08:51:09.631414 [ 0.261483] printk: early log buf free: 249416(95%) Jun 21 08:51:09.631435 [ 0.261630] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 08:51:09.643418 [ 0.261700] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 08:51:09.655417 [ 0.271279] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 21 08:51:09.655441 [ 0.271287] software IO TLB: area num 64. Jun 21 08:51:09.667415 [ 0.353102] Memory: 377332K/524284K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 146700K reserved, 0K cma-reserved) Jun 21 08:51:09.679418 [ 0.353578] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Jun 21 08:51:09.691412 [ 0.356863] Dynamic Preempt: voluntary Jun 21 08:51:09.691432 [ 0.357333] rcu: Preemptible hierarchical RCU implementation. Jun 21 08:51:09.703410 [ 0.357334] rcu: RCU event tracing is enabled. Jun 21 08:51:09.703431 [ 0.357336] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Jun 21 08:51:09.715412 [ 0.357338] Trampoline variant of Tasks RCU enabled. Jun 21 08:51:09.715434 [ 0.357340] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 08:51:09.727416 [ 0.357342] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 21 08:51:09.739410 [ 0.369168] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Jun 21 08:51:09.739433 [ 0.369457] xen:events: Using FIFO-based ABI Jun 21 08:51:09.751407 [ 0.369627] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 08:51:09.751432 [ 0.376467] Console: colour VGA+ 80x25 Jun 21 08:51:09.763411 [ 0.403863] printk: console [tty0] enabled Jun 21 08:51:09.763431 [ 0.405876] printk: console [hvc0] enabled Jun 21 08:51:09.763444 [ 0.406074] ACPI: Core revision 20220331 Jun 21 08:51:09.775411 [ 0.446337] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jun 21 08:51:09.787421 [ 0.446559] installing Xen timer for CPU 0 Jun 21 08:51:09.787441 [ 0.446765] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Jun 21 08:51:09.799424 [ 0.446960] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995191) Jun 21 08:51:09.811423 [ 0.447352] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 21 08:51:09.823413 [ 0.447502] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 21 08:51:09.823435 [ 0.447654] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 21 08:51:09.835418 [ 0.447970] Spectre V2 : Mitigation: Retpolines Jun 21 08:51:09.835438 [ 0.448105] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 21 08:51:09.847426 [ 0.448283] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 21 08:51:09.859417 [ 0.448425] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 21 08:51:09.871410 [ 0.448570] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 21 08:51:09.871437 [ 0.448750] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 21 08:51:09.883424 [ 0.448891] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 21 08:51:09.895415 [ 0.448970] MDS: Mitigation: Clear CPU buffers Jun 21 08:51:09.895435 [ 0.449105] TAA: Mitigation: Clear CPU buffers Jun 21 08:51:09.907413 [ 0.449238] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 21 08:51:09.907439 [ 0.449438] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 21 08:51:09.919424 [ 0.449616] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 21 08:51:09.931412 [ 0.449757] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 21 08:51:09.931435 [ 0.449898] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 21 08:51:09.943419 [ 0.449962] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 21 08:51:09.955418 [ 0.471847] Freeing SMP alternatives memory: 40K Jun 21 08:51:09.955438 [ 0.471969] pid_max: default: 57344 minimum: 448 Jun 21 08:51:09.967415 [ 0.472210] LSM: Security Framework initializing Jun 21 08:51:09.967436 [ 0.472371] SELinux: Initializing. Jun 21 08:51:09.979408 [ 0.472620] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 21 08:51:09.979434 [ 0.472801] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 21 08:51:09.991423 [ 0.474105] cpu 0 spinlock event irq 73 Jun 21 08:51:09.991443 [ 0.474278] VPMU disabled by hypervisor. Jun 21 08:51:10.003416 [ 0.474906] cblist_init_generic: Setting adjustable number of callback queues. Jun 21 08:51:10.003442 [ 0.474964] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 21 08:51:10.015419 [ 0.475156] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Jun 21 08:51:10.027418 [ 0.475345] signal: max sigframe size: 1776 Jun 21 08:51:10.027438 [ 0.475546] rcu: Hierarchical SRCU implementation. Jun 21 08:51:10.039413 [ 0.475682] rcu: Max phase no-delay instances is 400. Jun 21 08:51:10.039435 [ 0.477498] smp: Bringing up secondary CPUs ... Jun 21 08:51:10.051415 [ 0.477909] installing Xen timer for CPU 1 Jun 21 08:51:10.051435 [ 0.478450] cpu 1 spinlock event irq 83 Jun 21 08:51:10.051447 [ 0.479122] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 21 08:51:10.075412 [ 0.479334] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 21 08:51:10.087424 [ 0.479572] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 21 08:51:10.111426 [ 0.480249] installing Xen timer for CPU 2 Jun 21 08:51:10.111446 [ 0.480858] cpu 2 spinlock event irq 89 Jun 21 08:51:10.123411 [ 0.481237] installing Xen timer for CPU 3 Jun 21 08:51:10.123431 [ 0.482016] cpu 3 spinlock event irq 95 Jun 21 08:51:10.123443 [ 0.482230] installing Xen timer for CPU 4 Jun 21 08:51:10.135414 [ 0.483056] cpu 4 spinlock event irq 101 Jun 21 08:51:10.135434 [ 0.483221] installing Xen timer for CPU 5 Jun 21 08:51:10.135447 [ 0.484139] cpu 5 spinlock event irq 107 Jun 21 08:51:10.147416 [ 0.484222] installing Xen timer for CPU 6 Jun 21 08:51:10.147436 [ 0.485162] cpu 6 spinlock event irq 113 Jun 21 08:51:10.159411 [ 0.485228] installing Xen timer for CPU 7 Jun 21 08:51:10.159431 [ 0.486223] cpu 7 spinlock event irq 119 Jun 21 08:51:10.159443 [ 0.486231] installing Xen timer for CPU 8 Jun 21 08:51:10.171415 [ 0.487212] cpu 8 spinlock event irq 125 Jun 21 08:51:10.171434 [ 0.487275] installing Xen timer for CPU 9 Jun 21 08:51:10.183423 [ 0.488326] cpu 9 spinlock event irq 131 Jun 21 08:51:10.183442 [ 0.488326] installing Xen timer for CPU 10 Jun 21 08:51:10.183455 [ 0.489380] cpu 10 spinlock event irq 137 Jun 21 08:51:10.195413 [ 0.489380] installing Xen timer for CPU 11 Jun 21 08:51:10.195433 [ 0.490363] cpu 11 spinlock event irq 143 Jun 21 08:51:10.207409 [ 0.490363] installing Xen timer for CPU 12 Jun 21 08:51:10.207430 [ 0.491371] cpu 12 spinlock event irq 149 Jun 21 08:51:10.207442 [ 0.491371] installing Xen timer for CPU 13 Jun 21 08:51:10.219413 [ 0.492423] cpu 13 spinlock event irq 155 Jun 21 08:51:10.219433 [ 0.492423] installing Xen timer for CPU 14 Jun 21 08:51:10.219446 [ 0.493363] cpu 14 spinlock event irq 161 Jun 21 08:51:10.231421 [ 0.493363] installing Xen timer for CPU 15 Jun 21 08:51:10.231441 [ 0.494360] cpu 15 spinlock event irq 167 Jun 21 08:51:10.243412 [ 0.494360] installing Xen timer for CPU 16 Jun 21 08:51:10.243432 [ 0.495379] cpu 16 spinlock event irq 173 Jun 21 08:51:10.243445 [ 0.495379] installing Xen timer for CPU 17 Jun 21 08:51:10.255419 [ 0.496383] cpu 17 spinlock event irq 179 Jun 21 08:51:10.255439 [ 0.496383] installing Xen timer for CPU 18 Jun 21 08:51:10.267413 [ 0.497377] cpu 18 spinlock event irq 185 Jun 21 08:51:10.267433 [ 0.497377] installing Xen timer for CPU 19 Jun 21 08:51:10.267446 [ 0.498368] cpu 19 spinlock event irq 191 Jun 21 08:51:10.279416 [ 0.498368] installing Xen timer for CPU 20 Jun 21 08:51:10.279436 [ 0.499467] cpu 20 spinlock event irq 197 Jun 21 08:51:10.291412 [ 0.500065] installing Xen timer for CPU 21 Jun 21 08:51:10.291432 [ 0.500608] cpu 21 spinlock event irq 203 Jun 21 08:51:10.291445 [ 0.501102] installing Xen timer for CPU 22 Jun 21 08:51:10.303415 [ 0.501637] cpu 22 spinlock event irq 209 Jun 21 08:51:10.303435 [ 0.502177] installing Xen timer for CPU 23 Jun 21 08:51:10.315409 [ 0.502714] cpu 23 spinlock event irq 215 Jun 21 08:51:10.315429 [ 0.503220] installing Xen timer for CPU 24 Jun 21 08:51:10.315442 [ 0.503747] cpu 24 spinlock event irq 221 Jun 21 08:51:10.327415 [ 0.504243] installing Xen timer for CPU 25 Jun 21 08:51:10.327434 [ 0.504786] cpu 25 spinlock event irq 227 Jun 21 08:51:10.339412 [ 0.505221] installing Xen timer for CPU 26 Jun 21 08:51:10.339432 [ 0.505745] cpu 26 spinlock event irq 233 Jun 21 08:51:10.339445 [ 0.506219] installing Xen timer for CPU 27 Jun 21 08:51:10.351415 [ 0.506770] cpu 27 spinlock event irq 239 Jun 21 08:51:10.351435 [ 0.507215] installing Xen timer for CPU 28 Jun 21 08:51:10.363410 [ 0.507962] cpu 28 spinlock event irq 245 Jun 21 08:51:10.363431 [ 0.508216] installing Xen timer for CPU 29 Jun 21 08:51:10.363444 [ 0.509024] cpu 29 spinlock event irq 251 Jun 21 08:51:10.375419 [ 0.509207] installing Xen timer for CPU 30 Jun 21 08:51:10.375447 [ 0.510035] cpu 30 spinlock event irq 257 Jun 21 08:51:10.387410 [ 0.510218] installing Xen timer for CPU 31 Jun 21 08:51:10.387431 [ 0.511032] cpu 31 spinlock event irq 263 Jun 21 08:51:10.387443 [ 0.511261] installing Xen timer for CPU 32 Jun 21 08:51:10.399413 [ 0.512123] cpu 32 spinlock event irq 269 Jun 21 08:51:10.399432 [ 0.512214] installing Xen timer for CPU 33 Jun 21 08:51:10.411407 [ 0.513114] cpu 33 spinlock event irq 275 Jun 21 08:51:10.411428 [ 0.513216] installing Xen timer for CPU 34 Jun 21 08:51:10.411440 [ 0.514163] cpu 34 spinlock event irq 281 Jun 21 08:51:10.423411 [ 0.514229] installing Xen timer for CPU 35 Jun 21 08:51:10.423431 [ 0.515233] cpu 35 spinlock event irq 287 Jun 21 08:51:10.423443 [ 0.515233] installing Xen timer for CPU 36 Jun 21 08:51:10.435415 [ 0.516339] cpu 36 spinlock event irq 293 Jun 21 08:51:10.435434 [ 0.516339] installing Xen timer for CPU 37 Jun 21 08:51:10.447387 [ 0.517378] cpu 37 spinlock event irq 299 Jun 21 08:51:10.447407 [ 0.517378] installing Xen timer for CPU 38 Jun 21 08:51:10.447420 [ 0.518386] cpu 38 spinlock event irq 305 Jun 21 08:51:10.459415 [ 0.518386] installing Xen timer for CPU 39 Jun 21 08:51:10.459435 [ 0.519367] cpu 39 spinlock event irq 311 Jun 21 08:51:10.471414 [ 0.519367] installing Xen timer for CPU 40 Jun 21 08:51:10.471434 [ 0.520405] cpu 40 spinlock event irq 317 Jun 21 08:51:10.471446 [ 0.520405] installing Xen timer for CPU 41 Jun 21 08:51:10.483415 [ 0.521376] cpu 41 spinlock event irq 323 Jun 21 08:51:10.483435 [ 0.521376] installing Xen timer for CPU 42 Jun 21 08:51:10.495413 [ 0.522389] cpu 42 spinlock event irq 329 Jun 21 08:51:10.495433 [ 0.522389] installing Xen timer for CPU 43 Jun 21 08:51:10.495446 [ 0.523423] cpu 43 spinlock event irq 335 Jun 21 08:51:10.507416 [ 0.523423] installing Xen timer for CPU 44 Jun 21 08:51:10.507436 [ 0.524546] cpu 44 spinlock event irq 341 Jun 21 08:51:10.519408 [ 0.532991] installing Xen timer for CPU 45 Jun 21 08:51:10.519428 [ 0.533603] cpu 45 spinlock event irq 347 Jun 21 08:51:10.519440 [ 0.534147] installing Xen timer for CPU 46 Jun 21 08:51:10.531422 [ 0.534758] cpu 46 spinlock event irq 353 Jun 21 08:51:10.531442 [ 0.535240] installing Xen timer for CPU 47 Jun 21 08:51:10.543411 [ 0.535961] cpu 47 spinlock event irq 359 Jun 21 08:51:10.543431 [ 0.536233] installing Xen timer for CPU 48 Jun 21 08:51:10.543444 [ 0.537040] cpu 48 spinlock event irq 365 Jun 21 08:51:10.555417 [ 0.537233] installing Xen timer for CPU 49 Jun 21 08:51:10.555436 [ 0.538043] cpu 49 spinlock event irq 371 Jun 21 08:51:10.567413 [ 0.538232] installing Xen timer for CPU 50 Jun 21 08:51:10.567433 [ 0.539133] cpu 50 spinlock event irq 377 Jun 21 08:51:10.567446 [ 0.539232] installing Xen timer for CPU 51 Jun 21 08:51:10.579417 [ 0.540209] cpu 51 spinlock event irq 383 Jun 21 08:51:10.579437 [ 0.540223] installing Xen timer for CPU 52 Jun 21 08:51:10.591411 [ 0.541344] cpu 52 spinlock event irq 389 Jun 21 08:51:10.591430 [ 0.541344] installing Xen timer for CPU 53 Jun 21 08:51:10.591443 [ 0.542395] cpu 53 spinlock event irq 395 Jun 21 08:51:10.603415 [ 0.542395] installing Xen timer for CPU 54 Jun 21 08:51:10.603435 [ 0.543525] cpu 54 spinlock event irq 401 Jun 21 08:51:10.615411 [ 0.544147] installing Xen timer for CPU 55 Jun 21 08:51:10.615431 [ 0.544706] cpu 55 spinlock event irq 407 Jun 21 08:51:10.615444 [ 0.545670] smp: Brought up 1 node, 56 CPUs Jun 21 08:51:10.627417 [ 0.545809] smpboot: Max logical packages: 1 Jun 21 08:51:10.627437 [ 0.546610] devtmpfs: initialized Jun 21 08:51:10.639409 [ 0.547071] x86/mm: Memory block size: 128MB Jun 21 08:51:10.639429 [ 0.548341] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 21 08:51:10.651419 [ 0.548345] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 21 08:51:10.663419 [ 0.548977] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jun 21 08:51:10.663443 [ 0.549589] PM: RTC time: 08:51:08, date: 2024-06-21 Jun 21 08:51:10.675422 [ 0.550120] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 21 08:51:10.675445 [ 0.550302] xen:grant_table: Grant tables using version 1 layout Jun 21 08:51:10.687419 [ 0.550470] Grant table initialized Jun 21 08:51:10.687438 [ 0.551836] audit: initializing netlink subsys (disabled) Jun 21 08:51:10.699415 [ 0.552005] audit: type=2000 audit(1718959868.907:1): state=initialized audit_enabled=0 res=1 Jun 21 08:51:10.711418 [ 0.552081] thermal_sys: Registered thermal governor 'step_wise' Jun 21 08:51:10.711440 [ 0.552081] thermal_sys: Registered thermal governor 'user_space' Jun 21 08:51:10.723417 [ 0.552222] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 21 08:51:10.735415 [ 0.553663] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 21 08:51:10.747411 [ 0.553854] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 21 08:51:10.747435 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Jun 21 08:51:10.759413 [ 0.692823] PCI: Using configuration type 1 for base access Jun 21 08:51:10.759435 [ 0.697174] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 21 08:51:10.771422 [ 0.698123] ACPI: Added _OSI(Module Device) Jun 21 08:51:10.771442 [ 0.698236] ACPI: Added _OSI(Processor Device) Jun 21 08:51:10.783413 [ 0.698370] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 21 08:51:10.783434 [ 0.698504] ACPI: Added _OSI(Processor Aggregator Device) Jun 21 08:51:10.795421 [ 0.766813] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 21 08:51:10.795444 [ 0.771470] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 21 08:51:10.807417 [ 0.776350] ACPI: Dynamic OEM Table Load: Jun 21 08:51:10.807436 [ 0.796432] ACPI: Interpreter enabled Jun 21 08:51:10.819416 [ 0.796606] ACPI: PM: (supports S0 S5) Jun 21 08:51:10.819436 [ 0.796744] ACPI: Using IOAPIC for interrupt routing Jun 21 08:51:10.831411 [ 0.796934] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 21 08:51:10.843411 [ 0.796963] PCI: Using E820 reservations for host bridge windows Jun 21 08:51:10.843434 [ 0.797939] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 21 08:51:10.855408 [ 0.871611] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 21 08:51:10.855431 [ 0.871776] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 21 08:51:10.867422 [ 0.872090] acpi PNP0A03:02: _OSC: platform does not support [LTR] Jun 21 08:51:10.879410 [ 0.872439] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Jun 21 08:51:10.879433 [ 0.872582] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 21 08:51:10.891419 [ 0.872811] PCI host bridge to bus 0000:ff Jun 21 08:51:10.891438 [ 0.872943] pci_bus 0000:ff: root bus resource [bus ff] Jun 21 08:51:10.903418 [ 0.873040] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 21 08:51:10.915417 (XEN) PCI add device 0000:ff:08.0 Jun 21 08:51:10.915435 [ 0.873574] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 21 08:51:10.915451 (XEN) PCI add device 0000:ff:08.2 Jun 21 08:51:10.927411 [ 0.874094] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 21 08:51:10.927432 (XEN) PCI add device 0000:ff:08.3 Jun 21 08:51:10.939409 [ 0.874723] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 21 08:51:10.939432 (XEN) PCI add device 0000:ff:09.0 Jun 21 08:51:10.939443 [ 0.875218] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 21 08:51:10.951422 (XEN) PCI add device 0000:ff:09.2 Jun 21 08:51:10.951449 [ 0.875730] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 21 08:51:10.963414 (XEN) PCI add device 0000:ff:09.3 Jun 21 08:51:10.963432 [ 0.876359] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 21 08:51:10.975413 (XEN) PCI add device 0000:ff:0b.0 Jun 21 08:51:10.975431 [ 0.876850] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 21 08:51:10.987414 (XEN) PCI add device 0000:ff:0b.1 Jun 21 08:51:10.987433 [ 0.877306] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 21 08:51:10.987448 (XEN) PCI add device 0000:ff:0b.2 Jun 21 08:51:10.999412 [ 0.877803] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 21 08:51:10.999434 (XEN) PCI add device 0000:ff:0b.3 Jun 21 08:51:11.011413 [ 0.877803] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 21 08:51:11.011435 (XEN) PCI add device 0000:ff:0c.0 Jun 21 08:51:11.023411 [ 0.877803] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 21 08:51:11.023433 (XEN) PCI add device 0000:ff:0c.1 Jun 21 08:51:11.023445 [ 0.877957] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 21 08:51:11.035417 (XEN) PCI add device 0000:ff:0c.2 Jun 21 08:51:11.035435 [ 0.877957] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 21 08:51:11.047416 (XEN) PCI add device 0000:ff:0c.3 Jun 21 08:51:11.047435 [ 0.879263] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 21 08:51:11.059411 (XEN) PCI add device 0000:ff:0c.4 Jun 21 08:51:11.059429 [ 0.879753] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 21 08:51:11.071412 (XEN) PCI add device 0000:ff:0c.5 Jun 21 08:51:11.071430 [ 0.880238] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 21 08:51:11.071445 (XEN) PCI add device 0000:ff:0c.6 Jun 21 08:51:11.083461 [ 0.880724] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 21 08:51:11.083484 (XEN) PCI add device 0000:ff:0c.7 Jun 21 08:51:11.095412 [ 0.881211] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 21 08:51:11.095435 (XEN) PCI add device 0000:ff:0d.0 Jun 21 08:51:11.107411 [ 0.881698] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 21 08:51:11.107433 (XEN) PCI add device 0000:ff:0d.1 Jun 21 08:51:11.107445 [ 0.882189] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 21 08:51:11.119414 (XEN) PCI add device 0000:ff:0d.2 Jun 21 08:51:11.119433 [ 0.882676] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 21 08:51:11.131416 (XEN) PCI add device 0000:ff:0d.3 Jun 21 08:51:11.131434 [ 0.883164] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 21 08:51:11.143414 (XEN) PCI add device 0000:ff:0d.4 Jun 21 08:51:11.143433 [ 0.883651] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 21 08:51:11.155411 (XEN) PCI add device 0000:ff:0d.5 Jun 21 08:51:11.155430 [ 0.884157] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 21 08:51:11.155445 (XEN) PCI add device 0000:ff:0f.0 Jun 21 08:51:11.167414 [ 0.884650] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 21 08:51:11.167435 (XEN) PCI add device 0000:ff:0f.1 Jun 21 08:51:11.179414 [ 0.885142] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 21 08:51:11.179436 (XEN) PCI add device 0000:ff:0f.2 Jun 21 08:51:11.179447 [ 0.885628] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 21 08:51:11.191422 (XEN) PCI add device 0000:ff:0f.3 Jun 21 08:51:11.191440 [ 0.886118] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 21 08:51:11.203414 (XEN) PCI add device 0000:ff:0f.4 Jun 21 08:51:11.203432 [ 0.886605] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 21 08:51:11.215416 (XEN) PCI add device 0000:ff:0f.5 Jun 21 08:51:11.215435 [ 0.887096] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 21 08:51:11.227411 (XEN) PCI add device 0000:ff:0f.6 Jun 21 08:51:11.227430 [ 0.887590] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 21 08:51:11.239411 (XEN) PCI add device 0000:ff:10.0 Jun 21 08:51:11.239438 [ 0.888081] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 21 08:51:11.239453 (XEN) PCI add device 0000:ff:10.1 Jun 21 08:51:11.251411 [ 0.888581] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 21 08:51:11.251432 (XEN) PCI add device 0000:ff:10.5 Jun 21 08:51:11.263409 [ 0.889074] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 21 08:51:11.263431 (XEN) PCI add device 0000:ff:10.6 Jun 21 08:51:11.263443 [ 0.889559] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 21 08:51:11.275417 (XEN) PCI add device 0000:ff:10.7 Jun 21 08:51:11.275435 [ 0.890057] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 21 08:51:11.287415 (XEN) PCI add device 0000:ff:12.0 Jun 21 08:51:11.287433 [ 0.890354] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 21 08:51:11.299415 (XEN) PCI add device 0000:ff:12.1 Jun 21 08:51:11.299433 [ 0.890857] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 21 08:51:11.311411 (XEN) PCI add device 0000:ff:12.4 Jun 21 08:51:11.311430 [ 0.891113] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 21 08:51:11.311445 (XEN) PCI add device 0000:ff:12.5 Jun 21 08:51:11.323413 [ 0.891668] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 21 08:51:11.323435 (XEN) PCI add device 0000:ff:13.0 Jun 21 08:51:11.335414 [ 0.892343] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 21 08:51:11.335436 (XEN) PCI add device 0000:ff:13.1 Jun 21 08:51:11.335448 [ 0.892964] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 21 08:51:11.347419 (XEN) PCI add device 0000:ff:13.2 Jun 21 08:51:11.347437 [ 0.893586] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 21 08:51:11.359413 (XEN) PCI add device 0000:ff:13.3 Jun 21 08:51:11.359431 [ 0.894225] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 21 08:51:11.371412 (XEN) PCI add device 0000:ff:13.6 Jun 21 08:51:11.371431 [ 0.894713] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 21 08:51:11.383408 (XEN) PCI add device 0000:ff:13.7 Jun 21 08:51:11.383427 [ 0.895247] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 21 08:51:11.395410 (XEN) PCI add device 0000:ff:14.0 Jun 21 08:51:11.395429 [ 0.895864] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 21 08:51:11.395444 (XEN) PCI add device 0000:ff:14.1 Jun 21 08:51:11.407414 [ 0.896434] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 21 08:51:11.407436 (XEN) PCI add device 0000:ff:14.2 Jun 21 08:51:11.419418 [ 0.897055] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 21 08:51:11.419441 (XEN) PCI add device 0000:ff:14.3 Jun 21 08:51:11.419452 [ 0.897647] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 21 08:51:11.431417 (XEN) PCI add device 0000:ff:14.4 Jun 21 08:51:11.431436 [ 0.898139] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 21 08:51:11.443415 (XEN) PCI add device 0000:ff:14.5 Jun 21 08:51:11.443433 [ 0.898633] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 21 08:51:11.455412 (XEN) PCI add device 0000:ff:14.6 Jun 21 08:51:11.455430 [ 0.899135] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 21 08:51:11.467414 (XEN) PCI add device 0000:ff:14.7 Jun 21 08:51:11.467433 [ 0.899657] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 21 08:51:11.467448 (XEN) PCI add device 0000:ff:16.0 Jun 21 08:51:11.479416 [ 0.900332] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 21 08:51:11.479438 (XEN) PCI add device 0000:ff:16.1 Jun 21 08:51:11.491412 [ 0.900952] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 21 08:51:11.491434 (XEN) PCI add device 0000:ff:16.2 Jun 21 08:51:11.503411 [ 0.901563] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 21 08:51:11.503435 (XEN) PCI add device 0000:ff:16.3 Jun 21 08:51:11.503447 [ 0.902176] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 21 08:51:11.515415 (XEN) PCI add device 0000:ff:16.6 Jun 21 08:51:11.515434 [ 0.902667] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 21 08:51:11.527426 (XEN) PCI add device 0000:ff:16.7 Jun 21 08:51:11.527445 [ 0.903191] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 21 08:51:11.539415 (XEN) PCI add device 0000:ff:17.0 Jun 21 08:51:11.539433 [ 0.903854] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 21 08:51:11.551412 (XEN) PCI add device 0000:ff:17.1 Jun 21 08:51:11.551431 [ 0.904435] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 21 08:51:11.551446 (XEN) PCI add device 0000:ff:17.2 Jun 21 08:51:11.563413 [ 0.905067] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 21 08:51:11.563435 (XEN) PCI add device 0000:ff:17.3 Jun 21 08:51:11.575412 [ 0.905657] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 21 08:51:11.575435 (XEN) PCI add device 0000:ff:17.4 Jun 21 08:51:11.575446 [ 0.906187] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 21 08:51:11.587416 (XEN) PCI add device 0000:ff:17.5 Jun 21 08:51:11.587435 [ 0.906673] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 21 08:51:11.599418 (XEN) PCI add device 0000:ff:17.6 Jun 21 08:51:11.599436 [ 0.907167] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 21 08:51:11.611413 (XEN) PCI add device 0000:ff:17.7 Jun 21 08:51:11.611432 [ 0.907695] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 21 08:51:11.623414 (XEN) PCI add device 0000:ff:1e.0 Jun 21 08:51:11.623433 [ 0.908201] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 21 08:51:11.635407 (XEN) PCI add device 0000:ff:1e.1 Jun 21 08:51:11.635426 [ 0.908684] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 21 08:51:11.635441 (XEN) PCI add device 0000:ff:1e.2 Jun 21 08:51:11.647411 [ 0.909192] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 21 08:51:11.647434 (XEN) PCI add device 0000:ff:1e.3 Jun 21 08:51:11.659412 [ 0.909490] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 21 08:51:11.659434 (XEN) PCI add device 0000:ff:1e.4 Jun 21 08:51:11.659446 [ 0.909998] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 21 08:51:11.671416 (XEN) PCI add device 0000:ff:1f.0 Jun 21 08:51:11.671434 [ 0.910490] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 21 08:51:11.683416 (XEN) PCI add device 0000:ff:1f.2 Jun 21 08:51:11.683434 [ 0.911155] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 21 08:51:11.695415 [ 0.911304] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 21 08:51:11.707410 [ 0.911625] acpi PNP0A03:03: _OSC: platform does not support [LTR] Jun 21 08:51:11.707433 [ 0.911995] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Jun 21 08:51:11.719416 [ 0.912140] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 21 08:51:11.731415 [ 0.912357] PCI host bridge to bus 0000:7f Jun 21 08:51:11.731435 [ 0.912498] pci_bus 0000:7f: root bus resource [bus 7f] Jun 21 08:51:11.743407 [ 0.912702] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 21 08:51:11.743430 (XEN) PCI add device 0000:7f:08.0 Jun 21 08:51:11.743441 [ 0.912702] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 21 08:51:11.755418 (XEN) PCI add device 0000:7f:08.2 Jun 21 08:51:11.755436 [ 0.912720] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 21 08:51:11.767412 (XEN) PCI add device 0000:7f:08.3 Jun 21 08:51:11.767430 [ 0.912957] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 21 08:51:11.779414 (XEN) PCI add device 0000:7f:09.0 Jun 21 08:51:11.779433 [ 0.912957] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 21 08:51:11.791409 (XEN) PCI add device 0000:7f:09.2 Jun 21 08:51:11.791428 [ 0.914329] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 21 08:51:11.791443 (XEN) PCI add device 0000:7f:09.3 Jun 21 08:51:11.803415 [ 0.914943] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 21 08:51:11.803437 (XEN) PCI add device 0000:7f:0b.0 Jun 21 08:51:11.815416 [ 0.916305] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 21 08:51:11.815439 (XEN) PCI add device 0000:7f:0b.1 Jun 21 08:51:11.815451 [ 0.916803] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 21 08:51:11.827420 (XEN) PCI add device 0000:7f:0b.2 Jun 21 08:51:11.827439 [ 0.917303] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 21 08:51:11.839414 (XEN) PCI add device 0000:7f:0b.3 Jun 21 08:51:11.839433 [ 0.917809] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 21 08:51:11.851414 (XEN) PCI add device 0000:7f:0c.0 Jun 21 08:51:11.851433 [ 0.917809] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 21 08:51:11.863412 (XEN) PCI add device 0000:7f:0c.1 Jun 21 08:51:11.863430 [ 0.917809] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 21 08:51:11.875414 (XEN) PCI add device 0000:7f:0c.2 Jun 21 08:51:11.875433 [ 0.917957] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 21 08:51:11.875448 (XEN) PCI add device 0000:7f:0c.3 Jun 21 08:51:11.887414 [ 0.917957] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 21 08:51:11.887436 (XEN) PCI add device 0000:7f:0c.4 Jun 21 08:51:11.899410 [ 0.919249] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 21 08:51:11.899432 (XEN) PCI add device 0000:7f:0c.5 Jun 21 08:51:11.911413 [ 0.919730] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 21 08:51:11.911436 (XEN) PCI add device 0000:7f:0c.6 Jun 21 08:51:11.911447 [ 0.920221] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 21 08:51:11.923419 (XEN) PCI add device 0000:7f:0c.7 Jun 21 08:51:11.923437 [ 0.920702] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 21 08:51:11.935415 (XEN) PCI add device 0000:7f:0d.0 Jun 21 08:51:11.935433 [ 0.921199] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 21 08:51:11.947427 (XEN) PCI add device 0000:7f:0d.1 Jun 21 08:51:11.947446 [ 0.921678] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 21 08:51:11.959414 (XEN) PCI add device 0000:7f:0d.2 Jun 21 08:51:11.959432 [ 0.922163] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 21 08:51:11.971412 (XEN) PCI add device 0000:7f:0d.3 Jun 21 08:51:11.971431 [ 0.922643] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 21 08:51:11.971446 (XEN) PCI add device 0000:7f:0d.4 Jun 21 08:51:11.983414 [ 0.923130] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 21 08:51:11.983436 (XEN) PCI add device 0000:7f:0d.5 Jun 21 08:51:11.995412 [ 0.923625] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 21 08:51:11.995434 (XEN) PCI add device 0000:7f:0f.0 Jun 21 08:51:12.007410 [ 0.932354] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 21 08:51:12.007433 (XEN) PCI add device 0000:7f:0f.1 Jun 21 08:51:12.007445 [ 0.932840] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 21 08:51:12.019416 (XEN) PCI add device 0000:7f:0f.2 Jun 21 08:51:12.019434 [ 0.933309] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 21 08:51:12.031416 (XEN) PCI add device 0000:7f:0f.3 Jun 21 08:51:12.031434 [ 0.933801] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 21 08:51:12.043415 (XEN) PCI add device 0000:7f:0f.4 Jun 21 08:51:12.043434 [ 0.934294] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 21 08:51:12.055411 (XEN) PCI add device 0000:7f:0f.5 Jun 21 08:51:12.055430 [ 0.934777] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 21 08:51:12.067412 (XEN) PCI add device 0000:7f:0f.6 Jun 21 08:51:12.067431 [ 0.935274] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 21 08:51:12.067447 (XEN) PCI add device 0000:7f:10.0 Jun 21 08:51:12.079413 [ 0.935754] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 21 08:51:12.079435 (XEN) PCI add device 0000:7f:10.1 Jun 21 08:51:12.091411 [ 0.936264] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 21 08:51:12.091433 (XEN) PCI add device 0000:7f:10.5 Jun 21 08:51:12.091452 [ 0.936744] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 21 08:51:12.103420 (XEN) PCI add device 0000:7f:10.6 Jun 21 08:51:12.103438 [ 0.937236] pci 0000:7f:10.7: [8086:6f1f] [ 3.402906] megasas: 07.719.03.00-rc1 Jun 21 08:51:12.115423 [ 3.403909] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 21 08:51:12.127412 [ 3.404054] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 21 08:51:12.127437 [ 3.404779] igb: Intel(R) Gigabit Ethernet Network Driver Jun 21 08:51:12.139415 [ 3.404945] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 21 08:51:12.139436 [ 3.405282] Already setup the GSI :26 Jun 21 08:51:12.151415 [ 3.406057] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 21 08:51:12.151438 [ 3.408650] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 21 08:51:12.163419 [ 3.412083] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 21 08:51:12.175416 [ 3.412278] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 21 08:51:12.187411 [ 3.412445] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 21 08:51:12.187434 [ 3.412587] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 21 08:51:12.199420 [ 3.418961] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 21 08:51:12.211418 [ 3.419145] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 21 08:51:12.211441 [ 3.419289] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 21 08:51:12.223425 [ 3.444939] igb 0000:01:00.0: added PHC on eth0 Jun 21 08:51:12.235415 [ 3.445105] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 21 08:51:12.235439 [ 3.445250] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 21 08:51:12.247425 [ 3.445490] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 21 08:51:12.259413 [ 3.445629] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 21 08:51:12.259439 [ 3.447879] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 21 08:51:12.271420 [ 3.483604] igb 0000:01:00.1: added PHC on eth1 Jun 21 08:51:12.283410 [ 3.483770] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 21 08:51:12.283435 [ 3.483916] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 21 08:51:12.295419 [ 3.484138] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 21 08:51:12.295440 [ 3.484276] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 21 08:51:12.307419 [ 3.486919] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 21 08:51:12.319414 [ 3.494870] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 21 08:51:12.319436 [ 3.639446] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 21 08:51:12.331421 [ 3.639648] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 21 08:51:12.343412 [ 3.639790] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 21 08:51:12.343437 [ 3.639936] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 21 08:51:12.355399 [ 3.640077] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 21 08:51:12.367409 [ 3.640218] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 21 08:51:12.367437 [ 3.640422] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 21 08:51:12.379416 [ 3.640566] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 21 08:51:12.391412 [ 3.667829] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 21 08:51:12.403412 [ 3.668030] megaraid_sas 0000:05:00.0: INIT adapter done Jun 21 08:51:12.403433 [ 3.722576] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 21 08:51:12.415423 [ 3.722764] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 21 08:51:12.415446 [ 3.722905] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 21 08:51:12.427415 [ 3.723045] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 21 08:51:12.439411 [ 3.723439] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 21 08:51:12.451416 [ 3.723632] scsi host10: Avago SAS based MegaRAID driver Jun 21 08:51:12.451437 [ 3.727408] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 21 08:51:12.463418 [ 3.733934] sd 10:0:8:0: Attached scsi generic sg0 type 0 Jun 21 08:51:12.463439 [ 3.734355] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 21 08:51:12.475425 [ 3.734942] sd 10:0:8:0: [sda] Write Protect is off Jun 21 08:51:12.487417 [ 3.735881] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 21 08:51:12.499418 [ 3.736737] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 21 08:51:12.499441 [ 3.809629] sda: sda1 sda2 < sda5 > Jun 21 08:51:12.511384 [ 3.810257] sd 10:0:8:0: [sda] Attached SCSI disk Jun 21 08:51:12.511405 Begin: Loading essential drivers ... done. Jun 21 08:51:17.755382 Begin: Running /scripts/init-premount ... done. Jun 21 08:51:17.767413 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 21 08:51:17.779387 Begin: Running /scripts/local-premount ... done. Jun 21 08:51:17.803361 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 21 08:51:17.839385 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 21 08:51:17.851417 /dev/mapper/himrod0--vg-root: clean, 51706/1220608 files, 857801/4882432 blocks Jun 21 08:51:17.911400 done. Jun 21 08:51:17.911415 [ 10.306918] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 21 08:51:18.223420 [ 10.311022] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 21 08:51:18.235403 done. Jun 21 08:51:18.235418 Begin: Running /scripts/local-bottom ... done. Jun 21 08:51:18.259386 Begin: Running /scripts/init-bottom ... done. Jun 21 08:51:18.283364 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jun 21 08:51:18.499425 INIT: version 3.06 booting Jun 21 08:51:18.511372 INIT: No inittab.d directory found Jun 21 08:51:18.535361 Using makefile-style concurrent boot in runlevel S. Jun 21 08:51:18.631363 Starting hotplug events dispatcher: systemd-udevd. Jun 21 08:51:19.267383 Synthesizing the initial hotplug events (subsystems)...done. Jun 21 08:51:19.315385 Synthesizing the initial hotplug events (devices)...done. Jun 21 08:51:19.879381 Waiting for /dev to be fully populated...done. Jun 21 08:51:21.019367 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 21 08:51:21.619403 done. Jun 21 08:51:21.631363 [ 13.797517] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 21 08:51:21.715394 Checking file systems.../dev/sda1: clean, 370/61056 files, 49934/243968 blocks Jun 21 08:51:22.291396 done. Jun 21 08:51:22.291411 Cleaning up temporary files... /tmp. Jun 21 08:51:22.351380 [ 14.546288] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 21 08:51:22.471415 [ 14.548421] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 21 08:51:22.471442 [ 14.637924] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Jun 21 08:51:22.555424 Mounting local filesystems...done. Jun 21 08:51:22.711395 Activating swapfile swap, if any...done. Jun 21 08:51:22.711414 Cleaning up temporary files.... Jun 21 08:51:22.735376 Starting Setting kernel variables: sysctl. Jun 21 08:51:22.759383 [ 16.151826] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 21 08:51:24.067414 [ 16.152011] xenbr0: port 1(enx70db98700dae) entered disabled state Jun 21 08:51:24.079415 [ 16.152262] device enx70db98700dae entered promiscuous mode Jun 21 08:51:24.079436 [ 16.178569] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 21 08:51:24.103421 [ 16.179187] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 21 08:51:24.115422 [ 16.190846] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 21 08:51:24.115445 [ 16.191002] xenbr0: port 1(enx70db98700dae) entered forwarding state Jun 21 08:51:24.127384 Configuring network interfaces...RTNETLINK answers: Operation not supported Jun 21 08:51:24.511379 done. Jun 21 08:51:24.511394 Cleaning up temporary files.... Jun 21 08:51:24.547377 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jun 21 08:51:24.667382 Starting nftables: none/etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jun 21 08:51:24.703434 flush ruleset Jun 21 08:51:24.703450 ^^^^^^^^^^^^^^ Jun 21 08:51:24.715411 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jun 21 08:51:24.715435 table inet filter { Jun 21 08:51:24.715445 ^^ Jun 21 08:51:24.727410 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jun 21 08:51:24.727436 chain input { Jun 21 08:51:24.727446 ^^^^^ Jun 21 08:51:24.727454 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jun 21 08:51:24.739430 chain forward { Jun 21 08:51:24.739446 ^^^^^^^ Jun 21 08:51:24.739455 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jun 21 08:51:24.751425 chain output { Jun 21 08:51:24.751441 ^^^^^^ Jun 21 08:51:24.751450 is already running Jun 21 08:51:24.763411 . Jun 21 08:51:24.763426 INIT: Entering runlevel: 2 Jun 21 08:51:24.763437 Using makefile-style concurrent boot in runlevel 2. Jun 21 08:51:24.763450 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Jun 21 08:51:25.075362 [ 17.182441] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Jun 21 08:51:25.099401 . Jun 21 08:51:26.083360 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 21 08:51:26.335375 failed. Jun 21 08:51:26.335390 Starting NTP server: ntpd2024-06-21T08:51:26 ntpd[1522]: INIT: ntpd ntpsec-1.2.2: Starting Jun 21 08:51:26.491422 2024-06-21T08:51:26 ntpd[1522]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 21 08:51:26.503412 . Jun 21 08:51:26.503426 Starting SMP IRQ Balancer: irqbalance. Jun 21 08:51:26.575380 Starting system message bus: dbus. Jun 21 08:51:26.587379 [ 18.711566] xen_acpi_processor: Uploading Xen processor PM info Jun 21 08:51:26.635368 Starting OpenBSD Secure Shell server: sshd. Jun 21 08:51:26.899387 Starting /usr/local/sbin/xenstored... Jun 21 08:51:27.631410 Setting domain 0 name, domid and JSON config... Jun 21 08:51:27.631430 Done setting up Dom0 Jun 21 08:51:27.643387 Starting xenconsoled... Jun 21 08:51:27.643405 Starting QEMU as disk backend for dom0 Jun 21 08:51:27.643418 Jun 21 08:51:28.687373 Debian GNU/Linux 12 himrod0 hvc0 Jun 21 08:51:28.699363 Jun 21 08:51:28.699377 himrod0 login: (XEN) HVM d1v0 save: CPU Jun 21 08:52:06.907396 (XEN) HVM d1 save: PIC Jun 21 08:52:06.907417 (XEN) HVM d1 save: IOAPIC Jun 21 08:52:06.919388 (XEN) HVM d1v0 save: LAPIC Jun 21 08:52:06.919405 (XEN) HVM d1v0 save: LAPIC_REGS Jun 21 08:52:06.919417 (XEN) HVM d1 save: PCI_IRQ Jun 21 08:52:06.919427 (XEN) HVM d1 save: ISA_IRQ Jun 21 08:52:06.931415 (XEN) HVM d1 save: PCI_LINK Jun 21 08:52:06.931433 (XEN) HVM d1 save: PIT Jun 21 08:52:06.931453 (XEN) HVM d1 save: RTC Jun 21 08:52:06.931463 (XEN) HVM d1 save: HPET Jun 21 08:52:06.931472 (XEN) HVM d1 save: PMTIMER Jun 21 08:52:06.943413 (XEN) HVM d1v0 save: MTRR Jun 21 08:52:06.943430 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Jun 21 08:52:06.943442 (XEN) HVM d1v0 save: CPU_XSAVE Jun 21 08:52:06.955417 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Jun 21 08:52:06.955438 (XEN) HVM d1v0 save: VMCE_VCPU Jun 21 08:52:06.955449 (XEN) HVM d1v0 save: TSC_ADJUST Jun 21 08:52:06.955459 (XEN) HVM d1v0 save: CPU_MSR Jun 21 08:52:06.967382 (XEN) HVM restore d1: CPU 0 Jun 21 08:52:06.967400 (d1) --- Xen Test Framework --- Jun 21 08:52:07.435398 (d1) Environment: HVM 32bit (No paging) Jun 21 08:52:07.435417 (d1) Test availability of HVM forced emulation prefix Jun 21 08:52:07.447372 (d1) Test result: SUCCESS Jun 21 08:52:07.447390 (XEN) HVM d2v0 save: CPU Jun 21 08:52:11.251392 (XEN) HVM d2 save: PIC Jun 21 08:52:11.251409 (XEN) HVM d2 save: IOAPIC Jun 21 08:52:11.263415 (XEN) HVM d2v0 save: LAPIC Jun 21 08:52:11.263433 (XEN) HVM d2v0 save: LAPIC_REGS Jun 21 08:52:11.263443 (XEN) HVM d2 save: PCI_IRQ Jun 21 08:52:11.263453 (XEN) HVM d2 save: ISA_IRQ Jun 21 08:52:11.275411 (XEN) HVM d2 save: PCI_LINK Jun 21 08:52:11.275430 (XEN) HVM d2 save: PIT Jun 21 08:52:11.275440 (XEN) HVM d2 save: RTC Jun 21 08:52:11.275449 (XEN) HVM d2 save: HPET Jun 21 08:52:11.275458 (XEN) HVM d2 save: PMTIMER Jun 21 08:52:11.287412 (XEN) HVM d2v0 save: MTRR Jun 21 08:52:11.287430 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Jun 21 08:52:11.287441 (XEN) HVM d2v0 save: CPU_XSAVE Jun 21 08:52:11.287452 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Jun 21 08:52:11.299413 (XEN) HVM d2v0 save: VMCE_VCPU Jun 21 08:52:11.299432 (XEN) HVM d2v0 save: TSC_ADJUST Jun 21 08:52:11.299443 (XEN) HVM d2v0 save: CPU_MSR Jun 21 08:52:11.299452 (XEN) HVM restore d2: CPU 0 Jun 21 08:52:11.311372 (d2) --- Xen Test Framework --- Jun 21 08:52:11.395384 (d2) Environment: HVM 32bit (No paging) Jun 21 08:52:11.407413 (d2) XTF Selftests Jun 21 08:52:11.407430 (d2) Test: Exception Table Jun 21 08:52:11.407441 (d2) Test: Userspace execution Jun 21 08:52:11.407451 (d2) Test: Unhandled Exception Hook Jun 21 08:52:11.419411 (d2) Test: Exception Table Handler Jun 21 08:52:11.419430 (d2) Test: Custom IDT entry Jun 21 08:52:11.419440 (d2) Test: Driver basic initialisation Jun 21 08:52:11.419451 (d2) Test: vsnprintf() with CRLF expansion Jun 21 08:52:11.431414 (d2) Test: Xenstore read Jun 21 08:52:11.431431 (d2) Found domid 2 Jun 21 08:52:11.431441 (d2) Test result: SUCCESS Jun 21 08:52:11.431450 (XEN) HVM d3v0 save: CPU Jun 21 08:52:14.479415 (XEN) HVM d3 save: PIC Jun 21 08:52:14.479432 (XEN) HVM d3 save: IOAPIC Jun 21 08:52:14.479442 (XEN) HVM d3v0 save: LAPIC Jun 21 08:52:14.479451 (XEN) HVM d3v0 save: LAPIC_REGS Jun 21 08:52:14.491412 (XEN) HVM d3 save: PCI_IRQ Jun 21 08:52:14.491430 (XEN) HVM d3 save: ISA_IRQ Jun 21 08:52:14.491440 (XEN) HVM d3 save: PCI_LINK Jun 21 08:52:14.491450 (XEN) HVM d3 save: PIT Jun 21 08:52:14.503411 (XEN) HVM d3 save: RTC Jun 21 08:52:14.503428 (XEN) HVM d3 save: HPET Jun 21 08:52:14.503438 (XEN) HVM d3 save: PMTIMER Jun 21 08:52:14.503447 (XEN) HVM d3v0 save: MTRR Jun 21 08:52:14.503456 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Jun 21 08:52:14.515414 (XEN) HVM d3v0 save: CPU_XSAVE Jun 21 08:52:14.515432 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Jun 21 08:52:14.515443 (XEN) HVM d3v0 save: VMCE_VCPU Jun 21 08:52:14.527402 (XEN) HVM d3v0 save: TSC_ADJUST Jun 21 08:52:14.527420 (XEN) HVM d3v0 save: CPU_MSR Jun 21 08:52:14.527431 (XEN) HVM restore d3: CPU 0 Jun 21 08:52:14.527441 (d3) --- Xen Test Framework --- Jun 21 08:52:14.623410 (d3) Environment: HVM 32bit (PAE 3 levels) Jun 21 08:52:14.623429 (d3) XTF Selftests Jun 21 08:52:14.623439 (d3) Test: Exception Table Jun 21 08:52:14.635413 (d3) Test: Userspace execution Jun 21 08:52:14.635431 (d3) Test: NULL unmapped Jun 21 08:52:14.635441 (d3) Test: Unhandled Exception Hook Jun 21 08:52:14.635452 (d3) Test: Exception Table Handler Jun 21 08:52:14.647416 (d3) Test: Custom IDT entry Jun 21 08:52:14.647441 (d3) Test: Driver basic initialisation Jun 21 08:52:14.647454 (d3) Test: vsnprintf() with CRLF expansion Jun 21 08:52:14.659401 (d3) Test: Xenstore read Jun 21 08:52:14.659418 (d3) Found domid 3 Jun 21 08:52:14.659428 (d3) Test result: SUCCESS Jun 21 08:52:14.659438 (XEN) HVM d4v0 save: CPU Jun 21 08:52:17.707412 (XEN) HVM d4 save: PIC Jun 21 08:52:17.707431 (XEN) HVM d4 save: IOAPIC Jun 21 08:52:17.707441 (XEN) HVM d4v0 save: LAPIC Jun 21 08:52:17.707450 (XEN) HVM d4v0 save: LAPIC_REGS Jun 21 08:52:17.707460 (XEN) HVM d4 save: PCI_IRQ Jun 21 08:52:17.719413 (XEN) HVM d4 save: ISA_IRQ Jun 21 08:52:17.719430 (XEN) HVM d4 save: PCI_LINK Jun 21 08:52:17.719441 (XEN) HVM d4 save: PIT Jun 21 08:52:17.719450 (XEN) HVM d4 save: RTC Jun 21 08:52:17.731411 (XEN) HVM d4 save: HPET Jun 21 08:52:17.731429 (XEN) HVM d4 save: PMTIMER Jun 21 08:52:17.731439 (XEN) HVM d4v0 save: MTRR Jun 21 08:52:17.731449 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Jun 21 08:52:17.731459 (XEN) HVM d4v0 save: CPU_XSAVE Jun 21 08:52:17.743417 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Jun 21 08:52:17.743436 (XEN) HVM d4v0 save: VMCE_VCPU Jun 21 08:52:17.743446 (XEN) HVM d4v0 save: TSC_ADJUST Jun 21 08:52:17.755389 (XEN) HVM d4v0 save: CPU_MSR Jun 21 08:52:17.755407 (XEN) HVM restore d4: CPU 0 Jun 21 08:52:17.755418 (d4) --- Xen Test Framework --- Jun 21 08:52:17.851408 (d4) Environment: HVM 32bit (PSE 2 levels) Jun 21 08:52:17.851427 (d4) XTF Selftests Jun 21 08:52:17.851437 (d4) Test: Exception Table Jun 21 08:52:17.863412 (d4) Test: Userspace execution Jun 21 08:52:17.863430 (d4) Test: NULL unmapped Jun 21 08:52:17.863440 (d4) Test: Unhandled Exception Hook Jun 21 08:52:17.863451 (d4) Test: Exception Table Handler Jun 21 08:52:17.875412 (d4) Test: Custom IDT entry Jun 21 08:52:17.875430 (d4) Test: Driver basic initialisation Jun 21 08:52:17.875442 (d4) Test: vsnprintf() with CRLF expansion Jun 21 08:52:17.887400 (d4) Test: Xenstore read Jun 21 08:52:17.887418 (d4) Found domid 4 Jun 21 08:52:17.887428 (d4) Test result: SUCCESS Jun 21 08:52:17.887437 (XEN) HVM d5v0 save: CPU Jun 21 08:52:20.899413 (XEN) HVM d5 save: PIC Jun 21 08:52:20.899430 (XEN) HVM d5 save: IOAPIC Jun 21 08:52:20.899441 (XEN) HVM d5v0 save: LAPIC Jun 21 08:52:20.899450 (XEN) HVM d5v0 save: LAPIC_REGS Jun 21 08:52:20.899460 (XEN) HVM d5 save: PCI_IRQ Jun 21 08:52:20.911413 (XEN) HVM d5 save: ISA_IRQ Jun 21 08:52:20.911430 (XEN) HVM d5 save: PCI_LINK Jun 21 08:52:20.911441 (XEN) HVM d5 save: PIT Jun 21 08:52:20.911450 (XEN) HVM d5 save: RTC Jun 21 08:52:20.923411 (XEN) HVM d5 save: HPET Jun 21 08:52:20.923428 (XEN) HVM d5 save: PMTIMER Jun 21 08:52:20.923438 (XEN) HVM d5v0 save: MTRR Jun 21 08:52:20.923448 (XEN) HVM d5 save: VIRIDIAN_DOMAIN Jun 21 08:52:20.935435 (XEN) HVM d5v0 save: CPU_XSAVE Jun 21 08:52:20.935453 (XEN) HVM d5v0 save: VIRIDIAN_VCPU Jun 21 08:52:20.935465 (XEN) HVM d5v0 save: VMCE_VCPU Jun 21 08:52:20.935475 (XEN) HVM d5v0 save: TSC_ADJUST Jun 21 08:52:20.947396 (XEN) HVM d5v0 save: CPU_MSR Jun 21 08:52:20.947414 (XEN) HVM restore d5: CPU 0 Jun 21 08:52:20.947425 (d5) --- Xen Test Framework --- Jun 21 08:52:21.031413 (d5) Environment: HVM 64bit (Long mode 4 levels) Jun 21 08:52:21.031434 (d5) XTF Selftests Jun 21 08:52:21.031443 (d5) Test: Exception Table Jun 21 08:52:21.043411 (d5) Test: Userspace execution Jun 21 08:52:21.043429 (d5) Test: NULL unmapped Jun 21 08:52:21.043440 (d5) Test: Unhandled Exception Hook Jun 21 08:52:21.043450 (d5) Test: Exception Table Handler Jun 21 08:52:21.055409 (d5) Test: Custom IDT entry Jun 21 08:52:21.055427 (d5) Test: Driver basic initialisation Jun 21 08:52:21.055439 (d5) Test: vsnprintf() with CRLF expansion Jun 21 08:52:21.067392 (d5) Test: Xenstore read Jun 21 08:52:21.067410 (d5) Found domid 5 Jun 21 08:52:21.067420 (d5) Test result: SUCCESS Jun 21 08:52:21.067429 (d6) --- Xen Test Framework --- Jun 21 08:52:24.163387 (d6) Environment: PV 32bit (PAE 3 levels) Jun 21 08:52:24.175411 (d6) XTF Selftests Jun 21 08:52:24.175435 (d6) Test: Exception Table Jun 21 08:52:24.175447 (d6) Test: Userspace execution Jun 21 08:52:24.175457 (d6) Test: NULL unmapped Jun 21 08:52:24.187409 (d6) Test: Unhandled Exception Hook Jun 21 08:52:24.187428 (d6) Test: Exception Table Handler Jun 21 08:52:24.187439 (d6) Test: Custom IDT entry Jun 21 08:52:24.187449 (d6) Test: Driver basic initialisation Jun 21 08:52:24.199418 (d6) Test: vsnprintf() with CRLF expansion Jun 21 08:52:24.199437 (d6) Test: Xenstore read Jun 21 08:52:24.199448 (d6) Found domid 6 Jun 21 08:52:24.211368 (d6) Test result: SUCCESS Jun 21 08:52:24.211386 (d7) --- Xen Test Framework --- Jun 21 08:52:25.219400 (d7) Environment: PV 64bit (Long mode 4 levels) Jun 21 08:52:25.219420 (d7) XTF Selftests Jun 21 08:52:25.231413 (d7) Test: Exception Table Jun 21 08:52:25.231431 (d7) Test: Userspace execution Jun 21 08:52:25.231441 (d7) Test: NULL unmapped Jun 21 08:52:25.231451 (d7) Test: Unhandled Exception Hook Jun 21 08:52:25.243411 (d7) Test: Exception Table Handler Jun 21 08:52:25.243429 (d7) Test: Custom IDT entry Jun 21 08:52:25.243440 (d7) Test: Driver basic initialisation Jun 21 08:52:25.255411 (d7) Test: vsnprintf() with CRLF expansion Jun 21 08:52:25.255432 (d7) Test: Xenstore read Jun 21 08:52:25.255442 (d7) Found domid 7 Jun 21 08:52:25.255451 (d7) Test result: SUCCESS Jun 21 08:52:25.255460 (XEN) HVM d8v0 save: CPU Jun 21 08:52:27.895406 (XEN) HVM d8 save: PIC Jun 21 08:52:27.895423 (XEN) HVM d8 save: IOAPIC Jun 21 08:52:27.895433 (XEN) HVM d8v0 save: LAPIC Jun 21 08:52:27.907412 (XEN) HVM d8v0 save: LAPIC_REGS Jun 21 08:52:27.907430 (XEN) HVM d8 save: PCI_IRQ Jun 21 08:52:27.907441 (XEN) HVM d8 save: ISA_IRQ Jun 21 08:52:27.907450 (XEN) HVM d8 save: PCI_LINK Jun 21 08:52:27.919447 (XEN) HVM d8 save: PIT Jun 21 08:52:27.919464 (XEN) HVM d8 save: RTC Jun 21 08:52:27.919474 (XEN) HVM d8 save: HPET Jun 21 08:52:27.919483 (XEN) HVM d8 save: PMTIMER Jun 21 08:52:27.919492 (XEN) HVM d8v0 save: MTRR Jun 21 08:52:27.931485 (XEN) HVM d8 save: VIRIDIAN_DOMAIN Jun 21 08:52:27.931504 (XEN) HVM d8v0 save: CPU_XSAVE Jun 21 08:52:27.931515 (XEN) HVM d8v0 save: VIRIDIAN_VCPU Jun 21 08:52:27.931526 (XEN) HVM d8v0 save: VMCE_VCPU Jun 21 08:52:27.943482 (XEN) HVM d8v0 save: TSC_ADJUST Jun 21 08:52:27.943501 (XEN) HVM d8v0 save: CPU_MSR Jun 21 08:52:27.943511 (XEN) HVM restore d8: CPU 0 Jun 21 08:52:27.943521 (d8) --- Xen Test Framework --- Jun 21 08:52:28.039389 (d8) Environment: HVM 32bit (No paging) Jun 21 08:52:28.051444 (d8) Guest CPUID Faulting support Jun 21 08:52:28.051463 (d8) Testing CPUID without faulting enabled Jun 21 08:52:28.051475 (d8) Testing CPUID with faulting enabled Jun 21 08:52:28.063454 (d8) Retesting CPUID without faulting enabled Jun 21 08:52:28.063474 (d8) Test result: SUCCESS Jun 21 08:52:28.063485 (XEN) HVM d9v0 save: CPU Jun 21 08:52:30.787376 (XEN) HVM d9 save: PIC Jun 21 08:52:30.799411 (XEN) HVM d9 save: IOAPIC Jun 21 08:52:30.799429 (XEN) HVM d9v0 save: LAPIC Jun 21 08:52:30.799439 (XEN) HVM d9v0 save: LAPIC_REGS Jun 21 08:52:30.799449 (XEN) HVM d9 save: PCI_IRQ Jun 21 08:52:30.811416 (XEN) HVM d9 save: ISA_IRQ Jun 21 08:52:30.811434 (XEN) HVM d9 save: PCI_LINK Jun 21 08:52:30.811444 (XEN) HVM d9 save: PIT Jun 21 08:52:30.811453 (XEN) HVM d9 save: RTC Jun 21 08:52:30.823408 (XEN) HVM d9 save: HPET Jun 21 08:52:30.823426 (XEN) HVM d9 save: PMTIMER Jun 21 08:52:30.823437 (XEN) HVM d9v0 save: MTRR Jun 21 08:52:30.823446 (XEN) HVM d9 save: VIRIDIAN_DOMAIN Jun 21 08:52:30.823457 (XEN) HVM d9v0 save: CPU_XSAVE Jun 21 08:52:30.835411 (XEN) HVM d9v0 save: VIRIDIAN_VCPU Jun 21 08:52:30.835430 (XEN) HVM d9v0 save: VMCE_VCPU Jun 21 08:52:30.835440 (XEN) HVM d9v0 save: TSC_ADJUST Jun 21 08:52:30.847388 (XEN) HVM d9v0 save: CPU_MSR Jun 21 08:52:30.847407 (XEN) HVM restore d9: CPU 0 Jun 21 08:52:30.847418 (d9) --- Xen Test Framework --- Jun 21 08:52:30.931412 (d9) Environment: HVM 32bit (No paging) Jun 21 08:52:30.931432 (d9) Invlpg tests Jun 21 08:52:30.931441 (d9) Testing 'invlpg' in normally-faulting conditions Jun 21 08:52:30.943417 (d9) Test: Mapped address Jun 21 08:52:30.943435 (d9) Test: Unmapped address Jun 21 08:52:30.943445 (d9) Test: NULL segment override Jun 21 08:52:30.943456 (d9) Test: Past segment limit Jun 21 08:52:30.955462 (d9) Test: Before expand-down segment limit Jun 21 08:52:30.955481 (d9) Test result: SUCCESS Jun 21 08:52:30.955491 (XEN) HVM d10v0 save: CPU Jun 21 08:52:33.739416 (XEN) HVM d10 save: PIC Jun 21 08:52:33.739434 (XEN) HVM d10 save: IOAPIC Jun 21 08:52:33.739444 (XEN) HVM d10v0 save: LAPIC Jun 21 08:52:33.739454 (XEN) HVM d10v0 save: LAPIC_REGS Jun 21 08:52:33.739464 (XEN) HVM d10 save: PCI_IRQ Jun 21 08:52:33.751414 (XEN) HVM d10 save: ISA_IRQ Jun 21 08:52:33.751431 (XEN) HVM d10 save: PCI_LINK Jun 21 08:52:33.751442 (XEN) HVM d10 save: PIT Jun 21 08:52:33.751451 (XEN) HVM d10 save: RTC Jun 21 08:52:33.763414 (XEN) HVM d10 save: HPET Jun 21 08:52:33.763432 (XEN) HVM d10 save: PMTIMER Jun 21 08:52:33.763442 (XEN) HVM d10v0 save: MTRR Jun 21 08:52:33.763452 (XEN) HVM d10 save: VIRIDIAN_DOMAIN Jun 21 08:52:33.775416 (XEN) HVM d10v0 save: CPU_XSAVE Jun 21 08:52:33.775434 (XEN) HVM d10v0 save: VIRIDIAN_VCPU Jun 21 08:52:33.775446 (XEN) HVM d10v0 save: VMCE_VCPU Jun 21 08:52:33.775456 (XEN) HVM d10v0 save: TSC_ADJUST Jun 21 08:52:33.787402 (XEN) HVM d10v0 save: CPU_MSR Jun 21 08:52:33.787420 (XEN) HVM restore d10: CPU 0 Jun 21 08:52:33.787430 (d10) --- Xen Test Framework --- Jun 21 08:52:33.883404 (d10) Environment: HVM 32bit (No paging) Jun 21 08:52:33.883423 (d10) Invlpg tests Jun 21 08:52:33.883433 (d10) Testing 'invlpg' in normally-faulting conditions Jun 21 08:52:33.895416 (d10) Test: Mapped address Jun 21 08:52:33.895434 (d10) Test: Unmapped address Jun 21 08:52:33.895445 (d10) Test: NULL segment override Jun 21 08:52:33.907415 (d10) Test: Past segment limit Jun 21 08:52:33.907433 (d10) Test: Before expand-down segment limit Jun 21 08:52:33.907446 (d10) Test result: SUCCESS Jun 21 08:52:33.919367 (XEN) HVM d11v0 save: CPU Jun 21 08:52:36.727408 (XEN) HVM d11 save: PIC Jun 21 08:52:36.727426 (XEN) HVM d11 save: IOAPIC Jun 21 08:52:36.727436 (XEN) HVM d11v0 save: LAPIC Jun 21 08:52:36.727446 (XEN) HVM d11v0 save: LAPIC_REGS Jun 21 08:52:36.739413 (XEN) HVM d11 save: PCI_IRQ Jun 21 08:52:36.739430 (XEN) HVM d11 save: ISA_IRQ Jun 21 08:52:36.739441 (XEN) HVM d11 save: PCI_LINK Jun 21 08:52:36.739451 (XEN) HVM d11 save: PIT Jun 21 08:52:36.739460 (XEN) HVM d11 save: RTC Jun 21 08:52:36.751412 (XEN) HVM d11 save: HPET Jun 21 08:52:36.751429 (XEN) HVM d11 save: PMTIMER Jun 21 08:52:36.751440 (XEN) HVM d11v0 save: MTRR Jun 21 08:52:36.751449 (XEN) HVM d11 save: VIRIDIAN_DOMAIN Jun 21 08:52:36.763410 (XEN) HVM d11v0 save: CPU_XSAVE Jun 21 08:52:36.763428 (XEN) HVM d11v0 save: VIRIDIAN_VCPU Jun 21 08:52:36.763439 (XEN) HVM d11v0 save: VMCE_VCPU Jun 21 08:52:36.763450 (XEN) HVM d11v0 save: TSC_ADJUST Jun 21 08:52:36.775403 (XEN) HVM d11v0 save: CPU_MSR Jun 21 08:52:36.775421 (XEN) HVM restore d11: CPU 0 Jun 21 08:52:36.775432 (d11) --- Xen Test Framework --- Jun 21 08:52:36.871413 (d11) Environment: HVM 32bit (No paging) Jun 21 08:52:36.871433 (d11) Live Patch Privilege Check Jun 21 08:52:36.871444 (d11) test_upload: Xen correctly denied Live Patch calls Jun 21 08:52:36.883412 (d11) test_list: Xen correctly denied Live Patch calls Jun 21 08:52:36.883432 (d11) test_get: Xen correctly denied Live Patch calls Jun 21 08:52:36.895412 (d11) test_action: Xen correctly denied Live Patch calls Jun 21 08:52:36.895433 (d11) test_action: Xen correctly denied Live Patch calls Jun 21 08:52:36.907411 (d11) test_action: Xen correctly denied Live Patch calls Jun 21 08:52:36.907432 (d11) test_action: Xen correctly denied Live Patch calls Jun 21 08:52:36.919367 (d11) Test result: SUCCESS Jun 21 08:52:36.919386 (XEN) HVM d12v0 save: CPU Jun 21 08:52:39.667415 (XEN) HVM d12 save: PIC Jun 21 08:52:39.667433 (XEN) HVM d12 save: IOAPIC Jun 21 08:52:39.667445 (XEN) HVM d12v0 save: LAPIC Jun 21 08:52:39.667455 (XEN) HVM d12v0 save: LAPIC_REGS Jun 21 08:52:39.679419 (XEN) HVM d12 save: PCI_IRQ Jun 21 08:52:39.679438 (XEN) HVM d12 save: ISA_IRQ Jun 21 08:52:39.679449 (XEN) HVM d12 save: PCI_LINK Jun 21 08:52:39.679459 (XEN) HVM d12 save: PIT Jun 21 08:52:39.679468 (XEN) HVM d12 save: RTC Jun 21 08:52:39.691417 (XEN) HVM d12 save: HPET Jun 21 08:52:39.691434 (XEN) HVM d12 save: PMTIMER Jun 21 08:52:39.691444 (XEN) HVM d12v0 save: MTRR Jun 21 08:52:39.691454 (XEN) HVM d12 save: VIRIDIAN_DOMAIN Jun 21 08:52:39.703412 (XEN) HVM d12v0 save: CPU_XSAVE Jun 21 08:52:39.703430 (XEN) HVM d12v0 save: VIRIDIAN_VCPU Jun 21 08:52:39.703442 (XEN) HVM d12v0 save: VMCE_VCPU Jun 21 08:52:39.703451 (XEN) HVM d12v0 save: TSC_ADJUST Jun 21 08:52:39.715403 (XEN) HVM d12v0 save: CPU_MSR Jun 21 08:52:39.715421 (XEN) HVM restore d12: CPU 0 Jun 21 08:52:39.715432 (d12) --- Xen Test Framework --- Jun 21 08:52:39.811411 (d12) Environment: HVM 32bit (No paging) Jun 21 08:52:39.811429 (d12) Test Long Mode #TS Jun 21 08:52:39.811440 (d12) Got #TS[GDT[7]] as expected Jun 21 08:52:39.823389 (d12) Test result: SUCCESS Jun 21 08:52:39.823406 (XEN) HVM d13v0 save: CPU Jun 21 08:52:42.583398 (XEN) HVM d13 save: PIC Jun 21 08:52:42.583415 (XEN) HVM d13 save: IOAPIC Jun 21 08:52:42.583425 (XEN) HVM d13v0 save: LAPIC Jun 21 08:52:42.595417 (XEN) HVM d13v0 save: LAPIC_REGS Jun 21 08:52:42.595435 (XEN) HVM d13 save: PCI_IRQ Jun 21 08:52:42.595446 (XEN) HVM d13 save: ISA_IRQ Jun 21 08:52:42.595455 (XEN) HVM d13 save: PCI_LINK Jun 21 08:52:42.607414 (XEN) HVM d13 save: PIT Jun 21 08:52:42.607431 (XEN) HVM d13 save: RTC Jun 21 08:52:42.607441 (XEN) HVM d13 save: HPET Jun 21 08:52:42.607450 (XEN) HVM d13 save: PMTIMER Jun 21 08:52:42.619411 (XEN) HVM d13v0 save: MTRR Jun 21 08:52:42.619429 (XEN) HVM d13 save: VIRIDIAN_DOMAIN Jun 21 08:52:42.619441 (XEN) HVM d13v0 save: CPU_XSAVE Jun 21 08:52:42.619451 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Jun 21 08:52:42.631414 (XEN) HVM d13v0 save: VMCE_VCPU Jun 21 08:52:42.631432 (XEN) HVM d13v0 save: TSC_ADJUST Jun 21 08:52:42.631443 (XEN) HVM d13v0 save: CPU_MSR Jun 21 08:52:42.643373 (XEN) HVM restore d13: CPU 0 Jun 21 08:52:42.643391 (d13) --- Xen Test Framework --- Jun 21 08:52:42.727402 (d13) Environment: HVM 32bit (No paging) Jun 21 08:52:42.727422 (d13) Software interrupt emulation Jun 21 08:52:42.739414 (d13) Test cpl0: all perms ok Jun 21 08:52:42.739432 (d13) Testing int3 Jun 21 08:52:42.739441 (d13) Testing int $3 Jun 21 08:52:42.739450 (d13) Testing icebp Jun 21 08:52:42.751412 (d13) Testing int $1 Jun 21 08:52:42.751429 (d13) Testing into Jun 21 08:52:42.751439 (d13) Test cpl0: p=0 Jun 21 08:52:42.751448 (d13) Testing int3 Jun 21 08:52:42.751456 (d13) Testing int $3 Jun 21 08:52:42.763411 (d13) Testing icebp Jun 21 08:52:42.763428 (d13) Testing int $1 Jun 21 08:52:42.763438 (d13) Testing into Jun 21 08:52:42.763447 (d13) Test cpl3: all perms ok Jun 21 08:52:42.763457 (d13) Testing int3 Jun 21 08:52:42.775412 (d13) Testing int $3 Jun 21 08:52:42.775429 (d13) Testing icebp Jun 21 08:52:42.775439 (d13) Testing int $1 Jun 21 08:52:42.775448 (d13) Testing into Jun 