Jun 24 04:33:37.535917 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Jun 24 04:33:37.547443 (XEN) ffff82d04032974f 0000000000000000 ffff8880035c6c80 0000000000000000 Jun 24 04:33:37.547469 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Jun 24 04:33:37.559451 (XEN) 0000000000007ff0 0000000000000001 00000000001ea30c 0000000000000000 Jun 24 04:33:37.571449 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 04:33:37.571459 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 04:33:37.583433 (XEN) ffffc900400f3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 04:33:37.595439 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839db2000 Jun 24 04:33:37.595449 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Jun 24 04:33:37.607410 (XEN) 0000000000000000 0000000e00000000 Jun 24 04:33:37.607419 (XEN) Xen call trace: Jun 24 04:33:37.607423 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 04:33:37.619417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 04:33:37.631441 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 04:33:37.631451 (XEN) Jun 24 04:33:37.631455 ]: s=6 n=3 x=0 Jun 24 04:33:37.631459 (XEN) *** Dumping CPU21 host state: *** Jun 24 04:33:37.643426 (XEN) 24 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 04:33:37.643438 (XEN) CPU: 21 Jun 24 04:33:37.655401 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 04:33:37.655415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 04:33:37.667398 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Jun 24 04:33:37.667412 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Jun 24 04:33:37.679412 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Jun 24 04:33:37.691413 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 00000269655d55d2 Jun 24 04:33:37.691436 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Jun 24 04:33:37.703417 (XEN) r15: 00000269590d4861 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 04:33:37.703439 (XEN) cr3: 000000105260c000 cr2: ffff88800bcaba30 Jun 24 04:33:37.715417 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 24 04:33:37.715438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 04:33:37.727417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 04:33:37.739422 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 04:33:37.739445 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Jun 24 04:33:37.751418 (XEN) 00000269617a1011 ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Jun 24 04:33:37.763411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 24 04:33:37.763433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 04:33:37.775414 (XEN) ffff830839d8fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396f9000 Jun 24 04:33:37.775436 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Jun 24 04:33:37.787421 (XEN) ffff82d04032974f 0000000000000000 ffff8880036a9f00 0000000000000000 Jun 24 04:33:37.799419 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Jun 24 04:33:37.799441 (XEN) 0000000000000000 0000000000000100 0000000000047ec4 0000000000000000 Jun 24 04:33:37.811420 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 04:33:37.823413 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 04:33:37.823435 (XEN) ffffc9004020bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 04:33:37.835414 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Jun 24 04:33:37.835443 (XEN) 00000037f97b9000 0000000000372660 0000000000000000 8000000839d93002 Jun 24 04:33:37.847425 (XEN) 0000000000000000 0000000e00000000 Jun 24 04:33:37.847443 (XEN) Xen call trace: Jun 24 04:33:37.859414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 04:33:37.859439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 04:33:37.871418 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 04:33:37.871439 (XEN) Jun 24 04:33:37.871448 - (XEN) *** Dumping CPU22 host state: *** Jun 24 04:33:37.883416 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 04:33:37.883440 (XEN) CPU: 22 Jun 24 04:33:37.895413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 04:33:37.895440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 04:33:37.907417 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Jun 24 04:33:37.907439 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Jun 24 04:33:37.919427 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Jun 24 04:33:37.931412 (XEN) r9: ffff830839d85390 r10: 0000000000000014 r11: 00000269a9303a19 Jun 24 04:33:37.931434 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Jun 24 04:33:37.943417 (XEN) r15: 000002696d9589d7 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 04:33:37.943439 (XEN) cr3: 000000105260c000 cr2: 00007f781c252740 Jun 24 04:33:37.955420 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 24 04:33:37.967412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 04:33:37.967434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 04:33:37.979427 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 04:33:37.991413 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Jun 24 04:33:37.991434 (XEN) 000002697bef35c9 ffff82d040353c4d ffff82d0405e7b80 ffff830839d7fea0 Jun 24 04:33:38.003413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 24 04:33:38.003434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 04:33:38.015416 (XEN) ffff830839d7fee8 ffff82d0403259ae ffff82d0403258c5 ffff830839722000 Jun 24 04:33:38.015439 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Jun 24 04:33:38.027419 (XEN) ffff82d04032974f 0000000000000000 ffff88800365dd00 0000000000000000 Jun 24 04:33:38.039416 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Jun 24 04:33:38.039437 (XEN) 0000000000007ff0 0000000000000000 0000000000060d34 0000000000000000 Jun 24 04:33:38.051423 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 04:33:38.063420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 04:33:38.063442 (XEN) ffffc900401abed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 04:33:38.075401 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d86000 Jun 24 04:33:38.075412 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Jun 24 04:33:38.087400 (XEN) 0000000000000000 0000000e00000000 Jun 24 04:33:38.087411 (XEN) Xen call trace: Jun 24 04:33:38.099410 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 04:33:38.099434 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 04:33:38.111427 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 04:33:38.111449 (XEN) Jun 24 04:33:38.111457 Jun 24 04:33:38.111464 (XEN) *** Dumping CPU23 host state: *** Jun 24 04:33:38.123415 (XEN) 25 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 04:33:38.123441 (XEN) CPU: 23 Jun 24 04:33:38.135427 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 04:33:38.135455 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 04:33:38.147419 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Jun 24 04:33:38.147442 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Jun 24 04:33:38.159428 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Jun 24 04:33:38.171431 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 00000269a9303a4a Jun 24 04:33:38.171453 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Jun 24 04:33:38.183434 (XEN) r15: 000002696d958a18 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 04:33:38.195422 (XEN) cr3: 000000105260c000 cr2: ffff888005500a30 Jun 24 04:33:38.195442 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000 Jun 24 04:33:38.200506 000000000 Jun 24 04:33:38.207431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 04:33:38.207452 (XEN) Xen code around ( Jun 24 04:33:38.207803 arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 04:33:38.219425 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 04:33:38.231418 (XEN) Xen stack trace from rsp=ffff830839d67e50: Jun 24 04:33:38.231438 (XEN) 000002698a4561e7 ffff82d040353c4d ffff82d0405e7c00 ffff830839d67ea0 Jun 24 04:33:38.243423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 24 04:33:38.243444 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 04:33:38.255416 (XEN) ffff830839d67ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396de000 Jun 24 04:33:38.267423 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Jun 24 04:33:38.267446 (XEN) ffff82d04032974f 0000000000000000 ffff8880036b1f00 0000000000000000 Jun 24 04:33:38.279415 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Jun 24 04:33:38.279436 (XEN) 0000000000000000 000000001f012400 000000000002f6dc 0000000000000000 Jun 24 04:33:38.291419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 04:33:38.303421 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 04:33:38.303443 (XEN) ffffc9004024bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 04:33:38.315425 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d70000 Jun 24 04:33:38.327413 (XEN) 00000037f978d000 0000000000372660 0000000000000000 8000000839d5f002 Jun 24 04:33:38.327435 (XEN) 0000000000000000 0000000e00000000 Jun 24 04:33:38.339411 (XEN) Xen call trace: Jun 24 04:33:38.339429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 04:33:38.339446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 04:33:38.351420 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 04:33:38.351442 (XEN) Jun 24 04:33:38.363411 - (XEN) *** Dumping CPU24 host state: *** Jun 24 04:33:38.363433 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 04:33:38.375413 (XEN) CPU: 24 Jun 24 04:33:38.375429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 04:33:38.375449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 04:33:38.387416 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Jun 24 04:33:38.387438 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Jun 24 04:33:38.399421 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Jun 24 04:33:38.411415 (XEN) r9: ffff830839d6bdc0 r10: 0000000000000014 r11: 00000269a9304cca Jun 24 04:33:38.411437 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Jun 24 04:33:38.423428 (XEN) r15: 000002696d95998d cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 04:33:38.435412 (XEN) cr3: 000000105260c000 cr2: ffff888005f4bb68 Jun 24 04:33:38.435432 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jun 24 04:33:38.447413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 04:33:38.447434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 04:33:38.459423 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 04:33:38.471415 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Jun 24 04:33:38.471435 (XEN) 00000269989f52e3 ffff82d040353c4d ffff82d0405e7c80 ffff830839d4fea0 Jun 24 04:33:38.483413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 24 04:33:38.483433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 04:33:38.495419 (XEN) ffff830839d4fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396cc000 Jun 24 04:33:38.507413 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Jun 24 04:33:38.507435 (XEN) ffff82d04032974f 0000000000000000 ffff8880036b6c80 0000000000000000 Jun 24 04:33:38.519419 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Jun 24 04:33:38.519440 (XEN) 0000000000000000 0000000000000000 000000000008be14 0000000000000000 Jun 24 04:33:38.531417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 04:33:38.543415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 04:33:38.543437 (XEN) ffffc90040273ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 04:33:38.555417 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff830839d5a000 Jun 24 04:33:38.567414 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Jun 24 04:33:38.567436 (XEN) 0000000000000000 0000000e00000000 Jun 24 04:33:38.579413 (XEN) Xen call trace: Jun 24 04:33:38.579431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 04:33:38.579448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 04:33:38.591420 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 04:33:38.591441 (XEN) Jun 24 04:33:38.603413 v=0(XEN) *** Dumping CPU25 host state: *** Jun 24 04:33:38.603433 Jun 24 04:33:38.603441 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 04:33:38.603455 (XEN) CPU: 25 Jun 24 04:33:38.615416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 04:33:38.615443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 04:33:38.627417 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Jun 24 04:33:38.627439 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Jun 24 04:33:38.639419 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 24 04:33:38.651414 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 0000026aa4727079 Jun 24 04:33:38.651436 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Jun 24 04:33:38.663419 (XEN) r15: 00000269a472a8d3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 04:33:38.675412 (XEN) cr3: 000000105260c000 cr2: ffff888003ee47c0 Jun 24 04:33:38.675432 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 24 04:33:38.687411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 04:33:38.687433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 04:33:38.699422 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 04:33:38.711414 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 24 04:33:38.711434 (XEN) 00000269a6f56865 ffff82d040257d08 ffff830839759000 ffff83083975ea10 Jun 24 04:33:38.723420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 24 04:33:38.723442 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 04:33:38.735415 (XEN) ffff830839d3fee8 ffff82d0403259ae ffff82d0403258c5 ffff830839759000 Jun 24 04:33:38.735437 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Jun 24 04:33:38.747420 (XEN) ffff82d04032974f 0000000000000000 ffff8880035fdd00 0000000000000000 Jun 24 04:33:38.759414 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Jun 24 04:33:38.759436 (XEN) 0000000000000000 000000001881a400 00000000001ac644 0000000000000000 Jun 24 04:33:38.771418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 04:33:38.783410 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 04:33:38.783432 (XEN) ffffc9004012bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 04:33:38.795417 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Jun 24 04:33:38.807419 (XEN) 00000037f9761000 0000000000372660 0000000000000000 8000000839d34002 Jun 24 04:33:38.807441 (XEN) 0000000000000000 0000000e00000000 Jun 24 04:33:38.819415 (XEN) Xen call trace: Jun 24 04:33:38.819432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 04:33:38.819450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 04:33:38.831420 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 04:33:38.831441 (XEN) Jun 24 04:33:38.831450 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Jun 24 04:33:38.867408 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Jun 24 04:33:38.867428 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Jun 24 04:33:38.867439 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Jun 24 04:33:38.879416 (XEN) 30 [1/1/ - ]: s=6 n=4 x=0 Jun 24 04:33:38.879434 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 24 04:33:38.879447 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Jun 24 04:33:38.891411 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Jun 24 04:33:38.891430 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Jun 24 04:33:38.891441 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Jun 24 04:33:38.903412 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Jun 24 04:33:38.903430 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 24 04:33:38.903442 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Jun 24 04:33:38.915412 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Jun 24 04:33:38.915431 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Jun 24 04:33:38.927410 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Jun 24 04:33:38.927429 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Jun 24 04:33:38.927440 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 24 04:33:38.939410 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Jun 24 04:33:38.939429 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Jun 24 04:33:38.939441 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Jun 24 04:33:38.951411 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Jun 24 04:33:38.951430 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Jun 24 04:33:38.951441 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 24 04:33:38.963414 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Jun 24 04:33:38.963432 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Jun 24 04:33:38.975406 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Jun 24 04:33:38.975425 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Jun 24 04:33:38.975437 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Jun 24 04:33:38.987384 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 24 04:33:38.987403 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Jun 24 04:33:38.987415 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Jun 24 04:33:38.999416 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Jun 24 04:33:38.999435 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Jun 24 04:33:38.999446 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Jun 24 04:33:39.011410 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 24 04:33:39.011429 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Jun 24 04:33:39.023419 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Jun 24 04:33:39.023438 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Jun 24 04:33:39.023450 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Jun 24 04:33:39.035413 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Jun 24 04:33:39.035432 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 24 04:33:39.035444 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Jun 24 04:33:39.047418 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Jun 24 04:33:39.047436 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Jun 24 04:33:39.047448 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Jun 24 04:33:39.059411 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Jun 24 04:33:39.059429 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 24 04:33:39.071410 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Jun 24 04:33:39.071429 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Jun 24 04:33:39.071441 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Jun 24 04:33:39.083412 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Jun 24 04:33:39.083431 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Jun 24 04:33:39.083443 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 24 04:33:39.095411 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Jun 24 04:33:39.095430 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Jun 24 04:33:39.107410 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Jun 24 04:33:39.107429 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Jun 24 04:33:39.107441 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Jun 24 04:33:39.119410 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 24 04:33:39.119429 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Jun 24 04:33:39.119441 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Jun 24 04:33:39.131412 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Jun 24 04:33:39.131430 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Jun 24 04:33:39.143411 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Jun 24 04:33:39.143430 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 24 04:33:39.143443 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Jun 24 04:33:39.155412 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Jun 24 04:33:39.155431 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Jun 24 04:33:39.155442 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Jun 24 04:33:39.167413 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Jun 24 04:33:39.167432 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 24 04:33:39.179407 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Jun 24 04:33:39.179427 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Jun 24 04:33:39.179439 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Jun 24 04:33:39.191415 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Jun 24 04:33:39.191434 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Jun 24 04:33:39.191446 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 24 04:33:39.203412 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Jun 24 04:33:39.203431 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Jun 24 04:33:39.203442 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Jun 24 04:33:39.215415 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Jun 24 04:33:39.215434 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Jun 24 04:33:39.227405 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 24 04:33:39.227424 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Jun 24 04:33:39.227436 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Jun 24 04:33:39.239413 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Jun 24 04:33:39.239432 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Jun 24 04:33:39.239443 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Jun 24 04:33:39.251412 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 24 04:33:39.251432 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Jun 24 04:33:39.263407 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Jun 24 04:33:39.263427 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Jun 24 04:33:39.263439 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Jun 24 04:33:39.275411 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Jun 24 04:33:39.275430 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 24 04:33:39.275442 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Jun 24 04:33:39.287412 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Jun 24 04:33:39.287439 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Jun 24 04:33:39.287451 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Jun 24 04:33:39.299424 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Jun 24 04:33:39.299443 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 24 04:33:39.311402 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Jun 24 04:33:39.311412 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Jun 24 04:33:39.311419 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Jun 24 04:33:39.323417 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Jun 24 04:33:39.323436 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Jun 24 04:33:39.323448 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 24 04:33:39.335421 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Jun 24 04:33:39.335439 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Jun 24 04:33:39.347418 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Jun 24 04:33:39.347437 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Jun 24 04:33:39.347449 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Jun 24 04:33:39.359418 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 24 04:33:39.359437 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Jun 24 04:33:39.359449 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Jun 24 04:33:39.375439 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Jun 24 04:33:39.375457 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Jun 24 04:33:39.375469 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Jun 24 04:33:39.387419 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 24 04:33:39.387439 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Jun 24 04:33:39.387451 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Jun 24 04:33:39.399418 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Jun 24 04:33:39.399437 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Jun 24 04:33:39.399448 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Jun 24 04:33:39.411420 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 24 04:33:39.411438 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Jun 24 04:33:39.423430 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Jun 24 04:33:39.423449 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Jun 24 04:33:39.423461 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Jun 24 04:33:39.435418 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Jun 24 04:33:39.435438 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 24 04:33:39.435450 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Jun 24 04:33:39.447482 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Jun 24 04:33:39.447499 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Jun 24 04:33:39.447511 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Jun 24 04:33:39.459570 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Jun 24 04:33:39.459588 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 24 04:33:39.475585 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Jun 24 04:33:39.475604 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Jun 24 04:33:39.475616 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Jun 24 04:33:39.475627 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Jun 24 04:33:39.487476 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 24 04:33:39.487495 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 24 04:33:39.487507 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 24 04:33:39.499479 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 24 04:33:39.499498 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 24 04:33:39.511481 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 24 04:33:39.511500 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Jun 24 04:33:39.511512 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 24 04:33:39.523477 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 24 04:33:39.523496 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 24 04:33:39.523507 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 24 04:33:39.535475 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Jun 24 04:33:39.535494 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Jun 24 04:33:39.547469 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 24 04:33:39.547488 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 24 04:33:39.547500 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 24 04:33:39.559471 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Jun 24 04:33:39.559490 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Jun 24 04:33:39.559510 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Jun 24 04:33:39.571473 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 24 04:33:39.571493 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 24 04:33:39.583474 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Jun 24 04:33:39.583493 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Jun 24 04:33:39.583505 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Jun 24 04:33:39.595478 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Jun 24 04:33:39.595497 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 24 04:33:39.595510 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Jun 24 04:33:39.607469 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Jun 24 04:33:39.607488 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Jun 24 04:33:39.607499 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Jun 24 04:33:39.619473 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Jun 24 04:33:39.619492 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 24 04:33:39.631472 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Jun 24 04:33:39.631491 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Jun 24 04:33:39.631503 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Jun 24 04:33:39.643471 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Jun 24 04:33:39.643490 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Jun 24 04:33:39.643502 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 24 04:33:39.655473 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Jun 24 04:33:39.655491 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Jun 24 04:33:39.667469 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Jun 24 04:33:39.667488 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Jun 24 04:33:39.667500 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Jun 24 04:33:39.679472 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 24 04:33:39.679492 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Jun 24 04:33:39.679503 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Jun 24 04:33:39.691473 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Jun 24 04:33:39.691492 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Jun 24 04:33:39.691503 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Jun 24 04:33:39.703476 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 24 04:33:39.703495 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Jun 24 04:33:39.715468 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Jun 24 04:33:39.715488 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Jun 24 04:33:39.715500 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Jun 24 04:33:39.727469 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Jun 24 04:33:39.727489 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 24 04:33:39.727501 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Jun 24 04:33:39.739476 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Jun 24 04:33:39.739494 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Jun 24 04:33:39.751468 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Jun 24 04:33:39.751487 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Jun 24 04:33:39.751499 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 24 04:33:39.763473 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Jun 24 04:33:39.763492 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Jun 24 04:33:39.763504 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Jun 24 04:33:39.775476 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Jun 24 04:33:39.775495 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Jun 24 04:33:39.787469 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 24 04:33:39.787489 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Jun 24 04:33:39.787501 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Jun 24 04:33:39.799461 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Jun 24 04:33:39.799480 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Jun 24 04:33:39.799491 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Jun 24 04:33:39.811471 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 24 04:33:39.811490 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Jun 24 04:33:39.823469 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Jun 24 04:33:39.823489 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Jun 24 04:33:39.823500 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Jun 24 04:33:39.835473 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Jun 24 04:33:39.835499 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 24 04:33:39.835512 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Jun 24 04:33:39.847472 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Jun 24 04:33:39.847491 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Jun 24 04:33:39.847502 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Jun 24 04:33:39.859473 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Jun 24 04:33:39.859492 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 24 04:33:39.871471 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Jun 24 04:33:39.871490 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Jun 24 04:33:39.871502 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Jun 24 04:33:39.883472 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Jun 24 04:33:39.883491 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Jun 24 04:33:39.883503 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 24 04:33:39.895478 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Jun 24 04:33:39.895497 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Jun 24 04:33:39.907468 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Jun 24 04:33:39.907487 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Jun 24 04:33:39.907500 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Jun 24 04:33:39.919471 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 24 04:33:39.919490 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Jun 24 04:33:39.919502 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Jun 24 04:33:39.931474 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Jun 24 04:33:39.931493 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Jun 24 04:33:39.931504 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Jun 24 04:33:39.943471 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 24 04:33:39.943490 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Jun 24 04:33:39.955472 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Jun 24 04:33:39.955491 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Jun 24 04:33:39.955502 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Jun 24 04:33:39.967473 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Jun 24 04:33:39.967492 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 24 04:33:39.967504 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Jun 24 04:33:39.979487 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Jun 24 04:33:39.979506 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Jun 24 04:33:39.991472 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Jun 24 04:33:39.991491 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Jun 24 04:33:39.991503 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 24 04:33:40.003471 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Jun 24 04:33:40.003490 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Jun 24 04:33:40.003502 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Jun 24 04:33:40.015471 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Jun 24 04:33:40.015490 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Jun 24 04:33:40.027470 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 24 04:33:40.027490 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Jun 24 04:33:40.027503 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Jun 24 04:33:40.039474 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Jun 24 04:33:40.039493 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Jun 24 04:33:40.039505 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Jun 24 04:33:40.051472 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 24 04:33:40.051491 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Jun 24 04:33:40.063434 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Jun 24 04:33:40.063454 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Jun 24 04:33:40.063466 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Jun 24 04:33:40.075406 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Jun 24 04:33:40.075415 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 24 04:33:40.075421 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Jun 24 04:33:40.087413 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Jun 24 04:33:40.087424 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Jun 24 04:33:40.087430 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Jun 24 04:33:40.099403 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Jun 24 04:33:40.099418 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 24 04:33:40.111418 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Jun 24 04:33:40.111445 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Jun 24 04:33:40.111457 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Jun 24 04:33:40.123411 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Jun 24 04:33:40.123429 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Jun 24 04:33:40.123441 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 24 04:33:40.135415 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Jun 24 04:33:40.135433 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Jun 24 04:33:40.147408 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Jun 24 04:33:40.147427 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Jun 24 04:33:40.147439 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Jun 24 04:33:40.159421 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 24 04:33:40.159441 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Jun 24 04:33:40.159456 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Jun 24 04:33:40.171421 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Jun 24 04:33:40.171439 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Jun 24 04:33:40.171450 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Jun 24 04:33:40.183408 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 24 04:33:40.183427 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Jun 24 04:33:40.195417 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Jun 24 04:33:40.195436 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Jun 24 04:33:40.195448 (XEN) 329 [0/ Jun 24 04:33:40.207415 0/ - ]: s=6 n=54 x=0 Jun 24 04:33:40.207446 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Jun 24 04:33:40.207460 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 24 04:33:40.207471 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Jun 24 04:33:40.219430 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Jun 24 04:33:40.219449 (XEN) 334 [0/0/ - ]: s=6 n= Jun 24 04:33:40.219786 55 x=0 Jun 24 04:33:40.235433 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Jun 24 04:33:40.235452 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Jun 24 04:33:40.235464 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Jun 24 04:33:40.235475 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Jun 24 04:33:40.247422 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Jun 24 04:33:40.247442 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Jun 24 04:33:40.259424 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Jun 24 04:33:40.259444 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Jun 24 04:33:40.275429 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Jun 24 04:33:40.275449 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Jun 24 04:33:40.275462 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Jun 24 04:33:40.287408 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Jun 24 04:33:40.287429 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Jun 24 04:33:40.299408 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Jun 24 04:33:40.299427 (XEN) 349 [0/0/ - ]: s=4 n=26 x=0 p=1311 i=82 Jun 24 04:33:40.299441 (XEN) 350 [0/0/ - ]: s=4 n=48 x=0 p=1310 i=83 Jun 24 04:33:40.311413 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Jun 24 04:33:40.311432 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Jun 24 04:33:40.323411 (XEN) 353 [0/0/ - ]: s=4 n=6 x=0 p=1301 i=92 Jun 24 04:33:40.323431 (XEN) 354 [0/0/ - ]: s=4 n=4 x=0 p=1299 i=94 Jun 24 04:33:40.335412 (XEN) 355 [0/0/ - ]: s=4 n=16 x=0 p=1298 i=95 Jun 24 04:33:40.335432 (XEN) 356 [0/0/ - ]: s=4 n=2 x=0 p=1297 i=96 Jun 24 04:33:40.347411 (XEN) 357 [0/0/ - ]: s=4 n=14 x=0 p=1296 i=97 Jun 24 04:33:40.347432 (XEN) 358 [0/0/ - ]: s=4 n=7 x=0 p=1295 i=98 Jun 24 04:33:40.359413 (XEN) 359 [0/0/ - ]: s=4 n=12 x=0 p=1294 i=99 Jun 24 04:33:40.359434 (XEN) 360 [0/0/ - ]: s=4 n=36 x=0 p=1293 i=100 Jun 24 04:33:40.359447 (XEN) 361 [0/0/ - ]: s=4 n=8 x=0 p=1292 i=101 Jun 24 04:33:40.371418 (XEN) 362 [0/0/ - ]: s=4 n=27 x=0 p=1291 i=102 Jun 24 04:33:40.371438 (XEN) 363 [0/0/ - ]: s=4 n=36 x=0 p=1290 i=103 Jun 24 04:33:40.383419 (XEN) 364 [0/0/ - ]: s=4 n=25 x=0 p=1289 i=104 Jun 24 04:33:40.383440 (XEN) 365 [0/0/ - ]: s=4 n=3 x=0 p=1288 i=105 Jun 24 04:33:40.395414 (XEN) 366 [0/0/ - ]: s=4 n=23 x=0 p=1287 i=106 Jun 24 04:33:40.395434 (XEN) 367 [0/0/ - ]: s=4 n=1 x=0 p=1286 i=107 Jun 24 04:33:40.407413 (XEN) 368 [0/0/ - ]: s=4 n=28 x=0 p=1285 i=108 Jun 24 04:33:40.407433 (XEN) 369 [0/0/ - ]: s=4 n=30 x=0 p=1284 i=109 Jun 24 04:33:40.419418 (XEN) 370 [0/0/ - ]: s=4 n=31 x=0 p=1283 i=110 Jun 24 04:33:40.419439 (XEN) 371 [0/0/ - ]: s=4 n=29 x=0 p=1282 i=111 Jun 24 04:33:40.431421 (XEN) 372 [0/0/ - ]: s=4 n=17 x=0 p=1281 i=112 Jun 24 04:33:40.431441 (XEN) 373 [0/0/ - ]: s=4 n=26 x=0 p=1280 i=113 Jun 24 04:33:40.443410 (XEN) 374 [0/0/ - ]: s=4 n=15 x=0 p=1279 i=114 Jun 24 04:33:40.443431 (XEN) 375 [0/0/ - ]: s=4 n=24 x=0 p=1278 i=115 Jun 24 04:33:40.455411 (XEN) 376 [0/0/ - ]: s=4 n=13 x=0 p=1277 i=116 Jun 24 04:33:40.455431 (XEN) 377 [0/0/ - ]: s=4 n=22 x=0 p=1276 i=117 Jun 24 04:33:40.467407 (XEN) 378 [0/0/ - ]: s=4 n=46 x=0 p=1275 i=118 Jun 24 04:33:40.467428 (XEN) 379 [0/0/ - ]: s=4 n=49 x=0 p=1274 i=119 Jun 24 04:33:40.467442 (XEN) 380 [0/0/ - ]: s=4 n=11 x=0 p=1273 i=120 Jun 24 04:33:40.479412 (XEN) 381 [0/0/ - ]: s=4 n=47 x=0 p=1272 i=121 Jun 24 04:33:40.479431 (XEN) 382 [0/0/ - ]: s=4 n=45 x=0 p=1271 i=122 Jun 24 04:33:40.491415 (XEN) 383 [0/0/ - ]: s=4 n=54 x=0 p=1270 i=123 Jun 24 04:33:40.491435 (XEN) 384 [0/0/ - ]: s=4 n=43 x=0 p=1269 i=124 Jun 24 04:33:40.503412 (XEN) 385 [0/0/ - ]: s=4 n=52 x=0 p=1268 i=125 Jun 24 04:33:40.503433 (XEN) 386 [0/0/ - ]: s=4 n=41 x=0 p=1267 i=126 Jun 24 04:33:40.515414 (XEN) 387 [0/0/ - ]: s=4 n=50 x=0 p=1266 i=127 Jun 24 04:33:40.515434 (XEN) 388 [0/0/ - ]: s=4 n=5 x=0 p=1265 i=128 Jun 24 04:33:40.527411 (XEN) 389 [0/0/ - ]: s=4 n=10 x=0 p=1264 i=129 Jun 24 04:33:40.527431 (XEN) 390 [0/0/ - ]: s=4 n=9 x=0 p=1263 i=130 Jun 24 04:33:40.539409 (XEN) 391 [0/0/ - ]: s=4 n=37 x=0 p=1262 i=131 Jun 24 04:33:40.539429 (XEN) 392 [0/0/ - ]: s=4 n=35 x=0 p=1261 i=132 Jun 24 04:33:40.551415 (XEN) 393 [0/0/ - ]: s=4 n=44 x=0 p=1260 i=133 Jun 24 04:33:40.551435 (XEN) 394 [0/0/ - ]: s=4 n=33 x=0 p=1259 i=134 Jun 24 04:33:40.563408 (XEN) 395 [0/0/ - ]: s=4 n=42 x=0 p=1258 i=135 Jun 24 04:33:40.563428 (XEN) 396 [0/0/ - ]: s=4 n=38 x=0 p=1257 i=136 Jun 24 04:33:40.575413 (XEN) 397 [0/0/ - ]: s=4 n=40 x=0 p=1256 i=137 Jun 24 04:33:40.575434 (XEN) 398 [0/0/ - ]: s=4 n=0 x=0 p=1255 i=138 Jun 24 04:33:40.575447 (XEN) 399 [0/0/ - ]: s=4 n=39 x=0 p=1254 i=139 Jun 24 04:33:40.587413 (XEN) 400 [0/0/ - ]: s=4 n=5 x=0 p=1253 i=140 Jun 24 04:33:40.587433 (XEN) 401 [0/0/ - ]: s=4 n=55 x=0 p=1252 i=141 Jun 24 04:33:40.599414 (XEN) 402 [0/0/ - ]: s=4 n=53 x=0 p=1251 i=142 Jun 24 04:33:40.599434 (XEN) 403 [0/0/ - ]: s=4 n=34 x=0 p=1250 i=143 Jun 24 04:33:40.611411 (XEN) 404 [0/0/ - ]: s=4 n=51 x=0 p=1249 i=144 Jun 24 04:33:40.611432 (XEN) 405 [0/0/ - ]: s=4 n=32 x=0 p=1248 i=145 Jun 24 04:33:40.623417 (XEN) 406 [0/0/ - ]: s=4 n=18 x=0 p=1247 i=146 Jun 24 04:33:40.623437 (XEN) 407 [0/0/ - ]: s=4 n=20 x=0 p=1246 i=147 Jun 24 04:33:40.635420 (XEN) 408 [0/0/ - ]: s=4 n=21 x=0 p=1245 i=148 Jun 24 04:33:40.635440 (XEN) 409 [0/0/ - ]: s=4 n=19 x=0 p=1244 i=149 Jun 24 04:33:40.647412 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Jun 24 04:33:40.647432 (XEN) 411 [0/0/ - ]: s=4 n=9 x=0 p=1308 i=85 Jun 24 04:33:40.659411 (XEN) 412 [0/0/ - ]: s=4 n=7 x=0 p=1307 i=86 Jun 24 04:33:40.659431 (XEN) 413 [0/0/ - ]: s=4 n=38 x=0 p=1306 i=87 Jun 24 04:33:40.671408 (XEN) 414 [0/0/ - ]: s=4 n=28 x=0 p=1305 i=88 Jun 24 04:33:40.671429 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Jun 24 04:33:40.671449 (XEN) 416 [0/0/ - ]: s=4 n=48 x=0 p=1303 i=90 Jun 24 04:33:40.683414 (XEN) 417 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Jun 24 04:33:40.683434 (XEN) 418 [0/0/ - ]: s=4 n=21 x=0 p=1300 i=93 Jun 24 04:33:40.695414 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Jun 24 04:33:40.695433 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Jun 24 04:33:40.707411 (XEN) TSC marked as reliable, warp = 0 (count=2) Jun 24 04:33:40.707431 (XEN) No domains have emulated TSC Jun 24 04:33:40.707442 (XEN) Synced stime skew: max=6313ns avg=6313ns samples=1 current=6313ns Jun 24 04:33:40.719417 (XEN) Synced cycles skew: max=12680 avg=12680 samples=1 current=12680 Jun 24 04:33:40.731366 Jun 24 04:33:42.204058 (XEN) 'u' pressed -> dumping numa info (now = 2656415949026) Jun 24 04:33:42.223429 (XEN) NODE0 start->0 size->8912896 free->8240180 Jun 24 04:33:42.223450 ( Jun 24 04:33:42.223772 XEN) NODE1 start->8912896 size->8388608 free->8152532 Jun 24 04:33:42.239435 (XEN) CPU0...27 -> NODE0 Jun 24 04:33:42.239452 (XEN) CPU28...55 -> NODE1 Jun 24 04:33:42.239462 (XEN) Memory location of each domain: Jun 24 04:33:42.239474 (XEN) d0 (total: 131072): Jun 24 04:33:42.251392 (XEN) Node 0: 50777 Jun 24 04:33:42.251409 (XEN) Node 1: 80295 Jun 24 04:33:42.251419 Jun 24 04:33:44.208900 (XEN) *********** VMCS Areas ************** Jun 24 04:33:44.227418 (XEN) ************************************** Jun 24 04:33:44.227436 Jun 24 04:33:44.227737 Jun 24 04:33:46.208721 (XEN) number of MP IRQ sources: 15. Jun 24 04:33:46.231422 (XEN) number of IO-APIC #1 registers: 24. Jun 24 04:33:46.231442 (XEN) number of IO-APIC #2 regist Jun 24 04:33:46.231767 ers: 24. Jun 24 04:33:46.243426 (XEN) number of IO-APIC #3 registers: 24. Jun 24 04:33:46.243446 (XEN) testing the IO APIC....................... Jun 24 04:33:46.243458 (XEN) IO APIC #1...... Jun 24 04:33:46.255419 (XEN) .... register #00: 01000000 Jun 24 04:33:46.255437 (XEN) ....... : physical APIC id: 01 Jun 24 04:33:46.255449 (XEN) ....... : Delivery Type: 0 Jun 24 04:33:46.267411 (XEN) ....... : LTS : 0 Jun 24 04:33:46.267429 (XEN) .... register #01: 00170020 Jun 24 04:33:46.267440 (XEN) ....... : max redirection entries: 0017 Jun 24 04:33:46.279408 (XEN) ....... : PRQ implemented: 0 Jun 24 04:33:46.279427 (XEN) ....... : IO APIC version: 0020 Jun 24 04:33:46.279439 (XEN) .... IRQ redirection table: Jun 24 04:33:46.291409 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 24 04:33:46.291429 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.291441 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 24 04:33:46.303409 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 24 04:33:46.303427 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 24 04:33:46.315422 (XEN) 04 1c 0 0 0 0 0 0 0 F1 Jun 24 04:33:46.315440 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 24 04:33:46.327409 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 24 04:33:46.327428 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 24 04:33:46.327440 (XEN) 08 1a 0 0 0 0 0 0 0 9A Jun 24 04:33:46.339382 (XEN) 09 34 0 1 0 0 0 0 0 C0 Jun 24 04:33:46.339401 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 24 04:33:46.351413 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 24 04:33:46.351432 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 24 04:33:46.363407 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 24 04:33:46.363426 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 24 04:33:46.363438 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 24 04:33:46.375409 (XEN) 10 00 1 1 0 1 0 0 0 C1 Jun 24 04:33:46.375428 (XEN) 11 00 1 1 0 1 0 0 0 6A Jun 24 04:33:46.387417 (XEN) 12 2a 0 1 0 1 0 0 0 AA Jun 24 04:33:46.387436 (XEN) 13 00 1 1 0 1 0 0 0 D9 Jun 24 04:33:46.387448 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.399413 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.399431 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.411410 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.411428 (XEN) IO APIC #2...... Jun 24 04:33:46.411439 (XEN) .... register #00: 02000000 Jun 24 04:33:46.423411 (XEN) ....... : physical APIC id: 02 Jun 24 04:33:46.423430 (XEN) ....... : Delivery Type: 0 Jun 24 04:33:46.423441 (XEN) ....... : LTS : 0 Jun 24 04:33:46.435413 (XEN) .... register #01: 00170020 Jun 24 04:33:46.435431 (XEN) ....... : max redirection entries: 0017 Jun 24 04:33:46.435444 (XEN) ....... : PRQ implemented: 0 Jun 24 04:33:46.447412 (XEN) ....... : IO APIC version: 0020 Jun 24 04:33:46.447431 (XEN) .... register #02: 00000000 Jun 24 04:33:46.447442 (XEN) ....... : arbitration: 00 Jun 24 04:33:46.459411 (XEN) .... register #03: 00000001 Jun 24 04:33:46.459429 (XEN) ....... : Boot DT : 1 Jun 24 04:33:46.459440 (XEN) .... IRQ redirection table: Jun 24 04:33:46.471408 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 24 04:33:46.471428 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.471440 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.483411 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 24 04:33:46.483429 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.495411 (XEN) 04 00 1 1 0 1 0 0 0 95 Jun 24 04:33:46.495430 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.507414 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.507432 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.507444 (XEN) 08 00 1 1 0 1 0 0 0 51 Jun 24 04:33:46.519410 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.519429 (XEN) 0a 00 1 1 0 1 0 0 0 B2 Jun 24 04:33:46.531408 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.531426 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.543413 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.543432 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.543443 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.555411 (XEN) 10 00 1 1 0 1 0 0 0 99 Jun 24 04:33:46.555430 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.567413 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.567432 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.579407 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.579426 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.579438 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.591413 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.591432 (XEN) IO APIC #3...... Jun 24 04:33:46.591442 (XEN) .... register #00: 03000000 Jun 24 04:33:46.603409 (XEN) ....... : physical APIC id: 03 Jun 24 04:33:46.603427 (XEN) ....... : Delivery Type: 0 Jun 24 04:33:46.603438 (XEN) ....... : LTS : 0 Jun 24 04:33:46.615411 (XEN) .... register #01: 00170020 Jun 24 04:33:46.615429 (XEN) ....... : max redirection entries: 0017 Jun 24 04:33:46.615442 (XEN) ....... : PRQ implemented: 0 Jun 24 04:33:46.627409 (XEN) ....... : IO APIC version: 0020 Jun 24 04:33:46.627428 (XEN) .... register #02: 00000000 Jun 24 04:33:46.627439 (XEN) ....... : arbitration: 00 Jun 24 04:33:46.639412 (XEN) .... register #03: 00000001 Jun 24 04:33:46.639430 (XEN) ....... : Boot DT : 1 Jun 24 04:33:46.639441 (XEN) .... IRQ redirection table: Jun 24 04:33:46.651409 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 24 04:33:46.651429 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.651448 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.663410 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.663429 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.675410 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.675428 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.687409 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.687427 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.687438 (XEN) 08 00 1 1 0 1 0 0 0 32 Jun 24 04:33:46.699412 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.699430 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.711408 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.711427 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.723407 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.723426 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.723438 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.735410 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.735429 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.747412 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.747430 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.759408 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.759427 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.759438 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.771411 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 24 04:33:46.771430 (XEN) Using vector-based indexing Jun 24 04:33:46.783411 (XEN) IRQ to pin mappings: Jun 24 04:33:46.783429 (XEN) IRQ240 -> 0:2 Jun 24 04:33:46.783440 (XEN) IRQ64 -> 0:1 Jun 24 04:33:46.783448 (XEN) IRQ72 -> 0:3 Jun 24 04:33:46.783457 (XEN) IRQ241 -> 0:4 Jun 24 04:33:46.783465 (XEN) IRQ80 -> 0:5 Jun 24 04:33:46.795410 (XEN) IRQ88 -> 0:6 Jun 24 04:33:46.795426 (XEN) IRQ96 -> 0:7 Jun 24 04:33:46.795436 (XEN) IRQ154 -> 0:8 Jun 24 04:33:46.795445 (XEN) IRQ192 -> 0:9 Jun 24 04:33:46.795454 (XEN) IRQ120 -> 0:10 Jun 24 04:33:46.807408 (XEN) IRQ136 -> 0:11 Jun 24 04:33:46.807426 (XEN) IRQ144 -> 0:12 Jun 24 04:33:46.807436 (XEN) IRQ152 -> 0:13 Jun 24 04:33:46.807445 (XEN) IRQ160 -> 0:14 Jun 24 04:33:46.807454 (XEN) IRQ168 -> 0:15 Jun 24 04:33:46.807462 (XEN) IRQ193 -> 0:16 Jun 24 04:33:46.819411 (XEN) IRQ106 -> 0:17 Jun 24 04:33:46.819428 (XEN) IRQ170 -> 0:18 Jun 24 04:33:46.819437 (XEN) IRQ217 -> 0:19 Jun 24 04:33:46.819446 (XEN) IRQ208 -> 1:2 Jun 24 04:33:46.819455 (XEN) IRQ149 -> 1:4 Jun 24 04:33:46.831407 (XEN) IRQ81 -> 1:8 Jun 24 04:33:46.831424 (XEN) IRQ178 -> 1:10 Jun 24 04:33:46.831434 (XEN) IRQ153 -> 1:16 Jun 24 04:33:46.831442 (XEN) IRQ50 -> 2:8 Jun 24 04:33:46.831451 (XEN) .................................... done. Jun 24 04:33:46.843368 Jun 24 04:33:58.211573 (XEN) 'q' pressed -> dumping domain info (now = 2672427632538) Jun 24 04:33:58.235426 (XEN) General information for domain 0: Jun 24 04:33:58.235446 (XEN) Jun 24 04:33:58.235770 refcnt=3 dying=0 pause_count=0 Jun 24 04:33:58.247421 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0-2,4,6,8,10,12,14,16-25,28-30,32,34-38,40-44,46-54} max_pages=131072 Jun 24 04:33:58.259424 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Jun 24 04:33:58.259447 (XEN) Rangesets belonging to domain 0: Jun 24 04:33:58.271421 (XEN) Interrupts { 1-71, 74-158 } Jun 24 04:33:58.271441 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 24 04:33:58.283427 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 24 04:33:58.307429 (XEN) log-dirty { } Jun 24 04:33:58.307447 (XEN) Memory pages belonging to domain 0: Jun 24 04:33:58.307459 (XEN) DomPage list too long to display Jun 24 04:33:58.319416 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 24 04:33:58.319438 (XEN) XenPage 000000000083977a: caf=c000000000000002, taf=e400000000000002 Jun 24 04:33:58.331416 (XEN) NODE affinity for domain 0: [0-1] Jun 24 04:33:58.331435 (XEN) VCPU information and callbacks for domain 0: Jun 24 04:33:58.343410 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 24 04:33:58.343430 (XEN) VCPU0: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 24 04:33:58.355415 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:58.355434 (XEN) No periodic timer Jun 24 04:33:58.355444 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 24 04:33:58.367414 (XEN) VCPU1: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 04:33:58.367436 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:58.379454 (XEN) No periodic timer Jun 24 04:33:58.379471 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 24 04:33:58.379484 (XEN) VCPU2: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 24 04:33:58.391419 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:58.391438 (XEN) No periodic timer Jun 24 04:33:58.403411 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 24 04:33:58.403432 (XEN) VCPU3: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 04:33:58.415412 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:58.415430 (XEN) No periodic timer Jun 24 04:33:58.415441 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 24 04:33:58.427412 (XEN) VCPU4: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 04:33:58.427434 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:58.439408 (XEN) No periodic timer Jun 24 04:33:58.439426 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 24 04:33:58.439439 (XEN) VCPU5: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Jun 24 04:33:58.451415 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:58.451433 (XEN) No periodic timer Jun 24 04:33:58.451443 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 24 04:33:58.463415 (XEN) VCPU6: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 24 04:33:58.475424 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:58.475444 (XEN) No periodic timer Jun 24 04:33:58.475454 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 24 04:33:58.487409 (XEN) VCPU7: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Jun 24 04:33:58.487433 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:58.499408 (XEN) No periodic timer Jun 24 04:33:58.499425 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 24 04:33:58.499439 (XEN) VCPU8: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 24 04:33:58.511416 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:58.511435 (XEN) No periodic timer Jun 24 04:33:58.511445 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 24 04:33:58.523417 (XEN) VCPU9: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Jun 24 04:33:58.535410 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:58.535429 (XEN) No periodic timer Jun 24 04:33:58.535439 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 24 04:33:58.547410 (XEN) VCPU10: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Jun 24 04:33:58.547436 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:58.559410 (XEN) No periodic timer Jun 24 04:33:58.559427 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 24 04:33:58.559440 (XEN) VCPU11: CPU47 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=47 Jun 24 04:33:58.571417 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:58.571435 (XEN) No periodic timer Jun 24 04:33:58.583407 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 24 04:33:58.583427 (XEN) VCPU12: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 24 04:33:58.595419 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:58.595438 (XEN) No periodic timer Jun 24 04:33:58.595448 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 24 04:33:58.607390 (XEN) VCPU13: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 04:33:58.607412 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:58.619412 (XEN) No periodic timer Jun 24 04:33:58.619430 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 24 04:33:58.619443 (XEN) VCPU14: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 24 04:33:58.631421 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:58.631439 (XEN) No periodic timer Jun 24 04:33:58.643410 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 24 04:33:58.643432 (XEN) VCPU15: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 04:33:58.655409 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:58.655428 (XEN) No periodic timer Jun 24 04:33:58.655438 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 24 04:33:58.667406 (XEN) VCPU16: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 04:33:58.667429 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:58.667441 (XEN) No periodic timer Jun 24 04:33:58.679414 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 24 04:33:58.679434 (XEN) VCPU17: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 04:33:58.691412 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:58.691431 (XEN) No periodic timer Jun 24 04:33:58.691441 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 24 04:33:58.703411 (XEN) VCPU18: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 04:33:58.703433 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:58.715413 (XEN) No periodic timer Jun 24 04:33:58.715430 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 24 04:33:58.715444 (XEN) VCPU19: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 24 04:33:58.727417 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:58.727435 (XEN) No periodic timer Jun 24 04:33:58.739408 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 24 04:33:58.739429 (XEN) VCPU20: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 24 04:33:58.751393 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:58.751412 (XEN) No periodic timer Jun 24 04:33:58.751422 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 24 04:33:58.763409 (XEN) VCPU21: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 24 04:33:58.763434 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:58.775412 (XEN) No periodic timer Jun 24 04:33:58.775429 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 24 04:33:58.775442 (XEN) VCPU22: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 24 04:33:58.787418 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:58.787436 (XEN) No periodic timer Jun 24 04:33:58.799407 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 24 04:33:58.799428 (XEN) VCPU23: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 24 04:33:58.811415 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:58.811433 (XEN) No periodic timer Jun 24 04:33:58.811444 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 24 04:33:58.823410 (XEN) VCPU24: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 24 04:33:58.823434 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:58.835411 (XEN) No periodic timer Jun 24 04:33:58.835428 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 24 04:33:58.835441 (XEN) VCPU25: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 24 04:33:58.847420 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:58.847438 (XEN) No periodic timer Jun 24 04:33:58.859417 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 24 04:33:58.859438 (XEN) VCPU26: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=41 Jun 24 04:33:58.871415 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:58.871441 (XEN) No periodic timer Jun 24 04:33:58.871452 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 24 04:33:58.883411 (XEN) VCPU27: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 24 04:33:58.883437 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:58.895411 (XEN) No periodic timer Jun 24 04:33:58.895428 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 24 04:33:58.895442 (XEN) VCPU28: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Jun 24 04:33:58.907420 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:58.907439 (XEN) No periodic timer Jun 24 04:33:58.919410 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 24 04:33:58.919431 (XEN) VCPU29: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 24 04:33:58.931415 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:58.931434 (XEN) No periodic timer Jun 24 04:33:58.931444 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 24 04:33:58.943416 (XEN) VCPU30: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 24 04:33:58.943441 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:58.955421 (XEN) No periodic timer Jun 24 04:33:58.955438 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 24 04:33:58.955451 (XEN) VCPU31: CPU51 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=51 Jun 24 04:33:58.967420 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:58.967438 (XEN) No periodic timer Jun 24 04:33:58.979411 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 24 04:33:58.979431 (XEN) VCPU32: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 04:33:58.991409 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:58.991428 (XEN) No periodic timer Jun 24 04:33:58.991438 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 24 04:33:59.003412 (XEN) VCPU33: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Jun 24 04:33:59.003438 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:59.015412 (XEN) No periodic timer Jun 24 04:33:59.015429 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 24 04:33:59.015443 (XEN) VCPU34: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 24 04:33:59.027420 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:59.027438 (XEN) No periodic timer Jun 24 04:33:59.039413 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 24 04:33:59.039433 (XEN) VCPU35: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 24 04:33:59.051419 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:59.051438 (XEN) No periodic timer Jun 24 04:33:59.051448 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 24 04:33:59.063412 (XEN) VCPU36: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 24 04:33:59.063436 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:59.075412 (XEN) No periodic timer Jun 24 04:33:59.075429 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 24 04:33:59.075443 (XEN) VCPU37: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Jun 24 04:33:59.087418 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:59.099411 (XEN) No periodic timer Jun 24 04:33:59.099430 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 24 04:33:59.099444 (XEN) VCPU38: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 24 04:33:59.111414 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:59.111432 (XEN) No periodic timer Jun 24 04:33:59.111443 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 24 04:33:59.123414 (XEN) VCPU39: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 24 04:33:59.135412 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:59.135431 (XEN) No periodic timer Jun 24 04:33:59.135442 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 24 04:33:59.147406 (XEN) VCPU40: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 04:33:59.147429 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:59.147441 (XEN) No periodic timer Jun 24 04:33:59.159419 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 24 04:33:59.159440 (XEN) VCPU41: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 04:33:59.171410 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:59.171429 (XEN) No periodic timer Jun 24 04:33:59.171439 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 24 04:33:59.183412 (XEN) VCPU42: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 24 04:33:59.183437 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:59.195412 (XEN) No periodic timer Jun 24 04:33:59.195429 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 24 04:33:59.195442 (XEN) VCPU43: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 24 04:33:59.207418 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:59.207436 (XEN) No periodic timer Jun 24 04:33:59.219410 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 24 04:33:59.219430 (XEN) VCPU44: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 04:33:59.231413 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:59.231431 (XEN) No periodic timer Jun 24 04:33:59.231441 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 24 04:33:59.243410 (XEN) VCPU45: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Jun 24 04:33:59.243435 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:59.255415 (XEN) No periodic timer Jun 24 04:33:59.255431 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 24 04:33:59.255445 (XEN) VCPU46: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Jun 24 04:33:59.267418 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:59.267436 (XEN) No periodic timer Jun 24 04:33:59.279411 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 24 04:33:59.279432 (XEN) VCPU47: CPU49 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=49 Jun 24 04:33:59.291416 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:59.291434 (XEN) No periodic timer Jun 24 04:33:59.291444 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 24 04:33:59.303409 (XEN) VCPU48: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 24 04:33:59.303435 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:59.315413 (XEN) No periodic timer Jun 24 04:33:59.315430 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 24 04:33:59.315443 (XEN) VCPU49: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Jun 24 04:33:59.327421 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:59.327439 (XEN) No periodic timer Jun 24 04:33:59.339409 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 24 04:33:59.339430 (XEN) VCPU50: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 24 04:33:59.351415 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:59.351433 (XEN) No periodic timer Jun 24 04:33:59.351443 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 24 04:33:59.363415 (XEN) VCPU51: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Jun 24 04:33:59.363441 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:59.375411 (XEN) No periodic timer Jun 24 04:33:59.375428 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 24 04:33:59.375442 (XEN) VCPU52: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 04:33:59.387418 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:59.387436 (XEN) No periodic timer Jun 24 04:33:59.399410 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 24 04:33:59.399431 (XEN) VCPU53: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 24 04:33:59.411414 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:59.411432 (XEN) No periodic timer Jun 24 04:33:59.411443 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 24 04:33:59.423411 (XEN) VCPU54: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 04:33:59.423433 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:59.435410 (XEN) No periodic timer Jun 24 04:33:59.435427 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 24 04:33:59.435447 (XEN) VCPU55: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 24 04:33:59.447418 (XEN) pause_count=0 pause_flags=1 Jun 24 04:33:59.447435 (XEN) No periodic timer Jun 24 04:33:59.459412 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 24 04:33:59.459432 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 24 04:33:59.459444 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 24 04:33:59.471410 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 24 04:33:59.471429 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 24 04:33:59.471441 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 24 04:33:59.483412 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 24 04:33:59.483431 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 24 04:33:59.495408 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 24 04:33:59.495428 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 24 04:33:59.495440 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 24 04:33:59.507409 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 24 04:33:59.507428 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 24 04:33:59.507440 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 24 04:33:59.519413 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 24 04:33:59.519432 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 24 04:33:59.531414 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 24 04:33:59.531434 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 24 04:33:59.531446 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 24 04:33:59.543411 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 24 04:33:59.543431 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 24 04:33:59.543443 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 24 04:33:59.555416 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 24 04:33:59.555435 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 24 04:33:59.567410 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 24 04:33:59.567430 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 24 04:33:59.567442 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 24 04:33:59.579415 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 24 04:33:59.579434 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 24 04:33:59.591415 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 24 04:33:59.591434 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 24 04:33:59.591447 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 24 04:33:59.603411 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 24 04:33:59.603430 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 24 04:33:59.603442 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 24 04:33:59.615414 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 24 04:33:59.615433 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 24 04:33:59.627411 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 24 04:33:59.627430 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 24 04:33:59.627442 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 24 04:33:59.639412 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 24 04:33:59.639431 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 24 04:33:59.639443 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 24 04:33:59.651413 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 24 04:33:59.651432 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 24 04:33:59.663408 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 24 04:33:59.663428 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 24 04:33:59.663440 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 24 04:33:59.675412 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 24 04:33:59.675431 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 24 04:33:59.687408 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 24 04:33:59.687428 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 24 04:33:59.687440 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 24 04:33:59.699410 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 24 04:33:59.699429 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 24 04:33:59.699441 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 24 04:33:59.711377 Jun 24 04:34:10.216671 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 24 04:34:10.231418 Jun 24 04:34:10.231666 Jun 24 04:34:10.243379 himrod0 login: [ 2775.854018] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 24 04:35:48.835499 [ 2775.899513] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 24 04:35:48.883483 [ 2775.899743] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 24 04:35:48.883508 [ 2775.939253] ACPI: PM: Preparing to enter system sleep state S5 Jun 24 04:35:48.919474 [ 2775.945749] reboot: Restarting system Jun 24 04:35:48.931485 (XEN) Hardware Dom0 shutdown: rebooting machine Jun 24 04:35:48.931506 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Jun 24 04:35:48.943458 Jun 24 04:35:49.193769 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 24 04:36:11.715519  Jun 24 04:36:41.107453  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 24 04:36:54.355459  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 24 04:36:54.631388  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 24 04:36:54.907462  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE Jun 24 04:37:29.075411 v1.5.85 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.-  49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 24 04:37:32.715443 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994- Jun 24 04:37:32.715467 2015 H. Peter Anvin et al Jun 24 04:37:32.727469 Loading /osstest/debian-installer/amd64/2024-03-26-bookworm/linux... ok Jun 24 04:37:33.639379 Loading /osstest/tmp//himrod0--initrd.gz...ok Jun 24 04:37:38.199435 [ 0.000000] Linux version 6.1.0-18-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0 Jun 24 04:37:40.051499 , GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jun 24 04:37:40.063502 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=34809 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 24 04:37:40.123419 [ 0.000000] BIOS-provided physical RAM map: Jun 24 04:37:40.123437 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 24 04:37:40.135418 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 24 04:37:40.147412 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 24 04:37:40.147433 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 24 04:37:40.159415 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 24 04:37:40.159436 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 24 04:37:40.171421 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 24 04:37:40.183422 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 24 04:37:40.183444 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 24 04:37:40.195418 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 24 04:37:40.207415 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 24 04:37:40.207438 [ 0.000000] NX (Execute Disable) protection: active Jun 24 04:37:40.219414 [ 0.000000] SMBIOS 3.0.0 present. Jun 24 04:37:40.219433 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 24 04:37:40.231395 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 24 04:37:40.231415 [ 0.000000] tsc: Detected 1995.168 MHz processor Jun 24 04:37:40.243416 [ 0.001186] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 24 04:37:40.243437 [ 0.001413] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 24 04:37:40.255422 [ 0.002497] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 24 04:37:40.255443 [ 0.013572] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 24 04:37:40.267421 [ 0.013592] Using GB pages for direct mapping Jun 24 04:37:40.267440 [ 0.013947] RAMDISK: [mem 0x6c8a4000-0x6ef75fff] Jun 24 04:37:40.279417 [ 0.013951] ACPI: Early table checksum verification disabled Jun 24 04:37:40.279438 [ 0.013954] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 24 04:37:40.291419 [ 0.013959] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 24 04:37:40.303416 [ 0.013966] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 24 04:37:40.315419 [ 0.013972] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 24 04:37:40.315447 [ 0.013977] ACPI: FACS 0x000000006FD6BF80 000040 Jun 24 04:37:40.327415 [ 0.013980] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 24 04:37:40.339412 [ 0.013984] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 24 04:37:40.339440 [ 0.013988] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 24 04:37:40.351425 [ 0.013992] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 24 04:37:40.363419 [ 0.013996] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 24 04:37:40.375423 [ 0.014000] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 24 04:37:40.375449 [ 0.014004] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 04:37:40.387425 [ 0.014008] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 04:37:40.399423 [ 0.014011] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 04:37:40.411424 [ 0.014015] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 04:37:40.423390 [ 0.014019] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 24 04:37:40.423416 [ 0.014023] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 24 04:37:40.435405 [ 0.014026] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 04:37:40.447402 [ 0.014030] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 24 04:37:40.459431 [ 0.014034] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 24 04:37:40.471423 [ 0.014038] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 24 04:37:40.471449 [ 0.014041] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 04:37:40.483386 [ 0.014045] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 24 04:37:40.495403 [ 0.014049] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 24 04:37:40.507424 [ 0.014053] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 24 04:37:40.519414 [ 0.014056] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 24 04:37:40.519440 [ 0.014059] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 24 04:37:40.531427 [ 0.014062] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 24 04:37:40.543416 [ 0.014063] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 24 04:37:40.543440 [ 0.014064] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 24 04:37:40.555419 [ 0.014065] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 24 04:37:40.567426 [ 0.014066] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 24 04:37:40.567450 [ 0.014067] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 24 04:37:40.579424 [ 0.014068] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 24 04:37:40.591427 [ 0.014069] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 24 04:37:40.591451 [ 0.014070] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 24 04:37:40.603389 [ 0.014072] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 24 04:37:40.615420 [ 0.014073] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 24 04:37:40.615444 [ 0.014074] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 24 04:37:40.627434 [ 0.014075] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 24 04:37:40.639413 [ 0.014076] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 24 04:37:40.639438 [ 0.014077] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 24 04:37:40.651399 [ 0.014078] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 24 04:37:40.663412 [ 0.014079] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 24 04:37:40.663437 [ 0.014080] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 24 04:37:40.675416 [ 0.014081] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 24 04:37:40.675439 [ 0.014082] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 24 04:37:40.687427 [ 0.014083] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 24 04:37:40.699417 [ 0.014085] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 24 04:37:40.699440 [ 0.014086] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 24 04:37:40.711421 [ 0.014123] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 24 04:37:40.723413 [ 0.014126] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 24 04:37:40.723433 [ 0.014127] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 24 04:37:40.723446 [ 0.014128] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 24 04:37:40.735415 [ 0.014129] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 24 04:37:40.735435 [ 0.014130] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 24 04:37:40.747413 [ 0.014131] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 24 04:37:40.747434 [ 0.014132] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 24 04:37:40.747446 [ 0.014133] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 24 04:37:40.759418 [ 0.014134] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 24 04:37:40.759437 [ 0.014135] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 24 04:37:40.771415 [ 0.014136] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 24 04:37:40.771435 [ 0.014137] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 24 04:37:40.771448 [ 0.014138] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 24 04:37:40.783418 [ 0.014139] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 24 04:37:40.783437 [ 0.014140] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 24 04:37:40.795416 [ 0.014141] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 24 04:37:40.795436 [ 0.014142] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 24 04:37:40.807412 [ 0.014143] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 24 04:37:40.807432 [ 0.014144] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 24 04:37:40.807444 [ 0.014144] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 24 04:37:40.819417 [ 0.014145] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 24 04:37:40.819436 [ 0.014146] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 24 04:37:40.831413 [ 0.014147] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 24 04:37:40.831433 [ 0.014148] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 24 04:37:40.831446 [ 0.014149] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 24 04:37:40.843429 [ 0.014150] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 24 04:37:40.843448 [ 0.014151] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 24 04:37:40.855414 [ 0.014152] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 24 04:37:40.855434 [ 0.014152] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 24 04:37:40.855446 [ 0.014153] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 24 04:37:40.867419 [ 0.014154] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 24 04:37:40.867439 [ 0.014155] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 24 04:37:40.879415 [ 0.014156] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 24 04:37:40.879434 [ 0.014157] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 24 04:37:40.891413 [ 0.014158] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 24 04:37:40.891433 [ 0.014159] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 24 04:37:40.891446 [ 0.014159] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 24 04:37:40.903415 [ 0.014160] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 24 04:37:40.903435 [ 0.014161] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 24 04:37:40.915424 [ 0.014162] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 24 04:37:40.915444 [ 0.014163] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 24 04:37:40.915457 [ 0.014164] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 24 04:37:40.927417 [ 0.014165] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 24 04:37:40.927437 [ 0.014166] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 24 04:37:40.939416 [ 0.014167] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 24 04:37:40.939436 [ 0.014168] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 24 04:37:40.951412 [ 0.014168] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 24 04:37:40.951434 [ 0.014169] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 24 04:37:40.951447 [ 0.014170] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 24 04:37:40.963417 [ 0.014171] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 24 04:37:40.963437 [ 0.014172] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 24 04:37:40.975414 [ 0.014173] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 24 04:37:40.975434 [ 0.014174] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 24 04:37:40.975447 [ 0.014175] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 24 04:37:40.987418 [ 0.014177] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 24 04:37:40.987438 [ 0.014187] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 24 04:37:40.999417 [ 0.014190] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 24 04:37:40.999439 [ 0.014192] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 24 04:37:41.011421 [ 0.014204] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 24 04:37:41.023419 [ 0.014218] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 24 04:37:41.023440 [ 0.014249] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 24 04:37:41.035421 [ 0.014647] Zone ranges: Jun 24 04:37:41.035438 [ 0.014648] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 24 04:37:41.047417 [ 0.014650] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 24 04:37:41.047438 [ 0.014652] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 24 04:37:41.059420 [ 0.014654] Device empty Jun 24 04:37:41.059438 [ 0.014656] Movable zone start for each node Jun 24 04:37:41.071416 [ 0.014660] Early memory node ranges Jun 24 04:37:41.071435 [ 0.014660] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 24 04:37:41.083412 [ 0.014662] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 24 04:37:41.083434 [ 0.014664] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 24 04:37:41.095416 [ 0.014669] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 24 04:37:41.095437 [ 0.014675] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 24 04:37:41.107421 [ 0.014679] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 24 04:37:41.119422 [ 0.014685] On node 0, zone DMA: 1 pages in unavailable ranges Jun 24 04:37:41.119445 [ 0.014758] On node 0, zone DMA: 102 pages in unavailable ranges Jun 24 04:37:41.131425 [ 0.021407] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 24 04:37:41.131448 [ 0.022122] ACPI: PM-Timer IO Port: 0x408 Jun 24 04:37:41.143446 [ 0.022139] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 24 04:37:41.143469 [ 0.022141] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 24 04:37:41.159474 [ 0.022142] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 24 04:37:41.159496 [ 0.022143] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 24 04:37:41.171429 [ 0.022144] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 24 04:37:41.171451 [ 0.022146] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 24 04:37:41.183425 [ 0.022147] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 24 04:37:41.183447 [ 0.022148] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 24 04:37:41.195426 [ 0.022149] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 24 04:37:41.195457 [ 0.022150] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 24 04:37:41.207421 [ 0.022152] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 24 04:37:41.207442 [ 0.022153] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 24 04:37:41.219421 [ 0.022154] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 24 04:37:41.231412 [ 0.022155] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 24 04:37:41.231436 [ 0.022156] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 24 04:37:41.243416 [ 0.022157] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 24 04:37:41.243438 [ 0.022158] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 24 04:37:41.255417 [ 0.022160] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 24 04:37:41.255440 [ 0.022161] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 24 04:37:41.267420 [ 0.022162] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 24 04:37:41.267442 [ 0.022163] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 24 04:37:41.279419 [ 0.022164] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 24 04:37:41.279441 [ 0.022165] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 24 04:37:41.291420 [ 0.022167] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 24 04:37:41.303417 [ 0.022168] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 24 04:37:41.303439 [ 0.022169] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 24 04:37:41.315415 [ 0.022170] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 24 04:37:41.315437 [ 0.022171] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 24 04:37:41.327419 [ 0.022172] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 24 04:37:41.327442 [ 0.022173] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 24 04:37:41.339418 [ 0.022174] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 24 04:37:41.339440 [ 0.022175] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 24 04:37:41.351415 [ 0.022176] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 24 04:37:41.363415 [ 0.022177] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 24 04:37:41.363438 [ 0.022178] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 24 04:37:41.375413 [ 0.022179] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 24 04:37:41.375435 [ 0.022180] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 24 04:37:41.387416 [ 0.022181] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 24 04:37:41.387438 [ 0.022182] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 24 04:37:41.399419 [ 0.022183] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 24 04:37:41.399441 [ 0.022184] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 24 04:37:41.411420 [ 0.022185] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 24 04:37:41.411442 [ 0.022186] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 24 04:37:41.423421 [ 0.022187] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 24 04:37:41.435413 [ 0.022188] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 24 04:37:41.435436 [ 0.022189] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 24 04:37:41.447422 [ 0.022190] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 24 04:37:41.447444 [ 0.022191] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 24 04:37:41.459416 [ 0.022192] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 24 04:37:41.459438 [ 0.022193] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 24 04:37:41.471419 [ 0.022194] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 24 04:37:41.471441 [ 0.022195] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 24 04:37:41.483432 [ 0.022196] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 24 04:37:41.495412 [ 0.022197] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 24 04:37:41.495443 [ 0.022198] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 24 04:37:41.507415 [ 0.022199] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 24 04:37:41.507438 [ 0.022210] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 24 04:37:41.519416 [ 0.022216] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 24 04:37:41.519440 [ 0.022221] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 24 04:37:41.531430 [ 0.022224] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 24 04:37:41.543415 [ 0.022227] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 24 04:37:41.543438 [ 0.022234] ACPI: Using ACPI (MADT) for SMP configuration information Jun 24 04:37:41.555422 [ 0.022235] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 24 04:37:41.555443 [ 0.022240] TSC deadline timer available Jun 24 04:37:41.567416 [ 0.022242] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 24 04:37:41.567437 [ 0.022261] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 24 04:37:41.579421 [ 0.022264] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 24 04:37:41.591422 [ 0.022265] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 24 04:37:41.591448 [ 0.022266] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 24 04:37:41.603421 [ 0.022268] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 24 04:37:41.615392 [ 0.022270] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 24 04:37:41.615417 [ 0.022271] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 24 04:37:41.627425 [ 0.022272] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 24 04:37:41.639421 [ 0.022273] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 24 04:37:41.651415 [ 0.022274] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 24 04:37:41.651441 [ 0.022275] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 24 04:37:41.663425 [ 0.022276] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 24 04:37:41.675418 [ 0.022278] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 24 04:37:41.675440 [ 0.022280] Booting paravirtualized kernel on bare hardware Jun 24 04:37:41.687418 [ 0.022283] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 24 04:37:41.699415 [ 0.028562] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 24 04:37:41.699441 [ 0.032884] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 24 04:37:41.711421 [ 0.032990] Fallback order for Node 0: 0 1 Jun 24 04:37:41.711441 [ 0.032994] Fallback order for Node 1: 1 0 Jun 24 04:37:41.723416 [ 0.033001] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 24 04:37:41.735412 [ 0.033003] Policy zone: Normal Jun 24 04:37:41.735432 [ 0.033005] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=34809 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 24 04:37:41.783434 [ 0.033398] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=34809 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Jun 24 04:37:41.843425 [ 0.033429] random: crng init done Jun 24 04:37:41.843444 [ 0.033430] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 24 04:37:41.855414 [ 0.033432] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 24 04:37:41.855438 [ 0.033433] printk: log_buf_len min size: 131072 bytes Jun 24 04:37:41.867417 [ 0.034207] printk: log_buf_len: 524288 bytes Jun 24 04:37:41.867437 [ 0.034208] printk: early log buf free: 113024(86%) Jun 24 04:37:41.879412 [ 0.035037] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 24 04:37:41.879435 [ 0.035049] software IO TLB: area num 64. Jun 24 04:37:41.891414 [ 0.095243] Memory: 1973644K/66829372K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1220920K reserved, 0K cma-reserved) Jun 24 04:37:41.903417 [ 0.095817] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 24 04:37:41.915413 [ 0.095854] Kernel/User page tables isolation: enabled Jun 24 04:37:41.915435 [ 0.095931] ftrace: allocating 40188 entries in 157 pages Jun 24 04:37:41.915449 [ 0.106264] ftrace: allocated 157 pages with 5 groups Jun 24 04:37:41.927419 [ 0.107304] Dynamic Preempt: voluntary Jun 24 04:37:41.927439 [ 0.107550] rcu: Preemptible hierarchical RCU implementation. Jun 24 04:37:41.939421 [ 0.107551] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 24 04:37:41.939445 [ 0.107553] Trampoline variant of Tasks RCU enabled. Jun 24 04:37:41.951421 [ 0.107554] Rude variant of Tasks RCU enabled. Jun 24 04:37:41.951441 [ 0.107555] Tracing variant of Tasks RCU enabled. Jun 24 04:37:41.963427 [ 0.107556] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 24 04:37:41.975415 [ 0.107558] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 24 04:37:41.975439 [ 0.113583] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 24 04:37:41.987415 [ 0.113857] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 24 04:37:41.987438 [ 0.118189] Console: colour VGA+ 80x25 Jun 24 04:37:41.999413 [ 2.067507] printk: console [ttyS0] enabled Jun 24 04:37:41.999434 [ 2.072313] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 24 04:37:42.011425 [ 2.084836] ACPI: Core revision 20220331 Jun 24 04:37:42.023413 [ 2.089523] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 24 04:37:42.023441 [ 2.099726] APIC: Switch to symmetric I/O mode setup Jun 24 04:37:42.035416 [ 2.105279] DMAR: Host address width 46 Jun 24 04:37:42.035436 [ 2.109566] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 24 04:37:42.047419 [ 2.115507] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 24 04:37:42.047445 [ 2.124447] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 24 04:37:42.059417 [ 2.130384] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 24 04:37:42.071423 [ 2.139323] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 24 04:37:42.071445 [ 2.146324] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 24 04:37:42.083416 [ 2.153324] DMAR: ATSR flags: 0x0 Jun 24 04:37:42.083435 [ 2.157026] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 24 04:37:42.095415 [ 2.164027] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 24 04:37:42.095437 [ 2.171028] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 24 04:37:42.107420 [ 2.178125] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 24 04:37:42.119411 [ 2.185223] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 24 04:37:42.119442 [ 2.192321] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 24 04:37:42.131418 [ 2.198351] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 24 04:37:42.131442 [ 2.198352] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 24 04:37:42.143415 [ 2.215744] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 24 04:37:42.155417 [ 2.221671] x2apic: IRQ remapping doesn't support X2APIC mode Jun 24 04:37:42.155440 [ 2.228092] Switched APIC routing to physical flat. Jun 24 04:37:42.167388 [ 2.234204] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 24 04:37:42.167411 [ 2.259735] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984b3ac44f, max_idle_ns: 881590752339 ns Jun 24 04:37:42.203414 [ 2.271486] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.33 BogoMIPS (lpj=7980672) Jun 24 04:37:42.215413 [ 2.275515] CPU0: Thermal monitoring enabled (TM1) Jun 24 04:37:42.215434 [ 2.279563] process: using mwait in idle threads Jun 24 04:37:42.227414 [ 2.283486] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 24 04:37:42.227436 [ 2.287484] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 24 04:37:42.239413 [ 2.291487] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 24 04:37:42.239441 [ 2.295488] Spectre V2 : Mitigation: Retpolines Jun 24 04:37:42.251419 [ 2.299484] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 24 04:37:42.263416 [ 2.303484] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 24 04:37:42.263439 [ 2.307484] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 24 04:37:42.275419 [ 2.311486] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 24 04:37:42.287416 [ 2.315484] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 24 04:37:42.287439 [ 2.319487] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 24 04:37:42.299426 [ 2.323490] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jun 24 04:37:42.311415 [ 2.327484] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Jun 24 04:37:42.311438 [ 2.331484] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 24 04:37:42.323421 [ 2.335489] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 24 04:37:42.335419 [ 2.339484] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 24 04:37:42.335442 [ 2.343484] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 24 04:37:42.347426 [ 2.347485] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 24 04:37:42.347448 [ 2.351484] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 24 04:37:42.359414 [ 2.375510] Freeing SMP alternatives memory: 36K Jun 24 04:37:42.383402 [ 2.379485] pid_max: default: 57344 minimum: 448 Jun 24 04:37:42.395417 [ 2.383595] LSM: Security Framework initializing Jun 24 04:37:42.395438 [ 2.387514] landlock: Up and running. Jun 24 04:37:42.395450 [ 2.391484] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 24 04:37:42.407428 [ 2.395526] AppArmor: AppArmor initialized Jun 24 04:37:42.407448 [ 2.399486] TOMOYO Linux initialized Jun 24 04:37:42.419392 [ 2.403491] LSM support for eBPF active Jun 24 04:37:42.419411 [ 2.429013] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 24 04:37:42.443401 [ 2.443641] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 24 04:37:42.467422 [ 2.447817] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 24 04:37:42.479412 [ 2.451776] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 24 04:37:42.479439 [ 2.456783] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 24 04:37:42.491450 [ 2.459746] cblist_init_generic: Setting adjustable number of callback queues. Jun 24 04:37:42.503429 [ 2.463485] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 24 04:37:42.515436 [ 2.467519] cblist_init_generic: Setting adjustable number of callback queues. Jun 24 04:37:42.515466 [ 2.471484] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 24 04:37:42.527425 [ 2.475512] cblist_init_generic: Setting adjustable number of callback queues. Jun 24 04:37:42.539436 [ 2.479484] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 24 04:37:42.539455 [ 2.483504] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 24 04:37:42.551431 [ 2.487487] ... version: 3 Jun 24 04:37:42.563414 [ 2.491484] ... bit width: 48 Jun 24 04:37:42.563434 [ 2.495484] ... generic registers: 4 Jun 24 04:37:42.563446 [ 2.499484] ... value mask: 0000ffffffffffff Jun 24 04:37:42.575423 [ 2.503484] ... max period: 00007fffffffffff Jun 24 04:37:42.575444 [ 2.507484] ... fixed-purpose events: 3 Jun 24 04:37:42.587462 [ 2.511484] ... event mask: 000000070000000f Jun 24 04:37:42.587481 [ 2.515675] signal: max sigframe size: 1776 Jun 24 04:37:42.599400 [ 2.519506] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 24 04:37:42.599426 [ 2.523513] rcu: Hierarchical SRCU implementation. Jun 24 04:37:42.611415 [ 2.527485] rcu: Max phase no-delay instances is 1000. Jun 24 04:37:42.611437 [ 2.537358] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 24 04:37:42.623412 [ 2.540361] smp: Bringing up secondary CPUs ... Jun 24 04:37:42.635458 [ 2.543634] x86: Booting SMP configuration: Jun 24 04:37:42.635478 [ 2.547488] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 24 04:37:42.671415 [ 2.571487] .... node #1, CPUs: #14 Jun 24 04:37:42.671434 [ 2.057588] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 24 04:37:42.683434 [ 2.667617] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 24 04:37:42.815411 [ 2.695486] .... node #0, CPUs: #28 Jun 24 04:37:42.815430 [ 2.697105] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 24 04:37:42.839416 [ 2.703488] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 24 04:37:42.851430 [ 2.707485] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 24 04:37:42.875369 [ 2.711690] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 24 04:37:42.899393 [ 2.735489] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 24 04:37:42.935434 [ 2.761212] smp: Brought up 2 nodes, 56 CPUs Jun 24 04:37:42.947414 [ 2.767486] smpboot: Max logical packages: 2 Jun 24 04:37:42.947434 [ 2.771486] smpboot: Total of 56 processors activated (223501.67 BogoMIPS) Jun 24 04:37:42.959366 [ 2.887597] node 0 deferred pages initialised in 108ms Jun 24 04:37:43.103395 [ 2.895500] node 1 deferred pages initialised in 116ms Jun 24 04:37:43.103416 [ 2.906896] devtmpfs: initialized Jun 24 04:37:43.115402 [ 2.907555] x86/mm: Memory block size: 2048MB Jun 24 04:37:43.115422 [ 2.912174] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 24 04:37:43.127421 [ 2.915692] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 24 04:37:43.139425 [ 2.919802] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 24 04:37:43.151425 [ 2.923724] pinctrl core: initialized pinctrl subsystem Jun 24 04:37:43.151457 [ 2.929524] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 24 04:37:43.163405 [ 2.932895] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 24 04:37:43.175415 [ 2.936359] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 24 04:37:43.187413 [ 2.940358] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 24 04:37:43.199414 [ 2.943495] audit: initializing netlink subsys (disabled) Jun 24 04:37:43.199435 [ 2.947517] audit: type=2000 audit(1719203859.780:1): state=initialized audit_enabled=0 res=1 Jun 24 04:37:43.211420 [ 2.947692] thermal_sys: Registered thermal governor 'fair_share' Jun 24 04:37:43.211442 [ 2.951486] thermal_sys: Registered thermal governor 'bang_bang' Jun 24 04:37:43.223421 [ 2.955485] thermal_sys: Registered thermal governor 'step_wise' Jun 24 04:37:43.235410 [ 2.959486] thermal_sys: Registered thermal governor 'user_space' Jun 24 04:37:43.235433 [ 2.963485] thermal_sys: Registered thermal governor 'power_allocator' Jun 24 04:37:43.247413 [ 2.967556] cpuidle: using governor ladder Jun 24 04:37:43.247433 [ 2.979525] cpuidle: using governor menu Jun 24 04:37:43.259409 [ 2.983595] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 24 04:37:43.259437 [ 2.987486] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 24 04:37:43.271414 [ 2.991635] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 24 04:37:43.283419 [ 2.995486] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 24 04:37:43.283441 [ 2.999509] PCI: Using configuration type 1 for base access Jun 24 04:37:43.295407 [ 3.005225] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 24 04:37:43.307401 [ 3.008605] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 24 04:37:43.319426 [ 3.019597] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 24 04:37:43.319450 [ 3.027487] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 24 04:37:43.331418 [ 3.031485] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 24 04:37:43.343411 [ 3.039485] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 24 04:37:43.343435 [ 3.047675] ACPI: Added _OSI(Module Device) Jun 24 04:37:43.355414 [ 3.051486] ACPI: Added _OSI(Processor Device) Jun 24 04:37:43.355434 [ 3.059485] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 24 04:37:43.355447 [ 3.063486] ACPI: Added _OSI(Processor Aggregator Device) Jun 24 04:37:43.367364 [ 3.115213] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 24 04:37:43.415399 [ 3.123090] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 24 04:37:43.427396 [ 3.136273] ACPI: Dynamic OEM Table Load: Jun 24 04:37:43.439384 [ 3.171293] ACPI: Interpreter enabled Jun 24 04:37:43.475410 [ 3.175500] ACPI: PM: (supports S0 S5) Jun 24 04:37:43.475429 [ 3.179485] ACPI: Using IOAPIC for interrupt routing Jun 24 04:37:43.487414 [ 3.183577] HEST: Table parsing has been initialized. Jun 24 04:37:43.487435 [ 3.192061] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 24 04:37:43.499423 [ 3.199488] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 24 04:37:43.511409 [ 3.207484] PCI: Using E820 reservations for host bridge windows Jun 24 04:37:43.511430 [ 3.216250] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 24 04:37:43.523388 [ 3.263472] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 24 04:37:43.571421 [ 3.267490] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 24 04:37:43.583407 [ 3.281438] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 24 04:37:43.583433 [ 3.288381] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 24 04:37:43.595431 [ 3.299485] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 24 04:37:43.607422 [ 3.307530] PCI host bridge to bus 0000:ff Jun 24 04:37:43.607441 [ 3.311487] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 24 04:37:43.619422 [ 3.319486] pci_bus 0000:ff: root bus resource [bus ff] Jun 24 04:37:43.631411 [ 3.327500] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 24 04:37:43.631433 [ 3.331556] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 24 04:37:43.643412 [ 3.339542] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 24 04:37:43.643434 [ 3.347558] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 24 04:37:43.655416 [ 3.351537] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 24 04:37:43.655438 [ 3.359548] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 24 04:37:43.667420 [ 3.367553] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 24 04:37:43.679412 [ 3.371536] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 24 04:37:43.679434 [ 3.379533] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 24 04:37:43.691412 [ 3.387533] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 24 04:37:43.691434 [ 3.391538] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 24 04:37:43.703417 [ 3.399533] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 24 04:37:43.703438 [ 3.407534] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 24 04:37:43.715420 [ 3.415542] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 24 04:37:43.715442 [ 3.419533] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 24 04:37:43.727419 [ 3.427533] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 24 04:37:43.739413 [ 3.435536] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 24 04:37:43.739435 [ 3.439532] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 24 04:37:43.751414 [ 3.447534] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 24 04:37:43.751436 [ 3.455532] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 24 04:37:43.763416 [ 3.459533] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 24 04:37:43.763437 [ 3.467546] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 24 04:37:43.775418 [ 3.475534] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 24 04:37:43.787411 [ 3.479532] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 24 04:37:43.787433 [ 3.487535] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 24 04:37:43.799413 [ 3.495535] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 24 04:37:43.799435 [ 3.499533] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 24 04:37:43.811421 [ 3.507533] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 24 04:37:43.811442 [ 3.515534] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 24 04:37:43.823418 [ 3.523543] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 24 04:37:43.823439 [ 3.527535] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 24 04:37:43.835422 [ 3.535534] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 24 04:37:43.847411 [ 3.543541] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 24 04:37:43.847433 [ 3.547539] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 24 04:37:43.859418 [ 3.555534] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 24 04:37:43.859440 [ 3.563534] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 24 04:37:43.871417 [ 3.567533] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 24 04:37:43.871438 [ 3.575530] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 24 04:37:43.883419 [ 3.583537] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 24 04:37:43.895415 [ 3.587521] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 24 04:37:43.895445 [ 3.595542] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 24 04:37:43.907411 [ 3.603580] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 24 04:37:43.907433 [ 3.607555] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 24 04:37:43.919387 [ 3.615555] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 24 04:37:43.919409 [ 3.623551] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 24 04:37:43.931422 [ 3.631546] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 24 04:37:43.931443 [ 3.635539] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 24 04:37:43.943418 [ 3.643552] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 24 04:37:43.955413 [ 3.651558] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 24 04:37:43.955434 [ 3.655554] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 24 04:37:43.967416 [ 3.663550] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 24 04:37:43.967437 [ 3.671536] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 24 04:37:43.979418 [ 3.675537] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 24 04:37:43.979440 [ 3.683548] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 24 04:37:43.991418 [ 3.691540] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 24 04:37:44.003410 [ 3.695584] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 24 04:37:44.003433 [ 3.703555] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 24 04:37:44.015412 [ 3.711553] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 24 04:37:44.015434 [ 3.719553] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 24 04:37:44.027419 [ 3.723536] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 24 04:37:44.027440 [ 3.731542] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 24 04:37:44.039417 [ 3.739595] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 24 04:37:44.051414 [ 3.743554] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 24 04:37:44.051437 [ 3.751555] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 24 04:37:44.063413 [ 3.759551] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 24 04:37:44.063435 [ 3.763537] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 24 04:37:44.075421 [ 3.771536] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 24 04:37:44.075442 [ 3.779538] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 24 04:37:44.087416 [ 3.783545] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 24 04:37:44.087437 [ 3.791544] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 24 04:37:44.099421 [ 3.799537] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 24 04:37:44.111414 [ 3.807537] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 24 04:37:44.111436 [ 3.811520] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 24 04:37:44.123412 [ 3.819541] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 24 04:37:44.123434 [ 3.827538] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 24 04:37:44.135415 [ 3.831629] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 24 04:37:44.135437 [ 3.839487] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 24 04:37:44.147424 [ 3.847956] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 24 04:37:44.159416 [ 3.860390] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 24 04:37:44.171420 [ 3.867485] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 24 04:37:44.183422 [ 3.875524] PCI host bridge to bus 0000:7f Jun 24 04:37:44.183442 [ 3.883485] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 24 04:37:44.195412 [ 3.887486] pci_bus 0000:7f: root bus resource [bus 7f] Jun 24 04:37:44.195433 [ 3.895495] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 24 04:37:44.207424 [ 3.903538] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 24 04:37:44.207446 [ 3.907544] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 24 04:37:44.219413 [ 3.915550] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 24 04:37:44.219434 [ 3.923534] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 24 04:37:44.231420 [ 3.927535] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 24 04:37:44.231442 [ 3.935549] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 24 04:37:44.243423 [ 3.943530] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 24 04:37:44.255416 [ 3.947530] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 24 04:37:44.255439 [ 3.955530] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 24 04:37:44.267413 [ 3.963541] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 24 04:37:44.267435 [ 3.967532] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 24 04:37:44.279417 [ 3.975530] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 24 04:37:44.279439 [ 3.983531] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 24 04:37:44.291421 [ 3.991604] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 24 04:37:44.303408 [ 3.995535] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 24 04:37:44.303431 [ 4.003531] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 24 04:37:44.315413 [ 4.011530] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 24 04:37:44.315436 [ 4.015538] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 24 04:37:44.327413 [ 4.023530] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 24 04:37:44.327435 [ 4.031537] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 24 04:37:44.339417 [ 4.035530] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 24 04:37:44.339438 [ 4.043531] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 24 04:37:44.351422 [ 4.051530] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 24 04:37:44.363412 [ 4.055533] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 24 04:37:44.363434 [ 4.063530] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 24 04:37:44.375410 [ 4.071538] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 24 04:37:44.375432 [ 4.075530] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 24 04:37:44.387416 [ 4.083534] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 24 04:37:44.387437 [ 4.091532] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 24 04:37:44.399418 [ 4.099533] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 24 04:37:44.411412 [ 4.103533] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 24 04:37:44.411435 [ 4.111530] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 24 04:37:44.423413 [ 4.119533] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 24 04:37:44.423435 [ 4.123540] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 24 04:37:44.435425 [ 4.131530] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 24 04:37:44.435436 [ 4.139531] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 24 04:37:44.447400 [ 4.143519] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 24 04:37:44.447412 [ 4.151535] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 24 04:37:44.459404 [ 4.159519] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 24 04:37:44.471409 [ 4.163539] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 24 04:37:44.471432 [ 4.171580] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 24 04:37:44.483413 [ 4.179559] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 24 04:37:44.483434 [ 4.183547] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 24 04:37:44.495415 [ 4.191554] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 24 04:37:44.495436 [ 4.199534] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 24 04:37:44.507442 [ 4.207535] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 24 04:37:44.519423 [ 4.211547] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 24 04:37:44.519446 [ 4.219549] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 24 04:37:44.531420 [ 4.227548] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 24 04:37:44.531443 [ 4.231554] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 24 04:37:44.543423 [ 4.239533] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 24 04:37:44.543445 [ 4.247534] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 24 04:37:44.555427 [ 4.251533] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 24 04:37:44.555449 [ 4.259537] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 24 04:37:44.567424 [ 4.267579] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 24 04:37:44.579562 [ 4.271550] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 24 04:37:44.579584 [ 4.279548] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 24 04:37:44.591546 [ 4.287557] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 24 04:37:44.591568 [ 4.295535] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 24 04:37:44.603498 [ 4.299544] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 24 04:37:44.603520 [ 4.307580] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 24 04:37:44.615501 [ 4.315550] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 24 04:37:44.627499 [ 4.319548] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 24 04:37:44.627521 [ 4.327546] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 24 04:37:44.639488 [ 4.335534] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 24 04:37:44.639510 [ 4.339546] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 24 04:37:44.651502 [ 4.347535] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 24 04:37:44.651524 [ 4.355543] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 24 04:37:44.663493 [ 4.359532] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 24 04:37:44.663514 [ 4.367534] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 24 04:37:44.675497 [ 4.375533] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 24 04:37:44.687485 [ 4.379519] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 24 04:37:44.687507 [ 4.387538] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 24 04:37:44.699481 [ 4.395546] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 24 04:37:44.699503 [ 4.417471] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 24 04:37:44.723498 [ 4.423488] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 24 04:37:44.735496 [ 4.431807] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 24 04:37:44.747486 [ 4.440099] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 24 04:37:44.747513 [ 4.451485] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 24 04:37:44.759494 [ 4.460178] PCI host bridge to bus 0000:00 Jun 24 04:37:44.771488 [ 4.463486] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 24 04:37:44.771512 [ 4.471489] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 24 04:37:44.783496 [ 4.479485] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 24 04:37:44.795487 [ 4.487485] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 24 04:37:44.795513 [ 4.495485] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 24 04:37:44.807496 [ 4.507485] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 24 04:37:44.807517 [ 4.511512] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 24 04:37:44.819499 [ 4.519623] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 24 04:37:44.831494 [ 4.523539] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 24 04:37:44.831517 [ 4.531619] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 24 04:37:44.843498 [ 4.539538] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 24 04:37:44.843519 [ 4.547615] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 24 04:37:44.855491 [ 4.551538] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 24 04:37:44.855513 [ 4.559620] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 24 04:37:44.867496 [ 4.567538] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 24 04:37:44.879488 [ 4.571618] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 24 04:37:44.879511 [ 4.579538] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 24 04:37:44.891488 [ 4.587611] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 24 04:37:44.891510 [ 4.595587] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 24 04:37:44.903491 [ 4.599602] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 24 04:37:44.903512 [ 4.607565] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 24 04:37:44.915497 [ 4.615491] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 24 04:37:44.927488 [ 4.619588] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 24 04:37:44.927510 [ 4.627685] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 24 04:37:44.939493 [ 4.635498] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 24 04:37:44.939514 [ 4.639491] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 24 04:37:44.951495 [ 4.647491] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 24 04:37:44.951517 [ 4.655492] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 24 04:37:44.963492 [ 4.659491] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 24 04:37:44.963513 [ 4.667491] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 24 04:37:44.975492 [ 4.671525] pci 0000:00:11.4: PME# supported from D3hot Jun 24 04:37:44.975514 [ 4.679578] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 24 04:37:44.987496 [ 4.687500] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 24 04:37:44.999491 [ 4.695545] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 24 04:37:44.999513 [ 4.699561] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 24 04:37:45.011491 [ 4.707501] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 24 04:37:45.011516 [ 4.715546] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 24 04:37:45.023494 [ 4.723578] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 24 04:37:45.035489 [ 4.727499] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 24 04:37:45.035511 [ 4.735568] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 24 04:37:45.047489 [ 4.743599] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 24 04:37:45.047511 [ 4.751562] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 24 04:37:45.059491 [ 4.755509] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 24 04:37:45.059512 [ 4.763486] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 24 04:37:45.071495 [ 4.771581] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 24 04:37:45.083488 [ 4.775565] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 24 04:37:45.083511 [ 4.783504] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 24 04:37:45.095487 [ 4.787485] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 24 04:37:45.095511 [ 4.795585] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 24 04:37:45.107490 [ 4.803499] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 24 04:37:45.107512 [ 4.811568] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 24 04:37:45.119462 [ 4.815583] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 24 04:37:45.119492 [ 4.823677] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 24 04:37:45.131496 [ 4.831496] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 24 04:37:45.143490 [ 4.835492] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 24 04:37:45.143512 [ 4.843490] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 24 04:37:45.155488 [ 4.847490] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 24 04:37:45.155510 [ 4.855490] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 24 04:37:45.167489 [ 4.863490] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 24 04:37:45.167512 [ 4.867520] pci 0000:00:1f.2: PME# supported from D3hot Jun 24 04:37:45.179488 [ 4.875713] acpiphp: Slot [0] registered Jun 24 04:37:45.179507 [ 4.879526] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 24 04:37:45.191489 [ 4.887496] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 24 04:37:45.191512 [ 4.891496] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 24 04:37:45.203492 [ 4.899492] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 24 04:37:45.203514 [ 4.907502] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 24 04:37:45.215494 [ 4.911552] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 24 04:37:45.227490 [ 4.919509] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 24 04:37:45.227515 [ 4.927485] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 24 04:37:45.239501 [ 4.939497] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 24 04:37:45.251500 [ 4.951485] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 24 04:37:45.263483 [ 4.963655] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 24 04:37:45.275489 [ 4.967496] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 24 04:37:45.275512 [ 4.975496] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 24 04:37:45.287433 [ 4.983494] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 24 04:37:45.287455 [ 4.987502] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 24 04:37:45.299424 [ 4.995561] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 24 04:37:45.299446 [ 5.003507] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 24 04:37:45.311425 [ 5.011485] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 24 04:37:45.323423 [ 5.023497] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 24 04:37:45.335420 [ 5.031485] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 24 04:37:45.347424 [ 5.043670] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 24 04:37:45.347445 [ 5.051486] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 24 04:37:45.359419 [ 5.055486] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 24 04:37:45.371411 [ 5.063487] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 24 04:37:45.371437 [ 5.075653] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 24 04:37:45.383416 [ 5.079637] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 24 04:37:45.383436 [ 5.087646] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 24 04:37:45.395423 [ 5.091493] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 24 04:37:45.395444 [ 5.099491] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 24 04:37:45.407419 [ 5.107491] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 24 04:37:45.419417 [ 5.115493] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 24 04:37:45.419440 [ 5.119488] pci 0000:05:00.0: enabling Extended Tags Jun 24 04:37:45.431417 [ 5.127496] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 24 04:37:45.443423 [ 5.139485] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 24 04:37:45.443447 [ 5.147515] pci 0000:05:00.0: supports D1 D2 Jun 24 04:37:45.455416 [ 5.151575] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 24 04:37:45.455437 [ 5.155486] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 24 04:37:45.467414 [ 5.163486] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 24 04:37:45.467437 [ 5.171637] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 24 04:37:45.479417 [ 5.175527] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 24 04:37:45.479437 [ 5.183556] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 24 04:37:45.491418 [ 5.187509] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 24 04:37:45.503411 [ 5.195498] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 24 04:37:45.503434 [ 5.203498] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 24 04:37:45.515414 [ 5.211538] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 24 04:37:45.515436 [ 5.219510] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 24 04:37:45.527420 [ 5.227656] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 24 04:37:45.539409 [ 5.231489] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 24 04:37:45.539432 [ 5.240278] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 24 04:37:45.551419 [ 5.247488] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 24 04:37:45.563410 [ 5.259805] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 24 04:37:45.563435 [ 5.268085] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 24 04:37:45.575423 [ 5.275487] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 24 04:37:45.587425 [ 5.283797] PCI host bridge to bus 0000:80 Jun 24 04:37:45.587444 [ 5.291486] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 24 04:37:45.599418 [ 5.299485] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 24 04:37:45.611419 [ 5.307485] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 24 04:37:45.611444 [ 5.315485] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 24 04:37:45.623418 [ 5.319508] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 24 04:37:45.635411 [ 5.327545] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 24 04:37:45.635433 [ 5.335623] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 24 04:37:45.647410 [ 5.339579] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 24 04:37:45.647432 [ 5.347612] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 24 04:37:45.659413 [ 5.355568] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 24 04:37:45.659435 [ 5.363492] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 24 04:37:45.671390 [ 5.367737] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 24 04:37:45.671410 [ 5.375950] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 24 04:37:45.683420 [ 5.383536] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 24 04:37:45.695413 [ 5.387534] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 24 04:37:45.695435 [ 5.395536] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 24 04:37:45.707456 [ 5.403534] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 24 04:37:45.707478 [ 5.407485] ACPI: PCI: Interrupt link LNKE disabled Jun 24 04:37:45.719415 [ 5.415534] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 24 04:37:45.719437 [ 5.419484] ACPI: PCI: Interrupt link LNKF disabled Jun 24 04:37:45.731415 [ 5.427533] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 24 04:37:45.731437 [ 5.431484] ACPI: PCI: Interrupt link LNKG disabled Jun 24 04:37:45.743424 [ 5.439533] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 24 04:37:45.743447 [ 5.443485] ACPI: PCI: Interrupt link LNKH disabled Jun 24 04:37:45.755413 [ 5.451827] iommu: Default domain type: Translated Jun 24 04:37:45.755434 [ 5.455486] iommu: DMA domain TLB invalidation policy: lazy mode Jun 24 04:37:45.767413 [ 5.463609] pps_core: LinuxPPS API ver. 1 registered Jun 24 04:37:45.767434 [ 5.467485] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 24 04:37:45.779427 [ 5.479487] PTP clock support registered Jun 24 04:37:45.779446 [ 5.483505] EDAC MC: Ver: 3.0.0 Jun 24 04:37:45.791411 [ 5.487598] NetLabel: Initializing Jun 24 04:37:45.791430 [ 5.491385] NetLabel: domain hash size = 128 Jun 24 04:37:45.803411 [ 5.495485] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 24 04:37:45.803433 [ 5.503512] NetLabel: unlabeled traffic allowed by default Jun 24 04:37:45.815391 [ 5.507485] PCI: Using ACPI for IRQ routing Jun 24 04:37:45.815412 [ 5.519536] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 24 04:37:45.827424 [ 5.523483] pci 0000:08:00.0: vgaarb: bridge control possible Jun 24 04:37:45.827445 [ 5.523483] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 24 04:37:45.839424 [ 5.539486] vgaarb: loaded Jun 24 04:37:45.851410 [ 5.542608] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 24 04:37:45.851433 [ 5.551485] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 24 04:37:45.863401 [ 5.559516] clocksource: Switched to clocksource tsc-early Jun 24 04:37:45.863423 [ 5.565942] VFS: Disk quotas dquot_6.6.0 Jun 24 04:37:45.875419 [ 5.570361] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 24 04:37:45.875442 [ 5.578236] AppArmor: AppArmor Filesystem Enabled Jun 24 04:37:45.887412 [ 5.583515] pnp: PnP ACPI init Jun 24 04:37:45.887431 [ 5.587372] system 00:01: [io 0x0500-0x057f] has been reserved Jun 24 04:37:45.899415 [ 5.593976] system 00:01: [io 0x0400-0x047f] has been reserved Jun 24 04:37:45.899437 [ 5.600585] system 00:01: [io 0x0580-0x059f] has been reserved Jun 24 04:37:45.911418 [ 5.607192] system 00:01: [io 0x0600-0x061f] has been reserved Jun 24 04:37:45.911440 [ 5.613799] system 00:01: [io 0x0880-0x0883] has been reserved Jun 24 04:37:45.923419 [ 5.620406] system 00:01: [io 0x0800-0x081f] has been reserved Jun 24 04:37:45.923440 [ 5.627015] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 24 04:37:45.935423 [ 5.634391] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 24 04:37:45.947424 [ 5.641778] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 24 04:37:45.947446 [ 5.649163] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 24 04:37:45.959421 [ 5.656558] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 24 04:37:45.971416 [ 5.663945] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 24 04:37:45.971439 [ 5.671331] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 24 04:37:45.983394 [ 5.679628] pnp: PnP ACPI: found 4 devices Jun 24 04:37:45.983414 [ 5.690652] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 24 04:37:46.007412 [ 5.700676] NET: Registered PF_INET protocol family Jun 24 04:37:46.007433 [ 5.706734] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 24 04:37:46.019396 [ 5.720156] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 24 04:37:46.031420 [ 5.730104] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 24 04:37:46.043411 [ 5.739925] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 24 04:37:46.055410 [ 5.751133] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 24 04:37:46.055443 [ 5.759839] TCP: Hash tables configured (established 524288 bind 65536) Jun 24 04:37:46.067415 [ 5.767957] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 24 04:37:46.079417 [ 5.777167] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 24 04:37:46.091421 [ 5.785444] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 24 04:37:46.091448 [ 5.794061] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 24 04:37:46.103416 [ 5.800387] NET: Registered PF_XDP protocol family Jun 24 04:37:46.103437 [ 5.805797] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 24 04:37:46.115419 [ 5.811631] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 24 04:37:46.115441 [ 5.818427] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 24 04:37:46.127421 [ 5.826010] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 24 04:37:46.139419 [ 5.835240] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 24 04:37:46.139439 [ 5.840785] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 24 04:37:46.151415 [ 5.846331] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 24 04:37:46.151436 [ 5.851873] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 24 04:37:46.163423 [ 5.858675] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 24 04:37:46.163446 [ 5.866256] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 24 04:37:46.175419 [ 5.871802] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 24 04:37:46.175439 [ 5.877351] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 24 04:37:46.187425 [ 5.882895] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 24 04:37:46.187447 [ 5.890477] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 24 04:37:46.199421 [ 5.897376] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 24 04:37:46.211413 [ 5.904273] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 24 04:37:46.211437 [ 5.911947] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 24 04:37:46.223420 [ 5.919622] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 24 04:37:46.235415 [ 5.927879] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 24 04:37:46.235438 [ 5.934099] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 24 04:37:46.247415 [ 5.941095] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 24 04:37:46.247440 [ 5.949741] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 24 04:37:46.259416 [ 5.955960] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 24 04:37:46.259438 [ 5.962957] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 24 04:37:46.271417 [ 5.970070] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 24 04:37:46.271437 [ 5.975618] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 24 04:37:46.283428 [ 5.982515] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 24 04:37:46.295414 [ 5.990190] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 24 04:37:46.295439 [ 5.998760] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 24 04:37:46.307398 [ 6.029720] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22532 usecs Jun 24 04:37:46.343374 [ 6.061706] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23149 usecs Jun 24 04:37:46.367416 [ 6.069981] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 24 04:37:46.379419 [ 6.077179] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 24 04:37:46.391411 [ 6.085107] DMAR: No SATC found Jun 24 04:37:46.391430 [ 6.085138] Trying to unpack rootfs image as initramfs... Jun 24 04:37:46.391444 [ 6.088615] DMAR: dmar0: Using Queued invalidation Jun 24 04:37:46.403417 [ 6.088628] DMAR: dmar1: Using Queued invalidation Jun 24 04:37:46.403444 [ 6.105469] pci 0000:80:02.0: Adding to iommu group 0 Jun 24 04:37:46.415412 [ 6.111930] pci 0000:ff:08.0: Adding to iommu group 1 Jun 24 04:37:46.415433 [ 6.117610] pci 0000:ff:08.2: Adding to iommu group 1 Jun 24 04:37:46.427387 [ 6.123286] pci 0000:ff:08.3: Adding to iommu group 2 Jun 24 04:37:46.427408 [ 6.129013] pci 0000:ff:09.0: Adding to iommu group 3 Jun 24 04:37:46.443417 [ 6.134684] pci 0000:ff:09.2: Adding to iommu group 3 Jun 24 04:37:46.443428 [ 6.140356] pci 0000:ff:09.3: Adding to iommu group 4 Jun 24 04:37:46.443434 [ 6.146141] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 24 04:37:46.455400 [ 6.151813] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 24 04:37:46.455415 [ 6.157484] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 24 04:37:46.467419 [ 6.163156] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 24 04:37:46.467438 [ 6.169048] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 24 04:37:46.479415 [ 6.174721] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 24 04:37:46.479436 [ 6.180393] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 24 04:37:46.491419 [ 6.186069] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 24 04:37:46.491440 [ 6.191742] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 24 04:37:46.503424 [ 6.197415] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 24 04:37:46.503445 [ 6.203087] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 24 04:37:46.515412 [ 6.208759] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 24 04:37:46.515433 [ 6.214597] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 24 04:37:46.531445 [ 6.220272] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 24 04:37:46.531466 [ 6.225949] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 24 04:37:46.531480 [ 6.231624] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 24 04:37:46.543405 [ 6.237297] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 24 04:37:46.543425 [ 6.242971] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 24 04:37:46.555416 [ 6.248838] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 24 04:37:46.555437 [ 6.254514] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 24 04:37:46.567416 [ 6.260189] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 24 04:37:46.567438 [ 6.265866] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 24 04:37:46.567451 [ 6.271541] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 24 04:37:46.579482 [ 6.277215] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 24 04:37:46.579503 [ 6.282890] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 24 04:37:46.591427 [ 6.288701] pci 0000:ff:10.0: Adding to iommu group 9 Jun 24 04:37:46.591448 [ 6.294378] pci 0000:ff:10.1: Adding to iommu group 9 Jun 24 04:37:46.603436 [ 6.300054] pci 0000:ff:10.5: Adding to iommu group 9 Jun 24 04:37:46.603457 [ 6.305734] pci 0000:ff:10.6: Adding to iommu group 9 Jun 24 04:37:46.615420 [ 6.311411] pci 0000:ff:10.7: Adding to iommu group 9 Jun 24 04:37:46.615440 [ 6.317194] pci 0000:ff:12.0: Adding to iommu group 10 Jun 24 04:37:46.627431 [ 6.322967] pci 0000:ff:12.1: Adding to iommu group 10 Jun 24 04:37:46.627452 [ 6.328741] pci 0000:ff:12.4: Adding to iommu group 10 Jun 24 04:37:46.639418 [ 6.334516] pci 0000:ff:12.5: Adding to iommu group 10 Jun 24 04:37:46.639438 [ 6.340289] pci 0000:ff:13.0: Adding to iommu group 11 Jun 24 04:37:46.651422 [ 6.346059] pci 0000:ff:13.1: Adding to iommu group 12 Jun 24 04:37:46.651443 [ 6.351829] pci 0000:ff:13.2: Adding to iommu group 13 Jun 24 04:37:46.663427 [ 6.357605] pci 0000:ff:13.3: Adding to iommu group 14 Jun 24 04:37:46.663448 [ 6.363430] pci 0000:ff:13.6: Adding to iommu group 15 Jun 24 04:37:46.675414 [ 6.369205] pci 0000:ff:13.7: Adding to iommu group 15 Jun 24 04:37:46.675435 [ 6.374975] pci 0000:ff:14.0: Adding to iommu group 16 Jun 24 04:37:46.687416 [ 6.380744] pci 0000:ff:14.1: Adding to iommu group 17 Jun 24 04:37:46.687437 [ 6.386513] pci 0000:ff:14.2: Adding to iommu group 18 Jun 24 04:37:46.699411 [ 6.392285] pci 0000:ff:14.3: Adding to iommu group 19 Jun 24 04:37:46.699439 [ 6.398164] pci 0000:ff:14.4: Adding to iommu group 20 Jun 24 04:37:46.711418 [ 6.403939] pci 0000:ff:14.5: Adding to iommu group 20 Jun 24 04:37:46.711439 [ 6.409713] pci 0000:ff:14.6: Adding to iommu group 20 Jun 24 04:37:46.711453 [ 6.415488] pci 0000:ff:14.7: Adding to iommu group 20 Jun 24 04:37:46.723418 [ 6.421260] pci 0000:ff:16.0: Adding to iommu group 21 Jun 24 04:37:46.723438 [ 6.427033] pci 0000:ff:16.1: Adding to iommu group 22 Jun 24 04:37:46.735422 [ 6.432803] pci 0000:ff:16.2: Adding to iommu group 23 Jun 24 04:37:46.735443 [ 6.438572] pci 0000:ff:16.3: Adding to iommu group 24 Jun 24 04:37:46.747415 [ 6.444398] pci 0000:ff:16.6: Adding to iommu group 25 Jun 24 04:37:46.747435 [ 6.450177] pci 0000:ff:16.7: Adding to iommu group 25 Jun 24 04:37:46.759416 [ 6.455947] pci 0000:ff:17.0: Adding to iommu group 26 Jun 24 04:37:46.759437 [ 6.461710] pci 0000:ff:17.1: Adding to iommu group 27 Jun 24 04:37:46.771416 [ 6.467480] pci 0000:ff:17.2: Adding to iommu group 28 Jun 24 04:37:46.771437 [ 6.473251] pci 0000:ff:17.3: Adding to iommu group 29 Jun 24 04:37:46.783412 [ 6.479131] pci 0000:ff:17.4: Adding to iommu group 30 Jun 24 04:37:46.783433 [ 6.484909] pci 0000:ff:17.5: Adding to iommu group 30 Jun 24 04:37:46.795416 [ 6.490687] pci 0000:ff:17.6: Adding to iommu group 30 Jun 24 04:37:46.795437 [ 6.496465] pci 0000:ff:17.7: Adding to iommu group 30 Jun 24 04:37:46.807415 [ 6.502379] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 24 04:37:46.807436 [ 6.508156] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 24 04:37:46.819414 [ 6.513933] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 24 04:37:46.819435 [ 6.519710] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 24 04:37:46.831417 [ 6.525487] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 24 04:37:46.831438 [ 6.531310] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 24 04:37:46.843412 [ 6.537088] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 24 04:37:46.843433 [ 6.542913] pci 0000:7f:08.0: Adding to iommu group 33 Jun 24 04:37:46.855410 [ 6.548693] pci 0000:7f:08.2: Adding to iommu group 33 Jun 24 04:37:46.855431 [ 6.554464] pci 0000:7f:08.3: Adding to iommu group 34 Jun 24 04:37:46.867414 [ 6.560287] pci 0000:7f:09.0: Adding to iommu group 35 Jun 24 04:37:46.867435 [ 6.566068] pci 0000:7f:09.2: Adding to iommu group 35 Jun 24 04:37:46.879409 [ 6.571838] pci 0000:7f:09.3: Adding to iommu group 36 Jun 24 04:37:46.879432 [ 6.577722] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 24 04:37:46.879445 [ 6.583501] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 24 04:37:46.891417 [ 6.589280] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 24 04:37:46.891438 [ 6.595061] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 24 04:37:46.903421 [ 6.601052] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 24 04:37:46.903442 [ 6.606832] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 24 04:37:46.915418 [ 6.612602] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 24 04:37:46.915439 [ 6.618384] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 24 04:37:46.927399 [ 6.624163] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 24 04:37:46.927420 [ 6.629943] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 24 04:37:46.939416 [ 6.635722] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 24 04:37:46.939437 [ 6.641501] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 24 04:37:46.951412 [ 6.647459] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 24 04:37:46.951433 [ 6.653242] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 24 04:37:46.963413 [ 6.659023] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 24 04:37:46.963434 [ 6.664803] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 24 04:37:46.975418 [ 6.670588] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 24 04:37:46.975439 [ 6.676369] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 24 04:37:46.987436 [ 6.682332] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 24 04:37:46.987464 [ 6.688114] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 24 04:37:46.999415 [ 6.693895] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 24 04:37:46.999436 [ 6.699677] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 24 04:37:47.011410 [ 6.705458] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 24 04:37:47.011431 [ 6.711239] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 24 04:37:47.023412 [ 6.717027] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 24 04:37:47.023433 [ 6.722929] pci 0000:7f:10.0: Adding to iommu group 41 Jun 24 04:37:47.035410 [ 6.728703] pci 0000:7f:10.1: Adding to iommu group 41 Jun 24 04:37:47.035431 [ 6.734486] pci 0000:7f:10.5: Adding to iommu group 41 Jun 24 04:37:47.047411 [ 6.740269] pci 0000:7f:10.6: Adding to iommu group 41 Jun 24 04:37:47.047433 [ 6.746051] pci 0000:7f:10.7: Adding to iommu group 41 Jun 24 04:37:47.059409 [ 6.751929] pci 0000:7f:12.0: Adding to iommu group 42 Jun 24 04:37:47.059431 [ 6.757712] pci 0000:7f:12.1: Adding to iommu group 42 Jun 24 04:37:47.059445 [ 6.763498] pci 0000:7f:12.4: Adding to iommu group 42 Jun 24 04:37:47.071416 [ 6.769281] pci 0000:7f:12.5: Adding to iommu group 42 Jun 24 04:37:47.071437 [ 6.775052] pci 0000:7f:13.0: Adding to iommu group 43 Jun 24 04:37:47.083418 [ 6.780823] pci 0000:7f:13.1: Adding to iommu group 44 Jun 24 04:37:47.083439 [ 6.786591] pci 0000:7f:13.2: Adding to iommu group 45 Jun 24 04:37:47.095418 [ 6.792361] pci 0000:7f:13.3: Adding to iommu group 46 Jun 24 04:37:47.095439 [ 6.798184] pci 0000:7f:13.6: Adding to iommu group 47 Jun 24 04:37:47.107417 [ 6.803960] pci 0000:7f:13.7: Adding to iommu group 47 Jun 24 04:37:47.107438 [ 6.809731] pci 0000:7f:14.0: Adding to iommu group 48 Jun 24 04:37:47.119416 [ 6.815502] pci 0000:7f:14.1: Adding to iommu group 49 Jun 24 04:37:47.119437 [ 6.821262] pci 0000:7f:14.2: Adding to iommu group 50 Jun 24 04:37:47.131414 [ 6.827031] pci 0000:7f:14.3: Adding to iommu group 51 Jun 24 04:37:47.131435 [ 6.832911] pci 0000:7f:14.4: Adding to iommu group 52 Jun 24 04:37:47.143415 [ 6.838697] pci 0000:7f:14.5: Adding to iommu group 52 Jun 24 04:37:47.143436 [ 6.844488] pci 0000:7f:14.6: Adding to iommu group 52 Jun 24 04:37:47.155413 [ 6.850274] pci 0000:7f:14.7: Adding to iommu group 52 Jun 24 04:37:47.155434 [ 6.856043] pci 0000:7f:16.0: Adding to iommu group 53 Jun 24 04:37:47.167418 [ 6.861812] pci 0000:7f:16.1: Adding to iommu group 54 Jun 24 04:37:47.167439 [ 6.867583] pci 0000:7f:16.2: Adding to iommu group 55 Jun 24 04:37:47.179411 [ 6.873347] pci 0000:7f:16.3: Adding to iommu group 56 Jun 24 04:37:47.179432 [ 6.879175] pci 0000:7f:16.6: Adding to iommu group 57 Jun 24 04:37:47.191414 [ 6.884978] pci 0000:7f:16.7: Adding to iommu group 57 Jun 24 04:37:47.191435 [ 6.889455] Freeing initrd memory: 39752K Jun 24 04:37:47.191447 [ 6.890772] pci 0000:7f:17.0: Adding to iommu group 58 Jun 24 04:37:47.203416 [ 6.900967] pci 0000:7f:17.1: Adding to iommu group 59 Jun 24 04:37:47.203436 [ 6.906736] pci 0000:7f:17.2: Adding to iommu group 60 Jun 24 04:37:47.215417 [ 6.912505] pci 0000:7f:17.3: Adding to iommu group 61 Jun 24 04:37:47.215437 [ 6.918386] pci 0000:7f:17.4: Adding to iommu group 62 Jun 24 04:37:47.227414 [ 6.924175] pci 0000:7f:17.5: Adding to iommu group 62 Jun 24 04:37:47.227435 [ 6.929967] pci 0000:7f:17.6: Adding to iommu group 62 Jun 24 04:37:47.239414 [ 6.935757] pci 0000:7f:17.7: Adding to iommu group 62 Jun 24 04:37:47.239435 [ 6.941672] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 24 04:37:47.251418 [ 6.947461] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 24 04:37:47.251439 [ 6.953249] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 24 04:37:47.263436 [ 6.959030] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 24 04:37:47.263457 [ 6.964818] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 24 04:37:47.275419 [ 6.970643] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 24 04:37:47.275448 [ 6.976432] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 24 04:37:47.287415 [ 6.982203] pci 0000:00:00.0: Adding to iommu group 65 Jun 24 04:37:47.287435 [ 6.987973] pci 0000:00:01.0: Adding to iommu group 66 Jun 24 04:37:47.299415 [ 6.993745] pci 0000:00:01.1: Adding to iommu group 67 Jun 24 04:37:47.299436 [ 6.999516] pci 0000:00:02.0: Adding to iommu group 68 Jun 24 04:37:47.311411 [ 7.005285] pci 0000:00:02.2: Adding to iommu group 69 Jun 24 04:37:47.311432 [ 7.011053] pci 0000:00:03.0: Adding to iommu group 70 Jun 24 04:37:47.323412 [ 7.016823] pci 0000:00:05.0: Adding to iommu group 71 Jun 24 04:37:47.323433 [ 7.022592] pci 0000:00:05.1: Adding to iommu group 72 Jun 24 04:37:47.335415 [ 7.028360] pci 0000:00:05.2: Adding to iommu group 73 Jun 24 04:37:47.335436 [ 7.034128] pci 0000:00:05.4: Adding to iommu group 74 Jun 24 04:37:47.347411 [ 7.039898] pci 0000:00:11.0: Adding to iommu group 75 Jun 24 04:37:47.347432 [ 7.045694] pci 0000:00:11.4: Adding to iommu group 76 Jun 24 04:37:47.347446 [ 7.051519] pci 0000:00:16.0: Adding to iommu group 77 Jun 24 04:37:47.359417 [ 7.057311] pci 0000:00:16.1: Adding to iommu group 77 Jun 24 04:37:47.359437 [ 7.063079] pci 0000:00:1a.0: Adding to iommu group 78 Jun 24 04:37:47.371416 [ 7.068850] pci 0000:00:1c.0: Adding to iommu group 79 Jun 24 04:37:47.371436 [ 7.074622] pci 0000:00:1c.3: Adding to iommu group 80 Jun 24 04:37:47.383417 [ 7.080391] pci 0000:00:1d.0: Adding to iommu group 81 Jun 24 04:37:47.383437 [ 7.086216] pci 0000:00:1f.0: Adding to iommu group 82 Jun 24 04:37:47.395416 [ 7.092010] pci 0000:00:1f.2: Adding to iommu group 82 Jun 24 04:37:47.395436 [ 7.097779] pci 0000:01:00.0: Adding to iommu group 83 Jun 24 04:37:47.407416 [ 7.103548] pci 0000:01:00.1: Adding to iommu group 84 Jun 24 04:37:47.407436 [ 7.109317] pci 0000:05:00.0: Adding to iommu group 85 Jun 24 04:37:47.419420 [ 7.115088] pci 0000:08:00.0: Adding to iommu group 86 Jun 24 04:37:47.419441 [ 7.120850] pci 0000:80:05.0: Adding to iommu group 87 Jun 24 04:37:47.431415 [ 7.126618] pci 0000:80:05.1: Adding to iommu group 88 Jun 24 04:37:47.431435 [ 7.132386] pci 0000:80:05.2: Adding to iommu group 89 Jun 24 04:37:47.443400 [ 7.138157] pci 0000:80:05.4: Adding to iommu group 90 Jun 24 04:37:47.443420 [ 7.196432] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 24 04:37:47.503419 [ 7.203632] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 24 04:37:47.515428 [ 7.210821] software IO TLB: mapped [mem 0x00000000688a4000-0x000000006c8a4000] (64MB) Jun 24 04:37:47.515458 [ 7.220991] Initialise system trusted keyrings Jun 24 04:37:47.527412 [ 7.225968] Key type blacklist registered Jun 24 04:37:47.527431 [ 7.230533] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 24 04:37:47.539410 [ 7.239367] zbud: loaded Jun 24 04:37:47.539428 [ 7.242573] integrity: Platform Keyring initialized Jun 24 04:37:47.551420 [ 7.248026] integrity: Machine keyring initialized Jun 24 04:37:47.551440 [ 7.253374] Key type asymmetric registered Jun 24 04:37:47.563396 [ 7.257947] Asymmetric key parser 'x509' registered Jun 24 04:37:47.563417 [ 7.266752] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 24 04:37:47.575418 [ 7.273191] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 24 04:37:47.587409 [ 7.281569] io scheduler mq-deadline registered Jun 24 04:37:47.587429 [ 7.288455] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 24 04:37:47.599416 [ 7.294969] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 24 04:37:47.599438 [ 7.301437] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 24 04:37:47.611417 [ 7.307930] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 24 04:37:47.611438 [ 7.314393] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 24 04:37:47.623418 [ 7.320871] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 24 04:37:47.623447 [ 7.327315] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 24 04:37:47.635421 [ 7.333812] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 24 04:37:47.647411 [ 7.340273] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 24 04:37:47.647433 [ 7.346769] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 24 04:37:47.659411 [ 7.353192] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 24 04:37:47.659433 [ 7.359805] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 24 04:37:47.671412 [ 7.366623] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 24 04:37:47.671434 [ 7.373126] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 24 04:37:47.683414 [ 7.379656] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 24 04:37:47.683437 [ 7.387240] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 24 04:37:47.695388 [ 7.405358] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 24 04:37:47.719418 [ 7.413719] pstore: Registered erst as persistent store backend Jun 24 04:37:47.719439 [ 7.420493] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 24 04:37:47.731415 [ 7.427639] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 24 04:37:47.743401 [ 7.436790] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 24 04:37:47.743427 [ 7.446108] Linux agpgart interface v0.103 Jun 24 04:37:47.755454 [ 7.450896] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 24 04:37:47.767389 [ 7.466386] i8042: PNP: No PS/2 controller found. Jun 24 04:37:47.767410 [ 7.471741] mousedev: PS/2 mouse device common for all mice Jun 24 04:37:47.779417 [ 7.477985] rtc_cmos 00:00: RTC can wake from S4 Jun 24 04:37:47.779437 [ 7.483430] rtc_cmos 00:00: registered as rtc0 Jun 24 04:37:47.791418 [ 7.488435] rtc_cmos 00:00: setting system clock to 2024-06-24T04:37:47 UTC (1719203867) Jun 24 04:37:47.803406 [ 7.497497] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 24 04:37:47.803428 [ 7.507843] intel_pstate: Intel P-state driver initializing Jun 24 04:37:47.815394 [ 7.526870] ledtrig-cpu: registered to indicate activity on CPUs Jun 24 04:37:47.839369 [ 7.543558] NET: Registered PF_INET6 protocol family Jun 24 04:37:47.851402 [ 7.553346] Segment Routing with IPv6 Jun 24 04:37:47.863415 [ 7.557434] In-situ OAM (IOAM) with IPv6 Jun 24 04:37:47.863435 [ 7.561831] mip6: Mobile IPv6 Jun 24 04:37:47.863446 [ 7.565140] NET: Registered PF_PACKET protocol family Jun 24 04:37:47.875394 [ 7.570898] mpls_gso: MPLS GSO support Jun 24 04:37:47.875413 [ 7.582495] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Jun 24 04:37:47.887393 [ 7.590882] microcode: Microcode Update Driver: v2.2. Jun 24 04:37:47.903438 [ 7.593628] resctrl: L3 allocation detected Jun 24 04:37:47.903448 [ 7.603934] resctrl: L3 monitoring detected Jun 24 04:37:47.919366 [ 7.608604] IPI shorthand broadcast: enabled Jun 24 04:37:47.919377 [ 7.613391] sched_clock: Marking stable (5559779504, 2053588662)->(7986579184, -373211018) Jun 24 04:37:47.919387 [ 7.624522] registered taskstats version 1 Jun 24 04:37:47.931388 [ 7.629113] Loading compiled-in X.509 certificates Jun 24 04:37:47.931401 [ 7.652706] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 24 04:37:47.967406 [ 7.662434] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 24 04:37:47.979393 [ 7.680162] zswap: loaded using pool lzo/zbud Jun 24 04:37:47.991418 [ 7.685443] Key type .fscrypt registered Jun 24 04:37:47.991438 [ 7.689816] Key type fscrypt-provisioning registered Jun 24 04:37:47.991452 [ 7.695825] pstore: Using crash dump compression: deflate Jun 24 04:37:48.003412 [ 7.704739] Key type encrypted registered Jun 24 04:37:48.015420 [ 7.709219] AppArmor: AppArmor sha1 policy hashing enabled Jun 24 04:37:48.015450 [ 7.715351] ima: No TPM chip found, activating TPM-bypass! Jun 24 04:37:48.027415 [ 7.721472] ima: Allocated hash algorithm: sha256 Jun 24 04:37:48.027435 [ 7.726729] ima: No architecture policies found Jun 24 04:37:48.039410 [ 7.731793] evm: Initialising EVM extended attributes: Jun 24 04:37:48.039433 [ 7.737526] evm: security.selinux Jun 24 04:37:48.039445 [ 7.741226] evm: security.SMACK64 (disabled) Jun 24 04:37:48.051415 [ 7.745990] evm: security.SMACK64EXEC (disabled) Jun 24 04:37:48.051435 [ 7.751141] evm: security.SMACK64TRANSMUTE (disabled) Jun 24 04:37:48.063413 [ 7.756777] evm: security.SMACK64MMAP (disabled) Jun 24 04:37:48.063434 [ 7.761933] evm: security.apparmor Jun 24 04:37:48.063446 [ 7.765726] evm: security.ima Jun 24 04:37:48.075403 [ 7.769033] evm: security.capability Jun 24 04:37:48.075423 [ 7.773023] evm: HMAC attrs: 0x1 Jun 24 04:37:48.075434 [ 7.867578] Freeing unused decrypted memory: 2036K Jun 24 04:37:48.171401 [ 7.873934] Freeing unused kernel image (initmem) memory: 2792K Jun 24 04:37:48.183394 [ 7.885642] Write protecting the kernel read-only data: 26624k Jun 24 04:37:48.195412 [ 7.893140] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 24 04:37:48.207393 [ 7.901002] Freeing unused kernel image (rodata/data gap) memory: 1184K Jun 24 04:37:48.207417 [ 7.956162] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 24 04:37:48.267406 [ 7.963354] x86/mm: Checking user space page tables Jun 24 04:37:48.267427 [ 8.011697] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 24 04:37:48.315403 [ 8.018897] Run /init as init process Jun 24 04:37:48.327374 [ 8.172985] dca service started, version 1.12.1 Jun 24 04:37:48.483380 [ 8.191079] igb: Intel(R) Gigabit Ethernet Network Driver Jun 24 04:37:48.495386 [ 8.197125] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 24 04:37:48.507398 [ 8.203949] ACPI: bus type USB registered Jun 24 04:37:48.507410 [ 8.203997] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 24 04:37:48.519413 [ 8.208467] usbcore: registered new interface driver usbfs Jun 24 04:37:48.519433 [ 8.222374] usbcore: registered new interface driver hub Jun 24 04:37:48.531412 [ 8.228336] usbcore: registered new device driver usb Jun 24 04:37:48.531432 [ 8.239161] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 24 04:37:48.543419 [ 8.245001] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 24 04:37:48.555434 [ 8.245608] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jun 24 04:37:48.567518 [ 8.253292] ehci-pci 0000:00:1a.0: debug port 2 Jun 24 04:37:48.567539 [ 8.260205] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 24 04:37:48.579538 [ 8.270513] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 24 04:37:48.579559 [ 8.282750] clocksource: Switched to clocksource tsc Jun 24 04:37:48.591538 [ 8.282822] igb 0000:01:00.0: added PHC on eth0 Jun 24 04:37:48.591557 [ 8.293351] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 24 04:37:48.603543 [ 8.301018] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 24 04:37:48.615547 [ 8.309059] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 24 04:37:48.615568 [ 8.314796] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 24 04:37:48.627524 [ 8.323753] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 24 04:37:48.627547 [ 8.337597] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 24 04:37:48.651485 [ 8.344067] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 24 04:37:48.651512 [ 8.353299] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 24 04:37:48.663495 [ 8.361361] usb usb1: Product: EHCI Host Controller Jun 24 04:37:48.663516 [ 8.366804] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 24 04:37:48.675496 [ 8.373605] usb usb1: SerialNumber: 0000:00:1a.0 Jun 24 04:37:48.675516 [ 8.378936] hub 1-0:1.0: USB hub found Jun 24 04:37:48.691482 [ 8.392442] hub 1-0:1.0: 2 ports detected Jun 24 04:37:48.703473 [ 8.397258] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 24 04:37:48.703495 [ 8.403119] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 24 04:37:48.715479 [ 8.412220] ehci-pci 0000:00:1d.0: debug port 2 Jun 24 04:37:48.715498 [ 8.417288] igb 0000:01:00.1: added PHC on eth1 Jun 24 04:37:48.727477 [ 8.422352] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 24 04:37:48.727500 [ 8.430024] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 24 04:37:48.739484 [ 8.438062] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 24 04:37:48.751460 [ 8.443797] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 24 04:37:48.751486 [ 8.456152] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 24 04:37:48.763486 [ 8.463602] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 24 04:37:48.775575 [ 8.481660] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 24 04:37:48.787472 [ 8.488130] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 24 04:37:48.799484 [ 8.497360] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 24 04:37:48.811479 [ 8.498017] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 24 04:37:48.811501 [ 8.505438] usb usb2: Product: EHCI Host Controller Jun 24 04:37:48.823464 [ 8.505440] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 24 04:37:48.823486 [ 8.505441] usb usb2: SerialNumber: 0000:00:1d.0 Jun 24 04:37:48.835539 [ 8.505627] hub 2-0:1.0: USB hub found Jun 24 04:37:48.835559 [ 8.533640] hub 2-0:1.0: 2 ports detected Jun 24 04:37:48.835571 Starting system log daemon: syslogd, klogd. Jun 24 04:37:48.895382 /var/run/utmp: No such file or directory Jun 24 04:37:49.219394 [?1h=(B   Jun 24 04:37:49.255410  Jun 24 04:37:49.255430 [  (-*) ][ Jun 24  4:37 ] Jun 24 04:37:49.279416 [  (0*start) ][ Jun 24  4:37 ] Jun 24 04:37:49.291417 [  (0*start) ][ Jun 24  4:37 ] Jun 24 04:37:49.303423 [  (0*start) ][ Jun 24  4:37 ] Jun 24 04:37:49.315425 [  (0*start) ][ Jun 24  4:37 ]                        [  (0*start) ][ Jun 24  4:37 ][  (0*start) ][ Jun 24  4:37 ] Jun 24 04:37:49.387416 [ 0- start  (2*shell) ][ Jun 24  4:37 ] Jun 24 04:37:49.399422 [ 0- start  (2*shell) ][ Jun 24  4:37 ] Jun 24 04:37:49.411436 [ 0- start  (2*shell) ][ Jun 24  4:37 ] Jun 24 04:37:49.435415 [ 0- start  (2*shell) ][ Jun 24  4:37 ]                        [ 0- start  (2*shell) ][ Jun 24  4:37 ][ 0- start  (2*shell) ][ Jun 24  4:37 ] Jun 24 04:37:49.495419 [ 0 start 2- shell  (3*shell) ][ Jun 24  4:37 ] Jun 24 04:37:49.507422 [ 0 start 2- shell  (3*shell) ][ Jun 24  4:37 ] Jun 24 04:37:49.531413 [ 0 start 2- shell  (3*shell) ][ Jun 24  4:37 ] Jun 24 04:37:49.543416 [ 0 start 2- shell  (3*shell) ][ Jun 24  4:37 ]                        [ 0 start 2- shell  (3*shell) ][ Jun 24  4:37 ][ 0 start 2- shell  (3*shell) ][ Jun 24  4:37 ] Jun 24 04:37:49.603424 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 24  4:37 ] Jun 24 04:37:49.627415 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 24  4:37 ] Jun 24 04:37:49.639420 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 24  4:37 ] Jun 24 04:37:49.651419 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 24  4:37 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jun 24  4:37 ][ 0 start 2 shell 3- shell  (4*log) ][ Jun 24  4:37 ] Jun 24 04:37:49.723415 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 24  4:37 ] Jun 24 04:37:49.735417 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 24  4:37 ] Jun 24 04:37:49.747423 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 24  4:37 ] Jun 24 04:37:49.771410 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 24  4:37 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 24  4:37 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 24  4:37 ] Jun 24 04:37:49.831424 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 24  4:37 ] Jun 24 04:37:49.843423 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 24  4:37 ] Jun 24 04:37:49.867385 Detecting network hardware ... 2%... 95%... 100% Jun 24 04:37:49.867405 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 24  4:37 ] Jun 24 04:37:50.251377 Jun 24 04:37:50.251386 Detecting link on enx70db98700dae; please wait... ... 0% Jun 24 04:37:52.435365 Detecting link on enx70db98700dae; please wait... ... 0% Jun 24 04:37:52.783458 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 100% Jun 24 04:37:54.043462 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jun 24 04:38:00.055454 Configuring the network with DHCP ... 0%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 24  4:38 ]... 100% Jun 24 04:38:03.191435 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jun 24 04:38:05.667413 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jun 24 04:38:13.599451 Setting up the clock ... 0%... 100% Jun 24 04:38:14.079450 Detecting disks and all other hardware ... 2%... 95%... 100% Jun 24 04:38:15.315365 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Jun 24 04:38:18.347368 Loading additional components ... 25%... 50%... 75%... 100% Jun 24 04:38:18.911367 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jun 24 04:38:20.807363 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jun 24 04:38:22.931382 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jun 24 04:38:24.095365 Partitions formatting ... 33% Jun 24 04:38:25.103379 Partitions formatting Jun 24 04:38:28.259360 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 24  4:39 ]... 50%... 60%...  Jun 24 04:39:31.531454  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 24  4:40 ]... 91%... 100% Jun 24 04:40:32.379497 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Jun 24 04:40:40.943404 ... 82%... 92%... 100% Jun 24 04:40:41.651365 Select and install software ... 1%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 24  4:41 ]... 10%... 13%... 20%... 30%... 40%... 50%... Jun 24 04:41:51.383371 . 60%... 70%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 24  4:42 ]... 80%... 90%... 100% Jun 24 04:42:35.255446 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Jun 24 04:42:55.059444 Finishing the installation ... 3%... 11%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 24  4:43 ]... 23%... 30%... 34%... 42%... 46%... Jun 24 04:43:20.547379  50%... 61%... 73%... 80%... 