21 08:52:42.775457 (d13) Test cpl3: p=0 Jun 21 08:52:42.787415 (d13) Testing int3 Jun 21 08:52:42.787433 (d13) Testing int $3 Jun 21 08:52:42.787443 (d13) Testing icebp Jun 21 08:52:42.787452 (d13) Testing int $1 Jun 21 08:52:42.787461 (d13) Testing into Jun 21 08:52:42.787469 (d13) Test cpl3: dpl=0 Jun 21 08:52:42.799410 (d13) Testing int3 Jun 21 08:52:42.799427 (d13) Testing int $3 Jun 21 08:52:42.799437 (d13) Testing icebp Jun 21 08:52:42.799446 (d13) Testing int $1 Jun 21 08:52:42.799454 (d13) Testing into Jun 21 08:52:42.811377 (d13) Test result: SUCCESS Jun 21 08:52:42.811395 (XEN) HVM d14v0 save: CPU Jun 21 08:52:45.535403 (XEN) HVM d14 save: PIC Jun 21 08:52:45.535419 (XEN) HVM d14 save: IOAPIC Jun 21 08:52:45.535429 (XEN) HVM d14v0 save: LAPIC Jun 21 08:52:45.547414 (XEN) HVM d14v0 save: LAPIC_REGS Jun 21 08:52:45.547432 (XEN) HVM d14 save: PCI_IRQ Jun 21 08:52:45.547451 (XEN) HVM d14 save: ISA_IRQ Jun 21 08:52:45.547461 (XEN) HVM d14 save: PCI_LINK Jun 21 08:52:45.559430 (XEN) HVM d14 save: PIT Jun 21 08:52:45.559447 (XEN) HVM d14 save: RTC Jun 21 08:52:45.559458 (XEN) HVM d14 save: HPET Jun 21 08:52:45.559467 (XEN) HVM d14 save: PMTIMER Jun 21 08:52:45.559476 (XEN) HVM d14v0 save: MTRR Jun 21 08:52:45.571413 (XEN) HVM d14 save: VIRIDIAN_DOMAIN Jun 21 08:52:45.571432 (XEN) HVM d14v0 save: CPU_XSAVE Jun 21 08:52:45.571443 (XEN) HVM d14v0 save: VIRIDIAN_VCPU Jun 21 08:52:45.583411 (XEN) HVM d14v0 save: VMCE_VCPU Jun 21 08:52:45.583430 (XEN) HVM d14v0 save: TSC_ADJUST Jun 21 08:52:45.583441 (XEN) HVM d14v0 save: CPU_MSR Jun 21 08:52:45.583451 (XEN) HVM restore d14: CPU 0 Jun 21 08:52:45.595368 (d14) --- Xen Test Framework --- Jun 21 08:52:45.667398 (d14) Environment: HVM 32bit (No paging) Jun 21 08:52:45.667418 (d14) User-Mode Instruction Prevention Tests Jun 21 08:52:45.679416 (d14) UMIP is not supported, skip the rest of test Jun 21 08:52:45.679436 (d14) Test result: SKIP Jun 21 08:52:45.679446 (XEN) HVM d15v0 save: CPU Jun 21 08:52:48.723402 (XEN) HVM d15 save: PIC Jun 21 08:52:48.723421 (XEN) HVM d15 save: IOAPIC Jun 21 08:52:48.723431 (XEN) HVM d15v0 save: LAPIC Jun 21 08:52:48.735410 (XEN) HVM d15v0 save: LAPIC_REGS Jun 21 08:52:48.735429 (XEN) HVM d15 save: PCI_IRQ Jun 21 08:52:48.735439 (XEN) HVM d15 save: ISA_IRQ Jun 21 08:52:48.735449 (XEN) HVM d15 save: PCI_LINK Jun 21 08:52:48.747415 (XEN) HVM d15 save: PIT Jun 21 08:52:48.747433 (XEN) HVM d15 save: RTC Jun 21 08:52:48.747443 (XEN) HVM d15 save: HPET Jun 21 08:52:48.747452 (XEN) HVM d15 save: PMTIMER Jun 21 08:52:48.747461 (XEN) HVM d15v0 save: MTRR Jun 21 08:52:48.759413 (XEN) HVM d15 save: VIRIDIAN_DOMAIN Jun 21 08:52:48.759432 (XEN) HVM d15v0 save: CPU_XSAVE Jun 21 08:52:48.759443 (XEN) HVM d15v0 save: VIRIDIAN_VCPU Jun 21 08:52:48.771409 (XEN) HVM d15v0 save: VMCE_VCPU Jun 21 08:52:48.771428 (XEN) HVM d15v0 save: TSC_ADJUST Jun 21 08:52:48.771439 (XEN) HVM d15v0 save: CPU_MSR Jun 21 08:52:48.771449 (XEN) HVM restore d15: CPU 0 Jun 21 08:52:48.783387 (d15) --- Xen Test Framework --- Jun 21 08:52:48.879452 (d15) Environment: HVM 32bit (No paging) Jun 21 08:52:48.891482 (d15) XSA-122 PoC Jun 21 08:52:48.891498 (d15) XENVER_extraversion: Jun 21 08:52:48.891509 (d15) Got '-unstable' Jun 21 08:52:48.891519 (d15) XENVER_compile_info: Jun 21 08:52:48.891529 (d15) Got 'gcc (Debian 12.2.0-14) 12.2.0' Jun 21 08:52:48.903449 (d15) 'osstest' Jun 21 08:52:48.903466 (d15) 'test-lab.xenproject.org' Jun 21 08:52:48.903478 (d15) 'Fri Jun 21 08:24:20 UTC 2024' Jun 21 08:52:48.915420 (d15) XENVER_changeset: Jun 21 08:52:48.915438 (d15) Got 'Thu Jun 20 12:10:27 2024 +0200 git:62071a1c16' Jun 21 08:52:48.915452 (d15) Test result: SUCCESS Jun 21 08:52:48.927370 (XEN) HVM d16v0 save: CPU Jun 21 08:52:51.615403 (XEN) HVM d16 save: PIC Jun 21 08:52:51.615420 (XEN) HVM d16 save: IOAPIC Jun 21 08:52:51.615430 (XEN) HVM d16v0 save: LAPIC Jun 21 08:52:51.627410 (XEN) HVM d16v0 save: LAPIC_REGS Jun 21 08:52:51.627429 (XEN) HVM d16 save: PCI_IRQ Jun 21 08:52:51.627440 (XEN) HVM d16 save: ISA_IRQ Jun 21 08:52:51.627449 (XEN) HVM d16 save: PCI_LINK Jun 21 08:52:51.639411 (XEN) HVM d16 save: PIT Jun 21 08:52:51.639428 (XEN) HVM d16 save: RTC Jun 21 08:52:51.639439 (XEN) HVM d16 save: HPET Jun 21 08:52:51.639448 (XEN) HVM d16 save: PMTIMER Jun 21 08:52:51.639457 (XEN) HVM d16v0 save: MTRR Jun 21 08:52:51.651411 (XEN) HVM d16 save: VIRIDIAN_DOMAIN Jun 21 08:52:51.651430 (XEN) HVM d16v0 save: CPU_XSAVE Jun 21 08:52:51.651441 (XEN) HVM d16v0 save: VIRIDIAN_VCPU Jun 21 08:52:51.663412 (XEN) HVM d16v0 save: VMCE_VCPU Jun 21 08:52:51.663431 (XEN) HVM d16v0 save: TSC_ADJUST Jun 21 08:52:51.663442 (XEN) HVM d16v0 save: CPU_MSR Jun 21 08:52:51.663452 (XEN) HVM restore d16: CPU 0 Jun 21 08:52:51.675368 (d16) --- Xen Test Framework --- Jun 21 08:52:51.747394 (d16) Environment: HVM 32bit (No paging) Jun 21 08:52:51.759398 (d16) XSA-123 PoC Jun 21 08:52:51.759424 (d16) '%cs:mov %reg, %reg' was emulated correctly Jun 21 08:52:51.759438 (d16) Test result: SUCCESS Jun 21 08:52:51.759448 (XEN) HVM d17v0 save: CPU Jun 21 08:52:54.495401 (XEN) HVM d17 save: PIC Jun 21 08:52:54.495417 (XEN) HVM d17 save: IOAPIC Jun 21 08:52:54.495427 (XEN) HVM d17v0 save: LAPIC Jun 21 08:52:54.507457 (XEN) HVM d17v0 save: LAPIC_REGS Jun 21 08:52:54.507476 (XEN) HVM d17 save: PCI_IRQ Jun 21 08:52:54.507486 (XEN) HVM d17 save: ISA_IRQ Jun 21 08:52:54.507495 (XEN) HVM d17 save: PCI_LINK Jun 21 08:52:54.519413 (XEN) HVM d17 save: PIT Jun 21 08:52:54.519430 (XEN) HVM d17 save: RTC Jun 21 08:52:54.519440 (XEN) HVM d17 save: HPET Jun 21 08:52:54.519449 (XEN) HVM d17 save: PMTIMER Jun 21 08:52:54.531409 (XEN) HVM d17v0 save: MTRR Jun 21 08:52:54.531427 (XEN) HVM d17 save: VIRIDIAN_DOMAIN Jun 21 08:52:54.531439 (XEN) HVM d17v0 save: CPU_XSAVE Jun 21 08:52:54.531449 (XEN) HVM d17v0 save: VIRIDIAN_VCPU Jun 21 08:52:54.543410 (XEN) HVM d17v0 save: VMCE_VCPU Jun 21 08:52:54.543428 (XEN) HVM d17v0 save: TSC_ADJUST Jun 21 08:52:54.543440 (XEN) HVM d17v0 save: CPU_MSR Jun 21 08:52:54.543449 (XEN) HVM restore d17: CPU 0 Jun 21 08:52:54.555377 (d17) --- Xen Test Framework --- Jun 21 08:52:54.639384 (d17) Environment: HVM 32bit (No paging) Jun 21 08:52:54.651394 (d17) XSA-186 PoC Jun 21 08:52:54.651411 (d17) Test result: SUCCESS Jun 21 08:52:54.651422 (XEN) HVM d18v0 save: CPU Jun 21 08:52:57.423404 (XEN) HVM d18 save: PIC Jun 21 08:52:57.423421 (XEN) HVM d18 save: IOAPIC Jun 21 08:52:57.423431 (XEN) HVM d18v0 save: LAPIC Jun 21 08:52:57.435418 (XEN) HVM d18v0 save: LAPIC_REGS Jun 21 08:52:57.435436 (XEN) HVM d18 save: PCI_IRQ Jun 21 08:52:57.435446 (XEN) HVM d18 save: ISA_IRQ Jun 21 08:52:57.435456 (XEN) HVM d18 save: PCI_LINK Jun 21 08:52:57.447385 (XEN) HVM d18 save: PIT Jun 21 08:52:57.447402 (XEN) HVM d18 save: RTC Jun 21 08:52:57.447413 (XEN) HVM d18 save: HPET Jun 21 08:52:57.447422 (XEN) HVM d18 save: PMTIMER Jun 21 08:52:57.459410 (XEN) HVM d18v0 save: MTRR Jun 21 08:52:57.459428 (XEN) HVM d18 save: VIRIDIAN_DOMAIN Jun 21 08:52:57.459440 (XEN) HVM d18v0 save: CPU_XSAVE Jun 21 08:52:57.459450 (XEN) HVM d18v0 save: VIRIDIAN_VCPU Jun 21 08:52:57.471413 (XEN) HVM d18v0 save: VMCE_VCPU Jun 21 08:52:57.471431 (XEN) HVM d18v0 save: TSC_ADJUST Jun 21 08:52:57.471442 (XEN) HVM d18v0 save: CPU_MSR Jun 21 08:52:57.471452 (XEN) HVM restore d18: CPU 0 Jun 21 08:52:57.483375 (d18) --- Xen Test Framework --- Jun 21 08:52:57.567390 (d18) Environment: HVM 32bit (No paging) Jun 21 08:52:57.579427 (d18) XSA-188 PoC Jun 21 08:52:57.579444 (d18) Test result: SUCCESS Jun 21 08:52:57.579454 (XEN) HVM d19v0 save: CPU Jun 21 08:53:00.303533 (XEN) HVM d19 save: PIC Jun 21 08:53:00.303550 (XEN) HVM d19 save: IOAPIC Jun 21 08:53:00.315513 (XEN) HVM d19v0 save: LAPIC Jun 21 08:53:00.315531 (XEN) HVM d19v0 save: LAPIC_REGS Jun 21 08:53:00.315542 (XEN) HVM d19 save: PCI_IRQ Jun 21 08:53:00.315552 (XEN) HVM d19 save: ISA_IRQ Jun 21 08:53:00.327486 (XEN) HVM d19 save: PCI_LINK Jun 21 08:53:00.327505 (XEN) HVM d19 save: PIT Jun 21 08:53:00.327515 (XEN) HVM d19 save: RTC Jun 21 08:53:00.327525 (XEN) HVM d19 save: HPET Jun 21 08:53:00.327534 (XEN) HVM d19 save: PMTIMER Jun 21 08:53:00.339489 (XEN) HVM d19v0 save: MTRR Jun 21 08:53:00.339507 (XEN) HVM d19 save: VIRIDIAN_DOMAIN Jun 21 08:53:00.339519 (XEN) HVM d19v0 save: CPU_XSAVE Jun 21 08:53:00.339529 (XEN) HVM d19v0 save: VIRIDIAN_VCPU Jun 21 08:53:00.351493 (XEN) HVM d19v0 save: VMCE_VCPU Jun 21 08:53:00.351511 (XEN) HVM d19v0 save: TSC_ADJUST Jun 21 08:53:00.351522 (XEN) HVM d19v0 save: CPU_MSR Jun 21 08:53:00.363452 (XEN) HVM restore d19: CPU 0 Jun 21 08:53:00.363470 (d19) --- Xen Test Framework --- Jun 21 08:53:00.447459 (d19) Environment: HVM 32bit (No paging) Jun 21 08:53:00.447479 (d19) XSA-191 PoC Jun 21 08:53:00.447488 (d19) Testing read through NULL segment: Jun 21 08:53:00.459507 (d19) Success: Got #GP fault Jun 21 08:53:00.459526 (d19) Testing stale LDT: Jun 21 08:53:00.459536 (d19) Success: Got #GP fault Jun 21 08:53:00.459554 (d19) Test result: SUCCESS Jun 21 08:53:00.471449 (XEN) HVM d20v0 save: CPU Jun 21 08:53:03.219520 (XEN) HVM d20 save: PIC Jun 21 08:53:03.231559 (XEN) HVM d20 save: IOAPIC Jun 21 08:53:03.231577 (XEN) HVM d20v0 save: LAPIC Jun 21 08:53:03.231587 (XEN) HVM d20v0 save: LAPIC_REGS Jun 21 08:53:03.231597 (XEN) HVM d20 save: PCI_IRQ Jun 21 08:53:03.243549 (XEN) HVM d20 save: ISA_IRQ Jun 21 08:53:03.243567 (XEN) HVM d20 save: PCI_LINK Jun 21 08:53:03.243578 (XEN) HVM d20 save: PIT Jun 21 08:53:03.243587 (XEN) HVM d20 save: RTC Jun 21 08:53:03.255544 (XEN) HVM d20 save: HPET Jun 21 08:53:03.255562 (XEN) HVM d20 save: PMTIMER Jun 21 08:53:03.255573 (XEN) HVM d20v0 save: MTRR Jun 21 08:53:03.255582 (XEN) HVM d20 save: VIRIDIAN_DOMAIN Jun 21 08:53:03.267547 (XEN) HVM d20v0 save: CPU_XSAVE Jun 21 08:53:03.267567 (XEN) HVM d20v0 save: VIRIDIAN_VCPU Jun 21 08:53:03.267579 (XEN) HVM d20v0 save: VMCE_VCPU Jun 21 08:53:03.267590 (XEN) HVM d20v0 save: TSC_ADJUST Jun 21 08:53:03.279527 (XEN) HVM d20v0 save: CPU_MSR Jun 21 08:53:03.279546 (XEN) HVM restore d20: CPU 0 Jun 21 08:53:03.279557 (d20) --- Xen Test Framework --- Jun 21 08:53:03.387547 (d20) Environment: HVM 32bit (No paging) Jun 21 08:53:03.387568 (d20) XSA-192 PoC Jun 21 08:53:03.387578 (d20) Success: LDT not valid Jun 21 08:53:03.387588 (d20) Test result: SUCCESS Jun 21 08:53:03.387598 (XEN) HVM d21v0 save: CPU Jun 21 08:53:06.359505 (XEN) HVM d21 save: PIC Jun 21 08:53:06.359524 (XEN) HVM d21 save: IOAPIC Jun 21 08:53:06.371516 (XEN) HVM d21v0 save: LAPIC Jun 21 08:53:06.371535 (XEN) HVM d21v0 save: LAPIC_REGS Jun 21 08:53:06.371546 (XEN) HVM d21 save: PCI_IRQ Jun 21 08:53:06.371556 (XEN) HVM d21 save: ISA_IRQ Jun 21 08:53:06.383517 (XEN) HVM d21 save: PCI_LINK Jun 21 08:53:06.383536 (XEN) HVM d21 save: PIT Jun 21 08:53:06.383547 (XEN) HVM d21 save: RTC Jun 21 08:53:06.383556 (XEN) HVM d21 save: HPET Jun 21 08:53:06.383565 (XEN) HVM d21 save: PMTIMER Jun 21 08:53:06.395527 (XEN) HVM d21v0 save: MTRR Jun 21 08:53:06.395545 (XEN) HVM d21 save: VIRIDIAN_DOMAIN Jun 21 08:53:06.395556 (XEN) HVM d21v0 save: CPU_XSAVE Jun 21 08:53:06.395567 (XEN) HVM d21v0 save: VIRIDIAN_VCPU Jun 21 08:53:06.407519 (XEN) HVM d21v0 save: VMCE_VCPU Jun 21 08:53:06.407538 (XEN) HVM d21v0 save: TSC_ADJUST Jun 21 08:53:06.407549 (XEN) HVM d21v0 save: CPU_MSR Jun 21 08:53:06.419449 (XEN) HVM restore d21: CPU 0 Jun 21 08:53:06.419468 (d21) --- Xen Test Framework --- Jun 21 08:53:06.503498 (d21) Environment: HVM 32bit (No paging) Jun 21 08:53:06.515509 (d21) XSA-200 PoC Jun 21 08:53:06.515526 (d21) Success: Probably not vulnerable to XSA-200 Jun 21 08:53:06.515539 (d21) Test result: SUCCESS Jun 21 08:53:06.515549 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 08:53:07.799505 (XEN) HVM d22v0 save: CPU Jun 21 08:53:09.359520 (XEN) HVM d22 save: PIC Jun 21 08:53:09.359537 (XEN) HVM d22 save: IOAPIC Jun 21 08:53:09.359548 (XEN) HVM d22v0 save: LAPIC Jun 21 08:53:09.359557 (XEN) HVM d22v0 save: LAPIC_REGS Jun 21 08:53:09.371518 (XEN) HVM d22 save: PCI_IRQ Jun 21 08:53:09.371536 (XEN) HVM d22 save: ISA_IRQ Jun 21 08:53:09.371547 (XEN) HVM d22 save: PCI_LINK Jun 21 08:53:09.371557 (XEN) HVM d22 save: PIT Jun 21 08:53:09.371566 (XEN) HVM d22 save: RTC Jun 21 08:53:09.383521 (XEN) HVM d22 save: HPET Jun 21 08:53:09.383539 (XEN) HVM d22 save: PMTIMER Jun 21 08:53:09.383549 (XEN) HVM d22v0 save: MTRR Jun 21 08:53:09.383558 (XEN) HVM d22 save: VIRIDIAN_DOMAIN Jun 21 08:53:09.395518 (XEN) HVM d22v0 save: CPU_XSAVE Jun 21 08:53:09.395537 (XEN) HVM d22v0 save: VIRIDIAN_VCPU Jun 21 08:53:09.395548 (XEN) HVM d22v0 save: VMCE_VCPU Jun 21 08:53:09.407506 (XEN) HVM d22v0 save: TSC_ADJUST Jun 21 08:53:09.407525 (XEN) HVM d22v0 save: CPU_MSR Jun 21 08:53:09.407536 (XEN) HVM restore d22: CPU 0 Jun 21 08:53:09.407547 (d22) --- Xen Test Framework --- Jun 21 08:53:09.527520 (d22) Environment: HVM 32bit (No paging) Jun 21 08:53:09.527539 (d22) XSA-203 PoC Jun 21 08:53:09.527549 (d22) Success: Not vulnerable to XSA-203 Jun 21 08:53:09.539488 (d22) Test result: SUCCESS Jun 21 08:53:09.539506 (XEN) HVM d23v0 save: CPU Jun 21 08:53:12.251385 (XEN) HVM d23 save: PIC Jun 21 08:53:12.263410 (XEN) HVM d23 save: IOAPIC Jun 21 08:53:12.263428 (XEN) HVM d23v0 save: LAPIC Jun 21 08:53:12.263439 (XEN) HVM d23v0 save: LAPIC_REGS Jun 21 08:53:12.263449 (XEN) HVM d23 save: PCI_IRQ Jun 21 08:53:12.275411 (XEN) HVM d23 save: ISA_IRQ Jun 21 08:53:12.275429 (XEN) HVM d23 save: PCI_LINK Jun 21 08:53:12.275440 (XEN) HVM d23 save: PIT Jun 21 08:53:12.275449 (XEN) HVM d23 save: RTC Jun 21 08:53:12.275458 (XEN) HVM d23 save: HPET Jun 21 08:53:12.287412 (XEN) HVM d23 save: PMTIMER Jun 21 08:53:12.287430 (XEN) HVM d23v0 save: MTRR Jun 21 08:53:12.287440 (XEN) HVM d23 save: VIRIDIAN_DOMAIN Jun 21 08:53:12.287450 (XEN) HVM d23v0 save: CPU_XSAVE Jun 21 08:53:12.299411 (XEN) HVM d23v0 save: VIRIDIAN_VCPU Jun 21 08:53:12.299430 (XEN) HVM d23v0 save: VMCE_VCPU Jun 21 08:53:12.299441 (XEN) HVM d23v0 save: TSC_ADJUST Jun 21 08:53:12.311392 (XEN) HVM d23v0 save: CPU_MSR Jun 21 08:53:12.311410 (XEN) HVM restore d23: CPU 0 Jun 21 08:53:12.311421 (d23) --- Xen Test Framework --- Jun 21 08:53:12.407415 (d23) Environment: HVM 32bit (No paging) Jun 21 08:53:12.407434 (d23) XSA-239 PoC Jun 21 08:53:12.407444 (d23) Success: Probably not vulnerable to XSA-239 Jun 21 08:53:12.419379 (d23) Test result: SUCCESS Jun 21 08:53:12.419397 (XEN) HVM d24v0 save: CPU Jun 21 08:53:15.155386 (XEN) HVM d24 save: PIC Jun 21 08:53:15.155404 (XEN) HVM d24 save: IOAPIC Jun 21 08:53:15.167423 (XEN) HVM d24v0 save: LAPIC Jun 21 08:53:15.167441 (XEN) HVM d24v0 save: LAPIC_REGS Jun 21 08:53:15.167452 (XEN) HVM d24 save: PCI_IRQ Jun 21 08:53:15.167462 (XEN) HVM d24 save: ISA_IRQ Jun 21 08:53:15.179417 (XEN) HVM d24 save: PCI_LINK Jun 21 08:53:15.179435 (XEN) HVM d24 save: PIT Jun 21 08:53:15.179446 (XEN) HVM d24 save: RTC Jun 21 08:53:15.179456 (XEN) HVM d24 save: HPET Jun 21 08:53:15.191417 (XEN) HVM d24 save: PMTIMER Jun 21 08:53:15.191435 (XEN) HVM d24v0 save: MTRR Jun 21 08:53:15.191447 (XEN) HVM d24 save: VIRIDIAN_DOMAIN Jun 21 08:53:15.191458 (XEN) HVM d24v0 save: CPU_XSAVE Jun 21 08:53:15.203413 (XEN) HVM d24v0 save: VIRIDIAN_VCPU Jun 21 08:53:15.203433 (XEN) HVM d24v0 save: VMCE_VCPU Jun 21 08:53:15.203445 (XEN) HVM d24v0 save: TSC_ADJUST Jun 21 08:53:15.203455 (XEN) HVM d24v0 save: CPU_MSR Jun 21 08:53:15.215387 (XEN) HVM restore d24: CPU 0 Jun 21 08:53:15.215406 (d24) --- Xen Test Framework --- Jun 21 08:53:15.299386 (d24) Environment: HVM 32bit (No paging) Jun 21 08:53:15.311393 (d24) XSA-317 PoC Jun 21 08:53:15.311410 (XEN) common/event_channel.c:323:d24v0 EVTCHNOP failure: error -28 Jun 21 08:53:15.323414 (d24) Success: Not vulnerable to XSA-317 Jun 21 08:53:15.323434 (d24) Test result: SUCCESS Jun 21 08:53:15.323445 (XEN) HVM d25v0 save: CPU Jun 21 08:53:18.107411 (XEN) HVM d25 save: PIC Jun 21 08:53:18.107431 (XEN) HVM d25 save: IOAPIC Jun 21 08:53:18.107443 (XEN) HVM d25v0 save: LAPIC Jun 21 08:53:18.107453 (XEN) HVM d25v0 save: LAPIC_REGS Jun 21 08:53:18.107463 (XEN) HVM d25 save: PCI_IRQ Jun 21 08:53:18.119415 (XEN) HVM d25 save: ISA_IRQ Jun 21 08:53:18.119433 (XEN) HVM d25 save: PCI_LINK Jun 21 08:53:18.119444 (XEN) HVM d25 save: PIT Jun 21 08:53:18.119454 (XEN) HVM d25 save: RTC Jun 21 08:53:18.131412 (XEN) HVM d25 save: HPET Jun 21 08:53:18.131430 (XEN) HVM d25 save: PMTIMER Jun 21 08:53:18.131441 (XEN) HVM d25v0 save: MTRR Jun 21 08:53:18.131451 (XEN) HVM d25 save: VIRIDIAN_DOMAIN Jun 21 08:53:18.143412 (XEN) HVM d25v0 save: CPU_XSAVE Jun 21 08:53:18.143431 (XEN) HVM d25v0 save: VIRIDIAN_VCPU Jun 21 08:53:18.143443 (XEN) HVM d25v0 save: VMCE_VCPU Jun 21 08:53:18.143454 (XEN) HVM d25v0 save: TSC_ADJUST Jun 21 08:53:18.155398 (XEN) HVM d25v0 save: CPU_MSR Jun 21 08:53:18.155417 (XEN) HVM restore d25: CPU 0 Jun 21 08:53:18.155428 (d25) --- Xen Test Framework --- Jun 21 08:53:18.251414 (d25) Environment: HVM 32bit (PAE 3 levels) Jun 21 08:53:18.251434 (d25) Guest CPUID Faulting support Jun 21 08:53:18.251454 (d25) Testing CPUID without faulting enabled Jun 21 08:53:18.263426 (d25) Testing CPUID with faulting enabled Jun 21 08:53:18.263446 (d25) Retesting CPUID without faulting enabled Jun 21 08:53:18.263458 (d25) Test result: SUCCESS Jun 21 08:53:18.275368 (XEN) HVM d26v0 save: CPU Jun 21 08:53:21.059416 (XEN) HVM d26 save: PIC Jun 21 08:53:21.059434 (XEN) HVM d26 save: IOAPIC Jun 21 08:53:21.059444 (XEN) HVM d26v0 save: LAPIC Jun 21 08:53:21.059454 (XEN) HVM d26v0 save: LAPIC_REGS Jun 21 08:53:21.071412 (XEN) HVM d26 save: PCI_IRQ Jun 21 08:53:21.071430 (XEN) HVM d26 save: ISA_IRQ Jun 21 08:53:21.071441 (XEN) HVM d26 save: PCI_LINK Jun 21 08:53:21.071451 (XEN) HVM d26 save: PIT Jun 21 08:53:21.083421 (XEN) HVM d26 save: RTC Jun 21 08:53:21.083439 (XEN) HVM d26 save: HPET Jun 21 08:53:21.083449 (XEN) HVM d26 save: PMTIMER Jun 21 08:53:21.083458 (XEN) HVM d26v0 save: MTRR Jun 21 08:53:21.083467 (XEN) HVM d26 save: VIRIDIAN_DOMAIN Jun 21 08:53:21.095413 (XEN) HVM d26v0 save: CPU_XSAVE Jun 21 08:53:21.095432 (XEN) HVM d26v0 save: VIRIDIAN_VCPU Jun 21 08:53:21.095443 (XEN) HVM d26v0 save: VMCE_VCPU Jun 21 08:53:21.107407 (XEN) HVM d26v0 save: TSC_ADJUST Jun 21 08:53:21.107425 (XEN) HVM d26v0 save: CPU_MSR Jun 21 08:53:21.107436 (XEN) HVM restore d26: CPU 0 Jun 21 08:53:21.107446 (d26) --- Xen Test Framework --- Jun 21 08:53:21.203403 (d26) Environment: HVM 32bit (PAE 3 levels) Jun 21 08:53:21.203423 (d26) Invlpg tests Jun 21 08:53:21.215407 (d26) Testing 'invlpg 0x1000' with segment bases Jun 21 08:53:21.215429 (d26) Test: No segment Jun 21 08:53:21.215439 (d26) TLB refill of 0x1000 Jun 21 08:53:21.215450 (d26) Test: %fs (base 0x0) Jun 21 08:53:21.227413 (d26) TLB refill of 0x1000 Jun 21 08:53:21.227431 (d26) Test: %fs (base 0x0, limit 0x1) Jun 21 08:53:21.227443 (d26) TLB refill of 0x1000 Jun 21 08:53:21.227453 (d26) Test: %fs (base 0x1000) Jun 21 08:53:21.239412 (d26) TLB refill of 0x2000 Jun 21 08:53:21.239430 (d26) Test: %fs (base 0x1000, limit 0x1001) Jun 21 08:53:21.239442 (d26) TLB refill of 0x2000 Jun 21 08:53:21.251413 (d26) Testing 'invlpg' in normally-faulting conditions Jun 21 08:53:21.251434 (d26) Test: Mapped address Jun 21 08:53:21.251444 (d26) Test: Unmapped address Jun 21 08:53:21.263410 (d26) Test: NULL segment override Jun 21 08:53:21.263428 (d26) Test: Past segment limit Jun 21 08:53:21.263439 (d26) Test: Before expand-down segment limit Jun 21 08:53:21.275385 (d26) Test result: SUCCESS Jun 21 08:53:21.275403 (XEN) HVM d27v0 save: CPU Jun 21 08:53:23.999401 (XEN) HVM d27 save: PIC Jun 21 08:53:23.999418 (XEN) HVM d27 save: IOAPIC Jun 21 08:53:23.999428 (XEN) HVM d27v0 save: LAPIC Jun 21 08:53:24.011412 (XEN) HVM d27v0 save: LAPIC_REGS Jun 21 08:53:24.011430 (XEN) HVM d27 save: PCI_IRQ Jun 21 08:53:24.011441 (XEN) HVM d27 save: ISA_IRQ Jun 21 08:53:24.011450 (XEN) HVM d27 save: PCI_LINK Jun 21 08:53:24.023412 (XEN) HVM d27 save: PIT Jun 21 08:53:24.023430 (XEN) HVM d27 save: RTC Jun 21 08:53:24.023439 (XEN) HVM d27 save: HPET Jun 21 08:53:24.023448 (XEN) HVM d27 save: PMTIMER Jun 21 08:53:24.035407 (XEN) HVM d27v0 save: MTRR Jun 21 08:53:24.035425 (XEN) HVM d27 save: VIRIDIAN_DOMAIN Jun 21 08:53:24.035437 (XEN) HVM d27v0 save: CPU_XSAVE Jun 21 08:53:24.035447 (XEN) HVM d27v0 save: VIRIDIAN_VCPU Jun 21 08:53:24.047410 (XEN) HVM d27v0 save: VMCE_VCPU Jun 21 08:53:24.047429 (XEN) HVM d27v0 save: TSC_ADJUST Jun 21 08:53:24.047440 (XEN) HVM d27v0 save: CPU_MSR Jun 21 08:53:24.047450 (XEN) HVM restore d27: CPU 0 Jun 21 08:53:24.059368 (d27) --- Xen Test Framework --- Jun 21 08:53:24.143459 (d27) Environment: HVM 32bit (PAE 3 levels) Jun 21 08:53:24.155412 (d27) Invlpg tests Jun 21 08:53:24.155429 (d27) Testing 'invlpg 0x1000' with segment bases Jun 21 08:53:24.155442 (d27) Test: No segment Jun 21 08:53:24.155452 (d27) TLB refill of 0x1000 Jun 21 08:53:24.167411 (d27) Test: %fs (base 0x0) Jun 21 08:53:24.167430 (d27) TLB refill of 0x1000 Jun 21 08:53:24.167440 (d27) Test: %fs (base 0x0, limit 0x1) Jun 21 08:53:24.167459 (d27) TLB refill of 0x1000 Jun 21 08:53:24.179416 (d27) Test: %fs (base 0x1000) Jun 21 08:53:24.179435 (d27) TLB refill of 0x2000 Jun 21 08:53:24.179445 (d27) Test: %fs (base 0x1000, limit 0x1001) Jun 21 08:53:24.191410 (d27) TLB refill of 0x2000 Jun 21 08:53:24.191429 (d27) Testing 'invlpg' in normally-faulting conditions Jun 21 08:53:24.191442 (d27) Test: Mapped address Jun 21 08:53:24.203455 (d27) Test: Unmapped address Jun 21 08:53:24.203473 (d27) Test: NULL segment override Jun 21 08:53:24.203484 (d27) Test: Past segment limit Jun 21 08:53:24.203494 (d27) Test: Before expand-down segment limit Jun 21 08:53:24.215392 (d27) Test result: SUCCESS Jun 21 08:53:24.215409 (XEN) HVM d28v0 save: CPU Jun 21 08:53:26.903399 (XEN) HVM d28 save: PIC Jun 21 08:53:26.903416 (XEN) HVM d28 save: IOAPIC Jun 21 08:53:26.903426 (XEN) HVM d28v0 save: LAPIC Jun 21 08:53:26.915414 (XEN) HVM d28v0 save: LAPIC_REGS Jun 21 08:53:26.915432 (XEN) HVM d28 save: PCI_IRQ Jun 21 08:53:26.915443 (XEN) HVM d28 save: ISA_IRQ Jun 21 08:53:26.915453 (XEN) HVM d28 save: PCI_LINK Jun 21 08:53:26.927412 (XEN) HVM d28 save: PIT Jun 21 08:53:26.927429 (XEN) HVM d28 save: RTC Jun 21 08:53:26.927439 (XEN) HVM d28 save: HPET Jun 21 08:53:26.927448 (XEN) HVM d28 save: PMTIMER Jun 21 08:53:26.939410 (XEN) HVM d28v0 save: MTRR Jun 21 08:53:26.939427 (XEN) HVM d28 save: VIRIDIAN_DOMAIN Jun 21 08:53:26.939439 (XEN) HVM d28v0 save: CPU_XSAVE Jun 21 08:53:26.939449 (XEN) HVM d28v0 save: VIRIDIAN_VCPU Jun 21 08:53:26.951412 (XEN) HVM d28v0 save: VMCE_VCPU Jun 21 08:53:26.951430 (XEN) HVM d28v0 save: TSC_ADJUST Jun 21 08:53:26.951441 (XEN) HVM d28v0 save: CPU_MSR Jun 21 08:53:26.951451 (XEN) HVM restore d28: CPU 0 Jun 21 08:53:26.963371 (d28) --- Xen Test Framework --- Jun 21 08:53:27.047396 (d28) Environment: HVM 32bit (PAE 3 levels) Jun 21 08:53:27.047416 (d28) Memory operand and segment emulation tests Jun 21 08:53:27.059394 (d28) Test result: SUCCESS Jun 21 08:53:27.059412 (XEN) HVM d29v0 save: CPU Jun 21 08:53:29.819409 (XEN) HVM d29 save: PIC Jun 21 08:53:29.819426 (XEN) HVM d29 save: IOAPIC Jun 21 08:53:29.819437 (XEN) HVM d29v0 save: LAPIC Jun 21 08:53:29.819446 (XEN) HVM d29v0 save: LAPIC_REGS Jun 21 08:53:29.831412 (XEN) HVM d29 save: PCI_IRQ Jun 21 08:53:29.831430 (XEN) HVM d29 save: ISA_IRQ Jun 21 08:53:29.831440 (XEN) HVM d29 save: PCI_LINK Jun 21 08:53:29.831450 (XEN) HVM d29 save: PIT Jun 21 08:53:29.843412 (XEN) HVM d29 save: RTC Jun 21 08:53:29.843429 (XEN) HVM d29 save: HPET Jun 21 08:53:29.843439 (XEN) HVM d29 save: PMTIMER Jun 21 08:53:29.843449 (XEN) HVM d29v0 save: MTRR Jun 21 08:53:29.855410 (XEN) HVM d29 save: VIRIDIAN_DOMAIN Jun 21 08:53:29.855430 (XEN) HVM d29v0 save: CPU_XSAVE Jun 21 08:53:29.855441 (XEN) HVM d29v0 save: VIRIDIAN_VCPU Jun 21 08:53:29.855451 (XEN) HVM d29v0 save: VMCE_VCPU Jun 21 08:53:29.867412 (XEN) HVM d29v0 save: TSC_ADJUST Jun 21 08:53:29.867431 (XEN) HVM d29v0 save: CPU_MSR Jun 21 08:53:29.867441 (XEN) HVM restore d29: CPU 0 Jun 21 08:53:29.867451 (d29) --- Xen Test Framework --- Jun 21 08:53:29.963404 (d29) Environment: HVM 32bit (PAE 3 levels) Jun 21 08:53:29.975409 (d29) Test nmi-taskswitch-priv Jun 21 08:53:29.975427 (d29) First self-nmi, from supervisor mode Jun 21 08:53:29.975440 (d29) NMI at 0010:0010388b, stack 0018:00117fd0 Jun 21 08:53:29.987414 (d29) Second self-nmi, from user mode Jun 21 08:53:29.987433 (d29) NMI at 002b:00104024, stack 0033:0011bff8 Jun 21 08:53:29.987447 (d29) Test result: SUCCESS Jun 21 08:53:29.999365 (XEN) HVM d30v0 save: CPU Jun 21 08:53:32.759397 (XEN) HVM d30 save: PIC Jun 21 08:53:32.759414 (XEN) HVM d30 save: IOAPIC Jun 21 08:53:32.771409 (XEN) HVM d30v0 save: LAPIC Jun 21 08:53:32.771428 (XEN) HVM d30v0 save: LAPIC_REGS Jun 21 08:53:32.771439 (XEN) HVM d30 save: PCI_IRQ Jun 21 08:53:32.771449 (XEN) HVM d30 save: ISA_IRQ Jun 21 08:53:32.783412 (XEN) HVM d30 save: PCI_LINK Jun 21 08:53:32.783431 (XEN) HVM d30 save: PIT Jun 21 08:53:32.783441 (XEN) HVM d30 save: RTC Jun 21 08:53:32.783457 (XEN) HVM d30 save: HPET Jun 21 08:53:32.783467 (XEN) HVM d30 save: PMTIMER Jun 21 08:53:32.795411 (XEN) HVM d30v0 save: MTRR Jun 21 08:53:32.795429 (XEN) HVM d30 save: VIRIDIAN_DOMAIN Jun 21 08:53:32.795440 (XEN) HVM d30v0 save: CPU_XSAVE Jun 21 08:53:32.795450 (XEN) HVM d30v0 save: VIRIDIAN_VCPU Jun 21 08:53:32.807412 (XEN) HVM d30v0 save: VMCE_VCPU Jun 21 08:53:32.807430 (XEN) HVM d30v0 save: TSC_ADJUST Jun 21 08:53:32.807441 (XEN) HVM d30v0 save: CPU_MSR Jun 21 08:53:32.819379 (XEN) HVM restore d30: CPU 0 Jun 21 08:53:32.819397 (d30) --- Xen Test Framework --- Jun 21 08:53:32.903400 (d30) Environment: HVM 32bit (PAE 3 levels) Jun 21 08:53:32.903419 (d30) Software interrupt emulation Jun 21 08:53:32.915418 (d30) Test cpl0: all perms ok Jun 21 08:53:32.915436 (d30) Testing int3 Jun 21 08:53:32.915446 (d30) Testing int $3 Jun 21 08:53:32.915455 (d30) Testing icebp Jun 21 08:53:32.927421 (d30) Testing int $1 Jun 21 08:53:32.927438 (d30) Testing into Jun 21 08:53:32.927448 (d30) Test cpl0: p=0 Jun 21 08:53:32.927457 (d30) Testing int3 Jun 21 08:53:32.927465 (d30) Testing int $3 Jun 21 08:53:32.939409 (d30) Testing icebp Jun 21 08:53:32.939427 (d30) Testing int $1 Jun 21 08:53:32.939437 (d30) Testing into Jun 21 08:53:32.939446 (d30) Test cpl3: all perms ok Jun 21 08:53:32.939456 (d30) Testing int3 Jun 21 08:53:32.951411 (d30) Testing int $3 Jun 21 08:53:32.951428 (d30) Testing icebp Jun 21 08:53:32.951438 (d30) Testing int $1 Jun 21 08:53:32.951447 (d30) Testing into Jun 21 08:53:32.951456 (d30) Test cpl3: p=0 Jun 21 08:53:32.951464 (d30) Testing int3 Jun 21 08:53:32.963411 (d30) Testing int $3 Jun 21 08:53:32.963428 (d30) Testing icebp Jun 21 08:53:32.963437 (d30) Testing int $1 Jun 21 08:53:32.963447 (d30) Testing into Jun 21 08:53:32.963455 (d30) Test cpl3: dpl=0 Jun 21 08:53:32.975413 (d30) Testing int3 Jun 21 08:53:32.975430 (d30) Testing int $3 Jun 21 08:53:32.975440 (d30) Testing icebp Jun 21 08:53:32.975448 (d30) Testing int $1 Jun 21 08:53:32.975457 (d30) Testing into Jun 21 08:53:32.987375 (d30) Test result: SUCCESS Jun 21 08:53:32.987393 (XEN) HVM d31v0 save: CPU Jun 21 08:53:35.751393 (XEN) HVM d31 save: PIC Jun 21 08:53:35.751410 (XEN) HVM d31 save: IOAPIC Jun 21 08:53:35.763410 (XEN) HVM d31v0 save: LAPIC Jun 21 08:53:35.763429 (XEN) HVM d31v0 save: LAPIC_REGS Jun 21 08:53:35.763440 (XEN) HVM d31 save: PCI_IRQ Jun 21 08:53:35.763449 (XEN) HVM d31 save: ISA_IRQ Jun 21 08:53:35.775409 (XEN) HVM d31 save: PCI_LINK Jun 21 08:53:35.775427 (XEN) HVM d31 save: PIT Jun 21 08:53:35.775437 (XEN) HVM d31 save: RTC Jun 21 08:53:35.775446 (XEN) HVM d31 save: HPET Jun 21 08:53:35.775455 (XEN) HVM d31 save: PMTIMER Jun 21 08:53:35.787413 (XEN) HVM d31v0 save: MTRR Jun 21 08:53:35.787431 (XEN) HVM d31 save: VIRIDIAN_DOMAIN Jun 21 08:53:35.787443 (XEN) HVM d31v0 save: CPU_XSAVE Jun 21 08:53:35.787453 (XEN) HVM d31v0 save: VIRIDIAN_VCPU Jun 21 08:53:35.799413 (XEN) HVM d31v0 save: VMCE_VCPU Jun 21 08:53:35.799431 (XEN) HVM d31v0 save: TSC_ADJUST Jun 21 08:53:35.799442 (XEN) HVM d31v0 save: CPU_MSR Jun 21 08:53:35.811375 (XEN) HVM restore d31: CPU 0 Jun 21 08:53:35.811393 (d31) --- Xen Test Framework --- Jun 21 08:53:35.907411 (d31) Environment: HVM 32bit (PAE 3 levels) Jun 21 08:53:35.907431 (d31) XSA-122 PoC Jun 21 08:53:35.907440 (d31) XENVER_extraversion: Jun 21 08:53:35.907451 (d31) Got '-unstable' Jun 21 08:53:35.907460 (d31) XENVER_compile_info: Jun 21 08:53:35.919417 (d31) Got 'gcc (Debian 12.2.0-14) 12.2.0' Jun 21 08:53:35.919437 (d31) 'osstest' Jun 21 08:53:35.919446 (d31) 'test-lab.xenproject.org' Jun 21 08:53:35.931411 (d31) 'Fri Jun 21 08:24:20 UTC 2024' Jun 21 08:53:35.931430 (d31) XENVER_changeset: Jun 21 08:53:35.931440 (d31) Got 'Thu Jun 20 12:10:27 2024 +0200 git:62071a1c16' Jun 21 08:53:35.943371 (d31) Test result: SUCCESS Jun 21 08:53:35.943389 (XEN) HVM d32v0 save: CPU Jun 21 08:53:38.607401 (XEN) HVM d32 save: PIC Jun 21 08:53:38.607425 (XEN) HVM d32 save: IOAPIC Jun 21 08:53:38.607436 (XEN) HVM d32v0 save: LAPIC Jun 21 08:53:38.619412 (XEN) HVM d32v0 save: LAPIC_REGS Jun 21 08:53:38.619430 (XEN) HVM d32 save: PCI_IRQ Jun 21 08:53:38.619441 (XEN) HVM d32 save: ISA_IRQ Jun 21 08:53:38.619450 (XEN) HVM d32 save: PCI_LINK Jun 21 08:53:38.631412 (XEN) HVM d32 save: PIT Jun 21 08:53:38.631429 (XEN) HVM d32 save: RTC Jun 21 08:53:38.631439 (XEN) HVM d32 save: HPET Jun 21 08:53:38.631448 (XEN) HVM d32 save: PMTIMER Jun 21 08:53:38.631457 (XEN) HVM d32v0 save: MTRR Jun 21 08:53:38.643454 (XEN) HVM d32 save: VIRIDIAN_DOMAIN Jun 21 08:53:38.643472 (XEN) HVM d32v0 save: CPU_XSAVE Jun 21 08:53:38.643483 (XEN) HVM d32v0 save: VIRIDIAN_VCPU Jun 21 08:53:38.655474 (XEN) HVM d32v0 save: VMCE_VCPU Jun 21 08:53:38.655493 (XEN) HVM d32v0 save: TSC_ADJUST Jun 21 08:53:38.655505 (XEN) HVM d32v0 save: CPU_MSR Jun 21 08:53:38.655514 (XEN) HVM restore d32: CPU 0 Jun 21 08:53:38.667506 (d32) --- Xen Test Framework --- Jun 21 08:53:38.751526 (d32) Environment: HVM 32bit (PAE 3 levels) Jun 21 08:53:38.751546 (d32) XSA-188 PoC Jun 21 08:53:38.751556 (d32) Test result: SUCCESS Jun 21 08:53:38.751565 (XEN) HVM d33v0 save: CPU Jun 21 08:53:41.583516 (XEN) HVM d33 save: PIC Jun 21 08:53:41.583534 (XEN) HVM d33 save: IOAPIC Jun 21 08:53:41.583545 (XEN) HVM d33v0 save: LAPIC Jun 21 08:53:41.583555 (XEN) HVM d33v0 save: LAPIC_REGS Jun 21 08:53:41.583566 (XEN) HVM d33 save: PCI_IRQ Jun 21 08:53:41.595553 (XEN) HVM d33 save: ISA_IRQ Jun 21 08:53:41.595571 (XEN) HVM d33 save: PCI_LINK Jun 21 08:53:41.595582 (XEN) HVM d33 save: PIT Jun 21 08:53:41.595592 (XEN) HVM d33 save: RTC Jun 21 08:53:41.607499 (XEN) HVM d33 save: HPET Jun 21 08:53:41.607517 (XEN) HVM d33 save: PMTIMER Jun 21 08:53:41.607528 (XEN) HVM d33v0 save: MTRR Jun 21 08:53:41.607538 (XEN) HVM d33 save: VIRIDIAN_DOMAIN Jun 21 08:53:41.619488 (XEN) HVM d33v0 save: CPU_XSAVE Jun 21 08:53:41.619507 (XEN) HVM d33v0 save: VIRIDIAN_VCPU Jun 21 08:53:41.619520 (XEN) HVM d33v0 save: VMCE_VCPU Jun 21 08:53:41.619530 (XEN) HVM d33v0 save: TSC_ADJUST Jun 21 08:53:41.631475 (XEN) HVM d33v0 save: CPU_MSR Jun 21 08:53:41.631494 (XEN) HVM restore d33: CPU 0 Jun 21 08:53:41.631506 (d33) --- Xen Test Framework --- Jun 21 08:53:41.727480 (d33) Environment: HVM 32bit (PAE 3 levels) Jun 21 08:53:41.727500 (d33) XSA-317 PoC Jun 21 08:53:41.727510 (XEN) common/event_channel.c:323:d33v0 EVTCHNOP failure: error -28 Jun 21 08:53:41.751496 (d33) Success: Not vulnerable to XSA-317 Jun 21 08:53:41.751516 (d33) Test result: SUCCESS Jun 21 08:53:41.763444 (XEN) HVM d34v0 save: CPU Jun 21 08:53:44.499475 (XEN) HVM d34 save: PIC Jun 21 08:53:44.499492 (XEN) HVM d34 save: IOAPIC Jun 21 08:53:44.499503 (XEN) HVM d34v0 save: LAPIC Jun 21 08:53:44.511490 (XEN) HVM d34v0 save: LAPIC_REGS Jun 21 08:53:44.511510 (XEN) HVM d34 save: PCI_IRQ Jun 21 08:53:44.511521 (XEN) HVM d34 save: ISA_IRQ Jun 21 08:53:44.511531 (XEN) HVM d34 save: PCI_LINK Jun 21 08:53:44.523490 (XEN) HVM d34 save: PIT Jun 21 08:53:44.523508 (XEN) HVM d34 save: RTC Jun 21 08:53:44.523519 (XEN) HVM d34 save: HPET Jun 21 08:53:44.523529 (XEN) HVM d34 save: PMTIMER Jun 21 08:53:44.535486 (XEN) HVM d34v0 save: MTRR Jun 21 08:53:44.535505 (XEN) HVM d34 save: VIRIDIAN_DOMAIN Jun 21 08:53:44.535517 (XEN) HVM d34v0 save: CPU_XSAVE Jun 21 08:53:44.535528 (XEN) HVM d34v0 save: VIRIDIAN_VCPU Jun 21 08:53:44.547490 (XEN) HVM d34v0 save: VMCE_VCPU Jun 21 08:53:44.547509 (XEN) HVM d34v0 save: TSC_ADJUST Jun 21 08:53:44.547521 (XEN) HVM d34v0 save: CPU_MSR Jun 21 08:53:44.547532 (XEN) HVM restore d34: CPU 0 Jun 21 08:53:44.559454 (d34) --- Xen Test Framework --- Jun 21 08:53:44.655463 (d34) Environment: HVM 32bit (PAE 3 levels) Jun 21 08:53:44.667491 (d34) CONSOLEIO_write stack overflow PoC Jun 21 08:53:44.667511 (d34) Success: Not vulnerable to CONSOLEIO_write stack overflow Jun 21 08:53:44.679454 (d34) Test result: SUCCESS Jun 21 08:53:44.679472 (XEN) HVM d35v0 save: CPU Jun 21 08:53:47.403489 (XEN) HVM d35 save: PIC Jun 21 08:53:47.403515 (XEN) HVM d35 save: IOAPIC Jun 21 08:53:47.403527 (XEN) HVM d35v0 save: LAPIC Jun 21 08:53:47.403536 (XEN) HVM d35v0 save: LAPIC_REGS Jun 21 08:53:47.403546 (XEN) HVM d35 save: PCI_IRQ Jun 21 08:53:47.415525 (XEN) HVM d35 save: ISA_IRQ Jun 21 08:53:47.415542 (XEN) HVM d35 save: PCI_LINK Jun 21 08:53:47.415553 (XEN) HVM d35 save: PIT Jun 21 08:53:47.415562 (XEN) HVM d35 save: RTC Jun 21 08:53:47.427549 (XEN) HVM d35 save: HPET Jun 21 08:53:47.427567 (XEN) HVM d35 save: PMTIMER Jun 21 08:53:47.427577 (XEN) HVM d35v0 save: MTRR Jun 21 08:53:47.427586 (XEN) HVM d35 save: VIRIDIAN_DOMAIN Jun 21 08:53:47.439522 (XEN) HVM d35v0 save: CPU_XSAVE Jun 21 08:53:47.439541 (XEN) HVM d35v0 save: VIRIDIAN_VCPU Jun 21 08:53:47.439552 (XEN) HVM d35v0 save: VMCE_VCPU Jun 21 08:53:47.439562 (XEN) HVM d35v0 save: TSC_ADJUST Jun 21 08:53:47.451471 (XEN) HVM d35v0 save: CPU_MSR Jun 21 08:53:47.451489 (XEN) HVM restore d35: CPU 0 Jun 21 08:53:47.451500 (d35) --- Xen Test Framework --- Jun 21 08:53:47.547414 (d35) Environment: HVM 32bit (PSE 2 levels) Jun 21 08:53:47.547434 (d35) Guest CPUID Faulting support Jun 21 08:53:47.547446 (d35) Testing CPUID without faulting enabled Jun 21 08:53:47.559414 (d35) Testing CPUID with faulting enabled Jun 21 08:53:47.559433 (d35) Retesting CPUID without faulting enabled Jun 21 08:53:47.559445 (d35) Test result: SUCCESS Jun 21 08:53:47.571368 (XEN) HVM d36v0 save: CPU Jun 21 08:53:50.355390 (XEN) HVM d36 save: PIC Jun 21 08:53:50.355407 (XEN) HVM d36 save: IOAPIC Jun 21 08:53:50.367409 (XEN) HVM d36v0 save: LAPIC Jun 21 08:53:50.367427 (XEN) HVM d36v0 save: LAPIC_REGS Jun 21 08:53:50.367438 (XEN) HVM d36 save: PCI_IRQ Jun 21 08:53:50.367448 (XEN) HVM d36 save: ISA_IRQ Jun 21 08:53:50.379411 (XEN) HVM d36 save: PCI_LINK Jun 21 08:53:50.379429 (XEN) HVM d36 save: PIT Jun 21 08:53:50.379440 (XEN) HVM d36 save: RTC Jun 21 08:53:50.379449 (XEN) HVM d36 save: HPET Jun 21 08:53:50.379458 (XEN) HVM d36 save: PMTIMER Jun 21 08:53:50.391412 (XEN) HVM d36v0 save: MTRR Jun 21 08:53:50.391430 (XEN) HVM d36 save: VIRIDIAN_DOMAIN Jun 21 08:53:50.391441 (XEN) HVM d36v0 save: CPU_XSAVE Jun 21 08:53:50.391452 (XEN) HVM d36v0 save: VIRIDIAN_VCPU Jun 21 08:53:50.403413 (XEN) HVM d36v0 save: VMCE_VCPU Jun 21 08:53:50.403431 (XEN) HVM d36v0 save: TSC_ADJUST Jun 21 08:53:50.403441 (XEN) HVM d36v0 save: CPU_MSR Jun 21 08:53:50.415380 (XEN) HVM restore d36: CPU 0 Jun 21 08:53:50.415398 (d36) --- Xen Test Framework --- Jun 21 08:53:50.499384 (d36) Environment: HVM 32bit (PSE 2 levels) Jun 21 08:53:50.511415 (d36) Software interrupt emulation Jun 21 08:53:50.511434 (d36) Test cpl0: all perms ok Jun 21 08:53:50.511445 (d36) Testing int3 Jun 21 08:53:50.511454 (d36) Testing int $3 Jun 21 08:53:50.523415 (d36) Testing icebp Jun 21 08:53:50.523432 (d36) Testing int $1 Jun 21 08:53:50.523442 (d36) Testing into Jun 21 08:53:50.523451 (d36) Test cpl0: p=0 Jun 21 08:53:50.523460 (d36) Testing int3 Jun 21 08:53:50.535412 (d36) Testing int $3 Jun 21 08:53:50.535429 (d36) Testing icebp Jun 21 08:53:50.535439 (d36) Testing int $1 Jun 21 08:53:50.535448 (d36) Testing into Jun 21 08:53:50.535457 (d36) Test cpl3: all perms ok Jun 21 08:53:50.547414 (d36) Testing int3 Jun 21 08:53:50.547431 (d36) Testing int $3 Jun 21 08:53:50.547441 (d36) Testing icebp Jun 21 08:53:50.547450 (d36) Testing int $1 Jun 21 08:53:50.547459 (d36) Testing into Jun 21 08:53:50.559409 (d36) Test cpl3: p=0 Jun 21 08:53:50.559426 (d36) Testing int3 Jun 21 08:53:50.559436 (d36) Testing int $3 Jun 21 08:53:50.559445 (d36) Testing icebp Jun 21 08:53:50.559454 (d36) Testing int $1 Jun 21 08:53:50.571415 (d36) Testing into Jun 21 08:53:50.571432 (d36) Test cpl3: dpl=0 Jun 21 08:53:50.571442 (d36) Testing int3 Jun 21 08:53:50.571451 (d36) Testing int $3 Jun 21 08:53:50.571460 (d36) Testing icebp Jun 21 08:53:50.571469 (d36) Testing int $1 Jun 21 08:53:50.583390 (d36) Testing into Jun 21 08:53:50.583407 (d36) Test result: SUCCESS Jun 21 08:53:50.583424 (XEN) HVM d37v0 save: CPU Jun 21 08:53:53.343503 (XEN) HVM d37 save: PIC Jun 21 08:53:53.343520 (XEN) HVM d37 save: IOAPIC Jun 21 08:53:53.355517 (XEN) HVM d37v0 save: LAPIC Jun 21 08:53:53.355536 (XEN) HVM d37v0 save: LAPIC_REGS Jun 21 08:53:53.355547 (XEN) HVM d37 save: PCI_IRQ Jun 21 08:53:53.355557 (XEN) HVM d37 save: ISA_IRQ Jun 21 08:53:53.367516 (XEN) HVM d37 save: PCI_LINK Jun 21 08:53:53.367535 (XEN) HVM d37 save: PIT Jun 21 08:53:53.367545 (XEN) HVM d37 save: RTC Jun 21 08:53:53.367554 (XEN) HVM d37 save: HPET Jun 21 08:53:53.367563 (XEN) HVM d37 save: PMTIMER Jun 21 08:53:53.379519 (XEN) HVM d37v0 save: MTRR Jun 21 08:53:53.379537 (XEN) HVM d37 save: VIRIDIAN_DOMAIN Jun 21 08:53:53.379548 (XEN) HVM d37v0 save: CPU_XSAVE Jun 21 08:53:53.379558 (XEN) HVM d37v0 save: VIRIDIAN_VCPU Jun 21 08:53:53.391519 (XEN) HVM d37v0 save: VMCE_VCPU Jun 21 08:53:53.391537 (XEN) HVM d37v0 save: TSC_ADJUST Jun 21 08:53:53.391549 (XEN) HVM d37v0 save: CPU_MSR Jun 21 08:53:53.403481 (XEN) HVM restore d37: CPU 0 Jun 21 08:53:53.403500 (d37) --- Xen Test Framework --- Jun 21 08:53:53.487504 (d37) Environment: HVM 32bit (PSE 2 levels) Jun 21 08:53:53.499517 (d37) XSA-122 PoC Jun 21 08:53:53.499534 (d37) XENVER_extraversion: Jun 21 08:53:53.499546 (d37) Got '-unstable' Jun 21 08:53:53.499555 (d37) XENVER_compile_info: Jun 21 08:53:53.499565 (d37) Got 'gcc (Debian 12.2.0-14) 12.2.0' Jun 21 08:53:53.511518 (d37) 'osstest' Jun 21 08:53:53.511535 (d37) 'test-lab.xenproject.org' Jun 21 08:53:53.511546 (d37) 'Fri Jun 21 08:24:20 UTC 2024' Jun 21 08:53:53.523533 (d37) XENVER_changeset: Jun 21 08:53:53.523550 (d37) Got 'Thu Jun 20 12:10:27 2024 +0200 git:62071a1c16' Jun 21 08:53:53.523565 (d37) Test result: SUCCESS Jun 21 08:53:53.535466 (XEN) HVM d38v0 save: CPU Jun 21 08:53:56.235508 (XEN) HVM d38 save: PIC Jun 21 08:53:56.235525 (XEN) HVM d38 save: IOAPIC Jun 21 08:53:56.235535 (XEN) HVM d38v0 save: LAPIC Jun 21 08:53:56.247520 (XEN) HVM d38v0 save: LAPIC_REGS Jun 21 08:53:56.247538 (XEN) HVM d38 save: PCI_IRQ Jun 21 08:53:56.247548 (XEN) HVM d38 save: ISA_IRQ Jun 21 08:53:56.247558 (XEN) HVM d38 save: PCI_LINK Jun 21 08:53:56.259521 (XEN) HVM d38 save: PIT Jun 21 08:53:56.259539 (XEN) HVM d38 save: RTC Jun 21 08:53:56.259549 (XEN) HVM d38 save: HPET Jun 21 08:53:56.259558 (XEN) HVM d38 save: PMTIMER Jun 21 08:53:56.271516 (XEN) HVM d38v0 save: MTRR Jun 21 08:53:56.271534 (XEN) HVM d38 save: VIRIDIAN_DOMAIN Jun 21 08:53:56.271546 (XEN) HVM d38v0 save: CPU_XSAVE Jun 21 08:53:56.271556 (XEN) HVM d38v0 save: VIRIDIAN_VCPU Jun 21 08:53:56.283519 (XEN) HVM d38v0 save: VMCE_VCPU Jun 21 08:53:56.283538 (XEN) HVM d38v0 save: TSC_ADJUST Jun 21 08:53:56.283549 (XEN) HVM d38v0 save: CPU_MSR Jun 21 08:53:56.283559 (XEN) HVM restore d38: CPU 0 Jun 21 08:53:56.295382 (d38) --- Xen Test Framework --- Jun 21 08:53:56.367390 (d38) Environment: HVM 32bit (PSE 2 levels) Jun 21 08:53:56.379381 (d38) XSA-188 PoC Jun 21 08:53:56.379397 (d38) Test result: SUCCESS Jun 21 08:53:56.379408 (XEN) HVM d39v0 save: CPU Jun 21 08:53:59.139385 (XEN) HVM d39 save: PIC Jun 21 08:53:59.139402 (XEN) HVM d39 save: IOAPIC Jun 21 08:53:59.151414 (XEN) HVM d39v0 save: LAPIC Jun 21 08:53:59.151431 (XEN) HVM d39v0 save: LAPIC_REGS Jun 21 08:53:59.151442 (XEN) HVM d39 save: PCI_IRQ Jun 21 08:53:59.151452 (XEN) HVM d39 save: ISA_IRQ Jun 21 08:53:59.163413 (XEN) HVM d39 save: PCI_LINK Jun 21 08:53:59.163430 (XEN) HVM d39 save: PIT Jun 21 08:53:59.163440 (XEN) HVM d39 save: RTC Jun 21 08:53:59.163449 (XEN) HVM d39 save: HPET Jun 21 08:53:59.175411 (XEN) HVM d39 save: PMTIMER Jun 21 08:53:59.175430 (XEN) HVM d39v0 save: MTRR Jun 21 08:53:59.175440 (XEN) HVM d39 save: VIRIDIAN_DOMAIN Jun 21 08:53:59.175451 (XEN) HVM d39v0 save: CPU_XSAVE Jun 21 08:53:59.187412 (XEN) HVM d39v0 save: VIRIDIAN_VCPU Jun 21 08:53:59.187431 (XEN) HVM d39v0 save: VMCE_VCPU Jun 21 08:53:59.187441 (XEN) HVM d39v0 save: TSC_ADJUST Jun 21 08:53:59.187452 (XEN) HVM d39v0 save: CPU_MSR Jun 21 08:53:59.199393 (XEN) HVM restore d39: CPU 0 Jun 21 08:53:59.199412 (d39) --- Xen Test Framework --- Jun 21 08:53:59.295393 (d39) Environment: HVM 32bit (PSE 2 levels) Jun 21 08:53:59.295413 (d39) XSA-317 PoC Jun 21 08:53:59.295423 (XEN) common/event_channel.c:323:d39v0 EVTCHNOP failure: error -28 Jun 21 08:53:59.319392 (d39) Success: Not vulnerable to XSA-317 Jun 21 08:53:59.319412 (d39) Test result: SUCCESS Jun 21 08:53:59.319422 (XEN) HVM d40v0 save: CPU Jun 21 08:54:02.055387 (XEN) HVM d40 save: PIC Jun 21 08:54:02.055404 (XEN) HVM d40 save: IOAPIC Jun 21 08:54:02.067412 (XEN) HVM d40v0 save: LAPIC Jun 21 08:54:02.067429 (XEN) HVM d40v0 save: LAPIC_REGS Jun 21 08:54:02.067441 (XEN) HVM d40 save: PCI_IRQ Jun 21 08:54:02.067450 (XEN) HVM d40 save: ISA_IRQ Jun 21 08:54:02.079413 (XEN) HVM d40 save: PCI_LINK Jun 21 08:54:02.079431 (XEN) HVM d40 save: PIT Jun 21 08:54:02.079441 (XEN) HVM d40 save: RTC Jun 21 08:54:02.079450 (XEN) HVM d40 save: HPET Jun 21 08:54:02.091453 (XEN) HVM d40 save: PMTIMER Jun 21 08:54:02.091471 (XEN) HVM d40v0 save: MTRR Jun 21 08:54:02.091481 (XEN) HVM d40 save: VIRIDIAN_DOMAIN Jun 21 08:54:02.091492 (XEN) HVM d40v0 save: CPU_XSAVE Jun 21 08:54:02.103409 (XEN) HVM d40v0 save: VIRIDIAN_VCPU Jun 21 08:54:02.103429 (XEN) HVM d40v0 save: VMCE_VCPU Jun 21 08:54:02.103440 (XEN) HVM d40v0 save: TSC_ADJUST Jun 21 08:54:02.103450 (XEN) HVM d40v0 save: CPU_MSR Jun 21 08:54:02.115382 (XEN) HVM restore d40: CPU 0 Jun 21 08:54:02.115401 (d40) --- Xen Test Framework --- Jun 21 08:54:02.199388 (d40) Environment: HVM 64bit (Long mode 4 levels) Jun 21 08:54:02.211413 (d40) Guest CPUID Faulting support Jun 21 08:54:02.211432 (d40) Testing CPUID without faulting enabled Jun 21 08:54:02.211445 (d40) Testing CPUID with faulting enabled Jun 21 08:54:02.223401 (d40) Retesting CPUID without faulting enabled Jun 21 08:54:02.223420 (d40) Test result: SUCCESS Jun 21 08:54:02.223430 (XEN) HVM d41v0 save: CPU Jun 21 08:54:04.959412 (XEN) HVM d41 save: PIC Jun 21 08:54:04.959429 (XEN) HVM d41 save: IOAPIC Jun 21 08:54:04.959439 (XEN) HVM d41v0 save: LAPIC Jun 21 08:54:04.959448 (XEN) HVM d41v0 save: LAPIC_REGS Jun 21 08:54:04.971424 (XEN) HVM d41 save: PCI_IRQ Jun 21 08:54:04.971441 (XEN) HVM d41 save: ISA_IRQ Jun 21 08:54:04.971452 (XEN) HVM d41 save: PCI_LINK Jun 21 08:54:04.971461 (XEN) HVM d41 save: PIT Jun 21 08:54:04.983412 (XEN) HVM d41 save: RTC Jun 21 08:54:04.983430 (XEN) HVM d41 save: HPET Jun 21 08:54:04.983440 (XEN) HVM d41 save: PMTIMER Jun 21 08:54:04.983449 (XEN) HVM d41v0 save: MTRR Jun 21 08:54:04.995411 (XEN) HVM d41 save: VIRIDIAN_DOMAIN Jun 21 08:54:04.995431 (XEN) HVM d41v0 save: CPU_XSAVE Jun 21 08:54:04.995443 (XEN) HVM d41v0 save: VIRIDIAN_VCPU Jun 21 08:54:04.995453 (XEN) HVM d41v0 save: VMCE_VCPU Jun 21 08:54:05.007411 (XEN) HVM d41v0 save: TSC_ADJUST Jun 21 08:54:05.007429 (XEN) HVM d41v0 save: CPU_MSR Jun 21 08:54:05.007440 (XEN) HVM restore d41: CPU 0 Jun 21 08:54:05.007450 (d41) --- Xen Test Framework --- Jun 21 08:54:05.127467 (d41) Environment: HVM 64bit (Long mode 4 levels) Jun 21 08:54:05.127488 (d41) FPU Exception Emulation Jun 21 08:54:05.127499 (d41) Testing x87 Jun 21 08:54:05.139410 (d41) Testing x87 wait Jun 21 08:54:05.139428 (d41) Testing MMX Jun 21 08:54:05.139437 (d41) Testing SSE Jun 21 08:54:05.139446 (d41) Testing SSE (CR4.OSFXSR) Jun 21 08:54:05.139456 (d41) Testing AVX Jun 21 08:54:05.139465 (d41) Testing AVX (CR4.OSXSAVE) Jun 21 08:54:05.151411 (d41) Testing AVX (CR4.OSXSAVE+XCR0.YMM) Jun 21 08:54:05.151430 (d41) Testing emulated x87 Jun 21 08:54:05.151440 (d41) Testing emulated x87 wait Jun 21 08:54:05.163452 (d41) Testing emulated MMX Jun 21 08:54:05.163470 (d41) Testing emulated SSE Jun 21 08:54:05.163481 (d41) Testing emulated SSE (CR4.OSFXSR) Jun 21 08:54:05.163492 (d41) Testing emulated AVX Jun 21 08:54:05.175416 (d41) Testing emulated AVX (CR4.OSXSAVE) Jun 21 08:54:05.175436 (d41) Testing emulated AVX (CR4.OSXSAVE+XCR0.YMM) Jun 21 08:54:05.175449 (d41) Test result: SUCCESS Jun 21 08:54:05.187365 (XEN) HVM d42v0 save: CPU Jun 21 08:54:11.787417 (XEN) HVM d42 save: PIC Jun 21 08:54:11.787435 (XEN) HVM d42 save: IOAPIC Jun 21 08:54:11.787446 (XEN) HVM d42v0 save: LAPIC Jun 21 08:54:11.787455 (XEN) HVM d42v0 save: LAPIC_REGS Jun 21 08:54:11.799412 (XEN) HVM d42 save: PCI_IRQ Jun 21 08:54:11.799430 (XEN) HVM d42 save: ISA_IRQ Jun 21 08:54:11.799440 (XEN) HVM d42 save: PCI_LINK Jun 21 08:54:11.799450 (XEN) HVM d42 save: PIT Jun 21 08:54:11.811409 (XEN) HVM d42 save: RTC Jun 21 08:54:11.811427 (XEN) HVM d42 save: HPET Jun 21 08:54:11.811437 (XEN) HVM d42 save: PMTIMER Jun 21 08:54:11.811447 (XEN) HVM d42v0 save: MTRR Jun 21 08:54:11.811456 (XEN) HVM d42 save: VIRIDIAN_DOMAIN Jun 21 08:54:11.823414 (XEN) HVM d42v0 save: CPU_XSAVE Jun 21 08:54:11.823432 (XEN) HVM d42v0 save: VIRIDIAN_VCPU Jun 21 08:54:11.823443 (XEN) HVM d42v0 save: VMCE_VCPU Jun 21 08:54:11.835403 (XEN) HVM d42v0 save: TSC_ADJUST Jun 21 08:54:11.835422 (XEN) HVM d42v0 save: CPU_MSR Jun 21 08:54:11.835433 (XEN) HVM restore d42: CPU 0 Jun 21 08:54:11.835442 (d42) --- Xen Test Framework --- Jun 21 08:54:11.943392 (d42) Environment: HVM 64bit (Long mode 4 levels) Jun 21 08:54:11.955413 (d42) Invlpg tests Jun 21 08:54:11.955429 (d42) Testing 'invlpg 0x1000' with segment bases Jun 21 08:54:11.955442 (d42) Test: No segment Jun 21 08:54:11.955452 (d42) TLB refill of 0x1000 Jun 21 08:54:11.967410 (d42) Test: %fs (base 0x0) Jun 21 08:54:11.967428 (d42) TLB refill of 0x1000 Jun 21 08:54:11.967438 (d42) Test: %fs (base 0x0, limit 0x1) Jun 21 08:54:11.967449 (d42) TLB refill of 0x1000 Jun 21 08:54:11.979413 (d42) Test: %fs (base 0x1000) Jun 21 08:54:11.979431 (d42) TLB refill of 0x2000 Jun 21 08:54:11.979442 (d42) Test: %fs (base 0x1000, limit 0x1001) Jun 21 08:54:11.991410 (d42) TLB refill of 0x2000 Jun 21 08:54:11.991428 (d42) Testing 'invlpg' in normally-faulting conditions Jun 21 08:54:11.991442 (d42) Test: Mapped address Jun 21 08:54:12.003411 (d42) Test: Unmapped address Jun 21 08:54:12.003429 (d42) Test: NULL segment override Jun 21 08:54:12.003441 (d42) Test: Past segment limit Jun 21 08:54:12.015410 (d42) Test: Before expand-down segment limit Jun 21 08:54:12.015431 (d42) Test: Noncanonical address Jun 21 08:54:12.015443 (d42) Test: Noncanonical including segment base Jun 21 08:54:12.027379 (d42) Test result: SUCCESS Jun 21 08:54:12.027397 (XEN) HVM d43v0 save: CPU Jun 21 08:54:15.339378 (XEN) HVM d43 save: PIC Jun 21 08:54:15.351410 (XEN) HVM d43 save: IOAPIC Jun 21 08:54:15.351429 (XEN) HVM d43v0 save: LAPIC Jun 21 08:54:15.351440 (XEN) HVM d43v0 save: LAPIC_REGS Jun 21 08:54:15.351451 (XEN) HVM d43 save: PCI_IRQ Jun 21 08:54:15.363416 (XEN) HVM d43 save: ISA_IRQ Jun 21 08:54:15.363435 (XEN) HVM d43 save: PCI_LINK Jun 21 08:54:15.363446 (XEN) HVM d43 save: PIT Jun 21 08:54:15.363456 (XEN) HVM d43 save: RTC Jun 21 08:54:15.375412 (XEN) HVM d43 save: HPET Jun 21 08:54:15.375430 (XEN) HVM d43 save: PMTIMER Jun 21 08:54:15.375442 (XEN) HVM d43v0 save: MTRR Jun 21 08:54:15.375452 (XEN) HVM d43 save: VIRIDIAN_DOMAIN Jun 21 08:54:15.387411 (XEN) HVM d43v0 save: CPU_XSAVE Jun 21 08:54:15.387431 (XEN) HVM d43v0 save: VIRIDIAN_VCPU Jun 21 08:54:15.387443 (XEN) HVM d43v0 save: VMCE_VCPU Jun 21 08:54:15.387454 (XEN) HVM d43v0 save: TSC_ADJUST Jun 21 08:54:15.399397 (XEN) HVM d43v0 save: CPU_MSR Jun 21 08:54:15.399415 (XEN) HVM restore d43: CPU 0 Jun 21 08:54:15.399427 (d43) --- Xen Test Framework --- Jun 21 08:54:15.483385 (d43) Environment: HVM 64bit (Long mode 4 levels) Jun 21 08:54:15.495419 (d43) Invlpg tests Jun 21 08:54:15.495436 (d43) Testing 'invlpg 0x1000' with segment bases Jun 21 08:54:15.495449 (d43) Test: No segment Jun 21 08:54:15.507411 (d43) TLB refill of 0x1000 Jun 21 08:54:15.507430 (d43) Test: %fs (base 0x0) Jun 21 08:54:15.507441 (d43) TLB refill of 0x1000 Jun 21 08:54:15.507452 (d43) Test: %fs (base 0x0, limit 0x1) Jun 21 08:54:15.519415 (d43) TLB refill of 0x1000 Jun 21 08:54:15.519433 (d43) Test: %fs (base 0x1000) Jun 21 08:54:15.519452 (d43) TLB refill of 0x2000 Jun 21 08:54:15.531408 (d43) Test: %fs (base 0x1000, limit 0x1001) Jun 21 08:54:15.531428 (d43) TLB refill of 0x2000 Jun 21 08:54:15.531438 (d43) Testing 'invlpg' in normally-faulting conditions Jun 21 08:54:15.543411 (d43) Test: Mapped address Jun 21 08:54:15.543429 (d43) Test: Unmapped address Jun 21 08:54:15.543440 (d43) Test: NULL segment override Jun 21 08:54:15.543451 (d43) Test: Past segment limit Jun 21 08:54:15.555415 (d43) Test: Before expand-down segment limit Jun 21 08:54:15.555435 (d43) Test: Noncanonical address Jun 21 08:54:15.555446 (d43) Test: Noncanonical including segment base Jun 21 08:54:15.567406 (d43) Test result: SUCCESS Jun 21 08:54:15.567424 (XEN) HVM d44v0 save: CPU Jun 21 08:54:18.923401 (XEN) HVM d44 save: PIC Jun 21 08:54:18.923421 (XEN) HVM d44 save: IOAPIC Jun 21 08:54:18.923431 (XEN) HVM d44v0 save: LAPIC Jun 21 08:54:18.935413 (XEN) HVM d44v0 save: LAPIC_REGS Jun 21 08:54:18.935432 (XEN) HVM d44 save: PCI_IRQ Jun 21 08:54:18.935442 (XEN) HVM d44 save: ISA_IRQ Jun 21 08:54:18.935452 (XEN) HVM d44 save: PCI_LINK Jun 21 08:54:18.947414 (XEN) HVM d44 save: PIT Jun 21 08:54:18.947431 (XEN) HVM d44 save: RTC Jun 21 08:54:18.947441 (XEN) HVM d44 save: HPET Jun 21 08:54:18.947450 (XEN) HVM d44 save: PMTIMER Jun 21 08:54:18.959414 (XEN) HVM d44v0 save: MTRR Jun 21 08:54:18.959431 (XEN) HVM d44 save: VIRIDIAN_DOMAIN Jun 21 08:54:18.959443 (XEN) HVM d44v0 save: CPU_XSAVE Jun 21 08:54:18.959453 (XEN) HVM d44v0 save: VIRIDIAN_VCPU Jun 21 08:54:18.971412 (XEN) HVM d44v0 save: VMCE_VCPU Jun 21 08:54:18.971430 (XEN) HVM d44v0 save: TSC_ADJUST Jun 21 08:54:18.971441 (XEN) HVM d44v0 save: CPU_MSR Jun 21 08:54:18.971451 (XEN) HVM restore d44: CPU 0 Jun 21 08:54:18.983376 (d44) --- Xen Test Framework --- Jun 21 08:54:19.067400 (d44) Environment: HVM 64bit (Long mode 4 levels) Jun 21 08:54:19.079410 (d44) LBR/TSX VMentry failure test Jun 21 08:54:19.079430 (d44) Latched a Last Branch Record in the upper canonical half Jun 21 08:54:19.079444 (d44) Success: No LBR/TSX VMentry failure in this configuration Jun 21 08:54:19.091397 (d44) Test result: SUCCESS Jun 21 08:54:19.091415 (XEN) HVM d45v0 save: CPU Jun 21 08:54:23.031418 (XEN) HVM d45 save: PIC Jun 21 08:54:23.031438 (XEN) HVM d45 save: IOAPIC Jun 21 08:54:23.031449 (XEN) HVM d45v0 save: LAPIC Jun 21 08:54:23.031459 (XEN) HVM d45v0 save: LAPIC_REGS Jun 21 08:54:23.031469 (XEN) HVM d45 save: PCI_IRQ Jun 21 08:54:23.043414 (XEN) HVM d45 save: ISA_IRQ Jun 21 08:54:23.043432 (XEN) HVM d45 save: PCI_LINK Jun 21 08:54:23.043442 (XEN) HVM d45 save: PIT Jun 21 08:54:23.043451 (XEN) HVM d45 save: RTC Jun 21 08:54:23.055414 (XEN) HVM d45 save: HPET Jun 21 08:54:23.055432 (XEN) HVM d45 save: PMTIMER Jun 21 08:54:23.055442 (XEN) HVM d45v0 save: MTRR Jun 21 08:54:23.055452 (XEN) HVM d45 save: VIRIDIAN_DOMAIN Jun 21 08:54:23.067411 (XEN) HVM d45v0 save: CPU_XSAVE Jun 21 08:54:23.067430 (XEN) HVM d45v0 save: VIRIDIAN_VCPU Jun 21 08:54:23.067441 (XEN) HVM d45v0 save: VMCE_VCPU Jun 21 08:54:23.067451 (XEN) HVM d45v0 save: TSC_ADJUST Jun 21 08:54:23.079402 (XEN) HVM d45v0 save: CPU_MSR Jun 21 08:54:23.079420 (XEN) HVM restore d45: CPU 0 Jun 21 08:54:23.079431 (d45) --- Xen Test Framework --- Jun 21 08:54:23.175414 (d45) Environment: HVM 64bit (Long mode 4 levels) Jun 21 08:54:23.175435 (d45) Live Patch Privilege Check Jun 21 08:54:23.175446 (d45) test_upload: Xen correctly denied Live Patch calls Jun 21 08:54:23.187417 (d45) test_list: Xen correctly denied Live Patch calls Jun 21 08:54:23.187437 (d45) test_get: Xen correctly denied Live Patch calls Jun 21 08:54:23.199416 (d45) test_action: Xen correctly denied Live Patch calls Jun 21 08:54:23.199436 (d45) test_action: Xen correctly denied Live Patch calls Jun 21 08:54:23.211415 (d45) test_action: Xen correctly denied Live Patch calls Jun 21 08:54:23.211436 (d45) test_action: Xen correctly denied Live Patch calls Jun 21 08:54:23.223388 (d45) Test result: SUCCESS Jun 21 08:54:23.223413 (XEN) HVM d46v0 save: CPU Jun 21 08:54:27.039383 (XEN) HVM d46 save: PIC Jun 21 08:54:27.051411 (XEN) HVM d46 save: IOAPIC Jun 21 08:54:27.051429 (XEN) HVM d46v0 save: LAPIC Jun 21 08:54:27.051440 (XEN) HVM d46v0 save: LAPIC_REGS Jun 21 08:54:27.051450 (XEN) HVM d46 save: PCI_IRQ Jun 21 08:54:27.063410 (XEN) HVM d46 save: ISA_IRQ Jun 21 08:54:27.063428 (XEN) HVM d46 save: PCI_LINK Jun 21 08:54:27.063439 (XEN) HVM d46 save: PIT Jun 21 08:54:27.063448 (XEN) HVM d46 save: RTC Jun 21 08:54:27.063457 (XEN) HVM d46 save: HPET Jun 21 08:54:27.075413 (XEN) HVM d46 save: PMTIMER Jun 21 08:54:27.075431 (XEN) HVM d46v0 save: MTRR Jun 21 08:54:27.075441 (XEN) HVM d46 save: VIRIDIAN_DOMAIN Jun 21 08:54:27.075452 (XEN) HVM d46v0 save: CPU_XSAVE Jun 21 08:54:27.087412 (XEN) HVM d46v0 save: VIRIDIAN_VCPU Jun 21 08:54:27.087430 (XEN) HVM d46v0 save: VMCE_VCPU Jun 21 08:54:27.087441 (XEN) HVM d46v0 save: TSC_ADJUST Jun 21 08:54:27.099385 (XEN) HVM d46v0 save: CPU_MSR Jun 21 08:54:27.099403 (XEN) HVM restore d46: CPU 0 Jun 21 08:54:27.099414 (d46) --- Xen Test Framework --- Jun 21 08:54:27.183385 (d46) Environment: HVM 64bit (Long mode 4 levels) Jun 21 08:54:27.195417 (d46) Test Long Mode #TS Jun 21 08:54:27.195434 (d46) Got #TS[GDT[7]] as expected Jun 21 08:54:27.195446 (d46) Test result: SUCCESS Jun 21 08:54:27.207365 (XEN) HVM d47v0 save: CPU Jun 21 08:54:30.971421 (XEN) HVM d47 save: PIC Jun 21 08:54:30.971440 (XEN) HVM d47 save: IOAPIC Jun 21 08:54:30.971450 (XEN) HVM d47v0 save: LAPIC Jun 21 08:54:30.971460 (XEN) HVM d47v0 save: LAPIC_REGS Jun 21 08:54:30.983414 (XEN) HVM d47 save: PCI_IRQ Jun 21 08:54:30.983432 (XEN) HVM d47 save: ISA_IRQ Jun 21 08:54:30.983442 (XEN) HVM d47 save: PCI_LINK Jun 21 08:54:30.983452 (XEN) HVM d47 save: PIT Jun 21 08:54:30.995411 (XEN) HVM d47 save: RTC Jun 21 08:54:30.995429 (XEN) HVM d47 save: HPET Jun 21 08:54:30.995439 (XEN) HVM d47 save: PMTIMER Jun 21 08:54:30.995448 (XEN) HVM d47v0 save: MTRR Jun 21 08:54:30.995457 (XEN) HVM d47 save: VIRIDIAN_DOMAIN Jun 21 08:54:31.007415 (XEN) HVM d47v0 save: CPU_XSAVE Jun 21 08:54:31.007434 (XEN) HVM d47v0 save: VIRIDIAN_VCPU Jun 21 08:54:31.007445 (XEN) HVM d47v0 save: VMCE_VCPU Jun 21 08:54:31.019381 (XEN) HVM d47v0 save: TSC_ADJUST Jun 21 08:54:31.019400 (XEN) HVM d47v0 save: CPU_MSR Jun 21 08:54:31.019411 (XEN) HVM restore d47: CPU 0 Jun 21 08:54:31.019421 (d47) --- Xen Test Framework --- Jun 21 08:54:31.127416 (d47) Environment: HVM 64bit (Long mode 4 levels) Jun 21 08:54:31.127437 (d47) Memory operand and segment emulation tests Jun 21 08:54:31.127450 (d47) Test result: SUCCESS Jun 21 08:54:31.139363 (XEN) HVM d48v0 save: CPU Jun 21 08:54:34.539415 (XEN) HVM d48 save: PIC Jun 21 08:54:34.539434 (XEN) HVM d48 save: IOAPIC Jun 21 08:54:34.539444 (XEN) HVM d48v0 save: LAPIC Jun 21 08:54:34.539453 (XEN) HVM d48v0 save: LAPIC_REGS Jun 21 08:54:34.551404 (XEN) HVM d48 save: PCI_IRQ Jun 21 08:54:34.551414 (XEN) HVM d48 save: ISA_IRQ Jun 21 08:54:34.551433 (XEN) HVM d48 save: PCI_LINK Jun 21 08:54:34.551438 (XEN) HVM d48 save: PIT Jun 21 08:54:34.563394 (XEN) HVM d48 save: RTC Jun 21 08:54:34.563407 (XEN) HVM d48 save: HPET Jun 21 08:54:34.563414 (XEN) HVM d48 save: PMTIMER Jun 21 08:54:34.563421 (XEN) HVM d48v0 save: MTRR Jun 21 08:54:34.563427 (XEN) HVM d48 save: VIRIDIAN_DOMAIN Jun 21 08:54:34.575406 (XEN) HVM d48v0 save: CPU_XSAVE Jun 21 08:54:34.575423 (XEN) HVM d48v0 save: VIRIDIAN_VCPU Jun 21 08:54:34.575434 (XEN) HVM d48v0 save: VMCE_VCPU Jun 21 08:54:34.587402 (XEN) HVM d48v0 save: TSC_ADJUST Jun 21 08:54:34.587421 (XEN) HVM d48v0 save: CPU_MSR Jun 21 08:54:34.587432 (XEN) HVM restore d48: CPU 0 Jun 21 08:54:34.587441 (d48) --- Xen Test Framework --- Jun 21 08:54:34.671423 (d48) Environment: HVM 64bit (Long mode 4 levels) Jun 21 08:54:34.671443 (d48) Software interrupt emulation Jun 21 08:54:34.687449 (d48) Test cpl0: all perms ok Jun 21 08:54:34.687467 (d48) Testing int3 Jun 21 08:54:34.687477 (d48) Testing int $3 Jun 21 08:54:34.687486 (d48) Testing icebp Jun 21 08:54:34.687504 (d48) Testing int $1 Jun 21 08:54:34.687513 (d48) Testing into Jun 21 08:54:34.687522 (d48) Test cpl0: p=0 Jun 21 08:54:34.699426 (d48) Testing int3 Jun 21 08:54:34.699443 (d48) Testing int $3 Jun 21 08:54:34.699452 (d48) Testing icebp Jun 21 08:54:34.699462 (d48) Testing int $1 Jun 21 08:54:34.699470 (d48) Testing into Jun 21 08:54:34.715434 (d48) Test cpl3: all perms ok Jun 21 08:54:34.715452 (d48) Testing int3 Jun 21 08:54:34.715462 (d48) Testing int $3 Jun 21 08:54:34.715471 (d48) Testing icebp Jun 21 08:54:34.715479 (d48) Testing int $1 Jun 21 08:54:34.715488 (d48) Testing into Jun 21 08:54:34.715497 (d48) Test cpl3: p=0 Jun 21 08:54:34.727423 (d48) Testing int3 Jun 21 08:54:34.727440 (d48) Testing int $3 Jun 21 08:54:34.727450 (d48) Testing icebp Jun 21 08:54:34.727459 (d48) Testing int $1 Jun 21 08:54:34.727467 (d48) Testing into Jun 21 08:54:34.739399 (d48) Test cpl3: dpl=0 Jun 21 08:54:34.739417 (d48) Testing int3 Jun 21 08:54:34.739426 (d48) Testing int $3 Jun 21 08:54:34.739435 (d48) Testing icebp Jun 21 08:54:34.751427 (d48) Testing int $1 Jun 21 08:54:34.751444 (d48) Testing into Jun 21 08:54:34.751453 (d48) Test result: SUCCESS Jun 21 08:54:34.763336 (XEN) HVM d49v0 save: CPU Jun 21 08:54:38.079396 (XEN) HVM d49 save: PIC Jun 21 08:54:38.079415 (XEN) HVM d49 save: IOAPIC Jun 21 08:54:38.091411 (XEN) HVM d49v0 save: LAPIC Jun 21 08:54:38.091429 (XEN) HVM d49v0 save: LAPIC_REGS Jun 21 08:54:38.091441 (XEN) HVM d49 save: PCI_IRQ Jun 21 08:54:38.091451 (XEN) HVM d49 save: ISA_IRQ Jun 21 08:54:38.103411 (XEN) HVM d49 save: PCI_LINK Jun 21 08:54:38.103430 (XEN) HVM d49 save: PIT Jun 21 08:54:38.103441 (XEN) HVM d49 save: RTC Jun 21 08:54:38.103450 (XEN) HVM d49 save: HPET Jun 21 08:54:38.103459 (XEN) HVM d49 save: PMTIMER Jun 21 08:54:38.115414 (XEN) HVM d49v0 save: MTRR Jun 21 08:54:38.115432 (XEN) HVM d49 save: VIRIDIAN_DOMAIN Jun 21 08:54:38.115443 (XEN) HVM d49v0 save: CPU_XSAVE Jun 21 08:54:38.115454 (XEN) HVM d49v0 save: VIRIDIAN_VCPU Jun 21 08:54:38.127410 (XEN) HVM d49v0 save: VMCE_VCPU Jun 21 08:54:38.127428 (XEN) HVM d49v0 save: TSC_ADJUST Jun 21 08:54:38.127439 (XEN) HVM d49v0 save: CPU_MSR Jun 21 08:54:38.139377 (XEN) HVM restore d49: CPU 0 Jun 21 08:54:38.139396 (d49) --- Xen Test Framework --- Jun 21 08:54:38.247413 (d49) Environment: HVM 64bit (Long mode 4 levels) Jun 21 08:54:38.247434 (d49) User-Mode Instruction Prevention Tests Jun 21 08:54:38.247446 (d49) UMIP is not supported, skip the rest of test Jun 21 08:54:38.259396 (d49) Test result: SKIP Jun 21 08:54:38.259413 (XEN) HVM d50v0 save: CPU Jun 21 08:54:41.651377 (XEN) HVM d50 save: PIC Jun 21 08:54:41.663412 (XEN) HVM d50 save: IOAPIC Jun 21 08:54:41.663429 (XEN) HVM d50v0 save: LAPIC Jun 21 08:54:41.663440 (XEN) HVM d50v0 save: LAPIC_REGS Jun 21 08:54:41.663450 (XEN) HVM d50 save: PCI_IRQ Jun 21 08:54:41.675412 (XEN) HVM d50 save: ISA_IRQ Jun 21 08:54:41.675430 (XEN) HVM d50 save: PCI_LINK Jun 21 08:54:41.675441 (XEN) HVM d50 save: PIT Jun 21 08:54:41.675450 (XEN) HVM d50 save: RTC Jun 21 08:54:41.687415 (XEN) HVM d50 save: HPET Jun 21 08:54:41.687433 (XEN) HVM d50 save: PMTIMER Jun 21 08:54:41.687444 (XEN) HVM d50v0 save: MTRR Jun 21 08:54:41.687453 (XEN) HVM d50 save: VIRIDIAN_DOMAIN Jun 21 08:54:41.699408 (XEN) HVM d50v0 save: CPU_XSAVE Jun 21 08:54:41.699428 (XEN) HVM d50v0 save: VIRIDIAN_VCPU Jun 21 08:54:41.699440 (XEN) HVM d50v0 save: VMCE_VCPU Jun 21 08:54:41.699450 (XEN) HVM d50v0 save: TSC_ADJUST Jun 21 08:54:41.711391 (XEN) HVM d50v0 save: CPU_MSR Jun 21 08:54:41.711410 (XEN) HVM restore d50: CPU 0 Jun 21 08:54:41.711420 (d50) --- Xen Test Framework --- Jun 21 08:54:41.807414 (d50) Environment: HVM 64bit (Long mode 4 levels) Jun 21 08:54:41.807434 (d50) XSA-122 PoC Jun 21 08:54:41.807443 (d50) XENVER_extraversion: Jun 21 08:54:41.819412 (d50) Got '-unstable' Jun 21 08:54:41.819429 (d50) XENVER_compile_info: Jun 21 08:54:41.819440 (d50) Got 'gcc (Debian 12.2.0-14) 12.2.0' Jun 21 08:54:41.819461 (d50) 'osstest' Jun 21 08:54:41.831411 (d50) 'test-lab.xenproject.org' Jun 21 08:54:41.831430 (d50) 'Fri Jun 21 08:24:20 UTC 2024' Jun 21 08:54:41.831442 (d50) XENVER_changeset: Jun 21 08:54:41.843396 (d50) Got 'Thu Jun 20 12:10:27 2024 +0200 git:62071a1c16' Jun 21 08:54:41.843418 (d50) Test result: SUCCESS Jun 21 08:54:41.843429 (XEN) HVM d51v0 save: CPU Jun 21 08:54:45.171389 (XEN) HVM d51 save: PIC Jun 21 08:54:45.171408 (XEN) HVM d51 save: IOAPIC Jun 21 08:54:45.183410 (XEN) HVM d51v0 save: LAPIC Jun 21 08:54:45.183428 (XEN) HVM d51v0 save: LAPIC_REGS Jun 21 08:54:45.183439 (XEN) HVM d51 save: PCI_IRQ Jun 21 08:54:45.183449 (XEN) HVM d51 save: ISA_IRQ Jun 21 08:54:45.195414 (XEN) HVM d51 save: PCI_LINK Jun 21 08:54:45.195432 (XEN) HVM d51 save: PIT Jun 21 08:54:45.195442 (XEN) HVM d51 save: RTC Jun 21 08:54:45.195451 (XEN) HVM d51 save: HPET Jun 21 08:54:45.207410 (XEN) HVM d51 save: PMTIMER Jun 21 08:54:45.207428 (XEN) HVM d51v0 save: MTRR Jun 21 08:54:45.207439 (XEN) HVM d51 save: VIRIDIAN_DOMAIN Jun 21 08:54:45.207449 (XEN) HVM d51v0 save: CPU_XSAVE Jun 21 08:54:45.219409 (XEN) HVM d51v0 save: VIRIDIAN_VCPU Jun 21 08:54:45.219429 (XEN) HVM d51v0 save: VMCE_VCPU Jun 21 08:54:45.219440 (XEN) HVM d51v0 save: TSC_ADJUST Jun 21 08:54:45.219450 (XEN) HVM d51v0 save: CPU_MSR Jun 21 08:54:45.231380 (XEN) HVM restore d51: CPU 0 Jun 21 08:54:45.231398 (d51) --- Xen Test Framework --- Jun 21 08:54:45.327397 (d51) Environment: HVM 64bit (Long mode 4 levels) Jun 21 08:54:45.339383 (d51) XSA-168 PoC Jun 21 08:54:45.339399 (d51) Test result: SUCCESS Jun 21 08:54:45.339410 (XEN) HVM d52v0 save: CPU Jun 21 08:54:48.719393 (XEN) HVM d52 save: PIC Jun 21 08:54:48.731423 (XEN) HVM d52 save: IOAPIC Jun 21 08:54:48.731441 (XEN) HVM d52v0 save: LAPIC Jun 21 08:54:48.731452 (XEN) HVM d52v0 save: LAPIC_REGS Jun 21 08:54:48.731462 (XEN) HVM d52 save: PCI_IRQ Jun 21 08:54:48.743418 (XEN) HVM d52 save: ISA_IRQ Jun 21 08:54:48.743436 (XEN) HVM d52 save: PCI_LINK Jun 21 08:54:48.743448 (XEN) HVM d52 save: PIT Jun 21 08:54:48.743457 (XEN) HVM d52 save: RTC Jun 21 08:54:48.755419 (XEN) HVM d52 save: HPET Jun 21 08:54:48.755438 (XEN) HVM d52 save: PMTIMER Jun 21 08:54:48.755449 (XEN) HVM d52v0 save: MTRR Jun 21 08:54:48.755459 (XEN) HVM d52 save: VIRIDIAN_DOMAIN Jun 21 08:54:48.767411 (XEN) HVM d52v0 save: CPU_XSAVE Jun 21 08:54:48.767431 (XEN) HVM d52v0 save: VIRIDIAN_VCPU Jun 21 08:54:48.767443 (XEN) HVM d52v0 save: VMCE_VCPU Jun 21 08:54:48.767454 (XEN) HVM d52v0 save: TSC_ADJUST Jun 21 08:54:48.779399 (XEN) HVM d52v0 save: CPU_MSR Jun 21 08:54:48.779418 (XEN) HVM restore d52: CPU 0 Jun 21 08:54:48.779429 (d52) --- Xen Test Framework --- Jun 21 08:54:48.863400 (d52) Environment: HVM 64bit (Long mode 4 levels) Jun 21 08:54:48.875420 (d52) XSA-170 PoC Jun 21 08:54:48.875437 (d52) Executing user wild jump Jun 21 08:54:48.875449 (d52) Executing user nop slide Jun 21 08:54:48.875460 (d52) Success: Not vulnerable to XSA-170 Jun 21 08:54:48.887391 (d52) Test result: SUCCESS Jun 21 08:54:48.887409 (XEN) HVM d53v0 save: CPU Jun 21 08:54:52.179416 (XEN) HVM d53 save: PIC Jun 21 08:54:52.179435 (XEN) HVM d53 save: IOAPIC Jun 21 08:54:52.179446 (XEN) HVM d53v0 save: LAPIC Jun 21 08:54:52.179456 (XEN) HVM d53v0 save: LAPIC_REGS Jun 21 08:54:52.191412 (XEN) HVM d53 save: PCI_IRQ Jun 21 08:54:52.191431 (XEN) HVM d53 save: ISA_IRQ Jun 21 08:54:52.191442 (XEN) HVM d53 save: PCI_LINK Jun 21 08:54:52.191453 (XEN) HVM d53 save: PIT Jun 21 08:54:52.203410 (XEN) HVM d53 save: RTC Jun 21 08:54:52.203429 (XEN) HVM d53 save: HPET Jun 21 08:54:52.203440 (XEN) HVM d53 save: PMTIMER Jun 21 08:54:52.203450 (XEN) HVM d53v0 save: MTRR Jun 21 08:54:52.203460 (XEN) HVM d53 save: VIRIDIAN_DOMAIN Jun 21 08:54:52.215412 (XEN) HVM d53v0 save: CPU_XSAVE Jun 21 08:54:52.215432 (XEN) HVM d53v0 save: VIRIDIAN_VCPU Jun 21 08:54:52.215444 (XEN) HVM d53v0 save: VMCE_VCPU Jun 21 08:54:52.227403 (XEN) HVM d53v0 save: TSC_ADJUST Jun 21 08:54:52.227422 (XEN) HVM d53v0 save: CPU_MSR Jun 21 08:54:52.227443 (XEN) HVM restore d53: CPU 0 Jun 21 08:54:52.227454 (d53) --- Xen Test Framework --- Jun 21 08:54:52.323393 (d53) Environment: HVM 64bit (Long mode 4 levels) Jun 21 08:54:52.335397 (d53) XSA-173 PoC Jun 21 08:54:52.335414 (d53) Xen appears not vulnerable Jun 21 08:54:52.335425 (d53) Test result: SUCCESS Jun 21 08:54:52.335435 (XEN) HVM d54v0 save: CPU Jun 21 08:54:55.687403 (XEN) HVM d54 save: PIC Jun 21 08:54:55.687421 (XEN) HVM d54 save: IOAPIC Jun 21 08:54:55.687431 (XEN) HVM d54v0 save: LAPIC Jun 21 08:54:55.699412 (XEN) HVM d54v0 save: LAPIC_REGS Jun 21 08:54:55.699430 (XEN) HVM d54 save: PCI_IRQ Jun 21 08:54:55.699440 (XEN) HVM d54 save: ISA_IRQ Jun 21 08:54:55.699450 (XEN) HVM d54 save: PCI_LINK Jun 21 08:54:55.711418 (XEN) HVM d54 save: PIT Jun 21 08:54:55.711435 (XEN) HVM d54 save: RTC Jun 21 08:54:55.711444 (XEN) HVM d54 save: HPET Jun 21 08:54:55.711454 (XEN) HVM d54 save: PMTIMER Jun 21 08:54:55.723411 (XEN) HVM d54v0 save: MTRR Jun 21 08:54:55.723428 (XEN) HVM d54 save: VIRIDIAN_DOMAIN Jun 21 08:54:55.723440 (XEN) HVM d54v0 save: CPU_XSAVE Jun 21 08:54:55.723450 (XEN) HVM d54v0 save: VIRIDIAN_VCPU Jun 21 08:54:55.735413 (XEN) HVM d54v0 save: VMCE_VCPU Jun 21 08:54:55.735431 (XEN) HVM d54v0 save: TSC_ADJUST Jun 21 08:54:55.735442 (XEN) HVM d54v0 save: CPU_MSR Jun 21 08:54:55.747376 (XEN) HVM restore d54: CPU 0 Jun 21 08:54:55.747396 (d54) --- Xen Test Framework --- Jun 21 08:54:55.831391 (d54) Environment: HVM 64bit (Long mode 4 levels) Jun 21 08:54:55.843394 (d54) XSA-186 PoC Jun 21 08:54:55.843411 (d54) Test result: SUCCESS Jun 21 08:54:55.843422 (XEN) HVM d55v0 save: CPU Jun 21 08:54:59.239377 (XEN) HVM d55 save: PIC Jun 21 08:54:59.251413 (XEN) HVM d55 save: IOAPIC Jun 21 08:54:59.251432 (XEN) HVM d55v0 save: LAPIC Jun 21 08:54:59.251443 (XEN) HVM d55v0 save: LAPIC_REGS Jun 21 08:54:59.251454 (XEN) HVM d55 save: PCI_IRQ Jun 21 08:54:59.263413 (XEN) HVM d55 save: ISA_IRQ Jun 21 08:54:59.263431 (XEN) HVM d55 save: PCI_LINK Jun 21 08:54:59.263442 (XEN) HVM d55 save: PIT Jun 21 08:54:59.263452 (XEN) HVM d55 save: RTC Jun 21 08:54:59.275414 (XEN) HVM d55 save: HPET Jun 21 08:54:59.275433 (XEN) HVM d55 save: PMTIMER Jun 21 08:54:59.275444 (XEN) HVM d55v0 save: MTRR Jun 21 08:54:59.275454 (XEN) HVM d55 save: VIRIDIAN_DOMAIN Jun 21 08:54:59.287409 (XEN) HVM d55v0 save: CPU_XSAVE Jun 21 08:54:59.287429 (XEN) HVM d55v0 save: VIRIDIAN_VCPU Jun 21 08:54:59.287441 (XEN) HVM d55v0 save: VMCE_VCPU Jun 21 08:54:59.287452 (XEN) HVM d55v0 save: TSC_ADJUST Jun 21 08:54:59.299395 (XEN) HVM d55v0 save: CPU_MSR Jun 21 08:54:59.299414 (XEN) HVM restore d55: CPU 0 Jun 21 08:54:59.299426 (d55) --- Xen Test Framework --- Jun 21 08:54:59.407413 (d55) Environment: HVM 64bit (Long mode 4 levels) Jun 21 08:54:59.407434 (d55) XSA-188 PoC Jun 21 08:54:59.407445 (d55) Test result: SUCCESS Jun 21 08:54:59.407456 (XEN) HVM d56v0 save: CPU Jun 21 08:55:02.819406 (XEN) HVM d56 save: PIC Jun 21 08:55:02.819427 (XEN) HVM d56 save: IOAPIC Jun 21 08:55:02.819438 (XEN) HVM d56v0 save: LAPIC Jun 21 08:55:02.831414 (XEN) HVM d56v0 save: LAPIC_REGS Jun 21 08:55:02.831434 (XEN) HVM d56 save: PCI_IRQ Jun 21 08:55:02.831445 (XEN) HVM d56 save: ISA_IRQ Jun 21 08:55:02.831455 (XEN) HVM d56 save: PCI_LINK Jun 21 08:55:02.843412 (XEN) HVM d56 save: PIT Jun 21 08:55:02.843430 (XEN) HVM d56 save: RTC Jun 21 08:55:02.843441 (XEN) HVM d56 save: HPET Jun 21 08:55:02.843451 (XEN) HVM d56 save: PMTIMER Jun 21 08:55:02.855408 (XEN) HVM d56v0 save: MTRR Jun 21 08:55:02.855427 (XEN) HVM d56 save: VIRIDIAN_DOMAIN Jun 21 08:55:02.855440 (XEN) HVM d56v0 save: CPU_XSAVE Jun 21 08:55:02.855451 (XEN) HVM d56v0 save: VIRIDIAN_VCPU Jun 21 08:55:02.867415 (XEN) HVM d56v0 save: VMCE_VCPU Jun 21 08:55:02.867435 (XEN) HVM d56v0 save: TSC_ADJUST Jun 21 08:55:02.867446 (XEN) HVM d56v0 save: CPU_MSR Jun 21 08:55:02.867457 (XEN) HVM restore d56: CPU 0 Jun 21 08:55:02.879369 (d56) --- Xen Test Framework --- Jun 21 08:55:02.987378 (d56) Environment: HVM 64bit (Long mode 4 levels) Jun 21 08:55:02.999465 (d56) XSA-195 PoC Jun 21 08:55:02.999482 (d56) Success: Not vulnerable to XSA-195 Jun 21 08:55:02.999494 (d56) Test result: SUCCESS Jun 21 08:55:03.011494 (XEN) HVM d57v0 save: CPU Jun 21 08:55:06.363585 (XEN) HVM d57 save: PIC Jun 21 08:55:06.363605 (XEN) HVM d57 save: IOAPIC Jun 21 08:55:06.363616 (XEN) HVM d57v0 save: LAPIC Jun 21 08:55:06.363626 (XEN) HVM d57v0 save: LAPIC_REGS Jun 21 08:55:06.363636 (XEN) HVM d57 save: PCI_IRQ Jun 21 08:55:06.375472 (XEN) HVM d57 save: ISA_IRQ Jun 21 08:55:06.375490 (XEN) HVM d57 save: PCI_LINK Jun 21 08:55:06.375501 (XEN) HVM d57 save: PIT Jun 21 08:55:06.375510 (XEN) HVM d57 save: RTC Jun 21 08:55:06.387413 (XEN) HVM d57 save: HPET Jun 21 08:55:06.387430 (XEN) HVM d57 save: PMTIMER Jun 21 08:55:06.387441 (XEN) HVM d57v0 save: MTRR Jun 21 08:55:06.387450 (XEN) HVM d57 save: VIRIDIAN_DOMAIN Jun 21 08:55:06.399412 (XEN) HVM d57v0 save: CPU_XSAVE Jun 21 08:55:06.399430 (XEN) HVM d57v0 save: VIRIDIAN_VCPU Jun 21 08:55:06.399442 (XEN) HVM d57v0 save: VMCE_VCPU Jun 21 08:55:06.399452 (XEN) HVM d57v0 save: TSC_ADJUST Jun 21 08:55:06.411450 (XEN) HVM d57v0 save: CPU_MSR Jun 21 08:55:06.411468 (XEN) HVM restore d57: CPU 0 Jun 21 08:55:06.411479 (d57) --- Xen Test Framework --- Jun 21 08:55:06.519378 (d57) Environment: HVM 64bit (Long mode 4 levels) Jun 21 08:55:06.531416 (d57) XSA-196 PoC Jun 21 08:55:06.531433 (d57) Success: #DF DPL was checked correctly Jun 21 08:55:06.531445 (d57) Test result: SUCCESS Jun 21 08:55:06.543369 (XEN) HVM d58v0 save: CPU Jun 21 08:55:09.867400 (XEN) HVM d58 save: PIC Jun 21 08:55:09.867417 (XEN) HVM d58 save: IOAPIC Jun 21 08:55:09.867427 (XEN) HVM d58v0 save: LAPIC Jun 21 08:55:09.879411 (XEN) HVM d58v0 save: LAPIC_REGS Jun 21 08:55:09.879430 (XEN) HVM d58 save: PCI_IRQ Jun 21 08:55:09.879441 (XEN) HVM d58 save: ISA_IRQ Jun 21 08:55:09.879450 (XEN) HVM d58 save: PCI_LINK Jun 21 08:55:09.891413 (XEN) HVM d58 save: PIT Jun 21 08:55:09.891430 (XEN) HVM d58 save: RTC Jun 21 08:55:09.891440 (XEN) HVM d58 save: HPET Jun 21 08:55:09.891449 (XEN) HVM d58 save: PMTIMER Jun 21 08:55:09.903413 (XEN) HVM d58v0 save: MTRR Jun 21 08:55:09.903431 (XEN) HVM d58 save: VIRIDIAN_DOMAIN Jun 21 08:55:09.903443 (XEN) HVM d58v0 save: CPU_XSAVE Jun 21 08:55:09.903453 (XEN) HVM d58v0 save: VIRIDIAN_VCPU Jun 21 08:55:09.915413 (XEN) HVM d58v0 save: VMCE_VCPU Jun 21 08:55:09.915431 (XEN) HVM d58v0 save: TSC_ADJUST Jun 21 08:55:09.915442 (XEN) HVM d58v0 save: CPU_MSR Jun 21 08:55:09.915452 (XEN) HVM restore d58: CPU 0 Jun 21 08:55:09.927368 (d58) --- Xen Test Framework --- Jun 21 08:55:10.023386 (d58) Environment: HVM 64bit (Long mode 4 levels) Jun 21 08:55:10.035409 (d58) XSA-204 PoC Jun 21 08:55:10.035425 (d58) Success: Not vulnerable to XSA-204 Jun 21 08:55:10.035438 (d58) Test result: SUCCESS Jun 21 08:55:10.035447 (XEN) HVM d59v0 save: CPU Jun 21 08:55:13.383415 (XEN) HVM d59 save: PIC Jun 21 08:55:13.383432 (XEN) HVM d59 save: IOAPIC Jun 21 08:55:13.383442 (XEN) HVM d59v0 save: LAPIC Jun 21 08:55:13.383452 (XEN) HVM d59v0 save: LAPIC_REGS Jun 21 08:55:13.383461 (XEN) HVM d59 save: PCI_IRQ Jun 21 08:55:13.395415 (XEN) HVM d59 save: ISA_IRQ Jun 21 08:55:13.395433 (XEN) HVM d59 save: PCI_LINK Jun 21 08:55:13.395443 (XEN) HVM d59 save: PIT Jun 21 08:55:13.395452 (XEN) HVM d59 save: RTC Jun 21 08:55:13.407411 (XEN) HVM d59 save: HPET Jun 21 08:55:13.407429 (XEN) HVM d59 save: PMTIMER Jun 21 08:55:13.407439 (XEN) HVM d59v0 save: MTRR Jun 21 08:55:13.407449 (XEN) HVM d59 save: VIRIDIAN_DOMAIN Jun 21 08:55:13.419410 (XEN) HVM d59v0 save: CPU_XSAVE Jun 21 08:55:13.419429 (XEN) HVM d59v0 save: VIRIDIAN_VCPU Jun 21 08:55:13.419440 (XEN) HVM d59v0 save: VMCE_VCPU Jun 21 08:55:13.419450 (XEN) HVM d59v0 save: TSC_ADJUST Jun 21 08:55:13.431401 (XEN) HVM d59v0 save: CPU_MSR Jun 21 08:55:13.431419 (XEN) HVM restore d59: CPU 0 Jun 21 08:55:13.431430 (d59) --- Xen Test Framework --- Jun 21 08:55:13.527408 (d59) Environment: HVM 64bit (Long mode 4 levels) Jun 21 08:55:13.527428 (d59) XSA-221 PoC Jun 21 08:55:13.527446 (d59) Success: Probably not vulnerable to XSA-221 Jun 21 08:55:13.563388 (d59) Test result: SUCCESS Jun 21 08:55:13.575368 (XEN) HVM d60v0 save: CPU Jun 21 08:55:16.935393 (XEN) HVM d60 save: PIC Jun 21 08:55:16.935412 (XEN) HVM d60 save: IOAPIC Jun 21 08:55:16.947411 (XEN) HVM d60v0 save: LAPIC Jun 21 08:55:16.947429 (XEN) HVM d60v0 save: LAPIC_REGS Jun 21 08:55:16.947440 (XEN) HVM d60 save: PCI_IRQ Jun 21 08:55:16.947450 (XEN) HVM d60 save: ISA_IRQ Jun 21 08:55:16.959412 (XEN) HVM d60 save: PCI_LINK Jun 21 08:55:16.959430 (XEN) HVM d60 save: PIT Jun 21 08:55:16.959440 (XEN) HVM d60 save: RTC Jun 21 08:55:16.959449 (XEN) HVM d60 save: HPET Jun 21 08:55:16.959458 (XEN) HVM d60 save: PMTIMER Jun 21 08:55:16.971426 (XEN) HVM d60v0 save: MTRR Jun 21 08:55:16.971444 (XEN) HVM d60 save: VIRIDIAN_DOMAIN Jun 21 08:55:16.971455 (XEN) HVM d60v0 save: CPU_XSAVE Jun 21 08:55:16.971466 (XEN) HVM d60v0 save: VIRIDIAN_VCPU Jun 21 08:55:16.983417 (XEN) HVM d60v0 save: VMCE_VCPU Jun 21 08:55:16.983435 (XEN) HVM d60v0 save: TSC_ADJUST Jun 21 08:55:16.983445 (XEN) HVM d60v0 save: CPU_MSR Jun 21 08:55:16.995379 (XEN) HVM restore d60: CPU 0 Jun 21 08:55:16.995397 (d60) --- Xen Test Framework --- Jun 21 08:55:17.091413 (d60) Environment: HVM 64bit (Long mode 4 levels) Jun 21 08:55:17.091434 (d60) XSA-231 PoC Jun 21 08:55:17.091447 (d60) Success: Probably not vulnerable to XSA-231 Jun 21 08:55:17.103381 (d60) Test result: SUCCESS Jun 21 08:55:17.103399 (XEN) HVM d61v0 save: CPU Jun 21 08:55:20.499396 (XEN) HVM d61 save: PIC Jun 21 08:55:20.499413 (XEN) HVM d61 save: IOAPIC Jun 21 08:55:20.499423 (XEN) HVM d61v0 save: LAPIC Jun 21 08:55:20.511411 (XEN) HVM d61v0 save: LAPIC_REGS Jun 21 08:55:20.511429 (XEN) HVM d61 save: PCI_IRQ Jun 21 08:55:20.511440 (XEN) HVM d61 save: ISA_IRQ Jun 21 08:55:20.511449 (XEN) HVM d61 save: PCI_LINK Jun 21 08:55:20.523414 (XEN) HVM d61 save: PIT Jun 21 08:55:20.523431 (XEN) HVM d61 save: RTC Jun 21 08:55:20.523441 (XEN) HVM d61 save: HPET Jun 21 08:55:20.523450 (XEN) HVM d61 save: PMTIMER Jun 21 08:55:20.535412 (XEN) HVM d61v0 save: MTRR Jun 21 08:55:20.535430 (XEN) HVM d61 save: VIRIDIAN_DOMAIN Jun 21 08:55:20.535441 (XEN) HVM d61v0 save: CPU_XSAVE Jun 21 08:55:20.535452 (XEN) HVM d61v0 save: VIRIDIAN_VCPU Jun 21 08:55:20.547411 (XEN) HVM d61v0 save: VMCE_VCPU Jun 21 08:55:20.547429 (XEN) HVM d61v0 save: TSC_ADJUST Jun 21 08:55:20.547440 (XEN) HVM d61v0 save: CPU_MSR Jun 21 08:55:20.559369 (XEN) HVM restore d61: CPU 0 Jun 21 08:55:20.559388 (d61) --- Xen Test Framework --- Jun 21 08:55:20.643391 (d61) Environment: HVM 64bit (Long mode 4 levels) Jun 21 08:55:20.655409 (d61) XSA-232 PoC Jun 21 08:55:20.655426 (d61) Success: Probably not vulnerable to XSA-232 Jun 21 08:55:20.655439 (d61) Test result: SUCCESS Jun 21 08:55:20.655449 (XEN) HVM d62v0 save: CPU Jun 21 08:55:23.995394 (XEN) HVM d62 save: PIC Jun 21 08:55:23.995412 (XEN) HVM d62 save: IOAPIC Jun 21 08:55:24.007410 (XEN) HVM d62v0 save: LAPIC Jun 21 08:55:24.007428 (XEN) HVM d62v0 save: LAPIC_REGS Jun 21 08:55:24.007439 (XEN) HVM d62 save: PCI_IRQ Jun 21 08:55:24.007448 (XEN) HVM d62 save: ISA_IRQ Jun 21 08:55:24.019412 (XEN) HVM d62 save: PCI_LINK Jun 21 08:55:24.019430 (XEN) HVM d62 save: PIT Jun 21 08:55:24.019440 (XEN) HVM d62 save: RTC Jun 21 08:55:24.019449 (XEN) HVM d62 save: HPET Jun 21 08:55:24.019458 (XEN) HVM d62 save: PMTIMER Jun 21 08:55:24.031417 (XEN) HVM d62v0 save: MTRR Jun 21 08:55:24.031434 (XEN) HVM d62 save: VIRIDIAN_DOMAIN Jun 21 08:55:24.031445 (XEN) HVM d62v0 save: CPU_XSAVE Jun 21 08:55:24.043409 (XEN) HVM d62v0 save: VIRIDIAN_VCPU Jun 21 08:55:24.043428 (XEN) HVM d62v0 save: VMCE_VCPU Jun 21 08:55:24.043439 (XEN) HVM d62v0 save: TSC_ADJUST Jun 21 08:55:24.043449 (XEN) HVM d62v0 save: CPU_MSR Jun 21 08:55:24.055380 (XEN) HVM restore d62: CPU 0 Jun 21 08:55:24.055398 (d62) --- Xen Test Framework --- Jun 21 08:55:24.139412 (d62) Environment: HVM 64bit (Long mode 4 levels) Jun 21 08:55:24.139433 (d62) XSA-261 PoC Jun 21 08:55:24.139443 (d62) Success: Probably not vulnerable to XSA-261 Jun 21 08:55:24.151386 (d62) Test result: SUCCESS Jun 21 08:55:24.151404 (XEN) HVM d63v0 save: CPU Jun 21 08:55:27.499379 (XEN) HVM d63 save: PIC Jun 21 08:55:27.511410 (XEN) HVM d63 save: IOAPIC Jun 21 08:55:27.511427 (XEN) HVM d63v0 save: LAPIC Jun 21 08:55:27.511438 (XEN) HVM d63v0 save: LAPIC_REGS Jun 21 08:55:27.511448 (XEN) HVM d63 save: PCI_IRQ Jun 21 08:55:27.523416 (XEN) HVM d63 save: ISA_IRQ Jun 21 08:55:27.523434 (XEN) HVM d63 save: PCI_LINK Jun 21 08:55:27.523445 (XEN) HVM d63 save: PIT Jun 21 08:55:27.523454 (XEN) HVM d63 save: RTC Jun 21 08:55:27.535409 (XEN) HVM d63 save: HPET Jun 21 08:55:27.535427 (XEN) HVM d63 save: PMTIMER Jun 21 08:55:27.535438 (XEN) HVM d63v0 save: MTRR Jun 21 08:55:27.535447 (XEN) HVM d63 save: VIRIDIAN_DOMAIN Jun 21 08:55:27.535458 (XEN) HVM d63v0 save: CPU_XSAVE Jun 21 08:55:27.547415 (XEN) HVM d63v0 save: VIRIDIAN_VCPU Jun 21 08:55:27.547434 (XEN) HVM d63v0 save: VMCE_VCPU Jun 21 08:55:27.547444 (XEN) HVM d63v0 save: TSC_ADJUST Jun 21 08:55:27.559391 (XEN) HVM d63v0 save: CPU_MSR Jun 21 08:55:27.559409 (XEN) HVM restore d63: CPU 0 Jun 21 08:55:27.559420 (d63) --- Xen Test Framework --- Jun 21 08:55:27.643377 (d63) Environment: HVM 64bit (Long mode 4 levels) Jun 21 08:55:27.655395 (d63) XSA-269 PoC Jun 21 08:55:27.655411 (d63) Success: Not vulnerable to XSA-269 Jun 21 08:55:28.027372 (d63) Test result: SUCCESS Jun 21 08:55:28.027391 (XEN) HVM d64v0 save: CPU Jun 21 08:55:30.835387 (XEN) HVM d64 save: PIC Jun 21 08:55:30.835405 (XEN) HVM d64 save: IOAPIC Jun 21 08:55:30.847417 (XEN) HVM d64v0 save: LAPIC Jun 21 08:55:30.847435 (XEN) HVM d64v0 save: LAPIC_REGS Jun 21 08:55:30.847447 (XEN) HVM d64 save: PCI_IRQ Jun 21 08:55:30.847457 (XEN) HVM d64 save: ISA_IRQ Jun 21 08:55:30.859418 (XEN) HVM d64 save: PCI_LINK Jun 21 08:55:30.859437 (XEN) HVM d64 save: PIT Jun 21 08:55:30.859448 (XEN) HVM d64 save: RTC Jun 21 08:55:30.859458 (XEN) HVM d64 save: HPET Jun 21 08:55:30.871409 (XEN) HVM d64 save: PMTIMER Jun 21 08:55:30.871428 (XEN) HVM d64v0 save: MTRR Jun 21 08:55:30.871439 (XEN) HVM d64 save: VIRIDIAN_DOMAIN Jun 21 08:55:30.871451 (XEN) HVM d64v0 save: CPU_XSAVE Jun 21 08:55:30.883412 (XEN) HVM d64v0 save: VIRIDIAN_VCPU Jun 21 08:55:30.883431 (XEN) HVM d64v0 save: VMCE_VCPU Jun 21 08:55:30.883443 (XEN) HVM d64v0 save: TSC_ADJUST Jun 21 08:55:30.883454 (XEN) HVM d64v0 save: CPU_MSR Jun 21 08:55:30.895389 (XEN) HVM restore d64: CPU 0 Jun 21 08:55:30.895408 (d64) --- Xen Test Framework --- Jun 21 08:55:30.991409 (d64) Environment: HVM 64bit (Long mode 4 levels) Jun 21 08:55:30.991432 (d64) XSA-277 PoC Jun 21 08:55:30.991442 (d64) Success: Not vulnerable to XSA-277 Jun 21 08:55:30.991454 (d64) Test result: SUCCESS Jun 21 08:55:31.003369 (XEN) HVM d65v0 save: CPU Jun 21 08:55:33.811412 (XEN) HVM d65 save: PIC Jun 21 08:55:33.811430 (XEN) HVM d65 save: IOAPIC Jun 21 08:55:33.811441 (XEN) HVM d65v0 save: LAPIC Jun 21 08:55:33.811451 (XEN) HVM d65v0 save: LAPIC_REGS Jun 21 08:55:33.823412 (XEN) HVM d65 save: PCI_IRQ Jun 21 08:55:33.823431 (XEN) HVM d65 save: ISA_IRQ Jun 21 08:55:33.823442 (XEN) HVM d65 save: PCI_LINK Jun 21 08:55:33.823452 (XEN) HVM d65 save: PIT Jun 21 08:55:33.835411 (XEN) HVM d65 save: RTC Jun 21 08:55:33.835429 (XEN) HVM d65 save: HPET Jun 21 08:55:33.835440 (XEN) HVM d65 save: PMTIMER Jun 21 08:55:33.835450 (XEN) HVM d65v0 save: MTRR Jun 21 08:55:33.835460 (XEN) HVM d65 save: VIRIDIAN_DOMAIN Jun 21 08:55:33.847415 (XEN) HVM d65v0 save: CPU_XSAVE Jun 21 08:55:33.847433 (XEN) HVM d65v0 save: VIRIDIAN_VCPU Jun 21 08:55:33.847445 (XEN) HVM d65v0 save: VMCE_VCPU Jun 21 08:55:33.859405 (XEN) HVM d65v0 save: TSC_ADJUST Jun 21 08:55:33.859424 (XEN) HVM d65v0 save: CPU_MSR Jun 21 08:55:33.859436 (XEN) HVM restore d65: CPU 0 Jun 21 08:55:33.859446 (d65) --- Xen Test Framework --- Jun 21 08:55:33.955412 (d65) Environment: HVM 64bit (Long mode 4 levels) Jun 21 08:55:33.955434 (d65) XSA-278 PoC Jun 21 08:55:33.955444 (d65) Success: Probably not vulnerable to XSA-278 Jun 21 08:55:33.967382 (d65) Test result: SUCCESS Jun 21 08:55:33.967400 (XEN) HVM d66v0 save: CPU Jun 21 08:55:36.751384 (XEN) HVM d66 save: PIC Jun 21 08:55:36.751401 (XEN) HVM d66 save: IOAPIC Jun 21 08:55:36.763411 (XEN) HVM d66v0 save: LAPIC Jun 21 08:55:36.763429 (XEN) HVM d66v0 save: LAPIC_REGS Jun 21 08:55:36.763440 (XEN) HVM d66 save: PCI_IRQ Jun 21 08:55:36.763449 (XEN) HVM d66 save: ISA_IRQ Jun 21 08:55:36.775414 (XEN) HVM d66 save: PCI_LINK Jun 21 08:55:36.775432 (XEN) HVM d66 save: PIT Jun 21 08:55:36.775442 (XEN) HVM d66 save: RTC Jun 21 08:55:36.775451 (XEN) HVM d66 save: HPET Jun 21 08:55:36.787411 (XEN) HVM d66 save: PMTIMER Jun 21 08:55:36.787429 (XEN) HVM d66v0 save: MTRR Jun 21 08:55:36.787439 (XEN) HVM d66 save: VIRIDIAN_DOMAIN Jun 21 08:55:36.787450 (XEN) HVM d66v0 save: CPU_XSAVE Jun 21 08:55:36.799412 (XEN) HVM d66v0 save: VIRIDIAN_VCPU Jun 21 08:55:36.799430 (XEN) HVM d66v0 save: VMCE_VCPU Jun 21 08:55:36.799441 (XEN) HVM d66v0 save: TSC_ADJUST Jun 21 08:55:36.799451 (XEN) HVM d66v0 save: CPU_MSR Jun 21 08:55:36.811383 (XEN) HVM restore d66: CPU 0 Jun 21 08:55:36.811401 (d66) --- Xen Test Framework --- Jun 21 08:55:36.895393 (d66) Environment: HVM 64bit (Long mode 4 levels) Jun 21 08:55:36.907411 (d66) XSA-304 PoC Jun 21 08:55:36.907428 (d66) Try: 0 Jun 21 08:55:36.907437 (d66) Try: 1 Jun 21 08:55:36.907445 (d66) Try: 2 Jun 21 08:55:36.907452 (d66) Try: 3 Jun 21 08:55:36.907460 (d66) Try: 4 Jun 21 08:55:36.907468 (d66) Try: 5 Jun 21 08:55:36.907476 (d66) Try: 6 Jun 21 08:55:36.919411 (d66) Try: 7 Jun 21 08:55:36.919427 (d66) Try: 8 Jun 21 08:55:36.919435 (d66) Try: 9 Jun 21 08:55:36.919443 (d66) Try: 10 Jun 21 08:55:36.919451 (d66) Try: 11 Jun 21 08:55:36.919459 (d66) Try: 12 Jun 21 08:55:36.919467 (d66) Try: 13 Jun 21 08:55:36.919475 (d66) Try: 14 Jun 21 08:55:36.931399 (d66) Success: Probably not vulnerable to XSA-304 Jun 21 08:55:36.931419 (d66) Test result: SUCCESS Jun 21 08:55:36.931430 (XEN) HVM d67v0 save: CPU Jun 21 08:55:39.679410 (XEN) HVM d67 save: PIC Jun 21 08:55:39.679427 (XEN) HVM d67 save: IOAPIC Jun 21 08:55:39.679437 (XEN) HVM d67v0 save: LAPIC Jun 21 08:55:39.679446 (XEN) HVM d67v0 save: LAPIC_REGS Jun 21 08:55:39.691414 (XEN) HVM d67 save: PCI_IRQ Jun 21 08:55:39.691432 (XEN) HVM d67 save: ISA_IRQ Jun 21 08:55:39.691442 (XEN) HVM d67 save: PCI_LINK Jun 21 08:55:39.691452 (XEN) HVM d67 save: PIT Jun 21 08:55:39.703412 (XEN) HVM d67 save: RTC Jun 21 08:55:39.703429 (XEN) HVM d67 save: HPET Jun 21 08:55:39.703439 (XEN) HVM d67 save: PMTIMER Jun 21 08:55:39.703449 (XEN) HVM d67v0 save: MTRR Jun 21 08:55:39.715410 (XEN) HVM d67 save: VIRIDIAN_DOMAIN Jun 21 08:55:39.715429 (XEN) HVM d67v0 save: CPU_XSAVE Jun 21 08:55:39.715440 (XEN) HVM d67v0 save: VIRIDIAN_VCPU Jun 21 08:55:39.715451 (XEN) HVM d67v0 save: VMCE_VCPU Jun 21 08:55:39.727413 (XEN) HVM d67v0 save: TSC_ADJUST Jun 21 08:55:39.727431 (XEN) HVM d67v0 save: CPU_MSR Jun 21 08:55:39.727442 (XEN) HVM restore d67: CPU 0 Jun 21 08:55:39.727452 (d67) --- Xen Test Framework --- Jun 21 08:55:39.823389 (d67) Environment: HVM 64bit (Long mode 4 levels) Jun 21 08:55:39.835409 (d67) XSA-308 PoC Jun 21 08:55:39.835426 (d67) Success: Not vulnerable to XSA-308 Jun 21 08:55:39.835438 (d67) Test result: SUCCESS Jun 21 08:55:39.835448 (XEN) HVM d68v0 save: CPU Jun 21 08:55:42.583412 (XEN) HVM d68 save: PIC Jun 21 08:55:42.583429 (XEN) HVM d68 save: IOAPIC Jun 21 08:55:42.583439 (XEN) HVM d68v0 save: LAPIC Jun 21 08:55:42.583448 (XEN) HVM d68v0 save: LAPIC_REGS Jun 21 08:55:42.595413 (XEN) HVM d68 save: PCI_IRQ Jun 21 08:55:42.595431 (XEN) HVM d68 save: ISA_IRQ Jun 21 08:55:42.595441 (XEN) HVM d68 save: PCI_LINK Jun 21 08:55:42.595451 (XEN) HVM d68 save: PIT Jun 21 08:55:42.607413 (XEN) HVM d68 save: RTC Jun 21 08:55:42.607431 (XEN) HVM d68 save: HPET Jun 21 08:55:42.607441 (XEN) HVM d68 save: PMTIMER Jun 21 08:55:42.607451 (XEN) HVM d68v0 save: MTRR Jun 21 08:55:42.619408 (XEN) HVM d68 save: VIRIDIAN_DOMAIN Jun 21 08:55:42.619428 (XEN) HVM d68v0 save: CPU_XSAVE Jun 21 08:55:42.619447 (XEN) HVM d68v0 save: VIRIDIAN_VCPU Jun 21 08:55:42.619458 (XEN) HVM d68v0 save: VMCE_VCPU Jun 21 08:55:42.631408 (XEN) HVM d68v0 save: TSC_ADJUST Jun 21 08:55:42.631427 (XEN) HVM d68v0 save: CPU_MSR Jun 21 08:55:42.631437 (XEN) HVM restore d68: CPU 0 Jun 21 08:55:42.631447 (d68) --- Xen Test Framework --- Jun 21 08:55:42.739381 (d68) Environment: HVM 64bit (Long mode 4 levels) Jun 21 08:55:42.751385 (d68) XSA-317 PoC Jun 21 08:55:42.751402 (XEN) common/event_channel.c:323:d68v0 EVTCHNOP failure: error -28 Jun 21 08:55:42.835395 (d68) Success: Not vulnerable to XSA-317 Jun 21 08:55:42.847392 (d68) Test result: SUCCESS Jun 21 08:55:42.847409 (XEN) HVM d69v0 save: CPU Jun 21 08:55:45.559412 (XEN) HVM d69 save: PIC Jun 21 08:55:45.559429 (XEN) HVM d69 save: IOAPIC Jun 21 08:55:45.583812 (XEN) HVM d69v0 save: LAPIC Jun 21 08:55:45.583837 (XEN) HVM d69v0 save: LAPIC_REGS Jun 21 08:55:45.583849 (XEN) HVM d69 save: PCI_IRQ Jun 21 08:55:45.583858 (XEN) HVM d69 save: ISA_IRQ Jun 21 08:55:45.583883 (XEN) HVM d69 save: PCI_LINK Jun 21 08:55:45.583893 (XEN) HVM d69 save: PIT Jun 21 08:55:45.583902 (XEN) HVM d69 save: RTC Jun 21 08:55:45.583910 (XEN) HVM d69 save: HPET Jun 21 08:55:45.583919 (XEN) HVM d69 save: PMTIMER Jun 21 08:55:45.595412 (XEN) HVM d69v0 save: MTRR Jun 21 08:55:45.595430 (XEN) HVM d69 save: VIRIDIAN_DOMAIN Jun 21 08:55:45.595441 (XEN) HVM d69v0 save: CPU_XSAVE Jun 21 08:55:45.595451 (XEN) HVM d69v0 save: VIRIDIAN_VCPU Jun 21 08:55:45.607414 (XEN) HVM d69v0 save: VMCE_VCPU Jun 21 08:55:45.607432 (XEN) HVM d69v0 save: TSC_ADJUST Jun 21 08:55:45.607443 (XEN) HVM d69v0 save: CPU_MSR Jun 21 08:55:45.619378 (XEN) HVM restore d69: CPU 0 Jun 21 08:55:45.619396 (d69) --- Xen Test Framework --- Jun 21 08:55:45.703390 (d69) Environment: HVM 64bit (Long mode 4 levels) Jun 21 08:55:45.715413 (d69) XSA-451 PoC Jun 21 08:55:45.715429 (XEN) Fixup #XM[0000]: ffff82d07fff6440 [ffff82d07fff6440] -> ffff82d040397631 Jun 21 08:55:45.727399 (d69) Success: not vulnerable to XSA-451 Jun 21 08:55:45.727418 (d69) Test result: SUCCESS Jun 21 08:55:45.727429 (d70) --- Xen Test Framework --- Jun 21 08:55:48.535411 (d70) Environment: PV 32bit (PAE 3 levels) Jun 21 08:55:48.535430 (d70) Guest CPUID Faulting support Jun 21 08:55:48.535442 (d70) Testing CPUID without faulting enabled Jun 21 08:55:48.547415 (d70) Testing CPUID with faulting enabled Jun 21 08:55:48.547434 (d70) Retesting CPUID without faulting enabled Jun 21 08:55:48.559377 (d70) Test result: SUCCESS Jun 21 08:55:48.559394 (d71) --- Xen Test Framework --- Jun 21 08:55:49.375411 (d71) Environment: PV 32bit (PAE 3 levels) Jun 21 08:55:49.375431 (d71) Live Patch Privilege Check Jun 21 08:55:49.375442 (d71) test_upload: Xen correctly denied Live Patch calls Jun 21 08:55:49.387411 (d71) test_list: Xen correctly denied Live Patch calls Jun 21 08:55:49.387432 (d71) test_get: Xen correctly denied Live Patch calls Jun 21 08:55:49.399423 (d71) test_action: Xen correctly denied Live Patch calls Jun 21 08:55:49.399444 (d71) test_action: Xen correctly denied Live Patch calls Jun 21 08:55:49.411410 (d71) test_action: Xen correctly denied Live Patch calls Jun 21 08:55:49.411431 (d71) test_action: Xen correctly denied Live Patch calls Jun 21 08:55:49.423377 (d71) Test result: SUCCESS Jun 21 08:55:49.423394 (d72) --- Xen Test Framework --- Jun 21 08:55:50.167413 (d72) Environment: PV 32bit (PAE 3 levels) Jun 21 08:55:50.167433 (d72) Memory operand and segment emulation tests Jun 21 08:55:50.167446 (d72) Test result: SUCCESS Jun 21 08:55:50.179365 (d73) --- Xen Test Framework --- Jun 21 08:55:50.911403 (d73) Environment: PV 32bit (PAE 3 levels) Jun 21 08:55:50.911423 (d73) PV IOPL emulation Jun 21 08:55:50.933948 (d73) Test: PHYSDEVOP_set_iopl Jun 21 08:55:50.933974 (d73) vIOPL 0 Jun 21 08:55:50.933983 (d73) vIOPL 1 Jun 21 08:55:50.933992 (d73) vIOPL 3 Jun 21 08:55:50.934000 (d73) Test result: SUCCESS Jun 21 08:55:50.935358 (d74) --- Xen Test Framework --- Jun 21 08:55:51.667410 (d74) Environment: PV 32bit (PAE 3 levels) Jun 21 08:55:51.667438 (d74) PV IOPL emulation Jun 21 08:55:51.667449 (d74) Test: VMASST_TYPE_architectural_iopl Jun 21 08:55:51.667461 (d74) vIOPL 0 Jun 21 08:55:51.679500 (d74) vIOPL 1 Jun 21 08:55:51.679516 (d74) vIOPL 3 Jun 21 08:55:51.679525 (d74) Test result: SUCCESS Jun 21 08:55:51.679535 (d75) --- Xen Test Framework --- Jun 21 08:55:52.435411 (d75) Environment: PV 32bit (PAE 3 levels) Jun 21 08:55:52.435431 (d75) XSA-122 PoC Jun 21 08:55:52.435441 (d75) XENVER_extraversion: Jun 21 08:55:52.435450 (d75) Got '-unstable' Jun 21 08:55:52.447383 (d75) XENVER_compile_info: Jun 21 08:55:52.447401 (d75) Got 'gcc (Debian 12.2.0-14) 12.2.0' Jun 21 08:55:52.447413 (d75) 'osstest' Jun 21 08:55:52.447422 (d75) 'test-lab.xenproject.org' Jun 21 08:55:52.459425 (d75) 'Fri Jun 21 08:24:20 UTC 2024' Jun 21 08:55:52.459443 (d75) XENVER_changeset: Jun 21 08:55:52.459454 (d75) Got 'Thu Jun 20 12:10:27 2024 +0200 git:62071a1c16' Jun 21 08:55:52.471391 (d75) Test result: SUCCESS Jun 21 08:55:52.471408 (d76) --- Xen Test Framework --- Jun 21 08:55:53.191413 (d76) Environment: PV 32bit (PAE 3 levels) Jun 21 08:55:53.191432 (d76) XSA-183 PoC Jun 21 08:55:53.191442 (d76) Xen is not vulnerable to XSA-183 Jun 21 08:55:53.203372 (d76) Test result: SUCCESS Jun 21 08:55:53.203390 (d77) --- Xen Test Framework --- Jun 21 08:55:53.947413 (d77) Environment: PV 32bit (PAE 3 levels) Jun 21 08:55:53.947433 (d77) XSA-185 PoC Jun 21 08:55:53.947442 (d77) Creating recursive l3 mapping Jun 21 08:55:53.947454 (d77) Attempt to create recursive l3 mapping was blocked Jun 21 08:55:53.959411 (d77) Not vulerable to XSA-185 Jun 21 08:55:53.959429 (d77) Test result: SUCCESS Jun 21 08:55:53.959439 (d78) --- Xen Test Framework --- Jun 21 08:55:54.667380 (d78) Environment: PV 32bit (PAE 3 levels) Jun 21 08:55:54.679397 (d78) XSA-188 PoC Jun 21 08:55:54.679414 (d78) Test result: SUCCESS Jun 21 08:55:54.679424 (d79) --- Xen Test Framework --- Jun 21 08:55:55.495412 (d79) Environment: PV 32bit (PAE 3 levels) Jun 21 08:55:55.495431 (d79) XSA-194 PoC Jun 21 08:55:55.495441 (d79) Success: No leak detected Jun 21 08:55:55.495451 (d79) Test result: SUCCESS Jun 21 08:55:55.507366 (d80) --- Xen Test Framework --- Jun 21 08:55:56.251403 (d80) Environment: PV 32bit (PAE 3 levels) Jun 21 08:55:56.251422 (d80) XSA-213 PoC Jun 21 08:55:56.275828 (d80) Found Xen 4.19 Jun 21 08:55:56.275851 (d80) Success: Not vulnerable to XSA-213 Jun 21 08:55:56.275864 (d80) Test result: SUCCESS Jun 21 08:55:56.275874 (d81) --- Xen Test Framework --- Jun 21 08:55:57.019397 (d81) Environment: PV 32bit (PAE 3 levels) Jun 21 08:55:57.019416 (d81) XSA-259 PoC Jun 21 08:55:57.031398 (d81) Success: Not vulnerable to XSA-259 Jun 21 08:55:57.031418 (d81) Test result: SUCCESS Jun 21 08:55:57.031428 (d82) --- Xen Test Framework --- Jun 21 08:55:57.751395 (d82) Environment: PV 32bit (PAE 3 levels) Jun 21 08:55:57.751414 (d82) XSA-260 PoC Jun 21 08:55:57.763419 (d82) Testing native syscall Jun 21 08:55:57.763437 (d82) Hit #UD for syscall (not vulnerable) Jun 21 08:55:57.763450 (d82) Success: Not vulnerable to XSA-260 Jun 21 08:55:57.775379 (d82) Test result: SUCCESS Jun 21 08:55:57.775397 (d83) --- Xen Test Framework --- Jun 21 08:55:58.519407 (d83) Environment: PV 32bit (PAE 3 levels) Jun 21 08:55:58.519426 (d83) XSA-286 PoC Jun 21 08:55:58.531393 (d83) Success: Probably not vulnerable to XSA-286 Jun 21 08:55:58.531415 (d83) Test result: SUCCESS Jun 21 08:55:58.531425 (d84) --- Xen Test Framework --- Jun 21 08:55:59.491400 (d84) Environment: PV 32bit (PAE 3 levels) Jun 21 08:55:59.503402 (d84) XSA-296 PoC Jun 21 08:55:59.503419 (d84) Success: Probably not vulnerable to XSA-296 Jun 21 08:55:59.503433 (d84) Test result: SUCCESS Jun 21 08:55:59.503443 (d85) --- Xen Test Framework --- Jun 21 08:56:00.259407 (d85) Environment: PV 32bit (PAE 3 levels) Jun 21 08:56:00.259428 (d85) XSA-298 PoC Jun 21 08:56:00.259437 (d85) Success: Not vulnerable to XSA-298 Jun 21 08:56:00.259449 (d85) Test result: SUCCESS Jun 21 08:56:00.271369 (d86) --- Xen Test Framework --- Jun 21 08:56:00.991394 (d86) Environment: PV 32bit (PAE 3 levels) Jun 21 08:56:01.003401 (d86) XSA-317 PoC Jun 21 08:56:01.003419 (XEN) common/event_channel.c:323:d86v0 EVTCHNOP failure: error -28 Jun 21 08:56:01.003436 (d86) Success: Not vulnerable to XSA-317 Jun 21 08:56:01.015390 (d86) Test result: SUCCESS Jun 21 08:56:01.015408 (d87) --- Xen Test Framework --- Jun 21 08:56:01.795417 (d87) Environment: PV 32bit (PAE 3 levels) Jun 21 08:56:01.795437 (d87) XSA-339 PoC Jun 21 08:56:01.809396 (d87) Success: Not vulnerable to XSA-339 Jun 21 08:56:01.809439 (d87) Test result: SUCCESS Jun 21 08:56:01.809452 (d88) --- Xen Test Framework --- Jun 21 08:56:02.551471 (d88) Environment: PV 64bit (Long mode 4 levels) Jun 21 08:56:02.563468 (d88) Guest CPUID Faulting support Jun 21 08:56:02.563489 (d88) Testing CPUID without faulting enabled Jun 21 08:56:02.563502 (d88) Testing CPUID with faulting enabled Jun 21 08:56:02.575428 (d88) Retesting CPUID without faulting enabled Jun 21 08:56:02.575449 (d88) Test result: SUCCESS Jun 21 08:56:02.575461 (d89) --- Xen Test Framework --- Jun 21 08:56:03.343380 (d89) Environment: PV 64bit (Long mode 4 levels) Jun 21 08:56:03.355418 (d89) Live Patch Privilege Check Jun 21 08:56:03.355437 (d89) test_upload: Xen correctly denied Live Patch calls Jun 21 08:56:03.367411 (d89) test_list: Xen correctly denied Live Patch calls Jun 21 08:56:03.367433 (d89) test_get: Xen correctly denied Live Patch calls Jun 21 08:56:03.379412 (d89) test_action: Xen correctly denied Live Patch calls Jun 21 08:56:03.379434 (d89) test_action: Xen correctly denied Live Patch calls Jun 21 08:56:03.391412 (d89) test_action: Xen correctly denied Live Patch calls Jun 21 08:56:03.391435 (d89) test_action: Xen correctly denied Live Patch calls Jun 21 08:56:03.391449 (d89) Test result: SUCCESS Jun 21 08:56:03.403387 (d90) --- Xen Test Framework --- Jun 21 08:56:04.147408 (d90) Environment: PV 64bit (Long mode 4 levels) Jun 21 08:56:04.147428 (d90) Memory operand and segment emulation tests Jun 21 08:56:04.159389 (d90) Test result: SUCCESS Jun 21 08:56:04.159407 (d91) --- Xen Test Framework --- Jun 21 08:56:04.915403 (d91) Environment: PV 64bit (Long mode 4 levels) Jun 21 08:56:04.915424 (d91) Test PV FSGSBASE behaviour Jun 21 08:56:04.927386 (d91) Test result: SUCCESS Jun 21 08:56:04.927405 (d92) --- Xen Test Framework --- Jun 21 08:56:05.659385 (d92) Environment: PV 64bit (Long mode 4 levels) Jun 21 08:56:05.671417 (d92) PV IOPL emulation Jun 21 08:56:05.671435 (d92) Test: PHYSDEVOP_set_iopl Jun 21 08:56:05.671447 (d92) vIOPL 0 Jun 21 08:56:05.671456 (d92) vIOPL 1 Jun 21 08:56:05.683380 (d92) vIOPL 3 Jun 21 08:56:05.683397 (d92) Test result: SUCCESS Jun 21 08:56:05.683409 (d93) --- Xen Test Framework --- Jun 21 08:56:06.487388 (d93) Environment: PV 64bit (Long mode 4 levels) Jun 21 08:56:06.499412 (d93) PV IOPL emulation Jun 21 08:56:06.499430 (d93) Test: VMASST_TYPE_architectural_iopl Jun 21 08:56:06.499444 (d93) vIOPL 0 Jun 21 08:56:06.499453 (d93) vIOPL 1 Jun 21 08:56:06.511383 (d93) vIOPL 3 Jun 21 08:56:06.511400 (d93) Test result: SUCCESS Jun 21 08:56:06.511411 (d94) --- Xen Test Framework --- Jun 21 08:56:07.267391 (d94) Environment: PV 64bit (Long mode 4 levels) Jun 21 08:56:07.279417 (d94) XSA-122 PoC Jun 21 08:56:07.279434 (d94) XENVER_extraversion: Jun 21 08:56:07.279446 (d94) Got '-unstable' Jun 21 08:56:07.279456 (d94) XENVER_compile_info: Jun 21 08:56:07.291414 (d94) Got 'gcc (Debian 12.2.0-14) 12.2.0' Jun 21 08:56:07.291434 (d94) 'osstest' Jun 21 08:56:07.291444 (d94) 'test-lab.xenproject.org' Jun 21 08:56:07.291456 (d94) 'Fri Jun 21 08:24:20 UTC 2024' Jun 21 08:56:07.303412 (d94) XENVER_changeset: Jun 21 08:56:07.303430 (d94) Got 'Thu Jun 20 12:10:27 2024 +0200 git:62071a1c16' Jun 21 08:56:07.303445 (d94) Test result: SUCCESS Jun 21 08:56:07.315373 (d95) --- Xen Test Framework --- Jun 21 08:56:08.047539 (d95) Environment: PV 64bit (Long mode 4 levels) Jun 21 08:56:08.047568 (d95) XSA-167 PoC Jun 21 08:56:08.059548 (d95) Attempting to mark mfn 0xffffffffffe00000 as a superpage Jun 21 08:56:08.059570 (d95) PV superpage support not detected Jun 21 08:56:08.059582 (d95) Test result: SKIP Jun 21 08:56:08.071418 (d96) --- Xen Test Framework --- Jun 21 08:56:08.851415 (d96) Environment: PV 64bit (Long mode 4 levels) Jun 21 08:56:08.851436 (d96) XSA-182 PoC Jun 21 08:56:08.851445 (d96) Creating recursive l4 mapping Jun 21 08:56:08.863411 (d96) Remapping l4 RW Jun 21 08:56:08.863428 (XEN) arch/x86/mm.c:1156:d96v0 Attempt to create linear p.t. with write perms Jun 21 08:56:08.875407 (d96) Attempt to create writeable linear map was blocked Jun 21 08:56:08.875429 (d96) Not vulnerable to XSA-182 Jun 21 08:56:08.875440 (d96) Test result: SUCCESS Jun 21 08:56:08.887361 (d97) --- Xen Test Framework --- Jun 21 08:56:09.631412 (d97) Environment: PV 64bit (Long mode 4 levels) Jun 21 08:56:09.631432 (d97) XSA-188 PoC Jun 21 08:56:09.631442 (d97) Test result: SUCCESS Jun 21 08:56:09.643363 (d98) --- Xen Test Framework --- Jun 21 08:56:10.375411 (d98) Environment: PV 64bit (Long mode 4 levels) Jun 21 08:56:10.375432 (d98) XSA-193 PoC Jun 21 08:56:10.375441 (d98) Success: not vulnerable to XSA-193 Jun 21 08:56:10.375453 (d98) Test result: SUCCESS Jun 21 08:56:10.387370 (d99) --- Xen Test Framework --- Jun 21 08:56:11.131413 (d99) Environment: PV 64bit (Long mode 4 levels) Jun 21 08:56:11.131433 (d99) XSA-212 PoC Jun 21 08:56:11.131443 (d99) XENMEM_exchange returned -14 Jun 21 08:56:11.143411 (d99) Probably not vulnerable to XSA-212 Jun 21 08:56:11.143430 (d99) Attempting to confirm... Jun 21 08:56:11.143441 (d99) Success: Got #DE as expected Jun 21 08:56:11.143452 (d99) Test result: SUCCESS Jun 21 08:56:11.155371 (d100) --- Xen Test Framework --- Jun 21 08:56:11.863416 (d100) Environment: PV 64bit (Long mode 4 levels) Jun 21 08:56:11.863437 (d100) XSA-213 PoC Jun 21 08:56:11.863447 (d100) Found Xen 4.19 Jun 21 08:56:11.863456 (d100) Success: Not vulnerable to XSA-213 Jun 21 08:56:11.875394 (d100) Test result: SUCCESS Jun 21 08:56:11.875411 (d101) --- Xen Test Framework --- Jun 21 08:56:12.643452 (d101) Environment: PV 64bit (Long mode 4 levels) Jun 21 08:56:12.655454 (d101) XSA-221 PoC Jun 21 08:56:12.655470 (d101) Success: Probably not vulnerable to XSA-221 Jun 21 08:56:12.655484 (d101) Test result: SUCCESS Jun 21 08:56:12.667376 (d102) --- Xen Test Framework --- Jun 21 08:56:13.423389 (d102) Environment: PV 64bit (Long mode 4 levels) Jun 21 08:56:13.435413 (d102) XSA-224 PoC Jun 21 08:56:13.435429 (XEN) arch/x86/mm.c:2941:d102v0 Bad type (saw e400000000000001 != exp 2000000000000000) for mfn 838710 (pfn 00110) Jun 21 08:56:13.447390 (XEN) arch/x86/mm.c:3577:d102v0 Error -22 while pinning mfn 838710 Jun 21 08:56:13.447412 (d102) Success: Not vulnerable to XSA-224 Jun 21 08:56:13.459387 (d102) Test result: SUCCESS Jun 21 08:56:13.459405 (d103) --- Xen Test Framework --- Jun 21 08:56:14.251465 (d103) Environment: PV 64bit (Long mode 4 levels) Jun 21 08:56:14.251486 (d103) XSA-227 PoC Jun 21 08:56:14.263459 (XEN) arch/x86/pv/grant_table.c:59:d103v0 Misaligned PTE address 83875800e Jun 21 08:56:14.263484 (d103) Probably not vulnerable to XSA-227 Jun 21 08:56:14.275466 (d103) Attempting to confirm... Jun 21 08:56:14.275484 (d103) Success: Not vulnerable to XSA-227 Jun 21 08:56:14.275497 (d103) Test result: SUCCESS Jun 21 08:56:14.275507 (d104) --- Xen Test Framework --- Jun 21 08:56:15.079418 (d104) Environment: PV 64bit (Long mode 4 levels) Jun 21 08:56:15.079439 (d104) XSA-231 PoC Jun 21 08:56:15.079448 (d104) Success: Probably not vulnerable to XSA-231 Jun 21 08:56:15.091388 (d104) Test result: SUCCESS Jun 21 08:56:15.091405 (d105) --- Xen Test Framework --- Jun 21 08:56:15.811399 (d105) Environment: PV 64bit (Long mode 4 levels) Jun 21 08:56:15.823404 (d105) XSA-232 PoC Jun 21 08:56:15.823421 (d105) Success: Probably not vulnerable to XSA-232 Jun 21 08:56:15.823434 (d105) Test result: SUCCESS Jun 21 08:56:15.823444 (d106) --- Xen Test Framework --- Jun 21 08:56:16.555420 (d106) Environment: PV 64bit (Long mode 4 levels) Jun 21 08:56:16.555440 (d106) XSA-234 PoC Jun 21 08:56:16.555450 (XEN) arch/x86/pv/grant_table.c:282:d106v0 PTE 0010000838711065 for 1000 doesn't match grant (c010000838711067) Jun 21 08:56:16.567427 (XEN) arch/x86/mm.c:2941:d106v0 Bad type (saw e400000000000001 != exp 2000000000000000) for mfn 838711 (pfn 00111) Jun 21 08:56:16.579431 (XEN) arch/x86/mm.c:3577:d106v0 Error -22 while pinning mfn 838711 Jun 21 08:56:16.591414 (d106) Success: Not vulnerable to XSA-234 Jun 21 08:56:16.591433 (d106) Test result: SUCCESS Jun 21 08:56:16.591444 (XEN) common/grant_table.c:3864:d0v2 Grant release 0 ref 0x8 flags 0x2 d106 Jun 21 08:56:16.603395 (d107) --- Xen Test Framework --- Jun 21 08:56:17.335412 (d107) Environment: PV 64bit (Long mode 4 levels) Jun 21 08:56:17.335432 (d107) XSA-255 PoC Jun 21 08:56:17.335442 (d107) Success: Not vulnerable to XSA-255 Jun 21 08:56:17.347380 (d107) Test result: SUCCESS Jun 21 08:56:17.347398 (d108) --- Xen Test Framework --- Jun 21 08:56:18.091406 (d108) Environment: PV 64bit (Long mode 4 levels) Jun 21 08:56:18.091426 (d108) XSA-259 PoC Jun 21 08:56:18.103394 (d108) Success: Not vulnerable to XSA-259 Jun 21 08:56:18.103414 (d108) Test result: SUCCESS Jun 21 08:56:18.103424 (d109) --- Xen Test Framework --- Jun 21 08:56:18.871410 (d109) Environment: PV 64bit (Long mode 4 levels) Jun 21 08:56:18.871431 (d109) XSA-260 PoC Jun 21 08:56:18.871441 (d109) Testing native syscall Jun 21 08:56:18.883413 (XEN) d109v0 Hit #DB in Xen context: e008:ffff82d07ffe6c00 [ffff82d07ffe6c00], stk e010:8000000000111ff0, dr6 ffff0ff0 Jun 21 08:56:18.895414 (d109) Entered XTF via syscall Jun 21 08:56:18.895433 (d109) Testing compat syscall Jun 21 08:56:18.895444 (d109) Hit #UD for syscall (not vulnerable) Jun 21 08:56:18.907400 (d109) Success: Not vulnerable to XSA-260 Jun 21 08:56:18.907419 (d109) Test result: SUCCESS Jun 21 08:56:18.907430 (d110) --- Xen Test Framework --- Jun 21 08:56:19.663411 (d110) Environment: PV 64bit (Long mode 4 levels) Jun 21 08:56:19.663431 (d110) XSA-265 PoC Jun 21 08:56:19.663441 (XEN) d110v0 Hit #DB in Xen context: e008:ffff82d040201c70 [entry_BP], stk 0000:ffff830839d27f78, dr6 ffff2ff0 Jun 21 08:56:19.675422 (d110) Success: Not vulnerable to XSA-265 Jun 21 08:56:19.687387 (d110) Test result: SUCCESS Jun 21 08:56:19.687404 (d111) --- Xen Test Framework --- Jun 21 08:56:20.431414 (d111) Environment: PV 64bit (Long mode 4 levels) Jun 21 08:56:20.431434 (d111) XSA-279 PoC Jun 21 08:56:20.431444 (d111) Success: Not vulnerable to XSA-279 Jun 21 08:56:20.443387 (d111) Test result: SUCCESS Jun 21 08:56:20.443404 (d112) --- Xen Test Framework --- Jun 21 08:56:21.235406 (d112) Environment: PV 64bit (Long mode 4 levels) Jun 21 08:56:21.235428 (d112) XSA-286 PoC Jun 21 08:56:21.235438 (d112) Success: Probably not vulnerable to XSA-286 Jun 21 08:56:21.247372 (d112) Test result: SUCCESS Jun 21 08:56:21.247390 (d113) --- Xen Test Framework --- Jun 21 08:56:22.111513 (d113) Environment: PV 64bit (Long mode 4 levels) Jun 21 08:56:22.111534 (d113) XSA-296 PoC Jun 21 08:56:22.123507 (d113) Success: Not vulnerable to XSA-296 Jun 21 08:56:22.123527 (d113) Test result: SUCCESS Jun 21 08:56:22.123537 (d114) --- Xen Test Framework --- Jun 21 08:56:22.867387 (d114) Environment: PV 64bit (Long mode 4 levels) Jun 21 08:56:22.879417 (d114) XSA-298 PoC Jun 21 08:56:22.879434 (d114) Success: Not vulnerable to XSA-298 Jun 21 08:56:22.879449 (d114) Test result: SUCCESS Jun 21 08:56:22.891353 (d115) --- Xen Test Framework --- Jun 21 08:56:23.647398 (d115) Environment: PV 64bit (Long mode 4 levels) Jun 21 08:56:23.659409 (d115) XSA-316 PoC Jun 21 08:56:23.659426 (XEN) common/grant_table.c:782:d115v0 Bad flags (0) or dom (0); expected d115 Jun 21 08:56:23.659444 (d115) Success: Not vulnerable to XSA-316 Jun 21 08:56:23.671382 (d115) Test result: SUCCESS Jun 21 08:56:23.671399 (d116) --- Xen Test Framework --- Jun 21 08:56:24.379421 (d116) Environment: PV 64bit (Long mode 4 levels) Jun 21 08:56:24.379449 (d116) XSA-317 PoC Jun 21 08:56:24.391444 (XEN) common/event_channel.c:323:d116v0 EVTCHNOP failure: error -28 Jun 21 08:56:24.439402 (d116) Success: Not vulnerable to XSA-317 Jun 21 08:56:24.451387 (d116) Test result: SUCCESS Jun 21 08:56:24.451405 (d117) --- Xen Test Framework --- Jun 21 08:56:25.207384 (d117) Environment: PV 64bit (Long mode 4 levels) Jun 21 08:56:25.219413 (d117) XSA-333 PoC Jun 21 08:56:25.219430 (d117) Success: Not vulnerable to XSA-333 Jun 21 08:56:25.219442 (d117) Test result: SUCCESS Jun 21 08:56:25.231332 (d118) --- Xen Test Framework --- Jun 21 08:56:25.975405 (d118) Environment: PV 64bit (Long mode 4 levels) Jun 21 08:56:25.975425 (d118) XSA-339 PoC Jun 21 08:56:25.987393 (d118) Success: Not vulnerable to XSA-339 Jun 21 08:56:25.987413 (d118) Test result: SUCCESS Jun 21 08:56:25.987424 (d119) --- Xen Test Framework --- Jun 21 08:56:26.707391 (d119) Environment: PV 64bit (Long mode 4 levels) Jun 21 08:56:26.719407 (d119) XSA-444 PoC Jun 21 08:56:26.719424 (d119) Skip: DBEXT not available Jun 21 08:56:26.719436 (d119) Test result: SKIP Jun 21 08:56:26.719445 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 21 08:59:48.975471 Jun 21 09:01:30.742418 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 21 09:01:30.759496 Jun 21 09:01:30.759744 Jun 21 09:01:31.791090 (XEN) '0' pressed -> dumping Dom0's registers Jun 21 09:01:31.807524 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 21 09:01:31.807544 (XEN) RIP: e033:[ ffff81bb93aa>] Jun 21 09:01:31.819427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 21 09:01:31.819449 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bb93aa Jun 21 09:01:31.835440 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 09:01:31.835463 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 00000000000b46e4 Jun 21 09:01:31.847421 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 21 09:01:31.847443 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Jun 21 09:01:31.859428 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 21 09:01:31.871420 (XEN) cr3: 000000105260c000 cr2: 00007fa83ed48400 Jun 21 09:01:31.871441 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 21 09:01:31.883411 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 09:01:31.895409 (XEN) Guest stack trace from rsp=ffffffff82603db0: Jun 21 09:01:31.895432 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 09:01:31.907412 (XEN) ffffffff81bcdf71 ffffffff8115f1eb ffff888020063fcc 0fed1f504f1b6e00 Jun 21 09:01:31.907435 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Jun 21 09:01:31.919412 (XEN) ffffffff82616110 ffffffff8115f461 0000000000000002 ffffffff81bbef15 Jun 21 09:01:31.931416 (XEN) 000000000000000d ffffffff82d54c4b ffffffff82d5534b ffffffff82e07300 Jun 21 09:01:31.931439 (XEN) 0fed1f504f1b6e00 0000000000000000 0000000000000040 0000000000000000 Jun 21 09:01:31.943416 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6075c Jun 21 09:01:31.955409 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Jun 21 09:01:31.955432 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Jun 21 09:01:31.967416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:31.979411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:31.979433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:31.991412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.003419 (XEN) ffffffff82d5417f 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.003441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.015413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.027406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.027427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.039411 (XEN) 0000000000000000 0000000000000000 Jun 21 09:01:32.039429 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 21 09:01:32.051408 (XEN) RIP: e033:[] Jun 21 09:01:32.051427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 21 09:01:32.051443 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bb93aa Jun 21 09:01:32.063415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 09:01:32.075415 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 0000000000071f94 Jun 21 09:01:32.075436 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Jun 21 09:01:32.087414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Jun 21 09:01:32.099414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 09:01:32.099435 (XEN) cr3: 0000000836281000 cr2: 000055fea279d1f0 Jun 21 09:01:32.111412 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 21 09:01:32.123407 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 09:01:32.123430 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Jun 21 09:01:32.135416 (XEN) 00000000000000fe 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 09:01:32.135437 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 e6c4f09e3f788800 Jun 21 09:01:32.147413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.159412 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 09:01:32.159434 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.171413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.183407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.183428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.195411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.207407 (XEN) 0000000000000000 0000000000000000 Jun 21 09:01:32.207426 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 21 09:01:32.207439 (XEN) RIP: e033:[] Jun 21 09:01:32.219412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 21 09:01:32.219434 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bb93aa Jun 21 09:01:32.231410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 09:01:32.231432 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 00000000000a42a4 Jun 21 09:01:32.243415 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 21 09:01:32.255410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Jun 21 09:01:32.255431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 09:01:32.267416 (XEN) cr3: 0000000836281000 cr2: 000055fea279d1f0 Jun 21 09:01:32.279416 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 21 09:01:32.279438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 09:01:32.291409 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Jun 21 09:01:32.291430 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 09:01:32.303414 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 dc2defa143719d00 Jun 21 09:01:32.315416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.315437 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 09:01:32.327415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.339419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.339440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.351411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.351432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.363417 (XEN) 0000000000000000 0000000000000000 Jun 21 09:01:32.375411 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 21 09:01:32.375430 (XEN) RIP: e033:[] Jun 21 09:01:32.375443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 21 09:01:32.387411 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bb93aa Jun 21 09:01:32.387434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 09:01:32.399418 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 00000000000922cc Jun 21 09:01:32.411411 (XEN) r9: 0000000000000000 r10: 00000000000000e5 r11: 0000000000000246 Jun 21 09:01:32.411432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Jun 21 09:01:32.423413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 09:01:32.435414 (XEN) cr3: 000000105260c000 cr2: 00007f0fdf994770 Jun 21 09:01:32.435433 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 21 09:01:32.447410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 09:01:32.447431 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Jun 21 09:01:32.459425 (XEN) 00000000000393fa 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 09:01:32.471407 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 eaf46dc7fc1ac100 Jun 21 09:01:32.471429 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.483409 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 09:01:32.495408 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.495429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.507412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.519405 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.519427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.531412 (XEN) 0000000000000000 0000000000000000 Jun 21 09:01:32.531430 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 21 09:01:32.543420 (XEN) RIP: e033:[] Jun 21 09:01:32.543439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 21 09:01:32.543454 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bb93aa Jun 21 09:01:32.555415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 09:01:32.567368 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 0000000000085eec Jun 21 09:01:32.567390 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Jun 21 09:01:32.579412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Jun 21 09:01:32.591413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 09:01:32.591434 (XEN) cr3: 000000105260c000 cr2: 00007ffd6e2a8fa0 Jun 21 09:01:32.603411 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 21 09:01:32.603432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 09:01:32.615413 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Jun 21 09:01:32.627416 (XEN) 00000000000000e6 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 09:01:32.627438 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 14b0ea685391e100 Jun 21 09:01:32.639413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.651452 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 09:01:32.651473 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.663409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.675407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.675428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.687412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.687432 (XEN) 0000000000000000 0000000000000000 Jun 21 09:01:32.699415 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 21 09:01:32.699435 (XEN) RIP: e033:[] Jun 21 09:01:32.711407 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 21 09:01:32.711429 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bb93aa Jun 21 09:01:32.723411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 09:01:32.723433 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 000000000007d194 Jun 21 09:01:32.735421 (XEN) r9: 0000000000000000 r10: 0000000000000032 r11: 0000000000000246 Jun 21 09:01:32.747421 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Jun 21 09:01:32.747443 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 09:01:32.759414 (XEN) cr3: 000000105260c000 cr2: 00007fae73e579c0 Jun 21 09:01:32.771408 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 21 09:01:32.771430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 09:01:32.783412 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Jun 21 09:01:32.783432 (XEN) 000000000000ca8a 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 09:01:32.795414 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 398f29a37ea74300 Jun 21 09:01:32.807410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.807431 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 09:01:32.819413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.831406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.831427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.843410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.855407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.855428 (XEN) 0000000000000000 0000000000000000 Jun 21 09:01:32.867409 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 21 09:01:32.867429 (XEN) RIP: e033:[] Jun 21 09:01:32.867441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 21 09:01:32.879421 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bb93aa Jun 21 09:01:32.879444 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 09:01:32.891417 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 0000000000078914 Jun 21 09:01:32.903411 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Jun 21 09:01:32.903433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Jun 21 09:01:32.915414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 09:01:32.927412 (XEN) cr3: 000000105260c000 cr2: 00007fe8fc7a8740 Jun 21 09:01:32.927433 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 21 09:01:32.939417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 09:01:32.939439 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Jun 21 09:01:32.951422 (XEN) 00000000000000cf 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 09:01:32.963408 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 e2e24d1b20401000 Jun 21 09:01:32.963430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.975414 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 09:01:32.987408 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.987429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:32.999412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.011405 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.011426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.023412 (XEN) 0000000000000000 0000000000000000 Jun 21 09:01:33.023430 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 21 09:01:33.035410 (XEN) RIP: e033:[] Jun 21 09:01:33.035429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 21 09:01:33.035444 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bb93aa Jun 21 09:01:33.047416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 09:01:33.059412 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 00000000000795f4 Jun 21 09:01:33.059434 (XEN) r9: 000000001059c800 r10: 0000000000000000 r11: 0000000000000246 Jun 21 09:01:33.071421 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Jun 21 09:01:33.083413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 09:01:33.083434 (XEN) cr3: 000000105260c000 cr2: 00007fed552bfae0 Jun 21 09:01:33.095413 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 21 09:01:33.095435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 09:01:33.107414 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Jun 21 09:01:33.119413 (XEN) 0000000000000033 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 09:01:33.119434 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 85265d58eba9ec00 Jun 21 09:01:33.131414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.143407 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 09:01:33.143429 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.155427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.167407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.167428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.179410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.191406 (XEN) 0000000000000000 0000000000000000 Jun 21 09:01:33.191425 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 21 09:01:33.191438 (XEN) RIP: e033:[] Jun 21 09:01:33.203406 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 21 09:01:33.203429 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bb93aa Jun 21 09:01:33.215411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 09:01:33.215433 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 0000000000077c44 Jun 21 09:01:33.227426 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Jun 21 09:01:33.239413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Jun 21 09:01:33.239434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 09:01:33.251421 (XEN) cr3: 000000105260c000 cr2: 000055eec1d532f8 Jun 21 09:01:33.263410 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 21 09:01:33.263432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 09:01:33.275414 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Jun 21 09:01:33.275434 (XEN) 00000000000000b8 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 09:01:33.287412 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 d970d5cfcf0a2700 Jun 21 09:01:33.299408 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.299429 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 09:01:33.311414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.323407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.323428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.335410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.335430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.347414 (XEN) 0000000000000000 0000000000000000 Jun 21 09:01:33.359418 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 21 09:01:33.359438 (XEN) RIP: e033:[] Jun 21 09:01:33.359450 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 21 09:01:33.371414 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bb93aa Jun 21 09:01:33.371436 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 09:01:33.383416 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 0000000000087b84 Jun 21 09:01:33.395410 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Jun 21 09:01:33.395431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Jun 21 09:01:33.407417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 09:01:33.419410 (XEN) cr3: 00000008362bd000 cr2: 00007f964ce57a1c Jun 21 09:01:33.419429 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 21 09:01:33.431411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 09:01:33.431432 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Jun 21 09:01:33.443413 (XEN) 0000000000000036 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 09:01:33.455410 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 481673feccb17e00 Jun 21 09:01:33.455433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.467413 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 09:01:33.479408 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.479430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.491413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.503407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.503429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.515412 (XEN) 0000000000000000 0000000000000000 Jun 21 09:01:33.515430 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 21 09:01:33.527410 (XEN) RIP: e033:[] Jun 21 09:01:33.527429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 21 09:01:33.527445 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bb93aa Jun 21 09:01:33.539415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 09:01:33.551412 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 0000000000071f0c Jun 21 09:01:33.551434 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Jun 21 09:01:33.563431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Jun 21 09:01:33.575411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 09:01:33.575432 (XEN) cr3: 000000105260c000 cr2: 000055ae3fbbf8e0 Jun 21 09:01:33.587412 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 21 09:01:33.599406 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 09:01:33.599428 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Jun 21 09:01:33.611408 (XEN) 00000000000000a1 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 09:01:33.611430 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 c3a0a76e186dd600 Jun 21 09:01:33.623470 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.635395 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 09:01:33.635409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.647420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.659411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.659432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.671420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.683414 (XEN) 0000000000000000 0000000000000000 Jun 21 09:01:33.683432 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 21 09:01:33.683445 (XEN) RIP: e033:[] Jun 21 09:01:33.695418 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 21 09:01:33.695440 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bb93aa Jun 21 09:01:33.707425 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 09:01:33.707447 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 0000000000067bb4 Jun 21 09:01:33.719422 (XEN) r9: 00000000088d4c00 r10: 0000000000000000 r11: 0000000000000246 Jun 21 09:01:33.731422 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Jun 21 09:01:33.731443 (XEN) Jun 21 09:01:33.742849 r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 09:01:33.743534 (XEN) cr3: 000000105260c000 cr2: 00007f09e9 Jun 21 09:01:33.743968 a36170 Jun 21 09:01:33.755423 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 21 09:01:33.755445 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 09:01:33.767430 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Jun 21 09:01:33.767451 (XEN) 000000000000001e 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 09:01:33.779423 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 eeba6e3253b49e00 Jun 21 09:01:33.791415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.791436 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 09:01:33.803421 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.815409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.815430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.827407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.839408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.839429 (XEN) 0000000000000000 0000000000000000 Jun 21 09:01:33.851411 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 21 09:01:33.851431 (XEN) RIP: e033:[] Jun 21 09:01:33.851443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 21 09:01:33.863411 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bb93aa Jun 21 09:01:33.875417 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 09:01:33.875440 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 000000000005e624 Jun 21 09:01:33.887417 (XEN) r9: 0000000000000000 r10: 00000090e88f5c40 r11: 0000000000000246 Jun 21 09:01:33.887439 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Jun 21 09:01:33.899414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 09:01:33.911411 (XEN) cr3: 000000105260c000 cr2: 00007f04f13a4e84 Jun 21 09:01:33.911431 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 21 09:01:33.923410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 09:01:33.935409 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Jun 21 09:01:33.935430 (XEN) 0000000684d1dc44 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 09:01:33.947408 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 678a939575695c00 Jun 21 09:01:33.947430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.959411 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 09:01:33.971422 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.971443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.983415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.995414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:33.995434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.007412 (XEN) 0000000000000000 0000000000000000 Jun 21 09:01:34.007430 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 21 09:01:34.019414 (XEN) RIP: e033:[] Jun 21 09:01:34.019433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 21 09:01:34.031409 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bb93aa Jun 21 09:01:34.031431 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 09:01:34.043415 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 000000000004a3fc Jun 21 09:01:34.055405 (XEN) r9: 0000000000000000 r10: 00000091061fb840 r11: 0000000000000246 Jun 21 09:01:34.055428 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Jun 21 09:01:34.067411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 09:01:34.067433 (XEN) cr3: 000000105260c000 cr2: 00007f41b3793170 Jun 21 09:01:34.079426 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 21 09:01:34.091415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 09:01:34.091437 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Jun 21 09:01:34.103407 (XEN) 0000000684d1ec9a 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 09:01:34.103429 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 7e9af187c5838900 Jun 21 09:01:34.115413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.127411 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 09:01:34.127432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.139411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.151409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.151430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.163411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.175410 (XEN) 0000000000000000 0000000000000000 Jun 21 09:01:34.175428 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 21 09:01:34.175448 (XEN) RIP: e033:[] Jun 21 09:01:34.187410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 21 09:01:34.187432 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bb93aa Jun 21 09:01:34.199411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 09:01:34.211408 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 0000000000041124 Jun 21 09:01:34.211430 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Jun 21 09:01:34.223411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Jun 21 09:01:34.223432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 09:01:34.235418 (XEN) cr3: 000000105260c000 cr2: 000055768fa692f8 Jun 21 09:01:34.247408 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 21 09:01:34.247429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 09:01:34.259414 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Jun 21 09:01:34.259434 (XEN) 0000000000000074 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 09:01:34.271420 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 e23d62b6a6d36400 Jun 21 09:01:34.283407 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.283428 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 09:01:34.295414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.307418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.307439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.319419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.331410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.331430 (XEN) 0000000000000000 0000000000000000 Jun 21 09:01:34.343408 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 21 09:01:34.343427 (XEN) RIP: e033:[] Jun 21 09:01:34.343439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 21 09:01:34.355416 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bb93aa Jun 21 09:01:34.367409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 09:01:34.367432 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 0000000000045ac4 Jun 21 09:01:34.379421 (XEN) r9: 0000000000000000 r10: 00000000000000e5 r11: 0000000000000246 Jun 21 09:01:34.391408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Jun 21 09:01:34.391431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 09:01:34.403409 (XEN) cr3: 000000105260c000 cr2: 00007f213a577740 Jun 21 09:01:34.403429 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 21 09:01:34.415412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 09:01:34.427411 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Jun 21 09:01:34.427431 (XEN) 0000000000039404 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 09:01:34.439409 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 9badfaba0d3a4000 Jun 21 09:01:34.439432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.451415 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 09:01:34.463415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.463436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.475425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.487407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.487427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.499421 (XEN) 0000000000000000 0000000000000000 Jun 21 09:01:34.499439 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 21 09:01:34.511414 (XEN) RIP: e033:[] Jun 21 09:01:34.511433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 21 09:01:34.523411 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bb93aa Jun 21 09:01:34.523433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 09:01:34.535415 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 0000000000061a0c Jun 21 09:01:34.547409 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Jun 21 09:01:34.547430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Jun 21 09:01:34.559412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 09:01:34.571405 (XEN) cr3: 0000000837acb000 cr2: 00007f11d7528e84 Jun 21 09:01:34.571426 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 21 09:01:34.583416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 09:01:34.583437 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Jun 21 09:01:34.595410 (XEN) 0000000000000082 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 09:01:34.595431 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 090161a30b5b6200 Jun 21 09:01:34.607419 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.619414 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 09:01:34.619435 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.631412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.643407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.643428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.655412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.667407 (XEN) 0000000000000000 0000000000000000 Jun 21 09:01:34.667425 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 21 09:01:34.667438 (XEN) RIP: e033:[] Jun 21 09:01:34.679410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 21 09:01:34.679432 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bb93aa Jun 21 09:01:34.691413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 09:01:34.703409 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 000000000003c49c Jun 21 09:01:34.703431 (XEN) r9: 0000000000000000 r10: 0000000000000033 r11: 0000000000000246 Jun 21 09:01:34.715414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Jun 21 09:01:34.727407 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 09:01:34.727429 (XEN) cr3: 000000105260c000 cr2: 00007f11d77c99c0 Jun 21 09:01:34.739411 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 21 09:01:34.739433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 09:01:34.751417 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Jun 21 09:01:34.751438 (XEN) 000000000000ca72 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 09:01:34.763414 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 1e669f22b9522900 Jun 21 09:01:34.775409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.775430 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 09:01:34.787422 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.799407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.799428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.811423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.823410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.823430 (XEN) 0000000000000000 0000000000000000 Jun 21 09:01:34.835407 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 21 09:01:34.835426 (XEN) RIP: e033:[] Jun 21 09:01:34.835438 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 21 09:01:34.847421 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bb93aa Jun 21 09:01:34.859409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 09:01:34.859432 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 0000000000045e64 Jun 21 09:01:34.871415 (XEN) r9: 00000099dbc33640 r10: 0000000000000000 r11: 0000000000000246 Jun 21 09:01:34.883409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Jun 21 09:01:34.883430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 09:01:34.895414 (XEN) cr3: 000000105260c000 cr2: 00007ffe6028d318 Jun 21 09:01:34.895434 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 21 09:01:34.907412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 09:01:34.919411 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Jun 21 09:01:34.919431 (XEN) 000000000000001a 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 09:01:34.931412 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 5007373b8060bb00 Jun 21 09:01:34.931434 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.943411 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 09:01:34.955421 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.955442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.967413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.979411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.979432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:34.991424 (XEN) 0000000000000000 0000000000000000 Jun 21 09:01:34.991442 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 21 09:01:35.003410 (XEN) RIP: e033:[] Jun 21 09:01:35.003429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 21 09:01:35.015411 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bb93aa Jun 21 09:01:35.015433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 21 09:01:35.027413 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 000000000003335c Jun 21 09:01:35.039408 (XEN) r9: 0000000000000000 r10: 00000000000003b9 r11: 0000000000000246 Jun 21 09:01:35.039430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Jun 21 09:01:35.051413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 21 09:01:35.063408 (XEN) cr3: 000000105260c000 cr2: 00007fed85f83170 Jun 21 09:01:35.063429 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 21 09:01:35.075410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 21 09:01:35.075431 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Jun 21 09:01:35.087413 (XEN) 00000000000ee6bc 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 21 09:01:35.087435 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 d42a6a04ab676800 Jun 21 09:01:35.099414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:35.111412 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 21 09:01:35.111433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:35.123421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:35.135410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:35.135431 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 632732514844) Jun 21 09:01:35.147421 (XEN) heap[node=0][zone=0] -> 0 pages Jun 21 09:01:35.147439 (XEN) heap[node=0][zone=1] -> 0 pages Jun 21 09:01:35.159412 (XEN) heap[node=0][zone=2] -> 0 pages Jun 21 09:01:35.159430 (XEN) heap[node=0][zone=3] -> 0 pages Jun 21 09:01:35.159441 (XEN) heap[node=0][zone=4] -> 0 pages Jun 21 09:01:35.171412 (XEN) heap[node=0][zone=5] -> 0 pages Jun 21 09:01:35.171430 (XEN) heap[node=0][zone=6] -> 0 pages Jun 21 09:01:35.171442 (XEN) heap[node=0][zone=7] -> 0 pages Jun 21 09:01:35.183416 (XEN) heap[node=0][zone=8] -> 0 pages Jun 21 09:01:35.183434 (XEN) heap[node=0][zone=9] -> 0 pages Jun 21 09:01:35.183445 (XEN) heap[node=0][zone=10] -> 0 pages Jun 21 09:01:35.195419 (XEN) heap[node=0][zone=11] -> 0 pages Jun 21 09:01:35.195437 (XEN) heap[node=0][zone=12] -> 0 pages Jun 21 09:01:35.195448 (XEN) heap[node=0][zone=13] -> 0 pages Jun 21 09:01:35.207409 (XEN) heap[node=0][zone=14] -> 0 pages Jun 21 09:01:35.207428 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 21 09:01:35.207440 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 21 09:01:35.219413 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 21 09:01:35.219432 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 21 09:01:35.231419 (XEN) heap[node=0][zone=19] -> 190839 pages Jun 21 09:01:35.231439 (XEN) heap[node=0][zone=20] -> 0 pages Jun 21 09:01:35.231451 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 21 09:01:35.243411 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 21 09:01:35.243431 (XEN) heap[node=0][zone=23] -> 4194240 pages Jun 21 09:01:35.255407 (XEN) heap[node=0][zone=24] -> 463073 pages Jun 21 09:01:35.255427 (XEN) heap[node=0][zone=25] -> 0 pages Jun 21 09:01:35.255439 (XEN) heap[node=0][zone=26] -> 0 pages Jun 21 09:01:35.267410 (XEN) heap[node=0][zone=27] -> 0 pages Jun 21 09:01:35.267430 (XEN) heap[node=0][zone=28] -> 0 pages Jun 21 09:01:35.267442 (XEN) heap[node=0][zone=29] -> 0 pages Jun 21 09:01:35.279413 (XEN) heap[node=0][zone=30] -> 0 pages Jun 21 09:01:35.279433 (XEN) heap[node=0][zone=31] -> 0 pages Jun 21 09:01:35.279445 (XEN) heap[node=0][zone=32] -> 0 pages Jun 21 09:01:35.291409 (XEN) heap[node=0][zone=33] -> 0 pages Jun 21 09:01:35.291428 (XEN) heap[node=0][zone=34] -> 0 pages Jun 21 09:01:35.291440 (XEN) heap[node=0][zone=35] -> 0 pages Jun 21 09:01:35.303410 (XEN) heap[node=0][zone=36] -> 0 pages Jun 21 09:01:35.303429 (XEN) heap[node=0][zone=37] -> 0 pages Jun 21 09:01:35.303441 (XEN) heap[node=0][zone=38] -> 0 pages Jun 21 09:01:35.315410 (XEN) heap[node=0][zone=39] -> 0 pages Jun 21 09:01:35.315429 (XEN) heap[node=0][zone=40] -> 0 pages Jun 21 09:01:35.315441 (XEN) heap[node=1][zone=0] -> 0 pages Jun 21 09:01:35.327409 (XEN) heap[node=1][zone=1] -> 0 pages Jun 21 09:01:35.327428 (XEN) heap[node=1][zone=2] -> 0 pages Jun 21 09:01:35.327440 (XEN) heap[node=1][zone=3] -> 0 pages Jun 21 09:01:35.339413 (XEN) heap[node=1][zone=4] -> 0 pages Jun 21 09:01:35.339431 (XEN) heap[node=1][zone=5] -> 0 pages Jun 21 09:01:35.339442 (XEN) heap[node=1][zone=6] -> 0 pages Jun 21 09:01:35.351413 (XEN) heap[node=1][zone=7] -> 0 pages Jun 21 09:01:35.351432 (XEN) heap[node=1][zone=8] -> 0 pages Jun 21 09:01:35.351443 (XEN) heap[node=1][zone=9] -> 0 pages Jun 21 09:01:35.363411 (XEN) heap[node=1][zone=10] -> 0 pages Jun 21 09:01:35.363430 (XEN) heap[node=1][zone=11] -> 0 pages Jun 21 09:01:35.363441 (XEN) heap[node=1][zone=12] -> 0 pages Jun 21 09:01:35.375409 (XEN) heap[node=1][zone=13] -> 0 pages Jun 21 09:01:35.375428 (XEN) heap[node=1][zone=14] -> 0 pages Jun 21 09:01:35.375440 (XEN) heap[node=1][zone=15] -> 0 pages Jun 21 09:01:35.387409 (XEN) heap[node=1][zone=16] -> 0 pages Jun 21 09:01:35.387428 (XEN) heap[node=1][zone=17] -> 0 pages Jun 21 09:01:35.387447 (XEN) heap[node=1][zone=18] -> 0 pages Jun 21 09:01:35.399416 (XEN) heap[node=1][zone=19] -> 0 pages Jun 21 09:01:35.399435 (XEN) heap[node=1][zone=20] -> 0 pages Jun 21 09:01:35.399447 (XEN) heap[node=1][zone=21] -> 0 pages Jun 21 09:01:35.411411 (XEN) heap[node=1][zone=22] -> 0 pages Jun 21 09:01:35.411430 (XEN) heap[node=1][zone=23] -> 0 pages Jun 21 09:01:35.411441 (XEN) heap[node=1][zone=24] -> 7864256 pages Jun 21 09:01:35.423414 (XEN) heap[node=1][zone=25] -> 289078 pages Jun 21 09:01:35.423434 (XEN) heap[node=1][zone=26] -> 0 pages Jun 21 09:01:35.423446 (XEN) heap[node=1][zone=27] -> 0 pages Jun 21 09:01:35.435413 (XEN) heap[node=1][zone=28] -> 0 pages Jun 21 09:01:35.435431 (XEN) heap[node=1][zone=29] -> 0 pages Jun 21 09:01:35.435443 (XEN) heap[node=1][zone=30] -> 0 pages Jun 21 09:01:35.447414 (XEN) heap[node=1][zone=31] -> 0 pages Jun 21 09:01:35.447433 (XEN) heap[node=1][zone=32] -> 0 pages Jun 21 09:01:35.459407 (XEN) heap[node=1][zone=33] -> 0 pages Jun 21 09:01:35.459427 (XEN) heap[node=1][zone=34] -> 0 pages Jun 21 09:01:35.459439 (XEN) heap[node=1][zone=35] -> 0 pages Jun 21 09:01:35.471410 (XEN) heap[node=1][zone=36] -> 0 pages Jun 21 09:01:35.471430 (XEN) heap[node=1][zone=37] -> 0 pages Jun 21 09:01:35.471442 (XEN) heap[node=1][zone=38] -> 0 pages Jun 21 09:01:35.483392 (XEN) heap[node=1][zone=39] -> 0 pages Jun 21 09:01:35.483412 (XEN) heap[node=1][zone=40] -> 0 pages Jun 21 09:01:35.483424 Jun 21 09:01:35.802543 (XEN) MSI information: Jun 21 09:01:35.815425 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 21 09:01:35.815451 (XE Jun 21 09:01:35.815808 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 21 09:01:35.827431 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 21 09:01:35.839425 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 21 09:01:35.851418 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 21 09:01:35.851443 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 21 09:01:35.863425 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 21 09:01:35.875420 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 21 09:01:35.887409 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 21 09:01:35.887434 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 21 09:01:35.899424 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 21 09:01:35.911414 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 21 09:01:35.911439 (XEN) MSI-X 84 vec=dd fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 21 09:01:35.923419 (XEN) MSI-X 85 vec=df fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 21 09:01:35.935419 (XEN) MSI-X 86 vec=2b fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 21 09:01:35.947420 (XEN) MSI-X 87 vec=ae fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 21 09:01:35.947444 (XEN) MSI-X 88 vec=da fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 21 09:01:35.959419 (XEN) MSI-X 89 vec=a2 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 21 09:01:35.971414 (XEN) MSI-X 90 vec=e5 fixed edge assert phys cpu dest=00000021 mask=1/ /0 Jun 21 09:01:35.983413 (XEN) MSI-X 91 vec=b0 fixed edge assert phys cpu dest=00000027 mask=1/ /0 Jun 21 09:01:35.983439 (XEN) MSI-X 92 vec=ed fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 21 09:01:35.995419 (XEN) MSI-X 93 vec=c0 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 21 09:01:36.007417 (XEN) MSI-X 94 vec=60 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 21 09:01:36.007450 (XEN) MSI-X 95 vec=d0 fixed edge assert phys cpu dest=00000007 mask=1/ /0 Jun 21 09:01:36.019419 (XEN) MSI-X 96 vec=50 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 21 09:01:36.031417 (XEN) MSI-X 97 vec=b8 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 21 09:01:36.043417 (XEN) MSI-X 98 vec=2d fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 21 09:01:36.043442 (XEN) MSI-X 99 vec=c8 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 21 09:01:36.055428 (XEN) MSI-X 100 vec=52 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 21 09:01:36.067414 (XEN) MSI-X 101 vec=d8 fixed edge assert phys cpu dest=00000021 mask=1/ /0 Jun 21 09:01:36.079410 (XEN) MSI-X 102 vec=35 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 21 09:01:36.079436 (XEN) MSI-X 103 vec=29 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 21 09:01:36.091422 (XEN) MSI-X 104 vec=4b fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 21 09:01:36.103414 (XEN) MSI-X 105 vec=e0 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 21 09:01:36.115408 (XEN) MSI-X 106 vec=c7 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 21 09:01:36.115433 (XEN) MSI-X 107 vec=7e fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 21 09:01:36.127417 (XEN) MSI-X 108 vec=86 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 21 09:01:36.139418 (XEN) MSI-X 109 vec=8e fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 21 09:01:36.139443 (XEN) MSI-X 110 vec=ec fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 21 09:01:36.151417 (XEN) MSI-X 111 vec=4c fixed edge assert phys cpu dest=00000033 mask=1/ /0 Jun 21 09:01:36.163417 (XEN) MSI-X 112 vec=91 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 21 09:01:36.175413 (XEN) MSI-X 113 vec=ae fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 21 09:01:36.175438 (XEN) MSI-X 114 vec=a9 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 21 09:01:36.187418 (XEN) MSI-X 115 vec=d8 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 21 09:01:36.199416 (XEN) MSI-X 116 vec=3c fixed edge assert phys cpu dest=00000003 mask=1/ /0 Jun 21 09:01:36.211409 (XEN) MSI-X 117 vec=c8 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 21 09:01:36.211434 (XEN) MSI-X 118 vec=d0 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 21 09:01:36.223419 (XEN) MSI-X 119 vec=54 fixed edge assert phys cpu dest=00000031 mask=1/ /0 Jun 21 09:01:36.235415 (XEN) MSI-X 120 vec=31 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 21 09:01:36.235440 (XEN) MSI-X 121 vec=e0 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 21 09:01:36.247418 (XEN) MSI-X 122 vec=24 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 21 09:01:36.259418 (XEN) MSI-X 123 vec=29 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 21 09:01:36.271415 (XEN) MSI-X 124 vec=8f fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 21 09:01:36.271440 (XEN) MSI-X 125 vec=7a fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 21 09:01:36.283423 (XEN) MSI-X 126 vec=e4 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 21 09:01:36.295415 (XEN) MSI-X 127 vec=50 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 21 09:01:36.307409 (XEN) MSI-X 128 vec=e8 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 21 09:01:36.307434 (XEN) MSI-X 129 vec=58 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 21 09:01:36.319410 (XEN) MSI-X 130 vec=39 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 21 09:01:36.331412 (XEN) MSI-X 131 vec=70 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 21 09:01:36.331444 (XEN) MSI-X 132 vec=9e fixed edge assert phys cpu dest=00000039 mask=1/ /0 Jun 21 09:01:36.343418 (XEN) MSI-X 133 vec=78 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 21 09:01:36.355416 (XEN) MSI-X 134 vec=6f fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 21 09:01:36.367421 (XEN) MSI-X 135 vec=a0 fixed edge assert phys cpu dest=00000005 mask=1/ /0 Jun 21 09:01:36.367446 (XEN) MSI-X 136 vec=af fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 21 09:01:36.379420 (XEN) MSI-X 137 vec=a8 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 21 09:01:36.391401 (XEN) MSI-X 138 vec=3e fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 21 09:01:36.403408 (XEN) MSI-X 139 vec=ee fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 21 09:01:36.403433 (XEN) MSI-X 140 vec=ea fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 21 09:01:36.415419 (XEN) MSI-X 141 vec=2f fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 21 09:01:36.427412 (XEN) MSI-X 142 vec=37 fixed edge assert phys cpu dest=00000037 mask=1/ /0 Jun 21 09:01:36.439408 (XEN) MSI-X 143 vec=cf fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 21 09:01:36.439434 (XEN) MSI-X 144 vec=d7 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 21 09:01:36.451415 (XEN) MSI-X 145 vec=df fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 21 09:01:36.463413 (XEN) MSI-X 146 vec=31 fixed edge assert phys cpu dest=00000031 mask=1/ /0 Jun 21 09:01:36.463438 (XEN) MSI-X 147 vec=ef fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 21 09:01:36.475498 (XEN) MSI-X 148 vec=28 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 21 09:01:36.487492 (XEN) MSI-X 149 vec=23 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 21 09:01:36.499487 (XEN) MSI-X 150 vec=95 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 21 09:01:36.499512 (XEN) MSI-X 151 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 21 09:01:36.511494 (XEN) MSI-X 152 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 21 09:01:36.523490 (XEN) MSI-X 153 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 21 09:01:36.535484 (XEN) MSI-X 154 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 21 09:01:36.535510 (XEN) MSI-X 155 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 21 09:01:36.547492 (XEN) MSI-X 156 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 21 09:01:36.559493 (XEN) MSI-X 157 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 21 09:01:36.559518 (XEN) MSI-X 158 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 21 09:01:36.571478 Jun 21 09:01:37.798189 (XEN) ==== PCI devices ==== Jun 21 09:01:37.819508 (XEN) ==== segment 0000 ==== Jun 21 09:01:37.819526 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 21 09:01:37.819537 (XEN) 0000:ff:1f.0 Jun 21 09:01:37.819855 - d0 - node -1 Jun 21 09:01:37.831491 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 21 09:01:37.831510 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 21 09:01:37.831521 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 21 09:01:37.847512 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 21 09:01:37.847531 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 21 09:01:37.847542 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 21 09:01:37.847552 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 21 09:01:37.847563 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 21 09:01:37.859488 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 21 09:01:37.859506 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 21 09:01:37.859518 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 21 09:01:37.871494 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 21 09:01:37.871512 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 21 09:01:37.871523 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 21 09:01:37.883506 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 21 09:01:37.883525 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 21 09:01:37.883536 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 21 09:01:37.895483 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 21 09:01:37.895502 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 21 09:01:37.895514 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 21 09:01:37.895524 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 21 09:01:37.907487 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 21 09:01:37.907505 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 21 09:01:37.907516 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 21 09:01:37.919487 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 21 09:01:37.919506 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 21 09:01:37.919517 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 21 09:01:37.931485 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 21 09:01:37.931504 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 21 09:01:37.931515 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 21 09:01:37.931525 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 21 09:01:37.943488 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 21 09:01:37.943506 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 21 09:01:37.943517 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 21 09:01:37.955487 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 21 09:01:37.955505 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 21 09:01:37.955516 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 21 09:01:37.967488 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 21 09:01:37.967507 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 21 09:01:37.967518 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 21 09:01:37.979484 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 21 09:01:37.979503 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 21 09:01:37.979514 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 21 09:01:37.979524 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 21 09:01:37.991488 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 21 09:01:37.991506 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 21 09:01:37.991517 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 21 09:01:38.003487 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 21 09:01:38.003506 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 21 09:01:38.003517 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 21 09:01:38.015487 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 21 09:01:38.015505 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 21 09:01:38.015517 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 21 09:01:38.015527 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 21 09:01:38.027489 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 21 09:01:38.027507 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 21 09:01:38.027518 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 21 09:01:38.039488 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 21 09:01:38.039506 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 21 09:01:38.039517 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 21 09:01:38.051496 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 21 09:01:38.051514 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 21 09:01:38.051526 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 21 09:01:38.063485 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 21 09:01:38.063504 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 21 09:01:38.063515 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 21 09:01:38.063525 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 21 09:01:38.075485 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 21 09:01:38.075503 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 21 09:01:38.075514 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 21 09:01:38.087486 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 21 09:01:38.087504 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 21 09:01:38.087515 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 21 09:01:38.099485 (XEN) 0000:80:05.4 - d0 - node 1 Jun 21 09:01:38.099504 (XEN) 0000:80:05.2 - d0 - node 1 Jun 21 09:01:38.099515 (XEN) 0000:80:05.1 - d0 - node 1 Jun 21 09:01:38.111484 (XEN) 0000:80:05.0 - d0 - node 1 Jun 21 09:01:38.111504 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 21 09:01:38.111517 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 21 09:01:38.123484 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 21 09:01:38.123503 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 21 09:01:38.123514 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 21 09:01:38.123525 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 21 09:01:38.135495 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 21 09:01:38.135513 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 21 09:01:38.135524 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 21 09:01:38.147486 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 21 09:01:38.147504 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 21 09:01:38.147515 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 21 09:01:38.159486 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 21 09:01:38.159504 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 21 09:01:38.159515 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 21 09:01:38.171482 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 21 09:01:38.171501 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 21 09:01:38.171512 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 21 09:01:38.171522 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 21 09:01:38.183487 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 21 09:01:38.183505 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 21 09:01:38.183516 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 21 09:01:38.195486 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 21 09:01:38.195505 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 21 09:01:38.195516 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 21 09:01:38.207485 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 21 09:01:38.207504 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 21 09:01:38.207515 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 21 09:01:38.207525 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 21 09:01:38.219495 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 21 09:01:38.219513 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 21 09:01:38.219524 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 21 09:01:38.231488 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 21 09:01:38.231506 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 21 09:01:38.231517 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 21 09:01:38.243486 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 21 09:01:38.243504 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 21 09:01:38.243516 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 21 09:01:38.255492 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 21 09:01:38.255510 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 21 09:01:38.255521 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 21 09:01:38.255532 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 21 09:01:38.267489 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 21 09:01:38.267507 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 21 09:01:38.267518 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 21 09:01:38.279491 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 21 09:01:38.279510 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 21 09:01:38.279521 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 21 09:01:38.291486 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 21 09:01:38.291505 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 21 09:01:38.291516 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 21 09:01:38.303486 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 21 09:01:38.303506 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 21 09:01:38.303517 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 21 09:01:38.303527 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 21 09:01:38.315486 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 21 09:01:38.315504 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 21 09:01:38.315515 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 21 09:01:38.327485 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 21 09:01:38.327503 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 21 09:01:38.327514 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 21 09:01:38.339488 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 21 09:01:38.339507 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 21 09:01:38.339518 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 21 09:01:38.339528 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 21 09:01:38.351489 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 21 09:01:38.351507 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 21 09:01:38.351518 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 21 09:01:38.363487 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 21 09:01:38.363506 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 21 09:01:38.363517 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 21 09:01:38.375488 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 21 09:01:38.375506 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 21 09:01:38.375518 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 21 09:01:38.387484 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 21 09:01:38.387511 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 21 09:01:38.387523 (XEN) 0000:08:00.0 - d0 - node 0 Jun 21 09:01:38.387534 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 84 86 87 85 88 90 92 94 96 98 100 102 104 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 21 09:01:38.423489 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 21 09:01:38.423513 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 89 91 93 95 97 99 101 103 105 > Jun 21 09:01:38.435492 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 21 09:01:38.435512 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 21 09:01:38.447486 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 21 09:01:38.447505 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 21 09:01:38.447517 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 21 09:01:38.459488 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 21 09:01:38.459506 (XEN) 0000:00:16.1 - d0 - node 0 Jun 21 09:01:38.471484 (XEN) 0000:00:16.0 - d0 - node 0 Jun 21 09:01:38.471503 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 21 09:01:38.471516 (XEN) 0000:00:11.0 - d0 - node 0 Jun 21 09:01:38.483485 (XEN) 0000:00:05.4 - d0 - node 0 Jun 21 09:01:38.483504 (XEN) 0000:00:05.2 - d0 - node 0 Jun 21 09:01:38.483515 (XEN) 0000:00:05.1 - d0 - node 0 Jun 21 09:01:38.483525 (XEN) 0000:00:05.0 - d0 - node 0 Jun 21 09:01:38.495490 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 21 09:01:38.495510 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 21 09:01:38.507485 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 21 09:01:38.507506 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 21 09:01:38.507518 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 21 09:01:38.519475 (XEN) 0000:00:00.0 - d0 - node 0 Jun 21 09:01:38.519493 Jun 21 09:01:39.807014 (XEN) Dumping timer queues: Jun 21 09:01:39.827429 (XEN) CPU00: Jun 21 09:01:39.827445 (XEN) ex= 451145us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi Jun 21 09:01:39.827807 _timer_fn(0000000000000000) Jun 21 09:01:39.839417 (XEN) ex= 531694us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Jun 21 09:01:39.851422 (XEN) ex= 497312us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jun 21 09:01:39.863418 (XEN) ex= 12407017us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 21 09:01:39.875425 (XEN) ex= 113118228us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 21 09:01:39.875452 (XEN) CPU01: Jun 21 09:01:39.887420 (XEN) ex= 447461us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:39.887447 (XEN) CPU02: Jun 21 09:01:39.899414 (XEN) ex= 447644us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:39.899440 (XEN) ex= 1348626us timer=ffff830839715070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839715000) Jun 21 09:01:39.911422 (XEN) CPU03: Jun 21 09:01:39.911438 (XEN) ex= 447644us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:39.923421 (XEN) ex= 4235688us timer=ffff83083977d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977d000) Jun 21 09:01:39.935449 (XEN) CPU04: Jun 21 09:01:39.935465 (XEN) ex= 447609us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:39.947501 (XEN) ex= 3939696us timer=ffff83083974c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974c000) Jun 21 09:01:39.959485 (XEN) CPU05: Jun 21 09:01:39.959501 (XEN) ex= 447609us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:39.971484 (XEN) ex= 2739701us timer=ffff830839779070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839779000) Jun 21 09:01:39.983494 (XEN) CPU06: Jun 21 09:01:39.983510 (XEN) ex= 447643us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:39.995408 (XEN) ex= 827700us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Jun 21 09:01:40.007421 (XEN) ex= 1347705us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Jun 21 09:01:40.019419 (XEN) CPU07: Jun 21 09:01:40.019435 (XEN) ex= 447643us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.031420 (XEN) ex= 2444712us timer=ffff8308396d0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d0000) Jun 21 09:01:40.043421 (XEN) CPU08: Jun 21 09:01:40.043436 (XEN) ex= 447610us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.055419 (XEN) ex= 1939703us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Jun 21 09:01:40.067416 (XEN) ex= 739724us timer=ffff8308396bf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bf000) Jun 21 09:01:40.079430 (XEN) ex= 3643714us timer=ffff830839730070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839730000) Jun 21 09:01:40.091426 (XEN) CPU09: Jun 21 09:01:40.091442 (XEN) ex= 447610us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.103417 (XEN) CPU10: Jun 21 09:01:40.103432 (XEN) ex= 447509us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.115415 (XEN) ex= 3123688us timer=ffff830839707070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839707000) Jun 21 09:01:40.127415 (XEN) ex= 1643714us timer=ffff83083973e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973e000) Jun 21 09:01:40.139415 (XEN) CPU11: Jun 21 09:01:40.139431 (XEN) ex= 447509us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.151415 (XEN) CPU12: Jun 21 09:01:40.151430 (XEN) ex= 447536us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.163414 (XEN) ex= 2449681us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Jun 21 09:01:40.175414 (XEN) CPU13: Jun 21 09:01:40.175430 (XEN) ex= 447536us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.187413 (XEN) CPU14: Jun 21 09:01:40.187428 (XEN) ex= 447462us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.199415 (XEN) ex= 3331727us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Jun 21 09:01:40.211409 (XEN) CPU15: Jun 21 09:01:40.211426 (XEN) ex= 447462us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.223415 (XEN) ex= 1851709us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Jun 21 09:01:40.235418 (XEN) CPU16: Jun 21 09:01:40.235435 (XEN) ex= 447470us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.247408 (XEN) ex= 3627703us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Jun 21 09:01:40.259408 (XEN) CPU17: Jun 21 09:01:40.259424 (XEN) ex= 447470us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.259444 (XEN) CPU18: Jun 21 09:01:40.271412 (XEN) ex= 147725us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Jun 21 09:01:40.283410 (XEN) ex= 443728us timer=ffff830839783070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839783000) Jun 21 09:01:40.295416 (XEN) ex= 447470us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.295443 (XEN) ex= 580626us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Jun 21 09:01:40.307428 (XEN) CPU19: Jun 21 09:01:40.319407 (XEN) ex= 447470us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.319435 (XEN) CPU20: Jun 21 09:01:40.319444 (XEN) ex= 447502us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.331421 (XEN) ex= 2147706us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Jun 21 09:01:40.343421 (XEN) CPU21: Jun 21 09:01:40.343436 (XEN) ex= 447502us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.355420 (XEN) ex= 1035700us timer=ffff8308396db070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396db000) Jun 21 09:01:40.367421 (XEN) CPU22: Jun 21 09:01:40.367437 (XEN) ex= 447509us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.379422 (XEN) ex= 1486741us timer=ffff830839768070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839768000) Jun 21 09:01:40.391418 (XEN) CPU23: Jun 21 09:01:40.391434 (XEN) ex= 447509us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.403420 (XEN) CPU24: Jun 21 09:01:40.403436 (XEN) ex= 324625us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Jun 21 09:01:40.415421 (XEN) ex= 447537us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.427421 (XEN) ex= 3531703us timer=ffff8308396c9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c9000) Jun 21 09:01:40.439422 (XEN) CPU25: Jun 21 09:01:40.439438 (XEN) ex= 447537us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.451419 (XEN) ex= 3851708us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Jun 21 09:01:40.463419 (XEN) CPU26: Jun 21 09:01:40.463435 (XEN) ex= 447567us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.475416 (XEN) ex= 812121us timer=ffff8308396f6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f6000) Jun 21 09:01:40.487415 (XEN) CPU27: Jun 21 09:01:40.487431 (XEN) ex= 447567us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.499424 (XEN) ex= 2443693us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Jun 21 09:01:40.511422 (XEN) CPU28: Jun 21 09:01:40.511437 (XEN) ex= 347701us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Jun 21 09:01:40.523422 (XEN) ex= 447607us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.535418 (XEN) ex= 3035703us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Jun 21 09:01:40.547418 (XEN) CPU29: Jun 21 09:01:40.547433 (XEN) ex= 447607us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.559414 (XEN) ex= 2444704us timer=ffff830839737070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839737000) Jun 21 09:01:40.571410 (XEN) CPU30: Jun 21 09:01:40.571425 (XEN) ex= 447599us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.583412 (XEN) CPU31: Jun 21 09:01:40.583427 (XEN) ex= 447599us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.595413 (XEN) ex= 3557621us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Jun 21 09:01:40.607414 (XEN) CPU32: Jun 21 09:01:40.607429 (XEN) ex= 15718us timer=ffff830839cc9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839cc9460) Jun 21 09:01:40.619415 (XEN) ex= 447464us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.631416 (XEN) ex= 260626us timer=ffff83083977e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977e000) Jun 21 09:01:40.643409 (XEN) CPU33: Jun 21 09:01:40.643425 (XEN) ex= 447464us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.655409 (XEN) CPU34: Jun 21 09:01:40.655425 (XEN) ex= 447512us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.667408 (XEN) ex= 3827730us timer=ffff8308396e5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e5000) Jun 21 09:01:40.679406 (XEN) CPU35: Jun 21 09:01:40.679422 (XEN) ex= 447511us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.679442 (XEN) ex= 3923681us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Jun 21 09:01:40.691424 (XEN) CPU36: Jun 21 09:01:40.703419 (XEN) ex= 447464us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.703446 (XEN) ex= 643721us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Jun 21 09:01:40.715423 (XEN) ex= 975846us timer=ffff83083971c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971c000) Jun 21 09:01:40.727425 (XEN) ex= 4104679us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Jun 21 09:01:40.739421 (XEN) CPU37: Jun 21 09:01:40.751411 (XEN) ex= 447464us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.751441 (XEN) CPU38: Jun 21 09:01:40.751454 (XEN) ex= 52625us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Jun 21 09:01:40.763425 (XEN) ex= 447511us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.775419 (XEN) ex= 939695us timer=ffff830839780070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839780000) Jun 21 09:01:40.787423 (XEN) CPU39: Jun 21 09:01:40.787438 (XEN) ex= 447511us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.799423 (XEN) CPU40: Jun 21 09:01:40.799438 (XEN) ex= 447543us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.811418 (XEN) ex= 4123687us timer=ffff830839700070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839700000) Jun 21 09:01:40.823419 (XEN) ex= 2939691us timer=ffff830839753070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839753000) Jun 21 09:01:40.835420 (XEN) CPU41: Jun 21 09:01:40.835436 (XEN) ex= 447543us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.847418 (XEN) CPU42: Jun 21 09:01:40.847434 (XEN) ex= 35693us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Jun 21 09:01:40.859422 (XEN) ex= 447542us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.871420 (XEN) ex= 2444707us timer=ffff83083975d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975d000) Jun 21 09:01:40.883419 (XEN) CPU43: Jun 21 09:01:40.883435 (XEN) ex= 447542us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.895415 (XEN) CPU44: Jun 21 09:01:40.895430 (XEN) ex= 447557us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.907423 (XEN) ex= 3147696us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Jun 21 09:01:40.919419 (XEN) ex= 2627719us timer=ffff83083970b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970b000) Jun 21 09:01:40.931417 (XEN) ex= 3922724us timer=ffff8308396b8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b8000) Jun 21 09:01:40.943415 (XEN) CPU45: Jun 21 09:01:40.943430 (XEN) ex= 447557us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.955420 (XEN) CPU46: Jun 21 09:01:40.955436 (XEN) ex= 447563us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:40.967416 (XEN) ex= 3739690us timer=ffff830839760070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839760000) Jun 21 09:01:40.979413 (XEN) CPU47: Jun 21 09:01:40.979429 (XEN) ex= 331692us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Jun 21 09:01:40.991417 (XEN) ex= 447563us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:41.003412 (XEN) CPU48: Jun 21 09:01:41.003427 (XEN) ex= 447495us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:41.015412 (XEN) ex= 851701us timer=ffff830839726070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839726000) Jun 21 09:01:41.027411 (XEN) CPU49: Jun 21 09:01:41.027427 (XEN) ex= 447495us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:41.039410 (XEN) ex= 4035698us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Jun 21 09:01:41.051412 (XEN) CPU50: Jun 21 09:01:41.051428 (XEN) ex= 196626us timer=ffff8308396ef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ef000) Jun 21 09:01:41.063424 (XEN) ex= 447526us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:41.075412 (XEN) CPU51: Jun 21 09:01:41.075428 (XEN) ex= 447526us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:41.087406 (XEN) ex= 1147729us timer=ffff830839742070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839742000) Jun 21 09:01:41.099410 (XEN) CPU52: Jun 21 09:01:41.099426 (XEN) ex= 447543us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:41.099446 (XEN) ex= 3492714us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Jun 21 09:01:41.111434 (XEN) CPU53: Jun 21 09:01:41.123409 (XEN) ex= 447543us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:41.123436 (XEN) ex= 2035690us timer=ffff8308396d4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d4000) Jun 21 09:01:41.135420 (XEN) CPU54: Jun 21 09:01:41.147411 (XEN) ex= 447543us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:41.147438 (XEN) ex= 2851699us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Jun 21 09:01:41.159423 (XEN) CPU55: Jun 21 09:01:41.159438 (XEN) ex= 447543us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 21 09:01:41.171414 Jun 21 09:01:41.758412 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 21 09:01:41.775491 (XEN) max state: unlimited Jun 21 09:01:41.775510 (XEN) ==cpu0== Jun 21 09:01:41.775519 (XEN) C1: type[C Jun 21 09:01:41.775839 1] latency[ 2] usage[ 95477] method[ FFH] duration[35300542937] Jun 21 09:01:41.787493 (XEN) C2: type[C1] latency[ 10] usage[ 72737] method[ FFH] duration[64032711020] Jun 21 09:01:41.803532 (XEN) C3: type[C2] latency[ 40] usage[ 31191] method[ FFH] duration[63627105339] Jun 21 09:01:41.803558 (XEN) *C4: type[C3] latency[133] usage[ 10724] method[ FFH] duration[465222316726] Jun 21 09:01:41.815494 (XEN) C0: usage[ 210129] duration[12569697176] Jun 21 09:01:41.815514 (XEN) PC2[117080604107] PC3[28798880846] PC6[291870757458] PC7[0] Jun 21 09:01:41.827489 (XEN) CC3[63188060788] CC6[452618774992] CC7[0] Jun 21 09:01:41.827508 (XEN) ==cpu1== Jun 21 09:01:41.843516 (XEN) C1: type[C1] latency[ 2] usage[ 31743] method[ FFH] duration[11112289804] Jun 21 09:01:41.843543 (XEN) C2: type[C1] latency[ 10] usage[ 21669] method[ FFH] duration[19156830817] Jun 21 09:01:41.855487 (XEN) C3: type[C2] latency[ 40] usage[ 11592] method[ FFH] duration[39709559306] Jun 21 09:01:41.867516 (XEN) *C4: type[C3] latency[133] usage[ 13952] method[ FFH] duration[567359738337] Jun 21 09:01:41.867543 (XEN) C0: usage[ 78956] duration[3414060374] Jun 21 09:01:41.879460 (XEN) PC2[117080604107] PC3[28798880846] PC6[291870757458] PC7[0] Jun 21 09:01:41.879481 (XEN) CC3[63188060788] CC6[452618774992] CC7[0] Jun 21 09:01:41.891410 (XEN) ==cpu2== Jun 21 09:01:41.891426 (XEN) C1: type[C1] latency[ 2] usage[ 99618] method[ FFH] duration[35540410201] Jun 21 09:01:41.903414 (XEN) C2: type[C1] latency[ 10] usage[ 72470] method[ FFH] duration[61505285489] Jun 21 09:01:41.903440 (XEN) C3: type[C2] latency[ 40] usage[ 31645] method[ FFH] duration[65176090262] Jun 21 09:01:41.915423 (XEN) *C4: type[C3] latency[133] usage[ 11044] method[ FFH] duration[470624777953] Jun 21 09:01:41.927423 (XEN) C0: usage[ 214777] duration[7905975058] Jun 21 09:01:41.927443 (XEN) PC2[117080604107] PC3[28798880846] PC6[291870757458] PC7[0] Jun 21 09:01:41.939414 (XEN) CC3[65566726485] CC6[456138001174] CC7[0] Jun 21 09:01:41.939434 (XEN) ==cpu3== Jun 21 09:01:41.939443 (XEN) C1: type[C1] latency[ 2] usage[ 15942] method[ FFH] duration[5049636273] Jun 21 09:01:41.951418 (XEN) C2: type[C1] latency[ 10] usage[ 15369] method[ FFH] duration[20200264915] Jun 21 09:01:41.963428 (XEN) C3: type[C2] latency[ 40] usage[ 10747] method[ FFH] duration[35556598601] Jun 21 09:01:41.975413 (XEN) *C4: type[C3] latency[133] usage[ 15248] method[ FFH] duration[576654733674] Jun 21 09:01:41.975440 (XEN) C0: usage[ 57306] duration[3291441934] Jun 21 09:01:41.987415 (XEN) PC2[117080604107] PC3[28798880846] PC6[291870757458] PC7[0] Jun 21 09:01:41.987436 (XEN) CC3[65566726485] CC6[456138001174] CC7[0] Jun 21 09:01:41.999413 (XEN) ==cpu4== Jun 21 09:01:41.999429 (XEN) C1: type[C1] latency[ 2] usage[ 94391] method[ FFH] duration[37099057965] Jun 