92% The system is g Sent SIGTERM to all processes Jun 24 04:43:23.019369 Sent SIGKILL to all processes Jun 24 04:43:24.015386 Requesting system reboot Jun 24 04:43:24.015403 [ 345.735800] reboot: Restarting system Jun 24 04:43:26.043393 Jun 24 04:43:26.293705 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 24 04:43:48.783378 [1 Jun 24 04:44:18.083468 ;1H Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 24 04:44:31.931384  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 24 04:44:32.207395  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 24 04:44:32.483397  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Jun 24 04:45:06.043395 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   Intel(R) Boot Agent GE v1.5.85 DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 24 04:45:10.351405 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 24 04:45:10.351428 Booting from loc Jun 24 04:45:10.351440 al disk... Jun 24 04:45:10.363366  Jun 24 04:45:15.007380 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 24 04:45:15.019426 Jun 24 04:45:15.019438 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 24 04:45:15.067416 Press enter to boot the selected OS, `e' to edit the commands Jun 24 04:45:15.067436 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jun 24 04:45:20.210595 Jun 24 04:45:20.210613 Loading Linux 6.1.0-21-amd64 ... Jun 24 04:45:21.091374 Loading initial ramdisk ... Jun 24 04:45:30.751381 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Jun 24 04:46:20.491560 [ 0.000000] Linux version 6.1.0-21-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) Jun 24 04:46:20.503559 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 24 04:46:20.515556 [ 0.000000] BIOS-provided physical RAM map: Jun 24 04:46:20.527553 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 24 04:46:20.527573 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 24 04:46:20.539554 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 24 04:46:20.551551 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 24 04:46:20.551572 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 24 04:46:20.563552 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 24 04:46:20.575546 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 24 04:46:20.575567 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 24 04:46:20.587556 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 24 04:46:20.587576 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 24 04:46:20.599552 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 24 04:46:20.611549 [ 0.000000] NX (Execute Disable) protection: active Jun 24 04:46:20.611570 [ 0.000000] SMBIOS 3.0.0 present. Jun 24 04:46:20.623543 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 24 04:46:20.623572 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 24 04:46:20.635553 [ 0.000000] tsc: Detected 1995.149 MHz processor Jun 24 04:46:20.635573 [ 0.001065] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 24 04:46:20.647551 [ 0.001267] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 24 04:46:20.647574 [ 0.002246] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 24 04:46:20.659557 [ 0.013221] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 24 04:46:20.659579 [ 0.013249] Using GB pages for direct mapping Jun 24 04:46:20.671554 [ 0.013480] RAMDISK: [mem 0x33299000-0x35943fff] Jun 24 04:46:20.671575 [ 0.013486] ACPI: Early table checksum verification disabled Jun 24 04:46:20.683549 [ 0.013490] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 24 04:46:20.683571 [ 0.013495] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 24 04:46:20.695560 [ 0.013501] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 24 04:46:20.707554 [ 0.013509] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 24 04:46:20.719554 [ 0.013513] ACPI: FACS 0x000000006FD6BF80 000040 Jun 24 04:46:20.719573 [ 0.013516] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 24 04:46:20.731554 [ 0.013520] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 24 04:46:20.743552 [ 0.013524] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 24 04:46:20.755547 [ 0.013528] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 24 04:46:20.755582 [ 0.013532] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 24 04:46:20.767557 [ 0.013536] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 24 04:46:20.779593 [ 0.013540] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 04:46:20.791552 [ 0.013544] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 04:46:20.803545 [ 0.013548] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 04:46:20.803573 [ 0.013552] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 04:46:20.815558 [ 0.013555] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 24 04:46:20.827555 [ 0.013559] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 24 04:46:20.839550 [ 0.013563] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 04:46:20.839577 [ 0.013567] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 24 04:46:20.851561 [ 0.013571] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 24 04:46:20.863554 [ 0.013575] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 24 04:46:20.875553 [ 0.013578] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 04:46:20.887553 [ 0.013582] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 24 04:46:20.887579 [ 0.013586] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 24 04:46:20.899555 [ 0.013590] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 24 04:46:20.911557 [ 0.013593] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 24 04:46:20.923553 [ 0.013597] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 24 04:46:20.923577 [ 0.013599] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 24 04:46:20.935555 [ 0.013600] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 24 04:46:20.947552 [ 0.013601] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 24 04:46:20.947576 [ 0.013602] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 24 04:46:20.959553 [ 0.013603] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 24 04:46:20.971564 [ 0.013604] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 24 04:46:20.971587 [ 0.013605] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 24 04:46:20.983559 [ 0.013606] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 24 04:46:20.995551 [ 0.013607] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 24 04:46:20.995574 [ 0.013609] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 24 04:46:21.007553 [ 0.013610] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 24 04:46:21.019549 [ 0.013611] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 24 04:46:21.019574 [ 0.013612] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 24 04:46:21.031557 [ 0.013613] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 24 04:46:21.043549 [ 0.013614] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 24 04:46:21.043573 [ 0.013615] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 24 04:46:21.055556 [ 0.013617] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 24 04:46:21.067552 [ 0.013618] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 24 04:46:21.067577 [ 0.013619] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 24 04:46:21.079561 [ 0.013620] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 24 04:46:21.091550 [ 0.013622] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 24 04:46:21.091574 [ 0.013623] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 24 04:46:21.103562 [ 0.013624] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 24 04:46:21.115546 [ 0.013664] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 24 04:46:21.115566 [ 0.013666] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 24 04:46:21.115579 [ 0.013667] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 24 04:46:21.127545 [ 0.013668] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 24 04:46:21.127565 [ 0.013669] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 24 04:46:21.139549 [ 0.013670] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 24 04:46:21.139569 [ 0.013671] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 24 04:46:21.139582 [ 0.013672] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 24 04:46:21.151553 [ 0.013673] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 24 04:46:21.151572 [ 0.013674] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 24 04:46:21.163554 [ 0.013675] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 24 04:46:21.163574 [ 0.013676] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 24 04:46:21.175546 [ 0.013677] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 24 04:46:21.175567 [ 0.013678] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 24 04:46:21.175580 [ 0.013679] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 24 04:46:21.187553 [ 0.013680] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 24 04:46:21.187572 [ 0.013681] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 24 04:46:21.199549 [ 0.013682] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 24 04:46:21.199570 [ 0.013683] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 24 04:46:21.199583 [ 0.013684] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 24 04:46:21.211550 [ 0.013685] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 24 04:46:21.211570 [ 0.013686] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 24 04:46:21.223551 [ 0.013687] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 24 04:46:21.223571 [ 0.013688] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 24 04:46:21.223584 [ 0.013689] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 24 04:46:21.235554 [ 0.013690] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 24 04:46:21.235574 [ 0.013691] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 24 04:46:21.247550 [ 0.013692] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 24 04:46:21.247571 [ 0.013692] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 24 04:46:21.259545 [ 0.013693] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 24 04:46:21.259565 [ 0.013694] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 24 04:46:21.259578 [ 0.013695] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 24 04:46:21.271550 [ 0.013696] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 24 04:46:21.271570 [ 0.013697] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 24 04:46:21.283547 [ 0.013698] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 24 04:46:21.283567 [ 0.013699] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 24 04:46:21.283580 [ 0.013700] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 24 04:46:21.295552 [ 0.013700] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 24 04:46:21.295572 [ 0.013701] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 24 04:46:21.307546 [ 0.013702] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 24 04:46:21.307566 [ 0.013703] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 24 04:46:21.307579 [ 0.013704] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 24 04:46:21.319553 [ 0.013705] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 24 04:46:21.319573 [ 0.013706] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 24 04:46:21.331548 [ 0.013707] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 24 04:46:21.331569 [ 0.013708] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 24 04:46:21.343417 [ 0.013709] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 24 04:46:21.343438 [ 0.013710] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 24 04:46:21.343451 [ 0.013711] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 24 04:46:21.355425 [ 0.013711] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 24 04:46:21.355453 [ 0.013712] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 24 04:46:21.367418 [ 0.013713] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 24 04:46:21.367439 [ 0.013714] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 24 04:46:21.367452 [ 0.013715] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 24 04:46:21.379423 [ 0.013716] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 24 04:46:21.379443 [ 0.013717] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 24 04:46:21.391423 [ 0.013729] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 24 04:46:21.391445 [ 0.013731] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 24 04:46:21.403417 [ 0.013733] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 24 04:46:21.403439 [ 0.013745] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 24 04:46:21.415425 [ 0.013759] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 24 04:46:21.427424 [ 0.013791] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 24 04:46:21.439411 [ 0.014182] Zone ranges: Jun 24 04:46:21.439430 [ 0.014183] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 24 04:46:21.439444 [ 0.014186] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 24 04:46:21.451428 [ 0.014188] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 24 04:46:21.451449 [ 0.014190] Device empty Jun 24 04:46:21.463415 [ 0.014192] Movable zone start for each node Jun 24 04:46:21.463435 [ 0.014196] Early memory node ranges Jun 24 04:46:21.463447 [ 0.014196] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 24 04:46:21.475425 [ 0.014198] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 24 04:46:21.487413 [ 0.014200] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 24 04:46:21.487434 [ 0.014205] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 24 04:46:21.499415 [ 0.014211] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 24 04:46:21.499438 [ 0.014215] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 24 04:46:21.511425 [ 0.014225] On node 0, zone DMA: 1 pages in unavailable ranges Jun 24 04:46:21.523414 [ 0.014300] On node 0, zone DMA: 102 pages in unavailable ranges Jun 24 04:46:21.523436 [ 0.020887] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 24 04:46:21.535417 [ 0.021570] ACPI: PM-Timer IO Port: 0x408 Jun 24 04:46:21.535437 [ 0.021588] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 24 04:46:21.547422 [ 0.021590] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 24 04:46:21.547444 [ 0.021591] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 24 04:46:21.570468 [ 0.021592] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 24 04:46:21.570497 [ 0.021593] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 24 04:46:21.571417 [ 0.021594] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 24 04:46:21.571439 [ 0.021595] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 24 04:46:21.583411 [ 0.021596] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 24 04:46:21.595404 [ 0.021597] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 24 04:46:21.595424 [ 0.021598] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 24 04:46:21.607414 [ 0.021600] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 24 04:46:21.607436 [ 0.021601] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 24 04:46:21.619421 [ 0.021602] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 24 04:46:21.619443 [ 0.021603] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 24 04:46:21.631417 [ 0.021604] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 24 04:46:21.631439 [ 0.021605] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 24 04:46:21.643430 [ 0.021606] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 24 04:46:21.655418 [ 0.021607] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 24 04:46:21.655442 [ 0.021608] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 24 04:46:21.667415 [ 0.021609] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 24 04:46:21.667438 [ 0.021610] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 24 04:46:21.679416 [ 0.021611] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 24 04:46:21.679439 [ 0.021612] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 24 04:46:21.691416 [ 0.021614] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 24 04:46:21.691438 [ 0.021615] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 24 04:46:21.703418 [ 0.021616] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 24 04:46:21.703440 [ 0.021616] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 24 04:46:21.715420 [ 0.021617] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 24 04:46:21.727414 [ 0.021618] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 24 04:46:21.727437 [ 0.021619] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 24 04:46:21.739415 [ 0.021620] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 24 04:46:21.739438 [ 0.021621] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 24 04:46:21.751417 [ 0.021622] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 24 04:46:21.751439 [ 0.021623] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 24 04:46:21.763419 [ 0.021624] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 24 04:46:21.763441 [ 0.021625] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 24 04:46:21.775422 [ 0.021626] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 24 04:46:21.787413 [ 0.021627] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 24 04:46:21.787436 [ 0.021628] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 24 04:46:21.799413 [ 0.021629] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 24 04:46:21.799435 [ 0.021630] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 24 04:46:21.811418 [ 0.021631] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 24 04:46:21.811441 [ 0.021632] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 24 04:46:21.823417 [ 0.021633] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 24 04:46:21.823439 [ 0.021634] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 24 04:46:21.835421 [ 0.021635] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 24 04:46:21.835443 [ 0.021636] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 24 04:46:21.847420 [ 0.021637] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 24 04:46:21.859419 [ 0.021638] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 24 04:46:21.859441 [ 0.021639] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 24 04:46:21.871417 [ 0.021640] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 24 04:46:21.871439 [ 0.021641] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 24 04:46:21.883415 [ 0.021642] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 24 04:46:21.883437 [ 0.021644] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 24 04:46:21.895420 [ 0.021645] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 24 04:46:21.895442 [ 0.021646] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 24 04:46:21.907419 [ 0.021656] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 24 04:46:21.919414 [ 0.021662] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 24 04:46:21.919438 [ 0.021667] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 24 04:46:21.931419 [ 0.021670] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 24 04:46:21.943409 [ 0.021672] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 24 04:46:21.943434 [ 0.021678] ACPI: Using ACPI (MADT) for SMP configuration information Jun 24 04:46:21.955423 [ 0.021680] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 24 04:46:21.955445 [ 0.021684] TSC deadline timer available Jun 24 04:46:21.967415 [ 0.021685] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 24 04:46:21.967437 [ 0.021704] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 24 04:46:21.979426 [ 0.021706] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 24 04:46:21.979452 [ 0.021708] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 24 04:46:21.991422 [ 0.021709] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 24 04:46:22.003425 [ 0.021711] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 24 04:46:22.015415 [ 0.021712] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 24 04:46:22.015441 [ 0.021713] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 24 04:46:22.027421 [ 0.021714] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 24 04:46:22.039417 [ 0.021715] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 24 04:46:22.039442 [ 0.021717] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 24 04:46:22.051425 [ 0.021718] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 24 04:46:22.063419 [ 0.021719] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 24 04:46:22.063444 [ 0.021721] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 24 04:46:22.075421 [ 0.021723] Booting paravirtualized kernel on bare hardware Jun 24 04:46:22.087412 [ 0.021725] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 24 04:46:22.099415 [ 0.027908] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 24 04:46:22.099441 [ 0.032224] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 24 04:46:22.111388 [ 0.032326] Fallback order for Node 0: 0 1 Jun 24 04:46:22.111407 [ 0.032329] Fallback order for Node 1: 1 0 Jun 24 04:46:22.123414 [ 0.032336] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 24 04:46:22.123438 [ 0.032338] Policy zone: Normal Jun 24 04:46:22.135414 [ 0.032339] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 24 04:46:22.147414 [ 0.032394] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64", will be passed to user space. Jun 24 04:46:22.159417 [ 0.032404] random: crng init done Jun 24 04:46:22.159436 [ 0.032405] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 24 04:46:22.171412 [ 0.032407] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 24 04:46:22.171436 [ 0.032407] printk: log_buf_len min size: 131072 bytes Jun 24 04:46:22.183418 [ 0.033183] printk: log_buf_len: 524288 bytes Jun 24 04:46:22.183438 [ 0.033184] printk: early log buf free: 114208(87%) Jun 24 04:46:22.195583 [ 0.034012] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 24 04:46:22.195606 [ 0.034022] software IO TLB: area num 64. Jun 24 04:46:22.207419 [ 0.092149] Memory: 1973800K/66829372K available (14342K kernel code, 2332K rwdata, 9060K rodata, 2796K init, 17404K bss, 1220768K reserved, 0K cma-reserved) Jun 24 04:46:22.219429 [ 0.092727] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 24 04:46:22.231644 [ 0.092762] Kernel/User page tables isolation: enabled Jun 24 04:46:22.231666 [ 0.092835] ftrace: allocating 40220 entries in 158 pages Jun 24 04:46:22.231681 [ 0.102205] ftrace: allocated 158 pages with 5 groups Jun 24 04:46:22.243421 [ 0.103304] Dynamic Preempt: voluntary Jun 24 04:46:22.243440 [ 0.103540] rcu: Preemptible hierarchical RCU implementation. Jun 24 04:46:22.255424 [ 0.103541] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 24 04:46:22.255448 [ 0.103543] Trampoline variant of Tasks RCU enabled. Jun 24 04:46:22.267421 [ 0.103544] Rude variant of Tasks RCU enabled. Jun 24 04:46:22.267441 [ 0.103545] Tracing variant of Tasks RCU enabled. Jun 24 04:46:22.279417 [ 0.103546] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 24 04:46:22.291413 [ 0.103547] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 24 04:46:22.291437 [ 0.109399] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 24 04:46:22.303418 [ 0.109668] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 24 04:46:22.303441 [ 0.116247] Console: colour VGA+ 80x25 Jun 24 04:46:22.315414 [ 1.949955] printk: console [ttyS0] enabled Jun 24 04:46:22.315434 [ 1.954758] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 24 04:46:22.327424 [ 1.967281] ACPI: Core revision 20220331 Jun 24 04:46:22.339411 [ 1.971972] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 24 04:46:22.339439 [ 1.982176] APIC: Switch to symmetric I/O mode setup Jun 24 04:46:22.351422 [ 1.987729] DMAR: Host address width 46 Jun 24 04:46:22.351441 [ 1.992016] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 24 04:46:22.363415 [ 1.997958] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 24 04:46:22.363440 [ 2.006900] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 24 04:46:22.375420 [ 2.012837] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 24 04:46:22.387421 [ 2.021770] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 24 04:46:22.387443 [ 2.028772] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 24 04:46:22.399416 [ 2.035772] DMAR: ATSR flags: 0x0 Jun 24 04:46:22.399436 [ 2.039475] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 24 04:46:22.411419 [ 2.046476] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 24 04:46:22.411442 [ 2.053478] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 24 04:46:22.423418 [ 2.060575] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 24 04:46:22.435415 [ 2.067671] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 24 04:46:22.435439 [ 2.074768] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 24 04:46:22.447413 [ 2.080800] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 24 04:46:22.447437 [ 2.080801] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 24 04:46:22.459418 [ 2.098190] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 24 04:46:22.471415 [ 2.104117] x2apic: IRQ remapping doesn't support X2APIC mode Jun 24 04:46:22.471437 [ 2.110538] Switched APIC routing to physical flat. Jun 24 04:46:22.483392 [ 2.116648] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 24 04:46:22.483415 [ 2.142186] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39848f5396f, max_idle_ns: 881590497641 ns Jun 24 04:46:22.519422 [ 2.153938] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.29 BogoMIPS (lpj=7980596) Jun 24 04:46:22.531415 [ 2.157967] CPU0: Thermal monitoring enabled (TM1) Jun 24 04:46:22.531436 [ 2.162015] process: using mwait in idle threads Jun 24 04:46:22.543413 [ 2.165938] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 24 04:46:22.543435 [ 2.169936] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 24 04:46:22.555415 [ 2.173938] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 24 04:46:22.555443 [ 2.177938] Spectre V2 : Mitigation: Retpolines Jun 24 04:46:22.567424 [ 2.181936] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 24 04:46:22.579431 [ 2.185936] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 24 04:46:22.579454 [ 2.189936] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 24 04:46:22.591420 [ 2.193938] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 24 04:46:22.603419 [ 2.197937] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 24 04:46:22.603441 [ 2.201937] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 24 04:46:22.615427 [ 2.205941] MDS: Mitigation: Clear CPU buffers Jun 24 04:46:22.615447 [ 2.209936] TAA: Mitigation: Clear CPU buffers Jun 24 04:46:22.627421 [ 2.213936] MMIO Stale Data: Mitigation: Clear CPU buffers Jun 24 04:46:22.627442 [ 2.217941] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 24 04:46:22.639432 [ 2.221936] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 24 04:46:22.651414 [ 2.225937] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 24 04:46:22.651437 [ 2.229937] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 24 04:46:22.663419 [ 2.233936] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 24 04:46:22.675376 [ 2.258739] Freeing SMP alternatives memory: 36K Jun 24 04:46:22.699410 [ 2.261937] pid_max: default: 57344 minimum: 448 Jun 24 04:46:22.699431 [ 2.266051] LSM: Security Framework initializing Jun 24 04:46:22.699444 [ 2.269966] landlock: Up and running. Jun 24 04:46:22.711418 [ 2.273936] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 24 04:46:22.711441 [ 2.277978] AppArmor: AppArmor initialized Jun 24 04:46:22.723415 [ 2.281938] TOMOYO Linux initialized Jun 24 04:46:22.723434 [ 2.285942] LSM support for eBPF active Jun 24 04:46:22.723446 [ 2.308017] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 24 04:46:22.759378 [ 2.318754] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 24 04:46:22.771428 [ 2.322273] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 24 04:46:22.783427 [ 2.330035] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 24 04:46:22.795413 [ 2.335221] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 24 04:46:22.807417 [ 2.338197] cblist_init_generic: Setting adjustable number of callback queues. Jun 24 04:46:22.819422 [ 2.341937] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 24 04:46:22.819445 [ 2.345972] cblist_init_generic: Setting adjustable number of callback queues. Jun 24 04:46:22.831422 [ 2.349937] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 24 04:46:22.831444 [ 2.353962] cblist_init_generic: Setting adjustable number of callback queues. Jun 24 04:46:22.843425 [ 2.357937] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 24 04:46:22.855412 [ 2.361956] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 24 04:46:22.867413 [ 2.365938] ... version: 3 Jun 24 04:46:22.867432 [ 2.369937] ... bit width: 48 Jun 24 04:46:22.867444 [ 2.373937] ... generic registers: 4 Jun 24 04:46:22.879416 [ 2.377937] ... value mask: 0000ffffffffffff Jun 24 04:46:22.879436 [ 2.381937] ... max period: 00007fffffffffff Jun 24 04:46:22.891413 [ 2.385937] ... fixed-purpose events: 3 Jun 24 04:46:22.891433 [ 2.389937] ... event mask: 000000070000000f Jun 24 04:46:22.903409 [ 2.394120] signal: max sigframe size: 1776 Jun 24 04:46:22.903429 [ 2.397959] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 24 04:46:22.915419 [ 2.401964] rcu: Hierarchical SRCU implementation. Jun 24 04:46:22.915440 [ 2.405937] rcu: Max phase no-delay instances is 1000. Jun 24 04:46:22.927395 [ 2.415614] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 24 04:46:22.939409 [ 2.418791] smp: Bringing up secondary CPUs ... Jun 24 04:46:22.939430 [ 2.422092] x86: Booting SMP configuration: Jun 24 04:46:22.951370 [ 2.425941] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 24 04:46:23.023421 [ 2.497940] .... node #1, CPUs: #14 Jun 24 04:46:23.035397 [ 1.944230] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 24 04:46:23.047381 [ 2.598128] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 24 04:46:23.227399 [ 2.669938] .... node #0, CPUs: #28 Jun 24 04:46:23.227419 [ 2.671900] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 24 04:46:23.239426 [ 2.677937] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 24 04:46:23.263419 [ 2.681937] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 24 04:46:23.275416 [ 2.686120] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 24 04:46:23.311377 [ 2.709940] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 24 04:46:23.347424 [ 2.735669] smp: Brought up 2 nodes, 56 CPUs Jun 24 04:46:23.347444 [ 2.741938] smpboot: Max logical packages: 2 Jun 24 04:46:23.359396 [ 2.745939] smpboot: Total of 56 processors activated (223505.21 BogoMIPS) Jun 24 04:46:23.359420 [ 2.862043] node 0 deferred pages initialised in 108ms Jun 24 04:46:23.503392 [ 2.869954] node 1 deferred pages initialised in 116ms Jun 24 04:46:23.515416 [ 2.879634] devtmpfs: initialized Jun 24 04:46:23.527411 [ 2.882036] x86/mm: Memory block size: 2048MB Jun 24 04:46:23.527432 [ 2.886530] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 24 04:46:23.539417 [ 2.890135] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 24 04:46:23.551417 [ 2.894245] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 24 04:46:23.551443 [ 2.898182] pinctrl core: initialized pinctrl subsystem Jun 24 04:46:23.563409 [ 2.904019] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 24 04:46:23.575406 [ 2.907279] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 24 04:46:23.575430 [ 2.910811] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 24 04:46:23.587419 [ 2.914811] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 24 04:46:23.599422 [ 2.917948] audit: initializing netlink subsys (disabled) Jun 24 04:46:23.611411 [ 2.921962] audit: type=2000 audit(1719204380.872:1): state=initialized audit_enabled=0 res=1 Jun 24 04:46:23.611438 [ 2.922139] thermal_sys: Registered thermal governor 'fair_share' Jun 24 04:46:23.623420 [ 2.925939] thermal_sys: Registered thermal governor 'bang_bang' Jun 24 04:46:23.635414 [ 2.929937] thermal_sys: Registered thermal governor 'step_wise' Jun 24 04:46:23.635437 [ 2.933938] thermal_sys: Registered thermal governor 'user_space' Jun 24 04:46:23.647416 [ 2.937937] thermal_sys: Registered thermal governor 'power_allocator' Jun 24 04:46:23.647439 [ 2.941971] cpuidle: using governor ladder Jun 24 04:46:23.659404 [ 2.953950] cpuidle: using governor menu Jun 24 04:46:23.659424 [ 2.957974] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 24 04:46:23.671415 [ 2.961939] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 24 04:46:23.671438 [ 2.966083] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 24 04:46:23.683432 [ 2.969939] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 24 04:46:23.695408 [ 2.973957] PCI: Using configuration type 1 for base access Jun 24 04:46:23.695429 [ 2.979647] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 24 04:46:23.707410 [ 2.983111] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 24 04:46:23.719419 [ 2.994013] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 24 04:46:23.731417 [ 3.001938] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 24 04:46:23.731441 [ 3.005937] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 24 04:46:23.743420 [ 3.013937] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 24 04:46:23.755410 [ 3.022124] ACPI: Added _OSI(Module Device) Jun 24 04:46:23.755430 [ 3.025939] ACPI: Added _OSI(Processor Device) Jun 24 04:46:23.755443 [ 3.033937] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 24 04:46:23.767409 [ 3.037938] ACPI: Added _OSI(Processor Aggregator Device) Jun 24 04:46:23.767430 [ 3.085655] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 24 04:46:23.827397 [ 3.097555] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 24 04:46:23.827420 [ 3.110750] ACPI: Dynamic OEM Table Load: Jun 24 04:46:23.839384 [ 3.145997] ACPI: Interpreter enabled Jun 24 04:46:23.875382 [ 3.149951] ACPI: PM: (supports S0 S5) Jun 24 04:46:23.887419 [ 3.153937] ACPI: Using IOAPIC for interrupt routing Jun 24 04:46:23.887439 [ 3.158029] HEST: Table parsing has been initialized. Jun 24 04:46:23.899412 [ 3.166533] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 24 04:46:23.911411 [ 3.173940] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 24 04:46:23.911440 [ 3.181937] PCI: Using E820 reservations for host bridge windows Jun 24 04:46:23.923411 [ 3.190720] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 24 04:46:23.923431 [ 3.239156] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 24 04:46:23.971402 [ 3.245941] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 24 04:46:23.983415 [ 3.256010] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 24 04:46:23.995420 [ 3.267046] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 24 04:46:24.007422 [ 3.273937] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 24 04:46:24.019422 [ 3.281981] PCI host bridge to bus 0000:ff Jun 24 04:46:24.019442 [ 3.289939] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 24 04:46:24.031415 [ 3.297938] pci_bus 0000:ff: root bus resource [bus ff] Jun 24 04:46:24.031437 [ 3.301951] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 24 04:46:24.043414 [ 3.310043] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 24 04:46:24.043435 [ 3.314031] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 24 04:46:24.055414 [ 3.322050] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 24 04:46:24.055436 [ 3.330026] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 24 04:46:24.067420 [ 3.338035] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 24 04:46:24.079413 [ 3.342045] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 24 04:46:24.079435 [ 3.350026] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 24 04:46:24.091413 [ 3.358023] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 24 04:46:24.091435 [ 3.362022] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 24 04:46:24.103415 [ 3.370027] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 24 04:46:24.103436 [ 3.378023] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 24 04:46:24.115419 [ 3.382024] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 24 04:46:24.127413 [ 3.390030] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 24 04:46:24.127443 [ 3.398023] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 24 04:46:24.139413 [ 3.402025] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 24 04:46:24.139435 [ 3.410025] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 24 04:46:24.151418 [ 3.418024] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 24 04:46:24.151440 [ 3.426023] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 24 04:46:24.163418 [ 3.430022] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 24 04:46:24.175410 [ 3.438023] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 24 04:46:24.175432 [ 3.446032] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 24 04:46:24.187410 [ 3.450023] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 24 04:46:24.187432 [ 3.458022] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 24 04:46:24.199414 [ 3.466025] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 24 04:46:24.199436 [ 3.470025] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 24 04:46:24.211417 [ 3.478023] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 24 04:46:24.211439 [ 3.486023] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 24 04:46:24.223416 [ 3.494023] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 24 04:46:24.235411 [ 3.498032] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 24 04:46:24.235433 [ 3.506024] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 24 04:46:24.247421 [ 3.514024] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 24 04:46:24.247443 [ 3.518029] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 24 04:46:24.259416 [ 3.526028] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 24 04:46:24.259437 [ 3.534024] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 24 04:46:24.271422 [ 3.538024] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 24 04:46:24.283410 [ 3.546023] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 24 04:46:24.283433 [ 3.553986] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 24 04:46:24.295414 [ 3.562032] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 24 04:46:24.295436 [ 3.565979] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 24 04:46:24.307416 [ 3.574039] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 24 04:46:24.307438 [ 3.582114] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 24 04:46:24.319423 [ 3.586046] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 24 04:46:24.331408 [ 3.594047] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 24 04:46:24.331431 [ 3.602044] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 24 04:46:24.343412 [ 3.606033] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 24 04:46:24.343434 [ 3.614029] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 24 04:46:24.355413 [ 3.622045] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 24 04:46:24.355435 [ 3.630045] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 24 04:46:24.367422 [ 3.634046] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 24 04:46:24.379408 [ 3.642042] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 24 04:46:24.379430 [ 3.650025] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 24 04:46:24.391419 [ 3.654026] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 24 04:46:24.391441 [ 3.662035] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 24 04:46:24.403415 [ 3.670037] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 24 04:46:24.403436 [ 3.674115] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 24 04:46:24.415419 [ 3.682048] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 24 04:46:24.427408 [ 3.690045] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 24 04:46:24.427438 [ 3.698045] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 24 04:46:24.439411 [ 3.702026] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 24 04:46:24.439433 [ 3.710038] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 24 04:46:24.451416 [ 3.718124] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 24 04:46:24.451438 [ 3.722046] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 24 04:46:24.463418 [ 3.730047] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 24 04:46:24.463439 [ 3.738043] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 24 04:46:24.475419 [ 3.742026] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 24 04:46:24.487411 [ 3.750026] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 24 04:46:24.487433 [ 3.758027] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 24 04:46:24.499415 [ 3.766035] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 24 04:46:24.499437 [ 3.770031] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 24 04:46:24.511419 [ 3.778027] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 24 04:46:24.511440 [ 3.786026] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 24 04:46:24.523419 [ 3.789978] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 24 04:46:24.535411 [ 3.798030] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 24 04:46:24.535433 [ 3.806028] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 24 04:46:24.547411 [ 3.810117] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 24 04:46:24.547434 [ 3.817939] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 24 04:46:24.559420 [ 3.830511] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 24 04:46:24.571415 [ 3.839056] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 24 04:46:24.583416 [ 3.845937] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 24 04:46:24.583443 [ 3.857977] PCI host bridge to bus 0000:7f Jun 24 04:46:24.595424 [ 3.861937] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 24 04:46:24.595447 [ 3.869937] pci_bus 0000:7f: root bus resource [bus 7f] Jun 24 04:46:24.607425 [ 3.875038] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 24 04:46:24.619408 [ 3.882031] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 24 04:46:24.619431 [ 3.890034] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 24 04:46:24.631411 [ 3.894042] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 24 04:46:24.631433 [ 3.902024] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 24 04:46:24.643412 [ 3.910024] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 24 04:46:24.643433 [ 3.914041] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 24 04:46:24.655420 [ 3.922020] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 24 04:46:24.655442 [ 3.930020] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 24 04:46:24.667606 [ 3.934020] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 24 04:46:24.679606 [ 3.942032] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 24 04:46:24.679628 [ 3.950025] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 24 04:46:24.691611 [ 3.958020] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 24 04:46:24.691633 [ 3.962021] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 24 04:46:24.703580 [ 3.970020] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 24 04:46:24.703601 [ 3.978021] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 24 04:46:24.715609 [ 3.982020] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 24 04:46:24.727587 [ 3.990020] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 24 04:46:24.727610 [ 3.998028] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 24 04:46:24.739617 [ 4.002019] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 24 04:46:24.739639 [ 4.010022] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 24 04:46:24.751605 [ 4.018019] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 24 04:46:24.751626 [ 4.022021] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 24 04:46:24.763614 [ 4.030020] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 24 04:46:24.775605 [ 4.038023] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 24 04:46:24.775627 [ 4.046019] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 24 04:46:24.787611 [ 4.050031] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 24 04:46:24.787633 [ 4.058020] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 24 04:46:24.799610 [ 4.066030] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 24 04:46:24.799632 [ 4.070022] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 24 04:46:24.811614 [ 4.078021] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 24 04:46:24.811635 [ 4.086023] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 24 04:46:24.823613 [ 4.090020] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 24 04:46:24.835609 [ 4.098023] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 24 04:46:24.835631 [ 4.106032] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 24 04:46:24.847614 [ 4.114020] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 24 04:46:24.847636 [ 4.118021] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 24 04:46:24.859608 [ 4.125976] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 24 04:46:24.859630 [ 4.134026] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 24 04:46:24.871613 [ 4.137976] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 24 04:46:24.883589 [ 4.146036] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 24 04:46:24.883612 [ 4.154111] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 24 04:46:24.895603 [ 4.158055] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 24 04:46:24.895625 [ 4.166039] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 24 04:46:24.907569 [ 4.174047] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 24 04:46:24.907590 [ 4.182028] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 24 04:46:24.919543 [ 4.186024] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 24 04:46:24.931544 [ 4.194040] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 24 04:46:24.931567 [ 4.202041] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 24 04:46:24.943544 [ 4.206040] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 24 04:46:24.943566 [ 4.214047] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 24 04:46:24.955536 [ 4.222023] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 24 04:46:24.955558 [ 4.226024] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 24 04:46:24.967589 [ 4.234023] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 24 04:46:24.979575 [ 4.242034] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 24 04:46:24.979598 [ 4.250112] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 24 04:46:24.991574 [ 4.254042] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 24 04:46:24.991597 [ 4.262040] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 24 04:46:25.003529 [ 4.270053] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 24 04:46:25.003550 [ 4.274025] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 24 04:46:25.015557 [ 4.282037] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 24 04:46:25.015579 [ 4.290114] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 24 04:46:25.027552 [ 4.294048] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 24 04:46:25.039559 [ 4.302041] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 24 04:46:25.039582 [ 4.310039] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 24 04:46:25.051534 [ 4.318024] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 24 04:46:25.051556 [ 4.322035] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 24 04:46:25.063552 [ 4.330025] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 24 04:46:25.063574 [ 4.338033] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 24 04:46:25.075554 [ 4.342022] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 24 04:46:25.087555 [ 4.350024] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 24 04:46:25.087577 [ 4.358023] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 24 04:46:25.099549 [ 4.361977] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 24 04:46:25.099572 [ 4.370028] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 24 04:46:25.111519 [ 4.378035] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 24 04:46:25.111540 [ 4.400124] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 24 04:46:25.135550 [ 4.405940] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 24 04:46:25.147556 [ 4.414313] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 24 04:46:25.159431 [ 4.422657] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 24 04:46:25.171410 [ 4.433938] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 24 04:46:25.171437 [ 4.442682] PCI host bridge to bus 0000:00 Jun 24 04:46:25.183415 [ 4.445938] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 24 04:46:25.183438 [ 4.453938] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 24 04:46:25.195421 [ 4.461937] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 24 04:46:25.207416 [ 4.469937] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 24 04:46:25.207441 [ 4.477937] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 24 04:46:25.219426 [ 4.489937] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 24 04:46:25.231411 [ 4.493966] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 24 04:46:25.231433 [ 4.502117] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 24 04:46:25.243415 [ 4.510030] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 24 04:46:25.243437 [ 4.514079] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 24 04:46:25.255417 [ 4.522029] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 24 04:46:25.267407 [ 4.530076] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 24 04:46:25.267430 [ 4.534028] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 24 04:46:25.279419 [ 4.542082] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 24 04:46:25.279441 [ 4.550028] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 24 04:46:25.291420 [ 4.558080] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 24 04:46:25.291442 [ 4.562028] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 24 04:46:25.303418 [ 4.570066] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 24 04:46:25.315408 [ 4.578078] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 24 04:46:25.315430 [ 4.582095] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 24 04:46:25.327412 [ 4.590058] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 24 04:46:25.327434 [ 4.597957] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 24 04:46:25.339414 [ 4.606099] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 24 04:46:25.339435 [ 4.610209] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 24 04:46:25.351419 [ 4.617964] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 24 04:46:25.351448 [ 4.625953] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 24 04:46:25.363418 [ 4.629953] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 24 04:46:25.375412 [ 4.637954] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 24 04:46:25.375434 [ 4.641953] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 24 04:46:25.387413 [ 4.649953] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 24 04:46:25.387435 [ 4.657987] pci 0000:00:11.4: PME# supported from D3hot Jun 24 04:46:25.399415 [ 4.662036] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 24 04:46:25.399438 [ 4.669971] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 24 04:46:25.411419 [ 4.678042] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 24 04:46:25.411441 [ 4.686019] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 24 04:46:25.423425 [ 4.689971] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 24 04:46:25.435414 [ 4.698043] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 24 04:46:25.435437 [ 4.706036] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 24 04:46:25.447415 [ 4.713965] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 24 04:46:25.447438 [ 4.722074] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 24 04:46:25.459419 [ 4.726052] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 24 04:46:25.471412 [ 4.734053] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 24 04:46:25.471435 [ 4.741962] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 24 04:46:25.483411 [ 4.745940] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 24 04:46:25.483434 [ 4.754037] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 24 04:46:25.495415 [ 4.762058] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 24 04:46:25.495438 [ 4.765958] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 24 04:46:25.507418 [ 4.773940] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 24 04:46:25.507441 [ 4.778042] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 24 04:46:25.519420 [ 4.785965] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 24 04:46:25.531409 [ 4.794074] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 24 04:46:25.531432 [ 4.802039] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 24 04:46:25.543415 [ 4.806200] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 24 04:46:25.543437 [ 4.813962] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 24 04:46:25.555418 [ 4.821953] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 24 04:46:25.555439 [ 4.825952] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 24 04:46:25.567417 [ 4.833952] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 24 04:46:25.567439 [ 4.837952] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 24 04:46:25.579423 [ 4.845952] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 24 04:46:25.579445 [ 4.853981] pci 0000:00:1f.2: PME# supported from D3hot Jun 24 04:46:25.591419 [ 4.858173] acpiphp: Slot [0] registered Jun 24 04:46:25.591439 [ 4.861979] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 24 04:46:25.603419 [ 4.869966] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 24 04:46:25.615439 [ 4.877967] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 24 04:46:25.615461 [ 4.881953] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 24 04:46:25.627410 [ 4.889982] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 24 04:46:25.627432 [ 4.898024] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 24 04:46:25.639419 [ 4.905972] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 24 04:46:25.651412 [ 4.913937] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 24 04:46:25.663417 [ 4.925959] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 24 04:46:25.663451 [ 4.933937] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 24 04:46:25.675435 [ 4.946142] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 24 04:46:25.687418 [ 4.953962] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 24 04:46:25.687440 [ 4.957967] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 24 04:46:25.699419 [ 4.965952] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 24 04:46:25.711415 [ 4.973981] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 24 04:46:25.711438 [ 4.982008] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 24 04:46:25.723415 [ 4.985966] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 24 04:46:25.723441 [ 4.997937] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 24 04:46:25.735428 [ 5.009958] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 24 04:46:25.747429 [ 5.017937] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 24 04:46:25.759423 [ 5.030091] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 24 04:46:25.771416 [ 5.033939] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 24 04:46:25.771438 [ 5.041938] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 24 04:46:25.783419 [ 5.049940] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 24 04:46:25.795416 [ 5.058112] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 24 04:46:25.795436 [ 5.066096] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 24 04:46:25.807411 [ 5.070108] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 24 04:46:25.807433 [ 5.077959] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 24 04:46:25.819415 [ 5.081957] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 24 04:46:25.819437 [ 5.089957] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 24 04:46:25.831419 [ 5.097963] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 24 04:46:25.843413 [ 5.105940] pci 0000:05:00.0: enabling Extended Tags Jun 24 04:46:25.843435 [ 5.109959] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 24 04:46:25.855426 [ 5.121937] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 24 04:46:25.867414 [ 5.129965] pci 0000:05:00.0: supports D1 D2 Jun 24 04:46:25.867433 [ 5.134032] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 24 04:46:25.879412 [ 5.141938] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 24 04:46:25.879435 [ 5.145938] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 24 04:46:25.891414 [ 5.154097] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 24 04:46:25.891435 [ 5.161982] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 24 04:46:25.903413 [ 5.166016] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 24 04:46:25.903435 [ 5.173977] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 24 04:46:25.915418 [ 5.181959] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 24 04:46:25.915439 [ 5.185959] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 24 04:46:25.927420 [ 5.194026] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 24 04:46:25.939412 [ 5.201964] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 24 04:46:25.939439 [ 5.210113] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 24 04:46:25.951419 [ 5.217941] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 24 04:46:25.963416 [ 5.226798] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 24 04:46:25.963440 [ 5.233942] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 24 04:46:25.975429 [ 5.242308] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 24 04:46:25.987413 [ 5.250640] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 24 04:46:25.999411 [ 5.261937] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 24 04:46:25.999439 [ 5.270268] PCI host bridge to bus 0000:80 Jun 24 04:46:26.011415 [ 5.273938] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 24 04:46:26.011438 [ 5.281937] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 24 04:46:26.023423 [ 5.289937] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 24 04:46:26.035418 [ 5.297938] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 24 04:46:26.035439 [ 5.305961] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 24 04:46:26.047415 [ 5.314036] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 24 04:46:26.047438 [ 5.318083] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 24 04:46:26.059417 [ 5.326071] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 24 04:46:26.071408 [ 5.334102] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 24 04:46:26.071431 [ 5.338059] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 24 04:46:26.083417 [ 5.345958] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 24 04:46:26.083439 [ 5.354267] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 24 04:46:26.095411 [ 5.358429] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 24 04:46:26.095434 [ 5.365991] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 24 04:46:26.107419 [ 5.373989] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 24 04:46:26.107441 [ 5.381988] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 24 04:46:26.119421 [ 5.385988] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 24 04:46:26.131414 [ 5.393937] ACPI: PCI: Interrupt link LNKE disabled Jun 24 04:46:26.131435 [ 5.397988] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 24 04:46:26.143422 [ 5.405937] ACPI: PCI: Interrupt link LNKF disabled Jun 24 04:46:26.143443 [ 5.409988] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 24 04:46:26.155415 [ 5.417938] ACPI: PCI: Interrupt link LNKG disabled Jun 24 04:46:26.155436 [ 5.421989] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 24 04:46:26.167413 [ 5.429937] ACPI: PCI: Interrupt link LNKH disabled Jun 24 04:46:26.167434 [ 5.434285] iommu: Default domain type: Translated Jun 24 04:46:26.179414 [ 5.441938] iommu: DMA domain TLB invalidation policy: lazy mode Jun 24 04:46:26.179436 [ 5.446049] pps_core: LinuxPPS API ver. 1 registered Jun 24 04:46:26.191413 [ 5.453937] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 24 04:46:26.191441 [ 5.461939] PTP clock support registered Jun 24 04:46:26.203416 [ 5.469956] EDAC MC: Ver: 3.0.0 Jun 24 04:46:26.203434 [ 5.474007] NetLabel: Initializing Jun 24 04:46:26.203446 [ 5.477802] NetLabel: domain hash size = 128 Jun 24 04:46:26.215418 [ 5.481938] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 24 04:46:26.215440 [ 5.485972] NetLabel: unlabeled traffic allowed by default Jun 24 04:46:26.227411 [ 5.493937] PCI: Using ACPI for IRQ routing Jun 24 04:46:26.227431 [ 5.502659] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 24 04:46:26.239409 [ 5.505936] pci 0000:08:00.0: vgaarb: bridge control possible Jun 24 04:46:26.251417 [ 5.505936] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 24 04:46:26.263406 [ 5.525939] vgaarb: loaded Jun 24 04:46:26.263424 [ 5.530500] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 24 04:46:26.275400 [ 5.537940] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 24 04:46:26.275431 [ 5.545973] clocksource: Switched to clocksource tsc-early Jun 24 04:46:26.287412 [ 5.552365] VFS: Disk quotas dquot_6.6.0 Jun 24 04:46:26.287432 [ 5.556784] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 24 04:46:26.299413 [ 5.564660] AppArmor: AppArmor Filesystem Enabled Jun 24 04:46:26.299433 [ 5.569939] pnp: PnP ACPI init Jun 24 04:46:26.311410 [ 5.573799] system 00:01: [io 0x0500-0x057f] has been reserved Jun 24 04:46:26.311432 [ 5.580411] system 00:01: [io 0x0400-0x047f] has been reserved Jun 24 04:46:26.323416 [ 5.587020] system 00:01: [io 0x0580-0x059f] has been reserved Jun 24 04:46:26.323438 [ 5.593627] system 00:01: [io 0x0600-0x061f] has been reserved Jun 24 04:46:26.335416 [ 5.600237] system 00:01: [io 0x0880-0x0883] has been reserved Jun 24 04:46:26.335438 [ 5.606846] system 00:01: [io 0x0800-0x081f] has been reserved Jun 24 04:46:26.347420 [ 5.613447] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 24 04:46:26.359413 [ 5.620832] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 24 04:46:26.359437 [ 5.628209] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 24 04:46:26.371415 [ 5.635585] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 24 04:46:26.371437 [ 5.642970] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 24 04:46:26.383423 [ 5.650357] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 24 04:46:26.395408 [ 5.657742] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 24 04:46:26.395431 [ 5.666062] pnp: PnP ACPI: found 4 devices Jun 24 04:46:26.407389 [ 5.676581] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 24 04:46:26.419419 [ 5.686610] NET: Registered PF_INET protocol family Jun 24 04:46:26.419440 [ 5.692668] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 24 04:46:26.431411 [ 5.706138] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 24 04:46:26.443419 [ 5.716078] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 24 04:46:26.455420 [ 5.725905] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 24 04:46:26.467420 [ 5.737113] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 24 04:46:26.479420 [ 5.745820] TCP: Hash tables configured (established 524288 bind 65536) Jun 24 04:46:26.491406 [ 5.753928] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 24 04:46:26.491433 [ 5.763140] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 24 04:46:26.503420 [ 5.771413] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 24 04:46:26.515417 [ 5.780020] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 24 04:46:26.515440 [ 5.786351] NET: Registered PF_XDP protocol family Jun 24 04:46:26.527417 [ 5.791757] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 24 04:46:26.527438 [ 5.797593] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 24 04:46:26.539418 [ 5.804403] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 24 04:46:26.539440 [ 5.811989] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 24 04:46:26.551429 [ 5.821228] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 24 04:46:26.570607 [ 5.826794] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 24 04:46:26.570635 [ 5.832359] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 24 04:46:26.575414 [ 5.837900] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 24 04:46:26.575436 [ 5.844711] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 24 04:46:26.587416 [ 5.852305] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 24 04:46:26.587437 [ 5.857871] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 24 04:46:26.599423 [ 5.863441] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 24 04:46:26.599444 [ 5.868991] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 24 04:46:26.611421 [ 5.876588] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 24 04:46:26.611443 [ 5.883487] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 24 04:46:26.623420 [ 5.890387] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 24 04:46:26.635415 [ 5.898052] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 24 04:46:26.635438 [ 5.905727] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 24 04:46:26.647419 [ 5.913985] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 24 04:46:26.647440 [ 5.920195] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 24 04:46:26.659421 [ 5.927190] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 24 04:46:26.671420 [ 5.935835] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 24 04:46:26.671441 [ 5.942046] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 24 04:46:26.683415 [ 5.949042] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 24 04:46:26.683437 [ 5.956155] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 24 04:46:26.695418 [ 5.961723] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 24 04:46:26.695440 [ 5.968623] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 24 04:46:26.707422 [ 5.976298] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 24 04:46:26.719418 [ 5.984869] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 24 04:46:26.731361 [ 6.016387] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23078 usecs Jun 24 04:46:26.755379 [ 6.048366] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23147 usecs Jun 24 04:46:26.791418 [ 6.056638] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 24 04:46:26.791440 [ 6.063836] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 24 04:46:26.803422 [ 6.071767] DMAR: No SATC found Jun 24 04:46:26.803441 [ 6.071776] Trying to unpack rootfs image as initramfs... Jun 24 04:46:26.815418 [ 6.075275] DMAR: dmar0: Using Queued invalidation Jun 24 04:46:26.815439 [ 6.075288] DMAR: dmar1: Using Queued invalidation Jun 24 04:46:26.827410 [ 6.092146] pci 0000:80:02.0: Adding to iommu group 0 Jun 24 04:46:26.827430 [ 6.098694] pci 0000:ff:08.0: Adding to iommu group 1 Jun 24 04:46:26.839416 [ 6.104370] pci 0000:ff:08.2: Adding to iommu group 1 Jun 24 04:46:26.839436 [ 6.110048] pci 0000:ff:08.3: Adding to iommu group 2 Jun 24 04:46:26.851413 [ 6.115779] pci 0000:ff:09.0: Adding to iommu group 3 Jun 24 04:46:26.851433 [ 6.121453] pci 0000:ff:09.2: Adding to iommu group 3 Jun 24 04:46:26.863417 [ 6.127118] pci 0000:ff:09.3: Adding to iommu group 4 Jun 24 04:46:26.863438 [ 6.132904] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 24 04:46:26.875413 [ 6.138578] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 24 04:46:26.875434 [ 6.144259] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 24 04:46:26.887413 [ 6.149931] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 24 04:46:26.887433 [ 6.155832] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 24 04:46:26.899419 [ 6.161504] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 24 04:46:26.899440 [ 6.167183] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 24 04:46:26.911409 [ 6.172859] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 24 04:46:26.911430 [ 6.178534] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 24 04:46:26.911444 [ 6.184211] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 24 04:46:26.923460 [ 6.189887] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 24 04:46:26.923480 [ 6.195560] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 24 04:46:26.935414 [ 6.201409] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 24 04:46:26.935434 [ 6.207085] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 24 04:46:26.947422 [ 6.212760] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 24 04:46:26.947443 [ 6.218438] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 24 04:46:26.959417 [ 6.224118] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 24 04:46:26.959438 [ 6.229797] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 24 04:46:26.971411 [ 6.235673] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 24 04:46:26.971432 [ 6.241348] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 24 04:46:26.983415 [ 6.247025] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 24 04:46:26.983435 [ 6.252701] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 24 04:46:26.995413 [ 6.258381] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 24 04:46:26.995434 [ 6.264060] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 24 04:46:27.007408 [ 6.269739] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 24 04:46:27.007429 [ 6.275561] pci 0000:ff:10.0: Adding to iommu group 9 Jun 24 04:46:27.019411 [ 6.281240] pci 0000:ff:10.1: Adding to iommu group 9 Jun 24 04:46:27.019433 [ 6.286918] pci 0000:ff:10.5: Adding to iommu group 9 Jun 24 04:46:27.019446 [ 6.292598] pci 0000:ff:10.6: Adding to iommu group 9 Jun 24 04:46:27.031416 [ 6.298276] pci 0000:ff:10.7: Adding to iommu group 9 Jun 24 04:46:27.031436 [ 6.304070] pci 0000:ff:12.0: Adding to iommu group 10 Jun 24 04:46:27.043417 [ 6.309846] pci 0000:ff:12.1: Adding to iommu group 10 Jun 24 04:46:27.043437 [ 6.315623] pci 0000:ff:12.4: Adding to iommu group 10 Jun 24 04:46:27.055419 [ 6.321402] pci 0000:ff:12.5: Adding to iommu group 10 Jun 24 04:46:27.055439 [ 6.327172] pci 0000:ff:13.0: Adding to iommu group 11 Jun 24 04:46:27.067417 [ 6.332950] pci 0000:ff:13.1: Adding to iommu group 12 Jun 24 04:46:27.067438 [ 6.338724] pci 0000:ff:13.2: Adding to iommu group 13 Jun 24 04:46:27.079415 [ 6.344498] pci 0000:ff:13.3: Adding to iommu group 14 Jun 24 04:46:27.079435 [ 6.350327] pci 0000:ff:13.6: Adding to iommu group 15 Jun 24 04:46:27.091415 [ 6.356107] pci 0000:ff:13.7: Adding to iommu group 15 Jun 24 04:46:27.091435 [ 6.361883] pci 0000:ff:14.0: Adding to iommu group 16 Jun 24 04:46:27.103421 [ 6.367657] pci 0000:ff:14.1: Adding to iommu group 17 Jun 24 04:46:27.103442 [ 6.373431] pci 0000:ff:14.2: Adding to iommu group 18 Jun 24 04:46:27.115412 [ 6.379203] pci 0000:ff:14.3: Adding to iommu group 19 Jun 24 04:46:27.115433 [ 6.385091] pci 0000:ff:14.4: Adding to iommu group 20 Jun 24 04:46:27.127416 [ 6.390871] pci 0000:ff:14.5: Adding to iommu group 20 Jun 24 04:46:27.127437 [ 6.396648] pci 0000:ff:14.6: Adding to iommu group 20 Jun 24 04:46:27.139414 [ 6.402429] pci 0000:ff:14.7: Adding to iommu group 20 Jun 24 04:46:27.139435 [ 6.408204] pci 0000:ff:16.0: Adding to iommu group 21 Jun 24 04:46:27.151413 [ 6.413983] pci 0000:ff:16.1: Adding to iommu group 22 Jun 24 04:46:27.151434 [ 6.419756] pci 0000:ff:16.2: Adding to iommu group 23 Jun 24 04:46:27.163410 [ 6.425527] pci 0000:ff:16.3: Adding to iommu group 24 Jun 24 04:46:27.163431 [ 6.431358] pci 0000:ff:16.6: Adding to iommu group 25 Jun 24 04:46:27.175419 [ 6.437160] pci 0000:ff:16.7: Adding to iommu group 25 Jun 24 04:46:27.175440 [ 6.441669] Freeing initrd memory: 39596K Jun 24 04:46:27.175453 [ 6.442953] pci 0000:ff:17.0: Adding to iommu group 26 Jun 24 04:46:27.187420 [ 6.453139] pci 0000:ff:17.1: Adding to iommu group 27 Jun 24 04:46:27.187441 [ 6.458907] pci 0000:ff:17.2: Adding to iommu group 28 Jun 24 04:46:27.199421 [ 6.464682] pci 0000:ff:17.3: Adding to iommu group 29 Jun 24 04:46:27.199442 [ 6.470565] pci 0000:ff:17.4: Adding to iommu group 30 Jun 24 04:46:27.211426 [ 6.476344] pci 0000:ff:17.5: Adding to iommu group 30 Jun 24 04:46:27.211447 [ 6.482121] pci 0000:ff:17.6: Adding to iommu group 30 Jun 24 04:46:27.223420 [ 6.487898] pci 0000:ff:17.7: Adding to iommu group 30 Jun 24 04:46:27.223441 [ 6.493807] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 24 04:46:27.235422 [ 6.499585] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 24 04:46:27.235443 [ 6.505365] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 24 04:46:27.247413 [ 6.511142] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 24 04:46:27.247434 [ 6.516919] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 24 04:46:27.259413 [ 6.522745] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 24 04:46:27.259434 [ 6.528534] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 24 04:46:27.271412 [ 6.534363] pci 0000:7f:08.0: Adding to iommu group 33 Jun 24 04:46:27.271433 [ 6.540147] pci 0000:7f:08.2: Adding to iommu group 33 Jun 24 04:46:27.283411 [ 6.545919] pci 0000:7f:08.3: Adding to iommu group 34 Jun 24 04:46:27.283433 [ 6.551747] pci 0000:7f:09.0: Adding to iommu group 35 Jun 24 04:46:27.295413 [ 6.557527] pci 0000:7f:09.2: Adding to iommu group 35 Jun 24 04:46:27.295434 [ 6.563300] pci 0000:7f:09.3: Adding to iommu group 36 Jun 24 04:46:27.307410 [ 6.569183] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 24 04:46:27.307432 [ 6.574955] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 24 04:46:27.319411 [ 6.580736] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 24 04:46:27.319433 [ 6.586516] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 24 04:46:27.319447 [ 6.592500] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 24 04:46:27.331419 [ 6.598281] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 24 04:46:27.331439 [ 6.604063] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 24 04:46:27.343418 [ 6.609844] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 24 04:46:27.343439 [ 6.615623] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 24 04:46:27.355418 [ 6.621403] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 24 04:46:27.355439 [ 6.627186] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 24 04:46:27.367431 [ 6.632967] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 24 04:46:27.367451 [ 6.638907] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 24 04:46:27.379414 [ 6.644692] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 24 04:46:27.379435 [ 6.650477] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 24 04:46:27.391418 [ 6.656264] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 24 04:46:27.391439 [ 6.662048] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 24 04:46:27.403418 [ 6.667831] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 24 04:46:27.403438 [ 6.673799] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 24 04:46:27.415416 [ 6.679582] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 24 04:46:27.415437 [ 6.685371] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 24 04:46:27.427415 [ 6.691161] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 24 04:46:27.427435 [ 6.696946] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 24 04:46:27.439413 [ 6.702730] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 24 04:46:27.439434 [ 6.708512] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 24 04:46:27.451410 [ 6.714425] pci 0000:7f:10.0: Adding to iommu group 41 Jun 24 04:46:27.451431 [ 6.720212] pci 0000:7f:10.1: Adding to iommu group 41 Jun 24 04:46:27.463413 [ 6.726000] pci 0000:7f:10.5: Adding to iommu group 41 Jun 24 04:46:27.463434 [ 6.731785] pci 0000:7f:10.6: Adding to iommu group 41 Jun 24 04:46:27.475411 [ 6.737571] pci 0000:7f:10.7: Adding to iommu group 41 Jun 24 04:46:27.475432 [ 6.743455] pci 0000:7f:12.0: Adding to iommu group 42 Jun 24 04:46:27.487416 [ 6.749243] pci 0000:7f:12.1: Adding to iommu group 42 Jun 24 04:46:27.487438 [ 6.755031] pci 0000:7f:12.4: Adding to iommu group 42 Jun 24 04:46:27.499409 [ 6.760817] pci 0000:7f:12.5: Adding to iommu group 42 Jun 24 04:46:27.499432 [ 6.766590] pci 0000:7f:13.0: Adding to iommu group 43 Jun 24 04:46:27.499446 [ 6.772365] pci 0000:7f:13.1: Adding to iommu group 44 Jun 24 04:46:27.511417 [ 6.778137] pci 0000:7f:13.2: Adding to iommu group 45 Jun 24 04:46:27.511437 [ 6.783909] pci 0000:7f:13.3: Adding to iommu group 46 Jun 24 04:46:27.523424 [ 6.789727] pci 0000:7f:13.6: Adding to iommu group 47 Jun 24 04:46:27.523445 [ 6.795515] pci 0000:7f:13.7: Adding to iommu group 47 Jun 24 04:46:27.535424 [ 6.801279] pci 0000:7f:14.0: Adding to iommu group 48 Jun 24 04:46:27.535445 [ 6.807050] pci 0000:7f:14.1: Adding to iommu group 49 Jun 24 04:46:27.547421 [ 6.812823] pci 0000:7f:14.2: Adding to iommu group 50 Jun 24 04:46:27.547442 [ 6.818594] pci 0000:7f:14.3: Adding to iommu group 51 Jun 24 04:46:27.559413 [ 6.824467] pci 0000:7f:14.4: Adding to iommu group 52 Jun 24 04:46:27.559434 [ 6.830255] pci 0000:7f:14.5: Adding to iommu group 52 Jun 24 04:46:27.571417 [ 6.836034] pci 0000:7f:14.6: Adding to iommu group 52 Jun 24 04:46:27.571438 [ 6.841824] pci 0000:7f:14.7: Adding to iommu group 52 Jun 24 04:46:27.583417 [ 6.847595] pci 0000:7f:16.0: Adding to iommu group 53 Jun 24 04:46:27.583437 [ 6.853357] pci 0000:7f:16.1: Adding to iommu group 54 Jun 24 04:46:27.595414 [ 6.859120] pci 0000:7f:16.2: Adding to iommu group 55 Jun 24 04:46:27.595435 [ 6.864881] pci 0000:7f:16.3: Adding to iommu group 56 Jun 24 04:46:27.607411 [ 6.870708] pci 0000:7f:16.6: Adding to iommu group 57 Jun 24 04:46:27.607432 [ 6.876497] pci 0000:7f:16.7: Adding to iommu group 57 Jun 24 04:46:27.619417 [ 6.882268] pci 0000:7f:17.0: Adding to iommu group 58 Jun 24 04:46:27.619437 [ 6.888028] pci 0000:7f:17.1: Adding to iommu group 59 Jun 24 04:46:27.631412 [ 6.893801] pci 0000:7f:17.2: Adding to iommu group 60 Jun 24 04:46:27.631433 [ 6.899574] pci 0000:7f:17.3: Adding to iommu group 61 Jun 24 04:46:27.643408 [ 6.905459] pci 0000:7f:17.4: Adding to iommu group 62 Jun 24 04:46:27.643430 [ 6.911253] pci 0000:7f:17.5: Adding to iommu group 62 Jun 24 04:46:27.655410 [ 6.917043] pci 0000:7f:17.6: Adding to iommu group 62 Jun 24 04:46:27.655432 [ 6.922833] pci 0000:7f:17.7: Adding to iommu group 62 Jun 24 04:46:27.655445 [ 6.928746] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 24 04:46:27.667415 [ 6.934537] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 24 04:46:27.667436 [ 6.940327] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 24 04:46:27.679417 [ 6.946116] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 24 04:46:27.679438 [ 6.951906] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 24 04:46:27.691425 [ 6.957731] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 24 04:46:27.691445 [ 6.963524] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 24 04:46:27.703418 [ 6.969294] pci 0000:00:00.0: Adding to iommu group 65 Jun 24 04:46:27.703438 [ 6.975066] pci 0000:00:01.0: Adding to iommu group 66 Jun 24 04:46:27.715417 [ 6.980838] pci 0000:00:01.1: Adding to iommu group 67 Jun 24 04:46:27.715438 [ 6.986610] pci 0000:00:02.0: Adding to iommu group 68 Jun 24 04:46:27.727417 [ 6.992380] pci 0000:00:02.2: Adding to iommu group 69 Jun 24 04:46:27.727438 [ 6.998150] pci 0000:00:03.0: Adding to iommu group 70 Jun 24 04:46:27.739413 [ 7.003912] pci 0000:00:05.0: Adding to iommu group 71 Jun 24 04:46:27.739433 [ 7.009683] pci 0000:00:05.1: Adding to iommu group 72 Jun 24 04:46:27.751414 [ 7.015459] pci 0000:00:05.2: Adding to iommu group 73 Jun 24 04:46:27.751435 [ 7.021228] pci 0000:00:05.4: Adding to iommu group 74 Jun 24 04:46:27.763412 [ 7.026997] pci 0000:00:11.0: Adding to iommu group 75 Jun 24 04:46:27.763433 [ 7.032798] pci 0000:00:11.4: Adding to iommu group 76 Jun 24 04:46:27.775411 [ 7.038624] pci 0000:00:16.0: Adding to iommu group 77 Jun 24 04:46:27.775432 [ 7.044417] pci 0000:00:16.1: Adding to iommu group 77 Jun 24 04:46:27.787413 [ 7.050188] pci 0000:00:1a.0: Adding to iommu group 78 Jun 24 04:46:27.787434 [ 7.055958] pci 0000:00:1c.0: Adding to iommu group 79 Jun 24 04:46:27.799412 [ 7.061729] pci 0000:00:1c.3: Adding to iommu group 80 Jun 24 04:46:27.799433 [ 7.067499] pci 0000:00:1d.0: Adding to iommu group 81 Jun 24 04:46:27.811412 [ 7.073324] pci 0000:00:1f.0: Adding to iommu group 82 Jun 24 04:46:27.811441 [ 7.079116] pci 0000:00:1f.2: Adding to iommu group 82 Jun 24 04:46:27.823419 [ 7.084889] pci 0000:01:00.0: Adding to iommu group 83 Jun 24 04:46:27.823441 [ 7.090660] pci 0000:01:00.1: Adding to iommu group 84 Jun 24 04:46:27.823455 [ 7.096422] pci 0000:05:00.0: Adding to iommu group 85 Jun 24 04:46:27.835419 [ 7.102193] pci 0000:08:00.0: Adding to iommu group 86 Jun 24 04:46:27.835439 [ 7.107955] pci 0000:80:05.0: Adding to iommu group 87 Jun 24 04:46:27.847418 [ 7.113725] pci 0000:80:05.1: Adding to iommu group 88 Jun 24 04:46:27.847438 [ 7.119494] pci 0000:80:05.2: Adding to iommu group 89 Jun 24 04:46:27.859411 [ 7.125265] pci 0000:80:05.4: Adding to iommu group 90 Jun 24 04:46:27.859431 [ 7.182779] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 24 04:46:27.919415 [ 7.189976] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 24 04:46:27.931420 [ 7.197165] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Jun 24 04:46:27.943411 [ 7.207196] Initialise system trusted keyrings Jun 24 04:46:27.943431 [ 7.212171] Key type blacklist registered Jun 24 04:46:27.943444 [ 7.216751] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 24 04:46:27.955412 [ 7.225812] zbud: loaded Jun 24 04:46:27.955430 [ 7.228995] integrity: Platform Keyring initialized Jun 24 04:46:27.967421 [ 7.234446] integrity: Machine keyring initialized Jun 24 04:46:27.967441 [ 7.239793] Key type asymmetric registered Jun 24 04:46:27.979403 [ 7.244367] Asymmetric key parser 'x509' registered Jun 24 04:46:27.979424 [ 7.256138] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 24 04:46:27.991404 [ 7.262574] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 24 04:46:28.003422 [ 7.270897] io scheduler mq-deadline registered Jun 24 04:46:28.003442 [ 7.277817] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 24 04:46:28.015414 [ 7.284356] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 24 04:46:28.027415 [ 7.290878] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 24 04:46:28.027437 [ 7.297366] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 24 04:46:28.039414 [ 7.303888] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 24 04:46:28.039436 [ 7.310375] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 24 04:46:28.051416 [ 7.316880] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 24 04:46:28.051438 [ 7.323370] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 24 04:46:28.063418 [ 7.329884] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 24 04:46:28.063440 [ 7.336375] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 24 04:46:28.075419 [ 7.342817] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 24 04:46:28.087410 [ 7.349458] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 24 04:46:28.087432 [ 7.356353] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 24 04:46:28.099413 [ 7.362864] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 24 04:46:28.099435 [ 7.369404] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 24 04:46:28.111409 [ 7.376990] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 24 04:46:28.111430 [ 7.395550] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 24 04:46:28.135425 [ 7.403911] pstore: Registered erst as persistent store backend Jun 24 04:46:28.147412 [ 7.410673] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 24 04:46:28.147434 [ 7.417814] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 24 04:46:28.159419 [ 7.426988] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 24 04:46:28.171411 [ 7.436277] Linux agpgart interface v0.103 Jun 24 04:46:28.171431 [ 7.441068] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 24 04:46:28.183396 [ 7.456672] i8042: PNP: No PS/2 controller found. Jun 24 04:46:28.195424 [ 7.462020] mousedev: PS/2 mouse device common for all mice Jun 24 04:46:28.195446 [ 7.468256] rtc_cmos 00:00: RTC can wake from S4 Jun 24 04:46:28.207420 [ 7.473687] rtc_cmos 00:00: registered as rtc0 Jun 24 04:46:28.207440 [ 7.478692] rtc_cmos 00:00: setting system clock to 2024-06-24T04:46:28 UTC (1719204388) Jun 24 04:46:28.219421 [ 7.487751] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 24 04:46:28.231404 [ 7.497976] intel_pstate: Intel P-state driver initializing Jun 24 04:46:28.231425 [ 7.515083] ledtrig-cpu: registered to indicate activity on CPUs Jun 24 04:46:28.255386 [ 7.531316] NET: Registered PF_INET6 protocol family Jun 24 04:46:28.267391 [ 7.545559] Segment Routing with IPv6 Jun 24 04:46:28.279393 [ 7.549656] In-situ OAM (IOAM) with IPv6 Jun 24 04:46:28.291410 [ 7.554048] mip6: Mobile IPv6 Jun 24 04:46:28.291429 [ 7.557358] NET: Registered PF_PACKET protocol family Jun 24 04:46:28.291443 [ 7.563130] mpls_gso: MPLS GSO support Jun 24 04:46:28.303382 [ 7.575240] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Jun 24 04:46:28.315396 [ 7.583849] microcode: Microcode Update Driver: v2.2. Jun 24 04:46:28.327416 [ 7.586728] resctrl: L3 allocation detected Jun 24 04:46:28.327436 [ 7.597030] resctrl: L3 monitoring detected Jun 24 04:46:28.339413 [ 7.601701] IPI shorthand broadcast: enabled Jun 24 04:46:28.339434 [ 7.606486] sched_clock: Marking stable (5666234887, 1940230074)->(7977218861, -370753900) Jun 24 04:46:28.351412 [ 7.617612] registered taskstats version 1 Jun 24 04:46:28.351432 [ 7.622191] Loading compiled-in X.509 certificates Jun 24 04:46:28.363382 [ 7.645438] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 24 04:46:28.387422 [ 7.655166] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 24 04:46:28.399393 [ 7.673683] zswap: loaded using pool lzo/zbud Jun 24 04:46:28.411412 [ 7.678989] Key type .fscrypt registered Jun 24 04:46:28.411431 [ 7.683361] Key type fscrypt-provisioning registered Jun 24 04:46:28.423412 [ 7.689329] pstore: Using crash dump compression: deflate Jun 24 04:46:28.423434 [ 7.700423] Key type encrypted registered Jun 24 04:46:28.435403 [ 7.704900] AppArmor: AppArmor sha1 policy hashing enabled Jun 24 04:46:28.447417 [ 7.711034] ima: No TPM chip found, activating TPM-bypass! Jun 24 04:46:28.447439 [ 7.717147] ima: Allocated hash algorithm: sha256 Jun 24 04:46:28.459420 [ 7.722405] ima: No architecture policies found Jun 24 04:46:28.459440 [ 7.727470] evm: Initialising EVM extended attributes: Jun 24 04:46:28.471412 [ 7.733201] evm: security.selinux Jun 24 04:46:28.471432 [ 7.736900] evm: security.SMACK64 (disabled) Jun 24 04:46:28.471445 [ 7.741663] evm: security.SMACK64EXEC (disabled) Jun 24 04:46:28.483419 [ 7.746816] evm: security.SMACK64TRANSMUTE (disabled) Jun 24 04:46:28.483441 [ 7.752453] evm: security.SMACK64MMAP (disabled) Jun 24 04:46:28.495415 [ 7.757607] evm: security.apparmor Jun 24 04:46:28.495434 [ 7.761405] evm: security.ima Jun 24 04:46:28.495445 [ 7.764713] evm: security.capability Jun 24 04:46:28.507344 [ 7.768702] evm: HMAC attrs: 0x1 Jun 24 04:46:28.507364 [ 7.860595] clk: Disabling unused clocks Jun 24 04:46:28.603401 [ 7.866320] Freeing unused decrypted memory: 2036K Jun 24 04:46:28.603423 [ 7.872602] Freeing unused kernel image (initmem) memory: 2796K Jun 24 04:46:28.615410 [ 7.879313] Write protecting the kernel read-only data: 26624k Jun 24 04:46:28.615432 [ 7.886713] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 24 04:46:28.627417 [ 7.894587] Freeing unused kernel image (rodata/data gap) memory: 1180K Jun 24 04:46:28.639364 [ 7.946766] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 24 04:46:28.687414 [ 7.953955] x86/mm: Checking user space page tables Jun 24 04:46:28.687442 [ 8.001142] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 24 04:46:28.735400 [ 8.008335] Run /init as init process Jun 24 04:46:28.747379 Loading, please wait... Jun 24 04:46:28.759369 Starting systemd-udevd version 252.22-1~deb12u1 Jun 24 04:46:28.783358 [ 8.214754] dca service started, version 1.12.1 Jun 24 04:46:28.951389 [ 8.226023] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jun 24 04:46:28.963412 [ 8.232959] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 24 04:46:28.975421 [ 8.244300] clocksource: Switched to clocksource tsc Jun 24 04:46:28.987395 [ 8.253518] SCSI subsystem initialized Jun 24 04:46:28.987414 [ 8.258020] igb: Intel(R) Gigabit Ethernet Network Driver Jun 24 04:46:28.999414 [ 8.264048] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 24 04:46:28.999436 [ 8.270925] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 24 04:46:29.011418 [ 8.279170] ACPI: bus type USB registered Jun 24 04:46:29.011438 [ 8.283687] usbcore: registered new interface driver usbfs Jun 24 04:46:29.023416 [ 8.289820] usbcore: registered new interface driver hub Jun 24 04:46:29.023437 [ 8.295823] usbcore: registered new device driver usb Jun 24 04:46:29.035407 [ 8.303855] megasas: 07.719.03.00-rc1 Jun 24 04:46:29.035426 [ 8.308326] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 24 04:46:29.047421 [ 8.314650] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 24 04:46:29.059410 [ 8.323708] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 24 04:46:29.059433 [ 8.332145] igb 0000:01:00.0: added PHC on eth0 Jun 24 04:46:29.071423 [ 8.337217] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 24 04:46:29.083414 [ 8.344891] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 24 04:46:29.083438 [ 8.352933] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 24 04:46:29.095409 [ 8.358666] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 24 04:46:29.095435 [ 8.368040] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 24 04:46:29.107424 [ 8.376512] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 24 04:46:29.119422 [ 8.384088] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 24 04:46:29.119444 [ 8.390518] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 24 04:46:29.131420 [ 8.402333] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 24 04:46:29.143422 [ 8.410979] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 24 04:46:29.155415 [ 8.417881] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 24 04:46:29.155443 [ 8.428989] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 24 04:46:29.167420 [ 8.434826] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 24 04:46:29.179398 [ 8.443099] ehci-pci 0000:00:1a.0: debug port 2 Jun 24 04:46:29.179418 [ 8.452068] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 24 04:46:29.191417 [ 8.458552] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Jun 24 04:46:29.203417 [ 8.467587] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Jun 24 04:46:29.203442 [ 8.476048] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 24 04:46:29.215428 [ 8.482573] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 24 04:46:29.227420 [ 8.491799] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 24 04:46:29.227445 [ 8.499862] usb usb1: Product: EHCI Host Controller Jun 24 04:46:29.239417 [ 8.505306] usb usb1: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 24 04:46:29.239440 [ 8.512106] usb usb1: SerialNumber: 0000:00:1a.0 Jun 24 04:46:29.251428 [ 8.517451] hub 1-0:1.0: USB hub found Jun 24 04:46:29.251447 [ 8.521647] hub 1-0:1.0: 2 ports detected Jun 24 04:46:29.263411 [ 8.526691] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 24 04:46:29.263435 [ 8.534592] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 24 04:46:29.275419 [ 8.540429] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 24 04:46:29.287376 [ 8.548942] ehci-pci 0000:00:1d.0: debug port 2 Jun 24 04:46:29.287398 [ 8.563310] scsi host1: ahci Jun 24 04:46:29.299384 [ 8.570561] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 24 04:46:29.311412 [ 8.576898] scsi host2: ahci Jun 24 04:46:29.311430 [ 8.580393] scsi host3: ahci Jun 24 04:46:29.311440 [ 8.584544] igb 0000:01:00.1: added PHC on eth1 Jun 24 04:46:29.323423 [ 8.589616] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 24 04:46:29.335412 [ 8.597291] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 24 04:46:29.335436 [ 8.605329] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 24 04:46:29.347416 [ 8.611064] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 24 04:46:29.347442 [ 8.619521] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 24 04:46:29.359418 [ 8.625956] scsi host4: ahci Jun 24 04:46:29.359436 [ 8.629242] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Jun 24 04:46:29.371420 [ 8.637596] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Jun 24 04:46:29.383418 [ 8.645944] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Jun 24 04:46:29.383443 [ 8.654313] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Jun 24 04:46:29.395421 [ 8.662669] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 24 04:46:29.407418 [ 8.671121] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 24 04:46:29.407440 [ 8.677924] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 24 04:46:29.419423 [ 8.685888] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 24 04:46:29.419444 [ 8.692592] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 24 04:46:29.431421 [ 8.699394] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 24 04:46:29.443419 [ 8.708909] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 24 04:46:29.443442 [ 8.716194] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 24 04:46:29.455422 [ 8.723513] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 24 04:46:29.467421 [ 8.732737] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 24 04:46:29.479412 [ 8.740800] usb usb2: Product: EHCI Host Controller Jun 24 04:46:29.479434 [ 8.746242] usb usb2: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 24 04:46:29.491407 [ 8.753044] usb usb2: SerialNumber: 0000:00:1d.0 Jun 24 04:46:29.491428 [ 8.758757] hub 2-0:1.0: USB hub found Jun 24 04:46:29.491440 [ 8.762943] hub 2-0:1.0: 2 ports detected Jun 24 04:46:29.503410 [ 8.768653] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Jun 24 04:46:29.515402 [ 8.777787] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Jun 24 04:46:29.515428 [ 8.796630] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 24 04:46:29.539429 [ 8.807312] megaraid_sas 0000:05:00.0: INIT adapter done Jun 24 04:46:29.551361 [ 8.852603] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 24 04:46:29.599413 [ 8.861261] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 24 04:46:29.599436 [ 8.867774] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 24 04:46:29.611415 [ 8.874398] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 24 04:46:29.611438 [ 8.881742] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 24 04:46:29.623434 [ 8.893301] scsi host0: Avago SAS based MegaRAID driver Jun 24 04:46:29.635411 [ 8.899146] scsi host5: ahci Jun 24 04:46:29.635430 [ 8.902785] scsi host6: ahci Jun 24 04:46:29.635441 [ 8.906044] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 24 04:46:29.647430 [ 8.906314] scsi host7: ahci Jun 24 04:46:29.647448 [ 8.918339] usb 1-1: new high-speed USB device number 2 using ehci-pci Jun 24 04:46:29.659415 [ 8.925959] scsi host8: ahci Jun 24 04:46:29.659433 [ 8.929469] scsi host9: ahci Jun 24 04:46:29.671412 [ 8.932976] scsi host10: ahci Jun 24 04:46:29.671431 [ 8.936345] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Jun 24 04:46:29.683410 [ 8.944729] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Jun 24 04:46:29.683437 [ 8.953080] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Jun 24 04:46:29.695426 [ 8.961449] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Jun 24 04:46:29.707412 [ 8.969838] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Jun 24 04:46:29.707437 [ 8.975403] ata4: SATA link down (SStatus 0 SControl 300) Jun 24 04:46:29.719415 [ 8.978192] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Jun 24 04:46:29.731410 [ 8.992701] ata2: SATA link down (SStatus 0 SControl 300) Jun 24 04:46:29.731433 [ 8.998746] ata1: SATA link down (SStatus 0 SControl 300) Jun 24 04:46:29.743387 [ 9.004800] ata3: SATA link down (SStatus 0 SControl 300) Jun 24 04:46:29.743410 [ 9.036288] usb 2-1: new high-speed USB device number 2 using ehci-pci Jun 24 04:46:29.779375 [ 9.080679] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jun 24 04:46:29.827411 [ 9.089814] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 24 04:46:29.827436 [ 9.098182] hub 1-1:1.0: USB hub found Jun 24 04:46:29.839390 [ 9.102465] hub 1-1:1.0: 6 ports detected Jun 24 04:46:29.839409 [ 9.196805] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jun 24 04:46:29.935423 [ 9.205953] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 24 04:46:29.947413 [ 9.214332] hub 2-1:1.0: USB hub found Jun 24 04:46:29.947432 [ 9.218728] hub 2-1:1.0: 8 ports detected Jun 24 04:46:29.959374 [ 9.291572] ata10: SATA link down (SStatus 0 SControl 300) Jun 24 04:46:30.031416 [ 9.297720] ata8: SATA link down (SStatus 0 SControl 300) Jun 24 04:46:30.031437 [ 9.303774] ata7: SATA link down (SStatus 0 SControl 300) Jun 24 04:46:30.043421 [ 9.309829] ata9: SATA link down (SStatus 0 SControl 300) Jun 24 04:46:30.043442 [ 9.315884] ata5: SATA link down (SStatus 0 SControl 300) Jun 24 04:46:30.055413 [ 9.321941] ata6: SATA link down (SStatus 0 SControl 300) Jun 24 04:46:30.055434 [ 9.330990] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 24 04:46:30.067397 [ 9.359698] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 24 04:46:30.103418 [ 9.368475] sd 0:0:8:0: [sda] Write Protect is off Jun 24 04:46:30.103438 [ 9.372539] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 24 04:46:30.115410 [ 9.381079] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 24 04:46:30.127406 [ 9.391246] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 24 04:46:30.127428 [ 9.407154] sda: sda1 sda2 < sda5 > Jun 24 04:46:30.139384 [ 9.411369] sd 0:0:8:0: [sda] Attached SCSI disk Jun 24 04:46:30.151380 [ 9.512314] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Jun 24 04:46:30.247399 [ 9.563073] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 24 04:46:30.307424 [ 9.576715] device-mapper: uevent: version 1.0.3 Jun 24 04:46:30.319416 [ 9.581965] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 24 04:46:30.319444 [ 9.624681] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jun 24 04:46:30.367421 [ 9.634019] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 24 04:46:30.379409 [ 9.642566] hub 2-1.4:1.0: USB hub found Jun 24 04:46:30.379428 [ 9.647084] hub 2-1.4:1.0: 2 ports detected Jun 24 04:46:30.379441 [ 9.732294] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Jun 24 04:46:30.475385 [ 9.847056] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jun 24 04:46:30.583413 [ 9.856398] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jun 24 04:46:30.595427 [ 9.864563] usb 2-1.6: Product: Cisco USB Composite Device-0 Jun 24 04:46:30.607416 [ 9.870886] usb 2-1.6: Manufacturer: Avocent Jun 24 04:46:30.607436 [ 9.875657] usb 2-1.6: SerialNumber: 20111102-00000001 Jun 24 04:46:30.619362 [ 9.896478] hid: raw HID events driver (C) Jiri Kosina Jun 24 04:46:30.631390 [ 9.911222] usbcore: registered new interface driver usbhid Jun 24 04:46:30.655399 [ 9.917460] usbhid: USB HID core driver Jun 24 04:46:30.655419 [ 9.924312] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Jun 24 04:46:30.667419 [ 9.996590] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jun 24 04:46:30.739427 [ 10.012045] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Jun 24 04:46:30.763419 [ 10.027155] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jun 24 04:46:30.775417 [ 10.042247] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Jun 24 04:46:30.787422 [ 10.057351] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jun 24 04:46:30.799425 Begin: Loading essential drivers ... done. Jun 24 04:46:30.811405 Begin: Running /scripts/init-premount ... done. Jun 24 04:46:30.823393 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 24 04:46:30.823419 Begin: Running /scripts/local-premount ... done. Jun 24 04:46:30.835398 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 24 04:46:30.835420 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 24 04:46:30.859399 /dev/mapper/himrod0--vg-root: clean, 45768/1220608 files, 566866/4882432 blocks Jun 24 04:46:30.907407 done. Jun 24 04:46:30.907421 [ 10.247873] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 24 04:46:30.991398 [ 10.260030] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 24 04:46:31.003535 done. Jun 24 04:46:31.003549 Begin: Running /scripts/local-bottom ... done. Jun 24 04:46:31.015547 Begin: Running /scripts/init-bottom ... done. Jun 24 04:46:31.027509 [ 10.385418] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jun 24 04:46:31.123543 INIT: version 3.06 booting Jun 24 04:46:31.267523 INIT: No inittab.d directory found Jun 24 04:46:31.315497 Using makefile-style concurrent boot in runlevel S. Jun 24 04:46:31.399531 Starting hotplug events dispatcher: systemd-udevd. Jun 24 04:46:31.927581 Synthesizing the initial hotplug events (subsystems)...done. Jun 24 04:46:31.939579 Synthesizing the initial hotplug events (devices)...done. Jun 24 04:46:32.107519 Waiting for /dev to be fully populated...[ 11.407409] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Jun 24 04:46:32.155554 [ 11.407798] ACPI: AC: AC Adapter [P111] (on-line) Jun 24 04:46:32.155576 [ 11.416829] ACPI: button: Power Button [PWRB] Jun 24 04:46:32.155589 [ 11.426952] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jun 24 04:46:32.167558 [ 11.435644] power_meter ACPI000D:00: Found ACPI power meter. Jun 24 04:46:32.179556 [ 11.441985] power_meter ACPI000D:00: Ignoring unsafe software power cap! Jun 24 04:46:32.179580 [ 11.449476] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 24 04:46:32.191564 [ 11.452277] ACPI: button: Power Button [PWRF] Jun 24 04:46:32.203546 [ 11.473039] IPMI message handler: version 39.2 Jun 24 04:46:32.215502 [ 11.494203] ipmi device interface Jun 24 04:46:32.227516 [ 11.568529] power_meter ACPI000D:01: Found ACPI power meter. Jun 24 04:46:32.311552 [ 11.574907] power_meter ACPI000D:01: Ignoring unsafe software power cap! Jun 24 04:46:32.311576 [ 11.582414] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 24 04:46:32.335536 [ 11.598805] ipmi_si: IPMI System Interface driver Jun 24 04:46:32.335558 [ 11.604092] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jun 24 04:46:32.347499 [ 11.611190] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jun 24 04:46:32.347525 [ 11.619255] ipmi_si: Adding SMBIOS-specified kcs state machine Jun 24 04:46:32.359513 [ 11.625835] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jun 24 04:46:32.359535 [ 11.632568] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jun 24 04:46:32.371559 [ 11.641784] input: PC Speaker as /devices/platform/pcspkr/input/input5 Jun 24 04:46:32.383540 [ 11.650340] sd 0:0:8:0: Attached scsi generic sg0 type 0 Jun 24 04:46:32.383561 [ 11.656476] iTCO_vendor_support: vendor-support=0 Jun 24 04:46:32.395601 [ 11.656675] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jun 24 04:46:32.407609 [ 11.671446] ipmi_si: Adding ACPI-specified kcs state machine Jun 24 04:46:32.407631 [ 11.677883] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jun 24 04:46:32.419539 [ 11.725041] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Jun 24 04:46:32.467497 [ 11.739435] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jun 24 04:46:32.479565 [ 11.739535] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jun 24 04:46:32.491551 [ 11.758687] RAPL PMU: hw unit of domain package 2^-14 Joules Jun 24 04:46:32.503526 [ 11.765002] RAPL PMU: hw unit of domain dram 2^-16 Joules Jun 24 04:46:32.503549 [ 11.787494] cryptd: max_cpu_qlen set to 1000 Jun 24 04:46:32.527535 [ 11.792283] ACPI: bus type drm_connector registered Jun 24 04:46:32.527556 [ 11.843257] AVX2 version of gcm_enc/dec engaged. Jun 24 04:46:32.575519 [ 11.848522] AES CTR mode by8 optimization enabled Jun 24 04:46:32.587525 [ 11.875222] mgag200 0000:08:00.0: vgaarb: deactivate vga console Jun 24 04:46:32.611534 [ 11.889929] Console: switching to colour dummy device 80x25 Jun 24 04:46:32.623395 [ 11.900334] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Jun 24 04:46:32.635405 [ 11.910791] fbcon: mgag200drmfb (fb0) is primary device Jun 24 04:46:32.731410 [ 11.971944] Console: switching to colour frame buffer device 128x48 Jun 24 04:46:32.743410 [ 12.007713] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Jun 24 04:46:32.743433 [ 12.062156] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Jun 24 04:46:32.803413 [ 12.157520] ipmi_si IPI0001:00: IPMI kcs interface initialized Jun 24 04:46:32.899379 [ 12.190917] ipmi_ssif: IPMI SSIF Interface driver Jun 24 04:46:32.923397 [ 12.294626] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jun 24 04:46:33.043415 [ 12.306977] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jun 24 04:46:33.055416 [ 12.319251] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Jun 24 04:46:33.067461 [ 12.331526] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Jun 24 04:46:33.079397 [ 12.343757] EDAC sbridge: Ver: 1.1.2 Jun 24 04:46:33.079416 [ 12.368199] intel_rapl_common: Found RAPL domain package Jun 24 04:46:33.103401 [ 12.374140] intel_rapl_common: Found RAPL domain dram Jun 24 04:46:33.115411 [ 12.379779] intel_rapl_common: DRAM domain energy unit 15300pj Jun 24 04:46:33.115433 [ 12.386855] intel_rapl_common: Found RAPL domain package Jun 24 04:46:33.127418 [ 12.392797] intel_rapl_common: Found RAPL domain dram Jun 24 04:46:33.127438 [ 12.398437] intel_rapl_common: DRAM domain energy unit 15300pj Jun 24 04:46:33.139379 done. Jun 24 04:46:33.151361 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 24 04:46:33.511481 done. Jun 24 04:46:33.523440 [ 12.819277] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 24 04:46:33.559398 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jun 24 04:46:33.571395 Checking file systems.../dev/sda1: clean, 356/61056 files, 33355/243968 blocks Jun 24 04:46:33.835378 done. Jun 24 04:46:33.835393 Cleaning up temporary files... /tmp Jun 24 04:46:33.871363 . Jun 24 04:46:33.871377 [ 13.157957] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 24 04:46:33.895408 [ 13.168152] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 24 04:46:33.907406 [ 13.199463] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jun 24 04:46:33.943393 Mounting local filesystems...done. Jun 24 04:46:33.991402 Activating swapfile swap, if any...done. Jun 24 04:46:33.991421 Cleaning up temporary files.... Jun 24 04:46:33.991432 Starting Setting kernel variables: sysctl. Jun 24 04:46:34.015378 [ 13.521608] audit: type=1400 audit(1719204394.240:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1647 comm="apparmor_parser" Jun 24 04:46:34.267428 [ 13.538791] audit: type=1400 audit(1719204394.240:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1647 comm="apparmor_parser" Jun 24 04:46:34.291420 [ 13.556597] audit: type=1400 audit(1719204394.244:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1646 comm="apparmor_parser" Jun 24 04:46:34.303441 [ 13.573387] audit: type=1400 audit(1719204394.268:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1649 comm="apparmor_parser" Jun 24 04:46:34.327416 [ 13.590290] audit: type=1400 audit(1719204394.268:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1649 comm="apparmor_parser" Jun 24 04:46:34.339424 [ 13.607000] audit: type=1400 audit(1719204394.272:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1649 comm="apparmor_parser" Jun 24 04:46:34.351429 [ 13.615825] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 24 04:46:34.363430 [ 13.623614] audit: type=1400 audit(1719204394.280:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1651 comm="apparmor_parser" Jun 24 04:46:34.387420 [ 13.635962] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 24 04:46:34.399415 [ 13.652923] audit: type=1400 audit(1719204394.364:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1648 comm="apparmor_parser" Jun 24 04:46:34.411431 [ 13.652925] audit: type=1400 audit(1719204394.364:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1648 comm="apparmor_parser" Jun 24 04:46:34.435421 [ 13.652926] audit: type=1400 audit(1719204394.364:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1648 comm="apparmor_parser" Jun 24 04:46:34.447430 Starting: AppArmorLoading AppArmor profiles...done. Jun 24 04:46:34.459389 . Jun 24 04:46:34.459403 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jun 24 04:46:34.555417 Copyright 2004-2022 Internet Systems Consortium. Jun 24 04:46:34.555436 All rights reserved. Jun 24 04:46:34.555446 For info, please visit https://www.isc.org/software/dhcp/ Jun 24 04:46:34.567418 Jun 24 04:46:34.567432 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 24 04:46:34.567445 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 24 04:46:34.579415 Sending on Socket/fallback Jun 24 04:46:34.579433 Created duid "\000\001\000\001.\013\266\252p\333\230p\015\256". Jun 24 04:46:34.591411 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 7 Jun 24 04:46:34.591434 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Jun 24 04:46:34.591447 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Jun 24 04:46:34.603422 DHCPACK of 10.149.64.170 from 10.149.64.4 Jun 24 04:46:34.603440 bound to 10.149.64.170 -- renewal in 230 seconds. Jun 24 04:46:34.615419 done. Jun 24 04:46:34.615434 Cleaning up temporary files.... Jun 24 04:46:34.615445 Starting nftables: none Jun 24 04:46:34.615454 . Jun 24 04:46:34.687360 INIT: Entering runlevel: 2 Jun 24 04:46:34.723359 Using makefile-style concurrent boot in runlevel 2. Jun 24 04:46:34.735385 Starting Apache httpd web server: apache2. Jun 24 04:46:35.959359 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 24 04:46:36.091406 failed. Jun 24 04:46:36.091421 Starting periodic command scheduler: cron. Jun 24 04:46:36.199386 Starting NTP server: ntpd2024-06-24T04:46:36 ntpd[1908]: INIT: ntpd ntpsec-1.2.2: Starting Jun 24 04:46:36.259416 2024-06-24T04:46:36 ntpd[1908]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 24 04:46:36.271399 . Jun 24 04:46:36.271413 Starting system message bus: dbus. Jun 24 04:46:36.271425 Starting OpenBSD Secure Shell server: sshd. Jun 24 04:46:36.511381 Jun 24 04:46:37.531490 Debian GNU/Linux 12 himrod0 ttyS0 Jun 24 04:46:37.531509 Jun 24 04:46:37.531517 himrod0 login: INIT: Sw Jun 24 04:48:55.179370 Using makefile-style concurrent boot in runlevel 6. Jun 24 04:48:55.203388 Jun 24 04:48:55.203405 Stopping SMP IRQ Balancer: irqbalance. Jun 24 04:48:55.215582 Stopping nftables: none. Jun 24 04:48:55.215599 Stopping hotplug events dispatcher: systemd-udevd. Jun 24 04:48:55.227388 Saving the system clock to /dev/rtc0. Jun 24 04:48:55.515388 Hardware Clock updated to Mon Jun 24 04:48:55 UTC 2024. Jun 24 04:48:55.527385 Stopping Apache httpd web server: apache2. Jun 24 04:48:56.307388 Asking all remaining processes to terminate...done. Jun 24 04:48:56.583392 All processes ended within 1 seconds...done. Jun 24 04:48:56.595380 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Jun 24 04:48:56.619422 done. Jun 24 04:48:56.619437 [ 155.973565] EXT4-fs (sda1): unmounting filesystem. Jun 24 04:48:56.715389 Deactivating swap...done. Jun 24 04:48:56.727388 Unmounting local filesystems...done. Jun 24 04:48:56.727406 [ 156.068764] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 24 04:48:56.811389 Will now restart. Jun 24 04:48:56.871379 [ 156.170494] kvm: exiting hardware virtualization Jun 24 04:48:56.907385 [ 157.151192] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 24 04:48:57.903359 [ 157.176370] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 24 04:48:57.915403 [ 157.182117] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 24 04:48:57.927387 [ 157.228796] ACPI: PM: Preparing to enter system sleep state S5 Jun 24 04:48:57.975394 [ 157.239870] reboot: Restarting system Jun 24 04:48:57.975413 [ 157.243973] reboot: machine restart Jun 24 04:48:57.987370 Jun 24 04:48:58.237678 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 24 04:49:20.715380  Jun 24 04:49:50.047483  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 24 04:50:03.287409  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 24 04:50:03.563383  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 24 04:50:03.839401  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Jun 24 04:50:37.039443  Jun 24 04:50:37.075455  Jun 24 04:50:37.123475 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   Intel(R) Boot Agent GE v1.5.85 DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 24 04:50:41.431403 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 24 04:50:41.431425 Booting from local disk... Jun 24 04:50:41.431435 Jun 24 04:50:41.431442 [ Jun 24 04:50:46.063439 J[?25lGNU GRUB version 2.06-13+deb12u1 Jun 24 04:50:46.219488 Jun 24 04:50:46.219500 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 24 04:50:46.267496 Press enter to boot the selected OS, `e' to edit the commands Jun 24 04:50:46.279490 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jun 24 04:50:51.455025 Jun 24 04:50:51.455043  Booting `Xen hypervisor, version 4' Jun 24 04:50:51.607376 Jun 24 04:50:51.607389  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.95+' Jun 24 04:50:51.655381 Jun 24 04:50:51.655394 Loading Xen 4 ... Jun 24 04:50:52.231368 Loading Linux 6.1.95+ ... Jun 24 04:50:54.295369 Loading initial ramdisk ... Jun 24 04:51:06.407373  __ __ _ _ _ ___ _ _ _ Jun 24 04:51:30.503418 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 24 04:51:30.515412 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 24 04:51:30.515433 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 24 04:51:30.527418 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 24 04:51:30.527438 Jun 24 04:51:30.527445 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Mon Jun 24 02:54:27 UTC 2024 Jun 24 04:51:30.551416 (XEN) Latest ChangeSet: Thu Jun 20 17:34:56 2024 +0200 git:9e7c26ad85 Jun 24 04:51:30.551438 (XEN) build-id: 2cb6da957fc8e0019c9b9379f85d82201f8b27e3 Jun 24 04:51:30.563414 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jun 24 04:51:30.563432 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan hvm_fep=1 loglvl=all guest_loglvl=all Jun 24 04:51:30.575425 (XEN) Xen image load base address: 0x6e600000 Jun 24 04:51:30.587416 (XEN) Video information: Jun 24 04:51:30.587433 (XEN) VGA is text mode 80x25, font 8x16 Jun 24 04:51:30.587444 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Jun 24 04:51:30.599422 (XEN) EDID info not retrieved because no DDC retrieval method detected Jun 24 04:51:30.599443 (XEN) Disc information: Jun 24 04:51:30.611415 (XEN) Found 1 MBR signatures Jun 24 04:51:30.611432 (XEN) Found 1 EDD information structures Jun 24 04:51:30.611444 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 24 04:51:30.623420 (XEN) Xen-e820 RAM map: Jun 24 04:51:30.623438 (XEN) [0000000000000000, 0000000000099fff] (usable) Jun 24 04:51:30.623451 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jun 24 04:51:30.635419 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jun 24 04:51:30.635439 (XEN) [0000000000100000, 000000006ef75fff] (usable) Jun 24 04:51:30.647423 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jun 24 04:51:30.647443 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jun 24 04:51:30.659424 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jun 24 04:51:30.659445 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jun 24 04:51:30.671409 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jun 24 04:51:30.671430 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jun 24 04:51:30.683414 (XEN) [0000000100000000, 000000107fffffff] (usable) Jun 24 04:51:30.683435 (XEN) BSP microcode revision: 0x0b00002e Jun 24 04:51:30.683448 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 04:51:30.707375 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Jun 24 04:51:30.731416 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 24 04:51:30.731440 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 24 04:51:30.743419 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Jun 24 04:51:30.755413 (XEN) ACPI: FACS 6FD6BF80, 0040 Jun 24 04:51:30.755432 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 24 04:51:30.755449 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 24 04:51:30.767427 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 24 04:51:30.779415 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Jun 24 04:51:30.779438 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Jun 24 04:51:30.791418 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Jun 24 04:51:30.803414 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 24 04:51:30.803437 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 24 04:51:30.815416 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 24 04:51:30.815439 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Jun 24 04:51:30.827420 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Jun 24 04:51:30.839415 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Jun 24 04:51:30.839439 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Jun 24 04:51:30.851420 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Jun 24 04:51:30.863422 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Jun 24 04:51:30.863446 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Jun 24 04:51:30.875414 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 24 04:51:30.875437 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 24 04:51:30.887419 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 24 04:51:30.899425 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 24 04:51:30.899448 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 24 04:51:30.911398 (XEN) System RAM: 65263MB (66829376kB) Jun 24 04:51:30.911417 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jun 24 04:51:31.043397 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Jun 24 04:51:31.055421 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Jun 24 04:51:31.055441 (XEN) NUMA: Using 19 for the hash shift Jun 24 04:51:31.067382 (XEN) Domain heap initialised DMA width 32 bits Jun 24 04:51:31.235382 (XEN) found SMP MP-table at 000fd060 Jun 24 04:51:31.307398 (XEN) SMBIOS 3.0 present. Jun 24 04:51:31.307415 (XEN) Using APIC driver default Jun 24 04:51:31.319414 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Jun 24 04:51:31.319434 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 24 04:51:31.331413 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Jun 24 04:51:31.331436 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Jun 24 04:51:31.343420 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Jun 24 04:51:31.343441 (XEN) ACPI: Local APIC address 0xfee00000 Jun 24 04:51:31.355410 (XEN) Overriding APIC driver with bigsmp Jun 24 04:51:31.355429 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Jun 24 04:51:31.355444 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 24 04:51:31.367421 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Jun 24 04:51:31.379415 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 24 04:51:31.379438 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Jun 24 04:51:31.391415 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 24 04:51:31.391437 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 24 04:51:31.403424 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 24 04:51:31.403446 (XEN) ACPI: IRQ0 used by override. Jun 24 04:51:31.415414 (XEN) ACPI: IRQ2 used by override. Jun 24 04:51:31.415433 (XEN) ACPI: IRQ9 used by override. Jun 24 04:51:31.415444 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 24 04:51:31.427413 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jun 24 04:51:31.427443 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jun 24 04:51:31.439418 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jun 24 04:51:31.439438 (XEN) Xen ERST support is initialized. Jun 24 04:51:31.439450 (XEN) HEST: Table parsing has been initialized Jun 24 04:51:31.451414 (XEN) Using ACPI (MADT) for SMP configuration information Jun 24 04:51:31.451435 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Jun 24 04:51:31.463407 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Jun 24 04:51:31.463426 (XEN) Not enabling x2APIC (upon firmware request) Jun 24 04:51:31.463439 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jun 24 04:51:31.475418 (XEN) CPU0: 1200 ... 2000 MHz Jun 24 04:51:31.475436 (XEN) xstate: size: 0x340 and states: 0x7 Jun 24 04:51:31.487418 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jun 24 04:51:31.499414 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Jun 24 04:51:31.499436 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Jun 24 04:51:31.511415 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Jun 24 04:51:31.511437 (XEN) CPU0: Intel machine check reporting enabled Jun 24 04:51:31.523414 (XEN) Speculative mitigation facilities: Jun 24 04:51:31.523434 (XEN) Hardware hints: Jun 24 04:51:31.523444 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 24 04:51:31.535418 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 24 04:51:31.547413 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 24 04:51:31.559385 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 24 04:51:31.559411 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jun 24 04:51:31.571420 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jun 24 04:51:31.571440 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 24 04:51:31.583421 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jun 24 04:51:31.595412 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jun 24 04:51:31.595434 (XEN) Initializing Credit2 scheduler Jun 24 04:51:31.595446 (XEN) load_precision_shift: 18 Jun 24 04:51:31.607416 (XEN) load_window_shift: 30 Jun 24 04:51:31.607434 (XEN) underload_balance_tolerance: 0 Jun 24 04:51:31.607446 (XEN) overload_balance_tolerance: -3 Jun 24 04:51:31.607457 (XEN) runqueues arrangement: socket Jun 24 04:51:31.619411 (XEN) cap enforcement granularity: 10ms Jun 24 04:51:31.619431 (XEN) load tracking window length 1073741824 ns Jun 24 04:51:31.619444 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jun 24 04:51:31.631388 (XEN) Platform timer is 14.318MHz HPET Jun 24 04:51:31.691378 (XEN) Detected 1995.192 MHz processor. Jun 24 04:51:31.691398 (XEN) Freed 1024kB unused BSS memory Jun 24 04:51:31.703398 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jun 24 04:51:31.715378 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jun 24 04:51:31.727415 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jun 24 04:51:31.727436 (XEN) Intel VT-d Snoop Control enabled. Jun 24 04:51:31.739414 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jun 24 04:51:31.739435 (XEN) Intel VT-d Queued Invalidation enabled. Jun 24 04:51:31.739447 (XEN) Intel VT-d Interrupt Remapping enabled. Jun 24 04:51:31.751415 (XEN) Intel VT-d Posted Interrupt not enabled. Jun 24 04:51:31.751435 (XEN) Intel VT-d Shared EPT tables enabled. Jun 24 04:51:31.751447 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jun 24 04:51:31.763397 (XEN) I/O virtualisation enabled Jun 24 04:51:31.787405 (XEN) - Dom0 mode: Relaxed Jun 24 04:51:31.787422 (XEN) Interrupt remapping enabled Jun 24 04:51:31.787433 (XEN) nr_sockets: 2 Jun 24 04:51:31.799416 (XEN) Enabled directed EOI with ioapic_ack_old on! Jun 24 04:51:31.799437 (XEN) Enabling APIC mode. Using 3 I/O APICs Jun 24 04:51:31.799450 (XEN) ENABLING IO-APIC IRQs Jun 24 04:51:31.811411 (XEN) -> Using old ACK method Jun 24 04:51:31.811429 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 24 04:51:31.811443 (XEN) TSC deadline timer enabled Jun 24 04:51:31.919376 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jun 24 04:51:32.027406 (XEN) Allocated console ring of 512 KiB. Jun 24 04:51:32.027426 (XEN) mwait-idle: MWAIT substates: 0x2120 Jun 24 04:51:32.027438 (XEN) mwait-idle: v0.4.1 model 0x4f Jun 24 04:51:32.039414 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jun 24 04:51:32.039435 (XEN) VMX: Supported advanced features: Jun 24 04:51:32.039447 (XEN) - APIC MMIO access virtualisation Jun 24 04:51:32.051412 (XEN) - APIC TPR shadow Jun 24 04:51:32.051429 (XEN) - Extended Page Tables (EPT) Jun 24 04:51:32.051440 (XEN) - Virtual-Processor Identifiers (VPID) Jun 24 04:51:32.063414 (XEN) - Virtual NMI Jun 24 04:51:32.063431 (XEN) - MSR direct-access bitmap Jun 24 04:51:32.063442 (XEN) - Unrestricted Guest Jun 24 04:51:32.063452 (XEN) - APIC Register Virtualization Jun 24 04:51:32.075456 (XEN) - Virtual Interrupt Delivery Jun 24 04:51:32.075474 (XEN) - Posted Interrupt Processing Jun 24 04:51:32.075486 (XEN) - VMCS shadowing Jun 24 04:51:32.087417 (XEN) - VM Functions Jun 24 04:51:32.087435 (XEN) - Virtualisation Exceptions Jun 24 04:51:32.087446 (XEN) - Page Modification Logging Jun 24 04:51:32.087457 (XEN) HVM: ASIDs enabled. Jun 24 04:51:32.099410 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jun 24 04:51:32.099433 (XEN) HVM: VMX enabled Jun 24 04:51:32.099443 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jun 24 04:51:32.111415 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jun 24 04:51:32.111434 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jun 24 04:51:32.123411 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 04:51:32.123437 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 04:51:32.135418 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 04:51:32.147370 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 04:51:32.171406 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 04:51:32.207391 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 04:51:32.243388 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 04:51:32.279383 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 04:51:32.315376 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 04:51:32.351372 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 04:51:32.387367 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 04:51:32.423352 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 04:51:32.447410 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 04:51:32.483410 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 04:51:32.519410 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Jun 24 04:51:32.531417 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Jun 24 04:51:32.543390 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Jun 24 04:51:32.543413 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 04:51:32.567365 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 04:51:32.603360 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 04:51:32.639371 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 04:51:32.675374 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 04:51:32.711372 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 04:51:32.747375 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 04:51:32.783379 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 04:51:32.819384 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 04:51:32.855388 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 04:51:32.891387 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 04:51:32.927391 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 04:51:32.963391 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 04:51:32.999399 (XEN) Brought up 56 CPUs Jun 24 04:51:33.215366 (XEN) Testing NMI watchdog on all CPUs: ok Jun 24 04:51:33.239408 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 24 04:51:33.239429 (XEN) Initializing Credit2 scheduler Jun 24 04:51:33.251413 (XEN) load_precision_shift: 18 Jun 24 04:51:33.251431 (XEN) load_window_shift: 30 Jun 24 04:51:33.251442 (XEN) underload_balance_tolerance: 0 Jun 24 04:51:33.263412 (XEN) overload_balance_tolerance: -3 Jun 24 04:51:33.263431 (XEN) runqueues arrangement: socket Jun 24 04:51:33.263442 (XEN) cap enforcement granularity: 10ms Jun 24 04:51:33.275410 (XEN) load tracking window length 1073741824 ns Jun 24 04:51:33.275430 (XEN) Adding cpu 0 to runqueue 0 Jun 24 04:51:33.275441 (XEN) First cpu on runqueue, activating Jun 24 04:51:33.287416 (XEN) Adding cpu 1 to runqueue 0 Jun 24 04:51:33.287434 (XEN) Adding cpu 2 to runqueue 0 Jun 24 04:51:33.287445 (XEN) Adding cpu 3 to runqueue 0 Jun 24 04:51:33.287455 (XEN) Adding cpu 4 to runqueue 0 Jun 24 04:51:33.299413 (XEN) Adding cpu 5 to runqueue 0 Jun 24 04:51:33.299431 (XEN) Adding cpu 6 to runqueue 0 Jun 24 04:51:33.299441 (XEN) Adding cpu 7 to runqueue 0 Jun 24 04:51:33.311417 (XEN) Adding cpu 8 to runqueue 0 Jun 24 04:51:33.311436 (XEN) Adding cpu 9 to runqueue 0 Jun 24 04:51:33.311447 (XEN) Adding cpu 10 to runqueue 0 Jun 24 04:51:33.311457 (XEN) Adding cpu 11 to runqueue 0 Jun 24 04:51:33.323417 (XEN) Adding cpu 12 to runqueue 0 Jun 24 04:51:33.323435 (XEN) Adding cpu 13 to runqueue 0 Jun 24 04:51:33.323446 (XEN) Adding cpu 14 to runqueue 1 Jun 24 04:51:33.335410 (XEN) First cpu on runqueue, activating Jun 24 04:51:33.335429 (XEN) Adding cpu 15 to runqueue 1 Jun 24 04:51:33.335440 (XEN) Adding cpu 16 to runqueue 1 Jun 24 04:51:33.335450 (XEN) Adding cpu 17 to runqueue 1 Jun 24 04:51:33.347412 (XEN) Adding cpu 18 to runqueue 1 Jun 24 04:51:33.347430 (XEN) Adding cpu 19 to runqueue 1 Jun 24 04:51:33.347441 (XEN) Adding cpu 20 to runqueue 1 Jun 24 04:51:33.359414 (XEN) Adding cpu 21 to runqueue 1 Jun 24 04:51:33.359433 (XEN) Adding cpu 22 to runqueue 1 Jun 24 04:51:33.359444 (XEN) Adding cpu 23 to runqueue 1 Jun 24 04:51:33.359455 (XEN) Adding cpu 24 to runqueue 1 Jun 24 04:51:33.371415 (XEN) Adding cpu 25 to runqueue 1 Jun 24 04:51:33.371434 (XEN) Adding cpu 26 to runqueue 1 Jun 24 04:51:33.371445 (XEN) Adding cpu 27 to runqueue 1 Jun 24 04:51:33.383410 (XEN) Adding cpu 28 to runqueue 2 Jun 24 04:51:33.383429 (XEN) First cpu on runqueue, activating Jun 24 04:51:33.383441 (XEN) Adding cpu 29 to runqueue 2 Jun 24 04:51:33.395412 (XEN) Adding cpu 30 to runqueue 2 Jun 24 04:51:33.395431 (XEN) Adding cpu 31 to runqueue 2 Jun 24 04:51:33.395442 (XEN) Adding cpu 32 to runqueue 2 Jun 24 04:51:33.395452 (XEN) Adding cpu 33 to runqueue 2 Jun 24 04:51:33.407422 (XEN) Adding cpu 34 to runqueue 2 Jun 24 04:51:33.407447 (XEN) Adding cpu 35 to runqueue 2 Jun 24 04:51:33.407459 (XEN) Adding cpu 36 to runqueue 2 Jun 24 04:51:33.419409 (XEN) Adding cpu 37 to runqueue 2 Jun 24 04:51:33.419428 (XEN) Adding cpu 38 to runqueue 2 Jun 24 04:51:33.419439 (XEN) Adding cpu 39 to runqueue 2 Jun 24 04:51:33.419449 (XEN) Adding cpu 40 to runqueue 2 Jun 24 04:51:33.431411 (XEN) Adding cpu 41 to runqueue 2 Jun 24 04:51:33.431430 (XEN) Adding cpu 42 to runqueue 3 Jun 24 04:51:33.431441 (XEN) First cpu on runqueue, activating Jun 24 04:51:33.443410 (XEN) Adding cpu 43 to runqueue 3 Jun 24 04:51:33.443429 (XEN) Adding cpu 44 to runqueue 3 Jun 24 04:51:33.443440 (XEN) Adding cpu 45 to runqueue 3 Jun 24 04:51:33.443450 (XEN) Adding cpu 46 to runqueue 3 Jun 24 04:51:33.455412 (XEN) Adding cpu 47 to runqueue 3 Jun 24 04:51:33.455430 (XEN) Adding cpu 48 to runqueue 3 Jun 24 04:51:33.455441 (XEN) Adding cpu 49 to runqueue 3 Jun 24 04:51:33.467409 (XEN) Adding cpu 50 to runqueue 3 Jun 24 04:51:33.467427 (XEN) Adding cpu 51 to runqueue 3 Jun 24 04:51:33.467438 (XEN) Adding cpu 52 to runqueue 3 Jun 24 04:51:33.467448 (XEN) Adding cpu 53 to runqueue 3 Jun 24 04:51:33.479414 (XEN) Adding cpu 54 to runqueue 3 Jun 24 04:51:33.479432 (XEN) Adding cpu 55 to runqueue 3 Jun 24 04:51:33.479443 (XEN) mcheck_poll: Machine check polling timer started. Jun 24 04:51:33.491415 (XEN) Running stub recovery selftests... Jun 24 04:51:33.491434 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039746f Jun 24 04:51:33.503416 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039746f Jun 24 04:51:33.503439 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039746f Jun 24 04:51:33.515425 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039746f Jun 24 04:51:33.527413 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jun 24 04:51:33.527435 (XEN) NX (Execute Disable) protection active Jun 24 04:51:33.539391 (XEN) Dom0 has maximum 1320 PIRQs Jun 24 04:51:33.539410 (XEN) *** Building a PV Dom0 *** Jun 24 04:51:33.539421 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1477fc4 Jun 24 04:51:33.755412 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x727000 Jun 24 04:51:33.755432 (XEN) ELF: phdr: paddr=0x2d27000 memsz=0x2c128 Jun 24 04:51:33.767410 (XEN) ELF: phdr: paddr=0x2d54000 memsz=0x2dc000 Jun 24 04:51:33.767430 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Jun 24 04:51:33.767442 (XEN) ELF: note: GUEST_OS = "linux" Jun 24 04:51:33.779413 (XEN) ELF: note: GUEST_VERSION = "2.6" Jun 24 04:51:33.779432 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jun 24 04:51:33.779444 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jun 24 04:51:33.791415 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jun 24 04:51:33.791434 (XEN) ELF: note: ENTRY = 0xffffffff82d54160 Jun 24 04:51:33.791446 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bb9000 Jun 24 04:51:33.803413 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Jun 24 04:51:33.803436 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jun 24 04:51:33.815416 (XEN) ELF: note: PAE_MODE = "yes" Jun 24 04:51:33.815435 (XEN) ELF: note: LOADER = "generic" Jun 24 04:51:33.815446 (XEN) ELF: note: L1_MFN_VALID Jun 24 04:51:33.827413 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jun 24 04:51:33.827432 (XEN) ELF: note: MOD_START_PFN = 0x1 Jun 24 04:51:33.827444 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Jun 24 04:51:33.839417 (XEN) ELF: note: PADDR_OFFSET = 0 Jun 24 04:51:33.839436 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Jun 24 04:51:33.839448 (XEN) ELF: addresses: Jun 24 04:51:33.851409 (XEN) virt_base = 0xffffffff80000000 Jun 24 04:51:33.851429 (XEN) elf_paddr_offset = 0x0 Jun 24 04:51:33.851440 (XEN) virt_offset = 0xffffffff80000000 Jun 24 04:51:33.863413 (XEN) virt_kstart = 0xffffffff81000000 Jun 24 04:51:33.863432 (XEN) virt_kend = 0xffffffff83030000 Jun 24 04:51:33.863444 (XEN) virt_entry = 0xffffffff82d54160 Jun 24 04:51:33.875413 (XEN) p2m_base = 0x8000000000 Jun 24 04:51:33.875440 (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 24 04:51:33.887410 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Jun 24 04:51:33.887433 (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 24 04:51:33.887444 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109717 pages to be allocated) Jun 24 04:51:33.899419 (XEN) Init. ramdisk: 000000107ec95000->000000107ffff43a Jun 24 04:51:33.911412 (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 24 04:51:33.911431 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Jun 24 04:51:33.911444 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Jun 24 04:51:33.923425 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Jun 24 04:51:33.923445 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Jun 24 04:51:33.935414 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Jun 24 04:51:33.935435 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Jun 24 04:51:33.947410 (XEN) ENTRY ADDRESS: ffffffff82d54160 Jun 24 04:51:33.947429 (XEN) Dom0 has maximum 56 VCPUs Jun 24 04:51:33.947441 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82477fc4 Jun 24 04:51:33.959413 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d27000 Jun 24 04:51:33.959434 (XEN) ELF: phdr 2 at 0xffffffff82d27000 -> 0xffffffff82d53128 Jun 24 04:51:33.971411 (XEN) ELF: phdr 3 at 0xffffffff82d54000 -> 0xffffffff82ebc000 Jun 24 04:51:33.971432 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jun 24 04:51:33.983421 (XEN) Scrubbing Free RAM in background Jun 24 04:51:33.983439 (XEN) Std. Loglevel: All Jun 24 04:51:33.983450 (XEN) Guest Loglevel: All Jun 24 04:51:33.995413 (XEN) *************************************************** Jun 24 04:51:33.995432 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jun 24 04:51:34.007411 (XEN) enabled. Please assess your configuration and choose an Jun 24 04:51:34.007433 (XEN) explicit 'smt=' setting. See XSA-273. Jun 24 04:51:34.019413 (XEN) *************************************************** Jun 24 04:51:34.019432 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jun 24 04:51:34.031412 (XEN) enabled. Mitigations will not be fully effective. Please Jun 24 04:51:34.031434 (XEN) choose an explicit smt= setting. See XSA-297. Jun 24 04:51:34.043413 (XEN) *************************************************** Jun 24 04:51:34.043432 (XEN) WARNING: HVM FORCED EMULATION PREFIX IS AVAILABLE Jun 24 04:51:34.055411 (XEN) This option is *ONLY* intended to aid testing of Xen. Jun 24 04:51:34.055432 (XEN) It has implications on the security of the system. Jun 24 04:51:34.067411 (XEN) Please *DO NOT* use this in production. Jun 24 04:51:34.067431 (XEN) *************************************************** Jun 24 04:51:34.067443 (XEN) 3... 2... 1... Jun 24 04:51:36.875366 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 24 04:51:36.887422 (XEN) Freed 672kB init memory Jun 24 04:51:36.887440 mapping kernel into physical memory Jun 24 04:51:36.899372 about to get started... Jun 24 04:51:36.899390 [ 0.000000] Linux version 6.1.95+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 24 03:03:40 UTC 2024 Jun 24 04:51:37.367430 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 24 04:51:37.379424 [ 0.000000] Released 0 page(s) Jun 24 04:51:37.391420 [ 0.000000] BIOS-provided physical RAM map: Jun 24 04:51:37.391440 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 24 04:51:37.403413 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Jun 24 04:51:37.403435 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Jun 24 04:51:37.415411 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 24 04:51:37.415433 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 24 04:51:37.427428 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 24 04:51:37.439413 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 24 04:51:37.439435 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Jun 24 04:51:37.451418 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Jun 24 04:51:37.463409 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Jun 24 04:51:37.463431 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Jun 24 04:51:37.475397 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 24 04:51:37.475419 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Jun 24 04:51:37.487416 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 24 04:51:37.499413 [ 0.000000] NX (Execute Disable) protection: active Jun 24 04:51:37.499434 [ 0.000000] SMBIOS 3.0.0 present. Jun 24 04:51:37.499446 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 24 04:51:37.511425 [ 0.000000] Hypervisor detected: Xen PV Jun 24 04:51:37.523412 [ 0.000474] tsc: Detected 1995.192 MHz processor Jun 24 04:51:37.523432 [ 0.001171] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Jun 24 04:51:37.535411 [ 0.001174] Disabled Jun 24 04:51:37.535429 [ 0.001176] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 24 04:51:37.535445 [ 0.001184] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 24 04:51:37.547418 [ 0.001268] Kernel/User page tables isolation: disabled on XEN PV. Jun 24 04:51:37.559424 [ 0.042701] RAMDISK: [mem 0x04000000-0x0536afff] Jun 24 04:51:37.559445 [ 0.042721] ACPI: Early table checksum verification disabled Jun 24 04:51:37.571413 [ 0.043686] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 24 04:51:37.571434 [ 0.043707] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 24 04:51:37.583420 [ 0.043770] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 24 04:51:37.595417 [ 0.043852] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 24 04:51:37.607415 [ 0.043878] ACPI: FACS 0x000000006FD6BF80 000040 Jun 24 04:51:37.607435 [ 0.043905] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 24 04:51:37.619419 [ 0.043931] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 24 04:51:37.631416 [ 0.043957] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 24 04:51:37.643409 [ 0.043999] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 24 04:51:37.643436 [ 0.044031] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 24 04:51:37.655422 [ 0.044057] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 24 04:51:37.667420 [ 0.044085] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 04:51:37.679390 [ 0.044112] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 04:51:37.691412 [ 0.044140] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 04:51:37.691439 [ 0.044167] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 04:51:37.703427 [ 0.044193] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 24 04:51:37.715420 [ 0.044220] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 24 04:51:37.727419 [ 0.044247] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 04:51:37.739403 [ 0.044274] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 24 04:51:37.751422 [ 0.044301] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 24 04:51:37.763409 [ 0.044328] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 24 04:51:37.763436 [ 0.044355] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 04:51:37.775420 [ 0.044382] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 24 04:51:37.787425 [ 0.044408] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 24 04:51:37.799425 [ 0.044434] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 24 04:51:37.811410 [ 0.044461] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 24 04:51:37.811436 [ 0.044476] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 24 04:51:37.823421 [ 0.044479] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 24 04:51:37.835415 [ 0.044481] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 24 04:51:37.835438 [ 0.044483] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 24 04:51:37.847421 [ 0.044485] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 24 04:51:37.859415 [ 0.044487] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 24 04:51:37.871411 [ 0.044488] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 24 04:51:37.871435 [ 0.044490] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 24 04:51:37.883414 [ 0.044492] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 24 04:51:37.895414 [ 0.044494] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 24 04:51:37.895438 [ 0.044496] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 24 04:51:37.907418 [ 0.044497] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 24 04:51:37.919411 [ 0.044499] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 24 04:51:37.919436 [ 0.044501] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 24 04:51:37.931415 [ 0.044502] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 24 04:51:37.943409 [ 0.044504] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 24 04:51:37.943434 [ 0.044506] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 24 04:51:37.955419 [ 0.044507] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 24 04:51:37.967410 [ 0.044509] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 24 04:51:37.967434 [ 0.044510] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 24 04:51:37.979418 [ 0.044512] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 24 04:51:37.991412 [ 0.044514] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 24 04:51:37.991436 [ 0.044515] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 24 04:51:38.003424 [ 0.044517] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 24 04:51:38.015413 [ 0.044596] Setting APIC routing to Xen PV. Jun 24 04:51:38.015434 [ 0.050885] Zone ranges: Jun 24 04:51:38.015444 [ 0.050888] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 24 04:51:38.027413 [ 0.050892] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Jun 24 04:51:38.039410 [ 0.050895] Normal empty Jun 24 04:51:38.039428 [ 0.050897] Movable zone start for each node Jun 24 04:51:38.039442 [ 0.050899] Early memory node ranges Jun 24 04:51:38.051413 [ 0.050900] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 24 04:51:38.051434 [ 0.050902] node 0: [mem 0x0000000000100000-0x0000000020065fff] Jun 24 04:51:38.063421 [ 0.050906] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Jun 24 04:51:38.063444 [ 0.050917] On node 0, zone DMA: 1 pages in unavailable ranges Jun 24 04:51:38.075401 [ 0.050993] On node 0, zone DMA: 102 pages in unavailable ranges Jun 24 04:51:38.087423 [ 0.054114] On node 0, zone DMA32: 32666 pages in unavailable ranges Jun 24 04:51:38.099390 [ 0.054117] p2m virtual area at (____ptrval____), size is 40000000 Jun 24 04:51:38.111410 [ 0.288052] Remapped 102 page(s) Jun 24 04:51:38.111429 [ 0.289659] ACPI: PM-Timer IO Port: 0x408 Jun 24 04:51:38.111442 [ 0.289887] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 24 04:51:38.123415 [ 0.289892] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 24 04:51:38.123436 [ 0.289896] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 24 04:51:38.135421 [ 0.289898] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 24 04:51:38.147411 [ 0.289901] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 24 04:51:38.147433 [ 0.289904] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 24 04:51:38.159414 [ 0.289906] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 24 04:51:38.159437 [ 0.289909] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 24 04:51:38.171419 [ 0.289912] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 24 04:51:38.171440 [ 0.289914] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 24 04:51:38.183419 [ 0.289917] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 24 04:51:38.195411 [ 0.289919] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 24 04:51:38.195434 [ 0.289921] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 24 04:51:38.207426 [ 0.289924] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 24 04:51:38.207448 [ 0.289926] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 24 04:51:38.219457 [ 0.289929] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 24 04:51:38.219479 [ 0.289931] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 24 04:51:38.231419 [ 0.289934] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 24 04:51:38.243409 [ 0.289936] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 24 04:51:38.243432 [ 0.289939] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 24 04:51:38.255411 [ 0.289942] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 24 04:51:38.255434 [ 0.289944] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 24 04:51:38.267414 [ 0.289946] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 24 04:51:38.267436 [ 0.289949] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 24 04:51:38.279421 [ 0.289952] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 24 04:51:38.291415 [ 0.289954] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 24 04:51:38.291438 [ 0.289957] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 24 04:51:38.303411 [ 0.289959] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 24 04:51:38.303433 [ 0.289961] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 24 04:51:38.315414 [ 0.289964] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 24 04:51:38.315436 [ 0.289967] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 24 04:51:38.327417 [ 0.289969] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 24 04:51:38.339412 [ 0.289971] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 24 04:51:38.339435 [ 0.289974] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 24 04:51:38.351413 [ 0.289976] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 24 04:51:38.351435 [ 0.289979] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 24 04:51:38.363417 [ 0.289982] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 24 04:51:38.363439 [ 0.289984] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 24 04:51:38.375424 [ 0.289987] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 24 04:51:38.387411 [ 0.289990] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 24 04:51:38.387434 [ 0.289992] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 24 04:51:38.399411 [ 0.289995] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 24 04:51:38.399434 [ 0.289997] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 24 04:51:38.411421 [ 0.289999] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 24 04:51:38.411443 [ 0.290002] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 24 04:51:38.423418 [ 0.290004] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 24 04:51:38.423440 [ 0.290007] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 24 04:51:38.435419 [ 0.290009] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 24 04:51:38.447409 [ 0.290012] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 24 04:51:38.447432 [ 0.290014] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 24 04:51:38.459416 [ 0.290017] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 24 04:51:38.459438 [ 0.290020] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 24 04:51:38.471419 [ 0.290022] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 24 04:51:38.471441 [ 0.290025] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 24 04:51:38.483417 [ 0.290027] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 24 04:51:38.495410 [ 0.290029] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 24 04:51:38.495433 [ 0.290101] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 24 04:51:38.507416 [ 0.290121] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 24 04:51:38.507440 [ 0.290141] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 24 04:51:38.519420 [ 0.290188] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 24 04:51:38.531415 [ 0.290194] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 24 04:51:38.531438 [ 0.290290] ACPI: Using ACPI (MADT) for SMP configuration information Jun 24 04:51:38.543417 [ 0.290298] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 24 04:51:38.555411 [ 0.290422] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 24 04:51:38.555434 [ 0.290460] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 24 04:51:38.567414 [ 0.290464] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Jun 24 04:51:38.567439 [ 0.290468] [mem 0x20066000-0x6ef75fff] available for PCI devices Jun 24 04:51:38.579419 [ 0.290476] Booting kernel on Xen Jun 24 04:51:38.579438 [ 0.290478] Xen version: 4.19-unstable (preserve-AD) Jun 24 04:51:38.591414 [ 0.290484] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 24 04:51:38.603420 [ 0.298459] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Jun 24 04:51:38.615419 [ 0.305666] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Jun 24 04:51:38.615442 [ 0.306217] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 24 04:51:38.627417 [ 0.306236] Built 1 zonelists, mobility grouping on. Total pages: 129006 Jun 24 04:51:38.639412 [ 0.306240] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 24 04:51:38.639439 [ 0.306328] Unknown kernel command line parameters "placeholder", will be passed to user space. Jun 24 04:51:38.651420 [ 0.306346] random: crng init done Jun 24 04:51:38.663415 [ 0.306349] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 24 04:51:38.663439 [ 0.306351] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 24 04:51:38.675417 [ 0.306353] printk: log_buf_len min size: 262144 bytes Jun 24 04:51:38.675438 [ 0.307648] printk: log_buf_len: 524288 bytes Jun 24 04:51:38.687420 [ 0.307650] printk: early log buf free: 249416(95%) Jun 24 04:51:38.687441 [ 0.307855] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 24 04:51:38.699423 [ 0.307959] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 24 04:51:38.711419 [ 0.321612] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 24 04:51:38.711442 [ 0.321620] software IO TLB: area num 64. Jun 24 04:51:38.723413 [ 0.409715] Memory: 377332K/524284K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 146700K reserved, 0K cma-reserved) Jun 24 04:51:38.735422 [ 0.410187] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Jun 24 04:51:38.747416 [ 0.413486] Dynamic Preempt: voluntary Jun 24 04:51:38.747436 [ 0.413953] rcu: Preemptible hierarchical RCU implementation. Jun 24 04:51:38.759415 [ 0.413954] rcu: RCU event tracing is enabled. Jun 24 04:51:38.759436 [ 0.413955] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Jun 24 04:51:38.771413 [ 0.413957] Trampoline variant of Tasks RCU enabled. Jun 24 04:51:38.771434 [ 0.413959] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 24 04:51:38.783421 [ 0.413961] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 24 04:51:38.795412 [ 0.425737] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Jun 24 04:51:38.795434 [ 0.426027] xen:events: Using FIFO-based ABI Jun 24 04:51:38.807412 [ 0.426200] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 24 04:51:38.807435 [ 0.433013] Console: colour VGA+ 80x25 Jun 24 04:51:38.819414 [ 0.460500] printk: console [tty0] enabled Jun 24 04:51:38.819434 [ 0.462520] printk: console [hvc0] enabled Jun 24 04:51:38.819446 [ 0.462719] ACPI: Core revision 20220331 Jun 24 04:51:38.831413 [ 0.503048] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jun 24 04:51:38.843426 [ 0.503267] installing Xen timer for CPU 0 Jun 24 04:51:38.843445 [ 0.503476] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 24 04:51:38.855427 [ 0.503672] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995192) Jun 24 04:51:38.867422 [ 0.504066] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 24 04:51:38.879429 [ 0.504205] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 24 04:51:38.879451 [ 0.504356] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 24 04:51:38.891431 [ 0.504680] Spectre V2 : Mitigation: Retpolines Jun 24 04:51:38.903410 [ 0.504815] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 24 04:51:38.903436 [ 0.504992] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 24 04:51:38.915421 [ 0.505144] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 24 04:51:38.927412 [ 0.505289] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 24 04:51:38.939468 [ 0.505469] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 24 04:51:38.939491 [ 0.505610] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 24 04:51:38.951489 [ 0.505681] MDS: Mitigation: Clear CPU buffers Jun 24 04:51:38.951509 [ 0.505815] TAA: Mitigation: Clear CPU buffers Jun 24 04:51:38.963482 [ 0.505948] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 24 04:51:38.975476 [ 0.506149] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 24 04:51:38.975502 [ 0.506326] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 24 04:51:38.987482 [ 0.506467] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 24 04:51:38.999483 [ 0.506609] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 24 04:51:38.999507 [ 0.506673] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 24 04:51:39.011489 [ 0.528439] Freeing SMP alternatives memory: 40K Jun 24 04:51:39.011509 [ 0.528598] pid_max: default: 57344 minimum: 448 Jun 24 04:51:39.023487 [ 0.528782] LSM: Security Framework initializing Jun 24 04:51:39.023508 [ 0.528943] SELinux: Initializing. Jun 24 04:51:39.035479 [ 0.529192] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 24 04:51:39.035505 [ 0.529372] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 24 04:51:39.047485 [ 0.530787] cpu 0 spinlock event irq 73 Jun 24 04:51:39.059475 [ 0.530960] VPMU disabled by hypervisor. Jun 24 04:51:39.059495 [ 0.531584] cblist_init_generic: Setting adjustable number of callback queues. Jun 24 04:51:39.071480 [ 0.531675] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 24 04:51:39.071503 [ 0.531866] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Jun 24 04:51:39.083486 [ 0.532056] signal: max sigframe size: 1776 Jun 24 04:51:39.083506 [ 0.532256] rcu: Hierarchical SRCU implementation. Jun 24 04:51:39.095489 [ 0.532392] rcu: Max phase no-delay instances is 400. Jun 24 04:51:39.095511 [ 0.534196] smp: Bringing up secondary CPUs ... Jun 24 04:51:39.107487 [ 0.534617] installing Xen timer for CPU 1 Jun 24 04:51:39.107507 [ 0.535170] cpu 1 spinlock event irq 83 Jun 24 04:51:39.119478 [ 0.535833] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 24 04:51:39.131454 [ 0.536044] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 24 04:51:39.143481 [ 0.536281] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 24 04:51:39.167480 [ 0.536959] installing Xen timer for CPU 2 Jun 24 04:51:39.167499 [ 0.537571] cpu 2 spinlock event irq 89 Jun 24 04:51:39.179470 [ 0.537948] installing Xen timer for CPU 3 Jun 24 04:51:39.179490 [ 0.538728] cpu 3 spinlock event irq 95 Jun 24 04:51:39.179502 [ 0.538939] installing Xen timer for CPU 4 Jun 24 04:51:39.191478 [ 0.539761] cpu 4 spinlock event irq 101 Jun 24 04:51:39.191497 [ 0.539930] installing Xen timer for CPU 5 Jun 24 04:51:39.203475 [ 0.540841] cpu 5 spinlock event irq 107 Jun 24 04:51:39.203494 [ 0.540932] installing Xen timer for CPU 6 Jun 24 04:51:39.203507 [ 0.541849] cpu 6 spinlock event irq 113 Jun 24 04:51:39.215470 [ 0.541939] installing Xen timer for CPU 7 Jun 24 04:51:39.215490 [ 0.542899] cpu 7 spinlock event irq 119 Jun 24 04:51:39.227488 [ 0.542942] installing Xen timer for CPU 8 Jun 24 04:51:39.227508 [ 0.543931] cpu 8 spinlock event irq 125 Jun 24 04:51:39.227521 [ 0.543987] installing Xen timer for CPU 9 Jun 24 04:51:39.239472 [ 0.545053] cpu 9 spinlock event irq 131 Jun 24 04:51:39.239491 [ 0.545053] installing Xen timer for CPU 10 Jun 24 04:51:39.239504 [ 0.546104] cpu 10 spinlock event irq 137 Jun 24 04:51:39.251474 [ 0.546104] installing Xen timer for CPU 11 Jun 24 04:51:39.251494 [ 0.547083] cpu 11 spinlock event irq 143 Jun 24 04:51:39.263469 [ 0.547083] installing Xen timer for CPU 12 Jun 24 04:51:39.263489 [ 0.548069] cpu 12 spinlock event irq 149 Jun 24 04:51:39.263501 [ 0.548069] installing Xen timer for CPU 13 Jun 24 04:51:39.275467 [ 0.549114] cpu 13 spinlock event irq 155 Jun 24 04:51:39.275486 [ 0.549114] installing Xen timer for CPU 14 Jun 24 04:51:39.287472 [ 0.550081] cpu 14 spinlock event irq 161 Jun 24 04:51:39.287492 [ 0.550081] installing Xen timer for CPU 15 Jun 24 04:51:39.287512 [ 0.551075] cpu 15 spinlock event irq 167 Jun 24 04:51:39.299475 [ 0.551075] installing Xen timer for CPU 16 Jun 24 04:51:39.299494 [ 0.552083] cpu 16 spinlock event irq 173 Jun 24 04:51:39.311459 [ 0.552083] installing Xen timer for CPU 17 Jun 24 04:51:39.311479 [ 0.553110] cpu 17 spinlock event irq 179 Jun 24 04:51:39.311492 [ 0.553110] installing Xen timer for CPU 18 Jun 24 04:51:39.323474 [ 0.554080] cpu 18 spinlock event irq 185 Jun 24 04:51:39.323494 [ 0.554080] installing Xen timer for CPU 19 Jun 24 04:51:39.335415 [ 0.555076] cpu 19 spinlock event irq 191 Jun 24 04:51:39.335435 [ 0.555076] installing Xen timer for CPU 20 Jun 24 04:51:39.335448 [ 0.556079] cpu 20 spinlock event irq 197 Jun 24 04:51:39.347414 [ 0.556079] installing Xen timer for CPU 21 Jun 24 04:51:39.347434 [ 0.557096] cpu 21 spinlock event irq 203 Jun 24 04:51:39.347447 [ 0.557096] installing Xen timer for CPU 22 Jun 24 04:51:39.359416 [ 0.558084] cpu 22 spinlock event irq 209 Jun 24 04:51:39.359435 [ 0.558084] installing Xen timer for CPU 23 Jun 24 04:51:39.371412 [ 0.559070] cpu 23 spinlock event irq 215 Jun 24 04:51:39.371432 [ 0.559070] installing Xen timer for CPU 24 Jun 24 04:51:39.371444 [ 0.560078] cpu 24 spinlock event irq 221 Jun 24 04:51:39.383415 [ 0.560078] installing Xen timer for CPU 25 Jun 24 04:51:39.383435 [ 0.561092] cpu 25 spinlock event irq 227 Jun 24 04:51:39.395413 [ 0.561092] installing Xen timer for CPU 26 Jun 24 04:51:39.395433 [ 0.562084] cpu 26 spinlock event irq 233 Jun 24 04:51:39.395446 [ 0.562084] installing Xen timer for CPU 27 Jun 24 04:51:39.407415 [ 0.563081] cpu 27 spinlock event irq 239 Jun 24 04:51:39.407435 [ 0.563081] installing Xen timer for CPU 28 Jun 24 04:51:39.419411 [ 0.564074] cpu 28 spinlock event irq 245 Jun 24 04:51:39.419431 [ 0.564074] installing Xen timer for CPU 29 Jun 24 04:51:39.419444 [ 0.565098] cpu 29 spinlock event irq 251 Jun 24 04:51:39.431386 [ 0.565098] installing Xen timer for CPU 30 Jun 24 04:51:39.431406 [ 0.566090] cpu 30 spinlock event irq 257 Jun 24 04:51:39.443411 [ 0.566090] installing Xen timer for CPU 31 Jun 24 04:51:39.443431 [ 0.567064] cpu 31 spinlock event irq 263 Jun 24 04:51:39.443444 [ 0.567064] installing Xen timer for CPU 32 Jun 24 04:51:39.455414 [ 0.568088] cpu 32 spinlock event irq 269 Jun 24 04:51:39.455433 [ 0.568088] installing Xen timer for CPU 33 Jun 24 04:51:39.467424 [ 0.569087] cpu 33 spinlock event irq 275 Jun 24 04:51:39.467444 [ 0.569087] installing Xen timer for CPU 34 Jun 24 04:51:39.467457 [ 0.570068] cpu 34 spinlock event irq 281 Jun 24 04:51:39.479418 [ 0.570068] installing Xen timer for CPU 35 Jun 24 04:51:39.479437 [ 0.571084] cpu 35 spinlock event irq 287 Jun 24 04:51:39.479450 [ 0.571084] installing Xen timer for CPU 36 Jun 24 04:51:39.491415 [ 0.572077] cpu 36 spinlock event irq 293 Jun 24 04:51:39.491434 [ 0.572077] installing Xen timer for CPU 37 Jun 24 04:51:39.503412 [ 0.573116] cpu 37 spinlock event irq 299 Jun 24 04:51:39.503432 [ 0.573116] installing Xen timer for CPU 38 Jun 24 04:51:39.503445 [ 0.574088] cpu 38 spinlock event irq 305 Jun 24 04:51:39.515419 [ 0.574088] installing Xen timer for CPU 39 Jun 24 04:51:39.515439 [ 0.575080] cpu 39 spinlock event irq 311 Jun 24 04:51:39.527412 [ 0.575080] installing Xen timer for CPU 40 Jun 24 04:51:39.527432 [ 0.576085] cpu 40 spinlock event irq 317 Jun 24 04:51:39.527444 [ 0.576085] installing Xen timer for CPU 41 Jun 24 04:51:39.539414 [ 0.577104] cpu 41 spinlock event irq 323 Jun 24 04:51:39.539433 [ 0.577104] installing Xen timer for CPU 42 Jun 24 04:51:39.551412 [ 0.578089] cpu 42 spinlock event irq 329 Jun 24 04:51:39.551432 [ 0.578089] installing Xen timer for CPU 43 Jun 24 04:51:39.551445 [ 0.579121] cpu 43 spinlock event irq 335 Jun 24 04:51:39.563422 [ 0.579121] installing Xen timer for CPU 44 Jun 24 04:51:39.563442 [ 0.580091] cpu 44 spinlock event irq 341 Jun 24 04:51:39.575410 [ 0.588886] installing Xen timer for CPU 45 Jun 24 04:51:39.575430 [ 0.589482] cpu 45 spinlock event irq 347 Jun 24 04:51:39.575443 [ 0.589940] installing Xen timer for CPU 46 Jun 24 04:51:39.587413 [ 0.590672] cpu 46 spinlock event irq 353 Jun 24 04:51:39.587432 [ 0.590949] installing Xen timer for CPU 47 Jun 24 04:51:39.599411 [ 0.591776] cpu 47 spinlock event irq 359 Jun 24 04:51:39.599431 [ 0.591939] installing Xen timer for CPU 48 Jun 24 04:51:39.599444 [ 0.592865] cpu 48 spinlock event irq 365 Jun 24 04:51:39.611414 [ 0.592943] installing Xen timer for CPU 49 Jun 24 04:51:39.611435 [ 0.593902] cpu 49 spinlock event irq 371 Jun 24 04:51:39.611447 [ 0.593947] installing Xen timer for CPU 50 Jun 24 04:51:39.623417 [ 0.595011] cpu 50 spinlock event irq 377 Jun 24 04:51:39.623436 [ 0.595011] installing Xen timer for CPU 51 Jun 24 04:51:39.635420 [ 0.596083] cpu 51 spinlock event irq 383 Jun 24 04:51:39.635440 [ 0.596083] installing Xen timer for CPU 52 Jun 24 04:51:39.635452 [ 0.597120] cpu 52 spinlock event irq 389 Jun 24 04:51:39.647416 [ 0.597120] installing Xen timer for CPU 53 Jun 24 04:51:39.647436 [ 0.598099] cpu 53 spinlock event irq 395 Jun 24 04:51:39.659415 [ 0.598099] installing Xen timer for CPU 54 Jun 24 04:51:39.659435 [ 0.599106] cpu 54 spinlock event irq 401 Jun 24 04:51:39.659448 [ 0.599732] installing Xen timer for CPU 55 Jun 24 04:51:39.671416 [ 0.600283] cpu 55 spinlock event irq 407 Jun 24 04:51:39.671436 [ 0.601261] smp: Brought up 1 node, 56 CPUs Jun 24 04:51:39.683411 [ 0.601399] smpboot: Max logical packages: 1 Jun 24 04:51:39.683431 [ 0.602272] devtmpfs: initialized Jun 24 04:51:39.683443 [ 0.602692] x86/mm: Memory block size: 128MB Jun 24 04:51:39.695413 [ 0.604027] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 24 04:51:39.707409 [ 0.604059] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 24 04:51:39.707438 [ 0.604683] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jun 24 04:51:39.719420 [ 0.605296] PM: RTC time: 04:51:37, date: 2024-06-24 Jun 24 04:51:39.731418 [ 0.605817] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 24 04:51:39.731441 [ 0.606000] xen:grant_table: Grant tables using version 1 layout Jun 24 04:51:39.743417 [ 0.606171] Grant table initialized Jun 24 04:51:39.743435 [ 0.607536] audit: initializing netlink subsys (disabled) Jun 24 04:51:39.755411 [ 0.607714] audit: type=2000 audit(1719204697.582:1): state=initialized audit_enabled=0 res=1 Jun 24 04:51:39.755438 [ 0.607795] thermal_sys: Registered thermal governor 'step_wise' Jun 24 04:51:39.767419 [ 0.607795] thermal_sys: Registered thermal governor 'user_space' Jun 24 04:51:39.779410 [ 0.607933] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 24 04:51:39.779437 [ 0.609356] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 24 04:51:39.791424 [ 0.609547] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 24 04:51:39.803425 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Jun 24 04:51:39.803446 [ 0.748710] PCI: Using configuration type 1 for base access Jun 24 04:51:39.815416 [ 0.753062] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 24 04:51:39.827413 [ 0.753837] ACPI: Added _OSI(Module Device) Jun 24 04:51:39.827433 [ 0.753946] ACPI: Added _OSI(Processor Device) Jun 24 04:51:39.827446 [ 0.754080] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 24 04:51:39.839429 [ 0.754214] ACPI: Added _OSI(Processor Aggregator Device) Jun 24 04:51:39.839450 [ 0.822753] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 24 04:51:39.851428 [ 0.827427] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 24 04:51:39.863450 [ 0.830669] ACPI: Dynamic OEM Table Load: Jun 24 04:51:39.863470 [ 0.846514] ACPI: Interpreter enabled Jun 24 04:51:39.863482 [ 0.846691] ACPI: PM: (supports S0 S5) Jun 24 04:51:39.875474 [ 0.846823] ACPI: Using IOAPIC for interrupt routing Jun 24 04:51:39.875495 [ 0.847014] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 24 04:51:39.887481 [ 0.847213] PCI: Using E820 reservations for host bridge windows Jun 24 04:51:39.899472 [ 0.848187] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 24 04:51:39.899493 [ 0.898225] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 24 04:51:39.911471 [ 0.898391] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 24 04:51:39.923470 [ 0.898704] acpi PNP0A03:02: _OSC: platform does not support [LTR] Jun 24 04:51:39.923493 [ 0.899057] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Jun 24 04:51:39.935471 [ 0.899201] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 24 04:51:39.947418 [ 0.899427] PCI host bridge to bus 0000:ff Jun 24 04:51:39.947438 [ 0.899561] pci_bus 0000:ff: root bus resource [bus ff] Jun 24 04:51:39.947452 [ 0.899748] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 24 04:51:39.959418 (XEN) PCI add device 0000:ff:08.0 Jun 24 04:51:39.959436 [ 0.900303] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 24 04:51:39.971413 (XEN) PCI add device 0000:ff:08.2 Jun 24 04:51:39.971431 [ 0.900822] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 24 04:51:39.983426 (XEN) PCI add device 0000:ff:08.3 Jun 24 04:51:39.983444 [ 0.901448] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 24 04:51:39.995438 (XEN) PCI add device 0000:ff:09.0 Jun 24 04:51:39.995457 [ 0.901945] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 24 04:51:39.995472 (XEN) PCI add device 0000:ff:09.2 Jun 24 04:51:40.007428 [ 0.902455] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 24 04:51:40.007450 (XEN) PCI add device 0000:ff:09.3 Jun 24 04:51:40.019424 [ 0.903092] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 24 04:51:40.019446 (XEN) PCI add device 0000:ff:0b.0 Jun 24 04:51:40.031503 [ 0.903580] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 24 04:51:40.031530 (XEN) PCI add device 0000:ff:0b.1 Jun 24 04:51:40.031542 [ 0.904031] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 24 04:51:40.043438 (XEN) PCI add device 0000:ff:0b.2 Jun 24 04:51:40.043457 [ 0.904517] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 24 04:51:40.055429 (XEN) PCI add device 0000:ff:0b.3 Jun 24 04:51:40.055448 [ 0.905026] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 24 04:51:40.067425 (XEN) PCI add device 0000:ff:0c.0 Jun 24 04:51:40.067444 [ 0.905521] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 24 04:51:40.079411 (XEN) PCI add device 0000:ff:0c.1 Jun 24 04:51:40.079429 [ 0.906020] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 24 04:51:40.079445 (XEN) PCI add device 0000:ff:0c.2 Jun 24 04:51:40.091423 [ 0.906505] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 24 04:51:40.091445 (XEN) PCI add device 0000:ff:0c.3 Jun 24 04:51:40.103410 [ 0.906994] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 24 04:51:40.103433 (XEN) PCI add device 0000:ff:0c.4 Jun 24 04:51:40.103444 [ 0.907489] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 24 04:51:40.115419 (XEN) PCI add device 0000:ff:0c.5 Jun 24 04:51:40.115437 [ 0.907980] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 24 04:51:40.127416 (XEN) PCI add device 0000:ff:0c.6 Jun 24 04:51:40.127435 [ 0.908465] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 24 04:51:40.139416 (XEN) PCI add device 0000:ff:0c.7 Jun 24 04:51:40.139442 [ 0.908955] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 24 04:51:40.151410 (XEN) PCI add device 0000:ff:0d.0 Jun 24 04:51:40.151428 [ 0.909442] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 24 04:51:40.163415 (XEN) PCI add device 0000:ff:0d.1 Jun 24 04:51:40.163434 [ 0.909933] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 24 04:51:40.163449 (XEN) PCI add device 0000:ff:0d.2 Jun 24 04:51:40.175416 [ 0.910419] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 24 04:51:40.175438 (XEN) PCI add device 0000:ff:0d.3 Jun 24 04:51:40.187408 [ 0.910909] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 24 04:51:40.187431 (XEN) PCI add device 0000:ff:0d.4 Jun 24 04:51:40.187442 [ 0.911397] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 24 04:51:40.199419 (XEN) PCI add device 0000:ff:0d.5 Jun 24 04:51:40.199438 [ 0.911903] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 24 04:51:40.211416 (XEN) PCI add device 0000:ff:0f.0 Jun 24 04:51:40.211434 [ 0.912390] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 24 04:51:40.223414 (XEN) PCI add device 0000:ff:0f.1 Jun 24 04:51:40.223432 [ 0.912886] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 24 04:51:40.235410 (XEN) PCI add device 0000:ff:0f.2 Jun 24 04:51:40.235429 [ 0.913374] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 24 04:51:40.247428 (XEN) PCI add device 0000:ff:0f.3 Jun 24 04:51:40.247447 [ 0.913888] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 24 04:51:40.247462 (XEN) PCI add device 0000:ff:0f.4 Jun 24 04:51:40.259413 [ 0.914375] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 24 04:51:40.259436 (XEN) PCI add device 0000:ff:0f.5 Jun 24 04:51:40.271411 [ 0.914867] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 24 04:51:40.271434 (XEN) PCI add device 0000:ff:0f.6 Jun 24 04:51:40.271446 [ 0.915372] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 24 04:51:40.283415 (XEN) PCI add device 0000:ff:10.0 Jun 24 04:51:40.283433 [ 0.915868] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 