21 09:01:42.011415 (XEN) C2: type[C1] latency[ 10] usage[ 72768] method[ FFH] duration[60744172712] Jun 21 09:01:42.023406 (XEN) C3: type[C2] latency[ 40] usage[ 31536] method[ FFH] duration[63649815737] Jun 21 09:01:42.023433 (XEN) *C4: type[C3] latency[133] usage[ 11438] method[ FFH] duration[471215509989] Jun 21 09:01:42.035418 (XEN) C0: usage[ 210133] duration[8044173926] Jun 21 09:01:42.035438 (XEN) PC2[117080604107] PC3[28798880846] PC6[291870757458] PC7[0] Jun 21 09:01:42.047477 (XEN) CC3[63184940606] CC6[460826998088] CC7[0] Jun 21 09:01:42.047496 (XEN) ==cpu5== Jun 21 09:01:42.059475 (XEN) C1: type[C1] latency[ 2] usage[ 15946] method[ FFH] duration[8420870626] Jun 21 09:01:42.059501 (XEN) C2: type[C1] latency[ 10] usage[ 14314] method[ FFH] duration[18678492411] Jun 21 09:01:42.071485 (XEN) C3: type[C2] latency[ 40] usage[ 8485] method[ FFH] duration[35673151010] Jun 21 09:01:42.083478 (XEN) *C4: type[C3] latency[133] usage[ 15175] method[ FFH] duration[574847121369] Jun 21 09:01:42.095480 (XEN) C0: usage[ 53920] duration[3133184135] Jun 21 09:01:42.095500 (XEN) PC2[117080604107] PC3[28798880846] PC6[291870757458] PC7[0] Jun 21 09:01:42.107474 (XEN) CC3[63184940606] CC6[460826998088] CC7[0] Jun 21 09:01:42.107494 (XEN) ==cpu6== Jun 21 09:01:42.107503 (XEN) C1: type[C1] latency[ 2] usage[ 93322] method[ FFH] duration[35981444993] Jun 21 09:01:42.119483 (XEN) C2: type[C1] latency[ 10] usage[ 72425] method[ FFH] duration[56850320803] Jun 21 09:01:42.131488 (XEN) C3: type[C2] latency[ 40] usage[ 31999] method[ FFH] duration[62312918123] Jun 21 09:01:42.131514 (XEN) *C4: type[C3] latency[133] usage[ 12339] method[ FFH] duration[477863935904] Jun 21 09:01:42.143485 (XEN) C0: usage[ 210085] duration[7744255258] Jun 21 09:01:42.155473 (XEN) PC2[117080604107] PC3[28798880846] PC6[291870757458] PC7[0] Jun 21 09:01:42.155503 (XEN) CC3[61492294036] CC6[462114639605] CC7[0] Jun 21 09:01:42.167420 (XEN) ==cpu7== Jun 21 09:01:42.167436 (XEN) C1: type[C1] latency[ 2] usage[ 13176] method[ FFH] duration[5891697613] Jun 21 09:01:42.179407 (XEN) C2: type[C1] latency[ 10] usage[ 10569] method[ FFH] duration[19491450431] Jun 21 09:01:42.179434 (XEN) C3: type[C2] latency[ 40] usage[ 7594] method[ FFH] duration[27307587354] Jun 21 09:01:42.191420 (XEN) *C4: type[C3] latency[133] usage[ 16101] method[ FFH] duration[584007472634] Jun 21 09:01:42.203416 (XEN) C0: usage[ 47440] duration[4054761489] Jun 21 09:01:42.203436 (XEN) PC2[117080604107] PC3[28798880846] PC6[291870757458] PC7[0] Jun 21 09:01:42.215413 (XEN) CC3[61492294036] CC6[462114639605] CC7[0] Jun 21 09:01:42.215432 (XEN) ==cpu8== Jun 21 09:01:42.215441 (XEN) C1: type[C1] latency[ 2] usage[ 91962] method[ FFH] duration[35045802252] Jun 21 09:01:42.227419 (XEN) C2: type[C1] latency[ 10] usage[ 71497] method[ FFH] duration[60628993552] Jun 21 09:01:42.239419 (XEN) C3: type[C2] latency[ 40] usage[ 31371] method[ FFH] duration[56615070503] Jun 21 09:01:42.251411 (XEN) *C4: type[C3] latency[133] usage[ 11605] method[ FFH] duration[480714982034] Jun 21 09:01:42.251438 (XEN) C0: usage[ 206435] duration[7748181833] Jun 21 09:01:42.263413 (XEN) PC2[117080604107] PC3[28798880846] PC6[291870757458] PC7[0] Jun 21 09:01:42.263434 (XEN) CC3[57627288080] CC6[469762612388] CC7[0] Jun 21 09:01:42.275414 (XEN) ==cpu9== Jun 21 09:01:42.275430 (XEN) C1: type[C1] latency[ 2] usage[ 15073] method[ FFH] duration[5477518431] Jun 21 09:01:42.287413 (XEN) C2: type[C1] latency[ 10] usage[ 12339] method[ FFH] duration[12459275184] Jun 21 09:01:42.287439 (XEN) C3: type[C2] latency[ 40] usage[ 6432] method[ FFH] duration[23525973851] Jun 21 09:01:42.299424 (XEN) *C4: type[C3] latency[133] usage[ 16024] method[ FFH] duration[595912916920] Jun 21 09:01:42.311417 (XEN) C0: usage[ 49868] duration[3377443042] Jun 21 09:01:42.311437 (XEN) PC2[117080604107] PC3[28798880846] PC6[291870757458] PC7[0] Jun 21 09:01:42.323416 (XEN) CC3[57627288080] CC6[469762612388] CC7[0] Jun 21 09:01:42.323435 (XEN) ==cpu10== Jun 21 09:01:42.335416 (XEN) C1: type[C1] latency[ 2] usage[ 97083] method[ FFH] duration[32921522294] Jun 21 09:01:42.335442 (XEN) C2: type[C1] latency[ 10] usage[ 73722] method[ FFH] duration[55745000583] Jun 21 09:01:42.347418 (XEN) C3: type[C2] latency[ 40] usage[ 31315] method[ FFH] duration[65365975862] Jun 21 09:01:42.359415 (XEN) *C4: type[C3] latency[133] usage[ 11569] method[ FFH] duration[478648648884] Jun 21 09:01:42.371407 (XEN) C0: usage[ 213689] duration[8072035334] Jun 21 09:01:42.371429 (XEN) PC2[117080604107] PC3[28798880846] PC6[291870757458] PC7[0] Jun 21 09:01:42.383409 (XEN) CC3[63381317726] CC6[464958404323] CC7[0] Jun 21 09:01:42.383429 (XEN) ==cpu11== Jun 21 09:01:42.383439 (XEN) C1: type[C1] latency[ 2] usage[ 14687] method[ FFH] duration[8357194057] Jun 21 09:01:42.395416 (XEN) C2: type[C1] latency[ 10] usage[ 13064] method[ FFH] duration[16254342496] Jun 21 09:01:42.407410 (XEN) C3: type[C2] latency[ 40] usage[ 8318] method[ FFH] duration[30605704392] Jun 21 09:01:42.407436 (XEN) *C4: type[C3] latency[133] usage[ 16654] method[ FFH] duration[580485537100] Jun 21 09:01:42.419419 (XEN) C0: usage[ 52723] duration[5050492363] Jun 21 09:01:42.431409 (XEN) PC2[117080604107] PC3[28798880846] PC6[291870757458] PC7[0] Jun 21 09:01:42.431431 (XEN) CC3[63381317726] CC6[464958404323] CC7[0] Jun 21 09:01:42.443409 (XEN) ==cpu12== Jun 21 09:01:42.443425 (XEN) C1: type[C1] latency[ 2] usage[ 95063] method[ FFH] duration[38343594006] Jun 21 09:01:42.443444 (XEN) C2: type[C1] latency[ 10] usage[ 73159] method[ FFH] duration[59802884756] Jun 21 09:01:42.455422 (XEN) C3: type[C2] latency[ 40] usage[ 31708] method[ FFH] duration[67693800482] Jun 21 09:01:42.467425 (XEN) *C4: type[C3] latency[133] usage[ 11153] method[ FFH] duration[466487051830] Jun 21 09:01:42.479418 (XEN) C0: usage[ 211083] duration[8426003187] Jun 21 09:01:42.479438 (XEN) PC2[117080604107] PC3[28798880846] PC6[291870757458] PC7[0] Jun 21 09:01:42.491416 (XEN) CC3[67380839134] CC6[451800260650] CC7[0] Jun 21 09:01:42.491435 (XEN) ==cpu13== Jun 21 09:01:42.491444 (XEN) C1: type[C1] latency[ 2] usage[ 29527] method[ FFH] duration[10203075522] Jun 21 09:01:42.503418 (XEN) C2: type[C1] latency[ 10] usage[ 19010] method[ FFH] duration[17296623932] Jun 21 09:01:42.515419 (XEN) C3: type[C2] latency[ 40] usage[ 8363] method[ FFH] duration[31419599968] Jun 21 09:01:42.527411 (XEN) *C4: type[C3] latency[133] usage[ 16286] method[ FFH] duration[575669708744] Jun 21 09:01:42.527438 (XEN) C0: usage[ 73186] duration[6164414331] Jun 21 09:01:42.539419 (XEN) PC2[117080604107] PC3[28798880846] PC6[291870757458] PC7[0] Jun 21 09:01:42.539441 (XEN) CC3[67380839134] CC6[451800260650] CC7[0] Jun 21 09:01:42.551411 (XEN) ==cpu14== Jun 21 09:01:42.551428 (XEN) C1: type[C1] latency[ 2] usage[ 92207] method[ FFH] duration[33414296711] Jun 21 09:01:42.563421 (XEN) C2: type[C1] latency[ 10] usage[ 70357] method[ FFH] duration[57349881857] Jun 21 09:01:42.563447 (XEN) C3: type[C2] latency[ 40] usage[ 31903] method[ FFH] duration[65643372072] Jun 21 09:01:42.575418 (XEN) *C4: type[C3] latency[133] usage[ 12041] method[ FFH] duration[476751370032] Jun 21 09:01:42.587416 (XEN) C0: usage[ 206508] duration[7594559374] Jun 21 09:01:42.587436 (XEN) PC2[117080604107] PC3[28798880846] PC6[291870757458] PC7[0] Jun 21 09:01:42.599414 (XEN) CC3[64922914051] CC6[462559479489] CC7[0] Jun 21 09:01:42.599433 (XEN) ==cpu15== Jun 21 09:01:42.599442 (XEN) C1: type[C1] latency[ 2] usage[ 20915] method[ FFH] duration[10225890416] Jun 21 09:01:42.611421 (XEN) C2: type[C1] latency[ 10] usage[ 18468] method[ FFH] duration[21293312966] Jun 21 09:01:42.623417 (XEN) C3: type[C2] latency[ 40] usage[ 10789] method[ FFH] duration[37572431667] Jun 21 09:01:42.635412 (XEN) *C4: type[C3] latency[133] usage[ 16346] method[ FFH] duration[566955769788] Jun 21 09:01:42.647411 (XEN) C0: usage[ 66518] duration[4706162769] Jun 21 09:01:42.647431 (XEN) PC2[117080604107] PC3[28798880846] PC6[291870757458] PC7[0] Jun 21 09:01:42.659408 (XEN) CC3[64922914051] CC6[462559479489] CC7[0] Jun 21 09:01:42.659428 (XEN) ==cpu16== Jun 21 09:01:42.659438 (XEN) C1: type[C1] latency[ 2] usage[ 91941] method[ FFH] duration[32278173898] Jun 21 09:01:42.671414 (XEN) C2: type[C1] latency[ 10] usage[ 71750] method[ FFH] duration[58389263239] Jun 21 09:01:42.683415 (XEN) C3: type[C2] latency[ 40] usage[ 32267] method[ FFH] duration[64122195932] Jun 21 09:01:42.683441 (XEN) *C4: type[C3] latency[133] usage[ 11586] method[ FFH] duration[478229368590] Jun 21 09:01:42.695420 (XEN) C0: usage[ 207544] duration[7734622817] Jun 21 09:01:42.707409 (XEN) PC2[117080604107] PC3[28798880846] PC6[291870757458] PC7[0] Jun 21 09:01:42.707431 (XEN) CC3[67496411242] CC6[461980583437] CC7[0] Jun 21 09:01:42.719408 (XEN) ==cpu17== Jun 21 09:01:42.719424 (XEN) C1: type[C1] latency[ 2] usage[ 16535] method[ FFH] duration[9071286842] Jun 21 09:01:42.719444 (XEN) C2: type[C1] latency[ 10] usage[ 14876] method[ FFH] duration[10111290845] Jun 21 09:01:42.731422 (XEN) C3: type[C2] latency[ 40] usage[ 8127] method[ FFH] duration[33554101905] Jun 21 09:01:42.743425 (XEN) *C4: type[C3] latency[133] usage[ 16836] method[ FFH] duration[584190953633] Jun 21 09:01:42.755413 (XEN) C0: usage[ 56374] duration[3826079400] Jun 21 09:01:42.755433 (XEN) PC2[117080604107] PC3[28798880846] PC6[291870757458] PC7[0] Jun 21 09:01:42.767412 (XEN) CC3[67496411242] CC6[461980583437] CC7[0] Jun 21 09:01:42.767432 (XEN) ==cpu18== Jun 21 09:01:42.767442 (XEN) C1: type[C1] latency[ 2] usage[ 96049] method[ FFH] duration[33288587152] Jun 21 09:01:42.779425 (XEN) C2: type[C1] latency[ 10] usage[ 72654] method[ FFH] duration[54897146609] Jun 21 09:01:42.791453 (XEN) C3: type[C2] latency[ 40] usage[ 31431] method[ FFH] duration[66238772142] Jun 21 09:01:42.803420 (XEN) *C4: type[C3] latency[133] usage[ 11557] method[ FFH] duration[478778803156] Jun 21 09:01:42.803447 (XEN) C0: usage[ 211691] duration[7550459313] Jun 21 09:01:42.815412 (XEN) PC2[117080604107] PC3[28798880846] PC6[291870757458] PC7[0] Jun 21 09:01:42.815433 (XEN) CC3[68138281246] CC6[463455596102] CC7[0] Jun 21 09:01:42.827411 (XEN) ==cpu19== Jun 21 09:01:42.827427 (XEN) C1: type[C1] latency[ 2] usage[ 15808] method[ FFH] duration[7186277189] Jun 21 09:01:42.839413 (XEN) C2: type[C1] latency[ 10] usage[ 14790] method[ FFH] duration[15212318335] Jun 21 09:01:42.839439 (XEN) C3: type[C2] latency[ 40] usage[ 9076] method[ FFH] duration[37711875253] Jun 21 09:01:42.851420 (XEN) *C4: type[C3] latency[133] usage[ 17187] method[ FFH] duration[577123020218] Jun 21 09:01:42.863417 (XEN) C0: usage[ 56861] duration[3520366882] Jun 21 09:01:42.863437 (XEN) PC2[117080604107] PC3[28798880846] PC6[291870757458] PC7[0] Jun 21 09:01:42.875423 (XEN) CC3[68138281246] CC6[463455596102] CC7[0] Jun 21 09:01:42.875443 (XEN) ==cpu20== Jun 21 09:01:42.875452 (XEN) C1: type[C1] latency[ 2] usage[ 91034] method[ FFH] duration[35359354008] Jun 21 09:01:42.887430 (XEN) C2: type[C1] latency[ 10] usage[ 70986] method[ FFH] duration[57594537879] Jun 21 09:01:42.899415 (XEN) C3: type[C2] latency[ 40] usage[ 31810] method[ FFH] duration[63357782653] Jun 21 09:01:42.911412 (XEN) *C4: type[C3] latency[133] usage[ 11779] method[ FFH] duration[476111360328] Jun 21 09:01:42.923412 (XEN) C0: usage[ 205609] duration[8330878031] Jun 21 09:01:42.923434 (XEN) PC2[117080604107] PC3[28798880846] PC6[291870757458] PC7[0] Jun 21 09:01:42.935406 (XEN) CC3[65455180446] CC6[463142654308] CC7[0] Jun 21 09:01:42.935427 (XEN) ==cpu21== Jun 21 09:01:42.935437 (XEN) C1: type[C1] latency[ 2] usage[ 24053] method[ FFH] duration[7163619882] Jun 21 09:01:42.947423 (XEN) C2: type[C1] latency[ 10] usage[ 17716] method[ FFH] duration[15825616315] Jun 21 09:01:42.959407 (XEN) C3: type[C2] latency[ 40] usage[ 9093] method[ FFH] duration[41070358574] Jun 21 09:01:42.959434 (XEN) *C4: type[C3] latency[133] usage[ 18331] method[ FFH] duration[573050447748] Jun 21 09:01:42.971420 (XEN) C0: usage[ 69193] duration[3643958118] Jun 21 09:01:42.983380 (XEN) PC2[117080604107] PC3[28798880846] PC6[291870757458] PC7[0] Jun 21 09:01:42.983402 (XEN) CC3[65455180446] CC6[463142654308] CC7[0] Jun 21 09:01:42.995405 (XEN) ==cpu22== Jun 21 09:01:42.995422 (XEN) C1: type[C1] latency[ 2] usage[ 94460] method[ FFH] duration[34413468668] Jun 21 09:01:42.995442 (XEN) C2: type[C1] latency[ 10] usage[ 72841] method[ FFH] duration[61006806961] Jun 21 09:01:43.007422 (XEN) C3: type[C2] latency[ 40] usage[ 31321] method[ FFH] duration[65081625772] Jun 21 09:01:43.019416 (XEN) *C4: type[C3] latency[133] usage[ 11667] method[ FFH] duration[471658330270] Jun 21 09:01:43.031414 (XEN) C0: usage[ 210289] duration[8593826876] Jun 21 09:01:43.031434 (XEN) PC2[117080604107] PC3[28798880846] PC6[291870757458] PC7[0] Jun 21 09:01:43.043411 (XEN) CC3[67648340210] CC6[457596734109] CC7[0] Jun 21 09:01:43.043430 (XEN) ==cpu23== Jun 21 09:01:43.043440 (XEN) C1: type[C1] latency[ 2] usage[ 24324] method[ FFH] duration[9420132758] Jun 21 09:01:43.055417 (XEN) C2: type[C1] latency[ 10] usage[ 27616] method[ FFH] duration[25113675006] Jun 21 09:01:43.067418 (XEN) C3: type[C2] latency[ 40] usage[ 20410] method[ FFH] duration[70045867260] Jun 21 09:01:43.079449 (XEN) *C4: type[C3] latency[133] usage[ 18326] method[ FFH] duration[531365448169] Jun 21 09:01:43.079476 (XEN) C0: usage[ 90676] duration[4809053036] Jun 21 09:01:43.091472 (XEN) PC2[117080604107] PC3[28798880846] PC6[291870757458] PC7[0] Jun 21 09:01:43.091501 (XEN) CC3[67648340210] CC6[457596734109] CC7[0] Jun 21 09:01:43.103478 (XEN) ==cpu24== Jun 21 09:01:43.103494 (XEN) C1: type[C1] latency[ 2] usage[ 96859] method[ FFH] duration[34451693930] Jun 21 09:01:43.115474 (XEN) C2: type[C1] latency[ 10] usage[ 74966] method[ FFH] duration[59584735958] Jun 21 09:01:43.115500 (XEN) C3: type[C2] latency[ 40] usage[ 37242] method[ FFH] duration[72222607470] Jun 21 09:01:43.127454 (XEN) *C4: type[C3] latency[133] usage[ 12424] method[ FFH] duration[465687898055] Jun 21 09:01:43.139416 (XEN) C0: usage[ 221491] duration[8807295658] Jun 21 09:01:43.139436 (XEN) PC2[117080604107] PC3[28798880846] PC6[291870757458] PC7[0] Jun 21 09:01:43.151424 (XEN) CC3[74006875207] CC6[445514003313] CC7[0] Jun 21 09:01:43.151443 (XEN) ==cpu25== Jun 21 09:01:43.151453 (XEN) C1: type[C1] latency[ 2] usage[ 37715] method[ FFH] duration[14508879512] Jun 21 09:01:43.163425 (XEN) C2: type[C1] latency[ 10] usage[ 40724] method[ FFH] duration[46528253097] Jun 21 09:01:43.175418 (XEN) C3: type[C2] latency[ 40] usage[ 24894] method[ FFH] duration[71890190412] Jun 21 09:01:43.187418 (XEN) *C4: type[C3] latency[133] usage[ 17647] method[ FFH] duration[503604283033] Jun 21 09:01:43.187445 (XEN) C0: usage[ 120980] duration[4222713864] Jun 21 09:01:43.199415 (XEN) PC2[117080604107] PC3[28798880846] PC6[291870757458] PC7[0] Jun 21 09:01:43.199436 (XEN) CC3[74006875207] CC6[445514003313] CC7[0] Jun 21 09:01:43.211413 (XEN) ==cpu26== Jun 21 09:01:43.211430 (XEN) C1: type[C1] latency[ 2] usage[ 111103] method[ FFH] duration[34228762686] Jun 21 09:01:43.223415 (XEN) C2: type[C1] latency[ 10] usage[ 74734] method[ FFH] duration[60297843970] Jun 21 09:01:43.235409 (XEN) C3: type[C2] latency[ 40] usage[ 33266] method[ FFH] duration[64248811909] Jun 21 09:01:43.235436 (XEN) *C4: type[C3] latency[133] usage[ 12859] method[ FFH] duration[473554981242] Jun 21 09:01:43.247424 (XEN) C0: usage[ 231962] duration[8423979992] Jun 21 09:01:43.247443 (XEN) PC2[117080604107] PC3[28798880846] PC6[291870757458] PC7[0] Jun 21 09:01:43.259416 (XEN) CC3[63252607541] CC6[453127475740] CC7[0] Jun 21 09:01:43.259435 (XEN) ==cpu27== Jun 21 09:01:43.271411 (XEN) C1: type[C1] latency[ 2] usage[ 70263] method[ FFH] duration[27256875608] Jun 21 09:01:43.271438 (XEN) C2: type[C1] latency[ 10] usage[ 55637] method[ FFH] duration[50931585786] Jun 21 09:01:43.283419 (XEN) C3: type[C2] latency[ 40] usage[ 26803] method[ FFH] duration[67232378434] Jun 21 09:01:43.295416 (XEN) *C4: type[C3] latency[133] usage[ 15762] method[ FFH] duration[490290669306] Jun 21 09:01:43.307417 (XEN) C0: usage[ 168465] duration[5042957520] Jun 21 09:01:43.307438 (XEN) PC2[117080604107] PC3[28798880846] PC6[291870757458] PC7[0] Jun 21 09:01:43.319411 (XEN) CC3[63252607541] CC6[453127475740] CC7[0] Jun 21 09:01:43.319430 (XEN) ==cpu28== Jun 21 09:01:43.319439 (XEN) C1: type[C1] latency[ 2] usage[ 117502] method[ FFH] duration[29247749775] Jun 21 09:01:43.331420 (XEN) C2: type[C1] latency[ 10] usage[ 75574] method[ FFH] duration[59541238066] Jun 21 09:01:43.343416 (XEN) C3: type[C2] latency[ 40] usage[ 32325] method[ FFH] duration[70036960360] Jun 21 09:01:43.343442 (XEN) *C4: type[C3] latency[133] usage[ 12451] method[ FFH] duration[472126970473] Jun 21 09:01:43.355422 (XEN) C0: usage[ 237852] duration[9801606928] Jun 21 09:01:43.367411 (XEN) PC2[119144750577] PC3[27421870499] PC6[294536961725] PC7[0] Jun 21 09:01:43.367433 (XEN) CC3[68229762074] CC6[448407899928] CC7[0] Jun 21 09:01:43.379410 (XEN) ==cpu29== Jun 21 09:01:43.379426 (XEN) C1: type[C1] latency[ 2] usage[ 88328] method[ FFH] duration[29343813413] Jun 21 09:01:43.391409 (XEN) C2: type[C1] latency[ 10] usage[ 59135] method[ FFH] duration[49850576603] Jun 21 09:01:43.391435 (XEN) C3: type[C2] latency[ 40] usage[ 25868] method[ FFH] duration[64691254080] Jun 21 09:01:43.403429 (XEN) *C4: type[C3] latency[133] usage[ 15974] method[ FFH] duration[491526683281] Jun 21 09:01:43.415416 (XEN) C0: usage[ 189305] duration[5342291139] Jun 21 09:01:43.415436 (XEN) PC2[119144750577] PC3[27421870499] PC6[294536961725] PC7[0] Jun 21 09:01:43.427414 (XEN) CC3[68229762074] CC6[448407899928] CC7[0] Jun 21 09:01:43.427434 (XEN) ==cpu30== Jun 21 09:01:43.427443 (XEN) C1: type[C1] latency[ 2] usage[ 147305] method[ FFH] duration[34138041411] Jun 21 09:01:43.439417 (XEN) C2: type[C1] latency[ 10] usage[ 78699] method[ FFH] duration[56051736817] Jun 21 09:01:43.451422 (XEN) C3: type[C2] latency[ 40] usage[ 31379] method[ FFH] duration[69067743719] Jun 21 09:01:43.463412 (XEN) *C4: type[C3] latency[133] usage[ 11659] method[ FFH] duration[473698878950] Jun 21 09:01:43.463439 (XEN) C0: usage[ 269042] duration[7798277560] Jun 21 09:01:43.475412 (XEN) PC2[119144750577] PC3[27421870499] PC6[294536961725] PC7[0] Jun 21 09:01:43.475434 (XEN) CC3[69017570242] CC6[456396877123] CC7[0] Jun 21 09:01:43.487413 (XEN) ==cpu31== Jun 21 09:01:43.487429 (XEN) C1: type[C1] latency[ 2] usage[ 28748] method[ FFH] duration[12738811103] Jun 21 09:01:43.499415 (XEN) C2: type[C1] latency[ 10] usage[ 31708] method[ FFH] duration[34099941264] Jun 21 09:01:43.499440 (XEN) C3: type[C2] latency[ 40] usage[ 22159] method[ FFH] duration[65348022575] Jun 21 09:01:43.511422 (XEN) *C4: type[C3] latency[133] usage[ 17328] method[ FFH] duration[524637928123] Jun 21 09:01:43.523419 (XEN) C0: usage[ 99943] duration[3930060998] Jun 21 09:01:43.523439 (XEN) PC2[119144750577] PC3[27421870499] PC6[294536961725] PC7[0] Jun 21 09:01:43.535415 (XEN) CC3[69017570242] CC6[456396877123] CC7[0] Jun 21 09:01:43.535434 (XEN) ==cpu32== Jun 21 09:01:43.547412 (XEN) C1: type[C1] latency[ 2] usage[ 102568] method[ FFH] duration[27471271618] Jun 21 09:01:43.547438 (XEN) C2: type[C1] latency[ 10] usage[ 73544] method[ FFH] duration[49241866894] Jun 21 09:01:43.559427 (XEN) C3: type[C2] latency[ 40] usage[ 33684] method[ FFH] duration[67662702088] Jun 21 09:01:43.571416 (XEN) C4: type[C3] latency[133] usage[ 18019] method[ FFH] duration[488213133030] Jun 21 09:01:43.583412 (XEN) *C0: usage[ 227816] duration[8165844613] Jun 21 09:01:43.583433 (XEN) PC2[119144750577] PC3[27421870499] PC6[294536961725] PC7[0] Jun 21 09:01:43.595411 (XEN) CC3[64608223643] CC6[472399941534] CC7[0] Jun 21 09:01:43.595430 (XEN) ==cpu33== Jun 21 09:01:43.595439 (XEN) C1: type[C1] latency[ 2] usage[ 17726] method[ FFH] duration[9426924177] Jun 21 09:01:43.607418 (XEN) C2: type[C1] latency[ 10] usage[ 18508] method[ FFH] duration[19493260350] Jun 21 09:01:43.619413 (XEN) C3: type[C2] latency[ 40] usage[ 12422] method[ FFH] duration[41074604701] Jun 21 09:01:43.619439 (XEN) *C4: type[C3] latency[133] usage[ 15999] method[ FFH] duration[566990718237] Jun 21 09:01:43.631419 (XEN) C0: usage[ 64655] duration[3769361299] Jun 21 09:01:43.643399 (XEN) PC2[119144750577] PC3[27421870499] PC6[294536961725] PC7[0] Jun 21 09:01:43.643411 (XEN) CC3[64608223643] CC6[472399941534] CC7[0] Jun 21 09:01:43.655397 (XEN) ==cpu34== Jun 21 09:01:43.655409 (XEN) C1: type[C1] latency[ 2] usage[ 98014] method[ FFH] duration[33487613168] Jun 21 09:01:43.667414 (XEN) C2: type[C1] latency[ 10] usage[ 71123] method[ FFH] duration[56540176687] Jun 21 09:01:43.667442 (XEN) C3: type[C2] latency[ 40] usage[ 32248] method[ FFH] duration[61929649603] Jun 21 09:01:43.679427 (XEN) C4: type[C3] latency[133] usage[ 12656] method[ FFH] duration[481443939143] Jun 21 09:01:43.691422 (XEN) *C0: usage[ 214042] duration[7353552854] Jun 21 09:01:43.691442 (XEN) PC2[119144750577] PC3[27421870499] PC6[294536961725] PC7[0] Jun 21 09:01:43.703529 (XEN) CC3[65816976005] CC6[462938639425] CC7[0] Jun 21 09:01:43.703549 (XEN) ==cpu35== Jun 21 09:01:43.703558 (XEN) C1: type[C1] latency[ 2] usage[ 20745] method[ FFH] duration[9787790335] Jun 21 09:01:43.715542 (XEN) C2: type[C1] latency[ 10] usage[ 20947] method[ FFH] duration[23675240515] Jun 21 09:01:43.727532 (XEN) C3: type[C2] latency[ 40] usage[ 14187] method[ FFH] duration[48614491010] Jun 21 09:01:43.739531 (XEN) *C4: type[C3] latency[133] usage[ 19055] method[ FFH] duration[554571984651] Jun 21 09:01:43.739557 (XEN) C0: usage[ 74934] duration[4105481871] Jun 21 09:01:43.751530 (XEN) PC2[119144750577] PC3[27421870499] PC6[294536961725] PC7[0] Jun 21 09:01:43.751552 (XEN) CC3[65 Jun 21 09:01:43.762523 816976005] CC6[462938639425] CC7[0] Jun 21 09:01:43.763523 (XEN) ==cpu36== Jun 21 09:01:43.763539 (XEN) C1: type[C1] latency[ 2] usage[ 100549] method[ FF Jun 21 09:01:43.763877 H] duration[32592112195] Jun 21 09:01:43.775532 (XEN) C2: type[C1] latency[ 10] usage[ 74221] method[ FFH] duration[56555091303] Jun 21 09:01:43.775558 (XEN) C3: type[C2] latency[ 40] usage[ 32308] method[ FFH] duration[62828636886] Jun 21 09:01:43.787542 (XEN) *C4: type[C3] latency[133] usage[ 13248] method[ FFH] duration[478771232396] Jun 21 09:01:43.799542 (XEN) C0: usage[ 220326] duration[10007968084] Jun 21 09:01:43.799563 (XEN) PC2[119144750577] PC3[27421870499] PC6[294536961725] PC7[0] Jun 21 09:01:43.811532 (XEN) CC3[62485510908] CC6[465214519876] CC7[0] Jun 21 09:01:43.811551 (XEN) ==cpu37== Jun 21 09:01:43.811560 (XEN) C1: type[C1] latency[ 2] usage[ 7826] method[ FFH] duration[3960338981] Jun 21 09:01:43.823530 (XEN) C2: type[C1] latency[ 10] usage[ 9498] method[ FFH] duration[16338517031] Jun 21 09:01:43.835538 (XEN) C3: type[C2] latency[ 40] usage[ 8728] method[ FFH] duration[36127498003] Jun 21 09:01:43.847520 (XEN) *C4: type[C3] latency[133] usage[ 17267] method[ FFH] duration[580995677237] Jun 21 09:01:43.847548 (XEN) C0: usage[ 43319] duration[3333070395] Jun 21 09:01:43.859522 (XEN) PC2[119144750577] PC3[27421870499] PC6[294536961725] PC7[0] Jun 21 09:01:43.859544 (XEN) CC3[62485510908] CC6[465214519876] CC7[0] Jun 21 09:01:43.871522 (XEN) ==cpu38== Jun 21 09:01:43.871538 (XEN) C1: type[C1] latency[ 2] usage[ 91399] method[ FFH] duration[33721996193] Jun 21 09:01:43.871557 (XEN) C2: type[C1] latency[ 10] usage[ 71658] method[ FFH] duration[60390637254] Jun 21 09:01:43.883534 (XEN) C3: type[C2] latency[ 40] usage[ 31708] method[ FFH] duration[60139391729] Jun 21 09:01:43.895529 (XEN) *C4: type[C3] latency[133] usage[ 11977] method[ FFH] duration[478607133876] Jun 21 09:01:43.907522 (XEN) C0: usage[ 206742] duration[7895995162] Jun 21 09:01:43.907543 (XEN) PC2[119144750577] PC3[27421870499] PC6[294536961725] PC7[0] Jun 21 09:01:43.919519 (XEN) CC3[62305290071] CC6[466654237685] CC7[0] Jun 21 09:01:43.919539 (XEN) ==cpu39== Jun 21 09:01:43.919548 (XEN) C1: type[C1] latency[ 2] usage[ 18207] method[ FFH] duration[7216976719] Jun 21 09:01:43.931527 (XEN) C2: type[C1] latency[ 10] usage[ 14510] method[ FFH] duration[15472690127] Jun 21 09:01:43.943521 (XEN) C3: type[C2] latency[ 40] usage[ 8760] method[ FFH] duration[35567963810] Jun 21 09:01:43.943548 (XEN) *C4: type[C3] latency[133] usage[ 16188] method[ FFH] duration[578331450984] Jun 21 09:01:43.955531 (XEN) C0: usage[ 57665] duration[4166127850] Jun 21 09:01:43.955550 (XEN) PC2[119144750577] PC3[27421870499] PC6[294536961725] PC7[0] Jun 21 09:01:43.967532 (XEN) CC3[62305290071] CC6[466654237685] CC7[0] Jun 21 09:01:43.967552 (XEN) ==cpu40== Jun 21 09:01:43.967561 (XEN) C1: type[C1] latency[ 2] usage[ 90408] method[ FFH] duration[33647924076] Jun 21 09:01:43.979533 (XEN) C2: type[C1] latency[ 10] usage[ 70371] method[ FFH] duration[64497804467] Jun 21 09:01:43.991529 (XEN) C3: type[C2] latency[ 40] usage[ 31714] method[ FFH] duration[64463924372] Jun 21 09:01:44.003527 (XEN) *C4: type[C3] latency[133] usage[ 12312] method[ FFH] duration[469954347188] Jun 21 09:01:44.003561 (XEN) C0: usage[ 204805] duration[8191264359] Jun 21 09:01:44.015526 (XEN) PC2[119144750577] PC3[27421870499] PC6[294536961725] PC7[0] Jun 21 09:01:44.015547 (XEN) CC3[65838612533] CC6[456670883609] CC7[0] Jun 21 09:01:44.027526 (XEN) ==cpu41== Jun 21 09:01:44.027542 (XEN) C1: type[C1] latency[ 2] usage[ 17763] method[ FFH] duration[7020514956] Jun 21 09:01:44.039523 (XEN) C2: type[C1] latency[ 10] usage[ 15592] method[ FFH] duration[14675024287] Jun 21 09:01:44.039549 (XEN) C3: type[C2] latency[ 40] usage[ 8713] method[ FFH] duration[30763400852] Jun 21 09:01:44.051528 (XEN) *C4: type[C3] latency[133] usage[ 16127] method[ FFH] duration[583720780944] Jun 21 09:01:44.063527 (XEN) C0: usage[ 58195] duration[4575636323] Jun 21 09:01:44.063547 (XEN) PC2[119144750577] PC3[27421870499] PC6[294536961725] PC7[0] Jun 21 09:01:44.075524 (XEN) CC3[65838612533] CC6[456670883609] CC7[0] Jun 21 09:01:44.075544 (XEN) ==cpu42== Jun 21 09:01:44.075553 (XEN) C1: type[C1] latency[ 2] usage[ 87396] method[ FFH] duration[33516903637] Jun 21 09:01:44.087530 (XEN) C2: type[C1] latency[ 10] usage[ 70998] method[ FFH] duration[62283804651] Jun 21 09:01:44.099523 (XEN) C3: type[C2] latency[ 40] usage[ 31777] method[ FFH] duration[59997399411] Jun 21 09:01:44.099549 (XEN) *C4: type[C3] latency[133] usage[ 11448] method[ FFH] duration[476228073638] Jun 21 09:01:44.111531 (XEN) C0: usage[ 201619] duration[8729230807] Jun 21 09:01:44.123521 (XEN) PC2[119144750577] PC3[27421870499] PC6[294536961725] PC7[0] Jun 21 09:01:44.123543 (XEN) CC3[63892235344] CC6[459625300477] CC7[0] Jun 21 09:01:44.123555 (XEN) ==cpu43== Jun 21 09:01:44.135523 (XEN) C1: type[C1] latency[ 2] usage[ 21965] method[ FFH] duration[10843181568] Jun 21 09:01:44.135549 (XEN) C2: type[C1] latency[ 10] usage[ 18629] method[ FFH] duration[21715135091] Jun 21 09:01:44.147531 (XEN) C3: type[C2] latency[ 40] usage[ 9907] method[ FFH] duration[41112425991] Jun 21 09:01:44.159525 (XEN) *C4: type[C3] latency[133] usage[ 15780] method[ FFH] duration[563119845158] Jun 21 09:01:44.171519 (XEN) C0: usage[ 66281] duration[3964910680] Jun 21 09:01:44.171540 (XEN) PC2[119144750577] PC3[27421870499] PC6[294536961725] PC7[0] Jun 21 09:01:44.171555 (XEN) CC3[63892235344] CC6[459625300477] CC7[0] Jun 21 09:01:44.183526 (XEN) ==cpu44== Jun 21 09:01:44.183542 (XEN) C1: type[C1] latency[ 2] usage[ 93759] method[ FFH] duration[34315874122] Jun 21 09:01:44.195528 (XEN) C2: type[C1] latency[ 10] usage[ 73800] method[ FFH] duration[57872762305] Jun 21 09:01:44.195553 (XEN) C3: type[C2] latency[ 40] usage[ 32762] method[ FFH] duration[68808791531] Jun 21 09:01:44.207532 (XEN) *C4: type[C3] latency[133] usage[ 11043] method[ FFH] duration[469917717428] Jun 21 09:01:44.219531 (XEN) C0: usage[ 211364] duration[9840411212] Jun 21 09:01:44.219552 (XEN) PC2[119144750577] PC3[27421870499] PC6[294536961725] PC7[0] Jun 21 09:01:44.231525 (XEN) CC3[67208959631] CC6[460817086268] CC7[0] Jun 21 09:01:44.231545 (XEN) ==cpu45== Jun 21 09:01:44.231554 (XEN) C1: type[C1] latency[ 2] usage[ 14889] method[ FFH] duration[5908362534] Jun 21 09:01:44.243531 (XEN) C2: type[C1] latency[ 10] usage[ 11474] method[ FFH] duration[12150848881] Jun 21 09:01:44.255526 (XEN) C3: type[C2] latency[ 40] usage[ 6355] method[ FFH] duration[25296464274] Jun 21 09:01:44.267528 (XEN) *C4: type[C3] latency[133] usage[ 16456] method[ FFH] duration[592669002429] Jun 21 09:01:44.267555 (XEN) C0: usage[ 49174] duration[4730963277] Jun 21 09:01:44.279523 (XEN) PC2[119144750577] PC3[27421870499] PC6[294536961725] PC7[0] Jun 21 09:01:44.279545 (XEN) CC3[67208959631] CC6[460817086268] CC7[0] Jun 21 09:01:44.291522 (XEN) ==cpu46== Jun 21 09:01:44.291538 (XEN) C1: type[C1] latency[ 2] usage[ 91265] method[ FFH] duration[33986265981] Jun 21 09:01:44.291566 (XEN) C2: type[C1] latency[ 10] usage[ 71496] method[ FFH] duration[60052936792] Jun 21 09:01:44.303532 (XEN) C3: type[C2] latency[ 40] usage[ 31331] method[ FFH] duration[64481994139] Jun 21 09:01:44.315528 (XEN) *C4: type[C3] latency[133] usage[ 10603] method[ FFH] duration[474672669849] Jun 21 09:01:44.327524 (XEN) C0: usage[ 204695] duration[7561879760] Jun 21 09:01:44.327544 (XEN) PC2[119144750577] PC3[27421870499] PC6[294536961725] PC7[0] Jun 21 09:01:44.339521 (XEN) CC3[60030547796] CC6[463759859462] CC7[0] Jun 21 09:01:44.339541 (XEN) ==cpu47== Jun 21 09:01:44.339551 (XEN) C1: type[C1] latency[ 2] usage[ 22217] method[ FFH] duration[10434295640] Jun 21 09:01:44.351529 (XEN) C2: type[C1] latency[ 10] usage[ 19655] method[ FFH] duration[23121067145] Jun 21 09:01:44.363520 (XEN) C3: type[C2] latency[ 40] usage[ 9629] method[ FFH] duration[31389380551] Jun 21 09:01:44.363546 (XEN) *C4: type[C3] latency[133] usage[ 15108] method[ FFH] duration[571610290788] Jun 21 09:01:44.375538 (XEN) C0: usage[ 66609] duration[4200804462] Jun 21 09:01:44.375558 (XEN) PC2[119144750577] PC3[27421870499] PC6[294536961725] PC7[0] Jun 21 09:01:44.387529 (XEN) CC3[60030547796] CC6[463759859462] CC7[0] Jun 21 09:01:44.387548 (XEN) ==cpu48== Jun 21 09:01:44.399520 (XEN) C1: type[C1] latency[ 2] usage[ 91665] method[ FFH] duration[34419096847] Jun 21 09:01:44.399547 (XEN) C2: type[C1] latency[ 10] usage[ 72272] method[ FFH] duration[62945365417] Jun 21 09:01:44.411532 (XEN) C3: type[C2] latency[ 40] usage[ 32312] method[ FFH] duration[66768274345] Jun 21 09:01:44.423526 (XEN) *C4: type[C3] latency[133] usage[ 10429] method[ FFH] duration[468305066373] Jun 21 09:01:44.423552 (XEN) C0: usage[ 206678] duration[8318089570] Jun 21 09:01:44.435531 (XEN) PC2[119144750577] PC3[27421870499] PC6[294536961725] PC7[0] Jun 21 09:01:44.435553 (XEN) CC3[65684790885] CC6[461550169957] CC7[0] Jun 21 09:01:44.447522 (XEN) ==cpu49== Jun 21 09:01:44.447538 (XEN) C1: type[C1] latency[ 2] usage[ 8784] method[ FFH] duration[4596930952] Jun 21 09:01:44.459532 (XEN) C2: type[C1] latency[ 10] usage[ 8877] method[ FFH] duration[10684351628] Jun 21 09:01:44.459558 (XEN) C3: type[C2] latency[ 40] usage[ 5129] method[ FFH] duration[26900058149] Jun 21 09:01:44.471531 (XEN) *C4: type[C3] latency[133] usage[ 15996] method[ FFH] duration[594257388642] Jun 21 09:01:44.483529 (XEN) C0: usage[ 38786] duration[4317251811] Jun 21 09:01:44.483550 (XEN) PC2[119144750577] PC3[27421870499] PC6[294536961725] PC7[0] Jun 21 09:01:44.495527 (XEN) CC3[65684790885] CC6[461550169957] CC7[0] Jun 21 09:01:44.495546 (XEN) ==cpu50== Jun 21 09:01:44.495556 (XEN) C1: type[C1] latency[ 2] usage[ 93549] method[ FFH] duration[34694552901] Jun 21 09:01:44.507528 (XEN) C2: type[C1] latency[ 10] usage[ 72512] method[ FFH] duration[62862241218] Jun 21 09:01:44.519525 (XEN) C3: type[C2] latency[ 40] usage[ 32135] method[ FFH] duration[65426615106] Jun 21 09:01:44.519551 (XEN) *C4: type[C3] latency[133] usage[ 10958] method[ FFH] duration[469506064674] Jun 21 09:01:44.531533 (XEN) C0: usage[ 209154] duration[8266564878] Jun 21 09:01:44.543522 (XEN) PC2[119144750577] PC3[27421870499] PC6[294536961725] PC7[0] Jun 21 09:01:44.543544 (XEN) CC3[62728712854] CC6[463069506957] CC7[0] Jun 21 09:01:44.555518 (XEN) ==cpu51== Jun 21 09:01:44.555535 (XEN) C1: type[C1] latency[ 2] usage[ 17700] method[ FFH] duration[8295180793] Jun 21 09:01:44.555555 (XEN) C2: type[C1] latency[ 10] usage[ 13759] method[ FFH] duration[17314439141] Jun 21 09:01:44.567532 (XEN) C3: type[C2] latency[ 40] usage[ 7198] method[ FFH] duration[26189273256] Jun 21 09:01:44.579528 (XEN) *C4: type[C3] latency[133] usage[ 14656] method[ FFH] duration[584847402523] Jun 21 09:01:44.591522 (XEN) C0: usage[ 53313] duration[4109828690] Jun 21 09:01:44.591543 (XEN) PC2[119144750577] PC3[27421870499] PC6[294536961725] PC7[0] Jun 21 09:01:44.591565 (XEN) CC3[62728712854] CC6[463069506957] CC7[0] Jun 21 09:01:44.603528 (XEN) ==cpu52== Jun 21 09:01:44.603544 (XEN) C1: type[C1] latency[ 2] usage[ 89429] method[ FFH] duration[32360081161] Jun 21 09:01:44.615524 (XEN) C2: type[C1] latency[ 10] usage[ 69645] method[ FFH] duration[59912002634] Jun 21 09:01:44.615550 (XEN) C3: type[C2] latency[ 40] usage[ 30897] method[ FFH] duration[65785379981] Jun 21 09:01:44.627533 (XEN) *C4: type[C3] latency[133] usage[ 11439] method[ FFH] duration[475077224036] Jun 21 09:01:44.639529 (XEN) C0: usage[ 201410] duration[7621493120] Jun 21 09:01:44.639549 (XEN) PC2[119144750577] PC3[27421870499] PC6[294536961725] PC7[0] Jun 21 09:01:44.651527 (XEN) CC3[66012504775] CC6[459520802904] CC7[0] Jun 21 09:01:44.651546 (XEN) ==cpu53== Jun 21 09:01:44.651555 (XEN) C1: type[C1] latency[ 2] usage[ 25707] method[ FFH] duration[10111610973] Jun 21 09:01:44.663531 (XEN) C2: type[C1] latency[ 10] usage[ 22717] method[ FFH] duration[24787147459] Jun 21 09:01:44.675532 (XEN) C3: type[C2] latency[ 40] usage[ 11441] method[ FFH] duration[38002444243] Jun 21 09:01:44.687522 (XEN) *C4: type[C3] latency[133] usage[ 14601] method[ FFH] duration[563606023814] Jun 21 09:01:44.687549 (XEN) C0: usage[ 74466] duration[4249041044] Jun 21 09:01:44.699523 (XEN) PC2[119144750577] PC3[27421870499] PC6[294536961725] PC7[0] Jun 21 09:01:44.699545 (XEN) CC3[66012504775] CC6[459520802904] CC7[0] Jun 21 09:01:44.711520 (XEN) ==cpu54== Jun 21 09:01:44.711537 (XEN) C1: type[C1] latency[ 2] usage[ 90384] method[ FFH] duration[34063270049] Jun 21 09:01:44.711556 (XEN) C2: type[C1] latency[ 10] usage[ 70562] method[ FFH] duration[56950341671] Jun 21 09:01:44.723538 (XEN) C3: type[C2] latency[ 40] usage[ 32333] method[ FFH] duration[63766466633] Jun 21 09:01:44.735498 (XEN) *C4: type[C3] latency[133] usage[ 11194] method[ FFH] duration[476904649032] Jun 21 09:01:44.747525 (XEN) C0: usage[ 204473] duration[9071598088] Jun 21 09:01:44.747545 (XEN) PC2[119144750577] PC3[27421870499] PC6[294536961725] PC7[0] Jun 21 09:01:44.759521 (XEN) CC3[65058420606] CC6[461901770425] CC7[0] Jun 21 09:01:44.759540 (XEN) ==cpu55== Jun 21 09:01:44.759550 (XEN) C1: type[C1] latency[ 2] usage[ 18237] method[ FFH] duration[7986367601] Jun 21 09:01:44.771531 (XEN) C2: type[C1] latency[ 10] usage[ 23814] method[ FFH] duration[23783574986] Jun 21 09:01:44.783530 (XEN) C3: type[C2] latency[ 40] usage[ 18128] method[ FFH] duration[60116947835] Jun 21 09:01:44.783557 (XEN) *C4: type[C3] latency[133] usage[ 17008] method[ FFH] duration[544354512332] Jun 21 09:01:44.795534 (XEN) C0: usage[ 77187] duration[4515008191] Jun 21 09:01:44.795553 (XEN) PC2[119144750577] PC3[27421870499] PC6[294536961725] PC7[0] Jun 21 09:01:44.807573 (XEN) CC3[65058420606] CC6[461901770425] CC7[0] Jun 21 09:01:44.807592 (XEN) 'd' pressed -> dumping registers Jun 21 09:01:44.819424 (XEN) Jun 21 09:01:44.819439 (XEN) *** Dumping CPU32 host state: *** Jun 21 09:01:44.819451 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:44.831415 (XEN) CPU: 32 Jun 21 09:01:44.831431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:44.843416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:44.843436 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Jun 21 09:01:44.855416 (XEN) rdx: ffff83107be3ffff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Jun 21 09:01:44.855439 (XEN) rbp: ffff83107be3feb0 rsp: ffff83107be3fe50 r8: 0000000000000001 Jun 21 09:01:44.867416 (XEN) r9: ffff830839cceae0 r10: 0000000000000014 r11: 00000095bf609956 Jun 21 09:01:44.867438 (XEN) r12: ffff83107be3fef8 r13: 0000000000000020 r14: ffff830839ccecf0 Jun 21 09:01:44.879422 (XEN) r15: 00000095a6fc0df3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:44.891423 (XEN) cr3: 0000000836281000 cr2: ffff8880055f2cf0 Jun 21 09:01:44.891444 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 21 09:01:44.903416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:44.903437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:44.915422 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:44.927416 (XEN) Xen stack trace from rsp=ffff83107be3fe50: Jun 21 09:01:44.927436 (XEN) 00000095a7048f2a ffff83107be3ffff 0000000000000000 ffff83107be3fea0 Jun 21 09:01:44.939463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 21 09:01:44.939484 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:44.951420 (XEN) ffff83107be3fee8 ffff82d0403259ae ffff82d0403258c5 ffff83083977e000 Jun 21 09:01:44.963413 (XEN) ffff83107be3fef8 ffff83083ffd9000 0000000000000020 ffff83107be3fe18 Jun 21 09:01:44.963435 (XEN) ffff82d04032974f 0000000000000000 ffff8880035c6c80 0000000000000000 Jun 21 09:01:44.975418 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Jun 21 09:01:44.987417 (XEN) 000000000000010b 0000000000000001 00000000000a4434 0000000000000000 Jun 21 09:01:44.987438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:44.999417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:44.999438 (XEN) ffffc900400f3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 21 09:01:45.011418 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccc000 Jun 21 09:01:45.023415 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Jun 21 09:01:45.023437 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:45.035417 (XEN) Xen call trace: Jun 21 09:01:45.035434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:45.047416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:45.047439 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:45.059413 (XEN) Jun 21 09:01:45.059428 (XEN) *** Dumping CPU33 host state: *** Jun 21 09:01:45.059440 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:45.071413 (XEN) CPU: 33 Jun 21 09:01:45.071429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:45.071449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:45.083423 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Jun 21 09:01:45.095421 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Jun 21 09:01:45.095444 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Jun 21 09:01:45.107415 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 0000000013cc3424 Jun 21 09:01:45.107437 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Jun 21 09:01:45.119418 (XEN) r15: 00000095e51ee8e7 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 09:01:45.131414 (XEN) cr3: 000000006ead3000 cr2: ffff88800d059200 Jun 21 09:01:45.131434 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 21 09:01:45.143415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:45.143436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:45.155426 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:45.167413 (XEN) Xen stack trace from rsp=ffff83107be37e50: Jun 21 09:01:45.167434 (XEN) 00000095f3a49b1f ffff82d040353c5d ffff82d0405e8100 ffff83107be37ea0 Jun 21 09:01:45.179425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 21 09:01:45.179446 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:45.191436 (XEN) ffff83107be37ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839700000 Jun 21 09:01:45.203414 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Jun 21 09:01:45.203436 (XEN) ffff82d04032974f 0000000000000000 ffff888003666c80 0000000000000000 Jun 21 09:01:45.215415 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Jun 21 09:01:45.227414 (XEN) 0000000000000000 0000000000000100 0000000000034a1c 0000000000000000 Jun 21 09:01:45.227436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:45.239417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:45.239438 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 21 09:01:45.251418 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Jun 21 09:01:45.263413 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 09:01:45.263434 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:45.275415 (XEN) Xen call trace: Jun 21 09:01:45.275432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:45.275449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:45.287433 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:45.299414 (XEN) Jun 21 09:01:45.299429 (XEN) *** Dumping CPU34 host state: *** Jun 21 09:01:45.299442 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:45.311410 (XEN) CPU: 34 Jun 21 09:01:45.311427 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:45.311447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:45.323418 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Jun 21 09:01:45.323440 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Jun 21 09:01:45.335421 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Jun 21 09:01:45.347416 (XEN) r9: ffff830839cb4940 r10: 0000000000000014 r11: 000000963c03deaf Jun 21 09:01:45.347438 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Jun 21 09:01:45.359418 (XEN) r15: 00000096006b890e cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:45.371417 (XEN) cr3: 000000105260c000 cr2: ffff888005e80e40 Jun 21 09:01:45.371437 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 21 09:01:45.383416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:45.383438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:45.395430 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:45.407415 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Jun 21 09:01:45.407436 (XEN) 0000009601e3f08c ffff83107be2ffff 0000000000000000 ffff83107be2fea0 Jun 21 09:01:45.419418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 21 09:01:45.419438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:45.431417 (XEN) ffff83107be2fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396e5000 Jun 21 09:01:45.443413 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Jun 21 09:01:45.443435 (XEN) ffff82d04032974f 0000000000000000 ffff8880036aec80 0000000000000000 Jun 21 09:01:45.455416 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Jun 21 09:01:45.455438 (XEN) 0000000000000000 0000000000000100 00000000000283f4 0000000000000000 Jun 21 09:01:45.467416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:45.479415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:45.479437 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 21 09:01:45.491425 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839cb2000 Jun 21 09:01:45.503414 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Jun 21 09:01:45.503435 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:45.515411 (XEN) Xen call trace: Jun 21 09:01:45.515428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:45.515445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:45.527420 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:45.527441 (XEN) Jun 21 09:01:45.539412 (XEN) *** Dumping CPU35 host state: *** Jun 21 09:01:45.539432 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:45.539447 (XEN) CPU: 35 Jun 21 09:01:45.551414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:45.551441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:45.563421 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Jun 21 09:01:45.563443 (XEN) rdx: ffff83107be7ffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Jun 21 09:01:45.575417 (XEN) rbp: ffff83107be7feb0 rsp: ffff83107be7fe50 r8: 0000000000000001 Jun 21 09:01:45.587413 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 000000963c042d50 Jun 21 09:01:45.587435 (XEN) r12: ffff83107be7fef8 r13: 0000000000000023 r14: ffff830839ca7a90 Jun 21 09:01:45.599429 (XEN) r15: 0000009607f5dec0 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 09:01:45.599452 (XEN) cr3: 000000006ead3000 cr2: ffff88800d068260 Jun 21 09:01:45.611421 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 21 09:01:45.623411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:45.623432 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:45.635420 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:45.647412 (XEN) Xen stack trace from rsp=ffff83107be7fe50: Jun 21 09:01:45.647432 (XEN) 0000009610225ea3 ffff83107be7ffff 0000000000000000 ffff83107be7fea0 Jun 21 09:01:45.659410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 21 09:01:45.659421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:45.671400 (XEN) ffff83107be7fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396d7000 Jun 21 09:01:45.671412 (XEN) ffff83107be7fef8 ffff83083ffd9000 0000000000000023 ffff83107be7fe18 Jun 21 09:01:45.683414 (XEN) ffff82d04032974f 0000000000000000 ffff8880036b2e80 0000000000000000 Jun 21 09:01:45.695431 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Jun 21 09:01:45.695452 (XEN) 0000000000000003 000000000b112400 000000000004c35c 0000000000000000 Jun 21 09:01:45.707425 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:45.719417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:45.719438 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 21 09:01:45.731416 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Jun 21 09:01:45.731437 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 09:01:45.743421 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:45.743439 (XEN) Xen call trace: Jun 21 09:01:45.755421 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:45.755448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:45.780539 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:45.780555 (XEN) Jun 21 09:01:45.780560 (XEN) *** Dumping CPU36 host state: *** Jun 21 09:01:45.780576 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:45.780589 (XEN) CPU: 36 Jun 21 09:01:45.780595 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:45.791410 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:45.803422 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Jun 21 09:01:45.803444 (XEN) rdx: ffff83107be77fff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Jun 21 09:01:45.815417 (XEN) rbp: ffff83107be77eb0 rsp: ffff83107be77e50 r8: 0000000000000001 Jun 21 09:01:45.827415 (XEN) r9: ffff830839c997b0 r10: ffff830839745070 r11: 0000009708473ada Jun 21 09:01:45.827438 (XEN) r12: ffff83107be77ef8 r13: 0000000000000024 r14: ffff830839c999c0 Jun 21 09:01:45.839416 (XEN) r15: 0000009608476e26 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:45.839438 (XEN) cr3: 000000105260c000 cr2: ffff88800b3ac230 Jun 21 09:01:45.851417 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 21 09:01:45.851439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:45.863424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:45.875418 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:45.875441 (XEN) Xen stack trace from rsp=ffff83107be77e50: Jun 21 09:01:45.887419 (XEN) 000000961e61b6aa ffff83107be77fff 0000000000000000 ffff83107be77ea0 Jun 21 09:01:45.887441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 21 09:01:45.899418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:45.911423 (XEN) ffff83107be77ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396d7000 Jun 21 09:01:45.911446 (XEN) ffff83107be77ef8 ffff83083ffd9000 0000000000000024 ffff83107be77e18 Jun 21 09:01:45.923417 (XEN) ffff82d04032974f 0000000000000000 ffff8880036b2e80 0000000000000000 Jun 21 09:01:45.935422 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Jun 21 09:01:45.935444 (XEN) 0000000000000003 000000000b112400 000000000004c3cc 0000000000000000 Jun 21 09:01:45.947419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:45.959420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:45.959441 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 21 09:01:45.971414 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c98000 Jun 21 09:01:45.971435 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c93002 Jun 21 09:01:45.983433 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:45.983451 (XEN) Xen call trace: Jun 21 09:01:45.995418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:45.995443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:46.007424 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:46.007445 (XEN) Jun 21 09:01:46.007453 (XEN) *** Dumping CPU37 host state: *** Jun 21 09:01:46.019428 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:46.019450 (XEN) CPU: 37 Jun 21 09:01:46.019460 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:46.031432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:46.043414 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Jun 21 09:01:46.043436 (XEN) rdx: ffff83107be67fff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Jun 21 09:01:46.055417 (XEN) rbp: ffff83107be67eb0 rsp: ffff83107be67e50 r8: 0000000000000001 Jun 21 09:01:46.055439 (XEN) r Jun 21 09:01:46.058936 9: ffff830839c8c6e0 r10: 0000000000000014 r11: 0000000013cc33f2 Jun 21 09:01:46.067434 (XEN) r12: ffff83107be67ef8 r13: 0000000000000025 Jun 21 09:01:46.067806 r14: ffff830839c8c8f0 Jun 21 09:01:46.079431 (XEN) r15: 00000096006a35b0 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 09:01:46.079454 (XEN) cr3: 000000006ead3000 cr2: 00007f21600030b8 Jun 21 09:01:46.091423 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 21 09:01:46.091445 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:46.107441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:46.107469 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:46.119427 (XEN) Xen stack trace from rsp=ffff83107be67e50: Jun 21 09:01:46.119447 (XEN) 0000009620ba6157 ffff83107be67fff 0000000000000000 ffff83107be67ea0 Jun 21 09:01:46.131420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 21 09:01:46.143413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:46.143436 (XEN) ffff83107be67ee8 ffff82d0403259ae ffff82d0403258c5 ffff83083970e000 Jun 21 09:01:46.155420 (XEN) ffff83107be67ef8 ffff83083ffd9000 0000000000000025 ffff83107be67e18 Jun 21 09:01:46.167414 (XEN) ffff82d04032974f 0000000000000000 ffff888003662e80 0000000000000000 Jun 21 09:01:46.167436 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Jun 21 09:01:46.179418 (XEN) 0000000000000000 0000000000000000 000000000002caac 0000000000000000 Jun 21 09:01:46.179439 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:46.191418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:46.203418 (XEN) ffffc900401d3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 21 09:01:46.203440 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c87000 Jun 21 09:01:46.215419 (XEN) 00000037f96a9000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 09:01:46.227413 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:46.227431 (XEN) Xen call trace: Jun 21 09:01:46.227442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:46.239417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:46.239439 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:46.251417 (XEN) Jun 21 09:01:46.251432 (XEN) 'e' pressed -> dumping event-channel info Jun 21 09:01:46.251445 (XEN) *** Dumping CPU38 host state: *** Jun 21 09:01:46.263417 (XEN) Event channel information for domain 0: Jun 21 09:01:46.263436 (XEN) Polling vCPUs: {} Jun 21 09:01:46.263447 (XEN) port [p/m/s] Jun 21 09:01:46.263456 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:46.275428 (XEN) CPU: 38 Jun 21 09:01:46.275445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:46.287421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:46.287441 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Jun 21 09:01:46.299419 (XEN) rdx: ffff83107be5ffff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Jun 21 09:01:46.311414 (XEN) rbp: ffff83107be5feb0 rsp: ffff83107be5fe50 r8: 0000000000000001 Jun 21 09:01:46.311436 (XEN) r9: ffff830839c7a610 r10: ffff83083970e070 r11: 00000096f3d5bcd1 Jun 21 09:01:46.323416 (XEN) r12: ffff83107be5fef8 r13: 0000000000000026 r14: ffff830839c7a820 Jun 21 09:01:46.323439 (XEN) r15: 00000096347dfd54 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:46.335418 (XEN) cr3: 000000105260c000 cr2: ffff88800585bdc0 Jun 21 09:01:46.335438 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 21 09:01:46.347421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:46.359417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:46.359452 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:46.371421 (XEN) Xen stack trace from rsp=ffff83107be5fe50: Jun 21 09:01:46.383422 (XEN) 000000963adf7619 ffff83107be5ffff 0000000000000000 ffff83107be5fea0 Jun 21 09:01:46.383445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 21 09:01:46.395414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:46.395435 (XEN) ffff83107be5fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396d7000 Jun 21 09:01:46.407422 (XEN) ffff83107be5fef8 ffff83083ffd9000 0000000000000026 ffff83107be5fe18 Jun 21 09:01:46.419415 (XEN) ffff82d04032974f 0000000000000000 ffff8880036b2e80 0000000000000000 Jun 21 09:01:46.419437 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Jun 21 09:01:46.431419 (XEN) 0000000000000003 000000960b333640 000000000004c534 0000000000000000 Jun 21 09:01:46.443412 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:46.443434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:46.455419 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 21 09:01:46.455441 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c7b000 Jun 21 09:01:46.467420 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c79002 Jun 21 09:01:46.479415 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:46.479433 (XEN) Xen call trace: Jun 21 09:01:46.479443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:46.491418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:46.491440 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:46.503421 (XEN) Jun 21 09:01:46.503436 (XEN) 1 [0/0/(XEN) *** Dumping CPU39 host state: *** Jun 21 09:01:46.515412 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:46.515436 (XEN) CPU: 39 Jun 21 09:01:46.515445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:46.527424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:46.527444 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Jun 21 09:01:46.539429 (XEN) rdx: ffff83107be57fff rsi: ffff830839c71558 rdi: ffff830839c71550 Jun 21 09:01:46.551417 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Jun 21 09:01:46.551439 (XEN) r9: ffff830839c71550 r10: 0000000000000014 r11: 0000000013cc3443 Jun 21 09:01:46.563419 (XEN) r12: ffff83107be57ef8 r13: 0000000000000027 r14: ffff830839c71760 Jun 21 09:01:46.575415 (XEN) r15: 000000963c05a148 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 09:01:46.575437 (XEN) cr3: 000000006ead3000 cr2: ffff8880084cb190 Jun 21 09:01:46.587417 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 21 09:01:46.587439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:46.599418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:46.611415 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:46.611438 (XEN) Xen stack trace from rsp=ffff83107be57e50: Jun 21 09:01:46.623415 (XEN) 0000009649f4720f ffff83107be57fff 0000000000000000 ffff83107be57ea0 Jun 21 09:01:46.623437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 21 09:01:46.635423 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:46.647414 (XEN) ffff83107be57ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839753000 Jun 21 09:01:46.647437 (XEN) ffff83107be57ef8 ffff83083ffd9000 0000000000000027 ffff83107be57e18 Jun 21 09:01:46.659416 (XEN) ffff82d04032974f 0000000000000000 ffff8880035fec80 0000000000000000 Jun 21 09:01:46.659446 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Jun 21 09:01:46.671421 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 000000000007155c 0000000000000000 Jun 21 09:01:46.683422 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:46.683444 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:46.695417 (XEN) ffffc90040133ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 21 09:01:46.707414 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c72000 Jun 21 09:01:46.707435 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 09:01:46.719421 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:46.719439 (XEN) Xen call trace: Jun 21 09:01:46.719449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:46.731421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:46.743414 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:46.743436 (XEN) Jun 21 09:01:46.743445 ]: s=5 n=0 x=0(XEN) *** Dumping CPU40 host state: *** Jun 21 09:01:46.755415 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:46.755438 (XEN) CPU: 40 Jun 21 09:01:46.755447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:46.767423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:46.779416 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Jun 21 09:01:46.779438 (XEN) rdx: ffff83107be47fff rsi: ffff830839c64498 rdi: ffff830839c64490 Jun 21 09:01:46.791416 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Jun 21 09:01:46.791439 (XEN) r9: ffff830839c64490 r10: ffff83083971c070 r11: 0000009677a1dc76 Jun 21 09:01:46.803420 (XEN) r12: ffff83107be47ef8 r13: 0000000000000028 r14: ffff830839c646a0 Jun 21 09:01:46.815415 (XEN) r15: 000000963c0725ce cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:46.815437 (XEN) cr3: 000000105260c000 cr2: ffff8880084cb190 Jun 21 09:01:46.827417 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 21 09:01:46.827439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:46.839418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:46.851416 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:46.851438 (XEN) Xen stack trace from rsp=ffff83107be47e50: Jun 21 09:01:46.863416 (XEN) 00000096585a33d3 ffff83107be47fff 0000000000000000 ffff83107be47ea0 Jun 21 09:01:46.863437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 21 09:01:46.875418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:46.887414 (XEN) ffff83107be47ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839700000 Jun 21 09:01:46.887436 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000028 ffff83107be47e18 Jun 21 09:01:46.899416 (XEN) ffff82d04032974f 0000000000000000 ffff888003666c80 0000000000000000 Jun 21 09:01:46.899437 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Jun 21 09:01:46.911420 (XEN) 0000000000000000 0000000000000000 000000000003545c 0000000000000000 Jun 21 09:01:46.923416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:46.923438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:46.935420 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 21 09:01:46.947418 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c65000 Jun 21 09:01:46.947439 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Jun 21 09:01:46.959421 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:46.959447 (XEN) Xen call trace: Jun 21 09:01:46.959457 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:46.971425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:46.983416 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:46.983437 (XEN) Jun 21 09:01:46.983446 Jun 21 09:01:46.983452 (XEN) *** Dumping CPU41 host state: *** Jun 21 09:01:46.995415 (XEN) 2 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:46.995442 (XEN) CPU: 41 Jun 21 09:01:46.995451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:47.007431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:47.019414 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Jun 21 09:01:47.019437 (XEN) rdx: ffff83107befffff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Jun 21 09:01:47.031420 (XEN) rbp: ffff83107beffeb0 rsp: ffff83107beffe50 r8: 0000000000000001 Jun 21 09:01:47.031442 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 0000000013cc374b Jun 21 09:01:47.043423 (XEN) r12: ffff83107beffef8 r13: 0000000000000029 r14: ffff830839c535d0 Jun 21 09:01:47.055416 (XEN) r15: 000000963c0725fe cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 09:01:47.055438 (XEN) cr3: 000000006ead3000 cr2: 00007f453936c6a4 Jun 21 09:01:47.067418 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 21 09:01:47.067440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:47.079419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:47.091419 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:47.091441 (XEN) Xen stack trace from rsp=ffff83107beffe50: Jun 21 