24 04:51:40.295427 (XEN) PCI add device 0000:ff:10.1 Jun 24 04:51:40.295446 [ 0.916371] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 24 04:51:40.307421 (XEN) PCI add device 0000:ff:10.5 Jun 24 04:51:40.307439 [ 0.916859] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 24 04:51:40.319411 (XEN) PCI add device 0000:ff:10.6 Jun 24 04:51:40.319430 [ 0.917344] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 24 04:51:40.319445 (XEN) PCI add device 0000:ff:10.7 Jun 24 04:51:40.331432 [ 0.917840] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 24 04:51:40.331454 (XEN) PCI add device 0000:ff:12.0 Jun 24 04:51:40.343421 [ 0.918167] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 24 04:51:40.343443 (XEN) PCI add device 0000:ff:12.1 Jun 24 04:51:40.355411 [ 0.918667] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 24 04:51:40.355434 (XEN) PCI add device 0000:ff:12.4 Jun 24 04:51:40.355445 [ 0.918964] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 24 04:51:40.367419 (XEN) PCI add device 0000:ff:12.5 Jun 24 04:51:40.367437 [ 0.919493] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 24 04:51:40.379421 (XEN) PCI add device 0000:ff:13.0 Jun 24 04:51:40.379439 [ 0.920169] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 24 04:51:40.391415 (XEN) PCI add device 0000:ff:13.1 Jun 24 04:51:40.391433 [ 0.920169] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 24 04:51:40.403414 (XEN) PCI add device 0000:ff:13.2 Jun 24 04:51:40.403433 [ 0.920400] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 24 04:51:40.403448 (XEN) PCI add device 0000:ff:13.3 Jun 24 04:51:40.415464 [ 0.920669] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 24 04:51:40.415486 (XEN) PCI add device 0000:ff:13.6 Jun 24 04:51:40.427423 [ 0.920669] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 24 04:51:40.427446 (XEN) PCI add device 0000:ff:13.7 Jun 24 04:51:40.439410 [ 0.922011] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 24 04:51:40.439433 (XEN) PCI add device 0000:ff:14.0 Jun 24 04:51:40.439445 [ 0.922626] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 24 04:51:40.451471 (XEN) PCI add device 0000:ff:14.1 Jun 24 04:51:40.451489 [ 0.923175] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 24 04:51:40.463416 (XEN) PCI add device 0000:ff:14.2 Jun 24 04:51:40.463435 [ 0.923802] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 24 04:51:40.475417 (XEN) PCI add device 0000:ff:14.3 Jun 24 04:51:40.475435 [ 0.924401] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 24 04:51:40.487409 (XEN) PCI add device 0000:ff:14.4 Jun 24 04:51:40.487428 [ 0.924897] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 24 04:51:40.487444 (XEN) PCI add device 0000:ff:14.5 Jun 24 04:51:40.499446 [ 0.925383] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 24 04:51:40.499468 (XEN) PCI add device 0000:ff:14.6 Jun 24 04:51:40.511434 [ 0.925882] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 24 04:51:40.511456 (XEN) PCI add device 0000:ff:14.7 Jun 24 04:51:40.511468 [ 0.926404] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 24 04:51:40.523419 (XEN) PCI add device 0000:ff:16.0 Jun 24 04:51:40.523438 [ 0.927087] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 24 04:51:40.535416 (XEN) PCI add device 0000:ff:16.1 Jun 24 04:51:40.535434 [ 0.927706] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 24 04:51:40.547414 (XEN) PCI add device 0000:ff:16.2 Jun 24 04:51:40.547433 [ 0.928321] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 24 04:51:40.559456 (XEN) PCI add device 0000:ff:16.3 Jun 24 04:51:40.559474 [ 0.928932] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 24 04:51:40.571408 (XEN) PCI add device 0000:ff:16.6 Jun 24 04:51:40.571426 [ 0.929419] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 24 04:51:40.571441 (XEN) PCI add device 0000:ff:16.7 Jun 24 04:51:40.583415 [ 0.929943] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 24 04:51:40.583437 (XEN) PCI add device 0000:ff:17.0 Jun 24 04:51:40.595418 [ 0.930611] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 24 04:51:40.595440 (XEN) PCI add device 0000:ff:17.1 Jun 24 04:51:40.607427 [ 0.931150] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 24 04:51:40.607450 (XEN) PCI add device 0000:ff:17.2 Jun 24 04:51:40.607462 [ 0.931773] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 24 04:51:40.619450 (XEN) PCI add device 0000:ff:17.3 Jun 24 04:51:40.619468 [ 0.932365] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 24 04:51:40.631417 (XEN) PCI add device 0000:ff:17.4 Jun 24 04:51:40.631435 [ 0.932861] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 24 04:51:40.643413 (XEN) PCI add device 0000:ff:17.5 Jun 24 04:51:40.643432 [ 0.933349] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 24 04:51:40.655419 (XEN) PCI add device 0000:ff:17.6 Jun 24 04:51:40.655438 [ 0.933849] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 24 04:51:40.667456 (XEN) PCI add device 0000:ff:17.7 Jun 24 04:51:40.667476 [ 0.934377] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 24 04:51:40.667491 (XEN) PCI add device 0000:ff:1e.0 Jun 24 04:51:40.679411 [ 0.934872] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 24 04:51:40.679433 (XEN) PCI add device 0000:ff:1e.1 Jun 24 04:51:40.691411 [ 0.935360] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 24 04:51:40.691434 (XEN) PCI add device 0000:ff:1e.2 Jun 24 04:51:40.691446 [ 0.935862] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 24 04:51:40.703418 (XEN) PCI add device 0000:ff:1e.3 Jun 24 04:51:40.703436 [ 0.936154] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 24 04:51:40.715440 (XEN) PCI add device 0000:ff:1e.4 Jun 24 04:51:40.715458 [ 0.936662] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 24 04:51:40.727452 (XEN) PCI add device 0000:ff:1f.0 Jun 24 04:51:40.727470 [ 0.937160] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 24 04:51:40.739413 (XEN) PCI add device 0000:ff:1f.2 Jun 24 04:51:40.739431 [ 0.937827] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 24 04:51:40.751410 [ 0.937977] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 24 04:51:40.751439 [ 0.938297] acpi PNP0A03:03: _OSC: platform does not support [LTR] Jun 24 04:51:40.763417 [ 0.938660] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Jun 24 04:51:40.775452 [ 0.938808] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 24 04:51:40.775479 [ 0.939033] PCI host bridge to bus 0000:7f Jun 24 04:51:40.787427 [ 0.939166] pci_bus 0000:7f: root bus resource [bus 7f] Jun 24 04:51:40.787447 [ 0.939372] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 24 04:51:40.799422 (XEN) PCI add device 0000:7f:08.0 Jun 24 04:51:40.799440 [ 0.939880] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 24 04:51:40.811417 (XEN) PCI add device 0000:7f:08.2 Jun 24 04:51:40.811436 [ 0.940389] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 24 04:51:40.823415 (XEN) PCI add device 0000:7f:08.3 Jun 24 04:51:40.823433 [ 0.941013] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 24 04:51:40.835459 (XEN) PCI add device 0000:7f:09.0 Jun 24 04:51:40.835478 [ 0.941505] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 24 04:51:40.847415 (XEN) PCI add device 0000:7f:09.2 Jun 24 04:51:40.847434 [ 0.942021] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 24 04:51:40.847450 (XEN) PCI add device 0000:7f:09.3 Jun 24 04:51:40.859422 [ 0.942647] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 24 04:51:40.859444 (XEN) PCI add device 0000:7f:0b.0 Jun 24 04:51:40.871413 [ 0.943020] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 24 04:51:40.871435 (XEN) PCI add device 0000:7f:0b.1 Jun 24 04:51:40.871447 [ 0.943503] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 24 04:51:40.883444 (XEN) PCI add device 0000:7f:0b.2 Jun 24 04:51:40.883463 [ 0.943981] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 24 04:51:40.895439 (XEN) PCI add device 0000:7f:0b.3 Jun 24 04:51:40.895457 [ 0.944485] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 24 04:51:40.907415 (XEN) PCI add device 0000:7f:0c.0 Jun 24 04:51:40.907434 [ 0.944971] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 24 04:51:40.919415 (XEN) PCI add device 0000:7f:0c.1 Jun 24 04:51:40.919434 [ 0.945463] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 24 04:51:40.931411 (XEN) PCI add device 0000:7f:0c.2 Jun 24 04:51:40.931430 [ 0.945951] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 24 04:51:40.931445 (XEN) PCI add device 0000:7f:0c.3 Jun 24 04:51:40.943459 [ 0.946435] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 24 04:51:40.943481 (XEN) PCI add device 0000:7f:0c.4 Jun 24 04:51:40.955412 [ 0.946946] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 24 04:51:40.955434 (XEN) PCI add device 0000:7f:0c.5 Jun 24 04:51:40.955445 [ 0.947433] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 24 04:51:40.967422 (XEN) PCI add device 0000:7f:0c.6 Jun 24 04:51:40.967440 [ 0.947926] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 24 04:51:40.979418 (XEN) PCI add device 0000:7f:0c.7 Jun 24 04:51:40.979436 [ 0.948411] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 24 04:51:40.991439 (XEN) PCI add device 0000:7f:0d.0 Jun 24 04:51:40.991457 [ 0.948899] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 24 04:51:41.003442 (XEN) PCI add device 0000:7f:0d.1 Jun 24 04:51:41.003468 [ 0.949383] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 24 04:51:41.015413 (XEN) PCI add device 0000:7f:0d.2 Jun 24 04:51:41.015432 [ 0.949869] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 24 04:51:41.015448 (XEN) PCI add device 0000:7f:0d.3 Jun 24 04:51:41.027413 [ 0.950354] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 24 04:51:41.027435 (XEN) PCI add device 0000:7f:0d.4 Jun 24 04:51:41.039411 [ 0.950843] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 24 04:51:41.039433 (XEN) PCI add device 0000:7f:0d.5 Jun 24 04:51:41.051454 [ 0.951343] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 24 04:51:41.051477 (XEN) PCI add device 0000:7f:0f.0 Jun 24 04:51:41.051489 [ 0.960061] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 24 04:51:41.063424 (XEN) PCI add device 0000:7f:0f.1 Jun 24 04:51:41.063442 [ 0.960550] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 24 04:51:41.075413 (XEN) PCI add device 0000:7f:0f.2 Jun 24 04:51:41.075431 [ 0.961019] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 24 04:51:41.087413 (XEN) PCI add device 0000:7f:0f.3 Jun 24 04:51:41.087431 [ 0.961507] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 24 04:51:41.099423 (XEN) PCI add device 0000:7f:0f.4 Jun 24 04:51:41.099441 [ 0.961995] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 24 04:51:41.111447 (XEN) PCI add device 0000:7f:0f.5 Jun 24 04:51:41.111466 [ 0.962483] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 24 04:51:41.111481 (XEN) PCI add device 0000:7f:0f.6 Jun 24 04:51:41.123415 [ 0.962979] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 24 04:51:41.123437 (XEN) PCI add device 0000:7f:10.0 Jun 24 04:51:41.135410 [ 0.963471] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 24 04:51:41.135432 (X[ 2.960342] megasas: 07.719.03.00-rc1 Jun 24 04:51:41.147410 [ 2.961032] igb: Intel(R) Gigabit Ethernet Network Driver Jun 24 04:51:41.147432 [ 2.961195] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 24 04:51:41.159450 [ 2.961336] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 24 04:51:41.159471 [ 2.961497] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 24 04:51:41.171435 [ 2.961711] Already setup the GSI :26 Jun 24 04:51:41.171454 [ 2.963756] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 24 04:51:41.187431 [ 2.963909] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 24 04:51:41.187455 [ 2.968334] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 24 04:51:41.199419 [ 2.968533] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 24 04:51:41.211435 [ 2.968679] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 24 04:51:41.211457 [ 2.968822] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 24 04:51:41.223451 [ 2.975449] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 24 04:51:41.235417 [ 2.975647] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 24 04:51:41.247415 [ 2.975792] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 24 04:51:41.247444 [ 3.000053] igb 0000:01:00.0: added PHC on eth0 Jun 24 04:51:41.259415 [ 3.000222] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 24 04:51:41.271457 [ 3.000367] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 24 04:51:41.271481 [ 3.000646] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 24 04:51:41.283414 [ 3.000784] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 24 04:51:41.295409 [ 3.003674] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 24 04:51:41.295434 [ 3.040588] igb 0000:01:00.1: added PHC on eth1 Jun 24 04:51:41.307422 [ 3.040754] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 24 04:51:41.307447 [ 3.040899] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 24 04:51:41.319414 [ 3.041120] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 24 04:51:41.331446 [ 3.041258] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 24 04:51:41.331473 [ 3.044094] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 24 04:51:41.343414 [ 3.052038] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 24 04:51:41.343436 [ 3.195578] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 24 04:51:41.355428 [ 3.195788] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 24 04:51:41.367414 [ 3.195930] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 24 04:51:41.367439 [ 3.196077] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 24 04:51:41.379456 [ 3.196218] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 24 04:51:41.391431 [ 3.196359] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 24 04:51:41.391459 [ 3.196564] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 24 04:51:41.403417 [ 3.196708] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 24 04:51:41.415416 [ 3.225532] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 24 04:51:41.427412 [ 3.225741] megaraid_sas 0000:05:00.0: INIT adapter done Jun 24 04:51:41.427434 [ 3.280441] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 24 04:51:41.439468 [ 3.280651] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 24 04:51:41.451414 [ 3.280793] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 24 04:51:41.451437 [ 3.280934] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 24 04:51:41.463412 [ 3.281360] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 24 04:51:41.475415 [ 3.281566] scsi host10: Avago SAS based MegaRAID driver Jun 24 04:51:41.475437 [ 3.285353] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 24 04:51:41.487452 [ 3.291515] sd 10:0:8:0: Attached scsi generic sg0 type 0 Jun 24 04:51:41.499430 [ 3.292443] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 24 04:51:41.499456 [ 3.293088] sd 10:0:8:0: [sda] Write Protect is off Jun 24 04:51:41.511415 [ 3.294011] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 24 04:51:41.523413 [ 3.294853] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 24 04:51:41.523436 [ 3.363927] sda: sda1 sda2 < sda5 > Jun 24 04:51:41.535395 [ 3.364542] sd 10:0:8:0: [sda] Attached SCSI disk Jun 24 04:51:41.535416 Begin: Loading essential drivers ... done. Jun 24 04:51:46.335383 Begin: Running /scripts/init-premount ... done. Jun 24 04:51:46.347411 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 24 04:51:46.359394 Begin: Running /scripts/local-premount ... done. Jun 24 04:51:46.383366 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 24 04:51:46.419391 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 24 04:51:46.443358 /dev/mapper/himrod0--vg-root: clean, 51706/1220608 files, 857795/4882432 blocks Jun 24 04:51:46.491423 done. Jun 24 04:51:46.491438 [ 9.885839] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 24 04:51:46.815438 [ 9.889923] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 24 04:51:46.815465 done. Jun 24 04:51:46.815474 Begin: Running /scripts/local-bottom ... done. Jun 24 04:51:46.827424 Begin: Running /scripts/init-bottom ... done. Jun 24 04:51:46.851370 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jun 24 04:51:47.055428 INIT: version 3.06 booting Jun 24 04:51:47.067374 INIT: No inittab.d directory found Jun 24 04:51:47.079380 Using makefile-style concurrent boot in runlevel S. Jun 24 04:51:47.191381 Starting hotplug events dispatcher: systemd-udevd. Jun 24 04:51:47.851382 Synthesizing the initial hotplug events (subsystems)...done. Jun 24 04:51:47.899373 Synthesizing the initial hotplug events (devices)...done. Jun 24 04:51:48.463365 Waiting for /dev to be fully populated...done. Jun 24 04:51:49.015363 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 24 04:51:49.615401 done. Jun 24 04:51:49.639361 [ 12.790543] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 24 04:51:49.711393 Checking file systems.../dev/sda1: clean, 370/61056 files, 49934/243968 blocks Jun 24 04:51:50.299371 done. Jun 24 04:51:50.299386 Cleaning up temporary files... /tmp. Jun 24 04:51:50.383383 [ 13.575002] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 24 04:51:50.503411 [ 13.577260] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 24 04:51:50.503442 [ 13.662086] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Jun 24 04:51:50.587403 Mounting local filesystems...done. Jun 24 04:51:50.731385 Activating swapfile swap, if any...done. Jun 24 04:51:50.743379 Cleaning up temporary files.... Jun 24 04:51:50.755377 Starting Setting kernel variables: sysctl. Jun 24 04:51:50.863383 [ 15.319878] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 24 04:51:52.243425 [ 15.320056] xenbr0: port 1(enx70db98700dae) entered disabled state Jun 24 04:51:52.255422 [ 15.320305] device enx70db98700dae entered promiscuous mode Jun 24 04:51:52.255444 [ 15.346538] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 24 04:51:52.279414 [ 15.347117] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 24 04:51:52.279440 [ 15.358533] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 24 04:51:52.291414 [ 15.358689] xenbr0: port 1(enx70db98700dae) entered forwarding state Jun 24 04:51:52.291437 Configuring network interfaces...RTNETLINK answers: Operation not supported Jun 24 04:51:52.687366 done. Jun 24 04:51:52.687381 Cleaning up temporary files.... Jun 24 04:51:52.723375 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jun 24 04:51:52.759418 Starting nftables: none Jun 24 04:51:52.771402 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jun 24 04:51:52.771429 flush ruleset Jun 24 04:51:52.771438 ^^^^^^^^^^^^^^ Jun 24 04:51:52.783414 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jun 24 04:51:52.783438 table inet filter { Jun 24 04:51:52.783448 ^^ Jun 24 04:51:52.783456 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jun 24 04:51:52.795422 chain input { Jun 24 04:51:52.795438 ^^^^^ Jun 24 04:51:52.795446 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jun 24 04:51:52.807467 chain forward { Jun 24 04:51:52.807483 ^^^^^^^ Jun 24 04:51:52.807492 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jun 24 04:51:52.819420 chain output { Jun 24 04:51:52.819436 ^^^^^^ Jun 24 04:51:52.819445 is already running Jun 24 04:51:52.831412 . Jun 24 04:51:52.831426 INIT: Entering runlevel: 2 Jun 24 04:51:52.831438 Using makefile-style concurrent boot in runlevel 2. Jun 24 04:51:52.831451 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Jun 24 04:51:53.119557 [ 16.407603] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Jun 24 04:51:53.335574 . Jun 24 04:51:54.127498 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 24 04:51:54.355570 failed. Jun 24 04:51:54.355586 Starting NTP server: ntpd2024-06-24T04:51:54 ntpd[1519]: INIT: ntpd ntpsec-1.2.2: Starting Jun 24 04:51:54.463606 2024-06-24T04:51:54 ntpd[1519]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 24 04:51:54.475607 . Jun 24 04:51:54.475622 Starting SMP IRQ Balancer: irqbalance. Jun 24 04:51:54.559613 Starting system message bus: dbus. Jun 24 04:51:54.607567 [ 17.846765] xen_acpi_processor: Uploading Xen processor PM info Jun 24 04:51:54.763568 Starting OpenBSD Secure Shell server: sshd. Jun 24 04:51:54.895382 Starting /usr/local/sbin/oxenstored... Jun 24 04:51:55.687400 Setting domain 0 name, domid and JSON config... Jun 24 04:51:55.699575 Done setting up Dom0 Jun 24 04:51:55.699593 Starting xenconsoled... Jun 24 04:51:55.699603 Starting QEMU as disk backend for dom0 Jun 24 04:51:55.699614 Jun 24 04:51:56.755565 Debian GNU/Linux 12 himrod0 hvc0 Jun 24 04:51:56.755585 Jun 24 04:51:56.755592 himrod0 login: (XEN) HVM d1v0 save: CPU Jun 24 04:52:33.303553 (XEN) HVM d1 save: PIC Jun 24 04:52:33.303573 (XEN) HVM d1 save: IOAPIC Jun 24 04:52:33.303584 (XEN) HVM d1v0 save: LAPIC Jun 24 04:52:33.303594 (XEN) HVM d1v0 save: LAPIC_REGS Jun 24 04:52:33.315553 (XEN) HVM d1 save: PCI_IRQ Jun 24 04:52:33.315572 (XEN) HVM d1 save: ISA_IRQ Jun 24 04:52:33.315583 (XEN) HVM d1 save: PCI_LINK Jun 24 04:52:33.315593 (XEN) HVM d1 save: PIT Jun 24 04:52:33.327549 (XEN) HVM d1 save: RTC Jun 24 04:52:33.327567 (XEN) HVM d1 save: HPET Jun 24 04:52:33.327578 (XEN) HVM d1 save: PMTIMER Jun 24 04:52:33.327588 (XEN) HVM d1v0 save: MTRR Jun 24 04:52:33.327598 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Jun 24 04:52:33.339552 (XEN) HVM d1v0 save: CPU_XSAVE Jun 24 04:52:33.339571 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Jun 24 04:52:33.339583 (XEN) HVM d1v0 save: VMCE_VCPU Jun 24 04:52:33.351540 (XEN) HVM d1v0 save: TSC_ADJUST Jun 24 04:52:33.351559 (XEN) HVM d1v0 save: CPU_MSR Jun 24 04:52:33.351571 (XEN) HVM restore d1: CPU 0 Jun 24 04:52:33.351582 (d1) --- Xen Test Framework --- Jun 24 04:52:33.915549 (d1) Environment: HVM 32bit (No paging) Jun 24 04:52:33.915569 (d1) Test availability of HVM forced emulation prefix Jun 24 04:52:33.915584 (d1) Test result: SUCCESS Jun 24 04:52:33.927512 (XEN) HVM d2v0 save: CPU Jun 24 04:52:37.723448 (XEN) HVM d2 save: PIC Jun 24 04:52:37.723466 (XEN) HVM d2 save: IOAPIC Jun 24 04:52:37.723477 (XEN) HVM d2v0 save: LAPIC Jun 24 04:52:37.735490 (XEN) HVM d2v0 save: LAPIC_REGS Jun 24 04:52:37.735510 (XEN) HVM d2 save: PCI_IRQ Jun 24 04:52:37.735521 (XEN) HVM d2 save: ISA_IRQ Jun 24 04:52:37.735531 (XEN) HVM d2 save: PCI_LINK Jun 24 04:52:37.747489 (XEN) HVM d2 save: PIT Jun 24 04:52:37.747507 (XEN) HVM d2 save: RTC Jun 24 04:52:37.747518 (XEN) HVM d2 save: HPET Jun 24 04:52:37.747528 (XEN) HVM d2 save: PMTIMER Jun 24 04:52:37.747538 (XEN) HVM d2v0 save: MTRR Jun 24 04:52:37.759493 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Jun 24 04:52:37.759512 (XEN) HVM d2v0 save: CPU_XSAVE Jun 24 04:52:37.759524 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Jun 24 04:52:37.759535 (XEN) HVM d2v0 save: VMCE_VCPU Jun 24 04:52:37.771491 (XEN) HVM d2v0 save: TSC_ADJUST Jun 24 04:52:37.771510 (XEN) HVM d2v0 save: CPU_MSR Jun 24 04:52:37.771521 (XEN) HVM restore d2: CPU 0 Jun 24 04:52:37.783435 (d2) --- Xen Test Framework --- Jun 24 04:52:37.879463 (d2) Environment: HVM 32bit (No paging) Jun 24 04:52:37.891489 (d2) XTF Selftests Jun 24 04:52:37.891506 (d2) Test: Exception Table Jun 24 04:52:37.891518 (d2) Test: Userspace execution Jun 24 04:52:37.891529 (d2) Test: Unhandled Exception Hook Jun 24 04:52:37.903488 (d2) Test: Exception Table Handler Jun 24 04:52:37.903507 (d2) Test: Custom IDT entry Jun 24 04:52:37.903519 (d2) Test: Driver basic initialisation Jun 24 04:52:37.903538 (d2) Test: vsnprintf() with CRLF expansion Jun 24 04:52:37.915490 (d2) Test: Xenstore read Jun 24 04:52:37.915507 (d2) Found domid 2 Jun 24 04:52:37.915517 (d2) Test result: SUCCESS Jun 24 04:52:37.915526 (XEN) HVM d3v0 save: CPU Jun 24 04:52:41.011492 (XEN) HVM d3 save: PIC Jun 24 04:52:41.011508 (XEN) HVM d3 save: IOAPIC Jun 24 04:52:41.011519 (XEN) HVM d3v0 save: LAPIC Jun 24 04:52:41.023488 (XEN) HVM d3v0 save: LAPIC_REGS Jun 24 04:52:41.023508 (XEN) HVM d3 save: PCI_IRQ Jun 24 04:52:41.023518 (XEN) HVM d3 save: ISA_IRQ Jun 24 04:52:41.023528 (XEN) HVM d3 save: PCI_LINK Jun 24 04:52:41.023538 (XEN) HVM d3 save: PIT Jun 24 04:52:41.035489 (XEN) HVM d3 save: RTC Jun 24 04:52:41.035506 (XEN) HVM d3 save: HPET Jun 24 04:52:41.035517 (XEN) HVM d3 save: PMTIMER Jun 24 04:52:41.035526 (XEN) HVM d3v0 save: MTRR Jun 24 04:52:41.047486 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Jun 24 04:52:41.047505 (XEN) HVM d3v0 save: CPU_XSAVE Jun 24 04:52:41.047516 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Jun 24 04:52:41.047527 (XEN) HVM d3v0 save: VMCE_VCPU Jun 24 04:52:41.059481 (XEN) HVM d3v0 save: TSC_ADJUST Jun 24 04:52:41.059500 (XEN) HVM d3v0 save: CPU_MSR Jun 24 04:52:41.059511 (XEN) HVM restore d3: CPU 0 Jun 24 04:52:41.059521 (d3) --- Xen Test Framework --- Jun 24 04:52:41.155465 (d3) Environment: HVM 32bit (PAE 3 levels) Jun 24 04:52:41.167489 (d3) XTF Selftests Jun 24 04:52:41.167505 (d3) Test: Exception Table Jun 24 04:52:41.167516 (d3) Test: Userspace execution Jun 24 04:52:41.167527 (d3) Test: NULL unmapped Jun 24 04:52:41.179484 (d3) Test: Unhandled Exception Hook Jun 24 04:52:41.179504 (d3) Test: Exception Table Handler Jun 24 04:52:41.179516 (d3) Test: Custom IDT entry Jun 24 04:52:41.179526 (d3) Test: Driver basic initialisation Jun 24 04:52:41.191487 (d3) Test: vsnprintf() with CRLF expansion Jun 24 04:52:41.191507 (d3) Test: Xenstore read Jun 24 04:52:41.191517 (d3) Found domid 3 Jun 24 04:52:41.191526 (d3) Test result: SUCCESS Jun 24 04:52:41.203446 (XEN) HVM d4v0 save: CPU Jun 24 04:52:44.299487 (XEN) HVM d4 save: PIC Jun 24 04:52:44.299505 (XEN) HVM d4 save: IOAPIC Jun 24 04:52:44.299515 (XEN) HVM d4v0 save: LAPIC Jun 24 04:52:44.299525 (XEN) HVM d4v0 save: LAPIC_REGS Jun 24 04:52:44.311486 (XEN) HVM d4 save: PCI_IRQ Jun 24 04:52:44.311505 (XEN) HVM d4 save: ISA_IRQ Jun 24 04:52:44.311515 (XEN) HVM d4 save: PCI_LINK Jun 24 04:52:44.311525 (XEN) HVM d4 save: PIT Jun 24 04:52:44.311534 (XEN) HVM d4 save: RTC Jun 24 04:52:44.323489 (XEN) HVM d4 save: HPET Jun 24 04:52:44.323506 (XEN) HVM d4 save: PMTIMER Jun 24 04:52:44.323517 (XEN) HVM d4v0 save: MTRR Jun 24 04:52:44.323526 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Jun 24 04:52:44.335490 (XEN) HVM d4v0 save: CPU_XSAVE Jun 24 04:52:44.335509 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Jun 24 04:52:44.335521 (XEN) HVM d4v0 save: VMCE_VCPU Jun 24 04:52:44.335531 (XEN) HVM d4v0 save: TSC_ADJUST Jun 24 04:52:44.347475 (XEN) HVM d4v0 save: CPU_MSR Jun 24 04:52:44.347493 (XEN) HVM restore d4: CPU 0 Jun 24 04:52:44.347504 (d4) --- Xen Test Framework --- Jun 24 04:52:44.443476 (d4) Environment: HVM 32bit (PSE 2 levels) Jun 24 04:52:44.443495 (d4) XTF Selftests Jun 24 04:52:44.455488 (d4) Test: Exception Table Jun 24 04:52:44.455506 (d4) Test: Userspace execution Jun 24 04:52:44.455517 (d4) Test: NULL unmapped Jun 24 04:52:44.455527 (d4) Test: Unhandled Exception Hook Jun 24 04:52:44.467488 (d4) Test: Exception Table Handler Jun 24 04:52:44.467507 (d4) Test: Custom IDT entry Jun 24 04:52:44.467518 (d4) Test: Driver basic initialisation Jun 24 04:52:44.479486 (d4) Test: vsnprintf() with CRLF expansion Jun 24 04:52:44.479507 (d4) Test: Xenstore read Jun 24 04:52:44.479518 (d4) Found domid 4 Jun 24 04:52:44.479527 (d4) Test result: SUCCESS Jun 24 04:52:44.479537 (XEN) HVM d5v0 save: CPU Jun 24 04:52:47.587457 (XEN) HVM d5 save: PIC Jun 24 04:52:47.599483 (XEN) HVM d5 save: IOAPIC Jun 24 04:52:47.599503 (XEN) HVM d5v0 save: LAPIC Jun 24 04:52:47.599513 (XEN) HVM d5v0 save: LAPIC_REGS Jun 24 04:52:47.599531 (XEN) HVM d5 save: PCI_IRQ Jun 24 04:52:47.599541 (XEN) HVM d5 save: ISA_IRQ Jun 24 04:52:47.611487 (XEN) HVM d5 save: PCI_LINK Jun 24 04:52:47.611505 (XEN) HVM d5 save: PIT Jun 24 04:52:47.611515 (XEN) HVM d5 save: RTC Jun 24 04:52:47.611524 (XEN) HVM d5 save: HPET Jun 24 04:52:47.623487 (XEN) HVM d5 save: PMTIMER Jun 24 04:52:47.623505 (XEN) HVM d5v0 save: MTRR Jun 24 04:52:47.623516 (XEN) HVM d5 save: VIRIDIAN_DOMAIN Jun 24 04:52:47.623526 (XEN) HVM d5v0 save: CPU_XSAVE Jun 24 04:52:47.635487 (XEN) HVM d5v0 save: VIRIDIAN_VCPU Jun 24 04:52:47.635506 (XEN) HVM d5v0 save: VMCE_VCPU Jun 24 04:52:47.635517 (XEN) HVM d5v0 save: TSC_ADJUST Jun 24 04:52:47.635528 (XEN) HVM d5v0 save: CPU_MSR Jun 24 04:52:47.647386 (XEN) HVM restore d5: CPU 0 Jun 24 04:52:47.647403 (d5) --- Xen Test Framework --- Jun 24 04:52:47.755409 (d5) Environment: HVM 64bit (Long mode 4 levels) Jun 24 04:52:47.755430 (d5) XTF Selftests Jun 24 04:52:47.755440 (d5) Test: Exception Table Jun 24 04:52:47.755450 (d5) Test: Userspace execution Jun 24 04:52:47.767414 (d5) Test: NULL unmapped Jun 24 04:52:47.767431 (d5) Test: Unhandled Exception Hook Jun 24 04:52:47.767443 (d5) Test: Exception Table Handler Jun 24 04:52:47.767453 (d5) Test: Custom IDT entry Jun 24 04:52:47.779412 (d5) Test: Driver basic initialisation Jun 24 04:52:47.779431 (d5) Test: vsnprintf() with CRLF expansion Jun 24 04:52:47.779443 (d5) Test: Xenstore read Jun 24 04:52:47.791389 (d5) Found domid 5 Jun 24 04:52:47.791406 (d5) Test result: SUCCESS Jun 24 04:52:47.791416 (d6) --- Xen Test Framework --- Jun 24 04:52:50.799416 (d6) Environment: PV 32bit (PAE 3 levels) Jun 24 04:52:50.799437 (d6) XTF Selftests Jun 24 04:52:50.799447 (d6) Test: Exception Table Jun 24 04:52:50.799456 (d6) Test: Userspace execution Jun 24 04:52:50.811420 (d6) Test: NULL unmapped Jun 24 04:52:50.811437 (d6) Test: Unhandled Exception Hook Jun 24 04:52:50.811449 (d6) Test: Exception Table Handler Jun 24 04:52:50.823410 (d6) Test: Custom IDT entry Jun 24 04:52:50.823428 (d6) Test: Driver basic initialisation Jun 24 04:52:50.823440 (d6) Test: vsnprintf() with CRLF expansion Jun 24 04:52:50.823452 (d6) Test: Xenstore read Jun 24 04:52:50.835392 (d6) Found domid 6 Jun 24 04:52:50.835409 (d6) Test result: SUCCESS Jun 24 04:52:50.835419 (d7) --- Xen Test Framework --- Jun 24 04:52:51.855406 (d7) Environment: PV 64bit (Long mode 4 levels) Jun 24 04:52:51.855426 (d7) XTF Selftests Jun 24 04:52:51.855436 (d7) Test: Exception Table Jun 24 04:52:51.867413 (d7) Test: Userspace execution Jun 24 04:52:51.867430 (d7) Test: NULL unmapped Jun 24 04:52:51.867441 (d7) Test: Unhandled Exception Hook Jun 24 04:52:51.879407 (d7) Test: Exception Table Handler Jun 24 04:52:51.879427 (d7) Test: Custom IDT entry Jun 24 04:52:51.879438 (d7) Test: Driver basic initialisation Jun 24 04:52:51.879449 (d7) Test: vsnprintf() with CRLF expansion Jun 24 04:52:51.891408 (d7) Test: Xenstore read Jun 24 04:52:51.891425 (d7) Found domid 7 Jun 24 04:52:51.891435 (d7) Test result: SUCCESS Jun 24 04:52:51.891444 (XEN) HVM d8v0 save: CPU Jun 24 04:52:54.543382 (XEN) HVM d8 save: PIC Jun 24 04:52:54.555409 (XEN) HVM d8 save: IOAPIC Jun 24 04:52:54.555427 (XEN) HVM d8v0 save: LAPIC Jun 24 04:52:54.555438 (XEN) HVM d8v0 save: LAPIC_REGS Jun 24 04:52:54.555448 (XEN) HVM d8 save: PCI_IRQ Jun 24 04:52:54.567407 (XEN) HVM d8 save: ISA_IRQ Jun 24 04:52:54.567426 (XEN) HVM d8 save: PCI_LINK Jun 24 04:52:54.567437 (XEN) HVM d8 save: PIT Jun 24 04:52:54.567446 (XEN) HVM d8 save: RTC Jun 24 04:52:54.567455 (XEN) HVM d8 save: HPET Jun 24 04:52:54.579414 (XEN) HVM d8 save: PMTIMER Jun 24 04:52:54.579432 (XEN) HVM d8v0 save: MTRR Jun 24 04:52:54.579442 (XEN) HVM d8 save: VIRIDIAN_DOMAIN Jun 24 04:52:54.579453 (XEN) HVM d8v0 save: CPU_XSAVE Jun 24 04:52:54.591410 (XEN) HVM d8v0 save: VIRIDIAN_VCPU Jun 24 04:52:54.591429 (XEN) HVM d8v0 save: VMCE_VCPU Jun 24 04:52:54.591440 (XEN) HVM d8v0 save: TSC_ADJUST Jun 24 04:52:54.591450 (XEN) HVM d8v0 save: CPU_MSR Jun 24 04:52:54.603391 (XEN) HVM restore d8: CPU 0 Jun 24 04:52:54.603409 (d8) --- Xen Test Framework --- Jun 24 04:52:54.699415 (d8) Environment: HVM 32bit (No paging) Jun 24 04:52:54.699434 (d8) Guest CPUID Faulting support Jun 24 04:52:54.699445 (d8) Testing CPUID without faulting enabled Jun 24 04:52:54.711412 (d8) Testing CPUID with faulting enabled Jun 24 04:52:54.711431 (d8) Retesting CPUID without faulting enabled Jun 24 04:52:54.711443 (d8) Test result: SUCCESS Jun 24 04:52:54.723549 (XEN) HVM d9v0 save: CPU Jun 24 04:52:57.471399 (XEN) HVM d9 save: PIC Jun 24 04:52:57.471415 (XEN) HVM d9 save: IOAPIC Jun 24 04:52:57.471425 (XEN) HVM d9v0 save: LAPIC Jun 24 04:52:57.483416 (XEN) HVM d9v0 save: LAPIC_REGS Jun 24 04:52:57.483434 (XEN) HVM d9 save: PCI_IRQ Jun 24 04:52:57.483445 (XEN) HVM d9 save: ISA_IRQ Jun 24 04:52:57.483454 (XEN) HVM d9 save: PCI_LINK Jun 24 04:52:57.495410 (XEN) HVM d9 save: PIT Jun 24 04:52:57.495428 (XEN) HVM d9 save: RTC Jun 24 04:52:57.495438 (XEN) HVM d9 save: HPET Jun 24 04:52:57.495447 (XEN) HVM d9 save: PMTIMER Jun 24 04:52:57.495456 (XEN) HVM d9v0 save: MTRR Jun 24 04:52:57.507411 (XEN) HVM d9 save: VIRIDIAN_DOMAIN Jun 24 04:52:57.507430 (XEN) HVM d9v0 save: CPU_XSAVE Jun 24 04:52:57.507441 (XEN) HVM d9v0 save: VIRIDIAN_VCPU Jun 24 04:52:57.507451 (XEN) HVM d9v0 save: VMCE_VCPU Jun 24 04:52:57.519414 (XEN) HVM d9v0 save: TSC_ADJUST Jun 24 04:52:57.519432 (XEN) HVM d9v0 save: CPU_MSR Jun 24 04:52:57.519443 (XEN) HVM restore d9: CPU 0 Jun 24 04:52:57.519452 (d9) --- Xen Test Framework --- Jun 24 04:52:57.627409 (d9) Environment: HVM 32bit (No paging) Jun 24 04:52:57.627428 (d9) Invlpg tests Jun 24 04:52:57.627437 (d9) Testing 'invlpg' in normally-faulting conditions Jun 24 04:52:57.639414 (d9) Test: Mapped address Jun 24 04:52:57.639432 (d9) Test: Unmapped address Jun 24 04:52:57.639442 (d9) Test: NULL segment override Jun 24 04:52:57.651412 (d9) Test: Past segment limit Jun 24 04:52:57.651430 (d9) Test: Before expand-down segment limit Jun 24 04:52:57.651443 (d9) Test result: SUCCESS Jun 24 04:52:57.651453 (XEN) HVM d10v0 save: CPU Jun 24 04:53:00.363394 (XEN) HVM d10 save: PIC Jun 24 04:53:00.363411 (XEN) HVM d10 save: IOAPIC Jun 24 04:53:00.375407 (XEN) HVM d10v0 save: LAPIC Jun 24 04:53:00.375425 (XEN) HVM d10v0 save: LAPIC_REGS Jun 24 04:53:00.375437 (XEN) HVM d10 save: PCI_IRQ Jun 24 04:53:00.375447 (XEN) HVM d10 save: ISA_IRQ Jun 24 04:53:00.387410 (XEN) HVM d10 save: PCI_LINK Jun 24 04:53:00.387428 (XEN) HVM d10 save: PIT Jun 24 04:53:00.387438 (XEN) HVM d10 save: RTC Jun 24 04:53:00.387447 (XEN) HVM d10 save: HPET Jun 24 04:53:00.387456 (XEN) HVM d10 save: PMTIMER Jun 24 04:53:00.399413 (XEN) HVM d10v0 save: MTRR Jun 24 04:53:00.399431 (XEN) HVM d10 save: VIRIDIAN_DOMAIN Jun 24 04:53:00.399443 (XEN) HVM d10v0 save: CPU_XSAVE Jun 24 04:53:00.399453 (XEN) HVM d10v0 save: VIRIDIAN_VCPU Jun 24 04:53:00.411417 (XEN) HVM d10v0 save: VMCE_VCPU Jun 24 04:53:00.411435 (XEN) HVM d10v0 save: TSC_ADJUST Jun 24 04:53:00.411447 (XEN) HVM d10v0 save: CPU_MSR Jun 24 04:53:00.423373 (XEN) HVM restore d10: CPU 0 Jun 24 04:53:00.423392 (d10) --- Xen Test Framework --- Jun 24 04:53:00.519412 (d10) Environment: HVM 32bit (No paging) Jun 24 04:53:00.519432 (d10) Invlpg tests Jun 24 04:53:00.519442 (d10) Testing 'invlpg' in normally-faulting conditions Jun 24 04:53:00.531410 (d10) Test: Mapped address Jun 24 04:53:00.531428 (d10) Test: Unmapped address Jun 24 04:53:00.531440 (d10) Test: NULL segment override Jun 24 04:53:00.531450 (d10) Test: Past segment limit Jun 24 04:53:00.543402 (d10) Test: Before expand-down segment limit Jun 24 04:53:00.543422 (d10) Test result: SUCCESS Jun 24 04:53:00.543433 (XEN) HVM d11v0 save: CPU Jun 24 04:53:03.975409 (XEN) HVM d11 save: PIC Jun 24 04:53:03.975427 (XEN) HVM d11 save: IOAPIC Jun 24 04:53:03.975438 (XEN) HVM d11v0 save: LAPIC Jun 24 04:53:03.975447 (XEN) HVM d11v0 save: LAPIC_REGS Jun 24 04:53:03.987410 (XEN) HVM d11 save: PCI_IRQ Jun 24 04:53:03.987428 (XEN) HVM d11 save: ISA_IRQ Jun 24 04:53:03.987446 (XEN) HVM d11 save: PCI_LINK Jun 24 04:53:03.987457 (XEN) HVM d11 save: PIT Jun 24 04:53:03.987466 (XEN) HVM d11 save: RTC Jun 24 04:53:03.999414 (XEN) HVM d11 save: HPET Jun 24 04:53:03.999431 (XEN) HVM d11 save: PMTIMER Jun 24 04:53:03.999442 (XEN) HVM d11v0 save: MTRR Jun 24 04:53:03.999451 (XEN) HVM d11 save: VIRIDIAN_DOMAIN Jun 24 04:53:04.011415 (XEN) HVM d11v0 save: CPU_XSAVE Jun 24 04:53:04.011434 (XEN) HVM d11v0 save: VIRIDIAN_VCPU Jun 24 04:53:04.011445 (XEN) HVM d11v0 save: VMCE_VCPU Jun 24 04:53:04.011455 (XEN) HVM d11v0 save: TSC_ADJUST Jun 24 04:53:04.023407 (XEN) HVM d11v0 save: CPU_MSR Jun 24 04:53:04.023425 (XEN) HVM restore d11: CPU 0 Jun 24 04:53:04.023436 (d11) --- Xen Test Framework --- Jun 24 04:53:04.119412 (d11) Environment: HVM 32bit (No paging) Jun 24 04:53:04.119431 (d11) Live Patch Privilege Check Jun 24 04:53:04.119442 (d11) test_upload: Xen correctly denied Live Patch calls Jun 24 04:53:04.131418 (d11) test_list: Xen correctly denied Live Patch calls Jun 24 04:53:04.131438 (d11) test_get: Xen correctly denied Live Patch calls Jun 24 04:53:04.143414 (d11) test_action: Xen correctly denied Live Patch calls Jun 24 04:53:04.143434 (d11) test_action: Xen correctly denied Live Patch calls Jun 24 04:53:04.155412 (d11) test_action: Xen correctly denied Live Patch calls Jun 24 04:53:04.155433 (d11) test_action: Xen correctly denied Live Patch calls Jun 24 04:53:04.167391 (d11) Test result: SUCCESS Jun 24 04:53:04.167408 (XEN) HVM d12v0 save: CPU Jun 24 04:53:06.875417 (XEN) HVM d12 save: PIC Jun 24 04:53:06.875438 (XEN) HVM d12 save: IOAPIC Jun 24 04:53:06.875450 (XEN) HVM d12v0 save: LAPIC Jun 24 04:53:06.875460 (XEN) HVM d12v0 save: LAPIC_REGS Jun 24 04:53:06.887411 (XEN) HVM d12 save: PCI_IRQ Jun 24 04:53:06.887430 (XEN) HVM d12 save: ISA_IRQ Jun 24 04:53:06.887441 (XEN) HVM d12 save: PCI_LINK Jun 24 04:53:06.887452 (XEN) HVM d12 save: PIT Jun 24 04:53:06.887461 (XEN) HVM d12 save: RTC Jun 24 04:53:06.899413 (XEN) HVM d12 save: HPET Jun 24 04:53:06.899431 (XEN) HVM d12 save: PMTIMER Jun 24 04:53:06.899442 (XEN) HVM d12v0 save: MTRR Jun 24 04:53:06.899453 (XEN) HVM d12 save: VIRIDIAN_DOMAIN Jun 24 04:53:06.911413 (XEN) HVM d12v0 save: CPU_XSAVE Jun 24 04:53:06.911432 (XEN) HVM d12v0 save: VIRIDIAN_VCPU Jun 24 04:53:06.911444 (XEN) HVM d12v0 save: VMCE_VCPU Jun 24 04:53:06.923399 (XEN) HVM d12v0 save: TSC_ADJUST Jun 24 04:53:06.923419 (XEN) HVM d12v0 save: CPU_MSR Jun 24 04:53:06.923430 (XEN) HVM restore d12: CPU 0 Jun 24 04:53:06.923441 (d12) --- Xen Test Framework --- Jun 24 04:53:07.031416 (d12) Environment: HVM 32bit (No paging) Jun 24 04:53:07.031436 (d12) Test Long Mode #TS Jun 24 04:53:07.031448 (d12) Got #TS[GDT[7]] as expected Jun 24 04:53:07.043377 (d12) Test result: SUCCESS Jun 24 04:53:07.043396 (XEN) HVM d13v0 save: CPU Jun 24 04:53:09.863398 (XEN) HVM d13 save: PIC Jun 24 04:53:09.863416 (XEN) HVM d13 save: IOAPIC Jun 24 04:53:09.863426 (XEN) HVM d13v0 save: LAPIC Jun 24 04:53:09.875414 (XEN) HVM d13v0 save: LAPIC_REGS Jun 24 04:53:09.875433 (XEN) HVM d13 save: PCI_IRQ Jun 24 04:53:09.875444 (XEN) HVM d13 save: ISA_IRQ Jun 24 04:53:09.875454 (XEN) HVM d13 save: PCI_LINK Jun 24 04:53:09.887413 (XEN) HVM d13 save: PIT Jun 24 04:53:09.887431 (XEN) HVM d13 save: RTC Jun 24 04:53:09.887441 (XEN) HVM d13 save: HPET Jun 24 04:53:09.887452 (XEN) HVM d13 save: PMTIMER Jun 24 04:53:09.899413 (XEN) HVM d13v0 save: MTRR Jun 24 04:53:09.899432 (XEN) HVM d13 save: VIRIDIAN_DOMAIN Jun 24 04:53:09.899444 (XEN) HVM d13v0 save: CPU_XSAVE Jun 24 04:53:09.899455 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Jun 24 04:53:09.911417 (XEN) HVM d13v0 save: VMCE_VCPU Jun 24 04:53:09.911436 (XEN) HVM d13v0 save: TSC_ADJUST Jun 24 04:53:09.911447 (XEN) HVM d13v0 save: CPU_MSR Jun 24 04:53:09.923370 (XEN) HVM restore d13: CPU 0 Jun 24 04:53:09.923389 (d13) --- Xen Test Framework --- Jun 24 04:53:10.007412 (d13) Environment: HVM 32bit (No paging) Jun 24 04:53:10.007432 (d13) Software interrupt emulation Jun 24 04:53:10.019419 (d13) Test cpl0: all perms ok Jun 24 04:53:10.019438 (d13) Testing int3 Jun 24 04:53:10.019447 (d13) Testing int $3 Jun 24 04:53:10.019456 (d13) Testing icebp Jun 24 04:53:10.019465 (d13) Testing int $1 Jun 24 04:53:10.031411 (d13) Testing into Jun 24 04:53:10.031428 (d13) Test cpl0: p=0 Jun 24 04:53:10.031438 (d13) Testing int3 Jun 24 04:53:10.031447 (d13) Testing int $3 Jun 24 04:53:10.031455 (d13) Testing icebp Jun 24 04:53:10.043411 (d13) Testing int $1 Jun 24 04:53:10.043428 (d13) Testing into Jun 24 04:53:10.043438 (d13) Test cpl3: all perms ok Jun 24 04:53:10.043448 (d13) Testing int3 Jun 24 04:53:10.043457 (d13) Testing int $3 Jun 24 04:53:10.055415 (d13) Testing icebp Jun 24 04:53:10.055433 (d13) Testing int $1 Jun 24 04:53:10.055443 (d13) Testing into Jun 24 04:53:10.055452 (d13) Test cpl3: p=0 Jun 24 04:53:10.055461 (d13) Testing int3 Jun 24 04:53:10.055469 (d13) Testing int $3 Jun 24 04:53:10.067413 (d13) Testing icebp Jun 24 04:53:10.067430 (d13) Testing int $1 Jun 24 04:53:10.067440 (d13) Testing into Jun 24 04:53:10.067449 (d13) Test cpl3: dpl=0 Jun 24 04:53:10.067458 (d13) Testing int3 Jun 24 04:53:10.079411 (d13) Testing int $3 Jun 24 04:53:10.079428 (d13) Testing icebp Jun 24 04:53:10.079438 (d13) Testing int $1 Jun 24 04:53:10.079447 (d13) Testing into Jun 24 04:53:10.079455 (d13) Test result: SUCCESS Jun 24 04:53:10.091363 (XEN) HVM d14v0 save: CPU Jun 24 04:53:13.451525 (XEN) HVM d14 save: PIC Jun 24 04:53:13.451543 (XEN) HVM d14 save: IOAPIC Jun 24 04:53:13.451554 (XEN) HVM d14v0 save: LAPIC Jun 24 04:53:13.463488 (XEN) HVM d14v0 save: LAPIC_REGS Jun 24 04:53:13.463507 (XEN) HVM d14 save: PCI_IRQ Jun 24 04:53:13.463519 (XEN) HVM d14 save: ISA_IRQ Jun 24 04:53:13.463529 (XEN) HVM d14 save: PCI_LINK Jun 24 04:53:13.475497 (XEN) HVM d14 save: PIT Jun 24 04:53:13.475515 (XEN) HVM d14 save: RTC Jun 24 04:53:13.475526 (XEN) HVM d14 save: HPET Jun 24 04:53:13.475536 (XEN) HVM d14 save: PMTIMER Jun 24 04:53:13.487487 (XEN) HVM d14v0 save: MTRR Jun 24 04:53:13.487506 (XEN) HVM d14 save: VIRIDIAN_DOMAIN Jun 24 04:53:13.487518 (XEN) HVM d14v0 save: CPU_XSAVE Jun 24 04:53:13.487529 (XEN) HVM d14v0 save: VIRIDIAN_VCPU Jun 24 04:53:13.499487 (XEN) HVM d14v0 save: VMCE_VCPU Jun 24 04:53:13.499506 (XEN) HVM d14v0 save: TSC_ADJUST Jun 24 04:53:13.499518 (XEN) HVM d14v0 save: CPU_MSR Jun 24 04:53:13.499528 (XEN) HVM restore d14: CPU 0 Jun 24 04:53:13.511451 (d14) --- Xen Test Framework --- Jun 24 04:53:13.595475 (d14) Environment: HVM 32bit (No paging) Jun 24 04:53:13.595495 (d14) User-Mode Instruction Prevention Tests Jun 24 04:53:13.607491 (d14) UMIP is not supported, skip the rest of test Jun 24 04:53:13.607512 (d14) Test result: SKIP Jun 24 04:53:13.607523 (XEN) HVM d15v0 save: CPU Jun 24 04:53:16.991493 (XEN) HVM d15 save: PIC Jun 24 04:53:16.991512 (XEN) HVM d15 save: IOAPIC Jun 24 04:53:16.991523 (XEN) HVM d15v0 save: LAPIC Jun 24 04:53:17.003553 (XEN) HVM d15v0 save: LAPIC_REGS Jun 24 04:53:17.003572 (XEN) HVM d15 save: PCI_IRQ Jun 24 04:53:17.003583 (XEN) HVM d15 save: ISA_IRQ Jun 24 04:53:17.003594 (XEN) HVM d15 save: PCI_LINK Jun 24 04:53:17.015508 (XEN) HVM d15 save: PIT Jun 24 04:53:17.015527 (XEN) HVM d15 save: RTC Jun 24 04:53:17.015538 (XEN) HVM d15 save: HPET Jun 24 04:53:17.015548 (XEN) HVM d15 save: PMTIMER Jun 24 04:53:17.015558 (XEN) HVM d15v0 save: MTRR Jun 24 04:53:17.027534 (XEN) HVM d15 save: VIRIDIAN_DOMAIN Jun 24 04:53:17.027554 (XEN) HVM d15v0 save: CPU_XSAVE Jun 24 04:53:17.027565 (XEN) HVM d15v0 save: VIRIDIAN_VCPU Jun 24 04:53:17.039545 (XEN) HVM d15v0 save: VMCE_VCPU Jun 24 04:53:17.039564 (XEN) HVM d15v0 save: TSC_ADJUST Jun 24 04:53:17.039576 (XEN) HVM d15v0 save: CPU_MSR Jun 24 04:53:17.039587 (XEN) HVM restore d15: CPU 0 Jun 24 04:53:17.051472 (d15) --- Xen Test Framework --- Jun 24 04:53:17.147408 (d15) Environment: HVM 32bit (No paging) Jun 24 04:53:17.147428 (d15) XSA-122 PoC Jun 24 04:53:17.147438 (d15) XENVER_extraversion: Jun 24 04:53:17.159431 (d15) Got '-unstable' Jun 24 04:53:17.159449 (d15) XENVER_compile_info: Jun 24 04:53:17.159459 (d15) Got 'gcc (Debian 12.2.0-14) 12.2.0' Jun 24 04:53:17.171411 (d15) 'osstest' Jun 24 04:53:17.171428 (d15) 'test-lab.xenproject.org' Jun 24 04:53:17.171440 (d15) 'Mon Jun 24 02:54:27 UTC 2024' Jun 24 04:53:17.171452 (d15) XENVER_changeset: Jun 24 04:53:17.183400 (d15) Got 'Thu Jun 20 17:34:56 2024 +0200 git:9e7c26ad85' Jun 24 04:53:17.183422 (d15) Test result: SUCCESS Jun 24 04:53:17.183432 (XEN) HVM d16v0 save: CPU Jun 24 04:53:19.967376 (XEN) HVM d16 save: PIC Jun 24 04:53:19.979410 (XEN) HVM d16 save: IOAPIC Jun 24 04:53:19.979428 (XEN) HVM d16v0 save: LAPIC Jun 24 04:53:19.979439 (XEN) HVM d16v0 save: LAPIC_REGS Jun 24 04:53:19.979449 (XEN) HVM d16 save: PCI_IRQ Jun 24 04:53:19.991411 (XEN) HVM d16 save: ISA_IRQ Jun 24 04:53:19.991429 (XEN) HVM d16 save: PCI_LINK Jun 24 04:53:19.991440 (XEN) HVM d16 save: PIT Jun 24 04:53:19.991449 (XEN) HVM d16 save: RTC Jun 24 04:53:19.991458 (XEN) HVM d16 save: HPET Jun 24 04:53:20.003421 (XEN) HVM d16 save: PMTIMER Jun 24 04:53:20.003438 (XEN) HVM d16v0 save: MTRR Jun 24 04:53:20.003448 (XEN) HVM d16 save: VIRIDIAN_DOMAIN Jun 24 04:53:20.003459 (XEN) HVM d16v0 save: CPU_XSAVE Jun 24 04:53:20.015415 (XEN) HVM d16v0 save: VIRIDIAN_VCPU Jun 24 04:53:20.015434 (XEN) HVM d16v0 save: VMCE_VCPU Jun 24 04:53:20.015445 (XEN) HVM d16v0 save: TSC_ADJUST Jun 24 04:53:20.027392 (XEN) HVM d16v0 save: CPU_MSR Jun 24 04:53:20.027410 (XEN) HVM restore d16: CPU 0 Jun 24 04:53:20.027421 (d16) --- Xen Test Framework --- Jun 24 04:53:20.123385 (d16) Environment: HVM 32bit (No paging) Jun 24 04:53:20.135410 (d16) XSA-123 PoC Jun 24 04:53:20.135427 (d16) '%cs:mov %reg, %reg' was emulated correctly Jun 24 04:53:20.135440 (d16) Test result: SUCCESS Jun 24 04:53:20.135450 (XEN) HVM d17v0 save: CPU Jun 24 04:53:22.991408 (XEN) HVM d17 save: PIC Jun 24 04:53:22.991425 (XEN) HVM d17 save: IOAPIC Jun 24 04:53:22.991435 (XEN) HVM d17v0 save: LAPIC Jun 24 04:53:23.003410 (XEN) HVM d17v0 save: LAPIC_REGS Jun 24 04:53:23.003429 (XEN) HVM d17 save: PCI_IRQ Jun 24 04:53:23.003439 (XEN) HVM d17 save: ISA_IRQ Jun 24 04:53:23.003449 (XEN) HVM d17 save: PCI_LINK Jun 24 04:53:23.015411 (XEN) HVM d17 save: PIT Jun 24 04:53:23.015429 (XEN) HVM d17 save: RTC Jun 24 04:53:23.015439 (XEN) HVM d17 save: HPET Jun 24 04:53:23.015448 (XEN) HVM d17 save: PMTIMER Jun 24 04:53:23.015458 (XEN) HVM d17v0 save: MTRR Jun 24 04:53:23.027412 (XEN) HVM d17 save: VIRIDIAN_DOMAIN Jun 24 04:53:23.027431 (XEN) HVM d17v0 save: CPU_XSAVE Jun 24 04:53:23.027442 (XEN) HVM d17v0 save: VIRIDIAN_VCPU Jun 24 04:53:23.039410 (XEN) HVM d17v0 save: VMCE_VCPU Jun 24 04:53:23.039429 (XEN) HVM d17v0 save: TSC_ADJUST Jun 24 04:53:23.039440 (XEN) HVM d17v0 save: CPU_MSR Jun 24 04:53:23.039450 (XEN) HVM restore d17: CPU 0 Jun 24 04:53:23.051368 (d17) --- Xen Test Framework --- Jun 24 04:53:23.135398 (d17) Environment: HVM 32bit (No paging) Jun 24 04:53:23.135417 (d17) XSA-186 PoC Jun 24 04:53:23.147375 (d17) Test result: SUCCESS Jun 24 04:53:23.147393 (XEN) HVM d18v0 save: CPU Jun 24 04:53:25.931409 (XEN) HVM d18 save: PIC Jun 24 04:53:25.931426 (XEN) HVM d18 save: IOAPIC Jun 24 04:53:25.931437 (XEN) HVM d18v0 save: LAPIC Jun 24 04:53:25.931446 (XEN) HVM d18v0 save: LAPIC_REGS Jun 24 04:53:25.943412 (XEN) HVM d18 save: PCI_IRQ Jun 24 04:53:25.943431 (XEN) HVM d18 save: ISA_IRQ Jun 24 04:53:25.943441 (XEN) HVM d18 save: PCI_LINK Jun 24 04:53:25.943451 (XEN) HVM d18 save: PIT Jun 24 04:53:25.943460 (XEN) HVM d18 save: RTC Jun 24 04:53:25.955416 (XEN) HVM d18 save: HPET Jun 24 04:53:25.955433 (XEN) HVM d18 save: PMTIMER Jun 24 04:53:25.955444 (XEN) HVM d18v0 save: MTRR Jun 24 04:53:25.955453 (XEN) HVM d18 save: VIRIDIAN_DOMAIN Jun 24 04:53:25.967411 (XEN) HVM d18v0 save: CPU_XSAVE Jun 24 04:53:25.967429 (XEN) HVM d18v0 save: VIRIDIAN_VCPU Jun 24 04:53:25.967441 (XEN) HVM d18v0 save: VMCE_VCPU Jun 24 04:53:25.979401 (XEN) HVM d18v0 save: TSC_ADJUST Jun 24 04:53:25.979427 (XEN) HVM d18v0 save: CPU_MSR Jun 24 04:53:25.979439 (XEN) HVM restore d18: CPU 0 Jun 24 04:53:25.979449 (d18) --- Xen Test Framework --- Jun 24 04:53:26.075400 (d18) Environment: HVM 32bit (No paging) Jun 24 04:53:26.075419 (d18) XSA-188 PoC Jun 24 04:53:26.087379 (d18) Test result: SUCCESS Jun 24 04:53:26.087397 (XEN) HVM d19v0 save: CPU Jun 24 04:53:28.943390 (XEN) HVM d19 save: PIC Jun 24 04:53:28.943407 (XEN) HVM d19 save: IOAPIC Jun 24 04:53:28.955415 (XEN) HVM d19v0 save: LAPIC Jun 24 04:53:28.955432 (XEN) HVM d19v0 save: LAPIC_REGS Jun 24 04:53:28.955443 (XEN) HVM d19 save: PCI_IRQ Jun 24 04:53:28.955453 (XEN) HVM d19 save: ISA_IRQ Jun 24 04:53:28.967412 (XEN) HVM d19 save: PCI_LINK Jun 24 04:53:28.967430 (XEN) HVM d19 save: PIT Jun 24 04:53:28.967440 (XEN) HVM d19 save: RTC Jun 24 04:53:28.967449 (XEN) HVM d19 save: HPET Jun 24 04:53:28.979409 (XEN) HVM d19 save: PMTIMER Jun 24 04:53:28.979427 (XEN) HVM d19v0 save: MTRR Jun 24 04:53:28.979437 (XEN) HVM d19 save: VIRIDIAN_DOMAIN Jun 24 04:53:28.979448 (XEN) HVM d19v0 save: CPU_XSAVE Jun 24 04:53:28.991409 (XEN) HVM d19v0 save: VIRIDIAN_VCPU Jun 24 04:53:28.991428 (XEN) HVM d19v0 save: VMCE_VCPU Jun 24 04:53:28.991439 (XEN) HVM d19v0 save: TSC_ADJUST Jun 24 04:53:28.991449 (XEN) HVM d19v0 save: CPU_MSR Jun 24 04:53:29.003385 (XEN) HVM restore d19: CPU 0 Jun 24 04:53:29.003403 (d19) --- Xen Test Framework --- Jun 24 04:53:29.099408 (d19) Environment: HVM 32bit (No paging) Jun 24 04:53:29.099428 (d19) XSA-191 PoC Jun 24 04:53:29.099437 (d19) Testing read through NULL segment: Jun 24 04:53:29.111413 (d19) Success: Got #GP fault Jun 24 04:53:29.111431 (d19) Testing stale LDT: Jun 24 04:53:29.111441 (d19) Success: Got #GP fault Jun 24 04:53:29.111451 (d19) Test result: SUCCESS Jun 24 04:53:29.123372 (XEN) HVM d20v0 save: CPU Jun 24 04:53:32.531407 (XEN) HVM d20 save: PIC Jun 24 04:53:32.531424 (XEN) HVM d20 save: IOAPIC Jun 24 04:53:32.531434 (XEN) HVM d20v0 save: LAPIC Jun 24 04:53:32.543413 (XEN) HVM d20v0 save: LAPIC_REGS Jun 24 04:53:32.543431 (XEN) HVM d20 save: PCI_IRQ Jun 24 04:53:32.543442 (XEN) HVM d20 save: ISA_IRQ Jun 24 04:53:32.543451 (XEN) HVM d20 save: PCI_LINK Jun 24 04:53:32.555417 (XEN) HVM d20 save: PIT Jun 24 04:53:32.555434 (XEN) HVM d20 save: RTC Jun 24 04:53:32.555444 (XEN) HVM d20 save: HPET Jun 24 04:53:32.555453 (XEN) HVM d20 save: PMTIMER Jun 24 04:53:32.555462 (XEN) HVM d20v0 save: MTRR Jun 24 04:53:32.567418 (XEN) HVM d20 save: VIRIDIAN_DOMAIN Jun 24 04:53:32.567437 (XEN) HVM d20v0 save: CPU_XSAVE Jun 24 04:53:32.567448 (XEN) HVM d20v0 save: VIRIDIAN_VCPU Jun 24 04:53:32.579408 (XEN) HVM d20v0 save: VMCE_VCPU Jun 24 04:53:32.579427 (XEN) HVM d20v0 save: TSC_ADJUST Jun 24 04:53:32.579438 (XEN) HVM d20v0 save: CPU_MSR Jun 24 04:53:32.579448 (XEN) HVM restore d20: CPU 0 Jun 24 04:53:32.591366 (d20) --- Xen Test Framework --- Jun 24 04:53:32.675383 (d20) Environment: HVM 32bit (No paging) Jun 24 04:53:32.687404 (d20) XSA-192 PoC Jun 24 04:53:32.687420 (d20) Success: LDT not valid Jun 24 04:53:32.687432 (d20) Test result: SUCCESS Jun 24 04:53:32.687442 (XEN) HVM d21v0 save: CPU Jun 24 04:53:35.831408 (XEN) HVM d21 save: PIC Jun 24 04:53:35.831425 (XEN) HVM d21 save: IOAPIC Jun 24 04:53:35.831436 (XEN) HVM d21v0 save: LAPIC Jun 24 04:53:35.843412 (XEN) HVM d21v0 save: LAPIC_REGS Jun 24 04:53:35.843431 (XEN) HVM d21 save: PCI_IRQ Jun 24 04:53:35.843442 (XEN) HVM d21 save: ISA_IRQ Jun 24 04:53:35.843451 (XEN) HVM d21 save: PCI_LINK Jun 24 04:53:35.855410 (XEN) HVM d21 save: PIT Jun 24 04:53:35.855428 (XEN) HVM d21 save: RTC Jun 24 04:53:35.855438 (XEN) HVM d21 save: HPET Jun 24 04:53:35.855447 (XEN) HVM d21 save: PMTIMER Jun 24 04:53:35.855457 (XEN) HVM d21v0 save: MTRR Jun 24 04:53:35.867412 (XEN) HVM d21 save: VIRIDIAN_DOMAIN Jun 24 04:53:35.867430 (XEN) HVM d21v0 save: CPU_XSAVE Jun 24 04:53:35.867441 (XEN) HVM d21v0 save: VIRIDIAN_VCPU Jun 24 04:53:35.879417 (XEN) HVM d21v0 save: VMCE_VCPU Jun 24 04:53:35.879435 (XEN) HVM d21v0 save: TSC_ADJUST Jun 24 04:53:35.879454 (XEN) HVM d21v0 save: CPU_MSR Jun 24 04:53:35.879465 (XEN) HVM restore d21: CPU 0 Jun 24 04:53:35.891395 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 24 04:53:35.891417 (d21) --- Xen Test Framework --- Jun 24 04:53:35.975415 (d21) Environment: HVM 32bit (No paging) Jun 24 04:53:35.975434 (d21) XSA-200 PoC Jun 24 04:53:35.975444 (d21) Success: Probably not vulnerable to XSA-200 Jun 24 04:53:35.987380 (d21) Test result: SUCCESS Jun 24 04:53:35.987398 (XEN) HVM d22v0 save: CPU Jun 24 04:53:38.771419 (XEN) HVM d22 save: PIC Jun 24 04:53:38.771436 (XEN) HVM d22 save: IOAPIC Jun 24 04:53:38.771446 (XEN) HVM d22v0 save: LAPIC Jun 24 04:53:38.771456 (XEN) HVM d22v0 save: LAPIC_REGS Jun 24 04:53:38.783413 (XEN) HVM d22 save: PCI_IRQ Jun 24 04:53:38.783431 (XEN) HVM d22 save: ISA_IRQ Jun 24 04:53:38.783441 (XEN) HVM d22 save: PCI_LINK Jun 24 04:53:38.783451 (XEN) HVM d22 save: PIT Jun 24 04:53:38.795411 (XEN) HVM d22 save: RTC Jun 24 04:53:38.795428 (XEN) HVM d22 save: HPET Jun 24 04:53:38.795438 (XEN) HVM d22 save: PMTIMER Jun 24 04:53:38.795448 (XEN) HVM d22v0 save: MTRR Jun 24 04:53:38.807409 (XEN) HVM d22 save: VIRIDIAN_DOMAIN Jun 24 04:53:38.807429 (XEN) HVM d22v0 save: CPU_XSAVE Jun 24 04:53:38.807440 (XEN) HVM d22v0 save: VIRIDIAN_VCPU Jun 24 04:53:38.807451 (XEN) HVM d22v0 save: VMCE_VCPU Jun 24 04:53:38.819410 (XEN) HVM d22v0 save: TSC_ADJUST Jun 24 04:53:38.819429 (XEN) HVM d22v0 save: CPU_MSR Jun 24 04:53:38.819439 (XEN) HVM restore d22: CPU 0 Jun 24 04:53:38.819449 (d22) --- Xen Test Framework --- Jun 24 04:53:38.915411 (d22) Environment: HVM 32bit (No paging) Jun 24 04:53:38.915431 (d22) XSA-203 PoC Jun 24 04:53:38.915441 (d22) Success: Not vulnerable to XSA-203 Jun 24 04:53:38.915452 (d22) Test result: SUCCESS Jun 24 04:53:38.927366 (XEN) HVM d23v0 save: CPU Jun 24 04:53:41.675413 (XEN) HVM d23 save: PIC Jun 24 04:53:41.675431 (XEN) HVM d23 save: IOAPIC Jun 24 04:53:41.675442 (XEN) HVM d23v0 save: LAPIC Jun 24 04:53:41.675451 (XEN) HVM d23v0 save: LAPIC_REGS Jun 24 04:53:41.687408 (XEN) HVM d23 save: PCI_IRQ Jun 24 04:53:41.687426 (XEN) HVM d23 save: ISA_IRQ Jun 24 04:53:41.687437 (XEN) HVM d23 save: PCI_LINK Jun 24 04:53:41.687447 (XEN) HVM d23 save: PIT Jun 24 04:53:41.687456 (XEN) HVM d23 save: RTC Jun 24 04:53:41.699413 (XEN) HVM d23 save: HPET Jun 24 04:53:41.699430 (XEN) HVM d23 save: PMTIMER Jun 24 04:53:41.699440 (XEN) HVM d23v0 save: MTRR Jun 24 04:53:41.699450 (XEN) HVM d23 save: VIRIDIAN_DOMAIN Jun 24 04:53:41.711388 (XEN) HVM d23v0 save: CPU_XSAVE Jun 24 04:53:41.711406 (XEN) HVM d23v0 save: VIRIDIAN_VCPU Jun 24 04:53:41.711418 (XEN) HVM d23v0 save: VMCE_VCPU Jun 24 04:53:41.711428 (XEN) HVM d23v0 save: TSC_ADJUST Jun 24 04:53:41.723405 (XEN) HVM d23v0 save: CPU_MSR Jun 24 04:53:41.723423 (XEN) HVM restore d23: CPU 0 Jun 24 04:53:41.723434 (d23) --- Xen Test Framework --- Jun 24 04:53:41.819411 (d23) Environment: HVM 32bit (No paging) Jun 24 04:53:41.819431 (d23) XSA-239 PoC Jun 24 04:53:41.819440 (d23) Success: Probably not vulnerable to XSA-239 Jun 24 04:53:41.831386 (d23) Test result: SUCCESS Jun 24 04:53:41.831403 (XEN) HVM d24v0 save: CPU Jun 24 04:53:44.591403 (XEN) HVM d24 save: PIC Jun 24 04:53:44.591420 (XEN) HVM d24 save: IOAPIC Jun 24 04:53:44.591430 (XEN) HVM d24v0 save: LAPIC Jun 24 04:53:44.603412 (XEN) HVM d24v0 save: LAPIC_REGS Jun 24 04:53:44.603431 (XEN) HVM d24 save: PCI_IRQ Jun 24 04:53:44.603442 (XEN) HVM d24 save: ISA_IRQ Jun 24 04:53:44.603451 (XEN) HVM d24 save: PCI_LINK Jun 24 04:53:44.615410 (XEN) HVM d24 save: PIT Jun 24 04:53:44.615427 (XEN) HVM d24 save: RTC Jun 24 04:53:44.615437 (XEN) HVM d24 save: HPET Jun 24 04:53:44.615446 (XEN) HVM d24 save: PMTIMER Jun 24 04:53:44.615456 (XEN) HVM d24v0 save: MTRR Jun 24 04:53:44.627414 (XEN) HVM d24 save: VIRIDIAN_DOMAIN Jun 24 04:53:44.627433 (XEN) HVM d24v0 save: CPU_XSAVE Jun 24 04:53:44.627444 (XEN) HVM d24v0 save: VIRIDIAN_VCPU Jun 24 04:53:44.639410 (XEN) HVM d24v0 save: VMCE_VCPU Jun 24 04:53:44.639429 (XEN) HVM d24v0 save: TSC_ADJUST Jun 24 04:53:44.639447 (XEN) HVM d24v0 save: CPU_MSR Jun 24 04:53:44.639458 (XEN) HVM restore d24: CPU 0 Jun 24 04:53:44.651367 (d24) --- Xen Test Framework --- Jun 24 04:53:44.735384 (d24) Environment: HVM 32bit (No paging) Jun 24 04:53:44.747390 (d24) XSA-317 PoC Jun 24 04:53:44.747406 (XEN) common/event_channel.c:323:d24v0 EVTCHNOP failure: error -28 Jun 24 04:53:44.759411 (d24) Success: Not vulnerable to XSA-317 Jun 24 04:53:44.759430 (d24) Test result: SUCCESS Jun 24 04:53:44.759441 (XEN) HVM d25v0 save: CPU Jun 24 04:53:48.035418 (XEN) HVM d25 save: PIC Jun 24 04:53:48.035436 (XEN) HVM d25 save: IOAPIC Jun 24 04:53:48.035447 (XEN) HVM d25v0 save: LAPIC Jun 24 04:53:48.035457 (XEN) HVM d25v0 save: LAPIC_REGS Jun 24 04:53:48.047388 (XEN) HVM d25 save: PCI_IRQ Jun 24 04:53:48.047407 (XEN) HVM d25 save: ISA_IRQ Jun 24 04:53:48.047417 (XEN) HVM d25 save: PCI_LINK Jun 24 04:53:48.047428 (XEN) HVM d25 save: PIT Jun 24 04:53:48.059416 (XEN) HVM d25 save: RTC Jun 24 04:53:48.059433 (XEN) HVM d25 save: HPET Jun 24 04:53:48.059444 (XEN) HVM d25 save: PMTIMER Jun 24 04:53:48.059455 (XEN) HVM d25v0 save: MTRR Jun 24 04:53:48.071412 (XEN) HVM d25 save: VIRIDIAN_DOMAIN Jun 24 04:53:48.071432 (XEN) HVM d25v0 save: CPU_XSAVE Jun 24 04:53:48.071444 (XEN) HVM d25v0 save: VIRIDIAN_VCPU Jun 24 04:53:48.071455 (XEN) HVM d25v0 save: VMCE_VCPU Jun 24 04:53:48.083410 (XEN) HVM d25v0 save: TSC_ADJUST Jun 24 04:53:48.083429 (XEN) HVM d25v0 save: CPU_MSR Jun 24 04:53:48.083440 (XEN) HVM restore d25: CPU 0 Jun 24 04:53:48.083451 (d25) --- Xen Test Framework --- Jun 24 04:53:48.179411 (d25) Environment: HVM 32bit (PAE 3 levels) Jun 24 04:53:48.179432 (d25) Guest CPUID Faulting support Jun 24 04:53:48.179444 (d25) Testing CPUID without faulting enabled Jun 24 04:53:48.191414 (d25) Testing CPUID with faulting enabled Jun 24 04:53:48.191434 (d25) Retesting CPUID without faulting enabled Jun 24 04:53:48.191447 (d25) Test result: SUCCESS Jun 24 04:53:48.203360 (XEN) HVM d26v0 save: CPU Jun 24 04:53:51.071408 (XEN) HVM d26 save: PIC Jun 24 04:53:51.071428 (XEN) HVM d26 save: IOAPIC Jun 24 04:53:51.071439 (XEN) HVM d26v0 save: LAPIC Jun 24 04:53:51.071450 (XEN) HVM d26v0 save: LAPIC_REGS Jun 24 04:53:51.071460 (XEN) HVM d26 save: PCI_IRQ Jun 24 04:53:51.083415 (XEN) HVM d26 save: ISA_IRQ Jun 24 04:53:51.083433 (XEN) HVM d26 save: PCI_LINK Jun 24 04:53:51.083445 (XEN) HVM d26 save: PIT Jun 24 04:53:51.083455 (XEN) HVM d26 save: RTC Jun 24 04:53:51.095411 (XEN) HVM d26 save: HPET Jun 24 04:53:51.095429 (XEN) HVM d26 save: PMTIMER Jun 24 04:53:51.095440 (XEN) HVM d26v0 save: MTRR Jun 24 04:53:51.095451 (XEN) HVM d26 save: VIRIDIAN_DOMAIN Jun 24 04:53:51.107414 (XEN) HVM d26v0 save: CPU_XSAVE Jun 24 04:53:51.107433 (XEN) HVM d26v0 save: VIRIDIAN_VCPU Jun 24 04:53:51.107445 (XEN) HVM d26v0 save: VMCE_VCPU Jun 24 04:53:51.107456 (XEN) HVM d26v0 save: TSC_ADJUST Jun 24 04:53:51.119400 (XEN) HVM d26v0 save: CPU_MSR Jun 24 04:53:51.119419 (XEN) HVM restore d26: CPU 0 Jun 24 04:53:51.119431 (d26) --- Xen Test Framework --- Jun 24 04:53:51.239393 (d26) Environment: HVM 32bit (PAE 3 levels) Jun 24 04:53:51.251412 (d26) Invlpg tests Jun 24 04:53:51.251429 (d26) Testing 'invlpg 0x1000' with segment bases Jun 24 04:53:51.251443 (d26) Test: No segment Jun 24 04:53:51.251453 (d26) TLB refill of 0x1000 Jun 24 04:53:51.263410 (d26) Test: %fs (base 0x0) Jun 24 04:53:51.263429 (d26) TLB refill of 0x1000 Jun 24 04:53:51.263440 (d26) Test: %fs (base 0x0, limit 0x1) Jun 24 04:53:51.263452 (d26) TLB refill of 0x1000 Jun 24 04:53:51.275418 (d26) Test: %fs (base 0x1000) Jun 24 04:53:51.275436 (d26) TLB refill of 0x2000 Jun 24 04:53:51.275447 (d26) Test: %fs (base 0x1000, limit 0x1001) Jun 24 04:53:51.287414 (d26) TLB refill of 0x2000 Jun 24 04:53:51.287433 (d26) Testing 'invlpg' in normally-faulting conditions Jun 24 04:53:51.287447 (d26) Test: Mapped address Jun 24 04:53:51.299411 (d26) Test: Unmapped address Jun 24 04:53:51.299430 (d26) Test: NULL segment override Jun 24 04:53:51.299450 (d26) Test: Past segment limit Jun 24 04:53:51.311389 (d26) Test: Before expand-down segment limit Jun 24 04:53:51.311410 (d26) Test result: SUCCESS Jun 24 04:53:51.311421 (XEN) HVM d27v0 save: CPU Jun 24 04:53:54.071415 (XEN) HVM d27 save: PIC Jun 24 04:53:54.071434 (XEN) HVM d27 save: IOAPIC Jun 24 04:53:54.071445 (XEN) HVM d27v0 save: LAPIC Jun 24 04:53:54.071454 (XEN) HVM d27v0 save: LAPIC_REGS Jun 24 04:53:54.071464 (XEN) HVM d27 save: PCI_IRQ Jun 24 04:53:54.083414 (XEN) HVM d27 save: ISA_IRQ Jun 24 04:53:54.083432 (XEN) HVM d27 save: PCI_LINK Jun 24 04:53:54.083442 (XEN) HVM d27 save: PIT Jun 24 04:53:54.083452 (XEN) HVM d27 save: RTC Jun 24 04:53:54.095420 (XEN) HVM d27 save: HPET Jun 24 04:53:54.095437 (XEN) HVM d27 save: PMTIMER Jun 24 04:53:54.095448 (XEN) HVM d27v0 save: MTRR Jun 24 04:53:54.095458 (XEN) HVM d27 save: VIRIDIAN_DOMAIN Jun 24 04:53:54.107410 (XEN) HVM d27v0 save: CPU_XSAVE Jun 24 04:53:54.107429 (XEN) HVM d27v0 save: VIRIDIAN_VCPU Jun 24 04:53:54.107441 (XEN) HVM d27v0 save: VMCE_VCPU Jun 24 04:53:54.107451 (XEN) HVM d27v0 save: TSC_ADJUST Jun 24 04:53:54.119397 (XEN) HVM d27v0 save: CPU_MSR Jun 24 04:53:54.119415 (XEN) HVM restore d27: CPU 0 Jun 24 04:53:54.119426 (d27) --- Xen Test Framework --- Jun 24 04:53:54.215412 (d27) Environment: HVM 32bit (PAE 3 levels) Jun 24 04:53:54.215432 (d27) Invlpg tests Jun 24 04:53:54.215442 (d27) Testing 'invlpg 0x1000' with segment bases Jun 24 04:53:54.227414 (d27) Test: No segment Jun 24 04:53:54.227430 (d27) TLB refill of 0x1000 Jun 24 04:53:54.227441 (d27) Test: %fs (base 0x0) Jun 24 04:53:54.227451 (d27) TLB refill of 0x1000 Jun 24 04:53:54.239414 (d27) Test: %fs (base 0x0, limit 0x1) Jun 24 04:53:54.239433 (d27) TLB refill of 0x1000 Jun 24 04:53:54.239443 (d27) Test: %fs (base 0x1000) Jun 24 04:53:54.251411 (d27) TLB refill of 0x2000 Jun 24 04:53:54.251429 (d27) Test: %fs (base 0x1000, limit 0x1001) Jun 24 04:53:54.251442 (d27) TLB refill of 0x2000 Jun 24 04:53:54.263410 (d27) Testing 'invlpg' in normally-faulting conditions Jun 24 04:53:54.263431 (d27) Test: Mapped address Jun 24 04:53:54.263441 (d27) Test: Unmapped address Jun 24 04:53:54.275408 (d27) Test: NULL segment override Jun 24 04:53:54.275428 (d27) Test: Past segment limit Jun 24 04:53:54.275440 (d27) Test: Before expand-down segment limit Jun 24 04:53:54.275451 (d27) Test result: SUCCESS Jun 24 04:53:54.287373 (XEN) HVM d28v0 save: CPU Jun 24 04:53:57.035415 (XEN) HVM d28 save: PIC Jun 24 04:53:57.035431 (XEN) HVM d28 save: IOAPIC Jun 24 04:53:57.035442 (XEN) HVM d28v0 save: LAPIC Jun 24 04:53:57.035451 (XEN) HVM d28v0 save: LAPIC_REGS Jun 24 04:53:57.047416 (XEN) HVM d28 save: PCI_IRQ Jun 24 04:53:57.047434 (XEN) HVM d28 save: ISA_IRQ Jun 24 04:53:57.047444 (XEN) HVM d28 save: PCI_LINK Jun 24 04:53:57.047454 (XEN) HVM d28 save: PIT Jun 24 04:53:57.059410 (XEN) HVM d28 save: RTC Jun 24 04:53:57.059428 (XEN) HVM d28 save: HPET Jun 24 04:53:57.059438 (XEN) HVM d28 save: PMTIMER Jun 24 04:53:57.059448 (XEN) HVM d28v0 save: MTRR Jun 24 04:53:57.071410 (XEN) HVM d28 save: VIRIDIAN_DOMAIN Jun 24 04:53:57.071430 (XEN) HVM d28v0 save: CPU_XSAVE Jun 24 04:53:57.071442 (XEN) HVM d28v0 save: VIRIDIAN_VCPU Jun 24 04:53:57.071452 (XEN) HVM d28v0 save: VMCE_VCPU Jun 24 04:53:57.083412 (XEN) HVM d28v0 save: TSC_ADJUST Jun 24 04:53:57.083431 (XEN) HVM d28v0 save: CPU_MSR Jun 24 04:53:57.083441 (XEN) HVM restore d28: CPU 0 Jun 24 04:53:57.083451 (d28) --- Xen Test Framework --- Jun 24 04:53:57.191418 (d28) Environment: HVM 32bit (PAE 3 levels) Jun 24 04:53:57.191437 (d28) Memory operand and segment emulation tests Jun 24 04:53:57.203375 (d28) Test result: SUCCESS Jun 24 04:53:57.203392 (XEN) HVM d29v0 save: CPU Jun 24 04:53:59.951408 (XEN) HVM d29 save: PIC Jun 24 04:53:59.951425 (XEN) HVM d29 save: IOAPIC Jun 24 04:53:59.951435 (XEN) HVM d29v0 save: LAPIC Jun 24 04:53:59.963412 (XEN) HVM d29v0 save: LAPIC_REGS Jun 24 04:53:59.963431 (XEN) HVM d29 save: PCI_IRQ Jun 24 04:53:59.963449 (XEN) HVM d29 save: ISA_IRQ Jun 24 04:53:59.963459 (XEN) HVM d29 save: PCI_LINK Jun 24 04:53:59.975410 (XEN) HVM d29 save: PIT Jun 24 04:53:59.975427 (XEN) HVM d29 save: RTC Jun 24 04:53:59.975438 (XEN) HVM d29 save: HPET Jun 24 04:53:59.975447 (XEN) HVM d29 save: PMTIMER Jun 24 04:53:59.975456 (XEN) HVM d29v0 save: MTRR Jun 24 04:53:59.987420 (XEN) HVM d29 save: VIRIDIAN_DOMAIN Jun 24 04:53:59.987438 (XEN) HVM d29v0 save: CPU_XSAVE Jun 24 04:53:59.987449 (XEN) HVM d29v0 save: VIRIDIAN_VCPU Jun 24 04:53:59.999410 (XEN) HVM d29v0 save: VMCE_VCPU Jun 24 04:53:59.999429 (XEN) HVM d29v0 save: TSC_ADJUST Jun 24 04:53:59.999440 (XEN) HVM d29v0 save: CPU_MSR Jun 24 04:53:59.999450 (XEN) HVM restore d29: CPU 0 Jun 24 04:54:00.011365 (d29) --- Xen Test Framework --- Jun 24 04:54:00.107406 (d29) Environment: HVM 32bit (PAE 3 levels) Jun 24 04:54:00.107425 (d29) Test nmi-taskswitch-priv Jun 24 04:54:00.119413 (d29) First self-nmi, from supervisor mode Jun 24 04:54:00.119433 (d29) NMI at 0010:0010388b, stack 0018:00117fd0 Jun 24 04:54:00.119446 (d29) Second self-nmi, from user mode Jun 24 04:54:00.131403 (d29) NMI at 002b:00104024, stack 0033:0011bff8 Jun 24 04:54:00.131423 (d29) Test result: SUCCESS Jun 24 04:54:00.131434 (XEN) HVM d30v0 save: CPU Jun 24 04:54:02.915410 (XEN) HVM d30 save: PIC Jun 24 04:54:02.915427 (XEN) HVM d30 save: IOAPIC Jun 24 04:54:02.915437 (XEN) HVM d30v0 save: LAPIC Jun 24 04:54:02.927410 (XEN) HVM d30v0 save: LAPIC_REGS Jun 24 04:54:02.927429 (XEN) HVM d30 save: PCI_IRQ Jun 24 04:54:02.927439 (XEN) HVM d30 save: ISA_IRQ Jun 24 04:54:02.927449 (XEN) HVM d30 save: PCI_LINK Jun 24 04:54:02.939411 (XEN) HVM d30 save: PIT Jun 24 04:54:02.939428 (XEN) HVM d30 save: RTC Jun 24 04:54:02.939438 (XEN) HVM d30 save: HPET Jun 24 04:54:02.939447 (XEN) HVM d30 save: PMTIMER Jun 24 04:54:02.939457 (XEN) HVM d30v0 save: MTRR Jun 24 04:54:02.951412 (XEN) HVM d30 save: VIRIDIAN_DOMAIN Jun 24 04:54:02.951430 (XEN) HVM d30v0 save: CPU_XSAVE Jun 24 04:54:02.951441 (XEN) HVM d30v0 save: VIRIDIAN_VCPU Jun 24 04:54:02.963407 (XEN) HVM d30v0 save: VMCE_VCPU Jun 24 04:54:02.963426 (XEN) HVM d30v0 save: TSC_ADJUST Jun 24 04:54:02.963438 (XEN) HVM d30v0 save: CPU_MSR Jun 24 04:54:02.963447 (XEN) HVM restore d30: CPU 0 Jun 24 04:54:02.975361 (d30) --- Xen Test Framework --- Jun 24 04:54:03.059395 (d30) Environment: HVM 32bit (PAE 3 levels) Jun 24 04:54:03.059414 (d30) Software interrupt emulation Jun 24 04:54:03.071415 (d30) Test cpl0: all perms ok Jun 24 04:54:03.071432 (d30) Testing int3 Jun 24 04:54:03.071442 (d30) Testing int $3 Jun 24 04:54:03.071451 (d30) Testing icebp Jun 24 04:54:03.083412 (d30) Testing int $1 Jun 24 04:54:03.083429 (d30) Testing into Jun 24 04:54:03.083439 (d30) Test cpl0: p=0 Jun 24 04:54:03.083448 (d30) Testing int3 Jun 24 04:54:03.083457 (d30) Testing int $3 Jun 24 04:54:03.095413 (d30) Testing icebp Jun 24 04:54:03.095430 (d30) Testing int $1 Jun 24 04:54:03.095440 (d30) Testing into Jun 24 04:54:03.095449 (d30) Test cpl3: all perms ok Jun 24 04:54:03.095459 (d30) Testing int3 Jun 24 04:54:03.107414 (d30) Testing int $3 Jun 24 04:54:03.107431 (d30) Testing icebp Jun 24 04:54:03.107441 (d30) Testing int $1 Jun 24 04:54:03.107450 (d30) Testing into Jun 24 04:54:03.107458 (d30) Test cpl3: p=0 Jun 24 04:54:03.119411 (d30) Testing int3 Jun 24 04:54:03.119428 (d30) Testing int $3 Jun 24 04:54:03.119438 (d30) Testing icebp Jun 24 04:54:03.119447 (d30) Testing int $1 Jun 24 04:54:03.119456 (d30) Testing into Jun 24 04:54:03.119465 (d30) Test cpl3: dpl=0 Jun 24 04:54:03.131412 (d30) Testing int3 Jun 24 04:54:03.131429 (d30) Testing int $3 Jun 24 04:54:03.131439 (d30) Testing icebp Jun 24 04:54:03.131448 (d30) Testing int $1 Jun 24 04:54:03.131456 (d30) Testing into Jun 24 04:54:03.143377 (d30) Test result: SUCCESS Jun 24 04:54:03.143394 (XEN) HVM d31v0 save: CPU Jun 24 04:54:05.927411 (XEN) HVM d31 save: PIC Jun 24 04:54:05.927428 (XEN) HVM d31 save: IOAPIC Jun 24 04:54:05.927446 (XEN) HVM d31v0 save: LAPIC Jun 24 04:54:05.939409 (XEN) HVM d31v0 save: LAPIC_REGS Jun 24 04:54:05.939428 (XEN) HVM d31 save: PCI_IRQ Jun 24 04:54:05.939439 (XEN) HVM d31 save: ISA_IRQ Jun 24 04:54:05.939449 (XEN) HVM d31 save: PCI_LINK Jun 24 04:54:05.951414 (XEN) HVM d31 save: PIT Jun 24 04:54:05.951432 (XEN) HVM d31 save: RTC Jun 24 04:54:05.951443 (XEN) HVM d31 save: HPET Jun 24 04:54:05.951452 (XEN) HVM d31 save: PMTIMER Jun 24 04:54:05.951462 (XEN) HVM d31v0 save: MTRR Jun 24 04:54:05.963422 (XEN) HVM d31 save: VIRIDIAN_DOMAIN Jun 24 04:54:05.963441 (XEN) HVM d31v0 save: CPU_XSAVE Jun 24 04:54:05.963452 (XEN) HVM d31v0 save: VIRIDIAN_VCPU Jun 24 04:54:05.963462 (XEN) HVM d31v0 save: VMCE_VCPU Jun 24 04:54:05.975412 (XEN) HVM d31v0 save: TSC_ADJUST Jun 24 04:54:05.975430 (XEN) HVM d31v0 save: CPU_MSR Jun 24 04:54:05.975441 (XEN) HVM restore d31: CPU 0 Jun 24 04:54:05.987361 (d31) --- Xen Test Framework --- Jun 24 04:54:06.083413 (d31) Environment: HVM 32bit (PAE 3 levels) Jun 24 04:54:06.083433 (d31) XSA-122 PoC Jun 24 04:54:06.083442 (d31) XENVER_extraversion: Jun 24 04:54:06.083452 (d31) Got '-unstable' Jun 24 04:54:06.095411 (d31) XENVER_compile_info: Jun 24 04:54:06.095429 (d31) Got 'gcc (Debian 12.2.0-14) 12.2.0' Jun 24 04:54:06.095441 (d31) 'osstest' Jun 24 04:54:06.095450 (d31) 'test-lab.xenproject.org' Jun 24 04:54:06.107419 (d31) 'Mon Jun 24 02:54:27 UTC 2024' Jun 24 04:54:06.107438 (d31) XENVER_changeset: Jun 24 04:54:06.107448 (d31) Got 'Thu Jun 20 17:34:56 2024 +0200 git:9e7c26ad85' Jun 24 04:54:06.119398 (d31) Test result: SUCCESS Jun 24 04:54:06.119415 (XEN) HVM d32v0 save: CPU Jun 24 04:54:09.107388 (XEN) HVM d32 save: PIC Jun 24 04:54:09.107405 (XEN) HVM d32 save: IOAPIC Jun 24 04:54:09.119411 (XEN) HVM d32v0 save: LAPIC Jun 24 04:54:09.119428 (XEN) HVM d32v0 save: LAPIC_REGS Jun 24 04:54:09.119439 (XEN) HVM d32 save: PCI_IRQ Jun 24 04:54:09.119449 (XEN) HVM d32 save: ISA_IRQ Jun 24 04:54:09.131413 (XEN) HVM d32 save: PCI_LINK Jun 24 04:54:09.131431 (XEN) HVM d32 save: PIT Jun 24 04:54:09.131441 (XEN) HVM d32 save: RTC Jun 24 04:54:09.131451 (XEN) HVM d32 save: HPET Jun 24 04:54:09.143411 (XEN) HVM d32 save: PMTIMER Jun 24 04:54:09.143429 (XEN) HVM d32v0 save: MTRR Jun 24 04:54:09.143439 (XEN) HVM d32 save: VIRIDIAN_DOMAIN Jun 24 04:54:09.143450 (XEN) HVM d32v0 save: CPU_XSAVE Jun 24 04:54:09.155410 (XEN) HVM d32v0 save: VIRIDIAN_VCPU Jun 24 04:54:09.155428 (XEN) HVM d32v0 save: VMCE_VCPU Jun 24 04:54:09.155439 (XEN) HVM d32v0 save: TSC_ADJUST Jun 24 04:54:09.155449 (XEN) HVM d32v0 save: CPU_MSR Jun 24 04:54:09.167388 (XEN) HVM restore d32: CPU 0 Jun 24 04:54:09.167406 (d32) --- Xen Test Framework --- Jun 24 04:54:09.263385 (d32) Environment: HVM 32bit (PAE 3 levels) Jun 24 04:54:09.275392 (d32) XSA-188 PoC Jun 24 04:54:09.275409 (d32) Test result: SUCCESS Jun 24 04:54:09.275419 (XEN) HVM d33v0 save: CPU Jun 24 04:54:12.107398 (XEN) HVM d33 save: PIC Jun 24 04:54:12.107415 (XEN) HVM d33 save: IOAPIC Jun 24 04:54:12.119413 (XEN) HVM d33v0 save: LAPIC Jun 24 04:54:12.119431 (XEN) HVM d33v0 save: LAPIC_REGS Jun 24 04:54:12.119442 (XEN) HVM d33 save: PCI_IRQ Jun 24 04:54:12.119452 (XEN) HVM d33 save: ISA_IRQ Jun 24 04:54:12.131419 (XEN) HVM d33 save: PCI_LINK Jun 24 04:54:12.131437 (XEN) HVM d33 save: PIT Jun 24 04:54:12.131447 (XEN) HVM d33 save: RTC Jun 24 04:54:12.131456 (XEN) HVM d33 save: HPET Jun 24 04:54:12.131465 (XEN) HVM d33 save: PMTIMER Jun 24 04:54:12.143413 (XEN) HVM d33v0 save: MTRR Jun 24 04:54:12.143431 (XEN) HVM d33 save: VIRIDIAN_DOMAIN Jun 24 04:54:12.143442 (XEN) HVM d33v0 save: CPU_XSAVE Jun 24 04:54:12.143453 (XEN) HVM d33v0 save: VIRIDIAN_VCPU Jun 24 04:54:12.155412 (XEN) HVM d33v0 save: VMCE_VCPU Jun 24 04:54:12.155430 (XEN) HVM d33v0 save: TSC_ADJUST Jun 24 04:54:12.155441 (XEN) HVM d33v0 save: CPU_MSR Jun 24 04:54:12.167374 (XEN) HVM restore d33: CPU 0 Jun 24 04:54:12.167392 (d33) --- Xen Test Framework --- Jun 24 04:54:12.251384 (d33) Environment: HVM 32bit (PAE 3 levels) Jun 24 04:54:12.263392 (d33) XSA-317 PoC Jun 24 04:54:12.263409 (XEN) common/event_channel.c:323:d33v0 EVTCHNOP failure: error -28 Jun 24 04:54:12.275406 (d33) Success: Not vulnerable to XSA-317 Jun 24 04:54:12.287380 (d33) Test result: SUCCESS Jun 24 04:54:12.287398 (XEN) HVM d34v0 save: CPU Jun 24 04:54:15.095415 (XEN) HVM d34 save: PIC Jun 24 04:54:15.095432 (XEN) HVM d34 save: IOAPIC Jun 24 04:54:15.095442 (XEN) HVM d34v0 save: LAPIC Jun 24 04:54:15.095451 (XEN) HVM d34v0 save: LAPIC_REGS Jun 24 04:54:15.107413 (XEN) HVM d34 save: PCI_IRQ Jun 24 04:54:15.107431 (XEN) HVM d34 save: ISA_IRQ Jun 24 04:54:15.107441 (XEN) HVM d34 save: PCI_LINK Jun 24 04:54:15.107451 (XEN) HVM d34 save: PIT Jun 24 04:54:15.119412 (XEN) HVM d34 save: RTC Jun 24 04:54:15.119429 (XEN) HVM d34 save: HPET Jun 24 04:54:15.119439 (XEN) HVM d34 save: PMTIMER Jun 24 04:54:15.119449 (XEN) HVM d34v0 save: MTRR Jun 24 04:54:15.131412 (XEN) HVM d34 save: VIRIDIAN_DOMAIN Jun 24 04:54:15.131431 (XEN) HVM d34v0 save: CPU_XSAVE Jun 24 04:54:15.131442 (XEN) HVM d34v0 save: VIRIDIAN_VCPU Jun 24 04:54:15.131453 (XEN) HVM d34v0 save: VMCE_VCPU Jun 24 04:54:15.143413 (XEN) HVM d34v0 save: TSC_ADJUST Jun 24 04:54:15.143431 (XEN) HVM d34v0 save: CPU_MSR Jun 24 04:54:15.143442 (XEN) HVM restore d34: CPU 0 Jun 24 04:54:15.143452 (d34) --- Xen Test Framework --- Jun 24 04:54:15.239418 (d34) Environment: HVM 32bit (PAE 3 levels) Jun 24 04:54:15.239437 (d34) CONSOLEIO_write stack overflow PoC Jun 24 04:54:15.251401 (d34) Success: Not vulnerable to CONSOLEIO_write stack overflow Jun 24 04:54:15.251423 (d34) Test result: SUCCESS Jun 24 04:54:15.251434 (XEN) HVM d35v0 save: CPU Jun 24 04:54:18.075646 (XEN) HVM d35 save: PIC Jun 24 04:54:18.075665 (XEN) HVM d35 save: IOAPIC Jun 24 04:54:18.075676 (XEN) HVM d35v0 save: LAPIC Jun 24 04:54:18.075686 (XEN) HVM d35v0 save: LAPIC_REGS Jun 24 04:54:18.087470 (XEN) HVM d35 save: PCI_IRQ Jun 24 04:54:18.087489 (XEN) HVM d35 save: ISA_IRQ Jun 24 04:54:18.087499 (XEN) HVM d35 save: PCI_LINK Jun 24 04:54:18.087509 (XEN) HVM d35 save: PIT Jun 24 04:54:18.099473 (XEN) HVM d35 save: RTC Jun 24 04:54:18.099491 (XEN) HVM d35 save: HPET Jun 24 04:54:18.099501 (XEN) HVM d35 save: PMTIMER Jun 24 04:54:18.099511 (XEN) HVM d35v0 save: MTRR Jun 24 04:54:18.099520 (XEN) HVM d35 save: VIRIDIAN_DOMAIN Jun 24 04:54:18.111471 (XEN) HVM d35v0 save: CPU_XSAVE Jun 24 04:54:18.111490 (XEN) HVM d35v0 save: VIRIDIAN_VCPU Jun 24 04:54:18.111501 (XEN) HVM d35v0 save: VMCE_VCPU Jun 24 04:54:18.123466 (XEN) HVM d35v0 save: TSC_ADJUST Jun 24 04:54:18.123485 (XEN) HVM d35v0 save: CPU_MSR Jun 24 04:54:18.123496 (XEN) HVM restore d35: CPU 0 Jun 24 04:54:18.123507 (d35) --- Xen Test Framework --- Jun 24 04:54:18.231592 (d35) Environment: HVM 32bit (PSE 2 levels) Jun 24 04:54:18.231612 (d35) Guest CPUID Faulting support Jun 24 04:54:18.231624 (d35) Testing CPUID without faulting enabled Jun 24 04:54:18.243473 (d35) Testing CPUID with faulting enabled Jun 24 04:54:18.243493 (d35) Retesting CPUID without faulting enabled Jun 24 04:54:18.243505 (d35) Test result: SUCCESS Jun 24 04:54:18.255410 (XEN) HVM d36v0 save: CPU Jun 24 04:54:21.015588 (XEN) HVM d36 save: PIC Jun 24 04:54:21.015606 (XEN) HVM d36 save: IOAPIC Jun 24 04:54:21.015617 (XEN) HVM d36v0 save: LAPIC Jun 24 04:54:21.015626 (XEN) HVM d36v0 save: LAPIC_REGS Jun 24 04:54:21.027470 (XEN) HVM d36 save: PCI_IRQ Jun 24 04:54:21.027489 (XEN) HVM d36 save: ISA_IRQ Jun 24 04:54:21.027499 (XEN) HVM d36 save: PCI_LINK Jun 24 04:54:21.027509 (XEN) HVM d36 save: PIT Jun 24 04:54:21.039470 (XEN) HVM d36 save: RTC Jun 24 04:54:21.039488 (XEN) HVM d36 save: HPET Jun 24 04:54:21.039498 (XEN) HVM d36 save: PMTIMER Jun 24 04:54:21.039508 (XEN) HVM d36v0 save: MTRR Jun 24 04:54:21.039517 (XEN) HVM d36 save: VIRIDIAN_DOMAIN Jun 24 04:54:21.051468 (XEN) HVM d36v0 save: CPU_XSAVE Jun 24 04:54:21.051487 (XEN) HVM d36v0 save: VIRIDIAN_VCPU Jun 24 04:54:21.051498 (XEN) HVM d36v0 save: VMCE_VCPU Jun 24 04:54:21.063453 (XEN) HVM d36v0 save: TSC_ADJUST Jun 24 04:54:21.063480 (XEN) HVM d36v0 save: CPU_MSR Jun 24 04:54:21.063491 (XEN) HVM restore d36: CPU 0 Jun 24 04:54:21.063501 (d36) --- Xen Test Framework --- Jun 24 04:54:21.159472 (d36) Environment: HVM 32bit (PSE 2 levels) Jun 24 04:54:21.159491 (d36) Software interrupt emulation Jun 24 04:54:21.171464 (d36) Test cpl0: all perms ok Jun 24 04:54:21.171483 (d36) Testing int3 Jun 24 04:54:21.171493 (d36) Testing int $3 Jun 24 04:54:21.171503 (d36) Testing icebp Jun 24 04:54:21.171511 (d36) Testing int $1 Jun 24 04:54:21.183469 (d36) Testing into Jun 24 04:54:21.183486 (d36) Test cpl0: p=0 Jun 24 04:54:21.183496 (d36) Testing int3 Jun 24 04:54:21.183505 (d36) Testing int $3 Jun 24 04:54:21.183514 (d36) Testing icebp Jun 24 04:54:21.183523 (d36) Testing int $1 Jun 24 04:54:21.195472 (d36) Testing into Jun 24 04:54:21.195488 (d36) Test cpl3: all perms ok Jun 24 04:54:21.195499 (d36) Testing int3 Jun 24 04:54:21.195508 (d36) Testing int $3 Jun 24 04:54:21.195517 (d36) Testing icebp Jun 24 04:54:21.207471 (d36) Testing int $1 Jun 24 04:54:21.207488 (d36) Testing into Jun 24 04:54:21.207498 (d36) Test cpl3: p=0 Jun 24 04:54:21.207507 (d36) Testing int3 Jun 24 04:54:21.207515 (d36) Testing int $3 Jun 24 04:54:21.219467 (d36) Testing icebp Jun 24 04:54:21.219484 (d36) Testing int $1 Jun 24 04:54:21.219494 (d36) Testing into Jun 24 04:54:21.219502 (d36) Test cpl3: dpl=0 Jun 24 04:54:21.219511 (d36) Testing int3 Jun 24 04:54:21.231469 (d36) Testing int $3 Jun 24 04:54:21.231486 (d36) Testing icebp Jun 24 04:54:21.231496 (d36) Testing int $1 Jun 24 04:54:21.231505 (d36) Testing into Jun 24 04:54:21.231513 (d36) Test result: SUCCESS Jun 24 04:54:21.243411 (XEN) HVM d37v0 save: CPU Jun 24 04:54:23.983385 (XEN) HVM d37 save: PIC Jun 24 04:54:23.995408 (XEN) HVM d37 save: IOAPIC Jun 24 04:54:23.995427 (XEN) HVM d37v0 save: LAPIC Jun 24 04:54:23.995438 (XEN) HVM d37v0 save: LAPIC_REGS Jun 24 04:54:23.995449 (XEN) HVM d37 save: PCI_IRQ Jun 24 04:54:24.007409 (XEN) HVM d37 save: ISA_IRQ Jun 24 04:54:24.007429 (XEN) HVM d37 save: PCI_LINK Jun 24 04:54:24.007441 (XEN) HVM d37 save: PIT Jun 24 04:54:24.007451 (XEN) HVM d37 save: RTC Jun 24 04:54:24.007460 (XEN) HVM d37 save: HPET Jun 24 04:54:24.019428 (XEN) HVM d37 save: PMTIMER Jun 24 04:54:24.019447 (XEN) HVM d37v0 save: MTRR Jun 24 04:54:24.019458 (XEN) HVM d37 save: VIRIDIAN_DOMAIN Jun 24 04:54:24.019470 (XEN) HVM d37v0 save: CPU_XSAVE Jun 24 04:54:24.031478 (XEN) HVM d37v0 save: VIRIDIAN_VCPU Jun 24 04:54:24.031497 (XEN) HVM d37v0 save: VMCE_VCPU Jun 24 04:54:24.031509 (XEN) HVM d37v0 save: TSC_ADJUST Jun 24 04:54:24.031520 (XEN) HVM d37v0 save: CPU_MSR Jun 24 04:54:24.043416 (XEN) HVM restore d37: CPU 0 Jun 24 04:54:24.043435 (d37) --- Xen Test Framework --- Jun 24 04:54:24.151416 (d37) Environment: HVM 32bit (PSE 2 levels) Jun 24 04:54:24.151437 (d37) XSA-122 PoC Jun 24 04:54:24.151447 (d37) XENVER_extraversion: Jun 24 04:54:24.151457 (d37) Got '-unstable' Jun 24 04:54:24.163411 (d37) XENVER_compile_info: Jun 24 04:54:24.163429 (d37) Got 'gcc (Debian 12.2.0-14) 12.2.0' Jun 24 04:54:24.163442 (d37) 'osstest' Jun 24 04:54:24.163452 (d37) 'test-lab.xenproject.org' Jun 24 04:54:24.175414 (d37) 'Mon Jun 24 02:54:27 UTC 2024' Jun 24 04:54:24.175434 (d37) XENVER_changeset: Jun 24 04:54:24.175445 (d37) Got 'Thu Jun 20 17:34:56 2024 +0200 git:9e7c26ad85' Jun 24 04:54:24.187397 (d37) Test result: SUCCESS Jun 24 04:54:24.187415 (XEN) HVM d38v0 save: CPU Jun 24 04:54:27.115436 (XEN) HVM d38 save: PIC Jun 24 04:54:27.115454 (XEN) HVM d38 save: IOAPIC Jun 24 04:54:27.115465 (XEN) HVM d38v0 save: LAPIC Jun 24 04:54:27.127463 (XEN) HVM d38v0 save: LAPIC_REGS Jun 24 04:54:27.127483 (XEN) HVM d38 save: PCI_IRQ Jun 24 04:54:27.127494 (XEN) HVM d38 save: ISA_IRQ Jun 24 04:54:27.127504 (XEN) HVM d38 save: PCI_LINK Jun 24 04:54:27.139448 (XEN) HVM d38 save: PIT Jun 24 04:54:27.139466 (XEN) HVM d38 save: RTC Jun 24 04:54:27.139477 (XEN) HVM d38 save: HPET Jun 24 04:54:27.139494 (XEN) HVM d38 save: PMTIMER Jun 24 04:54:27.139504 (XEN) HVM d38v0 save: MTRR Jun 24 04:54:27.151435 (XEN) HVM d38 save: VIRIDIAN_DOMAIN Jun 24 04:54:27.151453 (XEN) HVM d38v0 save: CPU_XSAVE Jun 24 04:54:27.151464 (XEN) HVM d38v0 save: VIRIDIAN_VCPU Jun 24 04:54:27.163457 (XEN) HVM d38v0 save: VMCE_VCPU Jun 24 04:54:27.163475 (XEN) HVM d38v0 save: TSC_ADJUST Jun 24 04:54:27.163487 (XEN) HVM d38v0 save: CPU_MSR Jun 24 04:54:27.163496 (XEN) HVM restore d38: CPU 0 Jun 24 04:54:27.175384 (d38) --- Xen Test Framework --- Jun 24 04:54:27.271469 (d38) Environment: HVM 32bit (PSE 2 levels) Jun 24 04:54:27.271489 (d38) XSA-188 PoC Jun 24 04:54:27.271499 (d38) Test result: SUCCESS Jun 24 04:54:27.271508 (XEN) HVM d39v0 save: CPU Jun 24 04:54:30.031397 (XEN) HVM d39 save: PIC Jun 24 04:54:30.031414 (XEN) HVM d39 save: IOAPIC Jun 24 04:54:30.031424 (XEN) HVM d39v0 save: LAPIC Jun 24 04:54:30.043415 (XEN) HVM d39v0 save: LAPIC_REGS Jun 24 04:54:30.043433 (XEN) HVM d39 save: PCI_IRQ Jun 24 04:54:30.043444 (XEN) HVM d39 save: ISA_IRQ Jun 24 04:54:30.043454 (XEN) HVM d39 save: PCI_LINK Jun 24 04:54:30.055413 (XEN) HVM d39 save: PIT Jun 24 04:54:30.055430 (XEN) HVM d39 save: RTC Jun 24 04:54:30.055440 (XEN) HVM d39 save: HPET Jun 24 04:54:30.055449 (XEN) HVM d39 save: PMTIMER Jun 24 04:54:30.067410 (XEN) HVM d39v0 save: MTRR Jun 24 04:54:30.067428 (XEN) HVM d39 save: VIRIDIAN_DOMAIN Jun 24 04:54:30.067440 (XEN) HVM d39v0 save: CPU_XSAVE Jun 24 04:54:30.067450 (XEN) HVM d39v0 save: VIRIDIAN_VCPU Jun 24 04:54:30.079414 (XEN) HVM d39v0 save: VMCE_VCPU Jun 24 04:54:30.079433 (XEN) HVM d39v0 save: TSC_ADJUST Jun 24 04:54:30.079444 (XEN) HVM d39v0 save: CPU_MSR Jun 24 04:54:30.079454 (XEN) HVM restore d39: CPU 0 Jun 24 04:54:30.091374 (d39) --- Xen Test Framework --- Jun 24 04:54:30.187394 (d39) Environment: HVM 32bit (PSE 2 levels) Jun 24 04:54:30.199367 (d39) XSA-317 PoC Jun 24 04:54:30.199383 (XEN) common/event_channel.c:323:d39v0 EVTCHNOP failure: error -28 Jun 24 04:54:30.211419 (d39) Success: Not vulnerable to XSA-317 Jun 24 04:54:30.211438 (d39) Test result: SUCCESS Jun 24 04:54:30.223371 (XEN) HVM d40v0 save: CPU Jun 24 04:54:32.971407 (XEN) HVM d40 save: PIC Jun 24 04:54:32.971424 (XEN) HVM d40 save: IOAPIC Jun 24 04:54:32.971434 (XEN) HVM d40v0 save: LAPIC Jun 24 04:54:32.983410 (XEN) HVM d40v0 save: LAPIC_REGS Jun 24 04:54:32.983429 (XEN) HVM d40 save: PCI_IRQ Jun 24 04:54:32.983439 (XEN) HVM d40 save: ISA_IRQ Jun 24 04:54:32.983449 (XEN) HVM d40 save: PCI_LINK Jun 24 04:54:32.995412 (XEN) HVM d40 save: PIT Jun 24 04:54:32.995430 (XEN) HVM d40 save: RTC Jun 24 04:54:32.995440 (XEN) HVM d40 save: HPET Jun 24 04:54:32.995449 (XEN) HVM d40 save: PMTIMER Jun 24 04:54:33.007409 (XEN) HVM d40v0 save: MTRR Jun 24 04:54:33.007428 (XEN) HVM d40 save: VIRIDIAN_DOMAIN Jun 24 04:54:33.007440 (XEN) HVM d40v0 save: CPU_XSAVE Jun 24 04:54:33.007450 (XEN) HVM d40v0 save: VIRIDIAN_VCPU Jun 24 04:54:33.019411 (XEN) HVM d40v0 save: VMCE_VCPU Jun 24 04:54:33.019430 (XEN) HVM d40v0 save: TSC_ADJUST Jun 24 04:54:33.019441 (XEN) HVM d40v0 save: CPU_MSR Jun 24 04:54:33.019451 (XEN) HVM restore d40: CPU 0 Jun 24 04:54:33.031366 (d40) --- Xen Test Framework --- Jun 24 04:54:33.115421 (d40) Environment: HVM 64bit (Long mode 4 levels) Jun 24 04:54:33.115441 (d40) Guest CPUID Faulting support Jun 24 04:54:33.127412 (d40) Testing CPUID without faulting enabled Jun 24 04:54:33.127432 (d40) Testing CPUID with faulting enabled Jun 24 04:54:33.127443 (d40) Retesting CPUID without faulting enabled Jun 24 04:54:33.139396 (d40) Test result: SUCCESS Jun 24 04:54:33.139413 (XEN) HVM d41v0 save: CPU Jun 24 04:54:36.007382 (XEN) HVM d41 save: PIC Jun 24 04:54:36.007398 (XEN) HVM d41 save: IOAPIC Jun 24 04:54:36.019411 (XEN) HVM d41v0 save: LAPIC Jun 24 04:54:36.019429 (XEN) HVM d41v0 save: LAPIC_REGS Jun 24 04:54:36.019440 (XEN) HVM d41 save: PCI_IRQ Jun 24 04:54:36.019450 (XEN) HVM d41 save: ISA_IRQ Jun 24 04:54:36.031410 (XEN) HVM d41 save: PCI_LINK Jun 24 04:54:36.031437 (XEN) HVM d41 save: PIT Jun 24 04:54:36.031447 (XEN) HVM d41 save: RTC Jun 24 04:54:36.031457 (XEN) HVM d41 save: HPET Jun 24 04:54:36.043414 (XEN) HVM d41 save: PMTIMER Jun 24 04:54:36.043432 (XEN) HVM d41v0 save: MTRR Jun 24 04:54:36.043442 (XEN) HVM d41 save: VIRIDIAN_DOMAIN Jun 24 04:54:36.043453 (XEN) HVM d41v0 save: CPU_XSAVE Jun 24 04:54:36.055410 (XEN) HVM d41v0 save: VIRIDIAN_VCPU Jun 24 04:54:36.055429 (XEN) HVM d41v0 save: VMCE_VCPU Jun 24 04:54:36.055440 (XEN) HVM d41v0 save: TSC_ADJUST Jun 24 04:54:36.055450 (XEN) HVM d41v0 save: CPU_MSR Jun 24 04:54:36.067389 (XEN) HVM restore d41: CPU 0 Jun 24 04:54:36.067406 (d41) --- Xen Test Framework --- Jun 24 04:54:36.151377 (d41) Environment: HVM 64bit (Long mode 4 levels) Jun 24 04:54:36.163416 (d41) FPU Exception Emulation Jun 24 04:54:36.163434 (d41) Testing x87 Jun 24 04:54:36.163443 (d41) Testing x87 wait Jun 24 04:54:36.163453 (d41) Testing MMX Jun 24 04:54:36.175409 (d41) Testing SSE Jun 24 04:54:36.175425 (d41) Testing SSE (CR4.OSFXSR) Jun 24 04:54:36.175436 (d41) Testing AVX Jun 24 04:54:36.175445 (d41) Testing AVX (CR4.OSXSAVE) Jun 24 04:54:36.175454 (d41) Testing AVX (CR4.OSXSAVE+XCR0.YMM) Jun 24 04:54:36.187413 (d41) Testing emulated x87 Jun 24 04:54:36.187431 (d41) Testing emulated x87 wait Jun 24 04:54:36.187442 (d41) Testing emulated MMX Jun 24 04:54:36.199411 (d41) Testing emulated SSE Jun 24 04:54:36.199429 (d41) Testing emulated SSE (CR4.OSFXSR) Jun 24 04:54:36.199441 (d41) Testing emulated AVX Jun 24 04:54:36.199451 (d41) Testing emulated AVX (CR4.OSXSAVE) Jun 24 04:54:36.211406 (d41) Testing emulated AVX (CR4.OSXSAVE+XCR0.YMM) Jun 24 04:54:36.211426 (d41) Test result: SUCCESS Jun 24 04:54:36.211437 (XEN) HVM d42v0 save: CPU Jun 24 04:54:39.019408 (XEN) HVM d42 save: PIC Jun 24 04:54:39.019426 (XEN) HVM d42 save: IOAPIC Jun 24 04:54:39.019437 (XEN) HVM d42v0 save: LAPIC Jun 24 04:54:39.019446 (XEN) HVM d42v0 save: LAPIC_REGS Jun 24 04:54:39.019456 (XEN) HVM d42 save: PCI_IRQ Jun 24 04:54:39.031411 (XEN) HVM d42 save: ISA_IRQ Jun 24 04:54:39.031429 (XEN) HVM d42 save: PCI_LINK Jun 24 04:54:39.031440 (XEN) HVM d42 save: PIT Jun 24 04:54:39.031449 (XEN) HVM d42 save: RTC Jun 24 04:54:39.043412 (XEN) HVM d42 save: HPET Jun 24 04:54:39.043429 (XEN) HVM d42 save: PMTIMER Jun 24 04:54:39.043440 (XEN) HVM d42v0 save: MTRR Jun 24 04:54:39.043449 (XEN) HVM d42 save: VIRIDIAN_DOMAIN Jun 24 04:54:39.055411 (XEN) HVM d42v0 save: CPU_XSAVE Jun 24 04:54:39.055430 (XEN) HVM d42v0 save: VIRIDIAN_VCPU Jun 24 04:54:39.055441 (XEN) HVM d42v0 save: VMCE_VCPU Jun 24 04:54:39.055451 (XEN) HVM d42v0 save: TSC_ADJUST Jun 24 04:54:39.067406 (XEN) HVM d42v0 save: CPU_MSR Jun 24 04:54:39.067424 (XEN) HVM restore d42: CPU 0 Jun 24 04:54:39.067435 (d42) --- Xen Test Framework --- Jun 24 04:54:39.151388 (d42) Environment: HVM 64bit (Long mode 4 levels) Jun 24 04:54:39.163412 (d42) Invlpg tests Jun 24 04:54:39.163429 (d42) Testing 'invlpg 0x1000' with segment bases Jun 24 04:54:39.163442 (d42) Test: No segment Jun 24 04:54:39.163452 (d42) TLB refill of 0x1000 Jun 24 04:54:39.175411 (d42) Test: %fs (base 0x0) Jun 24 04:54:39.175429 (d42) TLB refill of 0x1000 Jun 24 04:54:39.175440 (d42) Test: %fs (base 0x0, limit 0x1) Jun 24 04:54:39.187409 (d42) TLB refill of 0x1000 Jun 24 04:54:39.187427 (d42) Test: %fs (base 0x1000) Jun 24 04:54:39.187438 (d42) TLB refill of 0x2000 Jun 24 04:54:39.187448 (d42) Test: %fs (base 0x1000, limit 0x1001) Jun 24 04:54:39.199413 (d42) TLB refill of 0x2000 Jun 24 04:54:39.199430 (d42) Testing 'invlpg' in normally-faulting conditions Jun 24 04:54:39.211407 (d42) Test: Mapped address Jun 24 04:54:39.211426 (d42) Test: Unmapped address Jun 24 04:54:39.211437 (d42) Test: NULL segment override Jun 24 04:54:39.211448 (d42) Test: Past segment limit Jun 24 04:54:39.223410 (d42) Test: Before expand-down segment limit Jun 24 04:54:39.223429 (d42) Test: Noncanonical address Jun 24 04:54:39.223441 (d42) Test: Noncanonical including segment base Jun 24 04:54:39.235393 (d42) Test result: SUCCESS Jun 24 04:54:39.235411 (XEN) HVM d43v0 save: CPU Jun 24 04:54:42.043408 (XEN) HVM d43 save: PIC Jun 24 04:54:42.043425 (XEN) HVM d43 save: IOAPIC Jun 24 04:54:42.043435 (XEN) HVM d43v0 save: LAPIC Jun 24 04:54:42.055409 (XEN) HVM d43v0 save: LAPIC_REGS Jun 24 04:54:42.055428 (XEN) HVM d43 save: PCI_IRQ Jun 24 04:54:42.055439 (XEN) HVM d43 save: ISA_IRQ Jun 24 04:54:42.055449 (XEN) HVM d43 save: PCI_LINK Jun 24 04:54:42.067409 (XEN) HVM d43 save: PIT Jun 24 04:54:42.067427 (XEN) HVM d43 save: RTC Jun 24 04:54:42.067437 (XEN) HVM d43 save: HPET Jun 24 04:54:42.067446 (XEN) HVM d43 save: PMTIMER Jun 24 04:54:42.067456 (XEN) HVM d43v0 save: MTRR Jun 24 04:54:42.079412 (XEN) HVM d43 save: VIRIDIAN_DOMAIN Jun 24 04:54:42.079431 (XEN) HVM d43v0 save: CPU_XSAVE Jun 24 04:54:42.079442 (XEN) HVM d43v0 save: VIRIDIAN_VCPU Jun 24 04:54:42.079453 (XEN) HVM d43v0 save: VMCE_VCPU Jun 24 04:54:42.091412 (XEN) HVM d43v0 save: TSC_ADJUST Jun 24 04:54:42.091430 (XEN) HVM d43v0 save: CPU_MSR Jun 24 04:54:42.091441 (XEN) HVM restore d43: CPU 0 Jun 24 04:54:42.103360 (d43) --- Xen Test Framework --- Jun 24 04:54:42.199411 (d43) Environment: HVM 64bit (Long mode 4 levels) Jun 24 04:54:42.199432 (d43) Invlpg tests Jun 24 04:54:42.199442 (d43) Testing 'invlpg 0x1000' with segment bases Jun 24 04:54:42.211411 (d43) Test: No segment Jun 24 04:54:42.211429 (d43) TLB refill of 0x1000 Jun 24 04:54:42.211440 (d43) Test: %fs (base 0x0) Jun 24 04:54:42.211450 (d43) TLB refill of 0x1000 Jun 24 04:54:42.223408 (d43) Test: %fs (base 0x0, limit 0x1) Jun 24 04:54:42.223427 (d43) TLB refill of 0x1000 Jun 24 04:54:42.223438 (d43) Test: %fs (base 0x1000) Jun 24 04:54:42.223448 (d43) TLB refill of 0x2000 Jun 24 04:54:42.235411 (d43) Test: %fs (base 0x1000, limit 0x1001) Jun 24 04:54:42.235430 (d43) TLB refill of 0x2000 Jun 24 04:54:42.235441 (d43) Testing 'invlpg' in normally-faulting conditions Jun 24 04:54:42.247415 (d43) Test: Mapped address Jun 24 04:54:42.247432 (d43) Test: Unmapped address Jun 24 04:54:42.247443 (d43) Test: NULL segment override Jun 24 04:54:42.259411 (d43) Test: Past segment limit Jun 24 04:54:42.259429 (d43) Test: Before expand-down segment limit Jun 24 04:54:42.259442 (d43) Test: Noncanonical address Jun 24 04:54:42.271408 (d43) Test: Noncanonical including segment base Jun 24 04:54:42.271428 (d43) Test result: SUCCESS Jun 24 04:54:42.271439 (XEN) HVM d44v0 save: CPU Jun 24 04:54:45.007390 (XEN) HVM d44 save: PIC Jun 24 04:54:45.007407 (XEN) HVM d44 save: IOAPIC Jun 24 04:54:45.019412 (XEN) HVM d44v0 save: LAPIC Jun 24 04:54:45.019430 (XEN) HVM d44v0 save: LAPIC_REGS Jun 24 04:54:45.019441 (XEN) HVM d44 save: PCI_IRQ Jun 24 04:54:45.019451 (XEN) HVM d44 save: ISA_IRQ Jun 24 04:54:45.031412 (XEN) HVM d44 save: PCI_LINK Jun 24 04:54:45.031430 (XEN) HVM d44 save: PIT Jun 24 04:54:45.031440 (XEN) HVM d44 save: RTC Jun 24 04:54:45.031449 (XEN) HVM d44 save: HPET Jun 24 04:54:45.043410 (XEN) HVM d44 save: PMTIMER Jun 24 04:54:45.043429 (XEN) HVM d44v0 save: MTRR Jun 24 04:54:45.043440 (XEN) HVM d44 save: VIRIDIAN_DOMAIN Jun 24 04:54:45.043451 (XEN) HVM d44v0 save: CPU_XSAVE Jun 24 04:54:45.055411 (XEN) HVM d44v0 save: VIRIDIAN_VCPU Jun 24 04:54:45.055430 (XEN) HVM d44v0 save: VMCE_VCPU Jun 24 04:54:45.055442 (XEN) HVM d44v0 save: TSC_ADJUST Jun 24 04:54:45.055452 (XEN) HVM d44v0 save: CPU_MSR Jun 24 04:54:45.067382 (XEN) HVM restore d44: CPU 0 Jun 24 04:54:45.067400 (d44) --- Xen Test Framework --- Jun 24 04:54:45.163414 (d44) Environment: HVM 64bit (Long mode 4 levels) Jun 24 04:54:45.163434 (d44) LBR/TSX VMentry failure test Jun 24 04:54:45.163445 (d44) Latched a Last Branch Record in the upper canonical half Jun 24 04:54:45.175418 (d44) Success: No LBR/TSX VMentry failure in this configuration Jun 24 04:54:45.187380 (d44) Test result: SUCCESS Jun 24 04:54:45.187398 (XEN) HVM d45v0 save: CPU Jun 24 04:54:47.971400 (XEN) HVM d45 save: PIC Jun 24 04:54:47.971417 (XEN) HVM d45 save: IOAPIC Jun 24 04:54:47.971434 (XEN) HVM d45v0 save: LAPIC Jun 24 04:54:47.983411 (XEN) HVM d45v0 save: LAPIC_REGS Jun 24 04:54:47.983430 (XEN) HVM d45 save: PCI_IRQ Jun 24 04:54:47.983440 (XEN) HVM d45 save: ISA_IRQ Jun 24 04:54:47.983450 (XEN) HVM d45 save: PCI_LINK Jun 24 04:54:47.995414 (XEN) HVM d45 save: PIT Jun 24 04:54:47.995431 (XEN) HVM d45 save: RTC Jun 24 04:54:47.995441 (XEN) HVM d45 save: HPET Jun 24 04:54:47.995450 (XEN) HVM d45 save: PMTIMER Jun 24 04:54:48.007410 (XEN) HVM d45v0 save: MTRR Jun 24 04:54:48.007428 (XEN) HVM d45 save: VIRIDIAN_DOMAIN Jun 24 04:54:48.007439 (XEN) HVM d45v0 save: CPU_XSAVE Jun 24 04:54:48.007449 (XEN) HVM d45v0 save: VIRIDIAN_VCPU Jun 24 04:54:48.019410 (XEN) HVM d45v0 save: VMCE_VCPU Jun 24 04:54:48.019428 (XEN) HVM d45v0 save: TSC_ADJUST Jun 24 04:54:48.019440 (XEN) HVM d45v0 save: CPU_MSR Jun 24 04:54:48.019450 (XEN) HVM restore d45: CPU 0 Jun 24 04:54:48.031372 (d45) --- Xen Test Framework --- Jun 24 04:54:48.127396 (d45) Environment: HVM 64bit (Long mode 4 levels) Jun 24 04:54:48.139411 (d45) Live Patch Privilege Check Jun 24 04:54:48.139430 (d45) test_upload: Xen correctly denied Live Patch calls Jun 24 04:54:48.139444 (d45) test_list: Xen correctly denied Live Patch calls Jun 24 04:54:48.151416 (d45) test_get: Xen correctly denied Live Patch calls Jun 24 04:54:48.151436 (d45) test_action: Xen correctly denied Live Patch calls Jun 24 04:54:48.163412 (d45) test_action: Xen correctly denied Live Patch calls Jun 24 04:54:48.163433 (d45) test_action: Xen correctly denied Live Patch calls Jun 24 04:54:48.175404 (d45) test_action: Xen correctly denied Live Patch calls Jun 24 04:54:48.175425 (d45) Test result: SUCCESS Jun 24 04:54:48.175436 (XEN) HVM d46v0 save: CPU Jun 24 04:54:50.935404 (XEN) HVM d46 save: PIC Jun 24 04:54:50.935421 (XEN) HVM d46 save: IOAPIC Jun 24 04:54:50.935431 (XEN) HVM d46v0 save: LAPIC Jun 24 04:54:50.947410 (XEN) HVM d46v0 save: LAPIC_REGS Jun 24 04:54:50.947429 (XEN) HVM d46 save: PCI_IRQ Jun 24 04:54:50.947440 (XEN) HVM d46 save: ISA_IRQ Jun 24 04:54:50.947449 (XEN) HVM d46 save: PCI_LINK Jun 24 04:54:50.959413 (XEN) HVM d46 save: PIT Jun 24 04:54:50.959430 (XEN) HVM d46 save: RTC Jun 24 04:54:50.959440 (XEN) HVM d46 save: HPET Jun 24 04:54:50.959450 (XEN) HVM d46 save: PMTIMER Jun 24 04:54:50.959459 (XEN) HVM d46v0 save: MTRR Jun 24 04:54:50.971410 (XEN) HVM d46 save: VIRIDIAN_DOMAIN Jun 24 04:54:50.971429 (XEN) HVM d46v0 save: CPU_XSAVE Jun 24 04:54:50.971440 (XEN) HVM d46v0 save: VIRIDIAN_VCPU Jun 24 04:54:50.983413 (XEN) HVM d46v0 save: VMCE_VCPU Jun 24 04:54:50.983431 (XEN) HVM d46v0 save: TSC_ADJUST Jun 24 04:54:50.983442 (XEN) HVM d46v0 save: CPU_MSR Jun 24 04:54:50.983452 (XEN) HVM restore d46: CPU 0 Jun 24 04:54:50.995363 (d46) --- Xen Test Framework --- Jun 24 04:54:51.079412 (d46) Environment: HVM 64bit (Long mode 4 levels) Jun 24 04:54:51.079433 (d46) Test Long Mode #TS Jun 24 04:54:51.079443 (d46) Got #TS[GDT[7]] as expected Jun 24 04:54:51.091375 (d46) Test result: SUCCESS Jun 24 04:54:51.091393 (XEN) HVM d47v0 save: CPU Jun 24 04:54:53.911395 (XEN) HVM d47 save: PIC Jun 24 04:54:53.911413 (XEN) HVM d47 save: IOAPIC Jun 24 04:54:53.931771 (XEN) HVM d47v0 save: LAPIC Jun 24 04:54:53.931796 (XEN) HVM d47v0 save: LAPIC_REGS Jun 24 04:54:53.931808 (XEN) HVM d47 save: PCI_IRQ Jun 24 04:54:53.931817 (XEN) HVM d47 save: ISA_IRQ Jun 24 04:54:53.935411 (XEN) HVM d47 save: PCI_LINK Jun 24 04:54:53.935430 (XEN) HVM d47 save: PIT Jun 24 04:54:53.935440 (XEN) HVM d47 save: RTC Jun 24 04:54:53.935449 (XEN) HVM d47 save: HPET Jun 24 04:54:53.935458 (XEN) HVM d47 save: PMTIMER Jun 24 04:54:53.947414 (XEN) HVM d47v0 save: MTRR Jun 24 04:54:53.947431 (XEN) HVM d47 save: VIRIDIAN_DOMAIN Jun 24 04:54:53.947443 (XEN) HVM d47v0 save: CPU_XSAVE Jun 24 04:54:53.947453 (XEN) HVM d47v0 save: VIRIDIAN_VCPU Jun 24 04:54:53.959411 (XEN) HVM d47v0 save: VMCE_VCPU Jun 24 04:54:53.959430 (XEN) HVM d47v0 save: TSC_ADJUST Jun 24 04:54:53.959441 (XEN) HVM d47v0 save: CPU_MSR Jun 24 04:54:53.971382 (XEN) HVM restore d47: CPU 0 Jun 24 04:54:53.971401 (d47) --- Xen Test Framework --- Jun 24 04:54:54.055386 (d47) Environment: HVM 64bit (Long mode 4 levels) Jun 24 04:54:54.067404 (d47) Memory operand and segment emulation tests Jun 24 04:54:54.067424 (d47) Test result: SUCCESS Jun 24 04:54:54.067434 (XEN) HVM d48v0 save: CPU Jun 24 04:54:56.887377 (XEN) HVM d48 save: PIC Jun 24 04:54:56.899412 (XEN) HVM d48 save: IOAPIC Jun 24 04:54:56.899429 (XEN) HVM d48v0 save: LAPIC Jun 24 04:54:56.899440 (XEN) HVM d48v0 save: LAPIC_REGS Jun 24 04:54:56.899450 (XEN) HVM d48 save: PCI_IRQ Jun 24 04:54:56.911412 (XEN) HVM d48 save: ISA_IRQ Jun 24 04:54:56.911430 (XEN) HVM d48 save: PCI_LINK Jun 24 04:54:56.911441 (XEN) HVM d48 save: PIT Jun 24 04:54:56.911450 (XEN) HVM d48 save: RTC Jun 24 04:54:56.923411 (XEN) HVM d48 save: HPET Jun 24 04:54:56.923428 (XEN) HVM d48 save: PMTIMER Jun 24 04:54:56.923439 (XEN) HVM d48v0 save: MTRR Jun 24 04:54:56.923448 (XEN) HVM d48 save: VIRIDIAN_DOMAIN Jun 24 04:54:56.935410 (XEN) HVM d48v0 save: CPU_XSAVE Jun 24 04:54:56.935429 (XEN) HVM d48v0 save: VIRIDIAN_VCPU Jun 24 04:54:56.935441 (XEN) HVM d48v0 save: VMCE_VCPU Jun 24 04:54:56.935451 (XEN) HVM d48v0 save: TSC_ADJUST Jun 24 04:54:56.947404 (XEN) HVM d48v0 save: CPU_MSR Jun 24 04:54:56.947423 (XEN) HVM restore d48: CPU 0 Jun 24 04:54:56.947433 (d48) --- Xen Test Framework --- Jun 24 04:54:57.055410 (d48) Environment: HVM 64bit (Long mode 4 levels) Jun 24 04:54:57.055431 (d48) Software interrupt emulation Jun 24 04:54:57.055443 (d48) Test cpl0: all perms ok Jun 24 04:54:57.067413 (d48) Testing int3 Jun 24 04:54:57.067430 (d48) Testing int $3 Jun 24 04:54:57.067440 (d48) Testing icebp Jun 24 04:54:57.067449 (d48) Testing int $1 Jun 24 04:54:57.067458 (d48) Testing into Jun 24 04:54:57.079409 (d48) Test cpl0: p=0 Jun 24 04:54:57.079426 (d48) Testing int3 Jun 24 04:54:57.079436 (d48) Testing int $3 Jun 24 04:54:57.079445 (d48) Testing icebp Jun 24 04:54:57.079454 (d48) Testing int $1 Jun 24 04:54:57.079463 (d48) Testing into Jun 24 04:54:57.091413 (d48) Test cpl3: all perms ok Jun 24 04:54:57.091432 (d48) Testing int3 Jun 24 04:54:57.091441 (d48) Testing int $3 Jun 24 04:54:57.091450 (d48) Testing icebp Jun 24 04:54:57.091459 (d48) Testing int $1 Jun 24 04:54:57.103414 (d48) Testing into Jun 24 04:54:57.103430 (d48) Test cpl3: p=0 Jun 24 04:54:57.103440 (d48) Testing int3 Jun 24 04:54:57.103449 (d48) Testing int $3 Jun 24 04:54:57.103458 (d48) Testing icebp Jun 24 04:54:57.115414 (d48) Testing int $1 Jun 24 04:54:57.115431 (d48) Testing into Jun 24 04:54:57.115441 (d48) Test cpl3: dpl=0 Jun 24 04:54:57.115450 (d48) Testing int3 Jun 24 04:54:57.115459 (d48) Testing int $3 Jun 24 04:54:57.127406 (d48) Testing icebp Jun 24 04:54:57.127424 (d48) Testing int $1 Jun 24 04:54:57.127434 (d48) Testing into Jun 24 04:54:57.127443 (d48) Test result: SUCCESS Jun 24 04:54:57.127452 (XEN) HVM d49v0 save: CPU Jun 24 04:54:59.891396 (XEN) HVM d49 save: PIC Jun 24 04:54:59.891413 (XEN) HVM d49 save: IOAPIC Jun 24 04:54:59.903411 (XEN) HVM d49v0 save: LAPIC Jun 24 04:54:59.903430 (XEN) HVM d49v0 save: LAPIC_REGS Jun 24 04:54:59.903442 (XEN) HVM d49 save: PCI_IRQ Jun 24 04:54:59.903452 (XEN) HVM d49 save: ISA_IRQ Jun 24 04:54:59.915410 (XEN) HVM d49 save: PCI_LINK Jun 24 04:54:59.915429 (XEN) HVM d49 save: PIT Jun 24 04:54:59.915440 (XEN) HVM d49 save: RTC Jun 24 04:54:59.915450 (XEN) HVM d49 save: HPET Jun 24 04:54:59.915460 (XEN) HVM d49 save: PMTIMER Jun 24 04:54:59.927415 (XEN) HVM d49v0 save: MTRR Jun 24 04:54:59.927433 (XEN) HVM d49 save: VIRIDIAN_DOMAIN Jun 24 04:54:59.927445 (XEN) HVM d49v0 save: CPU_XSAVE Jun 24 04:54:59.927456 (XEN) HVM d49v0 save: VIRIDIAN_VCPU Jun 24 04:54:59.939414 (XEN) HVM d49v0 save: VMCE_VCPU Jun 24 04:54:59.939433 (XEN) HVM d49v0 save: TSC_ADJUST Jun 24 04:54:59.939445 (XEN) HVM d49v0 save: CPU_MSR Jun 24 04:54:59.951376 (XEN) HVM restore d49: CPU 0 Jun 24 04:54:59.951395 (d49) --- Xen Test Framework --- Jun 24 04:55:00.051505 (d49) Environment: HVM 64bit (Long mode 4 levels) Jun 24 04:55:00.051521 (d49) User-Mode Instruction Prevention Tests Jun 24 04:55:00.063400 (d49) UMIP is not supported, skip the rest of test Jun 24 04:55:00.063412 (d49) Test result: SKIP Jun 24 04:55:00.063418 (XEN) HVM d50v0 save: CPU Jun 24 04:55:02.835396 (XEN) HVM d50 save: PIC Jun 24 04:55:02.835415 (XEN) HVM d50 save: IOAPIC Jun 24 04:55:02.835425 (XEN) HVM d50v0 save: LAPIC Jun 24 04:55:02.847411 (XEN) HVM d50v0 save: LAPIC_REGS Jun 24 04:55:02.847430 (XEN) HVM d50 save: PCI_IRQ Jun 24 04:55:02.847440 (XEN) HVM d50 save: ISA_IRQ Jun 24 04:55:02.847449 (XEN) HVM d50 save: PCI_LINK Jun 24 04:55:02.859413 (XEN) HVM d50 save: PIT Jun 24 04:55:02.859430 (XEN) HVM d50 save: RTC Jun 24 04:55:02.859440 (XEN) HVM d50 save: HPET Jun 24 04:55:02.859449 (XEN) HVM d50 save: PMTIMER Jun 24 04:55:02.871412 (XEN) HVM d50v0 save: MTRR Jun 24 04:55:02.871430 (XEN) HVM d50 save: VIRIDIAN_DOMAIN Jun 24 04:55:02.871442 (XEN) HVM d50v0 save: CPU_XSAVE Jun 24 04:55:02.871452 (XEN) HVM d50v0 save: VIRIDIAN_VCPU Jun 24 04:55:02.883413 (XEN) HVM d50v0 save: VMCE_VCPU Jun 24 04:55:02.883431 (XEN) HVM d50v0 save: TSC_ADJUST Jun 24 04:55:02.883442 (XEN) HVM d50v0 save: CPU_MSR Jun 24 04:55:02.883452 (XEN) HVM restore d50: CPU 0 Jun 24 04:55:02.895382 (d50) --- Xen Test Framework --- Jun 24 04:55:02.967487 (d50) Environment: HVM 64bit (Long mode 4 levels) Jun 24 04:55:02.979522 (d50) XSA-122 PoC Jun 24 04:55:02.979539 (d50) XENVER_extraversion: Jun 24 04:55:02.979550 (d50) Got '-unstable' Jun 24 04:55:02.979559 (d50) XENVER_compile_info: Jun 24 04:55:02.991520 (d50) Got 'gcc (Debian 12.2.0-14) 12.2.0' Jun 24 04:55:02.991539 (d50) 'osstest' Jun 24 04:55:02.991549 (d50) 'test-lab.xenproject.org' Jun 24 04:55:03.003520 (d50) 'Mon Jun 24 02:54:27 UTC 2024' Jun 24 04:55:03.003540 (d50) XENVER_changeset: Jun 24 04:55:03.003551 (d50) Got 'Thu Jun 20 17:34:56 2024 +0200 git:9e7c26ad85' Jun 24 04:55:03.015481 (d50) Test result: SUCCESS Jun 24 04:55:03.015499 (XEN) HVM d51v0 save: CPU Jun 24 04:55:05.787504 (XEN) HVM d51 save: PIC Jun 24 04:55:05.787521 (XEN) HVM d51 save: IOAPIC Jun 24 04:55:05.787531 (XEN) HVM d51v0 save: LAPIC Jun 24 04:55:05.799519 (XEN) HVM d51v0 save: LAPIC_REGS Jun 24 04:55:05.799538 (XEN) HVM d51 save: PCI_IRQ Jun 24 04:55:05.799548 (XEN) HVM d51 save: ISA_IRQ Jun 24 04:55:05.799558 (XEN) HVM d51 save: PCI_LINK Jun 24 04:55:05.811521 (XEN) HVM d51 save: PIT Jun 24 04:55:05.811539 (XEN) HVM d51 save: RTC Jun 24 04:55:05.811549 (XEN) HVM d51 save: HPET Jun 24 04:55:05.811558 (XEN) HVM d51 save: PMTIMER Jun 24 04:55:05.823519 (XEN) HVM d51v0 save: MTRR Jun 24 04:55:05.823537 (XEN) HVM d51 save: VIRIDIAN_DOMAIN Jun 24 04:55:05.823549 (XEN) HVM d51v0 save: CPU_XSAVE Jun 24 04:55:05.823559 (XEN) HVM d51v0 save: VIRIDIAN_VCPU Jun 24 04:55:05.835520 (XEN) HVM d51v0 save: VMCE_VCPU Jun 24 04:55:05.835538 (XEN) HVM d51v0 save: TSC_ADJUST Jun 24 04:55:05.835550 (XEN) HVM d51v0 save: CPU_MSR Jun 24 04:55:05.835560 (XEN) HVM restore d51: CPU 0 Jun 24 04:55:05.847483 (d51) --- Xen Test Framework --- Jun 24 04:55:05.943494 (d51) Environment: HVM 64bit (Long mode 4 levels) Jun 24 04:55:05.955506 (d51) XSA-168 PoC Jun 24 04:55:05.955523 (d51) Test result: SUCCESS Jun 24 04:55:05.955534 (XEN) HVM d52v0 save: CPU Jun 24 04:55:08.811500 (XEN) HVM d52 save: PIC Jun 24 04:55:08.811517 (XEN) HVM d52 save: IOAPIC Jun 24 04:55:08.823519 (XEN) HVM d52v0 save: LAPIC Jun 24 04:55:08.823537 (XEN) HVM d52v0 save: LAPIC_REGS Jun 24 04:55:08.823549 (XEN) HVM d52 save: PCI_IRQ Jun 24 04:55:08.823558 (XEN) HVM d52 save: ISA_IRQ Jun 24 04:55:08.835519 (XEN) HVM d52 save: PCI_LINK Jun 24 04:55:08.835537 (XEN) HVM d52 save: PIT Jun 24 04:55:08.835547 (XEN) HVM d52 save: RTC Jun 24 04:55:08.835557 (XEN) HVM d52 save: HPET Jun 24 04:55:08.835566 (XEN) HVM d52 save: PMTIMER Jun 24 04:55:08.847520 (XEN) HVM d52v0 save: MTRR Jun 24 04:55:08.847537 (XEN) HVM d52 save: VIRIDIAN_DOMAIN Jun 24 04:55:08.847557 (XEN) HVM d52v0 save: CPU_XSAVE Jun 24 04:55:08.847568 (XEN) HVM d52v0 save: VIRIDIAN_VCPU Jun 24 04:55:08.859522 (XEN) HVM d52v0 save: VMCE_VCPU Jun 24 04:55:08.859540 (XEN) HVM d52v0 save: TSC_ADJUST Jun 24 04:55:08.859551 (XEN) HVM d52v0 save: CPU_MSR Jun 24 04:55:08.871485 (XEN) HVM restore d52: CPU 0 Jun 24 04:55:08.871503 (d52) --- Xen Test Framework --- Jun 24 04:55:08.967500 (d52) Environment: HVM 64bit (Long mode 4 levels) Jun 24 04:55:08.979522 (d52) XSA-170 PoC Jun 24 04:55:08.979539 (d52) Executing user wild jump Jun 24 04:55:08.979550 (d52) Executing user nop slide Jun 24 04:55:08.979560 (d52) Success: Not vulnerable to XSA-170 Jun 24 04:55:08.991493 (d52) Test result: SUCCESS Jun 24 04:55:08.991511 (XEN) HVM d53v0 save: CPU Jun 24 04:55:11.799488 (XEN) HVM d53 save: PIC Jun 24 04:55:11.811519 (XEN) HVM d53 save: IOAPIC Jun 24 04:55:11.811537 (XEN) HVM d53v0 save: LAPIC Jun 24 04:55:11.811548 (XEN) HVM d53v0 save: LAPIC_REGS Jun 24 04:55:11.811558 (XEN) HVM d53 save: PCI_IRQ Jun 24 04:55:11.823521 (XEN) HVM d53 save: ISA_IRQ Jun 24 04:55:11.823539 (XEN) HVM d53 save: PCI_LINK Jun 24 04:55:11.823549 (XEN) HVM d53 save: PIT Jun 24 04:55:11.823558 (XEN) HVM d53 save: RTC Jun 24 04:55:11.835517 (XEN) HVM d53 save: HPET Jun 24 04:55:11.835536 (XEN) HVM d53 save: PMTIMER Jun 24 04:55:11.835547 (XEN) HVM d53v0 save: MTRR Jun 24 04:55:11.835556 (XEN) HVM d53 save: VIRIDIAN_DOMAIN Jun 24 04:55:11.835567 (XEN) HVM d53v0 save: CPU_XSAVE Jun 24 04:55:11.847523 (XEN) HVM d53v0 save: VIRIDIAN_VCPU Jun 24 04:55:11.847542 (XEN) HVM d53v0 save: VMCE_VCPU Jun 24 04:55:11.847553 (XEN) HVM d53v0 save: TSC_ADJUST Jun 24 04:55:11.859500 (XEN) HVM d53v0 save: CPU_MSR Jun 24 04:55:11.859519 (XEN) HVM restore d53: CPU 0 Jun 24 04:55:11.859530 (d53) --- Xen Test Framework --- Jun 24 04:55:11.967506 (d53) Environment: HVM 64bit (Long mode 4 levels) Jun 24 04:55:11.967526 (d53) XSA-173 PoC Jun 24 04:55:11.979504 (d53) Xen appears not vulnerable Jun 24 04:55:11.979523 (d53) Test result: SUCCESS Jun 24 04:55:11.979533 (XEN) HVM d54v0 save: CPU Jun 24 04:55:14.751490 (XEN) HVM d54 save: PIC Jun 24 04:55:14.751507 (XEN) HVM d54 save: IOAPIC Jun 24 04:55:14.763521 (XEN) HVM d54v0 save: LAPIC Jun 24 04:55:14.763538 (XEN) HVM d54v0 save: LAPIC_REGS Jun 24 04:55:14.763549 (XEN) HVM d54 save: PCI_IRQ Jun 24 04:55:14.763559 (XEN) HVM d54 save: ISA_IRQ Jun 24 04:55:14.775521 (XEN) HVM d54 save: PCI_LINK Jun 24 04:55:14.775539 (XEN) HVM d54 save: PIT Jun 24 04:55:14.775549 (XEN) HVM d54 save: RTC Jun 24 04:55:14.775558 (XEN) HVM d54 save: HPET Jun 24 04:55:14.787519 (XEN) HVM d54 save: PMTIMER Jun 24 04:55:14.787537 (XEN) HVM d54v0 save: MTRR Jun 24 04:55:14.787547 (XEN) HVM d54 save: VIRIDIAN_DOMAIN Jun 24 04:55:14.787558 (XEN) HVM d54v0 save: CPU_XSAVE Jun 24 04:55:14.799518 (XEN) HVM d54v0 save: VIRIDIAN_VCPU Jun 24 04:55:14.799537 (XEN) HVM d54v0 save: VMCE_VCPU Jun 24 04:55:14.799548 (XEN) HVM d54v0 save: TSC_ADJUST Jun 24 04:55:14.799558 (XEN) HVM d54v0 save: CPU_MSR Jun 24 04:55:14.811498 (XEN) HVM restore d54: CPU 0 Jun 24 04:55:14.811515 (d54) --- Xen Test Framework --- Jun 24 04:55:14.931517 (d54) Environment: HVM 64bit (Long mode 4 levels) Jun 24 04:55:14.931537 (d54) XSA-186 PoC Jun 24 04:55:14.931547 (d54) Test result: SUCCESS Jun 24 04:55:14.943478 (XEN) HVM d55v0 save: CPU Jun 24 04:55:17.667492 (XEN) HVM d55 save: PIC Jun 24 04:55:17.667509 (XEN) HVM d55 save: IOAPIC Jun 24 04:55:17.679522 (XEN) HVM d55v0 save: LAPIC Jun 24 04:55:17.679540 (XEN) HVM d55v0 save: LAPIC_REGS Jun 24 04:55:17.679551 (XEN) HVM d55 save: PCI_IRQ Jun 24 04:55:17.679560 (XEN) HVM d55 save: ISA_IRQ Jun 24 04:55:17.691519 (XEN) HVM d55 save: PCI_LINK Jun 24 04:55:17.691537 (XEN) HVM d55 save: PIT Jun 24 04:55:17.691547 (XEN) HVM d55 save: RTC Jun 24 04:55:17.691557 (XEN) HVM d55 save: HPET Jun 24 04:55:17.703518 (XEN) HVM d55 save: PMTIMER Jun 24 04:55:17.703536 (XEN) HVM d55v0 save: MTRR Jun 24 04:55:17.703546 (XEN) HVM d55 save: VIRIDIAN_DOMAIN Jun 24 04:55:17.703565 (XEN) HVM d55v0 save: CPU_XSAVE Jun 24 04:55:17.715523 (XEN) HVM d55v0 save: VIRIDIAN_VCPU Jun 24 04:55:17.715542 (XEN) HVM d55v0 save: VMCE_VCPU Jun 24 04:55:17.715553 (XEN) HVM d55v0 save: TSC_ADJUST Jun 24 04:55:17.715563 (XEN) HVM d55v0 save: CPU_MSR Jun 24 04:55:17.727495 (XEN) HVM restore d55: CPU 0 Jun 24 04:55:17.727513 (d55) --- Xen Test Framework --- Jun 24 04:55:17.811493 (d55) Environment: HVM 64bit (Long mode 4 levels) Jun 24 04:55:17.823473 (d55) XSA-188 PoC Jun 24 04:55:17.823489 (d55) Test result: SUCCESS Jun 24 04:55:17.823500 (XEN) HVM d56v0 save: CPU Jun 24 04:55:20.595511 (XEN) HVM d56 save: PIC Jun 24 04:55:20.595528 (XEN) HVM d56 save: IOAPIC Jun 24 04:55:20.595538 (XEN) HVM d56v0 save: LAPIC Jun 24 04:55:20.607517 (XEN) HVM d56v0 save: LAPIC_REGS Jun 24 04:55:20.607536 (XEN) HVM d56 save: PCI_IRQ Jun 24 04:55:20.607547 (XEN) HVM d56 save: ISA_IRQ Jun 24 04:55:20.607556 (XEN) HVM d56 save: PCI_LINK Jun 24 04:55:20.619522 (XEN) HVM d56 save: PIT Jun 24 04:55:20.619539 (XEN) HVM d56 save: RTC Jun 24 04:55:20.619550 (XEN) HVM d56 save: HPET Jun 24 04:55:20.619559 (XEN) HVM d56 save: PMTIMER Jun 24 04:55:20.619568 (XEN) HVM d56v0 save: MTRR Jun 24 04:55:20.631519 (XEN) HVM d56 save: VIRIDIAN_DOMAIN Jun 24 04:55:20.631538 (XEN) HVM d56v0 save: CPU_XSAVE Jun 24 04:55:20.631549 (XEN) HVM d56v0 save: VIRIDIAN_VCPU Jun 24 04:55:20.643520 (XEN) HVM d56v0 save: VMCE_VCPU Jun 24 04:55:20.643539 (XEN) HVM d56v0 save: TSC_ADJUST Jun 24 04:55:20.643550 (XEN) HVM d56v0 save: CPU_MSR Jun 24 04:55:20.643560 (XEN) HVM restore d56: CPU 0 Jun 24 04:55:20.655473 (d56) --- Xen Test Framework --- Jun 24 04:55:20.751521 (d56) Environment: HVM 64bit (Long mode 4 levels) Jun 24 04:55:20.751541 (d56) XSA-195 PoC Jun 24 04:55:20.751551 (d56) Success: Not vulnerable to XSA-195 Jun 24 04:55:20.763496 (d56) Test result: SUCCESS Jun 24 04:55:20.763514 (XEN) HVM d57v0 save: CPU Jun 24 04:55:23.547488 (XEN) HVM d57 save: PIC Jun 24 04:55:23.559516 (XEN) HVM d57 save: IOAPIC Jun 24 04:55:23.559534 (XEN) HVM d57v0 save: LAPIC Jun 24 04:55:23.559545 (XEN) HVM d57v0 save: LAPIC_REGS Jun 24 04:55:23.559555 (XEN) HVM d57 save: PCI_IRQ Jun 24 04:55:23.571518 (XEN) HVM d57 save: ISA_IRQ Jun 24 04:55:23.571536 (XEN) HVM d57 save: PCI_LINK Jun 24 04:55:23.571547 (XEN) HVM d57 save: PIT Jun 24 04:55:23.571556 (XEN) HVM d57 save: RTC Jun 24 04:55:23.571565 (XEN) HVM d57 save: HPET Jun 24 04:55:23.583519 (XEN) HVM d57 save: PMTIMER Jun 24 04:55:23.583536 (XEN) HVM d57v0 save: MTRR Jun 24 04:55:23.583547 (XEN) HVM d57 save: VIRIDIAN_DOMAIN Jun 24 04:55:23.583557 (XEN) HVM d57v0 save: CPU_XSAVE Jun 24 04:55:23.595520 (XEN) HVM d57v0 save: VIRIDIAN_VCPU Jun 24 04:55:23.595539 (XEN) HVM d57v0 save: VMCE_VCPU Jun 24 04:55:23.595550 (XEN) HVM d57v0 save: TSC_ADJUST Jun 24 04:55:23.607497 (XEN) HVM d57v0 save: CPU_MSR Jun 24 04:55:23.607516 (XEN) HVM restore d57: CPU 0 Jun 24 04:55:23.607526 (d57) --- Xen Test Framework --- Jun 24 04:55:23.691487 (d57) Environment: HVM 64bit (Long mode 4 levels) Jun 24 04:55:23.703523 (d57) XSA-196 PoC Jun 24 04:55:23.703540 (d57) Success: #DF DPL was checked correctly Jun 24 04:55:23.703553 (d57) Test result: SUCCESS Jun 24 04:55:23.715472 (XEN) HVM d58v0 save: CPU Jun 24 04:55:26.511514 (XEN) HVM d58 save: PIC Jun 24 04:55:26.511531 (XEN) HVM d58 save: IOAPIC Jun 24 04:55:26.511541 (XEN) HVM d58v0 save: LAPIC Jun 24 04:55:26.523520 (XEN) HVM d58v0 save: LAPIC_REGS Jun 24 04:55:26.523539 (XEN) HVM d58 save: PCI_IRQ Jun 24 04:55:26.523550 (XEN) HVM d58 save: ISA_IRQ Jun 24 04:55:26.523559 (XEN) HVM d58 save: PCI_LINK Jun 24 04:55:26.535520 (XEN) HVM d58 save: PIT Jun 24 04:55:26.535538 (XEN) HVM d58 save: RTC Jun 24 04:55:26.535548 (XEN) HVM d58 save: HPET Jun 24 04:55:26.535557 (XEN) HVM d58 save: PMTIMER Jun 24 04:55:26.535566 (XEN) HVM d58v0 save: MTRR Jun 24 04:55:26.547519 (XEN) HVM d58 save: VIRIDIAN_DOMAIN Jun 24 04:55:26.547538 (XEN) HVM d58v0 save: CPU_XSAVE Jun 24 04:55:26.547549 (XEN) HVM d58v0 save: VIRIDIAN_VCPU Jun 24 04:55:26.559526 (XEN) HVM d58v0 save: VMCE_VCPU Jun 24 04:55:26.559546 (XEN) HVM d58v0 save: TSC_ADJUST Jun 24 04:55:26.559558 (XEN) HVM d58v0 save: CPU_MSR Jun 24 04:55:26.559568 (XEN) HVM restore d58: CPU 0 Jun 24 04:55:26.571512 (d58) --- Xen Test Framework --- Jun 24 04:55:26.667519 (d58) Environment: HVM 64bit (Long mode 4 levels) Jun 24 04:55:26.667540 (d58) XSA-204 PoC Jun 24 04:55:26.667550 (d58) Success: Not vulnerable to XSA-204 Jun 24 04:55:26.679481 (d58) Test result: SUCCESS Jun 24 04:55:26.679499 (XEN) HVM d59v0 save: CPU Jun 24 04:55:29.431502 (XEN) HVM d59 save: PIC Jun 24 04:55:29.431519 (XEN) HVM d59 save: IOAPIC Jun 24 04:55:29.443520 (XEN) HVM d59v0 save: LAPIC Jun 24 04:55:29.443539 (XEN) HVM d59v0 save: LAPIC_REGS Jun 24 04:55:29.443550 (XEN) HVM d59 save: PCI_IRQ Jun 24 04:55:29.443560 (XEN) HVM d59 save: ISA_IRQ Jun 24 04:55:29.455515 (XEN) HVM d59 save: PCI_LINK Jun 24 04:55:29.455533 (XEN) HVM d59 save: PIT Jun 24 04:55:29.455543 (XEN) HVM d59 save: RTC Jun 24 04:55:29.455553 (XEN) HVM d59 save: HPET Jun 24 04:55:29.455562 (XEN) HVM d59 save: PMTIMER Jun 24 04:55:29.467519 (XEN) HVM d59v0 save: MTRR Jun 24 04:55:29.467537 (XEN) HVM d59 save: VIRIDIAN_DOMAIN Jun 24 04:55:29.467549 (XEN) HVM d59v0 save: CPU_XSAVE Jun 24 04:55:29.467559 (XEN) HVM d59v0 save: VIRIDIAN_VCPU Jun 24 04:55:29.479521 (XEN) HVM d59v0 save: VMCE_VCPU Jun 24 04:55:29.479539 (XEN) HVM d59v0 save: TSC_ADJUST Jun 24 04:55:29.479550 (XEN) HVM d59v0 save: CPU_MSR Jun 24 04:55:29.491481 (XEN) HVM restore d59: CPU 0 Jun 24 04:55:29.491499 (d59) --- Xen Test Framework --- Jun 24 04:55:29.611512 (d59) Environment: HVM 64bit (Long mode 4 levels) Jun 24 04:55:29.611532 (d59) XSA-221 PoC Jun 24 04:55:29.623470 (d59) Success: Probably not vulnerable to XSA-221 Jun 24 04:55:29.647499 (d59) Test result: SUCCESS Jun 24 04:55:29.659474 (XEN) HVM d60v0 save: CPU Jun 24 04:55:32.431487 (XEN) HVM d60 save: PIC Jun 24 04:55:32.443517 (XEN) HVM d60 save: IOAPIC Jun 24 04:55:32.443535 (XEN) HVM d60v0 save: LAPIC Jun 24 04:55:32.443546 (XEN) HVM d60v0 save: LAPIC_REGS Jun 24 04:55:32.443556 (XEN) HVM d60 save: PCI_IRQ Jun 24 04:55:32.455518 (XEN) HVM d60 save: ISA_IRQ Jun 24 04:55:32.455537 (XEN) HVM d60 save: PCI_LINK Jun 24 04:55:32.455547 (XEN) HVM d60 save: PIT Jun 24 04:55:32.455557 (XEN) HVM d60 save: RTC Jun 24 04:55:32.455565 (XEN) HVM d60 save: HPET Jun 24 04:55:32.467520 (XEN) HVM d60 save: PMTIMER Jun 24 04:55:32.467538 (XEN) HVM d60v0 save: MTRR Jun 24 04:55:32.467548 (XEN) HVM d60 save: VIRIDIAN_DOMAIN Jun 24 04:55:32.467559 (XEN) HVM d60v0 save: CPU_XSAVE Jun 24 04:55:32.479521 (XEN) HVM d60v0 save: VIRIDIAN_VCPU Jun 24 04:55:32.479539 (XEN) HVM d60v0 save: VMCE_VCPU Jun 24 04:55:32.479550 (XEN) HVM d60v0 save: TSC_ADJUST Jun 24 04:55:32.491494 (XEN) HVM d60v0 save: CPU_MSR Jun 24 04:55:32.491512 (XEN) HVM restore d60: CPU 0 Jun 24 04:55:32.491523 (d60) --- Xen Test Framework --- Jun 24 04:55:32.599487 (d60) Environment: HVM 64bit (Long mode 4 levels) Jun 24 04:55:32.611522 (d60) XSA-231 PoC Jun 24 04:55:32.611538 (d60) Success: Probably not vulnerable to XSA-231 Jun 24 04:55:32.611552 (d60) Test result: SUCCESS Jun 24 04:55:32.623485 (XEN) HVM d61v0 save: CPU Jun 24 04:55:35.395394 (XEN) HVM d61 save: PIC Jun 24 04:55:35.395412 (XEN) HVM d61 save: IOAPIC Jun 24 04:55:35.395424 (XEN) HVM d61v0 save: LAPIC Jun 24 04:55:35.395434 (XEN) HVM d61v0 save: LAPIC_REGS Jun 24 04:55:35.407414 (XEN) HVM d61 save: PCI_IRQ Jun 24 04:55:35.407433 (XEN) HVM d61 save: ISA_IRQ Jun 24 04:55:35.407444 (XEN) HVM d61 save: PCI_LINK Jun 24 04:55:35.407455 (XEN) HVM d61 save: PIT Jun 24 04:55:35.419411 (XEN) HVM d61 save: RTC Jun 24 04:55:35.419429 (XEN) HVM d61 save: HPET Jun 24 04:55:35.419440 (XEN) HVM d61 save: PMTIMER Jun 24 04:55:35.419451 (XEN) HVM d61v0 save: MTRR Jun 24 04:55:35.419461 (XEN) HVM d61 save: VIRIDIAN_DOMAIN Jun 24 04:55:35.431414 (XEN) HVM d61v0 save: CPU_XSAVE Jun 24 04:55:35.431433 (XEN) HVM d61v0 save: VIRIDIAN_VCPU Jun 24 04:55:35.431445 (XEN) HVM d61v0 save: VMCE_VCPU Jun 24 04:55:35.443412 (XEN) HVM d61v0 save: TSC_ADJUST Jun 24 04:55:35.443431 (XEN) HVM d61v0 save: CPU_MSR Jun 24 04:55:35.443442 (XEN) HVM restore d61: CPU 0 Jun 24 04:55:35.443452 (d61) --- Xen Test Framework --- Jun 24 04:55:35.551412 (d61) Environment: HVM 64bit (Long mode 4 levels) Jun 24 04:55:35.551432 (d61) XSA-232 PoC Jun 24 04:55:35.563393 (d61) Success: Probably not vulnerable to XSA-232 Jun 24 04:55:35.563415 (d61) Test result: SUCCESS Jun 24 04:55:35.563425 (XEN) HVM d62v0 save: CPU Jun 24 04:55:38.371411 (XEN) HVM d62 save: PIC Jun 24 04:55:38.371429 (XEN) HVM d62 save: IOAPIC Jun 24 04:55:38.371439 (XEN) HVM d62v0 save: LAPIC Jun 24 04:55:38.371448 (XEN) HVM d62v0 save: LAPIC_REGS Jun 24 04:55:38.383411 (XEN) HVM d62 save: PCI_IRQ Jun 24 04:55:38.383429 (XEN) HVM d62 save: ISA_IRQ Jun 24 04:55:38.383439 (XEN) HVM d62 save: PCI_LINK Jun 24 04:55:38.383449 (XEN) HVM d62 save: PIT Jun 24 04:55:38.395413 (XEN) HVM d62 save: RTC Jun 24 04:55:38.395431 (XEN) HVM d62 save: HPET Jun 24 04:55:38.395441 (XEN) HVM d62 save: PMTIMER Jun 24 04:55:38.395451 (XEN) HVM d62v0 save: MTRR Jun 24 04:55:38.395460 (XEN) HVM d62 save: VIRIDIAN_DOMAIN Jun 24 04:55:38.407416 (XEN) HVM d62v0 save: CPU_XSAVE Jun 24 04:55:38.407434 (XEN) HVM d62v0 save: VIRIDIAN_VCPU Jun 24 04:55:38.407446 (XEN) HVM d62v0 save: VMCE_VCPU Jun 24 04:55:38.419405 (XEN) HVM d62v0 save: TSC_ADJUST Jun 24 04:55:38.419424 (XEN) HVM d62v0 save: CPU_MSR Jun 24 04:55:38.419435 (XEN) HVM restore d62: CPU 0 Jun 24 04:55:38.419445 (d62) --- Xen Test Framework --- Jun 24 04:55:38.515400 (d62) Environment: HVM 64bit (Long mode 4 levels) Jun 24 04:55:38.527403 (d62) XSA-261 PoC Jun 24 04:55:38.527419 (d62) Success: Probably not vulnerable to XSA-261 Jun 24 04:55:38.527433 (d62) Test result: SUCCESS Jun 24 04:55:38.527443 (XEN) HVM d63v0 save: CPU Jun 24 04:55:41.311390 (XEN) HVM d63 save: PIC Jun 24 04:55:41.311407 (XEN) HVM d63 save: IOAPIC Jun 24 04:55:41.323384 (XEN) HVM d63v0 save: LAPIC Jun 24 04:55:41.323402 (XEN) HVM d63v0 save: LAPIC_REGS Jun 24 04:55:41.323413 (XEN) HVM d63 save: PCI_IRQ Jun 24 04:55:41.323423 (XEN) HVM d63 save: ISA_IRQ Jun 24 04:55:41.335411 (XEN) HVM d63 save: PCI_LINK Jun 24 04:55:41.335430 (XEN) HVM d63 save: PIT Jun 24 04:55:41.335440 (XEN) HVM d63 save: RTC Jun 24 04:55:41.335449 (XEN) HVM d63 save: HPET Jun 24 04:55:41.335458 (XEN) HVM d63 save: PMTIMER Jun 24 04:55:41.347416 (XEN) HVM d63v0 save: MTRR Jun 24 04:55:41.347433 (XEN) HVM d63 save: VIRIDIAN_DOMAIN Jun 24 04:55:41.347445 (XEN) HVM d63v0 save: CPU_XSAVE Jun 24 04:55:41.359410 (XEN) HVM d63v0 save: VIRIDIAN_VCPU Jun 24 04:55:41.359429 (XEN) HVM d63v0 save: VMCE_VCPU Jun 24 04:55:41.359440 (XEN) HVM d63v0 save: TSC_ADJUST Jun 24 04:55:41.359450 (XEN) HVM d63v0 save: CPU_MSR Jun 24 04:55:41.371381 (XEN) HVM restore d63: CPU 0 Jun 24 04:55:41.371399 (d63) --- Xen Test Framework --- Jun 24 04:55:41.455379 (d63) Environment: HVM 64bit (Long mode 4 levels) Jun 24 04:55:41.467389 (d63) XSA-269 PoC Jun 24 04:55:41.467405 (d63) Success: Not vulnerable to XSA-269 Jun 24 04:55:41.827386 (d63) Test result: SUCCESS Jun 24 04:55:41.839365 (XEN) HVM d64v0 save: CPU Jun 24 04:55:44.635413 (XEN) HVM d64 save: PIC Jun 24 04:55:44.635430 (XEN) HVM d64 save: IOAPIC Jun 24 04:55:44.635440 (XEN) HVM d64v0 save: LAPIC Jun 24 04:55:44.635450 (XEN) HVM d64v0 save: LAPIC_REGS Jun 24 04:55:44.647411 (XEN) HVM d64 save: PCI_IRQ Jun 24 04:55:44.647429 (XEN) HVM d64 save: ISA_IRQ Jun 24 04:55:44.647440 (XEN) HVM d64 save: PCI_LINK Jun 24 04:55:44.647449 (XEN) HVM d64 save: PIT Jun 24 04:55:44.659411 (XEN) HVM d64 save: RTC Jun 24 04:55:44.659429 (XEN) HVM d64 save: HPET Jun 24 04:55:44.659439 (XEN) HVM d64 save: PMTIMER Jun 24 04:55:44.659449 (XEN) HVM d64v0 save: MTRR Jun 24 04:55:44.659458 (XEN) HVM d64 save: VIRIDIAN_DOMAIN Jun 24 04:55:44.671412 (XEN) HVM d64v0 save: CPU_XSAVE Jun 24 04:55:44.671431 (XEN) HVM d64v0 save: VIRIDIAN_VCPU Jun 24 04:55:44.671442 (XEN) HVM d64v0 save: VMCE_VCPU Jun 24 04:55:44.683412 (XEN) HVM d64v0 save: TSC_ADJUST Jun 24 04:55:44.683431 (XEN) HVM d64v0 save: CPU_MSR Jun 24 04:55:44.683442 (XEN) HVM restore d64: CPU 0 Jun 24 04:55:44.683452 (d64) --- Xen Test Framework --- Jun 24 04:55:44.779414 (d64) Environment: HVM 64bit (Long mode 4 levels) Jun 24 04:55:44.779434 (d64) XSA-277 PoC Jun 24 04:55:44.779444 (d64) Success: Not vulnerable to XSA-277 Jun 24 04:55:44.791369 (d64) Test result: SUCCESS Jun 24 04:55:44.791387 (XEN) HVM d65v0 save: CPU Jun 24 04:55:47.555409 (XEN) HVM d65 save: PIC Jun 24 04:55:47.555425 (XEN) HVM d65 save: IOAPIC Jun 24 04:55:47.555436 (XEN) HVM d65v0 save: LAPIC Jun 24 04:55:47.567408 (XEN) HVM d65v0 save: LAPIC_REGS Jun 24 04:55:47.567427 (XEN) HVM d65 save: PCI_IRQ Jun 24 04:55:47.567438 (XEN) HVM d65 save: ISA_IRQ Jun 24 04:55:47.567448 (XEN) HVM d65 save: PCI_LINK Jun 24 04:55:47.579409 (XEN) HVM d65 save: PIT Jun 24 04:55:47.579427 (XEN) HVM d65 save: RTC Jun 24 04:55:47.579437 (XEN) HVM d65 save: HPET Jun 24 04:55:47.579446 (XEN) HVM d65 save: PMTIMER Jun 24 04:55:47.579456 (XEN) HVM d65v0 save: MTRR Jun 24 04:55:47.591411 (XEN) HVM d65 save: VIRIDIAN_DOMAIN Jun 24 04:55:47.591431 (XEN) HVM d65v0 save: CPU_XSAVE Jun 24 04:55:47.591442 (XEN) HVM d65v0 save: VIRIDIAN_VCPU Jun 24 04:55:47.591452 (XEN) HVM d65v0 save: VMCE_VCPU Jun 24 04:55:47.603414 (XEN) HVM d65v0 save: TSC_ADJUST Jun 24 04:55:47.603432 (XEN) HVM d65v0 save: CPU_MSR Jun 24 04:55:47.603442 (XEN) HVM restore d65: CPU 0 Jun 24 04:55:47.615361 (d65) --- Xen Test Framework --- Jun 24 04:55:47.699415 (d65) Environment: HVM 64bit (Long mode 4 levels) Jun 24 04:55:47.699436 (d65) XSA-278 PoC Jun 24 04:55:47.699445 (d65) Success: Probably not vulnerable to XSA-278 Jun 24 04:55:47.711381 (d65) Test result: SUCCESS Jun 24 04:55:47.711399 (XEN) HVM d66v0 save: CPU Jun 24 04:55:50.471410 (XEN) HVM d66 save: PIC Jun 24 04:55:50.471427 (XEN) HVM d66 save: IOAPIC Jun 24 04:55:50.471438 (XEN) HVM d66v0 save: LAPIC Jun 24 04:55:50.471447 (XEN) HVM d66v0 save: LAPIC_REGS Jun 24 04:55:50.483416 (XEN) HVM d66 save: PCI_IRQ Jun 24 04:55:50.483434 (XEN) HVM d66 save: ISA_IRQ Jun 24 04:55:50.483445 (XEN) HVM d66 save: PCI_LINK Jun 24 04:55:50.483455 (XEN) HVM d66 save: PIT Jun 24 04:55:50.495412 (XEN) HVM d66 save: RTC Jun 24 04:55:50.495430 (XEN) HVM d66 save: HPET Jun 24 04:55:50.495440 (XEN) HVM d66 save: PMTIMER Jun 24 04:55:50.495450 (XEN) HVM d66v0 save: MTRR Jun 24 04:55:50.495459 (XEN) HVM d66 save: VIRIDIAN_DOMAIN Jun 24 04:55:50.507409 (XEN) HVM d66v0 save: CPU_XSAVE Jun 24 04:55:50.507428 (XEN) HVM d66v0 save: VIRIDIAN_VCPU Jun 24 04:55:50.507439 (XEN) HVM d66v0 save: VMCE_VCPU Jun 24 04:55:50.519407 (XEN) HVM d66v0 save: TSC_ADJUST Jun 24 04:55:50.519426 (XEN) HVM d66v0 save: CPU_MSR Jun 24 04:55:50.519436 (XEN) HVM restore d66: CPU 0 Jun 24 04:55:50.519446 (d66) --- Xen Test Framework --- Jun 24 04:55:50.615414 (d66) Environment: HVM 64bit (Long mode 4 levels) Jun 24 04:55:50.615434 (d66) XSA-304 PoC Jun 24 04:55:50.615444 (d66) Try: 0 Jun 24 04:55:50.615452 (d66) Try: 1 Jun 24 04:55:50.627408 (d66) Try: 2 Jun 24 04:55:50.627424 (d66) Try: 3 Jun 24 04:55:50.627432 (d66) Try: 4 Jun 24 04:55:50.627441 (d66) Try: 5 Jun 24 04:55:50.627448 (d66) Try: 6 Jun 24 04:55:50.627456 (d66) Try: 7 Jun 24 04:55:50.627464 (d66) Try: 8 Jun 24 04:55:50.627472 (d66) Try: 9 Jun 24 04:55:50.627479 (d66) Try: 10 Jun 24 04:55:50.639411 (d66) Try: 11 Jun 24 04:55:50.639426 (d66) Try: 12 Jun 24 04:55:50.639435 (d66) Try: 13 Jun 24 04:55:50.639443 (d66) Try: 14 Jun 24 04:55:50.639451 (d66) Success: Probably not vulnerable to XSA-304 Jun 24 04:55:50.651370 (d66) Test result: SUCCESS Jun 24 04:55:50.651388 (XEN) HVM d67v0 save: CPU Jun 24 04:55:53.387378 (XEN) HVM d67 save: PIC Jun 24 04:55:53.399409 (XEN) HVM d67 save: IOAPIC Jun 24 04:55:53.399426 (XEN) HVM d67v0 save: LAPIC Jun 24 04:55:53.399437 (XEN) HVM d67v0 save: LAPIC_REGS Jun 24 04:55:53.399447 (XEN) HVM d67 save: PCI_IRQ Jun 24 04:55:53.411408 (XEN) HVM d67 save: ISA_IRQ Jun 24 04:55:53.411426 (XEN) HVM d67 save: PCI_LINK Jun 24 04:55:53.411444 (XEN) HVM d67 save: PIT Jun 24 04:55:53.411454 (XEN) HVM d67 save: RTC Jun 24 04:55:53.411463 (XEN) HVM d67 save: HPET Jun 24 04:55:53.423413 (XEN) HVM d67 save: PMTIMER Jun 24 04:55:53.423431 (XEN) HVM d67v0 save: MTRR Jun 24 04:55:53.423441 (XEN) HVM d67 save: VIRIDIAN_DOMAIN Jun 24 04:55:53.423451 (XEN) HVM d67v0 save: CPU_XSAVE Jun 24 04:55:53.435414 (XEN) HVM d67v0 save: VIRIDIAN_VCPU Jun 24 04:55:53.435432 (XEN) HVM d67v0 save: VMCE_VCPU Jun 24 04:55:53.435443 (XEN) HVM d67v0 save: TSC_ADJUST Jun 24 04:55:53.447394 (XEN) HVM d67v0 save: CPU_MSR Jun 24 04:55:53.447413 (XEN) HVM restore d67: CPU 0 Jun 24 04:55:53.447424 (d67) --- Xen Test Framework --- Jun 24 04:55:53.543414 (d67) Environment: HVM 64bit (Long mode 4 levels) Jun 24 04:55:53.543434 (d67) XSA-308 PoC Jun 24 04:55:53.543444 (d67) Success: Not vulnerable to XSA-308 Jun 24 04:55:53.555384 (d67) Test result: SUCCESS Jun 24 04:55:53.555401 (XEN) HVM d68v0 save: CPU Jun 24 04:55:56.351385 (XEN) HVM d68 save: PIC Jun 24 04:55:56.351402 (XEN) HVM d68 save: IOAPIC Jun 24 04:55:56.363413 (XEN) HVM d68v0 save: LAPIC Jun 24 04:55:56.363431 (XEN) HVM d68v0 save: LAPIC_REGS Jun 24 04:55:56.363442 (XEN) HVM d68 save: PCI_IRQ Jun 24 04:55:56.363451 (XEN) HVM d68 save: ISA_IRQ Jun 24 04:55:56.375410 (XEN) HVM d68 save: PCI_LINK Jun 24 04:55:56.375429 (XEN) HVM d68 save: PIT Jun 24 04:55:56.375439 (XEN) HVM d68 save: RTC Jun 24 04:55:56.375448 (XEN) HVM d68 save: HPET Jun 24 04:55:56.387415 (XEN) HVM d68 save: PMTIMER Jun 24 04:55:56.387433 (XEN) HVM d68v0 save: MTRR Jun 24 04:55:56.387443 (XEN) HVM d68 save: VIRIDIAN_DOMAIN Jun 24 04:55:56.387454 (XEN) HVM d68v0 save: CPU_XSAVE Jun 24 04:55:56.399416 (XEN) HVM d68v0 save: VIRIDIAN_VCPU Jun 24 04:55:56.399435 (XEN) HVM d68v0 save: VMCE_VCPU Jun 24 04:55:56.399446 (XEN) HVM d68v0 save: TSC_ADJUST Jun 24 04:55:56.399456 (XEN) HVM d68v0 save: CPU_MSR Jun 24 04:55:56.411386 (XEN) HVM restore d68: CPU 0 Jun 24 04:55:56.411404 (d68) --- Xen Test Framework --- Jun 24 04:55:56.495398 (d68) Environment: HVM 64bit (Long mode 4 levels) Jun 24 04:55:56.507366 (d68) XSA-317 PoC Jun 24 04:55:56.507383 (XEN) common/event_channel.c:323:d68v0 EVTCHNOP failure: error -28 Jun 24 04:55:56.591402 (d68) Success: Not vulnerable to XSA-317 Jun 24 04:55:56.591421 (d68) Test result: SUCCESS Jun 24 04:55:56.591432 (XEN) HVM d69v0 save: CPU Jun 24 04:55:59.351392 (XEN) HVM d69 save: PIC Jun 24 04:55:59.351409 (XEN) HVM d69 save: IOAPIC Jun 24 04:55:59.363410 (XEN) HVM d69v0 save: LAPIC Jun 24 04:55:59.363428 (XEN) HVM d69v0 save: LAPIC_REGS Jun 24 04:55:59.363439 (XEN) HVM d69 save: PCI_IRQ Jun 24 04:55:59.363449 (XEN) HVM d69 save: ISA_IRQ Jun 24 04:55:59.375412 (XEN) HVM d69 save: PCI_LINK Jun 24 04:55:59.375430 (XEN) HVM d69 save: PIT Jun 24 04:55:59.375440 (XEN) HVM d69 save: RTC Jun 24 04:55:59.375449 (XEN) HVM d69 save: HPET Jun 24 04:55:59.375458 (XEN) HVM d69 save: PMTIMER Jun 24 04:55:59.387413 (XEN) HVM d69v0 save: MTRR Jun 24 04:55:59.387430 (XEN) HVM d69 save: VIRIDIAN_DOMAIN Jun 24 04:55:59.387442 (XEN) HVM d69v0 save: CPU_XSAVE Jun 24 04:55:59.399408 (XEN) HVM d69v0 save: VIRIDIAN_VCPU Jun 24 04:55:59.399428 (XEN) HVM d69v0 save: VMCE_VCPU Jun 24 04:55:59.399440 (XEN) HVM d69v0 save: TSC_ADJUST Jun 24 04:55:59.399450 (XEN) HVM d69v0 save: CPU_MSR Jun 24 04:55:59.411382 (XEN) HVM restore d69: CPU 0 Jun 24 04:55:59.411400 (d69) --- Xen Test Framework --- Jun 24 04:55:59.519380 (d69) Environment: HVM 64bit (Long mode 4 levels) Jun 24 04:55:59.531421 (d69) XSA-451 PoC Jun 24 04:55:59.531437 (XEN) Fixup #XM[0000]: ffff82d07fff6440 [ffff82d07fff6440] -> ffff82d040397621 Jun 24 04:55:59.543401 (d69) Success: not vulnerable to XSA-451 Jun 24 04:55:59.543420 (d69) Test result: SUCCESS Jun 24 04:55:59.543431 (d70) --- Xen Test Framework --- Jun 24 04:56:02.339383 (d70) Environment: PV 32bit (PAE 3 levels) Jun 24 04:56:02.351413 (d70) Guest CPUID Faulting support Jun 24 04:56:02.351432 (d70) Testing CPUID without faulting enabled Jun 24 04:56:02.351452 (d70) Testing CPUID with faulting enabled Jun 24 04:56:02.363410 (d70) Retesting CPUID without faulting enabled Jun 24 04:56:02.363430 (d70) Test result: SUCCESS Jun 24 04:56:02.363441 (d71) --- Xen Test Framework --- Jun 24 04:56:03.179403 (d71) Environment: PV 32bit (PAE 3 levels) Jun 24 04:56:03.179422 (d71) Live Patch Privilege Check Jun 24 04:56:03.191410 (d71) test_upload: Xen correctly denied Live Patch calls Jun 24 04:56:03.191431 (d71) test_list: Xen correctly denied Live Patch calls Jun 24 04:56:03.203416 (d71) test_get: Xen correctly denied Live Patch calls Jun 24 04:56:03.203437 (d71) test_action: Xen correctly denied Live Patch calls Jun 24 04:56:03.215410 (d71) test_action: Xen correctly denied Live Patch calls Jun 24 04:56:03.215432 (d71) test_action: Xen correctly denied Live Patch calls Jun 24 04:56:03.215446 (d71) test_action: Xen correctly denied Live Patch calls Jun 24 04:56:03.227394 (d71) Test result: SUCCESS Jun 24 04:56:03.227411 (d72) --- Xen Test Framework --- Jun 24 04:56:03.983407 (d72) Environment: PV 32bit (PAE 3 levels) Jun 24 04:56:03.983427 (d72) Memory operand and segment emulation tests Jun 24 04:56:03.995386 (d72) Test result: SUCCESS Jun 24 04:56:03.995404 (d73) --- Xen Test Framework --- Jun 24 04:56:04.775382 (d73) Environment: PV 32bit (PAE 3 levels) Jun 24 04:56:04.787412 (d73) PV IOPL emulation Jun 24 04:56:04.787429 (d73) Test: PHYSDEVOP_set_iopl Jun 24 04:56:04.787440 (d73) vIOPL 0 Jun 24 04:56:04.787449 (d73) vIOPL 1 Jun 24 04:56:04.787457 (d73) vIOPL 3 Jun 24 04:56:04.799378 (d73) Test result: SUCCESS Jun 24 04:56:04.799395 (d74) --- Xen Test Framework --- Jun 24 04:56:05.543408 (d74) Environment: PV 32bit (PAE 3 levels) Jun 24 04:56:05.543427 (d74) PV IOPL emulation Jun 24 04:56:05.543438 (d74) Test: VMASST_TYPE_architectural_iopl Jun 24 04:56:05.555414 (d74) vIOPL 0 Jun 24 04:56:05.555431 (d74) vIOPL 1 Jun 24 04:56:05.555441 (d74) vIOPL 3 Jun 24 04:56:05.555450 (d74) Test result: SUCCESS Jun 24 04:56:05.555461 (d75) --- Xen Test Framework --- Jun 24 04:56:06.299394 (d75) Environment: PV 32bit (PAE 3 levels) Jun 24 04:56:06.311408 (d75) XSA-122 PoC Jun 24 04:56:06.311426 (d75) XENVER_extraversion: Jun 24 04:56:06.311438 (d75) Got '-unstable' Jun 24 04:56:06.311448 (d75) XENVER_compile_info: Jun 24 04:56:06.311459 (d75) Got 'gcc (Debian 12.2.0-14) 12.2.0' Jun 24 04:56:06.323413 (d75) 'osstest' Jun 24 04:56:06.323430 (d75) 'test-lab.xenproject.org' Jun 24 04:56:06.323443 (d75) 'Mon Jun 24 02:54:27 UTC 2024' Jun 24 04:56:06.335411 (d75) XENVER_changeset: Jun 24 04:56:06.335429 (d75) Got 'Thu Jun 20 17:34:56 2024 +0200 git:9e7c26ad85' Jun 24 04:56:06.335445 (d75) Test result: SUCCESS Jun 24 04:56:06.347360 (d76) --- Xen Test Framework --- Jun 24 04:56:07.103410 (d76) Environment: PV 32bit (PAE 3 levels) Jun 24 04:56:07.103431 (d76) XSA-183 PoC Jun 24 04:56:07.103441 (d76) Xen is not vulnerable to XSA-183 Jun 24 04:56:07.103453 (d76) Test result: SUCCESS Jun 24 04:56:07.115367 (d77) --- Xen Test Framework --- Jun 24 04:56:07.907411 (d77) Environment: PV 32bit (PAE 3 levels) Jun 24 04:56:07.907432 (d77) XSA-185 PoC Jun 24 04:56:07.907442 (d77) Creating recursive l3 mapping Jun 24 04:56:07.907454 (d77) Attempt to create recursive l3 mapping was blocked Jun 24 04:56:07.919413 (d77) Not vulerable to XSA-185 Jun 24 04:56:07.919431 (d77) Test result: SUCCESS Jun 24 04:56:07.919443 (d78) --- Xen Test Framework --- Jun 24 04:56:08.687414 (d78) Environment: PV 32bit (PAE 3 levels) Jun 24 04:56:08.687435 (d78) XSA-188 PoC Jun 24 04:56:08.687445 (d78) Test result: SUCCESS Jun 24 04:56:08.687455 (d79) --- Xen Test Framework --- Jun 24 04:56:09.443409 (d79) Environment: PV 32bit (PAE 3 levels) Jun 24 04:56:09.443429 (d79) XSA-194 PoC Jun 24 04:56:09.443440 (d79) Success: No leak detected Jun 24 04:56:09.455385 (d79) Test result: SUCCESS Jun 24 04:56:09.455403 (d80) --- Xen Test Framework --- Jun 24 04:56:10.187420 (d80) Environment: PV 32bit (PAE 3 levels) Jun 24 04:56:10.187448 (d80) XSA-213 PoC Jun 24 04:56:10.187458 (d80) Found Xen 4.19 Jun 24 04:56:10.187467 (d80) Success: Not vulnerable to XSA-213 Jun 24 04:56:10.199403 (d80) Test result: SUCCESS Jun 24 04:56:10.199420 (d81) --- Xen Test Framework --- Jun 24 04:56:10.943416 (d81) Environment: PV 32bit (PAE 3 levels) Jun 24 04:56:10.943436 (d81) XSA-259 PoC Jun 24 04:56:10.943446 (d81) Success: Not vulnerable to XSA-259 Jun 24 04:56:10.955386 (d81) Test result: SUCCESS Jun 24 04:56:10.955403 (d82) --- Xen Test Framework --- Jun 24 04:56:11.699415 (d82) Environment: PV 32bit (PAE 3 levels) Jun 24 04:56:11.699435 (d82) XSA-260 PoC Jun 24 04:56:11.699445 (d82) Testing native syscall Jun 24 04:56:11.711406 (d82) Hit #UD for syscall (not vulnerable) Jun 24 04:56:11.711427 (d82) Success: Not vulnerable to XSA-260 Jun 24 04:56:11.711439 (d82) Test result: SUCCESS Jun 24 04:56:11.711449 (d83) --- Xen Test Framework --- Jun 24 04:56:12.899374 (d83) Environment: PV 32bit (PAE 3 levels) Jun 24 04:56:12.911413 (d83) XSA-286 PoC Jun 24 04:56:12.911430 (d83) Success: Probably not vulnerable to XSA-286 Jun 24 04:56:12.911443 (d83) Test result: SUCCESS Jun 24 04:56:12.923366 (d84) --- Xen Test Framework --- Jun 24 04:56:14.279400 (d84) Environment: PV 32bit (PAE 3 levels) Jun 24 04:56:14.279420 (d84) XSA-296 PoC Jun 24 04:56:14.291402 (d84) Success: Probably not vulnerable to XSA-296 Jun 24 04:56:14.291422 (d84) Test result: SUCCESS Jun 24 04:56:14.291433 (d85) --- Xen Test Framework --- Jun 24 04:56:15.695382 (d85) Environment: PV 32bit (PAE 3 levels) Jun 24 04:56:15.707412 (d85) XSA-298 PoC Jun 24 04:56:15.707429 (d85) Success: Not vulnerable to XSA-298 Jun 24 04:56:15.707441 (d85) Test result: SUCCESS Jun 24 04:56:15.719361 (d86) --- Xen Test Framework --- Jun 24 04:56:17.063406 (d86) Environment: PV 32bit (PAE 3 levels) Jun 24 04:56:17.063425 (d86) XSA-317 PoC Jun 24 04:56:17.063434 (XEN) common/event_channel.c:323:d86v0 EVTCHNOP failure: error -28 Jun 24 04:56:17.075415 (d86) Success: Not vulnerable to XSA-317 Jun 24 04:56:17.087376 (d86) Test result: SUCCESS Jun 24 04:56:17.087394 (d87) --- Xen Test Framework --- Jun 24 04:56:17.891416 (d87) Environment: PV 32bit (PAE 3 levels) Jun 24 04:56:17.891436 (d87) XSA-339 PoC Jun 24 04:56:17.891446 (d87) Success: Not vulnerable to XSA-339 Jun 24 04:56:17.891458 (d87) Test result: SUCCESS Jun 24 04:56:17.903367 (d88) --- Xen Test Framework --- Jun 24 04:56:18.803409 (d88) Environment: PV 64bit (Long mode 4 levels) Jun 24 04:56:18.803429 (d88) Guest CPUID Faulting support Jun 24 04:56:18.815411 (d88) Testing CPUID without faulting enabled Jun 24 04:56:18.815431 (d88) Testing CPUID with faulting enabled Jun 24 04:56:18.815443 (d88) Retesting CPUID without faulting enabled Jun 24 04:56:18.827383 (d88) Test result: SUCCESS Jun 24 04:56:18.827401 (d89) --- Xen Test Framework --- Jun 24 04:56:19.547412 (d89) Environment: PV 64bit (Long mode 4 levels) Jun 24 04:56:19.547432 (d89) Live Patch Privilege Check Jun 24 04:56:19.547443 (d89) test_upload: Xen correctly denied Live Patch calls Jun 24 04:56:19.559387 (d89) test_list: Xen correctly denied Live Patch calls Jun 24 04:56:19.559407 (d89) test_get: Xen correctly denied Live Patch calls Jun 24 04:56:19.571413 (d89) test_action: Xen correctly denied Live Patch calls Jun 24 04:56:19.571434 (d89) test_action: Xen correctly denied Live Patch calls Jun 24 04:56:19.583415 (d89) test_action: Xen correctly denied Live Patch calls Jun 24 04:56:19.583436 (d89) test_action: Xen correctly denied Live Patch calls Jun 24 04:56:19.595378 (d89) Test result: SUCCESS Jun 24 04:56:19.595396 (d90) --- Xen Test Framework --- Jun 24 04:56:20.423415 (d90) Environment: PV 64bit (Long mode 4 levels) Jun 24 04:56:20.423435 (d90) Memory operand and segment emulation tests Jun 24 04:56:20.435373 (d90) Test result: SUCCESS Jun 24 04:56:20.435391 (d91) --- Xen Test Framework --- Jun 24 04:56:21.203384 (d91) Environment: PV 64bit (Long mode 4 levels) Jun 24 04:56:21.226494 (d91) Test PV FSGSBASE behaviour Jun 24 04:56:21.226526 (d91) Test result: SUCCESS Jun 24 04:56:21.226538 (d92) --- Xen Test Framework --- Jun 24 04:56:22.031410 (d92) Environment: PV 64bit (Long mode 4 levels) Jun 24 04:56:22.031430 (d92) PV IOPL emulation Jun 24 04:56:22.031441 (d92) Test: PHYSDEVOP_set_iopl Jun 24 04:56:22.043394 (d92) vIOPL 0 Jun 24 04:56:22.043411 (d92) vIOPL 1 Jun 24 04:56:22.043420 (d92) vIOPL 3 Jun 24 04:56:22.043428 (d92) Test result: SUCCESS Jun 24 04:56:22.043438 (d93) --- Xen Test Framework --- Jun 24 04:56:22.799379 (d93) Environment: PV 64bit (Long mode 4 levels) Jun 24 04:56:22.811415 (d93) PV IOPL emulation Jun 24 04:56:22.811432 (d93) Test: VMASST_TYPE_architectural_iopl Jun 24 04:56:22.811445 (d93) vIOPL 0 Jun 24 04:56:22.823387 (d93) vIOPL 1 Jun 24 04:56:22.823404 (d93) vIOPL 3 Jun 24 04:56:22.823413 (d93) Test result: SUCCESS Jun 24 04:56:22.823423 (d94) --- Xen Test Framework --- Jun 24 04:56:23.627415 (d94) Environment: PV 64bit (Long mode 4 levels) Jun 24 04:56:23.627435 (d94) XSA-122 PoC Jun 24 04:56:23.627444 (d94) XENVER_extraversion: Jun 24 04:56:23.639411 (d94) Got '-unstable' Jun 24 04:56:23.639428 (d94) XENVER_compile_info: Jun 24 04:56:23.639439 (d94) Got 'gcc (Debian 12.2.0-14) 12.2.0' Jun 24 04:56:23.639451 (d94) 'osstest' Jun 24 04:56:23.651410 (d94) 'test-lab.xenproject.org' Jun 24 04:56:23.651429 (d94) 'Mon Jun 24 02:54:27 UTC 2024' Jun 24 04:56:23.651442 (d94) XENVER_changeset: Jun 24 04:56:23.651452 (d94) Got 'Thu Jun 20 17:34:56 2024 +0200 git:9e7c26ad85' Jun 24 04:56:23.663401 (d94) Test result: SUCCESS Jun 24 04:56:23.663418 (d95) --- Xen Test Framework --- Jun 24 04:56:24.359397 (d95) Environment: PV 64bit (Long mode 4 levels) Jun 24 04:56:24.371412 (d95) XSA-167 PoC Jun 24 04:56:24.371429 (d95) Attempting to mark mfn 0xffffffffffe00000 as a superpage Jun 24 04:56:24.371444 (d95) PV superpage support not detected Jun 24 04:56:24.383377 (d95) Test result: SKIP Jun 24 04:56:24.383394 (d96) --- Xen Test Framework --- Jun 24 04:56:25.163415 (d96) Environment: PV 64bit (Long mode 4 levels) Jun 24 04:56:25.163435 (d96) XSA-182 PoC Jun 24 04:56:25.163445 (d96) Creating recursive l4 mapping Jun 24 04:56:25.175414 (d96) Remapping l4 RW Jun 24 04:56:25.175431 (XEN) arch/x86/mm.c:1156:d96v0 Attempt to create linear p.t. with write perms Jun 24 04:56:25.175448 (d96) Attempt to create writeable linear map was blocked Jun 24 04:56:25.187415 (d96) Not vulnerable to XSA-182 Jun 24 04:56:25.187433 (d96) Test result: SUCCESS Jun 24 04:56:25.187444 (d97) --- Xen Test Framework --- Jun 24 04:56:25.943410 (d97) Environment: PV 64bit (Long mode 4 levels) Jun 24 04:56:25.943431 (d97) XSA-188 PoC Jun 24 04:56:25.943440 (d97) Test result: SUCCESS Jun 24 04:56:25.943450 (d98) --- Xen Test Framework --- Jun 24 04:56:26.723415 (d98) Environment: PV 64bit (Long mode 4 levels) Jun 24 04:56:26.723436 (d98) XSA-193 PoC Jun 24 04:56:26.743274 (d98) Success: not vulnerable to XSA-193 Jun 24 04:56:26.743317 (d98) Test result: SUCCESS Jun 24 04:56:26.743329 (d99) --- Xen Test Framework --- Jun 24 04:56:27.527409 (d99) Environment: PV 64bit (Long mode 4 levels) Jun 24 04:56:27.527430 (d99) XSA-212 PoC Jun 24 04:56:27.527440 (d99) XENMEM_exchange returned -14 Jun 24 04:56:27.527450 (d99) Probably not vulnerable to XSA-212 Jun 24 04:56:27.539415 (d99) Attempting to confirm... Jun 24 04:56:27.539433 (d99) Success: Got #DE as expected Jun 24 04:56:27.539445 (d99) Test result: SUCCESS Jun 24 04:56:27.551362 (d100) --- Xen Test Framework --- Jun 24 04:56:28.295418 (d100) Environment: PV 64bit (Long mode 4 levels) Jun 24 04:56:28.295438 (d100) XSA-213 PoC Jun 24 04:56:28.295448 (d100) Found Xen 4.19 Jun 24 04:56:28.295457 (d100) Success: Not vulnerable to XSA-213 Jun 24 04:56:28.307383 (d100) Test result: SUCCESS Jun 24 04:56:28.307399 (d101) --- Xen Test Framework --- Jun 24 04:56:29.063409 (d101) Environment: PV 64bit (Long mode 4 levels) Jun 24 04:56:29.063429 (d101) XSA-221 PoC Jun 24 04:56:29.063438 (d101) Success: Probably not vulnerable to XSA-221 Jun 24 04:56:29.075405 (d101) Test result: SUCCESS Jun 24 04:56:29.075423 (d102) --- Xen Test Framework --- Jun 24 04:56:29.879395 (d102) Environment: PV 64bit (Long mode 4 levels) Jun 24 04:56:29.891413 (d102) XSA-224 PoC Jun 24 04:56:29.891430 (XEN) arch/x86/mm.c:2941:d102v0 Bad type (saw e400000000000001 != exp 2000000000000000) for mfn 829310 (pfn 00110) Jun 24 04:56:29.903414 (XEN) arch/x86/mm.c:3577:d102v0 Error -22 while pinning mfn 829310 Jun 24 04:56:29.903437 (d102) Success: Not vulnerable to XSA-224 Jun 24 04:56:29.915383 (d102) Test result: SUCCESS Jun 24 04:56:29.915400 (d103) --- Xen Test Framework --- Jun 24 04:56:30.659414 (d103) Environment: PV 64bit (Long mode 4 levels) Jun 24 04:56:30.659434 (d103) XSA-227 PoC Jun 24 04:56:30.659444 (XEN) arch/x86/pv/grant_table.c:59:d103v0 Misaligned PTE address 82935800e Jun 24 04:56:30.671417 (d103) Probably not vulnerable to XSA-227 Jun 24 04:56:30.671436 (d103) Attempting to confirm... Jun 24 04:56:30.683397 (d103) Success: Not vulnerable to XSA-227 Jun 24 04:56:30.683417 (d103) Test result: SUCCESS Jun 24 04:56:30.683427 (d104) --- Xen Test Framework --- Jun 24 04:56:31.415385 (d104) Environment: PV 64bit (Long mode 4 levels) Jun 24 04:56:31.427414 (d104) XSA-231 PoC Jun 24 04:56:31.427430 (d104) Success: Probably not vulnerable to XSA-231 Jun 24 04:56:31.427444 (d104) Test result: SUCCESS Jun 24 04:56:31.439367 (d105) --- Xen Test Framework --- Jun 24 04:56:32.243421 (d105) Environment: PV 64bit (Long mode 4 levels) Jun 24 04:56:32.243441 (d105) XSA-232 PoC Jun 24 04:56:32.251758 (d105) Success: Probably not vulnerable to XSA-232 Jun 24 04:56:32.255386 (d105) Test result: SUCCESS Jun 24 04:56:32.255403 (d106) --- Xen Test Framework --- Jun 24 04:56:33.035409 (d106) Environment: PV 64bit (Long mode 4 levels) Jun 24 04:56:33.035430 (d106) XSA-234 PoC Jun 24 04:56:33.035439 (XEN) arch/x86/pv/grant_table.c:282:d106v0 PTE 0010000829311065 for 1000 doesn't match grant (c010000829311067) Jun 24 04:56:33.047427 (XEN) arch/x86/mm.c:2941:d106v0 Bad type (saw e400000000000001 != exp 2000000000000000) for mfn 829311 (pfn 00111) Jun 24 04:56:33.059438 (XEN) arch/x86/mm.c:3577:d106v0 Error -22 while pinning mfn 829311 Jun 24 04:56:33.071422 (d106) Success: Not vulnerable to XSA-234 Jun 24 04:56:33.071441 (d106) Test result: SUCCESS Jun 24 04:56:33.083393 (XEN) common/grant_table.c:3864:d0v18 Grant release 0 ref 0x8 flags 0x2 d106 Jun 24 04:56:33.083417 (d107) --- Xen Test Framework --- Jun 24 04:56:33.851408 (d107) Environment: PV 64bit (Long mode 4 levels) Jun 24 04:56:33.851429 (d107) XSA-255 PoC Jun 24 04:56:33.851439 (d107) Success: Not vulnerable to XSA-255 Jun 24 04:56:33.851451 (d107) Test result: SUCCESS Jun 24 04:56:33.863371 (d108) --- Xen Test Framework --- Jun 24 04:56:34.607410 (d108) Environment: PV 64bit (Long mode 4 levels) Jun 24 04:56:34.607430 (d108) XSA-259 PoC Jun 24 04:56:34.607440 (d108) Success: Not vulnerable to XSA-259 Jun 24 04:56:34.619377 (d108) Test result: SUCCESS Jun 24 04:56:34.619396 (d109) --- Xen Test Framework --- Jun 24 04:56:35.339408 (d109) Environment: PV 64bit (Long mode 4 levels) Jun 24 04:56:35.339428 (d109) XSA-260 PoC Jun 24 04:56:35.339438 (d109) Testing native syscall Jun 24 04:56:35.339448 (XEN) d109v0 Hit #DB in Xen context: e008:ffff82d07ffe5c80 [ffff82d07ffe5c80], stk e010:8000000000111ff0, dr6 ffff0ff0 Jun 24 04:56:35.351424 (d109) Entered XTF via syscall Jun 24 04:56:35.363416 (d109) Testing compat syscall Jun 24 04:56:35.363434 (d109) Hit #UD for syscall (not vulnerable) Jun 24 04:56:35.363447 (d109) Success: Not vulnerable to XSA-260 Jun 24 04:56:35.375378 (d109) Test result: SUCCESS Jun 24 04:56:35.375396 (d110) --- Xen Test Framework --- Jun 24 04:56:36.083417 (d110) Environment: PV 64bit (Long mode 4 levels) Jun 24 04:56:36.083437 (d110) XSA-265 PoC Jun 24 04:56:36.083447 (XEN) d110v0 Hit #DB in Xen context: e008:ffff82d040201c70 [entry_BP], stk 0000:ffff830839d0ff78, dr6 ffff2ff0 Jun 24 04:56:36.095424 (d110) Success: Not vulnerable to XSA-265 Jun 24 04:56:36.107376 (d110) Test result: SUCCESS Jun 24 04:56:36.107394 (d111) --- Xen Test Framework --- Jun 24 04:56:36.815386 (d111) Environment: PV 64bit (Long mode 4 levels) Jun 24 04:56:36.827385 (d111) XSA-279 PoC Jun 24 04:56:36.827402 (d111) Success: Not vulnerable to XSA-279 Jun 24 04:56:36.827415 (d111) Test result: SUCCESS Jun 24 04:56:36.827426 (d112) --- Xen Test Framework --- Jun 24 04:56:37.619483 (d112) Environment: PV 64bit (Long mode 4 levels) Jun 24 04:56:37.619505 (d112) XSA-286 PoC Jun 24 04:56:37.635320 (d112) Success: Probably not vulnerable to XSA-286 Jun 24 04:56:37.635348 (d112) Test result: SUCCESS Jun 24 04:56:37.635360 (d113) --- Xen Test Framework --- Jun 24 04:56:38.447485 (d113) Environment: PV 64bit (Long mode 4 levels) Jun 24 04:56:38.447507 (d113) XSA-296 PoC Jun 24 04:56:38.447518 (d113) Success: Not vulnerable to XSA-296 Jun 24 04:56:38.447530 (d113) Test result: SUCCESS Jun 24 04:56:38.459449 (d114) --- Xen Test Framework --- Jun 24 04:56:39.179461 (d114) Environment: PV 64bit (Long mode 4 levels) Jun 24 04:56:39.191491 (d114) XSA-298 PoC Jun 24 04:56:39.191509 (d114) Success: Not vulnerable to XSA-298 Jun 24 04:56:39.191521 (d114) Test result: SUCCESS Jun 24 04:56:39.203440 (d115) --- Xen Test Framework --- Jun 24 04:56:39.995456 (d115) Environment: PV 64bit (Long mode 4 levels) Jun 24 04:56:40.007493 (d115) XSA-316 PoC Jun 24 04:56:40.007511 (XEN) common/grant_table.c:782:d115v0 Bad flags (0) or dom (0); expected d115 Jun 24 04:56:40.019478 (d115) Success: Not vulnerable to XSA-316 Jun 24 04:56:40.019498 (d115) Test result: SUCCESS Jun 24 04:56:40.019510 (d116) --- Xen Test Framework --- Jun 24 04:56:40.799484 (d116) Environment: PV 64bit (Long mode 4 levels) Jun 24 04:56:40.799505 (d116) XSA-317 PoC Jun 24 04:56:40.799516 (XEN) common/event_channel.c:323:d116v0 EVTCHNOP failure: error -28 Jun 24 04:56:40.871483 (d116) Success: Not vulnerable to XSA-317 Jun 24 04:56:40.871503 (d116) Test result: SUCCESS Jun 24 04:56:40.871515 (d117) --- Xen Test Framework --- Jun 24 04:56:41.603478 (d117) Environment: PV 64bit (Long mode 4 levels) Jun 24 04:56:41.603499 (d117) XSA-333 PoC Jun 24 04:56:41.615475 (d117) Success: Not vulnerable to XSA-333 Jun 24 04:56:41.615495 (d117) Test result: SUCCESS Jun 24 04:56:41.615507 (d118) --- Xen Test Framework --- Jun 24 04:56:42.383493 (d118) Environment: PV 64bit (Long mode 4 levels) Jun 24 04:56:42.383515 (d118) XSA-339 PoC Jun 24 04:56:42.383525 (d118) Success: Not vulnerable to XSA-339 Jun 24 04:56:42.395457 (d118) Test result: SUCCESS Jun 24 04:56:42.395476 (d119) --- Xen Test Framework --- Jun 24 04:56:43.199484 (d119) Environment: PV 64bit (Long mode 4 levels) Jun 24 04:56:43.199505 (d119) XSA-444 PoC Jun 24 04:56:43.211467 (d119) Skip: DBEXT not available Jun 24 04:56:43.211487 (d119) Test result: SKIP Jun 24 04:56:43.211499 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 24 05:00:16.807397 Jun 24 05:01:46.898062 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 24 05:01:46.911398 Jun 24 05:01:46.911642 Jun 24 05:01:47.858092 (XEN) '0' pressed -> dumping Dom0's registers Jun 24 05:01:47.871429 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 24 05:01:47.871449 (XEN) RIP: e033:[ ffff81bb93aa>] Jun 24 05:01:47.883424 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 24 05:01:47.883447 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bb93aa Jun 24 05:01:47.895420 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 05:01:47.907419 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 00000000000b5424 Jun 24 05:01:47.907443 (XEN) r9: 0000000000000001 r10: 0000000000000080 r11: 0000000000000246 Jun 24 05:01:47.927255 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Jun 24 05:01:47.927293 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 24 05:01:47.931530 (XEN) cr3: 0000000836229000 cr2: 00007f53d4a12500 Jun 24 05:01:47.943526 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 24 05:01:47.943547 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 05:01:47.955522 (XEN) Guest stack trace from rsp=ffffffff82603db0: Jun 24 05:01:47.955542 (XEN) 000000000002037a 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 05:01:47.967529 (XEN) ffffffff81bcdf71 ffffffff8115f23b ffff888020063fcc efbe51565bff8800 Jun 24 05:01:47.979515 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Jun 24 05:01:47.979537 (XEN) ffffffff82616110 ffffffff8115f4b1 0000000000000002 ffffffff81bbef15 Jun 24 05:01:47.991520 (XEN) 000000000000000d ffffffff82d54c4b ffffffff82d5534b ffffffff82e07300 Jun 24 05:01:48.003517 (XEN) efbe51565bff8800 0000000000000000 0000000000000040 0000000000000000 Jun 24 05:01:48.003539 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6075c Jun 24 05:01:48.015517 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Jun 24 05:01:48.027519 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Jun 24 05:01:48.027540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.039518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.051517 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.051538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.063519 (XEN) ffffffff82d5417f 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.075530 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.075551 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.087411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.099411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.099432 (XEN) 0000000000000000 0000000000000000 Jun 24 05:01:48.111408 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 24 05:01:48.111428 (XEN) RIP: e033:[] Jun 24 05:01:48.111440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 24 05:01:48.123412 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bb93aa Jun 24 05:01:48.123434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 05:01:48.135415 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 0000000000094194 Jun 24 05:01:48.147410 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Jun 24 05:01:48.147431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Jun 24 05:01:48.159414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 05:01:48.171415 (XEN) cr3: 000000105260c000 cr2: 00007ffe8c06ff90 Jun 24 05:01:48.171435 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 24 05:01:48.183413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 05:01:48.183435 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Jun 24 05:01:48.195414 (XEN) 0000000000000089 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 05:01:48.207408 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 e4e9c41146d73b00 Jun 24 05:01:48.207431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.219415 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 05:01:48.231409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.231430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.243422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.255406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.255427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.267411 (XEN) 0000000000000000 0000000000000000 Jun 24 05:01:48.267428 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 24 05:01:48.279409 (XEN) RIP: e033:[] Jun 24 05:01:48.279428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 24 05:01:48.291407 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bb93aa Jun 24 05:01:48.291430 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 05:01:48.303416 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 000000000009537c Jun 24 05:01:48.303438 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Jun 24 05:01:48.315415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Jun 24 05:01:48.327411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 05:01:48.327433 (XEN) cr3: 000000105260c000 cr2: 00007ffe50d61fe0 Jun 24 05:01:48.339411 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 24 05:01:48.351408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 05:01:48.351430 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Jun 24 05:01:48.363409 (XEN) 000000000000015f 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 05:01:48.363431 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 23fd8ac0c613d700 Jun 24 05:01:48.375421 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.387409 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 05:01:48.387430 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.399412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.411408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.411429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.423409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.435411 (XEN) 0000000000000000 0000000000000000 Jun 24 05:01:48.435429 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 24 05:01:48.435442 (XEN) RIP: e033:[] Jun 24 05:01:48.447409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 24 05:01:48.447431 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bb93aa Jun 24 05:01:48.459412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 05:01:48.459434 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 0000000000088dbc Jun 24 05:01:48.471415 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Jun 24 05:01:48.483410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Jun 24 05:01:48.483432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 05:01:48.495417 (XEN) cr3: 000000105260c000 cr2: 00007f8aabe30170 Jun 24 05:01:48.507409 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 24 05:01:48.507431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 05:01:48.519411 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Jun 24 05:01:48.519431 (XEN) 000000000000003a 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 05:01:48.531416 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 9063b728e8be9b00 Jun 24 05:01:48.543409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.543430 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 05:01:48.555420 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.567405 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.567426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.579418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.591418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.591439 (XEN) 0000000000000000 0000000000000000 Jun 24 05:01:48.603410 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 24 05:01:48.603429 (XEN) RIP: e033:[] Jun 24 05:01:48.603441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 24 05:01:48.615411 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bb93aa Jun 24 05:01:48.627410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 05:01:48.627434 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 000000000007f4ac Jun 24 05:01:48.639410 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Jun 24 05:01:48.639431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Jun 24 05:01:48.651415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 05:01:48.663395 (XEN) cr3: 000000105260c000 cr2: 00005595943a22f8 Jun 24 05:01:48.663415 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 24 05:01:48.675412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 05:01:48.675433 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Jun 24 05:01:48.687415 (XEN) 0000000000000148 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 05:01:48.699408 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 829bfb91bcf3c600 Jun 24 05:01:48.699430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.711413 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 05:01:48.723409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.723431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.735411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.747409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.747430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.759412 (XEN) 0000000000000000 0000000000000000 Jun 24 05:01:48.759430 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 24 05:01:48.771410 (XEN) RIP: e033:[] Jun 24 05:01:48.771429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 24 05:01:48.783417 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bb93aa Jun 24 05:01:48.783440 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 05:01:48.795412 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 00000000000825ac Jun 24 05:01:48.795434 (XEN) r9: 0000000000000000 r10: 00000000000003f3 r11: 0000000000000246 Jun 24 05:01:48.807415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Jun 24 05:01:48.819415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 05:01:48.819436 (XEN) cr3: 00000008370b5000 cr2: 00007fe3019ef6a4 Jun 24 05:01:48.831417 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 24 05:01:48.843408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 05:01:48.843430 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Jun 24 05:01:48.855409 (XEN) 00000000000fcd30 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 05:01:48.855431 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 c2034bbc3766bc00 Jun 24 05:01:48.867420 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.879408 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 05:01:48.879429 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.891414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.903408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.903429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.915411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:48.927406 (XEN) 0000000000000000 0000000000000000 Jun 24 05:01:48.927424 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 24 05:01:48.927436 (XEN) RIP: e033:[] Jun 24 05:01:48.939407 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 24 05:01:48.939429 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bb93aa Jun 24 05:01:48.951413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 05:01:48.963406 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 000000000007a544 Jun 24 05:01:48.963429 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Jun 24 05:01:48.975413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Jun 24 05:01:48.975434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 05:01:48.987423 (XEN) cr3: 000000105260c000 cr2: 00007fdf304bde84 Jun 24 05:01:48.999408 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 24 05:01:48.999430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 05:01:49.011415 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Jun 24 05:01:49.011436 (XEN) 00000000000000d3 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 05:01:49.023413 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 cda48a52ad309b00 Jun 24 05:01:49.035408 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.035429 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 05:01:49.047413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.059410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.059431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.071410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.083408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.083429 (XEN) 0000000000000000 0000000000000000 Jun 24 05:01:49.095407 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 24 05:01:49.095426 (XEN) RIP: e033:[] Jun 24 05:01:49.095438 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 24 05:01:49.107413 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bb93aa Jun 24 05:01:49.119407 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 05:01:49.119429 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 000000000007dbc4 Jun 24 05:01:49.131411 (XEN) r9: 000000001e28e400 r10: 000000000000013f r11: 0000000000000246 Jun 24 05:01:49.143407 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Jun 24 05:01:49.143430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 05:01:49.155411 (XEN) cr3: 000000105260c000 cr2: 00007f90a7824e84 Jun 24 05:01:49.155431 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 24 05:01:49.167414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 05:01:49.179410 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Jun 24 05:01:49.179439 (XEN) 000000000004fa87 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 05:01:49.191409 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 f02ea2bd27fe7900 Jun 24 05:01:49.191431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.203413 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 05:01:49.215419 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.215440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.227422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.239409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.239430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.251418 (XEN) 0000000000000000 0000000000000000 Jun 24 05:01:49.251436 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 24 05:01:49.263409 (XEN) RIP: e033:[] Jun 24 05:01:49.263428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 24 05:01:49.275411 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bb93aa Jun 24 05:01:49.275433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 05:01:49.287411 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 000000000007d6ec Jun 24 05:01:49.299406 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Jun 24 05:01:49.299428 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Jun 24 05:01:49.311413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 05:01:49.311434 (XEN) cr3: 000000105260c000 cr2: 00007f02dbdf6e2e Jun 24 05:01:49.323414 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 24 05:01:49.335408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 05:01:49.335430 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Jun 24 05:01:49.347410 (XEN) 00000000000000ba 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 05:01:49.347432 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 537ba5be08947a00 Jun 24 05:01:49.359415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.371409 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 05:01:49.371431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.383411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.395425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.395446 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.407411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.419409 (XEN) 0000000000000000 0000000000000000 Jun 24 05:01:49.419427 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 24 05:01:49.419440 (XEN) RIP: e033:[] Jun 24 05:01:49.431409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 24 05:01:49.431432 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bb93aa Jun 24 05:01:49.443413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 05:01:49.455412 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 000000000008a634 Jun 24 05:01:49.455435 (XEN) r9: 000000000a042800 r10: 0000008a0d61cc80 r11: 0000000000000246 Jun 24 05:01:49.467411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Jun 24 05:01:49.479406 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 05:01:49.479429 (XEN) cr3: 000000105260c000 cr2: 00007f02dba0ce84 Jun 24 05:01:49.491408 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 24 05:01:49.491437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 05:01:49.503412 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Jun 24 05:01:49.503433 (XEN) 0000000684d1becd 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 05:01:49.515414 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 392de2ed15176800 Jun 24 05:01:49.527410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.527431 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 05:01:49.539411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.551411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.551432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.563417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.575408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.575429 (XEN) 0000000000000000 0000000000000000 Jun 24 05:01:49.587415 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 24 05:01:49.587435 (XEN) RIP: e033:[] Jun 24 05:01:49.587447 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 24 05:01:49.599421 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bb93aa Jun 24 05:01:49.611409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 05:01:49.611431 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 0000000000067a54 Jun 24 05:01:49.623413 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 24 05:01:49.635411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Jun 24 05:01:49.635433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 05:01:49.647413 (XEN) cr3: 000000105260c000 cr2: 00007f02dbcad9c0 Jun 24 05:01:49.647434 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 24 05:01:49.659412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 05:01:49.671407 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Jun 24 05:01:49.671427 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 05:01:49.683409 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 fedd42a9b9889000 Jun 24 05:01:49.683431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.695412 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 05:01:49.707410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.707431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.719410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.731455 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.731466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.743401 (XEN) 0000000000000000 0000000000000000 Jun 24 05:01:49.743413 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 24 05:01:49.755411 (XEN) RIP: e033:[] Jun 24 05:01:49.755427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 24 05:01:49.767427 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bb93aa Jun 24 05:01:49.767449 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 05:01:49.779410 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 000000000008a55c Jun 24 05:01:49.791405 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 24 05:01:49.791419 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Jun 24 05:01:49.803404 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 05:01:49.815415 (XEN) cr3: 000000107f641000 cr2: 00007ffe80e22edb Jun 24 05:01:49.815436 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 24 05:01:49.827410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 05:01:49.827431 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Jun 24 05:01:49.839411 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 05:01:49.839433 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 b674c6c564916100 Jun 24 05:01:49.851423 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.863425 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 05:01:49.863447 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.875419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.887431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.887452 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.899385 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:49.902376 0000000000000000 Jun 24 05:01:49.911420 (XEN) 0000000000000000 0000000000000000 Jun 24 05:01:49.911438 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 24 05:01:49.911451 (XEN) RIP: Jun 24 05:01:49.911779 e033:[] Jun 24 05:01:49.923420 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 24 05:01:49.923442 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bb93aa Jun 24 05:01:49.935420 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 05:01:49.947414 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 000000000006c4fc Jun 24 05:01:49.947436 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Jun 24 05:01:49.959420 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Jun 24 05:01:49.971423 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 05:01:49.971445 (XEN) cr3: 000000105260c000 cr2: 00007f500e3cc4c8 Jun 24 05:01:49.983419 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 24 05:01:49.983441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 05:01:49.995420 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Jun 24 05:01:49.995440 (XEN) 00000000000000ed 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 05:01:50.007428 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 5415ceb41f94b200 Jun 24 05:01:50.019410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.019431 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 05:01:50.031413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.043409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.043430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.055412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.067408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.067428 (XEN) 0000000000000000 0000000000000000 Jun 24 05:01:50.079411 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 24 05:01:50.079431 (XEN) RIP: e033:[] Jun 24 05:01:50.079443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 24 05:01:50.091415 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bb93aa Jun 24 05:01:50.103411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 05:01:50.103433 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 0000000000062ef4 Jun 24 05:01:50.115428 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Jun 24 05:01:50.127407 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Jun 24 05:01:50.127429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 05:01:50.139412 (XEN) cr3: 000000105260c000 cr2: 00007f500de3e9c0 Jun 24 05:01:50.139432 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 24 05:01:50.151413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 05:01:50.163412 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Jun 24 05:01:50.163432 (XEN) 0000000000000035 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 05:01:50.175410 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 83055005ffd17300 Jun 24 05:01:50.175432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.187413 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 05:01:50.199416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.199437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.211422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.223409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.223430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.235413 (XEN) 0000000000000000 0000000000000000 Jun 24 05:01:50.235431 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 24 05:01:50.247411 (XEN) RIP: e033:[] Jun 24 05:01:50.247430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 24 05:01:50.259414 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bb93aa Jun 24 05:01:50.259436 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 05:01:50.271414 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 0000000000053b14 Jun 24 05:01:50.283411 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Jun 24 05:01:50.283432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Jun 24 05:01:50.295411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 05:01:50.307410 (XEN) cr3: 000000105260c000 cr2: 00007fa3473629c0 Jun 24 05:01:50.307431 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 24 05:01:50.319419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 05:01:50.319441 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Jun 24 05:01:50.331413 (XEN) 00000000000000d6 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 05:01:50.331434 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 e74e84877d10e600 Jun 24 05:01:50.343415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.355408 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 05:01:50.355429 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.367417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.379416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.379437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.391413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.403412 (XEN) 0000000000000000 0000000000000000 Jun 24 05:01:50.403430 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 24 05:01:50.403443 (XEN) RIP: e033:[] Jun 24 05:01:50.415418 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 24 05:01:50.415440 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bb93aa Jun 24 05:01:50.427422 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 05:01:50.439409 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 00000000000544b4 Jun 24 05:01:50.439431 (XEN) r9: 0000000000000000 r10: 000000000000009c r11: 0000000000000246 Jun 24 05:01:50.451414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Jun 24 05:01:50.463410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 05:01:50.463432 (XEN) cr3: 000000105260c000 cr2: 00007fbef6544170 Jun 24 05:01:50.475423 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 24 05:01:50.475444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 05:01:50.487412 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Jun 24 05:01:50.487433 (XEN) 0000000000026e31 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 05:01:50.499415 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 1f909d1bc33b1c00 Jun 24 05:01:50.511415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.511436 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 05:01:50.523415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.535416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.535437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.547412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.559410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.559431 (XEN) 0000000000000000 0000000000000000 Jun 24 05:01:50.571452 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 24 05:01:50.571472 (XEN) RIP: e033:[] Jun 24 05:01:50.571484 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 24 05:01:50.583414 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bb93aa Jun 24 05:01:50.595413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 05:01:50.595436 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 00000000000464ec Jun 24 05:01:50.607417 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Jun 24 05:01:50.619418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Jun 24 05:01:50.619439 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 05:01:50.631414 (XEN) cr3: 000000105260c000 cr2: 00007f31f1cb1740 Jun 24 05:01:50.631434 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 24 05:01:50.643414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 05:01:50.655408 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Jun 24 05:01:50.655429 (XEN) 00000000000000be 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 05:01:50.667412 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 faf56c31013f2300 Jun 24 05:01:50.667434 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.679411 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 05:01:50.691413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.691434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.703418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.715387 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.715407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.727414 (XEN) 0000000000000000 0000000000000000 Jun 24 05:01:50.727432 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 24 05:01:50.739420 (XEN) RIP: e033:[] Jun 24 05:01:50.739440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 24 05:01:50.751412 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bb93aa Jun 24 05:01:50.751434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 05:01:50.763413 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 0000000000036cd4 Jun 24 05:01:50.775412 (XEN) r9: 0000000000000000 r10: 00000000000003b9 r11: 0000000000000246 Jun 24 05:01:50.775433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Jun 24 05:01:50.787415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 05:01:50.799410 (XEN) cr3: 000000105260c000 cr2: 00007f243a1164c8 Jun 24 05:01:50.799431 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 24 05:01:50.811410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 05:01:50.811431 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Jun 24 05:01:50.823420 (XEN) 00000000000ee6b6 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 05:01:50.823442 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 bf0924c0d1ad8200 Jun 24 05:01:50.835417 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.847409 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 05:01:50.847430 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.859415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.871410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.871431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.883411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:50.895410 (XEN) 0000000000000000 0000000000000000 Jun 24 05:01:50.895428 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 24 05:01:50.907407 (XEN) RIP: e033:[] Jun 24 05:01:50.907426 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 24 05:01:50.907441 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bb93aa Jun 24 05:01:50.919415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 05:01:50.931412 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 000000000004293c Jun 24 05:01:50.931434 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Jun 24 05:01:50.943415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Jun 24 05:01:50.955421 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 05:01:50.955443 (XEN) cr3: 000000105260c000 cr2: 00007f2439b889c0 Jun 24 05:01:50.967412 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 24 05:01:50.967434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 05:01:50.979418 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Jun 24 05:01:50.991409 (XEN) 00000000000000a8 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 05:01:50.991430 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 692b024c60fa7900 Jun 24 05:01:51.003413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:51.015407 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 05:01:51.015429 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:51.027419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:51.027439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:51.039417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:51.051409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:51.051437 (XEN) 0000000000000000 0000000000000000 Jun 24 05:01:51.063411 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 24 05:01:51.063430 (XEN) RIP: e033:[] Jun 24 05:01:51.075409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 24 05:01:51.075431 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bb93aa Jun 24 05:01:51.087412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 05:01:51.087434 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 0000000000035aa4 Jun 24 05:01:51.099415 (XEN) r9: 0000000000000000 r10: 000000000000013f r11: 0000000000000246 Jun 24 05:01:51.111412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Jun 24 05:01:51.111434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 05:01:51.123415 (XEN) cr3: 000000105260c000 cr2: 00007fb06f201520 Jun 24 05:01:51.135406 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 24 05:01:51.135428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 05:01:51.147411 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Jun 24 05:01:51.147431 (XEN) 000000000004fa88 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 05:01:51.159413 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 cfbf8cd55c04be00 Jun 24 05:01:51.171419 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:51.171440 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 05:01:51.183416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:51.195407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:51.195428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:01:51.207411 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 619497305539) Jun 24 05:01:51.219410 (XEN) heap[node=0][zone=0] -> 0 pages Jun 24 05:01:51.219429 (XEN) heap[node=0][zone=1] -> 0 pages Jun 24 05:01:51.219441 (XEN) heap[node=0][zone=2] -> 0 pages Jun 24 05:01:51.231417 (XEN) heap[node=0][zone=3] -> 0 pages Jun 24 05:01:51.231436 (XEN) heap[node=0][zone=4] -> 0 pages Jun 24 05:01:51.231447 (XEN) heap[node=0][zone=5] -> 0 pages Jun 24 05:01:51.243411 (XEN) heap[node=0][zone=6] -> 0 pages Jun 24 05:01:51.243430 (XEN) heap[node=0][zone=7] -> 0 pages Jun 24 05:01:51.243441 (XEN) heap[node=0][zone=8] -> 0 pages Jun 24 05:01:51.255409 (XEN) heap[node=0][zone=9] -> 0 pages Jun 24 05:01:51.255428 (XEN) heap[node=0][zone=10] -> 0 pages Jun 24 05:01:51.255440 (XEN) heap[node=0][zone=11] -> 0 pages Jun 24 05:01:51.267409 (XEN) heap[node=0][zone=12] -> 0 pages Jun 24 05:01:51.267428 (XEN) heap[node=0][zone=13] -> 0 pages Jun 24 05:01:51.267439 (XEN) heap[node=0][zone=14] -> 0 pages Jun 24 05:01:51.279415 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 24 05:01:51.279435 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 24 05:01:51.279447 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 24 05:01:51.291410 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 24 05:01:51.291430 (XEN) heap[node=0][zone=19] -> 190839 pages Jun 24 05:01:51.291442 (XEN) heap[node=0][zone=20] -> 0 pages Jun 24 05:01:51.303414 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 24 05:01:51.303434 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 24 05:01:51.315409 (XEN) heap[node=0][zone=23] -> 4194144 pages Jun 24 05:01:51.315429 (XEN) heap[node=0][zone=24] -> 463367 pages Jun 24 05:01:51.315441 (XEN) heap[node=0][zone=25] -> 0 pages Jun 24 05:01:51.327413 (XEN) heap[node=0][zone=26] -> 0 pages Jun 24 05:01:51.327432 (XEN) heap[node=0][zone=27] -> 0 pages Jun 24 05:01:51.327443 (XEN) heap[node=0][zone=28] -> 0 pages Jun 24 05:01:51.339410 (XEN) heap[node=0][zone=29] -> 0 pages Jun 24 05:01:51.339428 (XEN) heap[node=0][zone=30] -> 0 pages Jun 24 05:01:51.339447 (XEN) heap[node=0][zone=31] -> 0 pages Jun 24 05:01:51.351414 (XEN) heap[node=0][zone=32] -> 0 pages Jun 24 05:01:51.351432 (XEN) heap[node=0][zone=33] -> 0 pages Jun 24 05:01:51.351444 (XEN) heap[node=0][zone=34] -> 0 pages Jun 24 05:01:51.363415 (XEN) heap[node=0][zone=35] -> 0 pages Jun 24 05:01:51.363434 (XEN) heap[node=0][zone=36] -> 0 pages Jun 24 05:01:51.363445 (XEN) heap[node=0][zone=37] -> 0 pages Jun 24 05:01:51.375411 (XEN) heap[node=0][zone=38] -> 0 pages Jun 24 05:01:51.375430 (XEN) heap[node=0][zone=39] -> 0 pages Jun 24 05:01:51.375441 (XEN) heap[node=0][zone=40] -> 0 pages Jun 24 05:01:51.387411 (XEN) heap[node=1][zone=0] -> 0 pages Jun 24 05:01:51.387430 (XEN) heap[node=1][zone=1] -> 0 pages Jun 24 05:01:51.387441 (XEN) heap[node=1][zone=2] -> 0 pages Jun 24 05:01:51.399412 (XEN) heap[node=1][zone=3] -> 0 pages Jun 24 05:01:51.399431 (XEN) heap[node=1][zone=4] -> 0 pages Jun 24 05:01:51.399442 (XEN) heap[node=1][zone=5] -> 0 pages Jun 24 05:01:51.411410 (XEN) heap[node=1][zone=6] -> 0 pages Jun 24 05:01:51.411429 (XEN) heap[node=1][zone=7] -> 0 pages Jun 24 05:01:51.411440 (XEN) heap[node=1][zone=8] -> 0 pages Jun 24 05:01:51.423420 (XEN) heap[node=1][zone=9] -> 0 pages Jun 24 05:01:51.423439 (XEN) heap[node=1][zone=10] -> 0 pages Jun 24 05:01:51.423450 (XEN) heap[node=1][zone=11] -> 0 pages Jun 24 05:01:51.435419 (XEN) heap[node=1][zone=12] -> 0 pages Jun 24 05:01:51.435437 (XEN) heap[node=1][zone=13] -> 0 pages Jun 24 05:01:51.435448 (XEN) heap[node=1][zone=14] -> 0 pages Jun 24 05:01:51.447411 (XEN) heap[node=1][zone=15] -> 0 pages Jun 24 05:01:51.447429 (XEN) heap[node=1][zone=16] -> 0 pages Jun 24 05:01:51.459409 (XEN) heap[node=1][zone=17] -> 0 pages Jun 24 05:01:51.459429 (XEN) heap[node=1][zone=18] -> 0 pages Jun 24 05:01:51.459441 (XEN) heap[node=1][zone=19] -> 0 pages Jun 24 05:01:51.471409 (XEN) heap[node=1][zone=20] -> 0 pages Jun 24 05:01:51.471428 (XEN) heap[node=1][zone=21] -> 0 pages Jun 24 05:01:51.471440 (XEN) heap[node=1][zone=22] -> 0 pages Jun 24 05:01:51.483409 (XEN) heap[node=1][zone=23] -> 0 pages Jun 24 05:01:51.483428 (XEN) heap[node=1][zone=24] -> 7864160 pages Jun 24 05:01:51.483440 (XEN) heap[node=1][zone=25] -> 288987 pages Jun 24 05:01:51.495409 (XEN) heap[node=1][zone=26] -> 0 pages Jun 24 05:01:51.495428 (XEN) heap[node=1][zone=27] -> 0 pages Jun 24 05:01:51.495440 (XEN) heap[node=1][zone=28] -> 0 pages Jun 24 05:01:51.507413 (XEN) heap[node=1][zone=29] -> 0 pages Jun 24 05:01:51.507432 (XEN) heap[node=1][zone=30] -> 0 pages Jun 24 05:01:51.507443 (XEN) heap[node=1][zone=31] -> 0 pages Jun 24 05:01:51.519412 (XEN) heap[node=1][zone=32] -> 0 pages Jun 24 05:01:51.519432 (XEN) heap[node=1][zone=33] -> 0 pages Jun 24 05:01:51.519443 (XEN) heap[node=1][zone=34] -> 0 pages Jun 24 05:01:51.531412 (XEN) heap[node=1][zone=35] -> 0 pages Jun 24 05:01:51.531430 (XEN) heap[node=1][zone=36] -> 0 pages Jun 24 05:01:51.531442 (XEN) heap[node=1][zone=37] -> 0 pages Jun 24 05:01:51.543419 (XEN) heap[node=1][zone=38] -> 0 pages Jun 24 05:01:51.543438 (XEN) heap[node=1][zone=39] -> 0 pages Jun 24 05:01:51.543449 (XEN) heap[node=1][zone=40] -> 0 pages Jun 24 05:01:51.555373 Jun 24 05:01:51.906040 (XEN) MSI information: Jun 24 05:01:51.919424 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 24 05:01:51.919450 (XE Jun 24 05:01:51.919773 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 24 05:01:51.931433 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 24 05:01:51.943437 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 24 05:01:51.955418 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 24 05:01:51.955443 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 24 05:01:51.967426 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 24 05:01:51.979424 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=0000001b mask=0/ /? Jun 24 05:01:51.991410 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=0000001b mask=0/ /? Jun 24 05:01:51.991435 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 24 05:01:52.003421 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=0000001b mask=0/ /? Jun 24 05:01:52.015414 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=0000001b mask=0/ /? Jun 24 05:01:52.027408 (XEN) MSI-X 84 vec=92 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 24 05:01:52.027435 (XEN) MSI-X 85 vec=de fixed edge assert phys cpu dest=00000037 mask=1/ /0 Jun 24 05:01:52.039417 (XEN) MSI-X 86 vec=57 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 24 05:01:52.051413 (XEN) MSI-X 87 vec=ae fixed edge assert phys cpu dest=00000031 mask=1/ /0 Jun 24 05:01:52.051438 (XEN) MSI-X 88 vec=ce fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 24 05:01:52.063422 (XEN) MSI-X 89 vec=96 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 24 05:01:52.075414 (XEN) MSI-X 90 vec=2f fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 24 05:01:52.087409 (XEN) MSI-X 91 vec=37 fixed edge assert phys cpu dest=0000002d mask=1/ /0 Jun 24 05:01:52.087434 (XEN) MSI-X 92 vec=5f fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 24 05:01:52.099419 (XEN) MSI-X 93 vec=e5 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 24 05:01:52.111416 (XEN) MSI-X 94 vec=5e fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 24 05:01:52.123407 (XEN) MSI-X 95 vec=9e fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 24 05:01:52.123433 (XEN) MSI-X 96 vec=51 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 24 05:01:52.135418 (XEN) MSI-X 97 vec=3b fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 24 05:01:52.147416 (XEN) MSI-X 98 vec=d8 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 24 05:01:52.147441 (XEN) MSI-X 99 vec=d4 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 24 05:01:52.159420 (XEN) MSI-X 100 vec=e1 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 24 05:01:52.171416 (XEN) MSI-X 101 vec=9b fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 24 05:01:52.183421 (XEN) MSI-X 102 vec=e9 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 24 05:01:52.183446 (XEN) MSI-X 103 vec=d8 fixed edge assert phys cpu dest=0000003b mask=1/ /0 Jun 24 05:01:52.195418 (XEN) MSI-X 104 vec=2a fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 24 05:01:52.207421 (XEN) MSI-X 105 vec=47 fixed edge assert phys cpu dest=00000003 mask=1/ /0 Jun 24 05:01:52.219411 (XEN) MSI-X 106 vec=51 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 24 05:01:52.219436 (XEN) MSI-X 107 vec=c9 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 24 05:01:52.231417 (XEN) MSI-X 108 vec=b1 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 24 05:01:52.243413 (XEN) MSI-X 109 vec=bc fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 24 05:01:52.243438 (XEN) MSI-X 110 vec=8c fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 24 05:01:52.255419 (XEN) MSI-X 111 vec=73 fixed edge assert phys cpu dest=00000037 mask=1/ /0 Jun 24 05:01:52.267416 (XEN) MSI-X 112 vec=ad fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 24 05:01:52.279413 (XEN) MSI-X 113 vec=54 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 24 05:01:52.279439 (XEN) MSI-X 114 vec=88 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 24 05:01:52.291417 (XEN) MSI-X 115 vec=43 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 24 05:01:52.303424 (XEN) MSI-X 116 vec=9d fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 24 05:01:52.315411 (XEN) MSI-X 117 vec=8e fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 24 05:01:52.315436 (XEN) MSI-X 118 vec=64 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 24 05:01:52.327418 (XEN) MSI-X 119 vec=7a fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 24 05:01:52.339418 (XEN) MSI-X 120 vec=4f fixed edge assert phys cpu dest=00000029 mask=1/ /0 Jun 24 05:01:52.339443 (XEN) MSI-X 121 vec=be fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 24 05:01:52.351422 (XEN) MSI-X 122 vec=8e fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 24 05:01:52.363416 (XEN) MSI-X 123 vec=5d fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 24 05:01:52.375410 (XEN) MSI-X 124 vec=dd fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 24 05:01:52.375435 (XEN) MSI-X 125 vec=81 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 24 05:01:52.387418 (XEN) MSI-X 126 vec=42 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 24 05:01:52.399414 (XEN) MSI-X 127 vec=5a fixed edge assert phys cpu dest=00000023 mask=1/ /0 Jun 24 05:01:52.411411 (XEN) MSI-X 128 vec=91 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 24 05:01:52.411436 (XEN) MSI-X 129 vec=d1 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 24 05:01:52.423425 (XEN) MSI-X 130 vec=6a fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 24 05:01:52.435414 (XEN) MSI-X 131 vec=ec fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 24 05:01:52.447406 (XEN) MSI-X 132 vec=3d fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 24 05:01:52.447433 (XEN) MSI-X 133 vec=62 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 24 05:01:52.459427 (XEN) MSI-X 134 vec=8f fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 24 05:01:52.471414 (XEN) MSI-X 135 vec=97 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 24 05:01:52.471439 (XEN) MSI-X 136 vec=9f fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 24 05:01:52.483417 (XEN) MSI-X 137 vec=a7 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 24 05:01:52.495417 (XEN) MSI-X 138 vec=59 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 24 05:01:52.507411 (XEN) MSI-X 139 vec=b7 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 24 05:01:52.507436 (XEN) MSI-X 140 vec=71 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 24 05:01:52.519418 (XEN) MSI-X 141 vec=c8 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 24 05:01:52.531419 (XEN) MSI-X 142 vec=cd fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 24 05:01:52.543410 (XEN) MSI-X 143 vec=c0 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 24 05:01:52.543436 (XEN) MSI-X 144 vec=78 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 24 05:01:52.555415 (XEN) MSI-X 145 vec=a0 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 24 05:01:52.567414 (XEN) MSI-X 146 vec=ef fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 24 05:01:52.567440 (XEN) MSI-X 147 vec=28 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 24 05:01:52.579417 (XEN) MSI-X 148 vec=30 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 24 05:01:52.591416 (XEN) MSI-X 149 vec=38 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 24 05:01:52.603412 (XEN) MSI-X 150 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 05:01:52.603437 (XEN) MSI-X 151 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 05:01:52.615419 (XEN) MSI-X 152 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 05:01:52.627415 (XEN) MSI-X 153 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 05:01:52.639416 (XEN) MSI-X 154 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 05:01:52.639442 (XEN) MSI-X 155 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 05:01:52.651417 (XEN) MSI-X 156 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 05:01:52.663413 (XEN) MSI-X 157 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 05:01:52.663437 (XEN) MSI-X 158 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 05:01:52.675407 Jun 24 05:01:53.865892 (XEN) ==== PCI devices ==== Jun 24 05:01:53.887510 (XEN) ==== segment 0000 ==== Jun 24 05:01:53.887528 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 24 05:01:53.887539 (XEN) 0000:ff:1f.0 Jun 24 05:01:53.887859 - d0 - node -1 Jun 24 05:01:53.899495 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 24 05:01:53.899514 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 24 05:01:53.899525 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 24 05:01:53.911492 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 24 05:01:53.911511 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 24 05:01:53.911522 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 24 05:01:53.911533 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 24 05:01:53.923512 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 24 05:01:53.923530 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 24 05:01:53.923541 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 24 05:01:53.935488 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 24 05:01:53.935506 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 24 05:01:53.935517 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 24 05:01:53.947487 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 24 05:01:53.947505 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 24 05:01:53.947516 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 24 05:01:53.959484 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 24 05:01:53.959502 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 24 05:01:53.959514 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 24 05:01:53.959524 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 24 05:01:53.971489 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 24 05:01:53.971508 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 24 05:01:53.971519 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 24 05:01:53.983488 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 24 05:01:53.983506 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 24 05:01:53.983517 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 24 05:01:53.995486 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 24 05:01:53.995504 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 24 05:01:53.995515 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 24 05:01:54.007487 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 24 05:01:54.007505 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 24 05:01:54.007517 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 24 05:01:54.007527 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 24 05:01:54.019488 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 24 05:01:54.019506 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 24 05:01:54.019517 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 24 05:01:54.031488 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 24 05:01:54.031506 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 24 05:01:54.031517 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 24 05:01:54.043484 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 24 05:01:54.043502 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 24 05:01:54.043513 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 24 05:01:54.055485 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 24 05:01:54.055505 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 24 05:01:54.055516 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 24 05:01:54.055526 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 24 05:01:54.067489 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 24 05:01:54.067508 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 24 05:01:54.067519 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 24 05:01:54.079481 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 24 05:01:54.079500 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 24 05:01:54.079511 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 24 05:01:54.091486 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 24 05:01:54.091504 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 24 05:01:54.091524 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 24 05:01:54.091535 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 24 05:01:54.103489 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 24 05:01:54.103507 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 24 05:01:54.103519 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 24 05:01:54.115492 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 24 05:01:54.115511 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 24 05:01:54.115522 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 24 05:01:54.127484 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 24 05:01:54.127503 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 24 05:01:54.127514 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 24 05:01:54.139487 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 24 05:01:54.139506 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 24 05:01:54.139517 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 24 05:01:54.139527 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 24 05:01:54.151487 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 24 05:01:54.151505 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 24 05:01:54.151517 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 24 05:01:54.163485 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 24 05:01:54.163503 (XEN) 0000:80:05.4 - d0 - node 1 Jun 24 05:01:54.163514 (XEN) 0000:80:05.2 - d0 - node 1 Jun 24 05:01:54.175487 (XEN) 0000:80:05.1 - d0 - node 1 Jun 24 05:01:54.175505 (XEN) 0000:80:05.0 - d0 - node 1 Jun 24 05:01:54.175516 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 24 05:01:54.187481 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 24 05:01:54.187499 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 24 05:01:54.187511 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 24 05:01:54.199485 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 24 05:01:54.199504 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 24 05:01:54.199516 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 24 05:01:54.199526 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 24 05:01:54.211489 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 24 05:01:54.211507 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 24 05:01:54.211518 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 24 05:01:54.223484 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 24 05:01:54.223503 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 24 05:01:54.223514 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 24 05:01:54.235485 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 24 05:01:54.235504 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 24 05:01:54.235515 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 24 05:01:54.247483 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 24 05:01:54.247502 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 24 05:01:54.247514 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 24 05:01:54.247524 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 24 05:01:54.259488 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 24 05:01:54.259506 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 24 05:01:54.259517 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 24 05:01:54.271488 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 24 05:01:54.271507 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 24 05:01:54.271518 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 24 05:01:54.283485 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 24 05:01:54.283504 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 24 05:01:54.283515 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 24 05:01:54.283526 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 24 05:01:54.295489 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 24 05:01:54.295507 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 24 05:01:54.295518 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 24 05:01:54.307487 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 24 05:01:54.307506 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 24 05:01:54.307517 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 24 05:01:54.319486 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 24 05:01:54.319505 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 24 05:01:54.319516 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 24 05:01:54.331485 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 24 05:01:54.331504 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 24 05:01:54.331515 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 24 05:01:54.331526 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 24 05:01:54.343488 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 24 05:01:54.343506 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 24 05:01:54.343524 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 24 05:01:54.355487 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 24 05:01:54.355505 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 24 05:01:54.355517 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 24 05:01:54.367485 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 24 05:01:54.367504 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 24 05:01:54.367515 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 24 05:01:54.379483 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 24 05:01:54.379503 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 24 05:01:54.379515 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 24 05:01:54.379525 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 24 05:01:54.391486 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 24 05:01:54.391504 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 24 05:01:54.391516 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 24 05:01:54.403487 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 24 05:01:54.403506 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 24 05:01:54.403517 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 24 05:01:54.415486 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 24 05:01:54.415505 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 24 05:01:54.415516 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 24 05:01:54.415527 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 24 05:01:54.427488 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 24 05:01:54.427506 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 24 05:01:54.427517 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 24 05:01:54.439487 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 24 05:01:54.439506 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 24 05:01:54.439517 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 24 05:01:54.451487 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 24 05:01:54.451505 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 24 05:01:54.451516 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 24 05:01:54.463485 (XEN) 0000:08:00.0 - d0 - node 0 Jun 24 05:01:54.463503 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 24 05:01:54.487493 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 24 05:01:54.499490 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Jun 24 05:01:54.499513 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 24 05:01:54.511490 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 24 05:01:54.511508 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 24 05:01:54.511519 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 24 05:01:54.523488 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 24 05:01:54.523508 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 24 05:01:54.535486 (XEN) 0000:00:16.1 - d0 - node 0 Jun 24 05:01:54.535505 (XEN) 0000:00:16.0 - d0 - node 0 Jun 24 05:01:54.535516 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 24 05:01:54.547488 (XEN) 0000:00:11.0 - d0 - node 0 Jun 24 05:01:54.547507 (XEN) 0000:00:05.4 - d0 - node 0 Jun 24 05:01:54.547518 (XEN) 0000:00:05.2 - d0 - node 0 Jun 24 05:01:54.559486 (XEN) 0000:00:05.1 - d0 - node 0 Jun 24 05:01:54.559504 (XEN) 0000:00:05.0 - d0 - node 0 Jun 24 05:01:54.559515 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 24 05:01:54.571485 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 24 05:01:54.571505 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 24 05:01:54.571518 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 24 05:01:54.583490 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 24 05:01:54.583509 (XEN) 0000:00:00.0 - d0 - node 0 Jun 24 05:01:54.595445 Jun 24 05:01:55.870012 (XEN) Dumping timer queues: Jun 24 05:01:55.887506 (XEN) CPU00: Jun 24 05:01:55.887523 (XEN) ex= 54275us timer=ffff83083976b070 cb=common/sched/core.c Jun 24 05:01:55.887855 #vcpu_singleshot_timer_fn(ffff83083976b000) Jun 24 05:01:55.899504 (XEN) ex= 438721us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jun 24 05:01:55.911504 (XEN) ex= 394927us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:55.923498 (XEN) ex= 3237345us timer=ffff83083970b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970b000) Jun 24 05:01:55.935455 (XEN) ex= 9350197us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 24 05:01:55.947500 (XEN) ex= 126061328us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 24 05:01:55.947528 (XEN) CPU01: Jun 24 05:01:55.959497 (XEN) ex= 391997us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:55.959524 (XEN) CPU02: Jun 24 05:01:55.959533 (XEN) ex= 391993us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:55.971497 (XEN) ex= 4125329us timer=ffff83083975d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975d000) Jun 24 05:01:55.983500 (XEN) ex= 645342us timer=ffff8308396e2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e2000) Jun 24 05:01:55.995499 (XEN) CPU03: Jun 24 05:01:55.995514 (XEN) ex= 391993us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.007494 (XEN) ex= 2853338us timer=ffff830839775070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839775000) Jun 24 05:01:56.019498 (XEN) CPU04: Jun 24 05:01:56.019514 (XEN) ex= 391977us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.031497 (XEN) ex= 2518351us timer=ffff8308396d4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d4000) Jun 24 05:01:56.043499 (XEN) CPU05: Jun 24 05:01:56.043515 (XEN) ex= 391977us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.055496 (XEN) ex= 1533337us timer=ffff830839734070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839734000) Jun 24 05:01:56.067496 (XEN) CPU06: Jun 24 05:01:56.067511 (XEN) ex= 392006us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.079496 (XEN) ex= 3533345us timer=ffff830839726070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839726000) Jun 24 05:01:56.091495 (XEN) ex= 941337us timer=ffff8308396fd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fd000) Jun 24 05:01:56.103495 (XEN) CPU07: Jun 24 05:01:56.103510 (XEN) ex= 392006us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.115493 (XEN) CPU08: Jun 24 05:01:56.115509 (XEN) ex= 391999us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.127492 (XEN) ex= 2941347us timer=ffff8308396ef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ef000) Jun 24 05:01:56.139491 (XEN) CPU09: Jun 24 05:01:56.139507 (XEN) ex= 391999us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.151491 (XEN) CPU10: Jun 24 05:01:56.151507 (XEN) ex= 390849us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.163490 (XEN) ex= 3829312us timer=ffff830839742070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839742000) Jun 24 05:01:56.175493 (XEN) CPU11: Jun 24 05:01:56.175509 (XEN) ex= 390849us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.187486 (XEN) CPU12: Jun 24 05:01:56.187502 (XEN) ex= 390850us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.199487 (XEN) ex= 853363us timer=ffff8308396c3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c3000) Jun 24 05:01:56.211486 (XEN) ex= 2518352us timer=ffff830839719070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839719000) Jun 24 05:01:56.223485 (XEN) CPU13: Jun 24 05:01:56.223502 (XEN) ex= 390850us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.223529 (XEN) ex= 1829317us timer=ffff830839750070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839750000) Jun 24 05:01:56.235503 (XEN) CPU14: Jun 24 05:01:56.247486 (XEN) ex= 390850us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.247513 (XEN) ex= 1149345us timer=ffff8308396df070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396df000) Jun 24 05:01:56.259500 (XEN) CPU15: Jun 24 05:01:56.259516 (XEN) ex= 390850us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.271505 (XEN) CPU16: Jun 24 05:01:56.271520 (XEN) ex= 37347us timer=ffff83083973e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973e000) Jun 24 05:01:56.283497 (XEN) ex= 390849us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.295497 (XEN) ex= 2518350us timer=ffff83083975a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975a000) Jun 24 05:01:56.307498 (XEN) CPU17: Jun 24 05:01:56.307514 (XEN) ex= 390849us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.319496 (XEN) ex= 1445348us timer=ffff8308396fa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fa000) Jun 24 05:01:56.331496 (XEN) CPU18: Jun 24 05:01:56.331512 (XEN) ex= 206275us timer=ffff830839715070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839715000) Jun 24 05:01:56.343498 (XEN) ex= 390849us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.355494 (XEN) ex= 2629342us timer=ffff830839767070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839767000) Jun 24 05:01:56.367497 (XEN) CPU19: Jun 24 05:01:56.367513 (XEN) ex= 349351us timer=ffff8308396c6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c6000) Jun 24 05:01:56.379496 (XEN) ex= 390849us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.391493 (XEN) CPU20: Jun 24 05:01:56.391509 (XEN) ex= 390849us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.403491 (XEN) CPU21: Jun 24 05:01:56.403507 (XEN) ex= 390849us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.415491 (XEN) ex= 2333353us timer=ffff83083974c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974c000) Jun 24 05:01:56.427489 (XEN) CPU22: Jun 24 05:01:56.427505 (XEN) ex= 390848us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.439487 (XEN) ex= 3741314us timer=ffff830839707070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839707000) Jun 24 05:01:56.451487 (XEN) CPU23: Jun 24 05:01:56.451503 (XEN) ex= 390848us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.463486 (XEN) ex= 3645309us timer=ffff8308396cd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cd000) Jun 24 05:01:56.475485 (XEN) CPU24: Jun 24 05:01:56.475502 (XEN) ex= 390850us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.475522 (XEN) CPU25: Jun 24 05:01:56.487489 (XEN) ex= 390850us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.487516 (XEN) ex= 910274us timer=ffff83083977b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977b000) Jun 24 05:01:56.499502 (XEN) CPU26: Jun 24 05:01:56.499518 (XEN) ex= 390850us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.511501 (XEN) ex= 3445318us timer=ffff8308396ec070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ec000) Jun 24 05:01:56.523499 (XEN) ex= 1687317us timer=ffff830839730070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839730000) Jun 24 05:01:56.535507 (XEN) ex= 4037321us timer=ffff830839723070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839723000) Jun 24 05:01:56.547497 (XEN) CPU27: Jun 24 05:01:56.547513 (XEN) ex= 390850us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.559495 (XEN) CPU28: Jun 24 05:01:56.559511 (XEN) ex= 390851us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.571495 (XEN) ex= 3941332us timer=ffff8308396e9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e9000) Jun 24 05:01:56.583494 (XEN) ex= 3349323us timer=ffff830839771070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839771000) Jun 24 05:01:56.595494 (XEN) CPU29: Jun 24 05:01:56.595510 (XEN) ex= 390851us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.607493 (XEN) CPU30: Jun 24 05:01:56.607509 (XEN) ex= 18966us timer=ffff830839ce1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839ce1460) Jun 24 05:01:56.619493 (XEN) ex= 390848us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.631491 (XEN) ex= 3450347us timer=ffff8308396f6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f6000) Jun 24 05:01:56.643489 (XEN) ex= 720020us timer=ffff830839704070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839704000) Jun 24 05:01:56.655489 (XEN) CPU31: Jun 24 05:01:56.655505 (XEN) ex= 390844us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.667488 (XEN) CPU32: Jun 24 05:01:56.667504 (XEN) ex= 390862us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.679486 (XEN) CPU33: Jun 24 05:01:56.679503 (XEN) ex= 390862us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.691485 (XEN) ex= 938073us timer=ffff83083972d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972d000) Jun 24 05:01:56.691514 (XEN) CPU34: Jun 24 05:01:56.703487 (XEN) ex= 390851us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.703513 (XEN) ex= 533344us timer=ffff83083973b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973b000) Jun 24 05:01:56.715542 (XEN) CPU35: Jun 24 05:01:56.727483 (XEN) ex= 390851us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.727511 (XEN) ex= 1038275us timer=ffff830839712070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839712000) Jun 24 05:01:56.739498 (XEN) CPU36: Jun 24 05:01:56.739514 (XEN) ex= 390873us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.751496 (XEN) ex= 3149313us timer=ffff8308396d0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d0000) Jun 24 05:01:56.763499 (XEN) CPU37: Jun 24 05:01:56.763515 (XEN) ex= 390873us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.775497 (XEN) ex= 1349349us timer=ffff8308396bf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bf000) Jun 24 05:01:56.787498 (XEN) CPU38: Jun 24 05:01:56.787514 (XEN) ex= 237343us timer=ffff830839720070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839720000) Jun 24 05:01:56.799498 (XEN) ex= 390886us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.811496 (XEN) ex= 3125341us timer=ffff830839764070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839764000) Jun 24 05:01:56.823495 (XEN) CPU39: Jun 24 05:01:56.823511 (XEN) ex= 390886us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.835494 (XEN) CPU40: Jun 24 05:01:56.835510 (XEN) ex= 390875us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.847492 (XEN) ex= 2829313us timer=ffff830839749070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839749000) Jun 24 05:01:56.859496 (XEN) ex= 829412us timer=ffff830839757070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839757000) Jun 24 05:01:56.871488 (XEN) CPU41: Jun 24 05:01:56.871504 (XEN) ex= 390875us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.883486 (XEN) ex= 2518346us timer=ffff8308396db070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396db000) Jun 24 05:01:56.895486 (XEN) CPU42: Jun 24 05:01:56.895503 (XEN) ex= 390851us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.907485 (XEN) ex= 1853340us timer=ffff8308396bc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bc000) Jun 24 05:01:56.907515 (XEN) CPU43: Jun 24 05:01:56.919486 (XEN) ex= 390851us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.919514 (XEN) ex= 2518346us timer=ffff830839761070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839761000) Jun 24 05:01:56.931500 (XEN) CPU44: Jun 24 05:01:56.943483 (XEN) ex= 149346us timer=ffff8308396e5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e5000) Jun 24 05:01:56.943513 (XEN) ex= 390875us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.955497 (XEN) CPU45: Jun 24 05:01:56.955513 (XEN) ex= 390875us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.967496 (XEN) CPU46: Jun 24 05:01:56.967512 (XEN) ex= 390874us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:56.979496 (XEN) ex= 3853336us timer=ffff83083976e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976e000) Jun 24 05:01:56.991496 (XEN) ex= 445346us timer=ffff830839700070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839700000) Jun 24 05:01:57.003495 (XEN) CPU47: Jun 24 05:01:57.003511 (XEN) ex= 390874us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:57.015494 (XEN) ex= 4149353us timer=ffff8308396c9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c9000) Jun 24 05:01:57.027493 (XEN) ex= 2592308us timer=ffff83083971c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971c000) Jun 24 05:01:57.039496 (XEN) CPU48: Jun 24 05:01:57.039511 (XEN) ex= 390887us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:57.051492 (XEN) CPU49: Jun 24 05:01:57.051508 (XEN) ex= 390887us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:57.063493 (XEN) ex= 782275us timer=ffff830839753070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839753000) Jun 24 05:01:57.075488 (XEN) ex= 1037333us timer=ffff830839737070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839737000) Jun 24 05:01:57.087486 (XEN) CPU50: Jun 24 05:01:57.087503 (XEN) ex= 390874us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:57.099496 (XEN) CPU51: Jun 24 05:01:57.099513 (XEN) ex= 390874us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:57.111489 (XEN) ex= 2445362us timer=ffff8308396f3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f3000) Jun 24 05:01:57.123485 (XEN) CPU52: Jun 24 05:01:57.123502 (XEN) ex= 390887us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:57.123522 (XEN) ex= 3333351us timer=ffff830839746070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839746000) Jun 24 05:01:57.135500 (XEN) ex= 3037341us timer=ffff83083972a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972a000) Jun 24 05:01:57.147500 (XEN) CPU53: Jun 24 05:01:57.159484 (XEN) ex= 390887us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:57.159520 (XEN) ex= 2741345us timer=ffff83083970f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970f000) Jun 24 05:01:57.171498 (XEN) CPU54: Jun 24 05:01:57.171514 (XEN) ex= 390875us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:57.183497 (XEN) ex= 2149344us timer=ffff8308396d8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d8000) Jun 24 05:01:57.195497 (XEN) CPU55: Jun 24 05:01:57.195512 (XEN) ex= 390875us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 05:01:57.207477 Jun 24 05:01:57.913744 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 24 05:01:57.927501 (XEN) max state: unlimited Jun 24 05:01:57.927520 (XEN) ==cpu0== Jun 24 05:01:57.927529 (XEN) C1: type[C Jun 24 05:01:57.927849 1] latency[ 2] usage[ 101246] method[ FFH] duration[33393662737] Jun 24 05:01:57.939506 (XEN) *C2: type[C1] latency[ 10] usage[ 71919] method[ FFH] duration[54400019629] Jun 24 05:01:57.951497 (XEN) C3: type[C2] latency[ 40] usage[ 31234] method[ FFH] duration[57028756281] Jun 24 05:01:57.963500 (XEN) C4: type[C3] latency[133] usage[ 11271] method[ FFH] duration[471257605631] Jun 24 05:01:57.963526 (XEN) C0: usage[ 215670] duration[11421010424] Jun 24 05:01:57.975496 (XEN) PC2[120339340887] PC3[36794826187] PC6[282264853502] PC7[0] Jun 24 05:01:57.975518 (XEN) CC3[55118033137] CC6[456153581951] CC7[0] Jun 24 05:01:57.987498 (XEN) ==cpu1== Jun 24 05:01:57.987514 (XEN) C1: type[C1] latency[ 2] usage[ 26691] method[ FFH] duration[11075058805] Jun 24 05:01:57.999495 (XEN) C2: type[C1] latency[ 10] usage[ 22737] method[ FFH] duration[23654467223] Jun 24 05:01:57.999521 (XEN) C3: type[C2] latency[ 40] usage[ 12990] method[ FFH] duration[37078109696] Jun 24 05:01:58.011497 (XEN) *C4: type[C3] latency[133] usage[ 14695] method[ FFH] duration[552439858763] Jun 24 05:01:58.023493 (XEN) C0: usage[ 77113] duration[3253628603] Jun 24 05:01:58.023513 (XEN) PC2[120339340887] PC3[36794826187] PC6[282264853502] PC7[0] Jun 24 05:01:58.035490 (XEN) CC3[55118033137] CC6[456153581951] CC7[0] Jun 24 05:01:58.035509 (XEN) ==cpu2== Jun 24 05:01:58.047486 (XEN) C1: type[C1] latency[ 2] usage[ 100280] method[ FFH] duration[34292972733] Jun 24 05:01:58.047513 (XEN) C2: type[C1] latency[ 10] usage[ 71992] method[ FFH] duration[52507867017] Jun 24 05:01:58.059494 (XEN) C3: type[C2] latency[ 40] usage[ 31468] method[ FFH] duration[64887652982] Jun 24 05:01:58.071491 (XEN) *C4: type[C3] latency[133] usage[ 11076] method[ FFH] duration[468203188601] Jun 24 05:01:58.083486 (XEN) C0: usage[ 214816] duration[7609499122] Jun 24 05:01:58.083507 (XEN) PC2[120339340887] PC3[36794826187] PC6[282264853502] PC7[0] Jun 24 05:01:58.095483 (XEN) CC3[65416139813] CC6[449783474427] CC7[0] Jun 24 05:01:58.095503 (XEN) ==cpu3== Jun 24 05:01:58.095513 (XEN) C1: type[C1] latency[ 2] usage[ 28850] method[ FFH] duration[9813698181] Jun 24 05:01:58.107492 (XEN) C2: type[C1] latency[ 10] usage[ 24907] method[ FFH] duration[28142397015] Jun 24 05:01:58.119487 (XEN) C3: type[C2] latency[ 40] usage[ 14231] method[ FFH] duration[47308111555] Jun 24 05:01:58.119513 (XEN) *C4: type[C3] latency[133] usage[ 15084] method[ FFH] duration[538662327094] Jun 24 05:01:58.131494 (XEN) C0: usage[ 83072] duration[3574753249] Jun 24 05:01:58.143491 (XEN) PC2[120339340887] PC3[36794826187] PC6[282264853502] PC7[0] Jun 24 05:01:58.143513 (XEN) CC3[65416139813] CC6[449783474427] CC7[0] Jun 24 05:01:58.155492 (XEN) ==cpu4== Jun 24 05:01:58.155509 (XEN) C1: type[C1] latency[ 2] usage[ 99251] method[ FFH] duration[32505552118] Jun 24 05:01:58.155529 (XEN) C2: type[C1] latency[ 10] usage[ 74573] method[ FFH] duration[50122001572] Jun 24 05:01:58.167495 (XEN) C3: type[C2] latency[ 40] usage[ 33122] method[ FFH] duration[72555190581] Jun 24 05:01:58.179502 (XEN) *C4: type[C3] latency[133] usage[ 10525] method[ FFH] duration[464442351592] Jun 24 05:01:58.191489 (XEN) C0: usage[ 217471] duration[7876246133] Jun 24 05:01:58.191509 (XEN) PC2[120339340887] PC3[36794826187] PC6[282264853502] PC7[0] Jun 24 05:01:58.203495 (XEN) CC3[69450999328] CC6[448995070418] CC7[0] Jun 24 05:01:58.203515 (XEN) ==cpu5== Jun 24 05:01:58.203524 (XEN) C1: type[C1] latency[ 2] usage[ 20231] method[ FFH] duration[10624937779] Jun 24 05:01:58.215494 (XEN) C2: type[C1] latency[ 10] usage[ 18966] method[ FFH] duration[25267465419] Jun 24 05:01:58.227490 (XEN) C3: type[C2] latency[ 40] usage[ 11633] method[ FFH] duration[42200195820] Jun 24 05:01:58.239484 (XEN) *C4: type[C3] latency[133] usage[ 15428] method[ FFH] duration[546232978659] Jun 24 05:01:58.239511 (XEN) C0: usage[ 66258] duration[3175851225] Jun 24 05:01:58.251489 (XEN) PC2[120339340887] PC3[36794826187] PC6[282264853502] PC7[0] Jun 24 05:01:58.251511 (XEN) CC3[69450999328] CC6[448995070418] CC7[0] Jun 24 05:01:58.263486 (XEN) ==cpu6== Jun 24 05:01:58.263502 (XEN) C1: type[C1] latency[ 2] usage[ 95319] method[ FFH] duration[35027727942] Jun 24 05:01:58.275491 (XEN) C2: type[C1] latency[ 10] usage[ 72598] method[ FFH] duration[54507170460] Jun 24 05:01:58.275517 (XEN) C3: type[C2] latency[ 40] usage[ 31936] method[ FFH] duration[67285245710] Jun 24 05:01:58.287494 (XEN) *C4: type[C3] latency[133] usage[ 11184] method[ FFH] duration[464172223544] Jun 24 05:01:58.299494 (XEN) C0: usage[ 211037] duration[6509118149] Jun 24 05:01:58.299514 (XEN) PC2[120339340887] PC3[36794826187] PC6[282264853502] PC7[0] Jun 24 05:01:58.311490 (XEN) CC3[62345482215] CC6[452496041827] CC7[0] Jun 24 05:01:58.311509 (XEN) ==cpu7== Jun 24 05:01:58.311519 (XEN) C1: type[C1] latency[ 2] usage[ 20670] method[ FFH] duration[11103846721] Jun 24 05:01:58.323495 (XEN) C2: type[C1] latency[ 10] usage[ 19471] method[ FFH] duration[21371976659] Jun 24 05:01:58.335493 (XEN) C3: type[C2] latency[ 40] usage[ 11600] method[ FFH] duration[34503656035] Jun 24 05:01:58.347490 (XEN) *C4: type[C3] latency[133] usage[ 15437] method[ FFH] duration[557255291131] Jun 24 05:01:58.347516 (XEN) C0: usage[ 67178] duration[3266813455] Jun 24 05:01:58.359489 (XEN) PC2[120339340887] PC3[36794826187] PC6[282264853502] PC7[0] Jun 24 05:01:58.359511 (XEN) CC3[62345482215] CC6[452496041827] CC7[0] Jun 24 05:01:58.371490 (XEN) ==cpu8== Jun 24 05:01:58.371507 (XEN) C1: type[C1] latency[ 2] usage[ 92828] method[ FFH] duration[33964255864] Jun 24 05:01:58.383493 (XEN) C2: type[C1] latency[ 10] usage[ 73426] method[ FFH] duration[53885959624] Jun 24 05:01:58.395484 (XEN) C3: type[C2] latency[ 40] usage[ 31172] method[ FFH] duration[66143048652] Jun 24 05:01:58.395511 (XEN) *C4: type[C3] latency[133] usage[ 11186] method[ FFH] duration[464887875218] Jun 24 05:01:58.407505 (XEN) C0: usage[ 208612] duration[8620511594] Jun 24 05:01:58.419490 (XEN) PC2[120339340887] PC3[36794826187] PC6[282264853502] PC7[0] Jun 24 05:01:58.419513 (XEN) CC3[65249024175] CC6[452111457262] CC7[0] Jun 24 05:01:58.431482 (XEN) ==cpu9== Jun 24 05:01:58.431499 (XEN) C1: type[C1] latency[ 2] usage[ 14244] method[ FFH] duration[7592304347] Jun 24 05:01:58.431519 (XEN) C2: type[C1] latency[ 10] usage[ 13484] method[ FFH] duration[12789636760] Jun 24 05:01:58.443497 (XEN) C3: type[C2] latency[ 40] usage[ 7942] method[ FFH] duration[28298474058] Jun 24 05:01:58.455493 (XEN) *C4: type[C3] latency[133] usage[ 16130] method[ FFH] duration[575333329250] Jun 24 05:01:58.467489 (XEN) C0: usage[ 51800] duration[3487967460] Jun 24 05:01:58.467509 (XEN) PC2[120339340887] PC3[36794826187] PC6[282264853502] PC7[0] Jun 24 05:01:58.479487 (XEN) CC3[65249024175] CC6[452111457262] CC7[0] Jun 24 05:01:58.479507 (XEN) ==cpu10== Jun 24 05:01:58.479516 (XEN) C1: type[C1] latency[ 2] usage[ 95233] method[ FFH] duration[32217025410] Jun 24 05:01:58.491501 (XEN) C2: type[C1] latency[ 10] usage[ 73812] method[ FFH] duration[56241132207] Jun 24 05:01:58.503488 (XEN) C3: type[C2] latency[ 40] usage[ 32673] method[ FFH] duration[70575783821] Jun 24 05:01:58.503514 (XEN) *C4: type[C3] latency[133] usage[ 11326] method[ FFH] duration[460416379914] Jun 24 05:01:58.515498 (XEN) C0: usage[ 213044] duration[8051457802] Jun 24 05:01:58.527486 (XEN) PC2[120339340887] PC3[36794826187] PC6[282264853502] PC7[0] Jun 24 05:01:58.527507 (XEN) CC3[71469078437] CC6[448465083440] CC7[0] Jun 24 05:01:58.539487 (XEN) ==cpu11== Jun 24 05:01:58.539504 (XEN) C1: type[C1] latency[ 2] usage[ 16966] method[ FFH] duration[8696402655] Jun 24 05:01:58.551487 (XEN) C2: type[C1] latency[ 10] usage[ 15370] method[ FFH] duration[12967521029] Jun 24 05:01:58.551513 (XEN) C3: type[C2] latency[ 40] usage[ 9531] method[ FFH] duration[34452496365] Jun 24 05:01:58.563494 (XEN) *C4: type[C3] latency[133] usage[ 16756] method[ FFH] duration[568326428181] Jun 24 05:01:58.575492 (XEN) C0: usage[ 58623] duration[3058988823] Jun 24 05:01:58.575512 (XEN) PC2[120339340887] PC3[36794826187] PC6[282264853502] PC7[0] Jun 24 05:01:58.587487 (XEN) CC3[71469078437] CC6[448465083440] CC7[0] Jun 24 05:01:58.587506 (XEN) ==cpu12== Jun 24 05:01:58.587516 (XEN) C1: type[C1] latency[ 2] usage[ 90197] method[ FFH] duration[30994669248] Jun 24 05:01:58.599498 (XEN) C2: type[C1] latency[ 10] usage[ 69657] method[ FFH] duration[50494169895] Jun 24 05:01:58.611493 (XEN) C3: type[C2] latency[ 40] usage[ 30883] method[ FFH] duration[68763001927] Jun 24 05:01:58.623489 (XEN) *C4: type[C3] latency[133] usage[ 12392] method[ FFH] duration[469546108439] Jun 24 05:01:58.623516 (XEN) C0: usage[ 203129] duration[7703948440] Jun 24 05:01:58.635490 (XEN) PC2[120339340887] PC3[36794826187] PC6[282264853502] PC7[0] Jun 24 05:01:58.635512 (XEN) CC3[71573432506] CC6[448695307810] CC7[0] Jun 24 05:01:58.647489 (XEN) ==cpu13== Jun 24 05:01:58.647505 (XEN) C1: type[C1] latency[ 2] usage[ 27192] method[ FFH] duration[11642463829] Jun 24 05:01:58.659489 (XEN) C2: type[C1] latency[ 10] usage[ 23320] method[ FFH] duration[25414131051] Jun 24 05:01:58.671484 (XEN) C3: type[C2] latency[ 40] usage[ 12426] method[ FFH] duration[40007851505] Jun 24 05:01:58.671511 (XEN) *C4: type[C3] latency[133] usage[ 16402] method[ FFH] duration[546596682967] Jun 24 05:01:58.683496 (XEN) C0: usage[ 79340] duration[3840827910] Jun 24 05:01:58.683516 (XEN) PC2[120339340887] PC3[36794826187] PC6[282264853502] PC7[0] Jun 24 05:01:58.695490 (XEN) CC3[71573432506] CC6[448695307810] CC7[0] Jun 24 05:01:58.695509 (XEN) ==cpu14== Jun 24 05:01:58.707485 (XEN) C1: type[C1] latency[ 2] usage[ 94164] method[ FFH] duration[30451723751] Jun 24 05:01:58.707512 (XEN) C2: type[C1] latency[ 10] usage[ 72185] method[ FFH] duration[49900054260] Jun 24 05:01:58.719496 (XEN) C3: type[C2] latency[ 40] usage[ 31187] method[ FFH] duration[65962502549] Jun 24 05:01:58.731499 (XEN) *C4: type[C3] latency[133] usage[ 12279] method[ FFH] duration[472846580640] Jun 24 05:01:58.743489 (XEN) C0: usage[ 209815] duration[8341158823] Jun 24 05:01:58.743509 (XEN) PC2[120339340887] PC3[36794826187] PC6[282264853502] PC7[0] Jun 24 05:01:58.755487 (XEN) CC3[61711589996] CC6[461462280348] CC7[0] Jun 24 05:01:58.755507 (XEN) ==cpu15== Jun 24 05:01:58.755516 (XEN) C1: type[C1] latency[ 2] usage[ 13880] method[ FFH] duration[7043476585] Jun 24 05:01:58.767493 (XEN) C2: type[C1] latency[ 10] usage[ 14298] method[ FFH] duration[18427863712] Jun 24 05:01:58.779489 (XEN) C3: type[C2] latency[ 40] usage[ 9152] method[ FFH] duration[24095414449] Jun 24 05:01:58.779515 (XEN) *C4: type[C3] latency[133] usage[ 17453] method[ FFH] duration[574110098957] Jun 24 05:01:58.791495 (XEN) C0: usage[ 54783] duration[3825225265] Jun 24 05:01:58.803495 (XEN) PC2[120339340887] PC3[36794826187] PC6[282264853502] PC7[0] Jun 24 05:01:58.803517 (XEN) CC3[61711589996] CC6[461462280348] CC7[0] Jun 24 05:01:58.815489 (XEN) ==cpu16== Jun 24 05:01:58.815505 (XEN) C1: type[C1] latency[ 2] usage[ 95566] method[ FFH] duration[36946710781] Jun 24 05:01:58.827596 (XEN) C2: type[C1] latency[ 10] usage[ 73237] method[ FFH] duration[54175309316] Jun 24 05:01:58.827625 (XEN) C3: type[C2] latency[ 40] usage[ 29896] method[ FFH] duration[63275914350] Jun 24 05:01:58.839495 (XEN) *C4: type[C3] latency[133] usage[ 11802] method[ FFH] duration[465795572433] Jun 24 05:01:58.851490 (XEN) C0: usage[ 210501] duration[7308632746] Jun 24 05:01:58.851510 (XEN) PC2[120339340887] PC3[36794826187] PC6[282264853502] PC7[0] Jun 24 05:01:58.863489 (XEN) CC3[64290101368] CC6[454777218408] CC7[0] Jun 24 05:01:58.863509 (XEN) ==cpu17== Jun 24 05:01:58.863518 (XEN) C1: type[C1] latency[ 2] usage[ 13940] method[ FFH] duration[7098156702] Jun 24 05:01:58.875496 (XEN) C2: type[C1] latency[ 10] usage[ 11732] method[ FFH] duration[16515546743] Jun 24 05:01:58.887493 (XEN) C3: type[C2] latency[ 40] usage[ 7052] method[ FFH] duration[34400574766] Jun 24 05:01:58.899488 (XEN) *C4: type[C3] latency[133] usage[ 18046] method[ FFH] duration[566473310515] Jun 24 05:01:58.899515 (XEN) C0: usage[ 50770] duration[3014611566] Jun 24 05:01:58.911489 (XEN) PC2[120339340887] PC3[36794826187] PC6[282264853502] PC7[0] Jun 24 05:01:58.911511 (XEN) CC3[64290101368] CC6[454777218408] CC7[0] Jun 24 05:01:58.923487 (XEN) ==cpu18== Jun 24 05:01:58.923504 (XEN) C1: type[C1] latency[ 2] usage[ 98640] method[ FFH] duration[35782708797] Jun 24 05:01:58.935491 (XEN) C2: type[C1] latency[ 10] usage[ 74731] method[ FFH] duration[54589929336] Jun 24 05:01:58.947482 (XEN) C3: type[C2] latency[ 40] usage[ 31333] method[ FFH] duration[59752169259] Jun 24 05:01:58.947509 (XEN) *C4: type[C3] latency[133] usage[ 11809] method[ FFH] duration[470419442155] Jun 24 05:01:58.959498 (XEN) C0: usage[ 216513] duration[6958008715] Jun 24 05:01:58.959518 (XEN) PC2[120339340887] PC3[36794826187] PC6[282264853502] PC7[0] Jun 24 05:01:58.971491 (XEN) CC3[60742806054] CC6[456193726993] CC7[0] Jun 24 05:01:58.971511 (XEN) ==cpu19== Jun 24 05:01:58.983484 (XEN) C1: type[C1] latency[ 2] usage[ 20410] method[ FFH] duration[7830195444] Jun 24 05:01:58.983511 (XEN) C2: type[C1] latency[ 10] usage[ 15594] method[ FFH] duration[20357047013] Jun 24 05:01:58.995497 (XEN) C3: type[C2] latency[ 40] usage[ 9055] method[ FFH] duration[35812230810] Jun 24 05:01:59.007491 (XEN) *C4: type[C3] latency[133] usage[ 17782] method[ FFH] duration[560434082946] Jun 24 05:01:59.019488 (XEN) C0: usage[ 62841] duration[3068764112] Jun 24 05:01:59.019509 (XEN) PC2[120339340887] PC3[36794826187] PC6[282264853502] PC7[0] Jun 24 05:01:59.031486 (XEN) CC3[60742806054] CC6[456193726993] CC7[0] Jun 24 05:01:59.031506 (XEN) ==cpu20== Jun 24 05:01:59.031516 (XEN) C1: type[C1] latency[ 2] usage[ 87915] method[ FFH] duration[33854434931] Jun 24 05:01:59.043501 (XEN) C2: type[C1] latency[ 10] usage[ 70388] method[ FFH] duration[45646398056] Jun 24 05:01:59.055490 (XEN) C3: type[C2] latency[ 40] usage[ 31912] method[ FFH] duration[61265308289] Jun 24 05:01:59.055516 (XEN) *C4: type[C3] latency[133] usage[ 11861] method[ FFH] duration[478510744189] Jun 24 05:01:59.067497 (XEN) C0: usage[ 202076] duration[8225494503] Jun 24 05:01:59.079485 (XEN) PC2[120339340887] PC3[36794826187] PC6[282264853502] PC7[0] Jun 24 05:01:59.079507 (XEN) CC3[66316494111] CC6[455111955869] CC7[0] Jun 24 05:01:59.091492 (XEN) ==cpu21== Jun 24 05:01:59.091508 (XEN) C1: type[C1] latency[ 2] usage[ 30949] method[ FFH] duration[9656333906] Jun 24 05:01:59.103485 (XEN) C2: type[C1] latency[ 10] usage[ 20128] method[ FFH] duration[17307950384] Jun 24 05:01:59.103512 (XEN) C3: type[C2] latency[ 40] usage[ 10675] method[ FFH] duration[43646841631] Jun 24 05:01:59.115500 (XEN) *C4: type[C3] latency[133] usage[ 18511] method[ FFH] duration[552205195413] Jun 24 05:01:59.127492 (XEN) C0: usage[ 80263] duration[4686117752] Jun 24 05:01:59.127512 (XEN) PC2[120339340887] PC3[36794826187] PC6[282264853502] PC7[0] Jun 24 05:01:59.139489 (XEN) CC3[66316494111] CC6[455111955869] CC7[0] Jun 24 05:01:59.139509 (XEN) ==cpu22== Jun 24 05:01:59.139519 (XEN) C1: type[C1] latency[ 2] usage[ 88046] method[ FFH] duration[31160966607] Jun 24 05:01:59.151499 (XEN) C2: type[C1] latency[ 10] usage[ 73394] method[ FFH] duration[53488546779] Jun 24 05:01:59.163494 (XEN) C3: type[C2] latency[ 40] usage[ 33442] method[ FFH] duration[64083164660] Jun 24 05:01:59.175488 (XEN) *C4: type[C3] latency[133] usage[ 11842] method[ FFH] duration[471335650095] Jun 24 05:01:59.175515 (XEN) C0: usage[ 206724] duration[7434172353] Jun 24 05:01:59.187490 (XEN) PC2[120339340887] PC3[36794826187] PC6[282264853502] PC7[0] Jun 24 05:01:59.187512 (XEN) CC3[64515151480] CC6[450834240370] CC7[0] Jun 24 05:01:59.199492 (XEN) ==cpu23== Jun 24 05:01:59.199508 (XEN) C1: type[C1] latency[ 2] usage[ 29619] method[ FFH] duration[12667764472] Jun 24 05:01:59.211496 (XEN) C2: type[C1] latency[ 10] usage[ 28827] method[ FFH] duration[38339723145] Jun 24 05:01:59.223481 (XEN) C3: type[C2] latency[ 40] usage[ 21380] method[ FFH] duration[61920445124] Jun 24 05:01:59.223509 (XEN) *C4: type[C3] latency[133] usage[ 18225] method[ FFH] duration[510623038557] Jun 24 05:01:59.235494 (XEN) C0: usage[ 98051] duration[3951593120] Jun 24 05:01:59.235514 (XEN) PC2[120339340887] PC3[36794826187] PC6[282264853502] PC7[0] Jun 24 05:01:59.247489 (XEN) CC3[64515151480] CC6[450834240370] CC7[0] Jun 24 05:01:59.247509 (XEN) ==cpu24== Jun 24 05:01:59.259486 (XEN) C1: type[C1] latency[ 2] usage[ 98275] method[ FFH] duration[31085389711] Jun 24 05:01:59.259513 (XEN) C2: type[C1] latency[ 10] usage[ 71815] method[ FFH] duration[51015260889] Jun 24 05:01:59.271495 (XEN) C3: type[C2] latency[ 40] usage[ 32012] method[ FFH] duration[65135266002] Jun 24 05:01:59.283490 (XEN) *C4: type[C3] latency[133] usage[ 12291] method[ FFH] duration[470573782915] Jun 24 05:01:59.295491 (XEN) C0: usage[ 214393] duration[9692932086] Jun 24 05:01:59.295512 (XEN) PC2[120339340887] PC3[36794826187] PC6[282264853502] PC7[0] Jun 24 05:01:59.307489 (XEN) CC3[66020300743] CC6[450313200388] CC7[0] Jun 24 05:01:59.307509 (XEN) ==cpu25== Jun 24 05:01:59.307519 (XEN) C1: type[C1] latency[ 2] usage[ 48594] method[ FFH] duration[15256157319] Jun 24 05:01:59.319496 (XEN) C2: type[C1] latency[ 10] usage[ 44838] method[ FFH] duration[44144978586] Jun 24 05:01:59.331486 (XEN) C3: type[C2] latency[ 40] usage[ 25401] method[ FFH] duration[68092376590] Jun 24 05:01:59.331512 (XEN) *C4: type[C3] latency[133] usage[ 17331] method[ FFH] duration[496100643188] Jun 24 05:01:59.343494 (XEN) C0: usage[ 136164] duration[3908538146] Jun 24 05:01:59.355486 (XEN) PC2[120339340887] PC3[36794826187] PC6[282264853502] PC7[0] Jun 24 05:01:59.355508 (XEN) CC3[66020300743] CC6[450313200388] CC7[0] Jun 24 05:01:59.367483 (XEN) ==cpu26== Jun 24 05:01:59.367500 (XEN) C1: type[C1] latency[ 2] usage[ 110885] method[ FFH] duration[33448832465] Jun 24 05:01:59.367520 (XEN) C2: type[C1] latency[ 10] usage[ 76609] method[ FFH] duration[54466699756] Jun 24 05:01:59.379499 (XEN) C3: type[C2] latency[ 40] usage[ 31880] method[ FFH] duration[63773569404] Jun 24 05:01:59.391492 (XEN) *C4: type[C3] latency[133] usage[ 12192] method[ FFH] duration[467463579150] Jun 24 05:01:59.403491 (XEN) C0: usage[ 231566] duration[8350073649] Jun 24 05:01:59.403511 (XEN) PC2[120339340887] PC3[36794826187] PC6[282264853502] PC7[0] Jun 24 05:01:59.415489 (XEN) CC3[64290665394] CC6[447769952944] CC7[0] Jun 24 05:01:59.415509 (XEN) ==cpu27== Jun 24 05:01:59.415526 (XEN) C1: type[C1] latency[ 2] usage[ 73711] method[ FFH] duration[24523739615] Jun 24 05:01:59.427496 (XEN) C2: type[C1] latency[ 10] usage[ 58030] method[ FFH] duration[46329643017] Jun 24 05:01:59.439402 (XEN) C3: type[C2] latency[ 40] usage[ 26207] method[ FFH] duration[66276415502] Jun 24 05:01:59.451412 (XEN) *C4: type[C3] latency[133] usage[ 15980] method[ FFH] duration[486014789921] Jun 24 05:01:59.451438 (XEN) C0: usage[ 173928] duration[4358269474] Jun 24 05:01:59.463413 (XEN) PC2[120339340887] PC3[36794826187] PC6[282264853502] PC7[0] Jun 24 05:01:59.463435 (XEN) CC3[64290665394] CC6[447769952944] CC7[0] Jun 24 05:01:59.475412 (XEN) ==cpu28== Jun 24 05:01:59.475428 (XEN) C1: type[C1] latency[ 2] usage[ 116852] method[ FFH] duration[27871501608] Jun 24 05:01:59.487413 (XEN) C2: type[C1] latency[ 10] usage[ 77748] method[ FFH] duration[50475455184] Jun 24 05:01:59.487439 (XEN) C3: type[C2] latency[ 40] usage[ 32450] method[ FFH] duration[68768670508] Jun 24 05:01:59.499424 (XEN) *C4: type[C3] latency[133] usage[ 13700] method[ FFH] duration[471388278484] Jun 24 05:01:59.511416 (XEN) C0: usage[ 240750] duration[8999009126] Jun 24 05:01:59.511436 (XEN) PC2[116637124289] PC3[34690877493] PC6[285387883344] PC7[0] Jun 24 05:01:59.523417 (XEN) CC3[66644996806] CC6[448777205739] CC7[0] Jun 24 05:01:59.523436 (XEN) ==cpu29== Jun 24 05:01:59.535408 (XEN) C1: type[C1] latency[ 2] usage[ 95964] method[ FFH] duration[29143160220] Jun 24 05:01:59.535435 (XEN) C2: type[C1] latency[ 10] usage[ 61249] method[ FFH] duration[47224031480] Jun 24 05:01:59.547418 (XEN) C3: type[C2] latency[ 40] usage[ 25764] method[ FFH] duration[62590599101] Jun 24 05:01:59.559414 (XEN) *C4: type[C3] latency[133] usage[ 15823] method[ FFH] duration[484324752884] Jun 24 05:01:59.571408 (XEN) C0: usage[ 198800] duration[4220432857] Jun 24 05:01:59.571429 (XEN) PC2[116637124289] PC3[34690877493] PC6[285387883344] PC7[0] Jun 24 05:01:59.583407 (XEN) CC3[66644996806] CC6[448777205739] CC7[0] Jun 24 05:01:59.583426 (XEN) ==cpu30== Jun 24 05:01:59.583436 (XEN) C1: type[C1] latency[ 2] usage[ 153055] method[ FFH] duration[33150949168] Jun 24 05:01:59.595415 (XEN) C2: type[C1] latency[ 10] usage[ 82379] method[ FFH] duration[46188816020] Jun 24 05:01:59.607416 (XEN) C3: type[C2] latency[ 40] usage[ 33794] method[ FFH] duration[69020392592] Jun 24 05:01:59.607442 (XEN) C4: type[C3] latency[133] usage[ 18264] method[ FFH] duration[470671728218] Jun 24 05:01:59.619421 (XEN) *C0: usage[ 287493] duration[8471147972] Jun 24 05:01:59.631407 (XEN) PC2[116637124289] PC3[34690877493] PC6[285387883344] PC7[0] Jun 24 05:01:59.631429 (XEN) CC3[67975793745] CC6[449456210661] CC7[0] Jun 24 05:01:59.643412 (XEN) ==cpu31== Jun 24 05:01:59.643429 (XEN) C1: type[C1] latency[ 2] usage[ 32071] method[ FFH] duration[13090855705] Jun 24 05:01:59.643448 (XEN) C2: type[C1] latency[ 10] usage[ 34696] method[ FFH] duration[34868096360] Jun 24 05:01:59.655422 (XEN) C3: type[C2] latency[ 40] usage[ 21852] method[ FFH] duration[62804505797] Jun 24 05:01:59.667420 (XEN) *C4: type[C3] latency[133] usage[ 16113] method[ FFH] duration[512232222333] Jun 24 05:01:59.679412 (XEN) C0: usage[ 104732] duration[4507403478] Jun 24 05:01:59.679433 (XEN) PC2[116637124289] PC3[34690877493] PC6[285387883344] PC7[0] Jun 24 05:01:59.691421 (XEN) CC3[67975793745] CC6[449456210661] CC7[0] Jun 24 05:01:59.691440 (XEN) ==cpu32== Jun 24 05:01:59.691449 (XEN) C1: type[C1] latency[ 2] usage[ 99317] method[ FFH] duration[35885798154] Jun 24 05:01:59.703418 (XEN) C2: type[C1] latency[ 10] usage[ 70769] method[ FFH] duration[52802151809] Jun 24 05:01:59.715417 (XEN) C3: type[C2] latency[ 40] usage[ 31813] method[ FFH] duration[60678176960] Jun 24 05:01:59.727418 (XEN) *C4: type[C3] latency[133] usage[ 10847] method[ FFH] duration[470508905596] Jun 24 05:01:59.727444 (XEN) C0: usage[ 212746] duration[7628111599] Jun 24 05:01:59.739425 (XEN) PC2[116637124289] PC3[34690877493] PC6[285387883344] PC7[0] Jun 24 05:01:59.739447 (XEN) CC3[64263548620] CC6[454441513961] CC7[0] Jun 24 05:01:59.751422 (XEN) ==cpu33== Jun 24 05:01:59.751431 (XEN) C1: type[C1] latency[ 2] usage[ 36295] method[ FFH] duration[10258987923] Jun 24 05:01:59.763401 (XEN) C2: type[C1] latency[ 10] usage[ 24739] method[ FFH] duration[19349870057] Jun 24 05:01:59.763420 (XEN) C3: type[C2] latency[ 40] usage[ 13591] method[ FFH] duration[49526629876] Jun 24 05:01:59.775418 (XEN) *C4: type[C3] latency[133] usage[ 16162] method[ FFH] duration[544804191753] Jun 24 05:01:59.787469 (XEN) C0: usage[ 90787] duration[3563547963] Jun 24 05:01:59.787489 (XEN) PC2[116637124289] PC3[34690877493] PC6[285387883344] PC7[0] Jun 24 05:01:59.799421 (XEN) CC3[64263548620] CC6[454441513961] CC7[0] Jun 24 05:01:59.799440 (XEN) ==cpu34== Jun 24 05:01:59.811419 (XEN) C1: type[C1] latency[ 2] usage[ 101744] method[ FFH] duration[34188296305] Jun 24 05:01:59.811446 (XEN) C2: type[C1] latency[ 10] usage[ 70680] method[ FFH] duration[56638751497] Jun 24 05:01:59.823396 (XEN) C3: type[C2] latency[ 40] usage[ 31997] method[ FFH] duration[53234418732] Jun 24 05:01:59.835425 (XEN) *C4: type[C3] latency[133] usage[ 11470] method[ FFH] duration[475790523370] Jun 24 05:01:59.847412 (XEN) C0: usage[ 215891] duration[7651294130] Jun 24 05:01:59.847433 (XEN) PC2[116637124289] PC3[34690877493] PC6[285387883344] PC7[0] Jun 24 05:01:59.859419 (XEN) CC3[56558881391] CC6[462086380619] CC7[0] Jun 24 05:01:59.859439 (XEN) ==cpu35== Jun 24 05:01:59.859448 (XEN) C1: type[C1] latency[ 2] usage[ 14219] method[ FFH] duration[6394519016] Jun 24 05:01:59.871390 (XEN) C2: type[C1] latency[ 10] usage[ 17368] method[ FFH] duratio Jun 24 05:01:59.874195 n[20729151613] Jun 24 05:01:59.883424 (XEN) C3: type[C2] latency[ 40] usage[ 12882] method[ FFH] duration[45870039280] Jun 24 05:01:59.883451 (XEN) *C4: Jun 24 05:01:59.883787 type[C3] latency[133] usage[ 16678] method[ FFH] duration[551341536982] Jun 24 05:01:59.895437 (XEN) C0: usage[ 61147] duration[3168121259] Jun 24 05:01:59.907423 (XEN) PC2[116637124289] PC3[34690877493] PC6[285387883344] PC7[0] Jun 24 05:01:59.907445 (XEN) CC3[56558881391] CC6[462086380619] CC7[0] Jun 24 05:01:59.907458 (XEN) ==cpu36== Jun 24 05:01:59.919426 (XEN) C1: type[C1] latency[ 2] usage[ 99014] method[ FFH] duration[34358205847] Jun 24 05:01:59.919453 (XEN) C2: type[C1] latency[ 10] usage[ 72370] method[ FFH] duration[51040532423] Jun 24 05:01:59.931429 (XEN) C3: type[C2] latency[ 40] usage[ 32502] method[ FFH] duration[66309225057] Jun 24 05:01:59.943424 (XEN) *C4: type[C3] latency[133] usage[ 11318] method[ FFH] duration[467917804304] Jun 24 05:01:59.943450 (XEN) C0: usage[ 215204] duration[7877656563] Jun 24 05:01:59.955424 (XEN) PC2[116637124289] PC3[34690877493] PC6[285387883344] PC7[0] Jun 24 05:01:59.955446 (XEN) CC3[65514018947] CC6[455623893821] CC7[0] Jun 24 05:01:59.967418 (XEN) ==cpu37== Jun 24 05:01:59.967434 (XEN) C1: type[C1] latency[ 2] usage[ 19801] method[ FFH] duration[8524150746] Jun 24 05:01:59.979420 (XEN) C2: type[C1] latency[ 10] usage[ 19384] method[ FFH] duration[20443906240] Jun 24 05:01:59.979446 (XEN) C3: type[C2] latency[ 40] usage[ 12741] method[ FFH] duration[43799763484] Jun 24 05:01:59.991425 (XEN) *C4: type[C3] latency[133] usage[ 16353] method[ FFH] duration[550919224264] Jun 24 05:02:00.003419 (XEN) C0: usage[ 68279] duration[3816463970] Jun 24 05:02:00.003439 (XEN) PC2[116637124289] PC3[34690877493] PC6[285387883344] PC7[0] Jun 24 05:02:00.015419 (XEN) CC3[65514018947] CC6[455623893821] CC7[0] Jun 24 05:02:00.015439 (XEN) ==cpu38== Jun 24 05:02:00.015448 (XEN) C1: type[C1] latency[ 2] usage[ 91443] method[ FFH] duration[30368041485] Jun 24 05:02:00.027433 (XEN) C2: type[C1] latency[ 10] usage[ 70998] method[ FFH] duration[54810278921] Jun 24 05:02:00.039420 (XEN) C3: type[C2] latency[ 40] usage[ 33517] method[ FFH] duration[65299853020] Jun 24 05:02:00.051412 (XEN) *C4: type[C3] latency[133] usage[ 11667] method[ FFH] duration[468496005693] Jun 24 05:02:00.051439 (XEN) C0: usage[ 207625] duration[8529391487] Jun 24 05:02:00.063415 (XEN) PC2[116637124289] PC3[34690877493] PC6[285387883344] PC7[0] Jun 24 05:02:00.063437 (XEN) CC3[62237055435] CC6[459702719614] CC7[0] Jun 24 05:02:00.075416 (XEN) ==cpu39== Jun 24 05:02:00.075432 (XEN) C1: type[C1] latency[ 2] usage[ 26289] method[ FFH] duration[8158355004] Jun 24 05:02:00.075452 (XEN) C2: type[C1] latency[ 10] usage[ 16397] method[ FFH] duration[11286020681] Jun 24 05:02:00.087426 (XEN) C3: type[C2] latency[ 40] usage[ 8512] method[ FFH] duration[28628223204] Jun 24 05:02:00.099419 (XEN) *C4: type[C3] latency[133] usage[ 16268] method[ FFH] duration[574858404267] Jun 24 05:02:00.111417 (XEN) C0: usage[ 67466] duration[4572661263] Jun 24 05:02:00.111437 (XEN) PC2[116637124289] PC3[34690877493] PC6[285387883344] PC7[0] Jun 24 05:02:00.123416 (XEN) CC3[62237055435] CC6[459702719614] CC7[0] Jun 24 05:02:00.123436 (XEN) ==cpu40== Jun 24 05:02:00.123445 (XEN) C1: type[C1] latency[ 2] usage[ 91758] method[ FFH] duration[33646078727] Jun 24 05:02:00.135421 (XEN) C2: type[C1] latency[ 10] usage[ 69539] method[ FFH] duration[51169986081] Jun 24 05:02:00.147415 (XEN) C3: type[C2] latency[ 40] usage[ 30799] method[ FFH] duration[53737398860] Jun 24 05:02:00.147442 (XEN) *C4: type[C3] latency[133] usage[ 11815] method[ FFH] duration[480743429342] Jun 24 05:02:00.159423 (XEN) C0: usage[ 203911] duration[8206827022] Jun 24 05:02:00.159443 (XEN) PC2[116637124289] PC3[34690877493] PC6[285387883344] PC7[0] Jun 24 05:02:00.171419 (XEN) CC3[58179879986] CC6[464696226504] CC7[0] Jun 24 05:02:00.171439 (XEN) ==cpu41== Jun 24 05:02:00.171448 (XEN) C1: type[C1] latency[ 2] usage[ 17160] method[ FFH] duration[7294422281] Jun 24 05:02:00.183429 (XEN) C2: type[C1] latency[ 10] usage[ 14722] method[ FFH] duration[14689937526] Jun 24 05:02:00.195423 (XEN) C3: type[C2] latency[ 40] usage[ 8782] method[ FFH] duration[30385813364] Jun 24 05:02:00.207418 (XEN) *C4: type[C3] latency[133] usage[ 16715] method[ FFH] duration[569680871069] Jun 24 05:02:00.207444 (XEN) C0: usage[ 57379] duration[5452766584] Jun 24 05:02:00.219418 (XEN) PC2[116637124289] PC3[34690877493] PC6[285387883344] PC7[0] Jun 24 05:02:00.219439 (XEN) CC3[58179879986] CC6[464696226504] CC7[0] Jun 24 05:02:00.231418 (XEN) ==cpu42== Jun 24 05:02:00.231434 (XEN) C1: type[C1] latency[ 2] usage[ 84591] method[ FFH] duration[31924340315] Jun 24 05:02:00.243416 (XEN) C2: type[C1] latency[ 10] usage[ 69561] method[ FFH] duration[54610266231] Jun 24 05:02:00.243443 (XEN) C3: type[C2] latency[ 40] usage[ 30659] method[ FFH] duration[58436031787] Jun 24 05:02:00.255421 (XEN) *C4: type[C3] latency[133] usage[ 13541] method[ FFH] duration[474922742815] Jun 24 05:02:00.267422 (XEN) C0: usage[ 198352] duration[7610482750] Jun 24 05:02:00.267442 (XEN) PC2[116637124289] PC3[34690877493] PC6[285387883344] PC7[0] Jun 24 05:02:00.279417 (XEN) CC3[58356506606] CC6[459633929364] CC7[0] Jun 24 05:02:00.279436 (XEN) ==cpu43== Jun 24 05:02:00.279445 (XEN) C1: type[C1] latency[ 2] usage[ 36520] method[ FFH] duration[14017499358] Jun 24 05:02:00.291422 (XEN) C2: type[C1] latency[ 10] usage[ 25371] method[ FFH] duration[21392311018] Jun 24 05:02:00.303416 (XEN) C3: type[C2] latency[ 40] usage[ 10768] method[ FFH] duration[34405444993] Jun 24 05:02:00.303442 (XEN) *C4: type[C3] latency[133] usage[ 15846] method[ FFH] duration[553545978855] Jun 24 05:02:00.315426 (XEN) C0: usage[ 88505] duration[4142721292] Jun 24 05:02:00.327421 (XEN) PC2[116637124289] PC3[34690877493] PC6[285387883344] PC7[0] Jun 24 05:02:00.327444 (XEN) CC3[58356506606] CC6[459633929364] CC7[0] Jun 24 05:02:00.327456 (XEN) ==cpu44== Jun 24 05:02:00.339415 (XEN) C1: type[C1] latency[ 2] usage[ 87242] method[ FFH] duration[32731834738] Jun 24 05:02:00.339442 (XEN) C2: type[C1] latency[ 10] usage[ 68960] method[ FFH] duration[62281658161] Jun 24 05:02:00.351422 (XEN) C3: type[C2] latency[ 40] usage[ 31379] method[ FFH] duration[56401533119] Jun 24 05:02:00.363420 (XEN) *C4: type[C3] latency[133] usage[ 11719] method[ FFH] duration[469531590095] Jun 24 05:02:00.375412 (XEN) C0: usage[ 199300] duration[6557401337] Jun 24 05:02:00.375434 (XEN) PC2[116637124289] PC3[34690877493] PC6[285387883344] PC7[0] Jun 24 05:02:00.375448 (XEN) CC3[56078944595] CC6[458993186958] CC7[0] Jun 24 05:02:00.387419 (XEN) ==cpu45== Jun 24 05:02:00.387436 (XEN) C1: type[C1] latency[ 2] usage[ 30680] method[ FFH] duration[12211470330] Jun 24 05:02:00.399418 (XEN) C2: type[C1] latency[ 10] usage[ 23709] method[ FFH] duration[17108202659] Jun 24 05:02:00.399444 (XEN) C3: type[C2] latency[ 40] usage[ 11653] method[ FFH] duration[31817741213] Jun 24 05:02:00.411426 (XEN) *C4: type[C3] latency[133] usage[ 15441] method[ FFH] duration[562422920633] Jun 24 05:02:00.423421 (XEN) C0: usage[ 81483] duration[3943769057] Jun 24 05:02:00.423441 (XEN) PC2[116637124289] PC3[34690877493] PC6[285387883344] PC7[0] Jun 24 05:02:00.435419 (XEN) CC3[56078944595] CC6[458993186958] CC7[0] Jun 24 05:02:00.435438 (XEN) ==cpu46== Jun 24 05:02:00.435448 (XEN) C1: type[C1] latency[ 2] usage[ 92869] method[ FFH] duration[31390861170] Jun 24 05:02:00.447423 (XEN) C2: type[C1] latency[ 10] usage[ 68918] method[ FFH] duration[48521813198] Jun 24 05:02:00.459428 (XEN) C3: type[C2] latency[ 40] usage[ 32056] method[ FFH] duration[60180735871] Jun 24 05:02:00.471416 (XEN) *C4: type[C3] latency[133] usage[ 11745] method[ FFH] duration[478747074981] Jun 24 05:02:00.471443 (XEN) C0: usage[ 205588] duration[8663675415] Jun 24 05:02:00.483416 (XEN) PC2[116637124289] PC3[34690877493] PC6[285387883344] PC7[0] Jun 24 05:02:00.483438 (XEN) CC3[64798902760] CC6[460753565629] CC7[0] Jun 24 05:02:00.495418 (XEN) ==cpu47== Jun 24 05:02:00.495435 (XEN) C1: type[C1] latency[ 2] usage[ 35877] method[ FFH] duration[14026393415] Jun 24 05:02:00.495455 (XEN) C2: type[C1] latency[ 10] usage[ 26536] method[ FFH] duration[19807047538] Jun 24 05:02:00.507428 (XEN) C3: type[C2] latency[ 40] usage[ 11999] method[ FFH] duration[39294439527] Jun 24 05:02:00.519423 (XEN) *C4: type[C3] latency[133] usage[ 14847] method[ FFH] duration[550059079010] Jun 24 05:02:00.531417 (XEN) C0: usage[ 89259] duration[4317286517] Jun 24 05:02:00.531438 (XEN) PC2[116637124289] PC3[34690877493] PC6[285387883344] PC7[0] Jun 24 05:02:00.543414 (XEN) CC3[64798902760] CC6[460753565629] CC7[0] Jun 24 05:02:00.543434 (XEN) ==cpu48== Jun 24 05:02:00.543444 (XEN) C1: type[C1] latency[ 2] usage[ 85890] method[ FFH] duration[31329175501] Jun 24 05:02:00.555420 (XEN) C2: type[C1] latency[ 10] usage[ 66383] method[ FFH] duration[50793735546] Jun 24 05:02:00.567416 (XEN) C3: type[C2] latency[ 40] usage[ 30101] method[ FFH] duration[50359722578] Jun 24 05:02:00.567442 (XEN) *C4: type[C3] latency[133] usage[ 11315] method[ FFH] duration[487867454749] Jun 24 05:02:00.579424 (XEN) C0: usage[ 193689] duration[7154216822] Jun 24 05:02:00.579444 (XEN) PC2[116637124289] PC3[34690877493] PC6[285387883344] PC7[0] Jun 24 05:02:00.591420 (XEN) CC3[54616964744] CC6[461137255795] CC7[0] Jun 24 05:02:00.591439 (XEN) ==cpu49== Jun 24 05:02:00.603411 (XEN) C1: type[C1] latency[ 2] usage[ 27838] method[ FFH] duration[11859312903] Jun 24 05:02:00.603438 (XEN) C2: type[C1] latency[ 10] usage[ 21713] method[ FFH] duration[23712067673] Jun 24 05:02:00.615422 (XEN) C3: type[C2] latency[ 40] usage[ 11067] method[ FFH] duration[28706186138] Jun 24 05:02:00.627425 (XEN) *C4: type[C3] latency[133] usage[ 17749] method[ FFH] duration[558155944721] Jun 24 05:02:00.627452 (XEN) C0: usage[ 78367] duration[5070915931] Jun 24 05:02:00.639418 (XEN) PC2[116637124289] PC3[34690877493] PC6[285387883344] PC7[0] Jun 24 05:02:00.639440 (XEN) CC3[54616964744] CC6[461137255795] CC7[0] Jun 24 05:02:00.651419 (XEN) ==cpu50== Jun 24 05:02:00.651436 (XEN) C1: type[C1] latency[ 2] usage[ 93890] method[ FFH] duration[33564316090] Jun 24 05:02:00.663417 (XEN) C2: type[C1] latency[ 10] usage[ 70419] method[ FFH] duration[49738553029] Jun 24 05:02:00.663443 (XEN) C3: type[C2] latency[ 40] usage[ 32433] method[ FFH] duration[58666633266] Jun 24 05:02:00.675423 (XEN) *C4: type[C3] latency[133] usage[ 11547] method[ FFH] duration[476776150972] Jun 24 05:02:00.687421 (XEN) C0: usage[ 208289] duration[8758827307] Jun 24 05:02:00.687441 (XEN) PC2[116637124289] PC3[34690877493] PC6[285387883344] PC7[0] Jun 24 05:02:00.699417 (XEN) CC3[56700445708] CC6[457594670222] CC7[0] Jun 24 05:02:00.699436 (XEN) ==cpu51== Jun 24 05:02:00.699446 (XEN) C1: type[C1] latency[ 2] usage[ 18351] method[ FFH] duration[8255360539] Jun 24 05:02:00.711421 (XEN) C2: type[C1] latency[ 10] usage[ 16593] method[ FFH] duration[23388044626] Jun 24 05:02:00.723418 (XEN) C3: type[C2] latency[ 40] usage[ 9597] method[ FFH] duration[27081487738] Jun 24 05:02:00.723444 (XEN) *C4: type[C3] latency[133] usage[ 14951] method[ FFH] duration[564188766642] Jun 24 05:02:00.735426 (XEN) C0: usage[ 59492] duration[4590907216] Jun 24 05:02:00.747413 (XEN) PC2[116637124289] PC3[34690877493] PC6[285387883344] PC7[0] Jun 24 05:02:00.747436 (XEN) CC3[56700445708] CC6[457594670222] CC7[0] Jun 24 05:02:00.759410 (XEN) ==cpu52== Jun 24 05:02:00.759427 (XEN) C1: type[C1] latency[ 2] usage[ 85556] method[ FFH] duration[33681218505] Jun 24 05:02:00.759447 (XEN) C2: type[C1] latency[ 10] usage[ 69464] method[ FFH] duration[56757695412] Jun 24 05:02:00.771424 (XEN) C3: type[C2] latency[ 40] usage[ 30946] method[ FFH] duration[57742937979] Jun 24 05:02:00.783420 (XEN) *C4: type[C3] latency[133] usage[ 11505] method[ FFH] duration[472357625258] Jun 24 05:02:00.795413 (XEN) C0: usage[ 197471] duration[6965148275] Jun 24 05:02:00.795435 (XEN) PC2[116637124289] PC3[34690877493] PC6[285387883344] PC7[0] Jun 24 05:02:00.795450 (XEN) CC3[60521999483] CC6[456947453854] CC7[0] Jun 24 05:02:00.807417 (XEN) ==cpu53== Jun 24 05:02:00.807433 (XEN) C1: type[C1] latency[ 2] usage[ 32566] method[ FFH] duration[11968181139] Jun 24 05:02:00.819419 (XEN) C2: type[C1] latency[ 10] usage[ 22900] method[ FFH] duration[21968730820] Jun 24 05:02:00.819445 (XEN) C3: type[C2] latency[ 40] usage[ 10970] method[ FFH] duration[34968591259] Jun 24 05:02:00.831424 (XEN) *C4: type[C3] latency[133] usage[ 14917] method[ FFH] duration[554286782790] Jun 24 05:02:00.843425 (XEN) C0: usage[ 81353] duration[4312425401] Jun 24 05:02:00.843445 (XEN) PC2[116637124289] PC3[34690877493] PC6[285387883344] PC7[0] Jun 24 05:02:00.855417 (XEN) CC3[60521999483] CC6[456947453854] CC7[0] Jun 24 05:02:00.855436 (XEN) ==cpu54== Jun 24 05:02:00.855445 (XEN) C1: type[C1] latency[ 2] usage[ 90822] method[ FFH] duration[31944449318] Jun 24 05:02:00.867425 (XEN) C2: type[C1] latency[ 10] usage[ 70597] method[ FFH] duration[57599351507] Jun 24 05:02:00.879421 (XEN) C3: type[C2] latency[ 40] usage[ 36474] method[ FFH] duration[64290282828] Jun 24 05:02:00.891416 (XEN) *C4: type[C3] latency[133] usage[ 11695] method[ FFH] duration[465102478083] Jun 24 05:02:00.891443 (XEN) C0: usage[ 209588] duration[8568214142] Jun 24 05:02:00.903415 (XEN) PC2[116637124289] PC3[34690877493] PC6[285387883344] PC7[0] Jun 24 05:02:00.903436 (XEN) CC3[60684152711] CC6[451159741930] CC7[0] Jun 24 05:02:00.915415 (XEN) ==cpu55== Jun 