09:01:47.103420 (XEN) 0000009666b355a4 ffff83107befffff 0000000000000000 ffff83107beffea0 Jun 21 09:01:47.103441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 21 09:01:47.115419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:47.127418 (XEN) ffff83107beffee8 ffff82d0403259ae ffff82d0403258c5 ffff830839729000 Jun 21 09:01:47.127440 (XEN) ffff83107beffef8 ffff83083ffd9000 0000000000000029 ffff83107beffe18 Jun 21 09:01:47.139421 (XEN) ffff82d04032974f 0000000000000000 ffff88800365ae80 0000000000000000 Jun 21 09:01:47.151411 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Jun 21 09:01:47.151433 (XEN) 0000000000000000 0000000010812400 000000000002bbdc 0000000000000000 Jun 21 09:01:47.163419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:47.163441 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:47.175420 (XEN) ffffc90040193ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 21 09:01:47.187415 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c58000 Jun 21 09:01:47.187437 (XEN) 00000037f9675000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 09:01:47.199417 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:47.199435 (XEN) Xen call trace: Jun 21 09:01:47.211413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:47.211438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:47.223417 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:47.223438 (XEN) Jun 21 09:01:47.223446 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU42 host state: *** Jun 21 09:01:47.235418 Jun 21 09:01:47.235432 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:47.235448 (XEN) CPU: 42 Jun 21 09:01:47.247412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:47.247447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:47.259417 (XEN) rax: ffff830839c4906c rbx: ffff830839c46658 rcx: 0000000000000008 Jun 21 09:01:47.259439 (XEN) rdx: ffff83107bef7fff rsi: ffff830839c46398 rdi: ffff830839c46390 Jun 21 09:01:47.271419 (XEN) rbp: ffff83107bef7eb0 rsp: ffff83107bef7e50 r8: 0000000000000001 Jun 21 09:01:47.283414 (XEN) r9: ffff830839c46390 r10: ffff83083975d070 r11: 00000097428366a1 Jun 21 09:01:47.283437 (XEN) r12: ffff83107bef7ef8 r13: 000000000000002a r14: ffff830839c465a0 Jun 21 09:01:47.295419 (XEN) r15: 000000964283991b cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:47.295441 (XEN) cr3: 000000105260c000 cr2: 000056392481b534 Jun 21 09:01:47.307418 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 21 09:01:47.307439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:47.319421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:47.331420 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:47.331443 (XEN) Xen stack trace from rsp=ffff83107bef7e50: Jun 21 09:01:47.343417 (XEN) 00000096683c7b43 ffff83107bef7fff 0000000000000000 ffff83107bef7ea0 Jun 21 09:01:47.355416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 21 09:01:47.355437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:47.367416 (XEN) ffff83107bef7ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396e1000 Jun 21 09:01:47.367439 (XEN) ffff83107bef7ef8 ffff83083ffd9000 000000000000002a ffff83107bef7e18 Jun 21 09:01:47.379421 (XEN) ffff82d04032974f 0000000000000000 ffff8880036b0000 0000000000000000 Jun 21 09:01:47.391418 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Jun 21 09:01:47.391440 (XEN) 0000000000000000 0000000000000100 000000000002556c 0000000000000000 Jun 21 09:01:47.403422 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:47.415414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:47.415436 (XEN) ffffc9004023bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 21 09:01:47.427417 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c47000 Jun 21 09:01:47.427438 (XEN) 00000037f9669000 0000000000372660 0000000000000000 8000000839c45002 Jun 21 09:01:47.439422 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:47.439440 (XEN) Xen call trace: Jun 21 09:01:47.451413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:47.451437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:47.463418 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:47.463439 (XEN) Jun 21 09:01:47.463448 (XEN) 3 [0/0/(XEN) *** Dumping CPU43 host state: *** Jun 21 09:01:47.475420 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:47.487413 (XEN) CPU: 43 Jun 21 09:01:47.487430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:47.487450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:47.499416 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Jun 21 09:01:47.499438 (XEN) rdx: ffff83107bee7fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Jun 21 09:01:47.511421 (XEN) rbp: ffff83107bee7eb0 rsp: ffff83107bee7e50 r8: 0000000000000001 Jun 21 09:01:47.523414 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 0000007e7c083c01 Jun 21 09:01:47.523436 (XEN) r12: ffff83107bee7ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Jun 21 09:01:47.535419 (XEN) r15: 0000009677a301ba cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 09:01:47.547420 (XEN) cr3: 000000006ead3000 cr2: ffff8880090ad120 Jun 21 09:01:47.547440 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 21 09:01:47.559419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:47.559441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:47.571423 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:47.583414 (XEN) Xen stack trace from rsp=ffff83107bee7e50: Jun 21 09:01:47.583434 (XEN) 00000096837231ce ffff83107bee7fff 0000000000000000 ffff83107bee7ea0 Jun 21 09:01:47.595429 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 21 09:01:47.595450 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:47.607416 (XEN) ffff83107bee7ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396b8000 Jun 21 09:01:47.619413 (XEN) ffff83107bee7ef8 ffff83083ffd9000 000000000000002b ffff83107bee7e18 Jun 21 09:01:47.619435 (XEN) ffff82d04032974f 0000000000000000 ffff888003733e00 0000000000000000 Jun 21 09:01:47.631414 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Jun 21 09:01:47.631436 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 000000000001a7a4 0000000000000000 Jun 21 09:01:47.647418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:47.647431 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:47.659407 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 21 09:01:47.671409 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3e000 Jun 21 09:01:47.671429 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 09:01:47.683427 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:47.683445 (XEN) Xen call trace: Jun 21 09:01:47.683456 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:47.695421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:47.707422 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:47.707444 (XEN) Jun 21 09:01:47.707452 ]: s=6 n=0 x=0(XEN) *** Dumping CPU44 host state: *** Jun 21 09:01:47.719417 Jun 21 09:01:47.719432 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:47.719447 (XEN) CPU: 44 Jun 21 09:01:47.719456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:47.731440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:47.743429 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Jun 21 09:01:47.743451 (XEN) rdx: ffff83107bedffff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Jun 21 09:01:47.755426 (XEN) rbp: ffff83107bedfeb0 rsp: ffff83107bedfe50 r8: 0000000000000001 Jun 21 09:01:47.755448 (XEN) r9: Jun 21 09:01:47.766618 ffff830839c3ddc0 r10: ffff830839733070 r11: 000000978dcbb99a Jun 21 09:01:47.767425 (XEN) r12: ffff83107bedfef8 r13: 000000000000002c r1 Jun 21 09:01:47.767789 4: ffff830839c30390 Jun 21 09:01:47.779425 (XEN) r15: 000000968dcbf02d cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:47.779447 (XEN) cr3: 000000105260c000 cr2: ffff8880090ad020 Jun 21 09:01:47.791427 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 21 09:01:47.791449 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:47.803430 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:47.815426 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:47.815449 (XEN) Xen stack trace from rsp=ffff83107bedfe50: Jun 21 09:01:47.827419 (XEN) 0000009691d80068 ffff83107bedffff 0000000000000000 ffff83107bedfea0 Jun 21 09:01:47.827441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 21 09:01:47.839435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:47.851415 (XEN) ffff83107bedfee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396b8000 Jun 21 09:01:47.851437 (XEN) ffff83107bedfef8 ffff83083ffd9000 000000000000002c ffff83107bedfe18 Jun 21 09:01:47.863419 (XEN) ffff82d04032974f 0000000000000000 ffff888003733e00 0000000000000000 Jun 21 09:01:47.875419 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Jun 21 09:01:47.875441 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 000000000001cad4 0000000000000000 Jun 21 09:01:47.887415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:47.887437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:47.899419 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 21 09:01:47.911415 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c31000 Jun 21 09:01:47.911437 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c2b002 Jun 21 09:01:47.923419 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:47.923437 (XEN) Xen call trace: Jun 21 09:01:47.923447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:47.935422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:47.947426 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:47.947447 (XEN) Jun 21 09:01:47.947456 (XEN) 4 [0/0/(XEN) *** Dumping CPU45 host state: *** Jun 21 09:01:47.959418 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:47.959440 (XEN) CPU: 45 Jun 21 09:01:47.971410 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:47.971437 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:47.983414 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Jun 21 09:01:47.983437 (XEN) rdx: ffff83107becffff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Jun 21 09:01:47.995423 (XEN) rbp: ffff83107becfeb0 rsp: ffff83107becfe50 r8: 0000000000000001 Jun 21 09:01:48.007414 (XEN) r9: ffff830839c190a0 r10: 0000000000000014 r11: 0000000013cc34b4 Jun 21 09:01:48.007436 (XEN) r12: ffff83107becfef8 r13: 000000000000002d r14: ffff830839c192b0 Jun 21 09:01:48.019417 (XEN) r15: 0000009677a2ac97 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 09:01:48.019440 (XEN) cr3: 000000006ead3000 cr2: ffff888005e34988 Jun 21 09:01:48.031418 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 21 09:01:48.031439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:48.043421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:48.055420 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:48.055442 (XEN) Xen stack trace from rsp=ffff83107becfe50: Jun 21 09:01:48.067417 (XEN) 00000096a02e1c92 ffff83107becffff 0000000000000000 ffff83107becfea0 Jun 21 09:01:48.067439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 21 09:01:48.079420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:48.091416 (XEN) ffff83107becfee8 ffff82d0403259ae ffff82d0403258c5 ffff830839760000 Jun 21 09:01:48.091439 (XEN) ffff83107becfef8 ffff83083ffd9000 000000000000002d ffff83107becfe18 Jun 21 09:01:48.103418 (XEN) ffff82d04032974f 0000000000000000 ffff8880035f8000 0000000000000000 Jun 21 09:01:48.115415 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Jun 21 09:01:48.115436 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 00000000000915ec 0000000000000000 Jun 21 09:01:48.127418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:48.139420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:48.139449 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 21 09:01:48.151418 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c24000 Jun 21 09:01:48.151440 (XEN) 00000037f9641000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 09:01:48.163420 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:48.163438 (XEN) Xen call trace: Jun 21 09:01:48.175413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:48.175437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:48.187423 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:48.187445 (XEN) Jun 21 09:01:48.187453 ]: s=6 n=0 x=0(XEN) *** Dumping CPU46 host state: *** Jun 21 09:01:48.199418 Jun 21 09:01:48.199432 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:48.199448 (XEN) CPU: 46 Jun 21 09:01:48.211413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:48.211440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:48.223416 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2d8 rcx: 0000000000000008 Jun 21 09:01:48.223439 (XEN) rdx: ffff83107bec7fff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Jun 21 09:01:48.235422 (XEN) rbp: ffff83107bec7eb0 rsp: ffff83107bec7e50 r8: 0000000000000001 Jun 21 09:01:48.247414 (XEN) r9: ffff830839c0c010 r10: 0000000000000014 r11: 000000979aba54a7 Jun 21 09:01:48.247436 (XEN) r12: ffff83107bec7ef8 r13: 000000000000002e r14: ffff830839c0c220 Jun 21 09:01:48.259417 (XEN) r15: 000000969aba88d4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:48.259439 (XEN) cr3: 000000105260c000 cr2: ffff888008c2c880 Jun 21 09:01:48.271416 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 21 09:01:48.283413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:48.283435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:48.295421 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:48.307411 (XEN) Xen stack trace from rsp=ffff83107bec7e50: Jun 21 09:01:48.307433 (XEN) 00000096ae93e86a ffff83107bec7fff 0000000000000000 ffff83107bec7ea0 Jun 21 09:01:48.319413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 21 09:01:48.319434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:48.331417 (XEN) ffff83107bec7ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839760000 Jun 21 09:01:48.331439 (XEN) ffff83107bec7ef8 ffff83083ffd9000 000000000000002e ffff83107bec7e18 Jun 21 09:01:48.343421 (XEN) ffff82d04032974f 0000000000000000 ffff8880035f8000 0000000000000000 Jun 21 09:01:48.355415 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Jun 21 09:01:48.355436 (XEN) 00000000000000e5 0000000000000000 000000000009234c 0000000000000000 Jun 21 09:01:48.367417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:48.379414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:48.379436 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 21 09:01:48.391419 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c13000 Jun 21 09:01:48.391440 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c12002 Jun 21 09:01:48.403420 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:48.403438 (XEN) Xen call trace: Jun 21 09:01:48.415415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:48.415440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:48.427426 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:48.427456 (XEN) Jun 21 09:01:48.427465 (XEN) 5 [0/0/ - (XEN) *** Dumping CPU47 host state: *** Jun 21 09:01:48.439420 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:48.451417 (XEN) CPU: 47 Jun 21 09:01:48.451433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:48.463413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:48.463433 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Jun 21 09:01:48.475412 (XEN) rdx: ffff83107bebffff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Jun 21 09:01:48.475435 (XEN) rbp: ffff83107bebfeb0 rsp: ffff83107bebfe50 r8: 0000000000000001 Jun 21 09:01:48.487417 (XEN) r9: ffff8308397ff010 r10: 0000000000000014 r11: 00000096b33d684d Jun 21 09:01:48.487439 (XEN) r12: ffff83107bebfef8 r13: 000000000000002f r14: ffff8308397ff220 Jun 21 09:01:48.499421 (XEN) r15: 0000009677a2b227 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:48.511416 (XEN) cr3: 000000105260c000 cr2: ffff888008c2c1a0 Jun 21 09:01:48.511436 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 21 09:01:48.523415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:48.523436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:48.535426 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:48.547416 (XEN) Xen stack trace from rsp=ffff83107bebfe50: Jun 21 09:01:48.547436 (XEN) 00000096b0b74878 ffff83107bebffff 0000000000000000 ffff83107bebfea0 Jun 21 09:01:48.559417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 21 09:01:48.559437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:48.571426 (XEN) ffff83107bebfee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396fc000 Jun 21 09:01:48.583419 (XEN) ffff83107bebfef8 ffff83083ffd9000 000000000000002f ffff83107bebfe18 Jun 21 09:01:48.583441 (XEN) ffff82d04032974f 0000000000000000 ffff8880036a8000 0000000000000000 Jun 21 09:01:48.595418 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Jun 21 09:01:48.607413 (XEN) 0000000000000000 0000000000000000 000000000002eecc 0000000000000000 Jun 21 09:01:48.607433 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:48.619418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:48.619440 (XEN) ffffc900401fbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 21 09:01:48.631418 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c0a000 Jun 21 09:01:48.643415 (XEN) 00000037f9625000 0000000000372660 0000000000000000 8000000839c09002 Jun 21 09:01:48.643437 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:48.655414 (XEN) Xen call trace: Jun 21 09:01:48.655432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:48.667414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:48.667437 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:48.679412 (XEN) Jun 21 09:01:48.679427 Jun 21 09:01:48.679435 (XEN) *** Dumping CPU48 host state: *** Jun 21 09:01:48.679447 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:48.691420 (XEN) CPU: 48 Jun 21 09:01:48.691435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:48.703419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:48.703440 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffed8 rcx: 0000000000000008 Jun 21 09:01:48.715415 (XEN) rdx: ffff83107beaffff rsi: ffff8308397f2018 rdi: ffff8308397f2010 Jun 21 09:01:48.715437 (XEN) rbp: ffff83107beafeb0 rsp: ffff83107beafe50 r8: 0000000000000001 Jun 21 09:01:48.727428 (XEN) r9: ffff8308397f2010 r10: 0000000000000014 r11: 00000096f8a28187 Jun 21 09:01:48.739415 (XEN) r12: ffff83107beafef8 r13: 0000000000000030 r14: ffff8308397ffe20 Jun 21 09:01:48.739437 (XEN) r15: 00000096bd07cef6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:48.751416 (XEN) cr3: 000000105260c000 cr2: 00007fc2e5259e84 Jun 21 09:01:48.751436 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 21 09:01:48.763424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:48.763446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:48.775424 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:48.787418 (XEN) Xen stack trace from rsp=ffff83107beafe50: Jun 21 09:01:48.787438 (XEN) 00000096cb648a9e ffff82d040353c5d ffff82d0405e8880 ffff83107beafea0 Jun 21 09:01:48.799419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 21 09:01:48.811416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:48.811439 (XEN) ffff83107beafee8 ffff82d0403259ae ffff82d0403258c5 ffff830839726000 Jun 21 09:01:48.823415 (XEN) ffff83107beafef8 ffff83083ffd9000 0000000000000030 ffff83107beafe18 Jun 21 09:01:48.823437 (XEN) ffff82d04032974f 0000000000000000 ffff88800365be00 0000000000000000 Jun 21 09:01:48.835436 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Jun 21 09:01:48.847443 (XEN) 00000000000000e4 0000000000000000 0000000000032f1c 0000000000000000 Jun 21 09:01:48.847463 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:48.859419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:48.871413 (XEN) ffffc9004019bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 21 09:01:48.871435 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397fd000 Jun 21 09:01:48.883414 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397fc002 Jun 21 09:01:48.883436 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:48.895415 (XEN) Xen call trace: Jun 21 09:01:48.895433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:48.907414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:48.907437 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:48.919418 (XEN) Jun 21 09:01:48.919433 - (XEN) *** Dumping CPU49 host state: *** Jun 21 09:01:48.919446 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:48.931419 (XEN) CPU: 49 Jun 21 09:01:48.931435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:48.943419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:48.943439 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e50c8 rcx: 0000000000000008 Jun 21 09:01:48.955421 (XEN) rdx: ffff83107bea7fff rsi: ffff8308397f2d68 rdi: ffff8308397f2d60 Jun 21 09:01:48.955443 (XEN) rbp: ffff83107bea7eb0 rsp: ffff83107bea7e50 r8: 0000000000000001 Jun 21 09:01:48.967421 (XEN) r9: ffff8308397f2d60 r10: 0000000000000014 r11: 00000096f8a281b4 Jun 21 09:01:48.979414 (XEN) r12: ffff83107bea7ef8 r13: 0000000000000031 r14: ffff8308397e5010 Jun 21 09:01:48.979436 (XEN) r15: 00000096bd07cf3e cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:48.991419 (XEN) cr3: 000000105260c000 cr2: ffff8880090ad4e0 Jun 21 09:01:48.991438 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 21 09:01:49.003420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:49.003441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:49.015426 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:49.027424 (XEN) Xen stack trace from rsp=ffff83107bea7e50: Jun 21 09:01:49.027445 (XEN) 00000096d9c38bb7 ffff82d040353c5d ffff82d0405e8900 ffff83107bea7ea0 Jun 21 09:01:49.039419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 21 09:01:49.051414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:49.051436 (XEN) ffff83107bea7ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396c5000 Jun 21 09:01:49.063417 (XEN) ffff83107bea7ef8 ffff83083ffd9000 0000000000000031 ffff83107bea7e18 Jun 21 09:01:49.063439 (XEN) ffff82d04032974f 0000000000000000 ffff888003730000 0000000000000000 Jun 21 09:01:49.075419 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Jun 21 09:01:49.087415 (XEN) 00000000000003ba 0000000000000000 000000000002024c 0000000000000000 Jun 21 09:01:49.087436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:49.099418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:49.111416 (XEN) ffffc9004027bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 21 09:01:49.111437 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397f0000 Jun 21 09:01:49.123417 (XEN) 00000037f920d000 0000000000372660 0000000000000000 80000008397eb002 Jun 21 09:01:49.135419 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:49.135437 (XEN) Xen call trace: Jun 21 09:01:49.135448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:49.147422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:49.147444 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:49.159417 (XEN) Jun 21 09:01:49.159432 Jun 21 09:01:49.159440 (XEN) *** Dumping CPU50 host state: *** Jun 21 09:01:49.159451 (XEN) 7 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:49.171421 (XEN) CPU: 50 Jun 21 09:01:49.171437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:49.183419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:49.183439 (XEN) rax: ffff8308397e106c rbx: ffff8308397d80c8 rcx: 0000000000000008 Jun 21 09:01:49.195418 (XEN) rdx: ffff83107be9ffff rsi: ffff8308397e5c98 rdi: ffff8308397e5c90 Jun 21 09:01:49.195440 (XEN) rbp: ffff83107be9feb0 rsp: ffff83107be9fe50 r8: 0000000000000001 Jun 21 09:01:49.207397 (XEN) r9: ffff8308397e5c90 r10: 0000000000000014 r11: 00000096f8a284e8 Jun 21 09:01:49.219416 (XEN) r12: ffff83107be9fef8 r13: 0000000000000032 r14: ffff8308397d8010 Jun 21 09:01:49.219439 (XEN) r15: 00000096bd07d480 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:49.231417 (XEN) cr3: 000000105260c000 cr2: ffff8880090ad6e0 Jun 21 09:01:49.231437 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 21 09:01:49.243419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:49.255414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:49.255441 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:49.267422 (XEN) Xen stack trace from rsp=ffff83107be9fe50: Jun 21 09:01:49.267442 (XEN) 00000096e82069f4 ffff82d040353c5d ffff82d0405e8980 ffff83107be9fea0 Jun 21 09:01:49.279420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 21 09:01:49.291414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:49.291437 (XEN) ffff83107be9fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396ef000 Jun 21 09:01:49.303421 (XEN) ffff83107be9fef8 ffff83083ffd9000 0000000000000032 ffff83107be9fe18 Jun 21 09:01:49.315413 (XEN) ffff82d04032974f 0000000000000000 ffff8880036abe00 0000000000000000 Jun 21 09:01:49.315435 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Jun 21 09:01:49.327423 (XEN) 0000000000000000 0000000000000101 00000000000274b4 0000000000000000 Jun 21 09:01:49.327444 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:49.339421 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:49.351418 (XEN) ffffc9004021bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 21 09:01:49.351439 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397df000 Jun 21 09:01:49.363418 (XEN) 00000037f9201000 0000000000372660 0000000000000000 80000008397de002 Jun 21 09:01:49.375414 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:49.375432 (XEN) Xen call trace: Jun 21 09:01:49.375443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:49.387418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:49.387441 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:49.399419 (XEN) Jun 21 09:01:49.399434 - (XEN) *** Dumping CPU51 host state: *** Jun 21 09:01:49.399446 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:49.411422 (XEN) CPU: 51 Jun 21 09:01:49.411438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:49.423421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:49.423441 (XEN) rax: ffff8308397d106c rbx: ffff8308397d8ea8 rcx: 0000000000000008 Jun 21 09:01:49.435418 (XEN) rdx: ffff83107be8ffff rsi: ffff8308397d8be8 rdi: ffff8308397d8be0 Jun 21 09:01:49.447410 (XEN) rbp: ffff83107be8feb0 rsp: ffff83107be8fe50 r8: 0000000000000001 Jun 21 09:01:49.447432 (XEN) r9: ffff8308397d8be0 r10: 0000000000000014 r11: 00000096f8a28509 Jun 21 09:01:49.459422 (XEN) r12: ffff83107be8fef8 r13: 0000000000000033 r14: ffff8308397d8df0 Jun 21 09:01:49.459444 (XEN) r15: 00000096bd07d4a0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:49.471421 (XEN) cr3: 000000105260c000 cr2: ffff88800df71eb0 Jun 21 09:01:49.471441 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 21 09:01:49.483419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:49.495418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:49.495445 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:49.507420 (XEN) Xen stack trace from rsp=ffff83107be8fe50: Jun 21 09:01:49.507440 (XEN) 00000096f67f6b18 ffff82d040353c5d ffff82d0405e8a00 ffff83107be8fea0 Jun 21 09:01:49.519425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 21 09:01:49.531416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:49.531439 (XEN) ffff83107be8fee8 ffff82d0403259ae ffff82d0403258c5 ffff830839742000 Jun 21 09:01:49.543420 (XEN) ffff83107be8fef8 ffff83083ffd9000 0000000000000033 ffff83107be8fe18 Jun 21 09:01:49.555414 (XEN) ffff82d04032974f 0000000000000000 ffff888003603e00 0000000000000000 Jun 21 09:01:49.555436 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Jun 21 09:01:49.567417 (XEN) 00000000000003c1 0000000000000000 0000000000045b54 0000000000000000 Jun 21 09:01:49.579413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:49.579435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:49.591416 (XEN) ffffc9004015bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 21 09:01:49.591438 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d6000 Jun 21 09:01:49.603419 (XEN) 00000037f91f1000 0000000000372660 0000000000000000 80000008397d5002 Jun 21 09:01:49.615416 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:49.615434 (XEN) Xen call trace: Jun 21 09:01:49.615444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:49.627430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:49.627453 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:49.639411 (XEN) Jun 21 09:01:49.639418 v=0 Jun 21 09:01:49.639422 (XEN) *** Dumping CPU52 host state: *** Jun 21 09:01:49.639427 (XEN) 8 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:49.651407 (XEN) CPU: 52 Jun 21 09:01:49.651416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:49.663409 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:49.663426 (XEN) rax: ffff8308397c506c rbx: ffff8308397cbdc8 rcx: 0000000000000008 Jun 21 09:01:49.675421 (XEN) rdx: ffff83107be87fff rsi: ffff8308397cbb08 rdi: ffff8308397cbb00 Jun 21 09:01:49.687418 (XEN) rbp: ffff83107be87eb0 rsp: ffff83107be87e50 r8: 0000000000000001 Jun 21 09:01:49.687440 (XEN) r9: ffff8308397cbb00 r10: 0000000000000014 r11: 00000097c52a58c9 Jun 21 09:01:49.699425 (XEN) r12: ffff83107be87ef8 r13: 0000000000000034 r14: ffff8308397cbd10 Jun 21 09:01:49.711422 (XEN) r15: 00000096c52a88aa cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:49.711445 (XEN) cr3: 000000105260c000 cr2: 00007fed552bfae0 Jun 21 09:01:49.723421 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 21 09:01:49.723443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:49.735425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:49.747422 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:49.747445 (XEN) Xen stack trace from rsp=ffff83107be87e50: Jun 21 09:01:49.759426 (XEN) 00000096f8a343b3 ffff82d040257d08 ffff83083974f000 ffff8308397515f0 Jun 21 09:01:49.759448 (XEN) 0000000000000000 0000 Jun 21 09:01:49.766525 000000000000 0000000000000000 0000000000000034 Jun 21 09:01:49.771510 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:49.771878 Jun 21 09:01:49.783502 (XEN) ffff83107be87ee8 ffff82d0403259ae ffff82d0403258c5 ffff83083974f000 Jun 21 09:01:49.783526 (XEN) ffff83107be87ef8 ffff83083ffd9000 0000000000000034 ffff83107be87e18 Jun 21 09:01:49.795504 (XEN) ffff82d04032974f 0000000000000000 ffff888003600000 0000000000000000 Jun 21 09:01:49.795526 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Jun 21 09:01:49.807501 (XEN) 0000000000000000 000000001a812400 0000000000067fb4 0000000000000000 Jun 21 09:01:49.819490 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:49.819513 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:49.831500 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 21 09:01:49.843495 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397c9000 Jun 21 09:01:49.843517 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c8002 Jun 21 09:01:49.855502 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:49.855521 (XEN) Xen call trace: Jun 21 09:01:49.855531 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:49.867506 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:49.879490 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:49.879512 (XEN) Jun 21 09:01:49.879521 - (XEN) *** Dumping CPU53 host state: *** Jun 21 09:01:49.891487 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:49.891514 (XEN) CPU: 53 Jun 21 09:01:49.891524 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:49.903510 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:49.915492 (XEN) rax: ffff8308397b906c rbx: ffff8308397bdd08 rcx: 0000000000000008 Jun 21 09:01:49.915515 (XEN) rdx: ffff831055ef7fff rsi: ffff8308397bda48 rdi: ffff8308397bda40 Jun 21 09:01:49.927494 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Jun 21 09:01:49.927516 (XEN) r9: ffff8308397bda40 r10: 0000000000000014 r11: 0000000025a6ef77 Jun 21 09:01:49.939494 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000035 r14: ffff8308397bdc50 Jun 21 09:01:49.951492 (XEN) r15: 0000009704e21f23 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 09:01:49.951514 (XEN) cr3: 000000006ead3000 cr2: ffff8880090ad820 Jun 21 09:01:49.963494 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 21 09:01:49.963516 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:49.975494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:49.987492 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:49.987514 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Jun 21 09:01:49.999492 (XEN) 00000097134146d3 ffff82d040353c5d ffff82d0405e8b00 ffff831055ef7ea0 Jun 21 09:01:49.999515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 21 09:01:50.011495 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:50.023491 (XEN) ffff831055ef7ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396d4000 Jun 21 09:01:50.023514 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000035 ffff831055ef7e18 Jun 21 09:01:50.035480 (XEN) ffff82d04032974f 0000000000000000 ffff8880036b3e00 0000000000000000 Jun 21 09:01:50.035502 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Jun 21 09:01:50.047496 (XEN) 00000000000000e5 0000000000000001 000000000003571c 0000000000000000 Jun 21 09:01:50.059533 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:50.059555 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:50.071496 (XEN) ffffc9004025bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 21 09:01:50.083488 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397b7000 Jun 21 09:01:50.083510 (XEN) 00000037f91d9000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 09:01:50.095494 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:50.095512 (XEN) Xen call trace: Jun 21 09:01:50.095523 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:50.107500 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:50.119492 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:50.119513 (XEN) Jun 21 09:01:50.119522 Jun 21 09:01:50.119529 (XEN) *** Dumping CPU54 host state: *** Jun 21 09:01:50.131490 (XEN) 9 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:50.131517 (XEN) CPU: 54 Jun 21 09:01:50.131526 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:50.143502 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:50.155490 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Jun 21 09:01:50.155513 (XEN) rdx: ffff831055eeffff rsi: ffff8308397af978 rdi: ffff8308397af970 Jun 21 09:01:50.167494 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Jun 21 09:01:50.167516 (XEN) r9: ffff8308397af970 r10: ffff8308396d4070 r11: 0000009765cc82fd Jun 21 09:01:50.179497 (XEN) r12: ffff831055eefef8 r13: 0000000000000036 r14: ffff8308397afb80 Jun 21 09:01:50.191490 (XEN) r15: 0000009704e2104b cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:50.191512 (XEN) cr3: 000000105260c000 cr2: ffff88800d059740 Jun 21 09:01:50.203501 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 21 09:01:50.203523 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:50.215496 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:50.227501 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:50.227524 (XEN) Xen stack trace from rsp=ffff831055eefe50: Jun 21 09:01:50.239497 (XEN) 00000097219e2e0b ffff82d040353c5d ffff82d0405e8b80 ffff831055eefea0 Jun 21 09:01:50.239519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 21 09:01:50.251495 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:50.263492 (XEN) ffff831055eefee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396d4000 Jun 21 09:01:50.263514 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000036 ffff831055eefe18 Jun 21 09:01:50.275495 (XEN) ffff82d04032974f 0000000000000000 ffff8880036b3e00 0000000000000000 Jun 21 09:01:50.287488 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Jun 21 09:01:50.287510 (XEN) 00000000000000e5 0000000000000000 000000000003572c 0000000000000000 Jun 21 09:01:50.299496 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:50.299518 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:50.311499 (XEN) ffffc9004025bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 21 09:01:50.323491 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397ad000 Jun 21 09:01:50.323513 (XEN) 00000037f91c9000 0000000000372660 0000000000000000 80000008397ac002 Jun 21 09:01:50.335493 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:50.335511 (XEN) Xen call trace: Jun 21 09:01:50.347490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:50.347515 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:50.359494 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:50.359515 (XEN) Jun 21 09:01:50.359524 - (XEN) *** Dumping CPU55 host state: *** Jun 21 09:01:50.371492 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:50.371518 (XEN) CPU: 55 Jun 21 09:01:50.383489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:50.383516 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:50.395491 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Jun 21 09:01:50.395513 (XEN) rdx: ffff831055ee7fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Jun 21 09:01:50.407495 (XEN) rbp: ffff831055ee7eb0 rsp: ffff831055ee7e50 r8: 0000000000000001 Jun 21 09:01:50.419492 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 0000000013cc3760 Jun 21 09:01:50.419514 (XEN) r12: ffff831055ee7ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Jun 21 09:01:50.431493 (XEN) r15: 0000009704e21045 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 09:01:50.431516 (XEN) cr3: 000000006ead3000 cr2: ffff888003d52b08 Jun 21 09:01:50.443493 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 21 09:01:50.443515 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:50.455496 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:50.467496 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:50.467519 (XEN) Xen stack trace from rsp=ffff831055ee7e50: Jun 21 09:01:50.479495 (XEN) 000000972ffd310e ffff82d040353c5d ffff82d0405e8c00 ffff831055ee7ea0 Jun 21 09:01:50.491488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 21 09:01:50.491510 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:50.503501 (XEN) ffff831055ee7ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396e1000 Jun 21 09:01:50.503524 (XEN) ffff831055ee7ef8 ffff83083ffd9000 0000000000000037 ffff831055ee7e18 Jun 21 09:01:50.515495 (XEN) ffff82d04032974f 0000000000000000 ffff8880036b0000 0000000000000000 Jun 21 09:01:50.527490 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Jun 21 09:01:50.527511 (XEN) 00000000000000e5 0000000000000000 0000000000024b3c 0000000000000000 Jun 21 09:01:50.539496 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:50.551489 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:50.551511 (XEN) ffffc9004023bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 21 09:01:50.563493 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a0000 Jun 21 09:01:50.563514 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 09:01:50.575496 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:50.575514 (XEN) Xen call trace: Jun 21 09:01:50.587490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:50.587515 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:50.599490 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:50.599512 (XEN) Jun 21 09:01:50.599520 Jun 21 09:01:50.599527 (XEN) *** Dumping CPU0 host state: *** Jun 21 09:01:50.611494 (XEN) 10 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:50.611520 (XEN) CPU: 0 Jun 21 09:01:50.623491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:50.623517 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:50.635493 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Jun 21 09:01:50.635516 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Jun 21 09:01:50.647494 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Jun 21 09:01:50.659491 (XEN) r9: ffff83083ffc7de0 r10: ffff8308396de070 r11: 000000af1212fa8c Jun 21 09:01:50.659514 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Jun 21 09:01:50.671494 (XEN) r15: 0000009704e21f27 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:50.683490 (XEN) cr3: 000000105260c000 cr2: 00007f019ae71170 Jun 21 09:01:50.683511 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 21 09:01:50.695488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:50.695509 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:50.707498 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:50.719490 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jun 21 09:01:50.719510 (XEN) 000000973e5a3a92 ffff82d040353d4f ffff82d0405e7080 ffff83083ffffea0 Jun 21 09:01:50.731491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 21 09:01:50.731512 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:50.743491 (XEN) ffff83083ffffee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396de000 Jun 21 09:01:50.743513 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Jun 21 09:01:50.755496 (XEN) ffff82d04032974f 0000000000000000 ffff8880036b0f80 0000000000000000 Jun 21 09:01:50.767495 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Jun 21 09:01:50.767516 (XEN) 0000000000000000 0000000000000100 000000000002d99c 0000000000000000 Jun 21 09:01:50.780782 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:50.791489 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:50.791511 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 09:01:50.803501 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Jun 21 09:01:50.815489 (XEN) 0000000000000000 0000000000372660 0000000000000000 80000008394cd002 Jun 21 09:01:50.815511 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:50.827489 (XEN) Xen call trace: Jun 21 09:01:50.827507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:50.827525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:50.839492 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:50.839514 (XEN) Jun 21 09:01:50.839522 - (XEN) *** Dumping CPU1 host state: *** Jun 21 09:01:50.851493 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:50.851515 (XEN) CPU: 1 Jun 21 09:01:50.863489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:50.863517 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:50.875496 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Jun 21 09:01:50.875518 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Jun 21 09:01:50.887529 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Jun 21 09:01:50.899520 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 0000000013cc3760 Jun 21 09:01:50.899543 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Jun 21 09:01:50.911525 (XEN) r15: 00000097343edeef cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 09:01:50.911547 (XEN) cr3: 000000006ead3000 cr2: 0000000000000000 Jun 21 09:01:50.923526 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 21 09:01:50.935519 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:50.935541 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:50.947526 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:50.959520 (XEN) Xen stack trace from rsp=ffff830839aefe50: Jun 21 09:01:50.959541 (XEN) 000000974cb61e2d ffff830839aeffff 0000000000000000 ffff830839aefea0 Jun 21 09:01:50.971521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 21 09:01:50.971542 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:50.983525 (XEN) ffff830839aefee8 ffff82d0403259ae ffff82d0403258c5 ffff830839730000 Jun 21 09:01:50.983547 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Jun 21 09:01:50.995525 (XEN) ffff82d04032974f 0000000000000000 ffff888003658f80 0000000000000000 Jun 21 09:01:51.007525 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Jun 21 09:01:51.007546 (XEN) 0000000000007ff0 0000000010812400 000000000004b4ac 0000000000000000 Jun 21 09:01:51.019526 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:51.031523 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:51.031544 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 09:01:51.043530 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Jun 21 09:01:51.043552 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 09:01:51.055528 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:51.055546 (XEN) Xen call trace: Jun 21 09:01:51.067525 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:51.067549 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:51.079539 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:51.079561 (XEN) Jun 21 09:01:51.079569 ]: s=6 n=1 x=0(XEN) *** Dumping CPU2 host state: *** Jun 21 09:01:51.091523 Jun 21 09:01:51.091545 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:51.091561 (XEN) CPU: 2 Jun 21 09:01:51.103521 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:51.103548 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:51.115524 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Jun 21 09:01:51.115546 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Jun 21 09:01:51.127528 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Jun 21 09:01:51.139521 (XEN) r9: ffff83083ffba390 r10: 0000000000000014 r11: 000000977c186ae8 Jun 21 09:01:51.139544 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Jun 21 09:01:51.151523 (XEN) r15: 00000097407db583 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:51.151546 (XEN) cr3: 000000105260c000 cr2: ffff88800d059380 Jun 21 09:01:51.163526 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 21 09:01:51.175520 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:51.175542 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:51.187529 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:51.199523 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Jun 21 09:01:51.199544 (XEN) 000000974cb6c80c ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Jun 21 09:01:51.211522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 21 09:01:51.211542 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:51.223525 (XEN) ffff83083ffb7ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839715000 Jun 21 09:01:51.223547 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Jun 21 09:01:51.235528 (XEN) ffff82d04032974f 0000000000000000 ffff888003660f80 0000000000000000 Jun 21 09:01:51.247521 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Jun 21 09:01:51.247542 (XEN) 0000000000000003 000000001ac12400 000000000004de3c 0000000000000000 Jun 21 09:01:51.259534 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:51.271522 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:51.271544 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 09:01:51.283524 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Jun 21 09:01:51.283546 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Jun 21 09:01:51.295526 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:51.295544 (XEN) Xen call trace: Jun 21 09:01:51.307524 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:51.307548 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:51.319528 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:51.319549 (XEN) Jun 21 09:01:51.319558 (XEN) 11 [0/0/(XEN) *** Dumping CPU3 host state: *** Jun 21 09:01:51.331530 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:51.343518 (XEN) CPU: 3 Jun 21 09:01:51.343535 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:51.343555 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:51.355526 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Jun 21 09:01:51.355548 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Jun 21 09:01:51.367529 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Jun 21 09:01:51.379523 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 000000977c186ab3 Jun 21 09:01:51.379545 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Jun 21 09:01:51.391542 (XEN) r15: 000000975afb4e65 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:51.403537 (XEN) cr3: 000000105260c000 cr2: ffff88800d0590c0 Jun 21 09:01:51.403558 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 21 09:01:51.415523 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:51.415544 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:51.427530 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:51.439522 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Jun 21 09:01:51.439542 (XEN) 00000097694e8eef ffff82d040353c5d ffff82d0405e7200 ffff83083ff9fea0 Jun 21 09:01:51.451524 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 21 09:01:51.451545 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:51.463526 (XEN) ffff83083ff9fee8 ffff82d0403259ae ffff82d0403258c5 ffff83083977d000 Jun 21 09:01:51.475520 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Jun 21 09:01:51.475542 (XEN) ffff82d04032974f 0000000000000000 ffff8880035f8f80 0000000000000000 Jun 21 09:01:51.487527 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Jun 21 09:01:51.487548 (XEN) 0000000000000000 0000000000000100 0000000000085f6c 0000000000000000 Jun 21 09:01:51.499539 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:51.511415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:51.511437 (XEN) ffffc90040103ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 09:01:51.523418 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Jun 21 09:01:51.535416 (XEN) 00000037ff9c5000 0000000000372660 0000000000000000 800000083ffa0002 Jun 21 09:01:51.535438 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:51.547412 (XEN) Xen call trace: Jun 21 09:01:51.547429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:51.547446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:51.559420 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:51.571411 (XEN) Jun 21 09:01:51.571427 ]: s=6 n=1 x=0(XEN) *** Dumping CPU4 host state: *** Jun 21 09:01:51.571442 Jun 21 09:01:51.571448 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:51.583414 (XEN) CPU: 4 Jun 21 09:01:51.583430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:51.583450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:51.595420 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Jun 21 09:01:51.607412 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Jun 21 09:01:51.607434 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Jun 21 09:01:51.619417 (XEN) r9: ffff83083ffa8dc0 r10: 0000000000000014 r11: 00000097ab756af5 Jun 21 09:01:51.619440 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Jun 21 09:01:51.631419 (XEN) r15: 000000976fdab6bd cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:51.643406 (XEN) cr3: 000000105260c000 cr2: 00007fcdb03db170 Jun 21 09:01:51.643417 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 21 09:01:51.655401 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:51.655415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:51.667419 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:51.679414 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Jun 21 09:01:51.679435 (XEN) 0000009777b16420 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Jun 21 09:01:51.691424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 21 09:01:51.691446 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:51.703433 (XEN) ffff83083ff87ee8 ffff82d0403259ae ffff82d0403258c5 ffff83083974c000 Jun 21 09:01:51.719406 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Jun 21 09:01:51.719428 (XEN) ffff82d04032974f 0000000000000000 ffff888003600f80 0000000000000000 Jun 21 09:01:51.731422 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Jun 21 09:01:51.731445 (XEN) 00000090e88f5c40 0000000000000000 000000000005e6a4 0000000000000000 Jun 21 09:01:51.743434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:51.743455 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:51.755437 (XEN) ffffc90040143ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 09:01:51.767412 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Jun 21 09:01:51.767433 (XEN) 00000037ff9b10 Jun 21 09:01:51.770249 00 0000000000372660 0000000000000000 800000083ff8a002 Jun 21 09:01:51.779440 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:51.779459 (XEN) Xen call trace: Jun 21 09:01:51.779469 (X Jun 21 09:01:51.779843 EN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:51.791438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:51.803436 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:51.803457 (XEN) Jun 21 09:01:51.803466 (XEN) 12 [0/1/(XEN) *** Dumping CPU5 host state: *** Jun 21 09:01:51.815427 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:51.815450 (XEN) CPU: 5 Jun 21 09:01:51.827419 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:51.827447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:51.839432 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Jun 21 09:01:51.839454 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Jun 21 09:01:51.851428 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Jun 21 09:01:51.863413 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 00000097ab756aab Jun 21 09:01:51.863435 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Jun 21 09:01:51.875416 (XEN) r15: 000000976fdab681 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:51.875438 (XEN) cr3: 0000000836281000 cr2: ffff88800b3ac230 Jun 21 09:01:51.887415 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 21 09:01:51.887436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:51.899422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:51.911420 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:51.911442 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Jun 21 09:01:51.923427 (XEN) 00000097860485c2 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Jun 21 09:01:51.923449 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 21 09:01:51.935419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:51.947430 (XEN) ffff830839bf7ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839779000 Jun 21 09:01:51.947452 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Jun 21 09:01:51.959420 (XEN) ffff82d04032974f 0000000000000000 ffff8880035c5d00 0000000000000000 Jun 21 09:01:51.971412 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Jun 21 09:01:51.971442 (XEN) 0000000000000000 0000000000000001 0000000000072034 0000000000000000 Jun 21 09:01:51.983417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:51.995412 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:51.995434 (XEN) ffffc900400ebed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 09:01:52.007416 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Jun 21 09:01:52.007437 (XEN) 00000037f9619000 0000000000372660 0000000000000000 8000000839bed002 Jun 21 09:01:52.019426 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:52.019444 (XEN) Xen call trace: Jun 21 09:01:52.031414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:52.031437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:52.043418 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:52.043439 (XEN) Jun 21 09:01:52.043448 ]: s=6 n=1 x=0(XEN) *** Dumping CPU6 host state: *** Jun 21 09:01:52.055418 Jun 21 09:01:52.055432 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:52.055448 (XEN) CPU: 6 Jun 21 09:01:52.067412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:52.067439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:52.079416 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Jun 21 09:01:52.079438 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Jun 21 09:01:52.091418 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Jun 21 09:01:52.103413 (XEN) r9: ffff830839bd3010 r10: ffff830839722070 r11: 00000098752dd360 Jun 21 09:01:52.103436 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Jun 21 09:01:52.115415 (XEN) r15: 000000978605258a cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:52.115437 (XEN) cr3: 000000105260c000 cr2: ffff88800d059700 Jun 21 09:01:52.127417 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 21 09:01:52.127439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:52.139422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:52.151420 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:52.151442 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Jun 21 09:01:52.163419 (XEN) 0000009794675864 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Jun 21 09:01:52.175411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 21 09:01:52.175433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:52.187419 (XEN) ffff830839bdfee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396f9000 Jun 21 09:01:52.187441 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Jun 21 09:01:52.199421 (XEN) ffff82d04032974f 0000000000000000 ffff8880036a8f80 0000000000000000 Jun 21 09:01:52.211414 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Jun 21 09:01:52.211436 (XEN) 0000000000000000 0000000000000000 00000000000313c4 0000000000000000 Jun 21 09:01:52.223415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:52.235415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:52.235437 (XEN) ffffc90040203ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 09:01:52.247421 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Jun 21 09:01:52.247443 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Jun 21 09:01:52.259420 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:52.259438 (XEN) Xen call trace: Jun 21 09:01:52.271412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:52.271444 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:52.283420 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:52.283441 (XEN) Jun 21 09:01:52.283450 (XEN) 13 [0/0/ - (XEN) *** Dumping CPU7 host state: *** Jun 21 09:01:52.295419 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:52.307417 (XEN) CPU: 7 Jun 21 09:01:52.307433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:52.307453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:52.319417 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Jun 21 09:01:52.331424 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Jun 21 09:01:52.331447 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Jun 21 09:01:52.343422 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 0000009890d5e11d Jun 21 09:01:52.343444 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Jun 21 09:01:52.355420 (XEN) r15: 0000009790d6164b cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:52.367417 (XEN) cr3: 000000105260c000 cr2: ffff888003102ee8 Jun 21 09:01:52.367437 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 21 09:01:52.379414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:52.379435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:52.391423 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:52.403416 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Jun 21 09:01:52.403436 (XEN) 0000009796969b97 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Jun 21 09:01:52.415416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 21 09:01:52.415436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:52.427418 (XEN) ffff830839bc7ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396d0000 Jun 21 09:01:52.439415 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Jun 21 09:01:52.439437 (XEN) ffff82d04032974f 0000000000000000 ffff8880036b4d80 0000000000000000 Jun 21 09:01:52.451418 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Jun 21 09:01:52.463412 (XEN) 000000951cb8cc00 000000001b012400 000000000003bb0c 0000000000000000 Jun 21 09:01:52.463434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:52.475416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:52.475437 (XEN) ffffc90040263ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 21 09:01:52.487420 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Jun 21 09:01:52.499416 (XEN) 00000037f95ed000 0000000000372660 0000000000000000 8000000839bc9002 Jun 21 09:01:52.499438 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:52.511414 (XEN) Xen call trace: Jun 21 09:01:52.511431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:52.523410 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:52.523433 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:52.535424 (XEN) Jun 21 09:01:52.535439 v=0(XEN) *** Dumping CPU8 host state: *** Jun 21 09:01:52.535452 Jun 21 09:01:52.535459 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:52.547413 (XEN) CPU: 8 Jun 21 09:01:52.547429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:52.547449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:52.559419 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Jun 21 09:01:52.559448 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Jun 21 09:01:52.571419 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Jun 21 09:01:52.583415 (XEN) r9: ffff830839bbddf0 r10: ffff830839759070 r11: 000000986c8974d0 Jun 21 09:01:52.583438 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Jun 21 09:01:52.595419 (XEN) r15: 00000097a2d8bd38 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:52.607408 (XEN) cr3: 000000105260c000 cr2: ffff8880090ad5a0 Jun 21 09:01:52.607427 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 21 09:01:52.619412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:52.619434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:52.631424 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:52.643415 (XEN) Xen stack trace from rsp=ffff830839bafe50: Jun 21 09:01:52.643435 (XEN) 00000097b1321360 ffff830839baffff 0000000000000000 ffff830839bafea0 Jun 21 09:01:52.655415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 21 09:01:52.655436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:52.667419 (XEN) ffff830839bafee8 ffff82d0403259ae ffff82d0403258c5 ffff830839730000 Jun 21 09:01:52.679414 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Jun 21 09:01:52.679436 (XEN) ffff82d04032974f 0000000000000000 ffff888003658f80 0000000000000000 Jun 21 09:01:52.691417 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Jun 21 09:01:52.691438 (XEN) 0000000000000000 0000000000000100 000000000004bf0c 0000000000000000 Jun 21 09:01:52.703419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:52.715418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:52.715439 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 09:01:52.727419 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Jun 21 09:01:52.739415 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Jun 21 09:01:52.739437 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:52.751413 (XEN) Xen call trace: Jun 21 09:01:52.751431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:52.751448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:52.763424 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:52.775413 (XEN) Jun 21 09:01:52.775428 (XEN) 14 [0/0/(XEN) *** Dumping CPU9 host state: *** Jun 21 09:01:52.775443 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:52.787418 (XEN) CPU: 9 Jun 21 09:01:52.787434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:52.799416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:52.799437 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Jun 21 09:01:52.811413 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Jun 21 09:01:52.811435 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 21 09:01:52.823423 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 0000000013cc341c Jun 21 09:01:52.823445 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Jun 21 09:01:52.835420 (XEN) r15: 00000097b7b42eb2 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 09:01:52.847415 (XEN) cr3: 000000006ead3000 cr2: ffff888008aca008 Jun 21 09:01:52.847435 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 21 09:01:52.859420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:52.859449 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:52.871425 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:52.883422 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 21 09:01:52.883442 (XEN) 00000097bf766cf8 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Jun 21 09:01:52.895419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 21 09:01:52.895440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:52.907419 (XEN) ffff830839b9fee8 ffff82d0403259ae ffff82d0403258c5 ffff830839722000 Jun 21 09:01:52.919416 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Jun 21 09:01:52.919437 (XEN) ffff82d04032974f 0000000000000000 ffff88800365cd80 0000000000000000 Jun 21 09:01:52.931417 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Jun 21 09:01:52.943413 (XEN) 0000004a97f51040 0000000010812400 00000000000304fc 0000000000000000 Jun 21 09:01:52.943434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:52.955418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:52.955439 (XEN) ffffc900401a3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 09:01:52.967420 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Jun 21 09:01:52.979419 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 09:01:52.979441 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:52.991415 (XEN) Xen call trace: Jun 21 09:01:52.991432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:53.003417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:53.003440 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:53.015415 (XEN) Jun 21 09:01:53.015431 ]: s=6 n=2 x=0(XEN) *** Dumping CPU10 host state: *** Jun 21 09:01:53.015445 Jun 21 09:01:53.015452 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:53.027414 (XEN) CPU: 10 Jun 21 09:01:53.027431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:53.039416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:53.039437 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Jun 21 09:01:53.051415 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Jun 21 09:01:53.051437 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Jun 21 09:01:53.063418 (XEN) r9: ffff830839b91c60 r10: ffff83083973e070 r11: 0000009804f22f85 Jun 21 09:01:53.075411 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Jun 21 09:01:53.075434 (XEN) r15: 00000097ab75b1b4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:53.087416 (XEN) cr3: 0000000837acb000 cr2: 00007fc9364dde84 Jun 21 09:01:53.087436 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 21 09:01:53.099416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:53.099437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:53.111428 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:53.123419 (XEN) Xen stack trace from rsp=ffff830839b87e50: Jun 21 09:01:53.123440 (XEN) 00000097cdd93e80 ffff830839b87fff 0000000000000000 ffff830839b87ea0 Jun 21 09:01:53.135415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 21 09:01:53.135436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:53.147428 (XEN) ffff830839b87ee8 ffff82d0403259ae ffff82d0403258c5 ffff83083973e000 Jun 21 09:01:53.159416 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Jun 21 09:01:53.159446 (XEN) ffff82d04032974f 0000000000000000 ffff888003604d80 0000000000000000 Jun 21 09:01:53.171421 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Jun 21 09:01:53.183412 (XEN) 0000000000000000 0000000000000100 0000000000061abc 0000000000000000 Jun 21 09:01:53.183433 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:53.195417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:53.207419 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 09:01:53.207441 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Jun 21 09:01:53.219418 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Jun 21 09:01:53.219439 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:53.231414 (XEN) Xen call trace: Jun 21 09:01:53.231431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:53.243415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:53.243438 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:53.255416 (XEN) Jun 21 09:01:53.255432 (XEN) 15 [0/0/(XEN) *** Dumping CPU11 host state: *** Jun 21 09:01:53.255446 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:53.267417 (XEN) CPU: 11 Jun 21 09:01:53.267433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:53.279418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:53.279439 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Jun 21 09:01:53.291416 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Jun 21 09:01:53.291438 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Jun 21 09:01:53.303419 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 0000000013cc3712 Jun 21 09:01:53.315418 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Jun 21 09:01:53.315441 (XEN) r15: 00000097ab75b179 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 09:01:53.327416 (XEN) cr3: 000000006ead3000 cr2: 0000000000000000 Jun 21 09:01:53.327436 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 21 09:01:53.339417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:53.351418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:53.351445 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:53.363419 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Jun 21 09:01:53.363439 (XEN) 00000097dc2f63ff ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Jun 21 09:01:53.375419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 21 09:01:53.387411 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:53.387433 (XEN) ffff830839b6fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396eb000 Jun 21 09:01:53.399420 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Jun 21 09:01:53.399441 (XEN) ffff82d04032974f 0000000000000000 ffff8880036acd80 0000000000000000 Jun 21 09:01:53.411424 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Jun 21 09:01:53.423415 (XEN) 0000000000007ff0 0000000000000001 0000000000032b0c 0000000000000000 Jun 21 09:01:53.423436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:53.435417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:53.447413 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 09:01:53.447434 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Jun 21 09:01:53.459419 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 09:01:53.471420 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:53.471439 (XEN) Xen call trace: Jun 21 09:01:53.471449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:53.483416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:53.483439 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:53.495417 (XEN) Jun 21 09:01:53.495433 ]: s=6 n=2 x=0 Jun 21 09:01:53.495442 (XEN) *** Dumping CPU12 host state: *** Jun 21 09:01:53.495454 (XEN) 16 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:53.507424 (XEN) CPU: 12 Jun 21 09:01:53.507439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:53.519421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:53.519442 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Jun 21 09:01:53.531418 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Jun 21 09:01:53.543420 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Jun 21 09:01:53.543442 (XEN) r9: ffff830839b65ac0 r10: 0000000000000014 r11: 00000097f34f7c07 Jun 21 09:01:53.555423 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Jun 21 09:01:53.555445 (XEN) r15: 00000097b7b4c64d cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:53.567423 (XEN) cr3: 000000105260c000 cr2: 00005645bc2d1534 Jun 21 09:01:53.579414 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 21 09:01:53.579436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:53.591417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:53.591444 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:53.603421 (XEN) Xen stack trace from rsp=ffff830839b57e50: Jun 21 09:01:53.615413 (XEN) 00000097de742685 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Jun 21 09:01:53.615436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 21 09:01:53.627415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:53.627437 (XEN) ffff830839b57ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396eb000 Jun 21 09:01:53.639419 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Jun 21 09:01:53.651413 (XEN) ffff82d04032974f 0000000000000000 ffff8880036acd80 0000000000000000 Jun 21 09:01:53.651425 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Jun 21 09:01:53.663402 (XEN) 00000000000000ea 0000000000000000 000000000003397c 0000000000000000 Jun 21 09:01:53.675420 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:53.675441 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:53.687415 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 09:01:53.687437 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Jun 21 09:01:53.699405 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Jun 21 09:01:53.711394 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:53.711405 (XEN) Xen call trace: Jun 21 09:01:53.711411 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:53.723415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:53.735412 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:53.735434 (XEN) Jun 21 09:01:53.735442 - (XEN) *** Dumping CPU13 host state: *** Jun 21 09:01:53.735454 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:53.747433 (XEN) CPU: 13 Jun 21 09:01:53.747449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:53.759439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:53.759460 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Jun 21 09:01:53.771431 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Jun 21 09:01:53.783425 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 21 09:01:53.783447 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 0000000013cc374b Jun 21 09:01:53.795426 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Jun 21 09:01:53.807421 (XEN) r15: 00000097f34fa124 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 09:01:53.807444 (XEN) cr3: 000000006ead3000 cr2: 0000 Jun 21 09:01:53.814819 7f04f13a4e84 Jun 21 09:01:53.819436 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 21 09:01:53.819458 (XEN) ds: 002b es: 002b fs: 0 Jun 21 09:01:53.819811 000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:53.831428 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:53.843422 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:53.843445 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 21 09:01:53.855424 (XEN) 00000097f908dc5a ffff830839b47fff 0000000000000000 ffff830839b47ea0 Jun 21 09:01:53.855446 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 21 09:01:53.867426 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:53.879415 (XEN) ffff830839b47ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396de000 Jun 21 09:01:53.879438 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Jun 21 09:01:53.891414 (XEN) ffff82d04032974f 0000000000000000 ffff8880036b0f80 0000000000000000 Jun 21 09:01:53.891435 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Jun 21 09:01:53.903421 (XEN) 0000000000000000 0000000000000100 000000000002cf6c 0000000000000000 Jun 21 09:01:53.915414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:53.915436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:53.927418 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 09:01:53.939412 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Jun 21 09:01:53.939433 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 09:01:53.951420 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:53.951438 (XEN) Xen call trace: Jun 21 09:01:53.951448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:53.963436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:53.975416 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:53.975438 (XEN) Jun 21 09:01:53.975446 Jun 21 09:01:53.975453 (XEN) *** Dumping CPU14 host state: *** Jun 21 09:01:53.975465 (XEN) 17 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:53.987427 (XEN) CPU: 14 Jun 21 09:01:53.987443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:53.999425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:54.011413 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Jun 21 09:01:54.011436 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Jun 21 09:01:54.023418 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Jun 21 09:01:54.023440 (XEN) r9: ffff830839b39940 r10: 0000000000000014 r11: 000000990707f0e7 Jun 21 09:01:54.035418 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Jun 21 09:01:54.047423 (XEN) r15: 00000098070821e4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:54.047446 (XEN) cr3: 000000105260c000 cr2: ffff88800d0595c0 Jun 21 09:01:54.059420 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 21 09:01:54.059442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:54.071417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:54.083419 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:54.083441 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Jun 21 09:01:54.095425 (XEN) 000000980765cecf ffff82d040257d08 ffff8308396e8000 ffff8308396ed7b0 Jun 21 09:01:54.095447 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 21 09:01:54.107418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:54.119417 (XEN) ffff830839b2fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396e8000 Jun 21 09:01:54.119439 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Jun 21 09:01:54.131418 (XEN) ffff82d04032974f 0000000000000000 ffff8880036add00 0000000000000000 Jun 21 09:01:54.143411 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Jun 21 09:01:54.143433 (XEN) 0000000000000039 0000000000000000 0000000000039b3c 0000000000000000 Jun 21 09:01:54.155457 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:54.155479 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:54.167427 (XEN) ffffc9004022bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 09:01:54.179415 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Jun 21 09:01:54.179437 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Jun 21 09:01:54.191416 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:54.191434 (XEN) Xen call trace: Jun 21 09:01:54.191444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:54.203422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:54.215417 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:54.215438 (XEN) Jun 21 09:01:54.215447 - (XEN) *** Dumping CPU15 host state: *** Jun 21 09:01:54.227417 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:54.227442 (XEN) CPU: 15 Jun 21 09:01:54.227452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:54.239424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:54.251416 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Jun 21 09:01:54.251438 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Jun 21 09:01:54.263418 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Jun 21 09:01:54.263440 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 0000009826448310 Jun 21 09:01:54.275421 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Jun 21 09:01:54.287416 (XEN) r15: 00000097eaa9ceec cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:54.287437 (XEN) cr3: 000000105260c000 cr2: ffff8880090adbe0 Jun 21 09:01:54.299417 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 21 09:01:54.299438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:54.311419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:54.323419 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:54.323441 (XEN) Xen stack trace from rsp=ffff830839b17e50: Jun 21 09:01:54.335419 (XEN) 0000009815c4d00e ffff82d040353c5d ffff82d0405e7800 ffff830839b17ea0 Jun 21 09:01:54.335450 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 21 09:01:54.347425 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:54.359418 (XEN) ffff830839b17ee8 ffff82d0403259ae ffff82d0403258c5 ffff83083971f000 Jun 21 09:01:54.359440 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Jun 21 09:01:54.371429 (XEN) ffff82d04032974f 0000000000000000 ffff88800365dd00 0000000000000000 Jun 21 09:01:54.383413 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Jun 21 09:01:54.383435 (XEN) 0000000000000032 0000000000000000 000000000002ede4 0000000000000000 Jun 21 09:01:54.395417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:54.395438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:54.407422 (XEN) ffffc900401abed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 09:01:54.419416 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Jun 21 09:01:54.419437 (XEN) 00000037f953d000 0000000000372660 0000000000000000 8000000839b19002 Jun 21 09:01:54.431419 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:54.431437 (XEN) Xen call trace: Jun 21 09:01:54.443412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:54.443436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:54.455420 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:54.455441 (XEN) Jun 21 09:01:54.455450 Jun 21 09:01:54.455456 (XEN) *** Dumping CPU16 host state: *** Jun 21 09:01:54.467416 (XEN) 18 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:54.467441 (XEN) CPU: 16 Jun 21 09:01:54.479414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:54.479441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:54.491415 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Jun 21 09:01:54.491438 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Jun 21 09:01:54.503421 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Jun 21 09:01:54.515413 (XEN) r9: ffff830839b0c780 r10: 0000000000000014 r11: 0000009918ac8a33 Jun 21 09:01:54.515435 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Jun 21 09:01:54.527416 (XEN) r15: 0000009818acbce0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:54.527438 (XEN) cr3: 000000105260c000 cr2: ffff888008c2c220 Jun 21 09:01:54.539417 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 21 09:01:54.551414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:54.551437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:54.563422 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:54.563445 (XEN) Xen stack trace from rsp=ffff830839dffe50: Jun 21 09:01:54.575427 (XEN) 000000982421b518 ffff830839dfffff 0000000000000000 ffff830839dffea0 Jun 21 09:01:54.587419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 21 09:01:54.587439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:54.599418 (XEN) ffff830839dffee8 ffff82d0403259ae ffff82d0403258c5 ffff830839703000 Jun 21 09:01:54.599440 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Jun 21 09:01:54.611419 (XEN) ffff82d04032974f 0000000000000000 ffff888003665d00 0000000000000000 Jun 21 09:01:54.623414 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Jun 21 09:01:54.623436 (XEN) 0000000000000000 0000000000000100 000000000002d534 0000000000000000 Jun 21 09:01:54.635420 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:54.647424 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:54.647446 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 09:01:54.659417 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Jun 21 09:01:54.659438 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Jun 21 09:01:54.671422 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:54.671440 (XEN) Xen call trace: Jun 21 09:01:54.683414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:54.683439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:54.695417 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:54.695439 (XEN) Jun 21 09:01:54.695447 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU17 host state: *** Jun 21 09:01:54.707420 Jun 21 09:01:54.707434 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:54.719412 (XEN) CPU: 17 Jun 21 09:01:54.719429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:54.719449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:54.731417 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Jun 21 09:01:54.731440 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Jun 21 09:01:54.743423 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Jun 21 09:01:54.755415 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 0000000013cc3497 Jun 21 09:01:54.755437 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Jun 21 09:01:54.767418 (XEN) r15: 000000982644a5ec cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 09:01:54.779425 (XEN) cr3: 000000006ead3000 cr2: ffff88800d0591c0 Jun 21 09:01:54.779445 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 21 09:01:54.791415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:54.791436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:54.803423 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:54.815414 (XEN) Xen stack trace from rsp=ffff830839de7e50: Jun 21 09:01:54.815434 (XEN) 0000009826452be6 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Jun 21 09:01:54.827415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 21 09:01:54.827435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:54.839419 (XEN) ffff830839de7ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839783000 Jun 21 09:01:54.851413 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Jun 21 09:01:54.851435 (XEN) ffff82d04032974f 0000000000000000 ffff8880035f9f00 0000000000000000 Jun 21 09:01:54.863417 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Jun 21 09:01:54.863438 (XEN) 0000000000007ff0 0000000000000001 000000000007c6a4 0000000000000000 Jun 21 09:01:54.875419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:54.887414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:54.887436 (XEN) ffffc9004010bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 09:01:54.899416 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Jun 21 09:01:54.911413 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 09:01:54.911435 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:54.923413 (XEN) Xen call trace: Jun 21 09:01:54.923430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:54.923448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:54.935431 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:54.935452 (XEN) Jun 21 09:01:54.947410 (XEN) 19 [0/0/(XEN) *** Dumping CPU18 host state: *** Jun 21 09:01:54.947431 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:54.959415 (XEN) CPU: 18 Jun 21 09:01:54.959431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:54.971411 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:54.971433 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Jun 21 09:01:54.983421 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Jun 21 09:01:54.983444 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 21 09:01:54.995415 (XEN) r9: ffff830839ddd5e0 r10: ffff830839748070 r11: 0000009871d6566c Jun 21 09:01:54.995438 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Jun 21 09:01:55.007420 (XEN) r15: 0000009834de0a42 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:55.019414 (XEN) cr3: 000000105260c000 cr2: ffff888006a395c0 Jun 21 09:01:55.019434 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 21 09:01:55.031414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:55.031435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:55.043422 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:55.055416 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 21 09:01:55.055437 (XEN) 0000009840e0982e ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Jun 21 09:01:55.067419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 21 09:01:55.067440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:55.079419 (XEN) ffff830839dd7ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396c2000 Jun 21 09:01:55.091414 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Jun 21 09:01:55.091436 (XEN) ffff82d04032974f 0000000000000000 ffff888003730f80 0000000000000000 Jun 21 09:01:55.103420 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Jun 21 09:01:55.115413 (XEN) 0000000000000000 0000000000000001 000000000002c37c 0000000000000000 Jun 21 09:01:55.115433 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:55.127420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:55.127441 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 09:01:55.139422 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Jun 21 09:01:55.151414 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Jun 21 09:01:55.151435 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:55.163418 (XEN) Xen call trace: Jun 21 09:01:55.163435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:55.175415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:55.175438 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:55.187421 (XEN) Jun 21 09:01:55.187436 ]: s=5 n=3 x=0(XEN) *** Dumping CPU19 host state: *** Jun 21 09:01:55.187451 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:55.199414 (XEN) CPU: 19 Jun 21 09:01:55.199430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:55.211413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:55.211434 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Jun 21 09:01:55.223414 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Jun 21 09:01:55.223445 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Jun 21 09:01:55.235418 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 0000000013cc3443 Jun 21 09:01:55.235440 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Jun 21 09:01:55.247424 (XEN) r15: 000000983289dc1b cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 09:01:55.259416 (XEN) cr3: 000000006ead3000 cr2: ffff88800d059380 Jun 21 09:01:55.259436 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 21 09:01:55.271416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:55.271438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:55.283435 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:55.295415 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Jun 21 09:01:55.295434 (XEN) 000000984f45809c ffff82d040353c5d ffff82d0405e7a00 ffff830839dbfea0 Jun 21 09:01:55.307419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 21 09:01:55.307439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:55.319428 (XEN) ffff830839dbfee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396e8000 Jun 21 09:01:55.331416 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Jun 21 09:01:55.331437 (XEN) ffff82d04032974f 0000000000000000 ffff8880036add00 0000000000000000 Jun 21 09:01:55.343416 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Jun 21 09:01:55.355413 (XEN) 0000000000000384 0000000000000000 00000000000390bc 0000000000000000 Jun 21 09:01:55.355434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:55.367419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:55.367441 (XEN) ffffc9004022bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 09:01:55.379421 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Jun 21 09:01:55.391426 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 09:01:55.391447 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:55.403416 (XEN) Xen call trace: Jun 21 09:01:55.403433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:55.415415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:55.415438 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:55.427415 (XEN) Jun 21 09:01:55.427430 Jun 21 09:01:55.427437 (XEN) *** Dumping CPU20 host state: *** Jun 21 09:01:55.427449 (XEN) 20 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:55.439419 (XEN) CPU: 20 Jun 21 09:01:55.439435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:55.451418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:55.451437 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Jun 21 09:01:55.463415 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Jun 21 09:01:55.463437 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Jun 21 09:01:55.475420 (XEN) r9: ffff830839db1450 r10: ffff830839783070 r11: 000000993bf5d18d Jun 21 09:01:55.487414 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Jun 21 09:01:55.487437 (XEN) r15: 000000983bf60469 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:55.499418 (XEN) cr3: 000000105260c000 cr2: ffff88800d059080 Jun 21 09:01:55.499438 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 21 09:01:55.511421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:55.511442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:55.523433 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:55.535418 (XEN) Xen stack trace from rsp=ffff830839da7e50: Jun 21 09:01:55.535438 (XEN) 000000985d9f6d38 ffff830839da7fff 0000000000000000 ffff830839da7ea0 Jun 21 09:01:55.547416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 21 09:01:55.559416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:55.559438 (XEN) ffff830839da7ee8 ffff82d0403259ae ffff82d0403258c5 ffff83083973a000 Jun 21 09:01:55.571417 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Jun 21 09:01:55.571439 (XEN) ffff82d04032974f 0000000000000000 ffff888003605d00 0000000000000000 Jun 21 09:01:55.583419 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Jun 21 09:01:55.595432 (XEN) 00000000000000e5 0000000000000000 000000000003c56c 0000000000000000 Jun 21 09:01:55.595452 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:55.607417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:55.619414 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 09:01:55.619436 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Jun 21 09:01:55.631417 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Jun 21 09:01:55.631439 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:55.643384 (XEN) Xen call trace: Jun 21 09:01:55.643393 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:55.655402 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:55.655415 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:55.667417 (XEN) Jun 21 09:01:55.667429 - (XEN) *** Dumping CPU21 host state: *** Jun 21 09:01:55.667440 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:55.679428 (XEN) CPU: 21 Jun 21 09:01:55.679444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:55.691423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:55.691444 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Jun 21 09:01:55.703404 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Jun 21 09:01:55.703416 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Jun 21 09:01:55.715397 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 000000986e24a7ae Jun 21 09:01:55.727415 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Jun 21 09:01:55.727438 (XEN) r15: 000000983289f07a cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:55.739421 (XEN) cr3: 000000105260c000 cr2: 0000000000000000 Jun 21 09:01:55.739441 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 21 09:01:55.751425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:55.763414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:55.763442 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:55.775429 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Jun 21 09:01:55.775449 (XEN) 000000986bfe7828 ffff82d040353c5d ffff82d0405e7b00 ffff830839d8fea0 Jun 21 09:01:55.787433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 21 09:01:55.805995 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:55.806023 (XEN) ffff830839d8fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396db000 Jun 21 09:01:55.811434 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Jun 21 09:01:55.814972 Jun 21 09:01:55.823428 (XEN) ffff82d04032974f 0000000000000000 ffff8880036b1f00 0000000000000000 Jun 21 09:01:55.823457 (XEN) 0000000000000000 000000000000002d f Jun 21 09:01:55.823800 fff8880036b1f00 0000000000000246 Jun 21 09:01:55.835426 (XEN) 0000000000000301 0000000000000000 00000000000232f4 0000000000000000 Jun 21 09:01:55.835447 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:55.847430 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:55.859427 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 09:01:55.859449 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Jun 21 09:01:55.871427 (XEN) 00000037f97b9000 0000000000372660 0000000000000000 8000000839d93002 Jun 21 09:01:55.883422 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:55.883440 (XEN) Xen call trace: Jun 21 09:01:55.883450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:55.895426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:55.895448 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:55.907420 (XEN) Jun 21 09:01:55.907435 Jun 21 09:01:55.907442 (XEN) *** Dumping CPU22 host state: *** Jun 21 09:01:55.907454 (XEN) 21 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:55.919422 (XEN) CPU: 22 Jun 21 09:01:55.919437 (XEN) RIP: e008:[] _spin_unlock_irq+0xb/0xc Jun 21 09:01:55.931417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:55.931438 (XEN) rax: ffff830839d8106c rbx: ffff830839d81300 rcx: 0000000000000008 Jun 21 09:01:55.943417 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Jun 21 09:01:55.943439 (XEN) rbp: ffff830839d7fe68 rsp: ffff830839d7fe30 r8: 0000000000000001 Jun 21 09:01:55.955417 (XEN) r9: ffff830839d85390 r10: 0000000000000014 r11: 000000986f293300 Jun 21 09:01:55.967413 (XEN) r12: 000000986f293300 r13: ffff830839d81420 r14: 000000986e256c19 Jun 21 09:01:55.967436 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:55.979418 (XEN) cr3: 000000105260c000 cr2: ffff88800d0597c0 Jun 21 09:01:55.979437 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 21 09:01:55.991417 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:55.991438 (XEN) Xen code around (_spin_unlock_irq+0xb/0xc): Jun 21 09:01:56.003422 (XEN) e5 e8 c4 ff ff ff fb 5d 55 48 89 e5 53 48 89 f3 e8 b4 ff ff ff 81 e3 Jun 21 09:01:56.015416 (XEN) Xen stack trace from rsp=ffff830839d7fe30: Jun 21 09:01:56.015436 (XEN) ffff82d0402365cf ffff830839d7fef8 ffff82d0405e7b80 ffffffffffffffff Jun 21 09:01:56.027416 (XEN) ffff82d0405e7080 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Jun 21 09:01:56.027438 (XEN) ffff82d040233d8a 0000000000000016 0000000000007fff ffff82d0405e7080 Jun 21 09:01:56.039419 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839d7feb0 ffff82d040233e1d Jun 21 09:01:56.051414 (XEN) ffff830839d7fee8 ffff82d040325957 ffff82d0403258c5 ffff830839768000 Jun 21 09:01:56.051436 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Jun 21 09:01:56.063418 (XEN) ffff82d04032974f 0000000000000000 ffffffff82616a40 0000000000000000 Jun 21 09:01:56.063440 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Jun 21 09:01:56.075420 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 00000000000b47b4 0000000000000000 Jun 21 09:01:56.087420 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:56.087442 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:56.099426 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Jun 21 09:01:56.111413 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Jun 21 09:01:56.111442 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Jun 21 09:01:56.123417 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:56.123435 (XEN) Xen call trace: Jun 21 09:01:56.123445 (XEN) [] R _spin_unlock_irq+0xb/0xc Jun 21 09:01:56.135421 (XEN) [] S common/timer.c#timer_softirq_action+0x26c/0x27b Jun 21 09:01:56.147414 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 21 09:01:56.147437 (XEN) [] F do_softirq+0x13/0x15 Jun 21 09:01:56.159412 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 21 09:01:56.159434 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:56.171417 (XEN) Jun 21 09:01:56.171432 - (XEN) *** Dumping CPU23 host state: *** Jun 21 09:01:56.171445 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:56.183421 (XEN) CPU: 23 Jun 21 09:01:56.183437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:56.195420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:56.195441 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Jun 21 09:01:56.207414 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Jun 21 09:01:56.207436 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Jun 21 09:01:56.219419 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 0000000013cc3745 Jun 21 09:01:56.231414 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Jun 21 09:01:56.231436 (XEN) r15: 000000987a5e0991 cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 09:01:56.243416 (XEN) cr3: 000000006ead3000 cr2: 000055c7786de2f8 Jun 21 09:01:56.243436 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jun 21 09:01:56.255416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:56.255437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:56.267425 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:56.279427 (XEN) Xen stack trace from rsp=ffff830839d67e50: Jun 21 09:01:56.279447 (XEN) 0000009889f6fe7d ffff82d040353c5d ffff82d0405e7c00 ffff830839d67ea0 Jun 21 09:01:56.291419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 21 09:01:56.303412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:56.303434 (XEN) ffff830839d67ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396c9000 Jun 21 09:01:56.315418 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Jun 21 09:01:56.315440 (XEN) ffff82d04032974f 0000000000000000 ffff8880036b6c80 0000000000000000 Jun 21 09:01:56.327422 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Jun 21 09:01:56.339419 (XEN) 0000000000007ff0 0000000000000001 0000000000026ecc 0000000000000000 Jun 21 09:01:56.339440 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:56.351416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:56.363413 (XEN) ffffc90040273ed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 09:01:56.363435 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Jun 21 09:01:56.375416 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 09:01:56.375437 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:56.387416 (XEN) Xen call trace: Jun 21 09:01:56.387433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:56.399416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:56.399438 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:56.411430 (XEN) Jun 21 09:01:56.411446 Jun 21 09:01:56.411453 (XEN) *** Dumping CPU24 host state: *** Jun 21 09:01:56.411465 (XEN) 22 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:56.423420 (XEN) CPU: 24 Jun 21 09:01:56.423436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:56.435419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:56.435439 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Jun 21 09:01:56.447416 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Jun 21 09:01:56.447438 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Jun 21 09:01:56.459429 (XEN) r9: ffff830839d6bdc0 r10: ffff830839d56220 r11: 0000009981294c0c Jun 21 09:01:56.471420 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Jun 21 09:01:56.471442 (XEN) r15: 000000988129828a cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:56.483418 (XEN) cr3: 000000105260c000 cr2: ffff8880090ad4a0 Jun 21 09:01:56.483438 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 21 09:01:56.495418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:56.507411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:56.507438 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:56.519422 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Jun 21 09:01:56.519442 (XEN) 000000989853e298 ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Jun 21 09:01:56.531420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 21 09:01:56.543414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:56.543436 (XEN) ffff830839d4fee8 ffff82d0403259ae ffff82d0403258c5 ffff83083972c000 Jun 21 09:01:56.555417 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Jun 21 09:01:56.567412 (XEN) ffff82d04032974f 0000000000000000 ffff888003659f00 0000000000000000 Jun 21 09:01:56.567435 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Jun 21 09:01:56.579417 (XEN) 0000000000007ff0 000000001a812400 000000000003755c 0000000000000000 Jun 21 09:01:56.579439 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:56.591419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:56.603412 (XEN) ffffc9004018bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 09:01:56.603434 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Jun 21 09:01:56.615418 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Jun 21 09:01:56.627413 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:56.627431 (XEN) Xen call trace: Jun 21 09:01:56.627442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:56.639417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:56.639440 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:56.651418 (XEN) Jun 21 09:01:56.651433 - (XEN) *** Dumping CPU25 host state: *** Jun 21 09:01:56.651446 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:56.663426 (XEN) CPU: 25 Jun 21 09:01:56.663442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:56.675419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:56.675439 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Jun 21 09:01:56.687417 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Jun 21 09:01:56.687439 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 21 09:01:56.699428 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 00000099a2f47010 Jun 21 09:01:56.711420 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Jun 21 09:01:56.711442 (XEN) r15: 00000098a2f4a816 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:56.723419 (XEN) cr3: 000000105260c000 cr2: 00007fe49c000020 Jun 21 09:01:56.723439 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 21 09:01:56.735419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:56.747414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:56.747441 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:56.759418 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 21 09:01:56.759439 (XEN) 00000098a6b2dfa5 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Jun 21 09:01:56.771423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 21 09:01:56.783424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:56.783447 (XEN) ffff830839d3fee8 ffff82d0403259ae ffff82d0403258c5 ffff830839711000 Jun 21 09:01:56.795420 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Jun 21 09:01:56.807412 (XEN) ffff82d04032974f 0000000000000000 ffff888003661f00 0000000000000000 Jun 21 09:01:56.807434 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Jun 21 09:01:56.819418 (XEN) 0000000000000000 0000000000000000 000000000003b1fc 0000000000000000 Jun 21 09:01:56.819439 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:56.831420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:56.843416 (XEN) ffffc900401cbed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 09:01:56.843437 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Jun 21 09:01:56.855423 (XEN) 00000037f9761000 0000000000372660 0000000000000000 8000000839d34002 Jun 21 09:01:56.867412 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:56.867430 (XEN) Xen call trace: Jun 21 09:01:56.867440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:56.879418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:56.879440 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:56.891419 (XEN) Jun 21 09:01:56.891434 Jun 21 09:01:56.891442 (XEN) *** Dumping CPU26 host state: *** Jun 21 09:01:56.891454 (XEN) 23 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:56.903426 (XEN) CPU: 26 Jun 21 09:01:56.903442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:56.915424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:56.915445 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Jun 21 09:01:56.927422 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Jun 21 09:01:56.939414 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Jun 21 09:01:56.939437 (XEN) r9: ffff830839d1a010 r10: 0000000000000014 r11: 00000098e1631434 Jun 21 09:01:56.951417 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Jun 21 09:01:56.951440 (XEN) r15: 00000098b0e78316 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:56.963442 (XEN) cr3: 000000083209f000 cr2: ffff888008c2c3e0 Jun 21 09:01:56.975438 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 21 09:01:56.975460 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:56.987416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:56.987442 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:56.999429 (XEN) Xen stack trace from rsp=ffff830839d27e50: Jun 21 09:01:57.011414 (XEN) 00000098b50f956b ffff830839d27fff 0000000000000000 ffff830839d27ea0 Jun 21 09:01:57.011436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 21 09:01:57.023416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:57.023438 (XEN) ffff830839d27ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396f6000 Jun 21 09:01:57.035419 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Jun 21 09:01:57.047418 (XEN) ffff82d04032974f 0000000000000000 ffff8880036a9f00 0000000000000000 Jun 21 09:01:57.047439 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Jun 21 09:01:57.059416 (XEN) 0000000000000000 0000000000000001 000000000003b804 0000000000000000 Jun 21 09:01:57.071414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:57.071436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:57.083419 (XEN) ffffc9004020bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 09:01:57.083440 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Jun 21 09:01:57.095422 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Jun 21 09:01:57.107413 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:57.107431 (XEN) Xen call trace: Jun 21 09:01:57.107441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:57.119420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:57.131411 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:57.131434 (XEN) Jun 21 09:01:57.131442 - ]: s=6 n=3 x=0(XEN) *** Dumping CPU27 host state: *** Jun 21 09:01:57.143413 Jun 21 09:01:57.143427 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:57.143444 (XEN) CPU: 27 Jun 21 09:01:57.143453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:57.155426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:57.155447 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Jun 21 09:01:57.167419 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Jun 21 09:01:57.179416 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Jun 21 09:01:57.179437 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 00000098f193a532 Jun 21 09:01:57.191420 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Jun 21 09:01:57.203416 (XEN) r15: 00000098b5f8e89d cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:57.203438 (XEN) cr3: 00000008362bd000 cr2: 00007f49dd8c6e84 Jun 21 09:01:57.215414 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 21 09:01:57.215436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:57.227456 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:57.239411 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:57.239434 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Jun 21 09:01:57.251414 (XEN) 00000098b5f9a1ea ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Jun 21 09:01:57.251436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 21 09:01:57.263415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:57.275412 (XEN) ffff830839d0fee8 ffff82d0403259ae ffff82d0403258c5 ffff830839756000 Jun 21 09:01:57.275435 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Jun 21 09:01:57.287416 (XEN) ffff82d04032974f 0000000000000000 ffff8880035fdd00 0000000000000000 Jun 21 09:01:57.287438 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Jun 21 09:01:57.299430 (XEN) 0000000000000000 0000000000000100 0000000000087c44 0000000000000000 Jun 21 09:01:57.311411 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:57.311433 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:57.323418 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Jun 21 09:01:57.335413 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Jun 21 09:01:57.335435 (XEN) 00000037f9735000 0000000000372660 0000000000000000 8000000839d10002 Jun 21 09:01:57.347416 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:57.347433 (XEN) Xen call trace: Jun 21 09:01:57.347444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:57.359421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:57.371414 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:57.371436 (XEN) Jun 21 09:01:57.371444 (XEN) 24 [0/1/(XEN) *** Dumping CPU28 host state: *** Jun 21 09:01:57.383413 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:57.383437 (XEN) CPU: 28 Jun 21 09:01:57.383446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:57.395424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:57.407416 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Jun 21 09:01:57.407439 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Jun 21 09:01:57.419415 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Jun 21 09:01:57.419437 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 00000098e55b6e16 Jun 21 09:01:57.431423 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Jun 21 09:01:57.443416 (XEN) r15: 00000098c37873ab cr0: 000000008005003b cr4: 00000000003526e0 Jun 21 09:01:57.443438 (XEN) cr3: 000000006ead3000 cr2: ffff888006a39460 Jun 21 09:01:57.455416 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 21 09:01:57.455437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:57.467416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:57.479423 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:57.479446 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Jun 21 09:01:57.491416 (XEN) 00000098d1cea530 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Jun 21 09:01:57.491438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 21 09:01:57.503418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:57.515413 (XEN) ffff83107be0fee8 ffff82d0403259ae ffff82d0403258c5 ffff83083971c000 Jun 21 09:01:57.515436 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Jun 21 09:01:57.527419 (XEN) ffff82d04032974f 0000000000000000 ffff88800365ec80 0000000000000000 Jun 21 09:01:57.539413 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Jun 21 09:01:57.539434 (XEN) 0000000000007ff0 0000000000000001 00000000000326e4 0000000000000000 Jun 21 09:01:57.551416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:57.551438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:57.563418 (XEN) ffffc900401b3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 21 09:01:57.575414 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Jun 21 09:01:57.575436 (XEN) 00000037f971d000 00000000003526e0 0000000000000000 0000000000000000 Jun 21 09:01:57.587418 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:57.587436 (XEN) Xen call trace: Jun 21 09:01:57.587454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:57.599423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:57.611414 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:57.611435 (XEN) Jun 21 09:01:57.611444 ]: s=6 n=3 x=0(XEN) *** Dumping CPU29 host state: *** Jun 21 09:01:57.623422 Jun 21 09:01:57.623436 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:57.623452 (XEN) CPU: 29 Jun 21 09:01:57.623461 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:57.635426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:57.647366 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Jun 21 09:01:57.647379 (XEN) rdx: ffff83107bf17fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Jun 21 09:01:57.659403 (XEN) rbp: ffff83107bf17eb0 rsp: ffff83107bf17e50 r8: 0000000000000001 Jun 21 09:01:57.659417 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 00000098e55b6e19 Jun 21 09:01:57.671413 (XEN) r12: ffff83107bf17ef8 r13: 000000000000001d r14: ffff830839ce8010 Jun 21 09:01:57.683425 (XEN) r15: 00000098ccf32e6f cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:57.683448 (XEN) cr3: 000000105260c000 cr2: 00007fa8eee40170 Jun 21 09:01:57.695425 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 21 09:01:57.695447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:57.707420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:57.719417 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:57.719440 (XEN) Xen stack trace from rsp=ffff83107bf17e50: Jun 21 09:01:57.731392 (XEN) 00000098e0339531 ffff82d040257d08 ffff830839737000 ffff830839740f50 Jun 21 09:01:57.731415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 21 09:01:57.743429 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:57.755424 (XEN) ffff83107bf17ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839737000 Jun 21 09:01:57.755447 (XEN) ffff83107bf17ef8 ffff83083ffd9000 000000000000001d ffff83107bf17e18 Jun 21 09:01:57.767428 (XEN) ffff82d04032974f 0000000000000000 ffff888003606c80 00000000 Jun 21 09:01:57.778738 00000000 Jun 21 09:01:57.779433 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Jun 21 09:01:57.779455 (XEN) 0000000000000000 00000099d Jun 21 09:01:57.779801 bc33640 00000000000460b4 0000000000000000 Jun 21 09:01:57.791422 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:57.791444 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:57.803431 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 21 09:01:57.815421 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Jun 21 09:01:57.815442 (XEN) 00000037f9711000 0000000000372660 0000000000000000 8000000839cee002 Jun 21 09:01:57.827425 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:57.827444 (XEN) Xen call trace: Jun 21 09:01:57.839414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:57.839438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:57.851424 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:57.851445 (XEN) Jun 21 09:01:57.851454 (XEN) 25 [0/0/(XEN) *** Dumping CPU30 host state: *** Jun 21 09:01:57.863416 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:57.863439 (XEN) CPU: 30 Jun 21 09:01:57.875421 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:57.875457 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:57.887421 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Jun 21 09:01:57.887443 (XEN) rdx: ffff83107be17fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Jun 21 09:01:57.899419 (XEN) rbp: ffff83107be17eb0 rsp: ffff83107be17e50 r8: 0000000000000001 Jun 21 09:01:57.911414 (XEN) r9: ffff830839ce8c80 r10: ffff83083971c070 r11: 00000099eac7d529 Jun 21 09:01:57.911436 (XEN) r12: ffff83107be17ef8 r13: 000000000000001e r14: ffff830839cdb010 Jun 21 09:01:57.923415 (XEN) r15: 00000098eac80eb6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:57.923438 (XEN) cr3: 000000105260c000 cr2: ffff888009d14e50 Jun 21 09:01:57.935418 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 21 09:01:57.947414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:57.947436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:57.959420 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:57.971413 (XEN) Xen stack trace from rsp=ffff83107be17e50: Jun 21 09:01:57.971433 (XEN) 00000098ee8a9127 ffff82d040257d08 ffff830839729000 ffff83083972e710 Jun 21 09:01:57.983413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 21 09:01:57.983434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:57.995417 (XEN) ffff83107be17ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839729000 Jun 21 09:01:57.995439 (XEN) ffff83107be17ef8 ffff83083ffd9000 000000000000001e ffff83107be17e18 Jun 21 09:01:58.007423 (XEN) ffff82d04032974f 0000000000000000 ffff88800365ae80 0000000000000000 Jun 21 09:01:58.019415 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Jun 21 09:01:58.019436 (XEN) 0000009212954e40 0000000000000000 000000000002c66c 0000000000000000 Jun 21 09:01:58.031419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:58.043415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:58.043436 (XEN) ffffc90040193ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 21 09:01:58.055416 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce6000 Jun 21 09:01:58.055437 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Jun 21 09:01:58.067421 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:58.067439 (XEN) Xen call trace: Jun 21 09:01:58.079418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:58.079443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:58.091419 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:58.091440 (XEN) Jun 21 09:01:58.091448 ]: s=5 n=4 x=0(XEN) *** Dumping CPU31 host state: *** Jun 21 09:01:58.103418 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 21 09:01:58.103441 (XEN) CPU: 31 Jun 21 09:01:58.115414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:58.115441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 21 09:01:58.127417 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Jun 21 09:01:58.127439 (XEN) rdx: ffff83107bf0ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Jun 21 09:01:58.139420 (XEN) rbp: ffff83107bf0feb0 rsp: ffff83107bf0fe50 r8: 0000000000000001 Jun 21 09:01:58.151415 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 000000990ec7a639 Jun 21 09:01:58.151437 (XEN) r12: ffff83107bf0fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Jun 21 09:01:58.163419 (XEN) r15: 00000098f197bfe6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 21 09:01:58.175412 (XEN) cr3: 0000000836281000 cr2: 00007ffe6ec44f10 Jun 21 09:01:58.175440 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 21 09:01:58.187414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 21 09:01:58.187436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 21 09:01:58.199425 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 21 09:01:58.211417 (XEN) Xen stack trace from rsp=ffff83107bf0fe50: Jun 21 09:01:58.211437 (XEN) 00000098fcef8093 ffff83107bf0ffff 0000000000000000 ffff83107bf0fea0 Jun 21 09:01:58.223413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 21 09:01:58.223434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 21 09:01:58.235418 (XEN) ffff83107bf0fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396bb000 Jun 21 09:01:58.247412 (XEN) ffff83107bf0fef8 ffff83083ffd9000 000000000000001f ffff83107bf0fe18 Jun 21 09:01:58.247435 (XEN) ffff82d04032974f 0000000000000000 ffff888003732e80 0000000000000000 Jun 21 09:01:58.259415 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Jun 21 09:01:58.259436 (XEN) 0000000000000000 0000000000000001 000000000002eb1c 0000000000000000 Jun 21 09:01:58.271416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 21 09:01:58.283415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 21 09:01:58.283436 (XEN) ffffc90040293ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 21 09:01:58.295417 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Jun 21 09:01:58.307417 (XEN) 00000037f96f5000 0000000000372660 0000000000000000 8000000839cd8002 Jun 21 09:01:58.307439 (XEN) 0000000000000000 0000000e00000000 Jun 21 09:01:58.319417 (XEN) Xen call trace: Jun 21 09:01:58.319435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 21 09:01:58.319452 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 21 09:01:58.331420 (XEN) [] F context_switch+0xe11/0xe2c Jun 21 09:01:58.331441 (XEN) Jun 21 09:01:58.343369 Jun 21 09:01:58.343383 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Jun 21 09:01:58.367410 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Jun 21 09:01:58.367429 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Jun 21 09:01:58.367440 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Jun 21 09:01:58.379409 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Jun 21 09:01:58.379428 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 21 09:01:58.379440 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Jun 21 09:01:58.391413 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Jun 21 09:01:58.391432 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Jun 21 09:01:58.391443 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Jun 21 09:01:58.403412 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Jun 21 09:01:58.403431 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 21 09:01:58.415408 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Jun 21 09:01:58.415427 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Jun 21 09:01:58.415439 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Jun 21 09:01:58.427408 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Jun 21 09:01:58.427427 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Jun 21 09:01:58.427439 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 21 09:01:58.439410 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Jun 21 09:01:58.439429 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Jun 21 09:01:58.439440 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Jun 21 09:01:58.451412 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Jun 21 09:01:58.451431 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Jun 21 09:01:58.451442 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 21 09:01:58.463415 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Jun 21 09:01:58.463434 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Jun 21 09:01:58.475421 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Jun 21 09:01:58.475440 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Jun 21 09:01:58.475459 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Jun 21 09:01:58.487412 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 21 09:01:58.487431 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Jun 21 09:01:58.487442 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Jun 21 09:01:58.499411 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Jun 21 09:01:58.499430 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Jun 21 09:01:58.499441 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Jun 21 09:01:58.511414 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 21 09:01:58.511433 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Jun 21 09:01:58.523412 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Jun 21 09:01:58.523431 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Jun 21 09:01:58.523442 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Jun 21 09:01:58.535410 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Jun 21 09:01:58.535429 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 21 09:01:58.535441 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Jun 21 09:01:58.547417 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Jun 21 09:01:58.547436 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Jun 21 09:01:58.559408 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Jun 21 09:01:58.559427 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Jun 21 09:01:58.559439 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 21 09:01:58.571409 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Jun 21 09:01:58.571428 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Jun 21 09:01:58.571439 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Jun 21 09:01:58.583413 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Jun 21 09:01:58.583431 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Jun 21 09:01:58.583443 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 21 09:01:58.595415 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Jun 21 09:01:58.595434 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Jun 21 09:01:58.607408 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Jun 21 09:01:58.607426 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Jun 21 09:01:58.607438 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Jun 21 09:01:58.619411 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 21 09:01:58.619430 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Jun 21 09:01:58.619441 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Jun 21 09:01:58.631412 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Jun 21 09:01:58.631430 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Jun 21 09:01:58.643409 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Jun 21 09:01:58.643428 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 21 09:01:58.643441 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Jun 21 09:01:58.655411 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Jun 21 09:01:58.655430 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Jun 21 09:01:58.655441 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Jun 21 09:01:58.667410 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Jun 21 09:01:58.667429 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 21 09:01:58.679409 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Jun 21 09:01:58.679428 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Jun 21 09:01:58.679440 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Jun 21 09:01:58.691410 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Jun 21 09:01:58.691429 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Jun 21 09:01:58.691441 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 21 09:01:58.703411 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Jun 21 09:01:58.703430 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Jun 21 09:01:58.715408 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Jun 21 09:01:58.715427 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Jun 21 09:01:58.715439 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Jun 21 09:01:58.727411 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 21 09:01:58.727430 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Jun 21 09:01:58.727442 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Jun 21 09:01:58.739412 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Jun 21 09:01:58.739431 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Jun 21 09:01:58.739442 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Jun 21 09:01:58.751412 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 21 09:01:58.751439 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Jun 21 09:01:58.763409 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Jun 21 09:01:58.763428 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Jun 21 09:01:58.763440 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Jun 21 09:01:58.775414 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Jun 21 09:01:58.775432 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 21 09:01:58.775444 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Jun 21 09:01:58.787411 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Jun 21 09:01:58.787430 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Jun 21 09:01:58.799410 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Jun 21 09:01:58.799429 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Jun 21 09:01:58.799441 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 21 09:01:58.811411 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Jun 21 09:01:58.811429 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Jun 21 09:01:58.811441 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Jun 21 09:01:58.823418 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Jun 21 09:01:58.823437 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Jun 21 09:01:58.823448 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 21 09:01:58.835412 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Jun 21 09:01:58.835430 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Jun 21 09:01:58.847409 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Jun 21 09:01:58.847428 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Jun 21 09:01:58.847440 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Jun 21 09:01:58.859410 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 21 09:01:58.859429 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Jun 21 09:01:58.859441 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Jun 21 09:01:58.871413 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Jun 21 09:01:58.871431 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Jun 21 09:01:58.883409 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Jun 21 09:01:58.883428 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 21 09:01:58.883440 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Jun 21 09:01:58.895412 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Jun 21 09:01:58.895430 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Jun 21 09:01:58.895442 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Jun 21 09:01:58.907412 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Jun 21 09:01:58.907431 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 21 09:01:58.919410 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Jun 21 09:01:58.919429 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Jun 21 09:01:58.919441 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Jun 21 09:01:58.931411 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Jun 21 09:01:58.931430 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Jun 21 09:01:58.931441 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 21 09:01:58.943412 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Jun 21 09:01:58.943431 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Jun 21 09:01:58.955417 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Jun 21 09:01:58.955437 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Jun 21 09:01:58.955448 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Jun 21 09:01:58.967409 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 21 09:01:58.967429 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Jun 21 09:01:58.967440 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Jun 21 09:01:58.979412 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Jun 21 09:01:58.979431 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Jun 21 09:01:58.979442 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 21 09:01:58.991413 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 21 09:01:58.991432 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 21 09:01:59.003408 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 21 09:01:59.003427 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 21 09:01:59.003439 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 21 09:01:59.015415 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Jun 21 09:01:59.015434 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 21 09:01:59.015445 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 21 09:01:59.027420 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 21 09:01:59.027439 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 21 09:01:59.039409 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Jun 21 09:01:59.039428 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Jun 21 09:01:59.039440 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 21 09:01:59.051411 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 21 09:01:59.051429 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 21 09:01:59.051441 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Jun 21 09:01:59.063412 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Jun 21 09:01:59.063430 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Jun 21 09:01:59.075406 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 21 09:01:59.075427 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 21 09:01:59.075439 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Jun 21 09:01:59.087413 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Jun 21 09:01:59.087432 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Jun 21 09:01:59.087444 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Jun 21 09:01:59.099410 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 21 09:01:59.099429 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Jun 21 09:01:59.099440 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Jun 21 09:01:59.111414 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Jun 21 09:01:59.111433 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Jun 21 09:01:59.123410 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Jun 21 09:01:59.123429 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 21 09:01:59.123441 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Jun 21 09:01:59.135411 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Jun 21 09:01:59.135429 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Jun 21 09:01:59.135441 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Jun 21 09:01:59.147411 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Jun 21 09:01:59.147429 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 21 09:01:59.159411 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Jun 21 09:01:59.159430 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Jun 21 09:01:59.159442 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Jun 21 09:01:59.171411 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Jun 21 09:01:59.171430 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Jun 21 09:01:59.171441 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 21 09:01:59.183414 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Jun 21 09:01:59.183432 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Jun 21 09:01:59.195406 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Jun 21 09:01:59.195426 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Jun 21 09:01:59.195438 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Jun 21 09:01:59.207409 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 21 09:01:59.207428 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Jun 21 09:01:59.207440 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Jun 21 09:01:59.219412 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Jun 21 09:01:59.219431 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Jun 21 09:01:59.219442 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Jun 21 09:01:59.231412 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 21 09:01:59.231431 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Jun 21 09:01:59.243410 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Jun 21 09:01:59.243429 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Jun 21 09:01:59.243440 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Jun 21 09:01:59.255411 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Jun 21 09:01:59.255430 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 21 09:01:59.255442 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Jun 21 09:01:59.267412 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Jun 21 09:01:59.267431 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Jun 21 09:01:59.279409 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Jun 21 09:01:59.279428 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Jun 21 09:01:59.279440 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 21 09:01:59.291410 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Jun 21 09:01:59.291429 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Jun 21 09:01:59.291441 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Jun 21 09:01:59.303420 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Jun 21 09:01:59.303440 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Jun 21 09:01:59.303451 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 21 09:01:59.315415 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Jun 21 09:01:59.315434 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Jun 21 09:01:59.327408 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Jun 21 09:01:59.327427 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Jun 21 09:01:59.327439 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Jun 21 09:01:59.339419 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 21 09:01:59.339438 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Jun 21 09:01:59.339450 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Jun 21 09:01:59.351417 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Jun 21 09:01:59.351435 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Jun 21 09:01:59.363412 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Jun 21 09:01:59.363431 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 21 09:01:59.363443 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Jun 21 09:01:59.375411 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Jun 21 09:01:59.375429 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Jun 21 09:01:59.375441 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Jun 21 09:01:59.387411 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Jun 21 09:01:59.387430 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 21 09:01:59.399409 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Jun 21 09:01:59.399428 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Jun 21 09:01:59.399440 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Jun 21 09:01:59.411410 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Jun 21 09:01:59.411428 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Jun 21 09:01:59.411440 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 21 09:01:59.423410 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Jun 21 09:01:59.423429 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Jun 21 09:01:59.435414 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Jun 21 09:01:59.435434 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Jun 21 09:01:59.435446 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Jun 21 09:01:59.447408 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 21 09:01:59.447427 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Jun 21 09:01:59.447439 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Jun 21 09:01:59.459415 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Jun 21 09:01:59.459434 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Jun 21 09:01:59.459446 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Jun 21 09:01:59.471414 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 21 09:01:59.471433 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Jun 21 09:01:59.483407 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Jun 21 09:01:59.483426 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Jun 21 09:01:59.483438 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Jun 21 09:01:59.495412 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Jun 21 09:01:59.495431 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 21 09:01:59.495442 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Jun 21 09:01:59.507414 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Jun 21 09:01:59.507432 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Jun 21 09:01:59.519406 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Jun 21 09:01:59.519426 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Jun 21 09:01:59.519437 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 21 09:01:59.531410 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Jun 21 09:01:59.531429 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Jun 21 09:01:59.531441 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Jun 21 09:01:59.543414 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Jun 21 09:01:59.543432 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Jun 21 09:01:59.543444 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 21 09:01:59.555415 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Jun 21 09:01:59.555433 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Jun 21 09:01:59.567409 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Jun 21 09:01:59.567428 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Jun 21 09:01:59.567448 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Jun 21 09:01:59.579412 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 21 09:01:59.579431 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Jun 21 09:01:59.579443 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Jun 21 09:01:59.591412 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Jun 21 09:01:59.591430 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Jun 21 09:01:59.603410 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Jun 21 09:01:59.603429 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 21 09:01:59.603441 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Jun 21 09:01:59.615409 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Jun 21 09:01:59.615427 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Jun 21 09:01:59.615439 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Jun 21 09:01:59.627411 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Jun 21 09:01:59.627430 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 21 09:01:59.639408 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Jun 21 09:01:59.639427 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Jun 21 09:01:59.639439 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Jun 21 09:01:59.651409 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Jun 21 09:01:59.651428 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Jun 21 09:01:59.651439 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 21 09:01:59.663381 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Jun 21 09:01:59.663390 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Jun 21 09:01:59.663396 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Jun 21 09:01:59.675411 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Jun 21 09:01:59.675422 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Jun 21 09:01:59.687407 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 21 09:01:59.687423 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Jun 21 09:01:59.687432 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Jun 21 09:01:59.699418 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Jun 21 09:01:59.699436 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Jun 21 09:01:59.699448 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Jun 21 09:01:59.711423 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 21 09:01:59.711442 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Jun 21 09:01:59.723416 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Jun 21 09:01:59.723435 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Jun 21 09:01:59.723447 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Jun 21 09:01:59.735422 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Jun 21 09:01:59.735441 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Jun 21 09:01:59.735454 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Jun 21 09:01:59.747414 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Jun 21 09:01:59.747433 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Jun 21 09:01:59.759411 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Jun 21 09:01:59.759432 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Jun 21 09:01:59.771394 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Jun 21 09:01:59.771405 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Jun 21 09:01:59.783397 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Jun 21 09:01:59.783413 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Jun 21 09:01:59.795410 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Jun 21 09:01:59.795432 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Jun 21 09:01:59.795444 (XEN) 349 [0/0/ - ]: s=4 n=35 x=0 p=1311 i=82 Jun 21 09:01:59.807411 (XEN) 350 [0/0/ - ]: s=4 n=26 x=0 p=1310 i=83 Jun 21 09:01:59.807431 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Jun 21 09:01:59.819413 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Jun 21 09:01:59.819432 (XEN) 353 [0/0/ - ]: s=4 n=40 x=0 p=1309 i=84 Jun 21 09:01:59.831413 (XEN) 354 [0/0/ - ]: s=4 n=9 x=0 p=1307 i=86 Jun 21 09:01:59.831433 (XEN) 355 [0/0/ - ]: s=4 n=5 x=0 p=1306 i=87 Jun 21 09:01:59.843408 (XEN) 356 [0/0/ - ]: s=4 n=16 x=0 p=1308 i=85 Jun 21 09:01:59.843429 (XEN) 357 [0/0/ - ]: s=4 n=1 x=0 p=1305 i=88 Jun 21 09:01:59.843442 (XEN) 358 [0/0/ - ]: s=4 n=38 x=0 p=1303 i=90 Jun 21 09:01:59.855424 (XEN) 359 [0/0/ - ]: s=4 n=34 x=0 p=1301 i=92 Jun 21 09:01:59.855444 (XEN) 360 [0/0/ - ]: s=4 n=22 x=0 p=1299 i=94 Jun 21 09:01:59.867413 (XEN) 361 [0/0/ - ]: s=4 n=10 x=0 p=1297 i=96 Jun 21 09:01:59.867433 (XEN) 362 [0/0/ - ]: s=4 n=6 x=0 p=1295 i=98 Jun 21 09:01:59.879418 (XEN) 363 [0/0/ - ]: s=4 n=4 x=0 p=1293 i=100 Jun 21 09:01:59.879438 (XEN) 364 [0/0/ - ]: s=4 n=52 x=0 p=1291 i=102 Jun 21 09:01:59.891418 (XEN) 365 [0/0/ - ]: s=4 n=12 x=0 p=1289 i=104 Jun 21 09:01:59.891439 (XEN) 366 [0/0/ - ]: s=4 n=39 x=0 p=1287 i=106 Jun 21 09:01:59.903410 (XEN) 367 [0/0/ - ]: s=4 n=11 x=0 p=1286 i=107 Jun 21 09:01:59.903431 (XEN) 368 [0/0/ - ]: s=4 n=27 x=0 p=1285 i=108 Jun 21 09:01:59.915416 (XEN) 369 [0/0/ - ]: s=4 n=46 x=0 p=1284 i=109 Jun 21 09:01:59.915437 (XEN) 370 [0/0/ - ]: s=4 n=53 x=0 p=1283 i=110 Jun 21 09:01:59.927426 (XEN) 371 [0/0/ - ]: s=4 n=54 x=0 p=1282 i=111 Jun 21 09:01:59.927447 (XEN) 372 [0/0/ - ]: s=4 n=42 x=0 p=1281 i=112 Jun 21 09:01:59.939409 (XEN) 373 [0/0/ - ]: s=4 n=23 x=0 p=1280 i=113 Jun 21 09:01:59.939430 (XEN) 374 [0/0/ - ]: s=4 n=20 x=0 p=1279 i=114 Jun 21 09:01:59.939444 (XEN) 375 [0/0/ - ]: s=4 n=0 x=0 p=1278 i=115 Jun 21 09:01:59.951424 (XEN) 376 [0/0/ - ]: s=4 n=19 x=0 p=1277 i=116 Jun 21 09:01:59.951444 (XEN) 377 [0/0/ - ]: s=4 n=7 x=0 p=1276 i=117 Jun 21 09:01:59.963425 (XEN) 378 [0/0/ - ]: s=4 n=17 x=0 p=1275 i=118 Jun 21 09:01:59.963445 (XEN) 379 [0/0/ - ]: s=4 n=5 x=0 p=1274 i=119 Jun 21 09:01:59.975422 (XEN) 380 [0/0/ - ]: s=4 n=43 x=0 p=1273 i=120 Jun 21 09:01:59.975441 (XEN) 381 [0/0/ - ]: s=4 n=3 x=0 p=1272 i=121 Jun 21 09:01:59.987423 (XEN) 382 [0/0/ - ]: s=4 n=32 x=0 p=1271 i=122 Jun 21 09:01:59.987443 (XEN) 383 [0/0/ - ]: s=4 n=51 x=0 p=1270 i=123 Jun 21 09:01:59.999416 (XEN) 384 [0/0/ - ]: s=4 n=49 x=0 p=1269 i=124 Jun 21 09:01:59.999436 (XEN) 385 [0/0/ - ]: s=4 n=31 x=0 p=1268 i=125 Jun 21 09:02:00.011418 (XEN) 386 [0/0/ - ]: s=4 n=47 x=0 p=1267 i=126 Jun 21 09:02:00.011439 (XEN) 387 [0/0/ - ]: s=4 n=28 x=0 p=1266 i=127 Jun 21 09:02:00.023411 (XEN) 388 [0/0/ - ]: s=4 n=45 x=0 p=1265 i=128 Jun 21 09:02:00.023431 (XEN) 389 [0/0/ - ]: s=4 n=36 x=0 p=1264 i=129 Jun 21 09:02:00.035389 (XEN) 390 [0/0/ - ]: s=4 n=2 x=0 p=1263 i=130 Jun 21 09:02:00.035410 (XEN) 391 [0/0/ - ]: s=4 n=24 x=0 p=1262 i=131 Jun 21 09:02:00.047408 (XEN) 392 [0/0/ - ]: s=4 n=50 x=0 p=1261 i=132 Jun 21 09:02:00.047429 (XEN) 393 [0/0/ - ]: s=4 n=13 x=0 p=1260 i=133 Jun 21 09:02:00.047442 (XEN) 394 [0/0/ - ]: s=4 n=8 x=0 p=1259 i=134 Jun 21 09:02:00.059414 (XEN) 395 [0/0/ - ]: s=4 n=21 x=0 p=1258 i=135 Jun 21 09:02:00.059434 (XEN) Jun 21 09:02:00.064843 396 [0/0/ - ]: s=4 n=37 x=0 p=1257 i=136 Jun 21 09:02:00.071433 (XEN) 397 [0/0/ - ]: s=4 n=18 x=0 p=1256 i=137 Jun 21 09:02:00.071454 (XEN) 398 [ Jun 21 09:02:00.071792 0/0/ - ]: s=4 n=25 x=0 p=1255 i=138 Jun 21 09:02:00.083418 (XEN) 399 [0/0/ - ]: s=4 n=26 x=0 p=1254 i=139 Jun 21 09:02:00.083439 (XEN) 400 [0/0/ - ]: s=4 n=33 x=0 p=1253 i=140 Jun 21 09:02:00.095426 (XEN) 401 [0/0/ - ]: s=4 n=14 x=0 p=1252 i=141 Jun 21 09:02:00.095446 (XEN) 402 [0/0/ - ]: s=4 n=30 x=0 p=1251 i=142 Jun 21 09:02:00.107420 (XEN) 403 [0/0/ - ]: s=4 n=41 x=0 p=1250 i=143 Jun 21 09:02:00.107441 (XEN) 404 [0/0/ - ]: s=4 n=29 x=0 p=1249 i=144 Jun 21 09:02:00.119422 (XEN) 405 [0/0/ - ]: s=4 n=48 x=0 p=1248 i=145 Jun 21 09:02:00.119443 (XEN) 406 [0/0/ - ]: s=4 n=55 x=0 p=1247 i=146 Jun 21 09:02:00.131417 (XEN) 407 [0/0/ - ]: s=4 n=36 x=0 p=1246 i=147 Jun 21 09:02:00.131437 (XEN) 408 [0/0/ - ]: s=4 n=15 x=0 p=1245 i=148 Jun 21 09:02:00.131460 (XEN) 409 [0/0/ - ]: s=4 n=44 x=0 p=1244 i=149 Jun 21 09:02:00.143417 (XEN) 410 [0/0/ - ]: s=4 n=9 x=0 p=1304 i=89 Jun 21 09:02:00.143437 (XEN) 411 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Jun 21 09:02:00.155417 (XEN) 412 [0/0/ - ]: s=4 n=21 x=0 p=1300 i=93 Jun 21 09:02:00.155438 (XEN) 413 [0/0/ - ]: s=4 n=48 x=0 p=1298 i=95 Jun 21 09:02:00.167418 (XEN) 414 [0/0/ - ]: s=4 n=38 x=0 p=1296 i=97 Jun 21 09:02:00.167438 (XEN) 415 [0/0/ - ]: s=4 n=28 x=0 p=1294 i=99 Jun 21 09:02:00.179415 (XEN) 416 [0/0/ - ]: s=4 n=18 x=0 p=1292 i=101 Jun 21 09:02:00.179435 (XEN) 417 [0/0/ - ]: s=4 n=11 x=0 p=1290 i=103 Jun 21 09:02:00.191413 (XEN) 418 [0/0/ - ]: s=4 n=7 x=0 p=1288 i=105 Jun 21 09:02:00.191434 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Jun 21 09:02:00.191446 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Jun 21 09:02:00.203418 (XEN) TSC marked as reliable, warp = 0 (count=2) Jun 21 09:02:00.203438 (XEN) No domains have emulated TSC Jun 21 09:02:00.215414 [ 650.436055] clocksource: Long readout interval, skipping watchdog check: cs_nsec: 4865827655 wd_nsec: 4865825518 Jun 21 09:02:00.227415 (XEN) Synced stime skew: max=7168ns avg=7168ns samples=1 current=7168ns Jun 21 09:02:00.227438 (XEN) Synced cycles skew: max=14334 avg=14334 samples=1 current=14334 Jun 21 09:02:00.239381 Jun 21 09:02:01.778809 (XEN) 'u' pressed -> dumping numa info (now = 660767862608) Jun 21 09:02:01.795438 (XEN) NODE0 start->0 size->8912896 free->8239384 Jun 21 09:02:01.795459 (XEN) NODE1 start->8912896 size->8388608 Jun 21 09:02:01.795871 free->8153334 Jun 21 09:02:01.807418 (XEN) CPU0...27 -> NODE0 Jun 21 09:02:01.807436 (XEN) CPU28...55 -> NODE1 Jun 21 09:02:01.807446 (XEN) Memory location of each domain: Jun 21 09:02:01.807457 (XEN) d0 (total: 131072): Jun 21 09:02:01.819392 (XEN) Node 0: 51535 Jun 21 09:02:01.819409 (XEN) Node 1: 79537 Jun 21 09:02:01.819418 Jun 21 09:02:03.779138 (XEN) *********** VMCS Areas ************** Jun 21 09:02:03.803418 (XEN) ************************************** Jun 21 09:02:03.803437 Jun 21 09:02:03.803704 Jun 21 09:02:05.782581 (XEN) number of MP IRQ sources: 15. Jun 21 09:02:05.799439 (XEN) number of IO-APIC #1 registers: 24. Jun 21 09:02:05.799460 (XEN) number of IO-APIC #2 regist Jun 21 09:02:05.799788 ers: 24. Jun 21 09:02:05.811429 (XEN) number of IO-APIC #3 registers: 24. Jun 21 09:02:05.811449 (XEN) testing the IO APIC....................... Jun 21 09:02:05.811462 (XEN) IO APIC #1...... Jun 21 09:02:05.823419 (XEN) .... register #00: 01000000 Jun 21 09:02:05.823438 (XEN) ....... : physical APIC id: 01 Jun 21 09:02:05.823451 (XEN) ....... : Delivery Type: 0 Jun 21 09:02:05.835418 (XEN) ....... : LTS : 0 Jun 21 09:02:05.835436 (XEN) .... register #01: 00170020 Jun 21 09:02:05.835448 (XEN) ....... : max redirection entries: 0017 Jun 21 09:02:05.847415 (XEN) ....... : PRQ implemented: 0 Jun 21 09:02:05.847435 (XEN) ....... : IO APIC version: 0020 Jun 21 09:02:05.847447 (XEN) .... IRQ redirection table: Jun 21 09:02:05.859421 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 21 09:02:05.859442 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 21 09:02:05.859454 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 21 09:02:05.871417 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 21 09:02:05.871436 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 21 09:02:05.883410 (XEN) 04 24 0 0 0 0 0 0 0 F1 Jun 21 09:02:05.883429 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 21 09:02:05.895411 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 21 09:02:05.895430 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 21 09:02:05.895452 (XEN) 08 1a 0 0 0 0 0 0 0 9A Jun 21 09:02:05.907413 (XEN) 09 3a 0 1 0 0 0 0 0 C0 Jun 21 09:02:05.907432 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 21 09:02:05.919409 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 21 09:02:05.919428 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 21 09:02:05.931411 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 21 09:02:05.931430 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 21 09:02:05.931442 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 21 09:02:05.943410 (XEN) 10 00 1 1 0 1 0 0 0 C1 Jun 21 09:02:05.943428 (XEN) 11 00 1 1 0 1 0 0 0 6A Jun 21 09:02:05.955436 (XEN) 12 2a 0 1 0 1 0 0 0 92 Jun 21 09:02:05.955454 (XEN) 13 00 1 1 0 1 0 0 0 D9 Jun 21 09:02:05.955466 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 21 09:02:05.967438 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 21 09:02:05.967455 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 21 09:02:05.979411 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 21 09:02:05.979429 (XEN) IO APIC #2...... Jun 21 09:02:05.979439 (XEN) .... register #00: 02000000 Jun 21 09:02:05.991410 (XEN) ....... : physical APIC id: 02 Jun 21 09:02:05.991429 (XEN) ....... : Delivery Type: 0 Jun 21 09:02:05.991440 (XEN) ....... : LTS : 0 Jun 21 09:02:06.003410 (XEN) .... register #01: 00170020 Jun 21 09:02:06.003429 (XEN) ....... : max redirection entries: 0017 Jun 21 09:02:06.003442 (XEN) ....... : PRQ implemented: 0 Jun 21 09:02:06.015413 (XEN) ....... : IO APIC version: 0020 Jun 21 09:02:06.015432 (XEN) .... register #02: 00000000 Jun 21 09:02:06.015443 (XEN) ....... : arbitration: 00 Jun 21 09:02:06.027411 (XEN) .... register #03: 00000001 Jun 21 09:02:06.027429 (XEN) ....... : Boot DT : 1 Jun 21 09:02:06.027440 (XEN) .... IRQ redirection table: Jun 21 09:02:06.039408 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 21 09:02:06.039428 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.039440 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.051410 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 21 09:02:06.051428 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.063412 (XEN) 04 00 1 1 0 1 0 0 0 85 Jun 21 09:02:06.063431 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.075409 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.075427 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.075439 (XEN) 08 00 1 1 0 1 0 0 0 51 Jun 21 09:02:06.087413 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.087431 (XEN) 0a 00 1 1 0 1 0 0 0 A2 Jun 21 09:02:06.099416 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.099434 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.111408 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.111426 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.111438 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.123411 (XEN) 10 00 1 1 0 1 0 0 0 99 Jun 21 09:02:06.123429 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.135408 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.135427 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.147410 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.147428 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.147440 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.159411 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.159430 (XEN) IO APIC #3...... Jun 21 09:02:06.159440 (XEN) .... register #00: 03000000 Jun 21 09:02:06.171411 (XEN) ....... : physical APIC id: 03 Jun 21 09:02:06.171430 (XEN) ....... : Delivery Type: 0 Jun 21 09:02:06.171449 (XEN) ....... : LTS : 0 Jun 21 09:02:06.183410 (XEN) .... register #01: 00170020 Jun 21 09:02:06.183428 (XEN) ....... : max redirection entries: 0017 Jun 21 09:02:06.183441 (XEN) ....... : PRQ implemented: 0 Jun 21 09:02:06.195412 (XEN) ....... : IO APIC version: 0020 Jun 21 09:02:06.195431 (XEN) .... register #02: 00000000 Jun 21 09:02:06.195442 (XEN) ....... : arbitration: 00 Jun 21 09:02:06.207411 (XEN) .... register #03: 00000001 Jun 21 09:02:06.207429 (XEN) ....... : Boot DT : 1 Jun 21 09:02:06.207440 (XEN) .... IRQ redirection table: Jun 21 09:02:06.219417 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 21 09:02:06.219436 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.219448 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.231412 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.231431 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.243411 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.243429 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.255420 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.255439 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.255451 (XEN) 08 00 1 1 0 1 0 0 0 32 Jun 21 09:02:06.267410 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.267429 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.279412 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.279431 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.291410 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.291428 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.291440 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.303411 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.303430 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.315411 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.315430 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.327407 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.327426 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.327438 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.339413 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 21 09:02:06.339432 (XEN) Using vector-based indexing Jun 21 09:02:06.351409 (XEN) IRQ to pin mappings: Jun 21 09:02:06.351427 (XEN) IRQ240 -> 0:2 Jun 21 09:02:06.351437 (XEN) IRQ64 -> 0:1 Jun 21 09:02:06.351446 (XEN) IRQ72 -> 0:3 Jun 21 09:02:06.351454 (XEN) IRQ241 -> 0:4 Jun 21 09:02:06.351463 (XEN) IRQ80 -> 0:5 Jun 21 09:02:06.363408 (XEN) IRQ88 -> 0:6 Jun 21 09:02:06.363425 (XEN) IRQ96 -> 0:7 Jun 21 09:02:06.363434 (XEN) IRQ154 -> 0:8 Jun 21 09:02:06.363443 (XEN) IRQ192 -> 0:9 Jun 21 09:02:06.363452 (XEN) IRQ120 -> 0:10 Jun 21 09:02:06.375408 (XEN) IRQ136 -> 0:11 Jun 21 09:02:06.375426 (XEN) IRQ144 -> 0:12 Jun 21 09:02:06.375436 (XEN) IRQ152 -> 0:13 Jun 21 09:02:06.375445 (XEN) IRQ160 -> 0:14 Jun 21 09:02:06.375454 (XEN) IRQ168 -> 0:15 Jun 21 09:02:06.375462 (XEN) IRQ193 -> 0:16 Jun 21 09:02:06.387408 (XEN) IRQ106 -> 0:17 Jun 21 09:02:06.387425 (XEN) IRQ146 -> 0:18 Jun 21 09:02:06.387435 (XEN) IRQ217 -> 0:19 Jun 21 09:02:06.387444 (XEN) IRQ208 -> 1:2 Jun 21 09:02:06.387453 (XEN) IRQ133 -> 1:4 Jun 21 09:02:06.399408 (XEN) IRQ81 -> 1:8 Jun 21 09:02:06.399425 (XEN) IRQ162 -> 1:10 Jun 21 09:02:06.399435 (XEN) IRQ153 -> 1:16 Jun 21 09:02:06.399444 (XEN) IRQ50 -> 2:8 Jun 21 09:02:06.399452 (XEN) .................................... done. Jun 21 09:02:06.411370 Jun 21 09:02:17.786652 (XEN) 'q' pressed -> dumping domain info (now = 676783535723) Jun 21 09:02:17.807436 (XEN) General information for domain 0: Jun 21 09:02:17.807455 (XEN) Jun 21 09:02:17.807776 refcnt=3 dying=0 pause_count=0 Jun 21 09:02:17.819422 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0-1,3-6,8,10,12-14,16,18-21,23-25,27,29-30,33-34,36-38,41-48,50-55} max_pages=131072 Jun 21 09:02:17.831432 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Jun 21 09:02:17.843412 (XEN) Rangesets belonging to domain 0: Jun 21 09:02:17.843431 (XEN) Interrupts { 1-71, 74-158 } Jun 21 09:02:17.843443 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 21 09:02:17.855420 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 21 09:02:17.879418 (XEN) log-dirty { } Jun 21 09:02:17.879435 (XEN) Memory pages belonging to domain 0: Jun 21 09:02:17.879448 (XEN) DomPage list too long to display Jun 21 09:02:17.891417 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 21 09:02:17.891439 (XEN) XenPage 0000000000839769: caf=c000000000000002, taf=e400000000000002 Jun 21 09:02:17.903419 (XEN) NODE affinity for domain 0: [0-1] Jun 21 09:02:17.903438 (XEN) VCPU information and callbacks for domain 0: Jun 21 09:02:17.915412 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 21 09:02:17.915433 (XEN) VCPU0: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 09:02:17.927417 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:17.927435 (XEN) No periodic timer Jun 21 09:02:17.939411 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 21 09:02:17.939433 (XEN) VCPU1: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Jun 21 09:02:17.951413 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:17.951432 (XEN) No periodic timer Jun 21 09:02:17.951443 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 21 09:02:17.963423 (XEN) VCPU2: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 09:02:17.963445 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:17.975412 (XEN) No periodic timer Jun 21 09:02:17.975430 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 21 09:02:17.975443 (XEN) VCPU3: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 21 09:02:17.987413 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:17.987432 (XEN) No periodic timer Jun 21 09:02:17.987442 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 21 09:02:17.999418 (XEN) VCPU4: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Jun 21 09:02:18.011406 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.011426 (XEN) No periodic timer Jun 21 09:02:18.011436 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.011449 (XEN) VCPU5: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Jun 21 09:02:18.023420 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.035406 (XEN) No periodic timer Jun 21 09:02:18.035424 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.035438 (XEN) VCPU6: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 21 09:02:18.047422 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.047440 (XEN) No periodic timer Jun 21 09:02:18.047451 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.059417 (XEN) VCPU7: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 09:02:18.059439 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.071410 (XEN) No periodic timer Jun 21 09:02:18.071427 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.071441 (XEN) VCPU8: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 21 09:02:18.083419 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.083437 (XEN) No periodic timer Jun 21 09:02:18.095417 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.095437 (XEN) VCPU9: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Jun 21 09:02:18.107409 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.107428 (XEN) No periodic timer Jun 21 09:02:18.107446 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.119413 (XEN) VCPU10: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=41 Jun 21 09:02:18.119438 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.131426 (XEN) No periodic timer Jun 21 09:02:18.131443 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.131456 (XEN) VCPU11: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 21 09:02:18.143422 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.143440 (XEN) No periodic timer Jun 21 09:02:18.155413 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.155433 (XEN) VCPU12: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 09:02:18.167417 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.167436 (XEN) No periodic timer Jun 21 09:02:18.167446 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.179409 (XEN) VCPU13: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Jun 21 09:02:18.179435 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.191412 (XEN) No periodic timer Jun 21 09:02:18.191429 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.191442 (XEN) VCPU14: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 09:02:18.203418 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.203436 (XEN) No periodic timer Jun 21 09:02:18.215408 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.215429 (XEN) VCPU15: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Jun 21 09:02:18.227418 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.227436 (XEN) No periodic timer Jun 21 09:02:18.227447 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.239409 (XEN) VCPU16: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 09:02:18.239431 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.251413 (XEN) No periodic timer Jun 21 09:02:18.251430 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.251444 (XEN) VCPU17: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 09:02:18.263413 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.263431 (XEN) No periodic timer Jun 21 09:02:18.263441 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.275410 (XEN) VCPU18: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Jun 21 09:02:18.287417 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.287436 (XEN) No periodic timer Jun 21 09:02:18.287447 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.299408 (XEN) VCPU19: CPU45 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=45 Jun 21 09:02:18.299433 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.311407 (XEN) No periodic timer Jun 21 09:02:18.311425 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.311438 (XEN) VCPU20: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 21 09:02:18.323417 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.323435 (XEN) No periodic timer Jun 21 09:02:18.323445 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.335416 (XEN) VCPU21: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Jun 21 09:02:18.347411 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.347430 (XEN) No periodic timer Jun 21 09:02:18.347440 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.359410 (XEN) VCPU22: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Jun 21 09:02:18.359436 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.371407 (XEN) No periodic timer Jun 21 09:02:18.371424 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.371438 (XEN) VCPU23: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 21 09:02:18.383427 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.383446 (XEN) No periodic timer Jun 21 09:02:18.395407 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.395437 (XEN) VCPU24: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Jun 21 09:02:18.407415 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.407433 (XEN) No periodic timer Jun 21 09:02:18.407444 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.419413 (XEN) VCPU25: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 09:02:18.419435 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.431411 (XEN) No periodic timer Jun 21 09:02:18.431428 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.431442 (XEN) VCPU26: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 09:02:18.443412 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.443431 (XEN) No periodic timer Jun 21 09:02:18.443441 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.455414 (XEN) VCPU27: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 21 09:02:18.467409 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.467429 (XEN) No periodic timer Jun 21 09:02:18.467440 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.467453 (XEN) VCPU28: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 21 09:02:18.479419 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.491409 (XEN) No periodic timer Jun 21 09:02:18.491427 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.491441 (XEN) VCPU29: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 09:02:18.503413 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.503432 (XEN) No periodic timer Jun 21 09:02:18.503442 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.515414 (XEN) VCPU30: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 21 09:02:18.515439 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.527413 (XEN) No periodic timer Jun 21 09:02:18.527430 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.527444 (XEN) VCPU31: CPU47 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=47 Jun 21 09:02:18.539418 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.539436 (XEN) No periodic timer Jun 21 09:02:18.551412 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.551432 (XEN) VCPU32: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 21 09:02:18.563412 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.563431 (XEN) No periodic timer Jun 21 09:02:18.563441 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.575415 (XEN) VCPU33: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 21 09:02:18.575440 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.587414 (XEN) No periodic timer Jun 21 09:02:18.587431 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.587445 (XEN) VCPU34: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 09:02:18.599417 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.599435 (XEN) No periodic timer Jun 21 09:02:18.611409 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.611429 (XEN) VCPU35: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 21 09:02:18.623417 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.623436 (XEN) No periodic timer Jun 21 09:02:18.623446 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.635415 (XEN) VCPU36: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 09:02:18.635438 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.647411 (XEN) No periodic timer Jun 21 09:02:18.647428 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.647441 (XEN) VCPU37: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 21 09:02:18.659425 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.659443 (XEN) No periodic timer Jun 21 09:02:18.671410 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.671430 (XEN) VCPU38: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Jun 21 09:02:18.683424 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.683442 (XEN) No periodic timer Jun 21 09:02:18.683453 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.695410 (XEN) VCPU39: CPU51 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=51 Jun 21 09:02:18.695435 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.707412 (XEN) No periodic timer Jun 21 09:02:18.707430 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.707443 (XEN) VCPU40: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 09:02:18.719417 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.719436 (XEN) No periodic timer Jun 21 09:02:18.731448 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.731469 (XEN) VCPU41: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 21 09:02:18.743413 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.743431 (XEN) No periodic timer Jun 21 09:02:18.743442 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.755410 (XEN) VCPU42: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 21 09:02:18.755435 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.767411 (XEN) No periodic timer Jun 21 09:02:18.767428 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.767441 (XEN) VCPU43: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Jun 21 09:02:18.779419 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.779438 (XEN) No periodic timer Jun 21 09:02:18.791407 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.791427 (XEN) VCPU44: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Jun 21 09:02:18.803412 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.803430 (XEN) No periodic timer Jun 21 09:02:18.803440 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.815413 (XEN) VCPU45: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Jun 21 09:02:18.815438 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.827411 (XEN) No periodic timer Jun 21 09:02:18.827428 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.827441 (XEN) VCPU46: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 09:02:18.839419 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.839437 (XEN) No periodic timer Jun 21 09:02:18.851410 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.851431 (XEN) VCPU47: CPU55 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=55 Jun 21 09:02:18.863412 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.863430 (XEN) No periodic timer Jun 21 09:02:18.863440 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.875413 (XEN) VCPU48: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 21 09:02:18.875438 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.887409 (XEN) No periodic timer Jun 21 09:02:18.887426 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.887439 (XEN) VCPU49: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 21 09:02:18.899421 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.899439 (XEN) No periodic timer Jun 21 09:02:18.911410 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.911431 (XEN) VCPU50: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 21 09:02:18.923413 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.923431 (XEN) No periodic timer Jun 21 09:02:18.923441 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.935413 (XEN) VCPU51: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 21 09:02:18.935438 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.947412 (XEN) No periodic timer Jun 21 09:02:18.947429 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.947442 (XEN) VCPU52: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 21 09:02:18.959418 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.959445 (XEN) No periodic timer Jun 21 09:02:18.971410 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.971430 (XEN) VCPU53: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 21 09:02:18.983414 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:18.983432 (XEN) No periodic timer Jun 21 09:02:18.983442 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 21 09:02:18.995413 (XEN) VCPU54: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 21 09:02:18.995435 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:19.007412 (XEN) No periodic timer Jun 21 09:02:19.007429 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 21 09:02:19.007443 (XEN) VCPU55: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 21 09:02:19.019423 (XEN) pause_count=0 pause_flags=1 Jun 21 09:02:19.019441 (XEN) No periodic timer Jun 21 09:02:19.031410 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 21 09:02:19.031430 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 21 09:02:19.031442 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 21 09:02:19.043415 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 21 09:02:19.043435 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 21 09:02:19.055406 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 21 09:02:19.055427 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 21 09:02:19.055439 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 21 09:02:19.067417 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 21 09:02:19.067436 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 21 09:02:19.067448 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 21 09:02:19.079412 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 21 09:02:19.079431 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 21 09:02:19.091406 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 21 09:02:19.091426 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 21 09:02:19.091438 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 21 09:02:19.103412 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 21 09:02:19.103432 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 21 09:02:19.103444 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 21 09:02:19.115412 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 21 09:02:19.115431 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 21 09:02:19.127407 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 21 09:02:19.127427 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 21 09:02:19.127439 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 21 09:02:19.139411 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 21 09:02:19.139430 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 21 09:02:19.139442 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 21 09:02:19.151413 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 21 09:02:19.151432 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 21 09:02:19.163410 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 21 09:02:19.163430 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 21 09:02:19.163442 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 21 09:02:19.175412 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 21 09:02:19.175432 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 21 09:02:19.187411 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 21 09:02:19.187431 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 21 09:02:19.187443 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 21 09:02:19.199411 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 21 09:02:19.199430 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 21 09:02:19.199442 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 21 09:02:19.211413 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 21 09:02:19.211432 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 21 09:02:19.223409 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 21 09:02:19.223429 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 21 09:02:19.223441 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 21 09:02:19.235412 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 21 09:02:19.235431 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 21 09:02:19.247415 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 21 09:02:19.247436 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 21 09:02:19.247448 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 21 09:02:19.259408 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 21 09:02:19.259428 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 21 09:02:19.259440 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 21 09:02:19.271420 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 21 09:02:19.271439 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 21 09:02:19.283380 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 21 09:02:19.283399 Jun 21 09:02:29.790457 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 21 09:02:29.811427 Jun 21 09:02:29.811442 himrod0 login: Jun 21 09:02:29.811760