24 05:02:00.915431 (XEN) C1: type[C1] latency[ 2] usage[ 25735] method[ FFH] duration[11501204114] Jun 24 05:02:00.927417 (XEN) C2: type[C1] latency[ 10] usage[ 28903] method[ FFH] duration[32154426160] Jun 24 05:02:00.927445 (XEN) C3: type[C2] latency[ 40] usage[ 19683] method[ FFH] duration[59086349460] Jun 24 05:02:00.939422 (XEN) *C4: type[C3] latency[133] usage[ 16641] method[ FFH] duration[521016023796] Jun 24 05:02:00.951416 (XEN) C0: usage[ 90962] duration[3746858160] Jun 24 05:02:00.951436 (XEN) PC2[116637124289] PC3[34690877493] PC6[285387883344] PC7[0] Jun 24 05:02:00.963414 (XEN) CC3[60684152711] CC6[451159741930] CC7[0] Jun 24 05:02:00.963434 (XEN) 'd' pressed -> dumping registers Jun 24 05:02:00.963446 (XEN) Jun 24 05:02:00.963454 [ 624.034840] c(XEN) *** Dumping CPU30 host state: *** Jun 24 05:02:00.975420 locksource: Long(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:00.987416 (XEN) CPU: 30 Jun 24 05:02:00.987433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:00.987452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:00.999421 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Jun 24 05:02:01.011411 (XEN) rdx: ffff83107be17fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Jun 24 05:02:01.011434 (XEN) rbp: ffff83107be17eb0 rsp: ffff83107be17e50 r8: 0000000000000001 Jun 24 05:02:01.023416 (XEN) r9: ffff830839ce8c80 r10: ffff8308396f6070 r11: 00000092b9b7c746 Jun 24 05:02:01.023438 (XEN) r12: ffff83107be17ef8 r13: 000000000000001e r14: ffff830839cdb010 Jun 24 05:02:01.035428 (XEN) r15: 000000928f28f892 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:01.047414 (XEN) cr3: 0000000832d35000 cr2: ffff888006a39be0 Jun 24 05:02:01.047434 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 24 05:02:01.059413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:01.059435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:01.071423 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:01.083417 (XEN) Xen stack trace from rsp=ffff83107be17e50: Jun 24 05:02:01.083438 (XEN) 000000928f40b340 ffff83107be17fff 0000000000000000 ffff83107be17ea0 Jun 24 05:02:01.095416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 24 05:02:01.095436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:01.107417 (XEN) ffff83107be17ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839704000 Jun 24 05:02:01.119414 (XEN) ffff83107be17ef8 ffff83083ffd9000 000000000000001e ffff83107be17e18 Jun 24 05:02:01.119436 (XEN) ffff82d04032974f 0000000000000000 ffff888003666c80 0000000000000000 Jun 24 05:02:01.131417 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Jun 24 05:02:01.131438 (XEN) 0000000000007ff0 0000000000000001 000000000002f324 0000000000000000 Jun 24 05:02:01.143420 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:01.155415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:01.155436 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 05:02:01.167418 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce6000 Jun 24 05:02:01.179413 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Jun 24 05:02:01.179441 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:01.191424 (XEN) Xen call trace: Jun 24 05:02:01.191442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:01.191459 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:01.203421 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:01.215411 (XEN) Jun 24 05:02:01.215434 readout interva(XEN) *** Dumping CPU31 host state: *** Jun 24 05:02:01.215449 l, skipping watc(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:01.227429 (XEN) CPU: 31 Jun 24 05:02:01.227445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:01.239422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:01.239443 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Jun 24 05:02:01.251415 (XEN) rdx: ffff83107bf0ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Jun 24 05:02:01.251438 (XEN) rbp: ffff83107bf0feb0 rsp: ffff83107bf0fe50 r8: 0000000000000001 Jun 24 05:02:01.263418 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 0000000013c71c67 Jun 24 05:02:01.275416 (XEN) r12: ffff83107bf0fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Jun 24 05:02:01.275439 (XEN) r15: 00000092cf455076 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 05:02:01.287417 (XEN) cr3: 000000006ead3000 cr2: ffff8880065ee560 Jun 24 05:02:01.287437 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 24 05:02:01.299417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:01.299438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:01.311424 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:01.323417 (XEN) Xen stack trace from rsp=ffff83107bf0fe50: Jun 24 05:02:01.323437 (XEN) 00000092ddfa7191 ffff82d040353c4d ffff82d0405e8000 ffff83107bf0fea0 Jun 24 05:02:01.335418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 24 05:02:01.347412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:01.347434 (XEN) ffff83107bf0fee8 ffff82d0403259ae ffff82d0403258c5 ffff83083973b000 Jun 24 05:02:01.359416 (XEN) ffff83107bf0fef8 ffff83083ffd9000 000000000000001f ffff83107bf0fe18 Jun 24 05:02:01.359438 (XEN) ffff82d04032974f 0000000000000000 ffff888003606c80 0000000000000000 Jun 24 05:02:01.371420 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Jun 24 05:02:01.383414 (XEN) 0000000000000000 0000000000000000 0000000000041fec 0000000000000000 Jun 24 05:02:01.383435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:01.395417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:01.407412 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 05:02:01.407433 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Jun 24 05:02:01.419421 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 05:02:01.419442 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:01.431413 (XEN) Xen call trace: Jun 24 05:02:01.431430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:01.443419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:01.443441 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:01.455416 (XEN) Jun 24 05:02:01.455431 hdog check: cs_n(XEN) *** Dumping CPU32 host state: *** Jun 24 05:02:01.455445 sec: 1027357989 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:01.467424 (XEN) CPU: 32 Jun 24 05:02:01.467440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:01.479421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:01.479441 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Jun 24 05:02:01.491418 (XEN) rdx: ffff83107be3ffff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Jun 24 05:02:01.491440 (XEN) rbp: ffff83107be3feb0 rsp: ffff83107be3fe50 r8: 0000000000000001 Jun 24 05:02:01.503420 (XEN) r9: ffff830839cceae0 r10: 0000000000000014 r11: 000000931d513195 Jun 24 05:02:01.515421 (XEN) r12: ffff83107be3fef8 r13: 0000000000000020 r14: ffff830839ccecf0 Jun 24 05:02:01.515444 (XEN) r15: 00000092e1b67bb8 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:01.527419 (XEN) cr3: 0000000832d35000 cr2: 000055769bbe3534 Jun 24 05:02:01.527438 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 24 05:02:01.539419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:01.551414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:01.551441 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:01.563419 (XEN) Xen stack trace from rsp=ffff83107be3fe50: Jun 24 05:02:01.563439 (XEN) 00000092ec6916db ffff83107be3ffff 0000000000000000 ffff83107be3fea0 Jun 24 05:02:01.575419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 24 05:02:01.587414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:01.587436 (XEN) ffff83107be3fee8 ffff82d0403259ae ffff82d0403258c5 ffff830839704000 Jun 24 05:02:01.599419 (XEN) ffff83107be3fef8 ffff83083ffd9000 0000000000000020 ffff83107be3fe18 Jun 24 05:02:01.611418 (XEN) ffff82d04032974f 0000000000000000 ffff888003666c80 0000000000000000 Jun 24 05:02:01.611440 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Jun 24 05:02:01.623417 (XEN) 0000000000007ff0 0000000000000001 000000000002f354 0000000000000000 Jun 24 05:02:01.623438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:01.635420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:01.647415 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 05:02:01.647437 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccc000 Jun 24 05:02:01.659417 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Jun 24 05:02:01.671414 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:01.671432 (XEN) Xen call trace: Jun 24 05:02:01.671443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:01.683418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:01.683441 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:01.695426 (XEN) Jun 24 05:02:01.695441 wd_nsec: 1027357(XEN) *** Dumping CPU33 host state: *** Jun 24 05:02:01.695455 662 Jun 24 05:02:01.695462 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:01.707419 (XEN) CPU: 33 Jun 24 05:02:01.707436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:01.719420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:01.719440 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Jun 24 05:02:01.731419 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Jun 24 05:02:01.743391 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Jun 24 05:02:01.743413 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 000000931d51319e Jun 24 05:02:01.755402 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Jun 24 05:02:01.755414 (XEN) r15: 00000092e1b67bbb cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:01.767420 (XEN) cr3: 00000008352eb000 cr2: 00007f6190c69170 Jun 24 05:02:01.779419 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 24 05:02:01.779442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:01.791415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:01.791442 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:01.803423 (XEN) Xen stack trace from rsp=ffff83107be37e50: Jun 24 05:02:01.815423 (XEN) 00000092fad6e04b ffff83107be37fff 0000000000000000 ffff83107be37ea0 Jun 24 05:02:01.815446 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 24 05:02:01.827530 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:01.827552 (XEN) ffff83107be37ee8 ffff82d0403259ae ffff82d0403258c5 ffff83083972d000 Jun 24 05:02:01.839544 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Jun 24 05:02:01.851546 (XEN) ffff82d04032974f 0000000000000000 ffff88800365ae80 0000000000000000 Jun 24 05:02:01.851567 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Jun 24 05:02:01.863539 (XEN) 0000000000000000 0000000000000001 000000000003d9fc 0000000000000000 Jun 24 05:02:01.875497 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:01.875519 (XEN) 0000010000000000 ffffffff81b Jun 24 05:02:01.878253 b93aa 000000000000e033 0000000000000246 Jun 24 05:02:01.887531 (XEN) ffffc90040193ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 05:02:01.887552 (XEN) Jun 24 05:02:01.887899 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Jun 24 05:02:01.899533 (XEN) 00000037f96dd000 0000000000372660 0000000000000000 8000000839cba002 Jun 24 05:02:01.911532 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:01.911550 (XEN) Xen call trace: Jun 24 05:02:01.911560 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:01.923536 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:01.923559 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:01.935547 (XEN) Jun 24 05:02:01.935562 (XEN) 'e' pressed -> dumping event-channel info Jun 24 05:02:01.935575 (XEN) *** Dumping CPU34 host state: *** Jun 24 05:02:01.947535 (XEN) Event channel information for domain 0: Jun 24 05:02:01.947555 (XEN) Polling vCPUs: {} Jun 24 05:02:01.947565 (XEN) port [p/m/s] Jun 24 05:02:01.959528 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:01.959551 (XEN) CPU: 34 Jun 24 05:02:01.959561 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:01.971532 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:01.971553 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Jun 24 05:02:01.983529 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Jun 24 05:02:01.995530 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Jun 24 05:02:01.995552 (XEN) r9: ffff830839cb4940 r10: 0000000000000014 r11: 000000931d512e13 Jun 24 05:02:02.007525 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Jun 24 05:02:02.019520 (XEN) r15: 00000092e1b677d7 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:02.019543 (XEN) cr3: 000000105260c000 cr2: 00007fdf304bde84 Jun 24 05:02:02.031523 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 24 05:02:02.031545 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:02.043528 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:02.055520 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:02.055544 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Jun 24 05:02:02.067520 (XEN) 000000930936b885 ffff83107be2ffff 0000000000000000 ffff83107be2fea0 Jun 24 05:02:02.067542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 24 05:02:02.079523 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:02.091516 (XEN) ffff83107be2fee8 ffff82d0403259ae ffff82d0403258c5 ffff83083973b000 Jun 24 05:02:02.091549 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Jun 24 05:02:02.103533 (XEN) ffff82d04032974f 0000000000000000 ffff888003606c80 0000000000000000 Jun 24 05:02:02.103555 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Jun 24 05:02:02.115526 (XEN) 0000000000000000 0000000000000100 000000000004299c 0000000000000000 Jun 24 05:02:02.127521 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:02.127543 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:02.139526 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 05:02:02.151522 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839cb2000 Jun 24 05:02:02.151543 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Jun 24 05:02:02.163522 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:02.163540 (XEN) Xen call trace: Jun 24 05:02:02.163550 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:02.175528 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:02.187522 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:02.187543 (XEN) Jun 24 05:02:02.187551 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU35 host state: *** Jun 24 05:02:02.199523 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:02.199549 (XEN) CPU: 35 Jun 24 05:02:02.211519 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:02.211546 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:02.223522 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Jun 24 05:02:02.223544 (XEN) rdx: ffff83107be7ffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Jun 24 05:02:02.235526 (XEN) rbp: ffff83107be7feb0 rsp: ffff83107be7fe50 r8: 0000000000000001 Jun 24 05:02:02.247521 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 000000931d512dc9 Jun 24 05:02:02.247543 (XEN) r12: ffff83107be7fef8 r13: 0000000000000023 r14: ffff830839ca7a90 Jun 24 05:02:02.259576 (XEN) r15: 00000092e1b67795 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:02.259598 (XEN) cr3: 000000105260c000 cr2: 00007f8590000020 Jun 24 05:02:02.271416 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 24 05:02:02.271437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:02.283420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:02.295419 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:02.295441 (XEN) Xen stack trace from rsp=ffff83107be7fe50: Jun 24 05:02:02.307419 (XEN) 000000930ae0e48a ffff83107be7ffff 0000000000000000 ffff83107be7fea0 Jun 24 05:02:02.307441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 24 05:02:02.319418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:02.331416 (XEN) ffff83107be7fee8 ffff82d0403259ae ffff82d0403258c5 ffff830839712000 Jun 24 05:02:02.331438 (XEN) ffff83107be7fef8 ffff83083ffd9000 0000000000000023 ffff83107be7fe18 Jun 24 05:02:02.343420 (XEN) ffff82d04032974f 0000000000000000 ffff888003662e80 0000000000000000 Jun 24 05:02:02.355414 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Jun 24 05:02:02.355436 (XEN) 0000000000000000 0000000000000001 00000000000409ac 0000000000000000 Jun 24 05:02:02.367415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:02.379417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:02.379439 (XEN) ffffc900401d3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 05:02:02.391415 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Jun 24 05:02:02.391444 (XEN) 00000037f96c1000 0000000000372660 0000000000000000 8000000839ca4002 Jun 24 05:02:02.403419 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:02.403438 (XEN) Xen call trace: Jun 24 05:02:02.415412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:02.415437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:02.427423 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:02.427444 (XEN) Jun 24 05:02:02.427453 v=0(XEN) *** Dumping CPU36 host state: *** Jun 24 05:02:02.439418 Jun 24 05:02:02.439431 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:02.439447 (XEN) CPU: 36 Jun 24 05:02:02.439456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:02.451425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:02.463415 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Jun 24 05:02:02.463437 (XEN) rdx: ffff83107be77fff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Jun 24 05:02:02.475426 (XEN) rbp: ffff83107be77eb0 rsp: ffff83107be77e50 r8: 0000000000000001 Jun 24 05:02:02.487415 (XEN) r9: ffff830839c997b0 r10: 0000000000000014 r11: 0000009358ed4bec Jun 24 05:02:02.487438 (XEN) r12: ffff83107be77ef8 r13: 0000000000000024 r14: ffff830839c999c0 Jun 24 05:02:02.499417 (XEN) r15: 000000931d5295f1 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:02.499439 (XEN) cr3: 000000105260c000 cr2: 00007f2439b889c0 Jun 24 05:02:02.511419 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 24 05:02:02.511441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:02.523419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:02.535421 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:02.535443 (XEN) Xen stack trace from rsp=ffff83107be77e50: Jun 24 05:02:02.547418 (XEN) 0000009326c63c51 ffff83107be77fff 0000000000000000 ffff83107be77ea0 Jun 24 05:02:02.547440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 24 05:02:02.559419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:02.571416 (XEN) ffff83107be77ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396d0000 Jun 24 05:02:02.571438 (XEN) ffff83107be77ef8 ffff83083ffd9000 0000000000000024 ffff83107be77e18 Jun 24 05:02:02.583419 (XEN) ffff82d04032974f 0000000000000000 ffff8880036b5d00 0000000000000000 Jun 24 05:02:02.595415 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Jun 24 05:02:02.595436 (XEN) 0000000000000000 0000000000000000 000000000001bf5c 0000000000000000 Jun 24 05:02:02.607417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:02.607439 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:02.619420 (XEN) ffffc9004026bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 05:02:02.631415 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c98000 Jun 24 05:02:02.631436 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c93002 Jun 24 05:02:02.643419 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:02.643437 (XEN) Xen call trace: Jun 24 05:02:02.655414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:02.655438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:02.667416 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:02.667437 (XEN) Jun 24 05:02:02.667445 (XEN) 2 [0/1/(XEN) *** Dumping CPU37 host state: *** Jun 24 05:02:02.679417 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:02.679448 (XEN) CPU: 37 Jun 24 05:02:02.691414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:02.691441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:02.703416 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Jun 24 05:02:02.703438 (XEN) rdx: ffff83107be67fff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Jun 24 05:02:02.715421 (XEN) rbp: ffff83107be67eb0 rsp: ffff83107be67e50 r8: 0000000000000001 Jun 24 05:02:02.727415 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 0000009358ed4bf7 Jun 24 05:02:02.727437 (XEN) r12: ffff83107be67ef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Jun 24 05:02:02.739418 (XEN) r15: 000000931d5295ef cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:02.739440 (XEN) cr3: 000000105260c000 cr2: 00007f187b7a06a4 Jun 24 05:02:02.751421 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 24 05:02:02.763418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:02.763440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:02.775421 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:02.787413 (XEN) Xen stack trace from rsp=ffff83107be67e50: Jun 24 05:02:02.787434 (XEN) 00000093350d87f4 ffff83107be67fff 0000000000000000 ffff83107be67ea0 Jun 24 05:02:02.799414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 24 05:02:02.799435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:02.811418 (XEN) ffff83107be67ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396bf000 Jun 24 05:02:02.811440 (XEN) ffff83107be67ef8 ffff83083ffd9000 0000000000000025 ffff83107be67e18 Jun 24 05:02:02.823419 (XEN) ffff82d04032974f 0000000000000000 ffff888003732e80 0000000000000000 Jun 24 05:02:02.835416 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Jun 24 05:02:02.835438 (XEN) 0000008f4ab99680 0000000000000000 000000000003976c 0000000000000000 Jun 24 05:02:02.847421 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:02.859456 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:02.859478 (XEN) ffffc90040293ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 05:02:02.871417 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c87000 Jun 24 05:02:02.883412 (XEN) 00000037f96a9000 0000000000372660 0000000000000000 8000000839c86002 Jun 24 05:02:02.883435 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:02.883446 (XEN) Xen call trace: Jun 24 05:02:02.895418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:02.895442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:02.907426 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:02.907447 (XEN) Jun 24 05:02:02.907455 ]: s=6 n=0 x=0(XEN) *** Dumping CPU38 host state: *** Jun 24 05:02:02.919421 Jun 24 05:02:02.919435 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:02.931411 (XEN) CPU: 38 Jun 24 05:02:02.931429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:02.931449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:02.943398 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Jun 24 05:02:02.943420 (XEN) rdx: ffff83107be5ffff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Jun 24 05:02:02.955420 (XEN) rbp: ffff83107be5feb0 rsp: ffff83107be5fe50 r8: 0000000000000001 Jun 24 05:02:02.967415 (XEN) r9: ffff830839c7a610 r10: ffff830839720070 r11: 00000093df4a081d Jun 24 05:02:02.967437 (XEN) r12: ffff83107be5fef8 r13: 0000000000000026 r14: ffff830839c7a820 Jun 24 05:02:02.979418 (XEN) r15: 000000931d52b385 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:02.991423 (XEN) cr3: 000000105260c000 cr2: 00007fb36f68d740 Jun 24 05:02:02.991444 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 24 05:02:03.003414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:03.003436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:03.015422 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:03.027413 (XEN) Xen stack trace from rsp=ffff83107be5fe50: Jun 24 05:02:03.027433 (XEN) 000000934373565d ffff83107be5ffff 0000000000000000 ffff83107be5fea0 Jun 24 05:02:03.039414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 24 05:02:03.039435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:03.051419 (XEN) ffff83107be5fee8 ffff82d0403259ae ffff82d0403258c5 ffff830839764000 Jun 24 05:02:03.063412 (XEN) ffff83107be5fef8 ffff83083ffd9000 0000000000000026 ffff83107be5fe18 Jun 24 05:02:03.063435 (XEN) ffff82d04032974f 0000000000000000 ffff8880035fae80 0000000000000000 Jun 24 05:02:03.075414 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Jun 24 05:02:03.075436 (XEN) 0000000000000000 0000000000000000 000000000007a5d4 0000000000000000 Jun 24 05:02:03.087419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:03.099417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:03.099439 (XEN) ffffc90040113ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 05:02:03.111419 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c7b000 Jun 24 05:02:03.123412 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c79002 Jun 24 05:02:03.123434 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:03.135413 (XEN) Xen call trace: Jun 24 05:02:03.135430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:03.135448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:03.147424 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:03.147445 (XEN) Jun 24 05:02:03.159412 (XEN) 3 [0/0/(XEN) *** Dumping CPU39 host state: *** Jun 24 05:02:03.159434 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:03.171413 (XEN) CPU: 39 Jun 24 05:02:03.171429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:03.183412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:03.183433 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Jun 24 05:02:03.195415 (XEN) rdx: ffff83107be57fff rsi: ffff830839c71558 rdi: ffff830839c71550 Jun 24 05:02:03.195437 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Jun 24 05:02:03.207419 (XEN) r9: ffff830839c71550 r10: 0000000000000014 r11: 0000000013c71f84 Jun 24 05:02:03.207441 (XEN) r12: ffff83107be57ef8 r13: 0000000000000027 r14: ffff830839c71760 Jun 24 05:02:03.219421 (XEN) r15: 000000931d52b3bd cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 05:02:03.231414 (XEN) cr3: 000000006ead3000 cr2: 000055fd2a6dd968 Jun 24 05:02:03.231434 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 24 05:02:03.243417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:03.243438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:03.255424 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:03.267416 (XEN) Xen stack trace from rsp=ffff83107be57e50: Jun 24 05:02:03.267436 (XEN) 0000009351c97d5e ffff83107be57fff 0000000000000000 ffff83107be57ea0 Jun 24 05:02:03.279414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 24 05:02:03.279442 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:03.291423 (XEN) ffff83107be57ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396e9000 Jun 24 05:02:03.303416 (XEN) ffff83107be57ef8 ffff83083ffd9000 0000000000000027 ffff83107be57e18 Jun 24 05:02:03.303439 (XEN) ffff82d04032974f 0000000000000000 ffff8880036aec80 0000000000000000 Jun 24 05:02:03.315417 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Jun 24 05:02:03.327413 (XEN) 0000000000000000 0000000000000100 000000000001ed7c 0000000000000000 Jun 24 05:02:03.327434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:03.339421 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:03.339443 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 05:02:03.351420 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c72000 Jun 24 05:02:03.363415 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 05:02:03.363436 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:03.375415 (XEN) Xen call trace: Jun 24 05:02:03.375432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:03.387419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:03.387442 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:03.399414 (XEN) Jun 24 05:02:03.399429 ]: s=6 n=0 x=0(XEN) *** Dumping CPU40 host state: *** Jun 24 05:02:03.399444 Jun 24 05:02:03.399451 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:03.411415 (XEN) CPU: 40 Jun 24 05:02:03.411432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:03.423412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:03.423433 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Jun 24 05:02:03.435470 (XEN) rdx: ffff83107be47fff rsi: ffff830839c64498 rdi: ffff830839c64490 Jun 24 05:02:03.435494 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Jun 24 05:02:03.447524 (XEN) r9: ffff830839c64490 r10: ffff830839757070 r11: 000000941976967e Jun 24 05:02:03.447547 (XEN) r12: ffff83107be47ef8 r13: 0000000000000028 r14: ffff830839c646a0 Jun 24 05:02:03.459528 (XEN) r15: 000000931d5362e0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:03.471525 (XEN) cr3: 000000105260c000 cr2: ffff8880065ee220 Jun 24 05:02:03.471545 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 24 05:02:03.483523 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:03.483545 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:03.495533 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:03.507525 (XEN) Xen stack trace from rsp=ffff83107be47e50: Jun 24 05:02:03.507547 (XEN) 0000009354057161 ffff83107be47fff 0000000000000000 ffff83107be47ea0 Jun 24 05:02:03.519525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 24 05:02:03.519546 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:03.531528 (XEN) ffff83107be47ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839749000 Jun 24 05:02:03.543524 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000028 ffff83107be47e18 Jun 24 05:02:03.543547 (XEN) ffff82d04032974f 0000000000000000 ffff888003602e80 0000000000000000 Jun 24 05:02:03.555526 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Jun 24 05:02:03.567522 (XEN) 0000009172a9f980 0000000000000000 0000000000053ba4 0000000000000000 Jun 24 05:02:03.567544 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:03.579534 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:03.579556 (XEN) ffffc90040153ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 05:02:03.591529 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c65000 Jun 24 05:02:03.603524 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Jun 24 05:02:03.603546 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:03.615522 (XEN) Xen call trace: Jun 24 05:02:03.615539 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:03.627520 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:03.627543 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:03.639522 (XEN) Jun 24 05:02:03.639537 (XEN) 4 [0/0/(XEN) *** Dumping CPU41 host state: *** Jun 24 05:02:03.639552 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:03.651525 (XEN) CPU: 41 Jun 24 05:02:03.651541 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:03.663527 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:03.663547 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Jun 24 05:02:03.675521 (XEN) rdx: ffff83107befffff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Jun 24 05:02:03.675544 (XEN) rbp: ffff83107beffeb0 rsp: ffff83107beffe50 r8: 0000000000000001 Jun 24 05:02:03.687526 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 000000939bde6ddd Jun 24 05:02:03.699533 (XEN) r12: ffff83107beffef8 r13: 0000000000000029 r14: ffff830839c535d0 Jun 24 05:02:03.699556 (XEN) r15: 000000936043b811 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:03.711524 (XEN) cr3: 000000105260c000 cr2: ffff888006a39fa0 Jun 24 05:02:03.711544 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 24 05:02:03.723528 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:03.723549 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:03.735534 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:03.747515 (XEN) Xen stack trace from rsp=ffff83107beffe50: Jun 24 05:02:03.747525 (XEN) 000000936e855f6e ffff82d040353c4d ffff82d0405e8500 ffff83107beffea0 Jun 24 05:02:03.759514 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 24 05:02:03.771528 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:03.771546 (XEN) ffff83107beffee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396db000 Jun 24 05:02:03.783534 (XEN) ffff83107beffef8 ffff83083ffd9000 0000000000000029 ffff83107beffe18 Jun 24 05:02:03.783555 (XEN) ffff82d04032974f 0000000000000000 ffff8880036b2e80 0000000000000000 Jun 24 05:02:03.795539 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Jun 24 05:02:03.807535 (XEN) 0000000000000000 000000001f08e400 000000000002aaec 0000000000000000 Jun 24 05:02:03.807556 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:03.819537 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:03.831542 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 05:02:03.831565 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c58000 Jun 24 05:02:03.844507 (XEN) 00000037f9675000 0000000000372660 0000000000000000 8000000839c52002 Jun 24 05:02:03.844530 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:03.855538 (XEN) Xen call trace: Jun 24 05:02:03.855555 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:03.867535 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:03.867558 (XEN) [] Jun 24 05:02:03.874404 F context_switch+0xe11/0xe2c Jun 24 05:02:03.879545 (XEN) Jun 24 05:02:03.879560 ]: s=6 n=0 x=0(XEN) *** Dumping CPU42 host state: *** Jun 24 05:02:03.879574 Jun 24 05:02:03.879581 (XEN) ----[ Xen-4.19-unstabl Jun 24 05:02:03.879924 e x86_64 debug=y Tainted: H ]---- Jun 24 05:02:03.891534 (XEN) CPU: 42 Jun 24 05:02:03.891550 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:03.903539 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:03.903559 (XEN) rax: ffff830839c4906c rbx: ffff830839c46658 rcx: 0000000000000008 Jun 24 05:02:03.915539 (XEN) rdx: ffff83107bef7fff rsi: ffff830839c46398 rdi: ffff830839c46390 Jun 24 05:02:03.915562 (XEN) rbp: ffff83107bef7eb0 rsp: ffff83107bef7e50 r8: 0000000000000001 Jun 24 05:02:03.927546 (XEN) r9: ffff830839c46390 r10: 0000000000000014 r11: 0000000024c61a88 Jun 24 05:02:03.939526 (XEN) r12: ffff83107bef7ef8 r13: 000000000000002a r14: ffff830839c465a0 Jun 24 05:02:03.939549 (XEN) r15: 000000936043da1f cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 05:02:03.951532 (XEN) cr3: 000000006ead3000 cr2: 00007fb06f201520 Jun 24 05:02:03.951552 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 24 05:02:03.963531 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:03.975520 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:03.975548 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:03.987525 (XEN) Xen stack trace from rsp=ffff83107bef7e50: Jun 24 05:02:03.987545 (XEN) 000000937ceb27d2 ffff82d040353c4d ffff82d0405e8580 ffff83107bef7ea0 Jun 24 05:02:03.999530 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 24 05:02:04.011521 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:04.011544 (XEN) ffff83107bef7ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396bc000 Jun 24 05:02:04.023526 (XEN) ffff83107bef7ef8 ffff83083ffd9000 000000000000002a ffff83107bef7e18 Jun 24 05:02:04.023548 (XEN) ffff82d04032974f 0000000000000000 ffff888003733e00 0000000000000000 Jun 24 05:02:04.035528 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Jun 24 05:02:04.047552 (XEN) 0000000000000000 0000000000000001 000000000003214c 0000000000000000 Jun 24 05:02:04.047573 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:04.059427 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:04.071418 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 05:02:04.071439 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c47000 Jun 24 05:02:04.083417 (XEN) 00000037f9669000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 05:02:04.095413 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:04.095431 (XEN) Xen call trace: Jun 24 05:02:04.095441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:04.107419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:04.107442 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:04.119417 (XEN) Jun 24 05:02:04.119432 (XEN) 5 [0/0/(XEN) *** Dumping CPU43 host state: *** Jun 24 05:02:04.119446 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:04.131419 (XEN) CPU: 43 Jun 24 05:02:04.131436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:04.143420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:04.143441 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Jun 24 05:02:04.155422 (XEN) rdx: ffff83107bee7fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Jun 24 05:02:04.167421 (XEN) rbp: ffff83107bee7eb0 rsp: ffff83107bee7e50 r8: 0000000000000001 Jun 24 05:02:04.167444 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 000000948993f7ec Jun 24 05:02:04.179415 (XEN) r12: ffff83107bee7ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Jun 24 05:02:04.179437 (XEN) r15: 000000938994363c cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:04.191417 (XEN) cr3: 000000105260c000 cr2: 00007f799aa3d3d8 Jun 24 05:02:04.191437 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 24 05:02:04.203419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:04.215414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:04.215441 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:04.227419 (XEN) Xen stack trace from rsp=ffff83107bee7e50: Jun 24 05:02:04.227439 (XEN) 000000938b41416e ffff83107bee7fff 0000000000000000 ffff83107bee7ea0 Jun 24 05:02:04.239422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 24 05:02:04.251415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:04.251437 (XEN) ffff83107bee7ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839761000 Jun 24 05:02:04.263418 (XEN) ffff83107bee7ef8 ffff83083ffd9000 000000000000002b ffff83107bee7e18 Jun 24 05:02:04.275414 (XEN) ffff82d04032974f 0000000000000000 ffff8880035fbe00 0000000000000000 Jun 24 05:02:04.275436 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Jun 24 05:02:04.287421 (XEN) 0000009056b51a80 000000001e28e400 000000000007dd24 0000000000000000 Jun 24 05:02:04.299420 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:04.299442 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:04.311415 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 05:02:04.311437 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3e000 Jun 24 05:02:04.323421 (XEN) 00000037f9659000 0000000000372660 0000000000000000 8000000839c3c002 Jun 24 05:02:04.335414 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:04.335432 (XEN) Xen call trace: Jun 24 05:02:04.335442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:04.347420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:04.347443 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:04.359419 (XEN) Jun 24 05:02:04.359434 ]: s=6 n=0 x=0(XEN) *** Dumping CPU44 host state: *** Jun 24 05:02:04.359448 Jun 24 05:02:04.359455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:04.371422 (XEN) CPU: 44 Jun 24 05:02:04.371438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:04.383420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:04.383440 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Jun 24 05:02:04.395419 (XEN) rdx: ffff83107bedffff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Jun 24 05:02:04.407413 (XEN) rbp: ffff83107bedfeb0 rsp: ffff83107bedfe50 r8: 0000000000000001 Jun 24 05:02:04.407436 (XEN) r9: ffff830839c3ddc0 r10: ffff8308396bc070 r11: 00000093cf50ee46 Jun 24 05:02:04.419419 (XEN) r12: ffff83107bedfef8 r13: 000000000000002c r14: ffff830839c30390 Jun 24 05:02:04.419441 (XEN) r15: 000000936043d432 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:04.431418 (XEN) cr3: 000000105260c000 cr2: 00007fb1ea712a1c Jun 24 05:02:04.431438 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 24 05:02:04.443420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:04.455419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:04.455453 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:04.467421 (XEN) Xen stack trace from rsp=ffff83107bedfe50: Jun 24 05:02:04.479412 (XEN) 0000009399a70b46 ffff82d040353c4d ffff82d0405e8680 ffff83107bedfea0 Jun 24 05:02:04.479435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 24 05:02:04.491416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:04.491438 (XEN) ffff83107bedfee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396bc000 Jun 24 05:02:04.503420 (XEN) ffff83107bedfef8 ffff83083ffd9000 000000000000002c ffff83107bedfe18 Jun 24 05:02:04.515415 (XEN) ffff82d04032974f 0000000000000000 ffff888003733e00 0000000000000000 Jun 24 05:02:04.515436 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Jun 24 05:02:04.527418 (XEN) 0000000000000000 0000000000000000 000000000003215c 0000000000000000 Jun 24 05:02:04.539413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:04.539436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:04.551416 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 05:02:04.551438 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c31000 Jun 24 05:02:04.563419 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c2b002 Jun 24 05:02:04.575415 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:04.575433 (XEN) Xen call trace: Jun 24 05:02:04.575443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:04.587423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:04.587446 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:04.599421 (XEN) Jun 24 05:02:04.599436 (XEN) 6 [0/0/ - (XEN) *** Dumping CPU45 host state: *** Jun 24 05:02:04.611413 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:04.611439 (XEN) CPU: 45 Jun 24 05:02:04.611449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:04.623425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:04.635412 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Jun 24 05:02:04.635434 (XEN) rdx: ffff83107becffff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Jun 24 05:02:04.647417 (XEN) rbp: ffff83107becfeb0 rsp: ffff83107becfe50 r8: 0000000000000001 Jun 24 05:02:04.647439 (XEN) r9: ffff830839c190a0 r10: 0000000000000014 r11: 0000000013c71fbe Jun 24 05:02:04.659420 (XEN) r12: ffff83107becfef8 r13: 000000000000002d r14: ffff830839c192b0 Jun 24 05:02:04.671415 (XEN) r15: 000000939bdebde8 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 05:02:04.671437 (XEN) cr3: 000000006ead3000 cr2: ffff88800903aa60 Jun 24 05:02:04.683416 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 24 05:02:04.683437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:04.695404 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:04.707419 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:04.707441 (XEN) Xen stack trace from rsp=ffff83107becfe50: Jun 24 05:02:04.719417 (XEN) 000000939bdf7406 ffff83107becffff 0000000000000000 ffff83107becfea0 Jun 24 05:02:04.719439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 24 05:02:04.731418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:04.743415 (XEN) ffff83107becfee8 ffff82d0403259ae ffff82d0403258c5 ffff83083976e000 Jun 24 05:02:04.743438 (XEN) ffff83107becfef8 ffff83083ffd9000 000000000000002d ffff83107becfe18 Jun 24 05:02:04.755426 (XEN) ffff82d04032974f 0000000000000000 ffff8880035f8000 0000000000000000 Jun 24 05:02:04.767413 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Jun 24 05:02:04.767435 (XEN) 0000000000000000 000000001268e400 000000000008848c 0000000000000000 Jun 24 05:02:04.779417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:04.779438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:04.791418 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 05:02:04.803415 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c24000 Jun 24 05:02:04.803437 (XEN) 00000037f9641000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 05:02:04.815418 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:04.815435 (XEN) Xen call trace: Jun 24 05:02:04.815445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:04.827423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:04.839422 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:04.839443 (XEN) Jun 24 05:02:04.839452 Jun 24 05:02:04.839459 (XEN) *** Dumping CPU46 host state: *** Jun 24 05:02:04.851416 (XEN) 7 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:04.851442 (XEN) CPU: 46 Jun 24 05:02:04.863415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:04.863443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:04.875415 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2d8 rcx: 0000000000000008 Jun 24 05:02:04.875438 (XEN) rdx: ffff83107bec7fff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Jun 24 05:02:04.887418 (XEN) rbp: ffff83107bec7eb0 rsp: ffff83107bec7e50 r8: 0000000000000001 Jun 24 05:02:04.899413 (XEN) r9: ffff830839c0c010 r10: 0000000000000014 r11: 00000093d77a365a Jun 24 05:02:04.899436 (XEN) r12: ffff83107bec7ef8 r13: 000000000000002e r14: ffff830839c0c220 Jun 24 05:02:04.911416 (XEN) r15: 00000093a81af451 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:04.911438 (XEN) cr3: 000000105260c000 cr2: ffff888006a39c20 Jun 24 05:02:04.923421 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 24 05:02:04.923443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:04.935495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:04.947496 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:04.947518 (XEN) Xen stack trace from rsp=ffff83107bec7e50: Jun 24 05:02:04.959495 (XEN) 00000093b677ac84 ffff82d040353c4d ffff82d0405e8780 ffff83107bec7ea0 Jun 24 05:02:04.959517 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 24 05:02:04.971506 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:04.983525 (XEN) ffff83107bec7ee8 ffff82d0403259ae ffff82d0403258c5 ffff83083976e000 Jun 24 05:02:04.983548 (XEN) ffff83107bec7ef8 ffff83083ffd9000 000000000000002e ffff83107bec7e18 Jun 24 05:02:04.995554 (XEN) ffff82d04032974f 0000000000000000 ffff8880035f8000 0000000000000000 Jun 24 05:02:05.007491 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Jun 24 05:02:05.007513 (XEN) 0000000000000000 0000000000000100 0000000000088e6c 0000000000000000 Jun 24 05:02:05.019494 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:05.031490 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:05.031512 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 05:02:05.043491 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c13000 Jun 24 05:02:05.043512 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c12002 Jun 24 05:02:05.055503 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:05.055521 (XEN) Xen call trace: Jun 24 05:02:05.067491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:05.067515 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:05.079495 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:05.079516 (XEN) Jun 24 05:02:05.079525 - (XEN) *** Dumping CPU47 host state: *** Jun 24 05:02:05.091492 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:05.091518 (XEN) CPU: 47 Jun 24 05:02:05.103491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:05.103518 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:05.115494 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Jun 24 05:02:05.115516 (XEN) rdx: ffff83107bebffff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Jun 24 05:02:05.127496 (XEN) rbp: ffff83107bebfeb0 rsp: ffff83107bebfe50 r8: 0000000000000001 Jun 24 05:02:05.139489 (XEN) r9: ffff8308397ff010 r10: ffff83083971c070 r11: 0000009497d35360 Jun 24 05:02:05.139512 (XEN) r12: ffff83107bebfef8 r13: 000000000000002f r14: ffff8308397ff220 Jun 24 05:02:05.151494 (XEN) r15: 00000093a81aeef8 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:05.151516 (XEN) cr3: 000000105260c000 cr2: 00007f8ec3ac2e84 Jun 24 05:02:05.163495 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 24 05:02:05.175489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:05.175511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:05.187492 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:05.199486 (XEN) Xen stack trace from rsp=ffff83107bebfe50: Jun 24 05:02:05.199506 (XEN) 00000093c4d6b750 ffff82d040353c4d ffff82d0405e8800 ffff83107bebfea0 Jun 24 05:02:05.211491 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 24 05:02:05.211512 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:05.223494 (XEN) ffff83107bebfee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396c9000 Jun 24 05:02:05.223516 (XEN) ffff83107bebfef8 ffff83083ffd9000 000000000000002f ffff83107bebfe18 Jun 24 05:02:05.235502 (XEN) ffff82d04032974f 0000000000000000 ffff888003730000 0000000000000000 Jun 24 05:02:05.247489 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Jun 24 05:02:05.247511 (XEN) 0000000000000000 0000000000000100 0000000000031814 0000000000000000 Jun 24 05:02:05.259494 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:05.271422 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:05.271443 (XEN) ffffc9004027bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 05:02:05.283426 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c0a000 Jun 24 05:02:05.283448 (XEN) 00000037f9625000 0000000000372660 0000000000000000 8000000839c09002 Jun 24 05:02:05.295420 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:05.295438 (XEN) Xen call trace: Jun 24 05:02:05.307418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:05.307443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:05.319419 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:05.319440 (XEN) Jun 24 05:02:05.319449 v=0(XEN) *** Dumping CPU48 host state: *** Jun 24 05:02:05.331416 Jun 24 05:02:05.331431 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:05.331446 (XEN) CPU: 48 Jun 24 05:02:05.343411 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:05.343447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:05.355416 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffed8 rcx: 0000000000000008 Jun 24 05:02:05.355439 (XEN) rdx: ffff83107beaffff rsi: ffff8308397f2018 rdi: ffff8308397f2010 Jun 24 05:02:05.367422 (XEN) rbp: ffff83107beafeb0 rsp: ffff83107beafe50 r8: 0000000000000001 Jun 24 05:02:05.379413 (XEN) r9: ffff8308397f2010 r10: 0000000000000014 r11: 0000000013c71fb0 Jun 24 05:02:05.379435 (XEN) r12: ffff83107beafef8 r13: 0000000000000030 r14: ffff8308397ffe20 Jun 24 05:02:05.391416 (XEN) r15: 00000093cdb998fa cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 05:02:05.391438 (XEN) cr3: 000000006ead3000 cr2: 00007fbef6544170 Jun 24 05:02:05.403418 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 24 05:02:05.403440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:05.415421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:05.427421 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:05.427443 (XEN) Xen stack trace from rsp=ffff83107beafe50: Jun 24 05:02:05.439416 (XEN) 00000093d3339501 ffff83107beaffff 0000000000000000 ffff83107beafea0 Jun 24 05:02:05.451417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 24 05:02:05.451438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:05.463416 (XEN) ffff83107beafee8 ffff82d0403259ae ffff82d0403258c5 ffff83083972a000 Jun 24 05:02:05.463438 (XEN) ffff83107beafef8 ffff83083ffd9000 0000000000000030 ffff83107beafe18 Jun 24 05:02:05.475419 (XEN) ffff82d04032974f 0000000000000000 ffff88800365be00 0000000000000000 Jun 24 05:02:05.487416 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Jun 24 05:02:05.487437 (XEN) 0000004a7d506280 0000000000000000 000000000003092c 0000000000000000 Jun 24 05:02:05.499416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:05.511413 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:05.511435 (XEN) ffffc9004019bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 05:02:05.523416 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397fd000 Jun 24 05:02:05.523438 (XEN) 00000037f9219000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 05:02:05.535422 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:05.535440 (XEN) Xen call trace: Jun 24 05:02:05.547413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:05.547437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:05.559426 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:05.559447 (XEN) Jun 24 05:02:05.559455 (XEN) 8 [0/0/(XEN) *** Dumping CPU49 host state: *** Jun 24 05:02:05.571419 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:05.583412 (XEN) CPU: 49 Jun 24 05:02:05.583429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:05.583448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:05.595416 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e50c8 rcx: 0000000000000008 Jun 24 05:02:05.595438 (XEN) rdx: ffff83107bea7fff rsi: ffff8308397f2d68 rdi: ffff8308397f2d60 Jun 24 05:02:05.607422 (XEN) rbp: ffff83107bea7eb0 rsp: ffff83107bea7e50 r8: 0000000000000001 Jun 24 05:02:05.619406 (XEN) r9: ffff8308397f2d60 r10: 0000000000000014 r11: 00000094131527e3 Jun 24 05:02:05.619429 (XEN) r12: ffff83107bea7ef8 r13: 0000000000000031 r14: ffff8308397e5010 Jun 24 05:02:05.631418 (XEN) r15: 00000093d77a6f46 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:05.643412 (XEN) cr3: 000000105260c000 cr2: ffff888009bd4110 Jun 24 05:02:05.643440 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 24 05:02:05.655414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:05.655435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:05.667422 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:05.679414 (XEN) Xen stack trace from rsp=ffff83107bea7e50: Jun 24 05:02:05.679434 (XEN) 00000093e17ae2f0 ffff83107bea7fff 0000000000000000 ffff83107bea7ea0 Jun 24 05:02:05.691413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 24 05:02:05.691434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:05.703418 (XEN) ffff83107bea7ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839737000 Jun 24 05:02:05.715413 (XEN) ffff83107bea7ef8 ffff83083ffd9000 0000000000000031 ffff83107bea7e18 Jun 24 05:02:05.715435 (XEN) ffff82d04032974f 0000000000000000 ffff888003658000 0000000000000000 Jun 24 05:02:05.727416 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Jun 24 05:02:05.727437 (XEN) 0000000000000000 0000000000000000 0000000000035b54 0000000000000000 Jun 24 05:02:05.739424 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:05.755414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:05.755425 (XEN) ffffc9004017bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 05:02:05.767399 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397f0000 Jun 24 05:02:05.767414 (XEN) 00000037f920d000 0000000000372660 0000000000000000 80000008397eb002 Jun 24 05:02:05.779420 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:05.779438 (XEN) Xen call trace: Jun 24 05:02:05.779447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:05.791422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:05.803398 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:05.803409 (XEN) Jun 24 05:02:05.803413 ]: s=6 n=1 x=0 Jun 24 05:02:05.803417 (XEN) *** Dumping CPU50 host state: *** Jun 24 05:02:05.815396 (XEN) 9 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:05.815412 (XEN) CPU: 50 Jun 24 05:02:05.827410 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:05.827435 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:05.839417 (XEN) rax: ffff8308397e106c rbx: ffff8308397d80c8 rcx: 0000000000000008 Jun 24 05:02:05.839439 (XEN) rdx: ffff83107be9ffff rsi: ffff8308397e5c98 rdi: ffff8308397e5c90 Jun 24 05:02:05.851426 (XEN) rbp: ffff83107be9feb0 rsp: ffff83107be9fe50 r8: 0000000000000001 Jun 24 05:02:05.863424 (XEN) r9: ffff8308397e5c90 r10: ffff830839753070 r11: 00000094cf608905 Jun 24 05:02:05.863447 (XEN) r12: ffff83107be9fef8 r13: 0000000000000032 r14: ffff8308397d8010 Jun 24 05:02:05.875427 (XEN) r15: 00000093d77b1b4c cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:05.875449 (XEN) cr3: 000000107f641000 cr2: 00007f37b1352438 Jun 24 05:02:05.887432 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 24 05:02:05.887454 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:05.899437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:05.911430 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:05.911452 ( Jun 24 05:02:05.918271 XEN) Xen stack trace from rsp=ffff83107be9fe50: Jun 24 05:02:05.923433 (XEN) 00000093e3b6f548 ffff83107be9ffff 0000000000000000 ffff83107be9fe Jun 24 05:02:05.923795 a0 Jun 24 05:02:05.935419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 24 05:02:05.935440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:05.947420 (XEN) ffff83107be9fee8 ffff82d0403259ae ffff82d0403258c5 ffff830839753000 Jun 24 05:02:05.947443 (XEN) ffff83107be9fef8 ffff83083ffd9000 0000000000000032 ffff83107be9fe18 Jun 24 05:02:05.959435 (XEN) ffff82d04032974f 0000000000000000 ffff888003600000 0000000000000000 Jun 24 05:02:05.971422 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Jun 24 05:02:05.971444 (XEN) 0000000000007ff0 000000925c8d7680 000000000008e00c 0000000000000000 Jun 24 05:02:05.983426 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:05.995414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:05.995435 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 05:02:06.007419 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397df000 Jun 24 05:02:06.007441 (XEN) 00000037f9201000 0000000000372660 0000000000000000 80000008397de002 Jun 24 05:02:06.019418 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:06.019436 (XEN) Xen call trace: Jun 24 05:02:06.031415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:06.031439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:06.043418 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:06.043440 (XEN) Jun 24 05:02:06.043448 - (XEN) *** Dumping CPU51 host state: *** Jun 24 05:02:06.055420 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:06.055445 (XEN) CPU: 51 Jun 24 05:02:06.067414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:06.067441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:06.079417 (XEN) rax: ffff8308397d106c rbx: ffff8308397d8ea8 rcx: 0000000000000008 Jun 24 05:02:06.079439 (XEN) rdx: ffff83107be8ffff rsi: ffff8308397d8be8 rdi: ffff8308397d8be0 Jun 24 05:02:06.091427 (XEN) rbp: ffff83107be8feb0 rsp: ffff83107be8fe50 r8: 0000000000000001 Jun 24 05:02:06.103416 (XEN) r9: ffff8308397d8be0 r10: 0000000000000014 r11: 000000941315d121 Jun 24 05:02:06.103438 (XEN) r12: ffff83107be8fef8 r13: 0000000000000033 r14: ffff8308397d8df0 Jun 24 05:02:06.115419 (XEN) r15: 00000093eff5487b cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:06.127414 (XEN) cr3: 000000105260c000 cr2: 00007f9454c4b3d8 Jun 24 05:02:06.127434 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 24 05:02:06.139412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:06.139433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:06.151422 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:06.163412 (XEN) Xen stack trace from rsp=ffff83107be8fe50: Jun 24 05:02:06.163433 (XEN) 00000093fe546ba0 ffff82d040353c4d ffff82d0405e8a00 ffff83107be8fea0 Jun 24 05:02:06.175414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 24 05:02:06.175435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:06.187429 (XEN) ffff83107be8fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396f3000 Jun 24 05:02:06.187451 (XEN) ffff83107be8fef8 ffff83083ffd9000 0000000000000033 ffff83107be8fe18 Jun 24 05:02:06.199420 (XEN) ffff82d04032974f 0000000000000000 ffff8880036abe00 0000000000000000 Jun 24 05:02:06.211413 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Jun 24 05:02:06.211435 (XEN) 0000000000000000 0000000000000000 000000000001fe54 0000000000000000 Jun 24 05:02:06.223419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:06.235421 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:06.235443 (XEN) ffffc9004021bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 05:02:06.247420 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d6000 Jun 24 05:02:06.259413 (XEN) 00000037f91f1000 0000000000372660 0000000000000000 80000008397d5002 Jun 24 05:02:06.259435 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:06.271411 (XEN) Xen call trace: Jun 24 05:02:06.271429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:06.271446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:06.283419 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:06.283441 (XEN) Jun 24 05:02:06.283449 Jun 24 05:02:06.295414 (XEN) *** Dumping CPU52 host state: *** Jun 24 05:02:06.295434 (XEN) 10 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:06.307413 (XEN) CPU: 52 Jun 24 05:02:06.307430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:06.307449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:06.319417 (XEN) rax: ffff8308397c506c rbx: ffff8308397cbdc8 rcx: 0000000000000008 Jun 24 05:02:06.331412 (XEN) rdx: ffff83107be87fff rsi: ffff8308397cbb08 rdi: ffff8308397cbb00 Jun 24 05:02:06.331435 (XEN) rbp: ffff83107be87eb0 rsp: ffff83107be87e50 r8: 0000000000000001 Jun 24 05:02:06.343416 (XEN) r9: ffff8308397cbb00 r10: ffff8308397c6220 r11: 0000009437812ac6 Jun 24 05:02:06.343438 (XEN) r12: ffff83107be87ef8 r13: 0000000000000034 r14: ffff8308397cbd10 Jun 24 05:02:06.355420 (XEN) r15: 00000094086b4ffc cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:06.367413 (XEN) cr3: 000000105260c000 cr2: 00007f7d1bae8170 Jun 24 05:02:06.367433 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 24 05:02:06.379414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:06.379436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:06.391423 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:06.403413 (XEN) Xen stack trace from rsp=ffff83107be87e50: Jun 24 05:02:06.403433 (XEN) 000000940cb155de ffff82d040257d08 ffff83083972a000 ffff830839732cf0 Jun 24 05:02:06.415415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 24 05:02:06.415435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:06.427418 (XEN) ffff83107be87ee8 ffff82d0403259ae ffff82d0403258c5 ffff83083972a000 Jun 24 05:02:06.439422 (XEN) ffff83107be87ef8 ffff83083ffd9000 0000000000000034 ffff83107be87e18 Jun 24 05:02:06.439444 (XEN) ffff82d04032974f 0000000000000000 ffff88800365be00 0000000000000000 Jun 24 05:02:06.451416 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Jun 24 05:02:06.451438 (XEN) 0000000000000000 0000000000000101 000000000003130c 0000000000000000 Jun 24 05:02:06.463420 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:06.475420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:06.475442 (XEN) ffffc9004019bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 05:02:06.487420 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397c9000 Jun 24 05:02:06.499414 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c8002 Jun 24 05:02:06.499436 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:06.511396 (XEN) Xen call trace: Jun 24 05:02:06.511413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:06.511430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:06.523423 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:06.535418 (XEN) Jun 24 05:02:06.535426 - (XEN) *** Dumping CPU53 host state: *** Jun 24 05:02:06.535432 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:06.547388 (XEN) CPU: 53 Jun 24 05:02:06.547396 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:06.559383 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:06.559394 (XEN) rax: ffff8308397b906c rbx: ffff8308397bdd08 rcx: 0000000000000008 Jun 24 05:02:06.571450 (XEN) rdx: ffff831055ef7fff rsi: ffff8308397bda48 rdi: ffff8308397bda40 Jun 24 05:02:06.571462 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Jun 24 05:02:06.583452 (XEN) r9: ffff8308397bda40 r10: 0000000000000014 r11: 000000944eb0c34f Jun 24 05:02:06.583463 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000035 r14: ffff8308397bdc50 Jun 24 05:02:06.595417 (XEN) r15: 0000009413160a2a cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:06.607407 (XEN) cr3: 000000105260c000 cr2: ffff888009dcfc60 Jun 24 05:02:06.607420 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 24 05:02:06.619374 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:06.619391 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:06.631427 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:06.643415 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Jun 24 05:02:06.643435 (XEN) 000000941b104d78 ffff831055ef7fff 0000000000000000 ffff831055ef7ea0 Jun 24 05:02:06.655417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 24 05:02:06.655438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:06.667419 (XEN) ffff831055ef7ee8 ffff82d0403259ae ffff82d0403258c5 ffff83083970f000 Jun 24 05:02:06.679417 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000035 ffff831055ef7e18 Jun 24 05:02:06.679439 (XEN) ffff82d04032974f 0000000000000000 ffff888003663e00 0000000000000000 Jun 24 05:02:06.691417 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Jun 24 05:02:06.703413 (XEN) 0000000000000000 0000000000000000 0000000000037d94 0000000000000000 Jun 24 05:02:06.703433 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:06.715415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:06.715437 (XEN) ffffc900401dbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 05:02:06.727419 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397b7000 Jun 24 05:02:06.739415 (XEN) 00000037f91d9000 0000000000372660 0000000000000000 80000008397b5002 Jun 24 05:02:06.739437 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:06.751414 (XEN) Xen call trace: Jun 24 05:02:06.751432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:06.763413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:06.763436 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:06.775412 (XEN) Jun 24 05:02:06.775428 Jun 24 05:02:06.775435 (XEN) *** Dumping CPU54 host state: *** Jun 24 05:02:06.775447 (XEN) 11 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:06.787399 (XEN) CPU: 54 Jun 24 05:02:06.787415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:06.799417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:06.799437 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Jun 24 05:02:06.811414 (XEN) rdx: ffff831055eeffff rsi: ffff8308397af978 rdi: ffff8308397af970 Jun 24 05:02:06.811437 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Jun 24 05:02:06.823432 (XEN) r9: ffff8308397af970 r10: 0000000000000014 r11: 0000009520ad7551 Jun 24 05:02:06.835414 (XEN) r12: ffff831055eefef8 r13: 0000000000000036 r14: ffff8308397afb80 Jun 24 05:02:06.835436 (XEN) r15: 0000009420ada7a6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:06.847417 (XEN) cr3: 000000105260c000 cr2: ffff888006a39fe0 Jun 24 05:02:06.847437 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 24 05:02:06.859416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:06.859438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:06.871424 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:06.883417 (XEN) Xen stack trace from rsp=ffff831055eefe50: Jun 24 05:02:06.883438 (XEN) 00000094296d3fa0 ffff831055eeffff 0000000000000000 ffff831055eefea0 Jun 24 05:02:06.895417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 24 05:02:06.907411 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:06.907434 (XEN) ffff831055eefee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396d8000 Jun 24 05:02:06.919420 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000036 ffff831055eefe18 Jun 24 05:02:06.919442 (XEN) ffff82d04032974f 0000000000000000 ffff8880036b3e00 0000000000000000 Jun 24 05:02:06.931419 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Jun 24 05:02:06.943415 (XEN) 0000000000000000 0000000000000100 0000000000021af4 0000000000000000 Jun 24 05:02:06.943436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:06.955461 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:06.967411 (XEN) ffffc9004025bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 05:02:06.967433 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397ad000 Jun 24 05:02:06.979417 (XEN) 00000037f91c9000 0000000000372660 0000000000000000 80000008397ac002 Jun 24 05:02:06.979439 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:06.991415 (XEN) Xen call trace: Jun 24 05:02:06.991433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:07.003415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:07.003438 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:07.015425 (XEN) Jun 24 05:02:07.015440 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU55 host state: *** Jun 24 05:02:07.015455 Jun 24 05:02:07.015462 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:07.027421 (XEN) CPU: 55 Jun 24 05:02:07.027437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:07.039427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:07.039448 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Jun 24 05:02:07.051416 (XEN) rdx: ffff831055ee7fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Jun 24 05:02:07.051438 (XEN) rbp: ffff831055ee7eb0 rsp: ffff831055ee7e50 r8: 0000000000000001 Jun 24 05:02:07.063423 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 0000000013c71c66 Jun 24 05:02:07.075412 (XEN) r12: ffff831055ee7ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Jun 24 05:02:07.075435 (XEN) r15: 000000941f51ccdd cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 05:02:07.087422 (XEN) cr3: 000000006ead3000 cr2: 00007fcf457e9740 Jun 24 05:02:07.087442 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 24 05:02:07.099419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:07.111412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:07.111440 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:07.123424 (XEN) Xen stack trace from rsp=ffff831055ee7e50: Jun 24 05:02:07.123444 (XEN) 000000942b90a6e1 ffff831055ee7fff 0000000000000000 ffff831055ee7ea0 Jun 24 05:02:07.135418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 24 05:02:07.147421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:07.147444 (XEN) ffff831055ee7ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396bc000 Jun 24 05:02:07.159417 (XEN) ffff831055ee7ef8 ffff83083ffd9000 0000000000000037 ffff831055ee7e18 Jun 24 05:02:07.159439 (XEN) ffff82d04032974f 0000000000000000 ffff888003733e00 0000000000000000 Jun 24 05:02:07.171419 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Jun 24 05:02:07.183415 (XEN) 00000047b20eea80 000000001328e400 000000000003177c 0000000000000000 Jun 24 05:02:07.183437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:07.195420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:07.207418 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 05:02:07.207439 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a0000 Jun 24 05:02:07.219417 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 05:02:07.231412 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:07.231430 (XEN) Xen call trace: Jun 24 05:02:07.231440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:07.243416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:07.243439 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:07.255421 (XEN) Jun 24 05:02:07.255436 (XEN) 12 [0/1/(XEN) *** Dumping CPU0 host state: *** Jun 24 05:02:07.255450 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:07.267421 (XEN) CPU: 0 Jun 24 05:02:07.267437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:07.279419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:07.279440 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Jun 24 05:02:07.291426 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Jun 24 05:02:07.303414 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Jun 24 05:02:07.303436 (XEN) r9: ffff83083ffc7de0 r10: ffff82d0405e1220 r11: 00000094737008b7 Jun 24 05:02:07.315415 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Jun 24 05:02:07.315437 (XEN) r15: 0000009437d55a77 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:07.327418 (XEN) cr3: 000000105260c000 cr2: 00007f31f1cb1740 Jun 24 05:02:07.327437 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 24 05:02:07.339420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:07.351415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:07.351442 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:07.363425 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jun 24 05:02:07.363445 (XEN) 00000094462c34c6 ffff82d040353d3f ffff82d0405e7080 ffff83083ffffea0 Jun 24 05:02:07.375421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:02:07.387414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:07.387436 (XEN) ffff83083ffffee8 ffff82d0403259ae ffff82d0403258c5 ffff83083976b000 Jun 24 05:02:07.399424 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Jun 24 05:02:07.411414 (XEN) ffff82d04032974f 0000000000000000 ffff8880035f8f80 0000000000000000 Jun 24 05:02:07.411436 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Jun 24 05:02:07.423423 (XEN) 0000000000000000 0000000000000000 000000000007f55c 0000000000000000 Jun 24 05:02:07.423444 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:07.435421 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:07.447412 (XEN) ffffc90040103ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 05:02:07.447433 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff830839add000 Jun 24 05:02:07.459419 (XEN) 0000000000000000 0000000000372660 0000000000000000 80000008394d1002 Jun 24 05:02:07.471413 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:07.471431 (XEN) Xen call trace: Jun 24 05:02:07.471441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:07.483418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:07.483440 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:07.495419 (XEN) Jun 24 05:02:07.495435 ]: s=6 n=1 x=0(XEN) *** Dumping CPU1 host state: *** Jun 24 05:02:07.495448 Jun 24 05:02:07.495455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:07.507420 (XEN) CPU: 1 Jun 24 05:02:07.507436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:07.519423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:07.519443 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Jun 24 05:02:07.531417 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Jun 24 05:02:07.543413 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Jun 24 05:02:07.543435 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 0000000014071fa0 Jun 24 05:02:07.555417 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Jun 24 05:02:07.555439 (XEN) r15: 000000944eb18f7f cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 05:02:07.567419 (XEN) cr3: 000000006ead3000 cr2: 00007fc30656e9c0 Jun 24 05:02:07.567439 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 24 05:02:07.579418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:07.591418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:07.591444 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:07.603426 (XEN) Xen stack trace from rsp=ffff830839aefe50: Jun 24 05:02:07.603446 (XEN) 00000094548e10ee ffff830839aeffff 0000000000000000 ffff830839aefea0 Jun 24 05:02:07.615420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 24 05:02:07.627414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:07.627436 (XEN) ffff830839aefee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396e2000 Jun 24 05:02:07.639418 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Jun 24 05:02:07.651416 (XEN) ffff82d04032974f 0000000000000000 ffff8880036b0f80 0000000000000000 Jun 24 05:02:07.651438 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Jun 24 05:02:07.663419 (XEN) 0000000000000000 0000000000000101 000000000001f28c 0000000000000000 Jun 24 05:02:07.675411 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:07.675433 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:07.687416 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 05:02:07.687438 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Jun 24 05:02:07.699419 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 05:02:07.711413 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:07.711439 (XEN) Xen call trace: Jun 24 05:02:07.711450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:07.723416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:07.723439 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:07.735419 (XEN) Jun 24 05:02:07.735434 (XEN) 13 [0/0/(XEN) *** Dumping CPU2 host state: *** Jun 24 05:02:07.735448 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:07.747400 (XEN) CPU: 2 Jun 24 05:02:07.747416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:07.759405 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:07.759416 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Jun 24 05:02:07.771428 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Jun 24 05:02:07.783425 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Jun 24 05:02:07.783448 (XEN) r9: ffff83083ffba390 r10: ffff8308396e2070 r11: 000000951af4c6fa Jun 24 05:02:07.795436 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Jun 24 05:02:07.807418 (XEN) r15: 000000944eb25a44 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:07.807441 (XEN) cr3: 000000105260c000 cr2: 00007f3fc73746a0 Jun 24 05:02:07.819413 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 24 05:02:07.819435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:07.831388 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:07.843429 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:07.843452 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Jun 24 05:02:07.855423 (XEN) 0000009462e21ade ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Jun 24 05:02:07.855445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 24 05:02:07.867426 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:07.867448 (X Jun 24 05:02:07.878712 EN) ffff83083ffb7ee8 ffff82d0403259ae ffff82d0403258c5 ffff83083975d000 Jun 24 05:02:07.879442 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000 Jun 24 05:02:07.879818 000000000002 ffff83083ffb7e18 Jun 24 05:02:07.891426 (XEN) ffff82d04032974f 0000000000000000 ffff8880035fcd80 0000000000000000 Jun 24 05:02:07.891448 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Jun 24 05:02:07.903429 (XEN) 0000000000000000 0000000000000100 000000000007d79c 0000000000000000 Jun 24 05:02:07.915423 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:07.915445 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:07.927424 (XEN) ffffc90040123ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 05:02:07.939427 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Jun 24 05:02:07.939449 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Jun 24 05:02:07.951416 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:07.951433 (XEN) Xen call trace: Jun 24 05:02:07.951443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:07.963421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:07.975413 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:07.975434 (XEN) Jun 24 05:02:07.975443 ]: s=5 n=2 x=0(XEN) *** Dumping CPU3 host state: *** Jun 24 05:02:07.987415 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:07.987439 (XEN) CPU: 3 Jun 24 05:02:07.987448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:07.999432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:07.999453 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Jun 24 05:02:08.011420 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Jun 24 05:02:08.023422 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Jun 24 05:02:08.023444 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 000000948a4d0e3f Jun 24 05:02:08.035418 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Jun 24 05:02:08.047415 (XEN) r15: 000000944eb25a12 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:08.047437 (XEN) cr3: 000000105260c000 cr2: ffff8880065ee5e0 Jun 24 05:02:08.059414 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 24 05:02:08.059436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:08.071417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:08.083412 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:08.083435 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Jun 24 05:02:08.095417 (XEN) 000000947144174e ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Jun 24 05:02:08.095439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 24 05:02:08.107416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:08.119413 (XEN) ffff83083ff9fee8 ffff82d0403259ae ffff82d0403258c5 ffff830839775000 Jun 24 05:02:08.119436 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Jun 24 05:02:08.131417 (XEN) ffff82d04032974f 0000000000000000 ffff8880035c5d00 0000000000000000 Jun 24 05:02:08.131438 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Jun 24 05:02:08.143419 (XEN) 000000000000006a 0000000000000001 0000000000094264 0000000000000000 Jun 24 05:02:08.155417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:08.155439 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:08.167424 (XEN) ffffc900400ebed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 05:02:08.179412 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Jun 24 05:02:08.179434 (XEN) 00000037ff9c5000 0000000000372660 0000000000000000 800000083ffa0002 Jun 24 05:02:08.191423 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:08.191441 (XEN) Xen call trace: Jun 24 05:02:08.191451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:08.203421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:08.215414 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:08.215436 (XEN) Jun 24 05:02:08.215445 Jun 24 05:02:08.215452 (XEN) 14 [0/0/(XEN) *** Dumping CPU4 host state: *** Jun 24 05:02:08.227413 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:08.227436 (XEN) CPU: 4 Jun 24 05:02:08.227445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:08.239426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:08.251415 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Jun 24 05:02:08.251437 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Jun 24 05:02:08.263423 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Jun 24 05:02:08.263445 (XEN) r9: ffff83083ffa8dc0 r10: 0000000000000014 r11: 00000095624d0757 Jun 24 05:02:08.275421 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Jun 24 05:02:08.287415 (XEN) r15: 00000094624d2f07 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:08.287437 (XEN) cr3: 000000105260c000 cr2: ffff888005e1ab38 Jun 24 05:02:08.299430 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 24 05:02:08.299452 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:08.311419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:08.323419 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:08.323442 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Jun 24 05:02:08.335416 (XEN) 0000009473713952 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Jun 24 05:02:08.335438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 24 05:02:08.347418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:08.359419 (XEN) ffff83083ff87ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396d4000 Jun 24 05:02:08.359441 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Jun 24 05:02:08.371419 (XEN) ffff82d04032974f 0000000000000000 ffff8880036b4d80 0000000000000000 Jun 24 05:02:08.383412 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Jun 24 05:02:08.383433 (XEN) 0000000000000000 000000001f20e400 000000000002668c 0000000000000000 Jun 24 05:02:08.395424 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:08.395446 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:08.407427 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 05:02:08.419416 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Jun 24 05:02:08.419437 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Jun 24 05:02:08.431416 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:08.431434 (XEN) Xen call trace: Jun 24 05:02:08.443411 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:08.443437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:08.455418 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:08.455439 (XEN) Jun 24 05:02:08.455448 ]: s=6 n=2 x=0(XEN) *** Dumping CPU5 host state: *** Jun 24 05:02:08.467415 Jun 24 05:02:08.467435 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:08.467452 (XEN) CPU: 5 Jun 24 05:02:08.467460 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:08.479424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:08.491415 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Jun 24 05:02:08.491438 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Jun 24 05:02:08.503418 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Jun 24 05:02:08.503441 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 00000094c5e7f54c Jun 24 05:02:08.515422 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Jun 24 05:02:08.527415 (XEN) r15: 000000948a4d3606 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:08.527437 (XEN) cr3: 000000105260c000 cr2: 00007fd46f96b740 Jun 24 05:02:08.539421 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 24 05:02:08.539442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:08.551423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:08.563420 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:08.563442 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Jun 24 05:02:08.575420 (XEN) 000000948dfff95b ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Jun 24 05:02:08.575442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 24 05:02:08.587418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:08.599424 (XEN) ffff830839bf7ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839734000 Jun 24 05:02:08.599447 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Jun 24 05:02:08.611419 (XEN) ffff82d04032974f 0000000000000000 ffff888003658f80 0000000000000000 Jun 24 05:02:08.623413 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Jun 24 05:02:08.623435 (XEN) 0000000000000000 0000000000000000 0000000000035174 0000000000000000 Jun 24 05:02:08.635415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:08.635437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:08.647420 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 05:02:08.659415 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Jun 24 05:02:08.659436 (XEN) 00000037f9619000 0000000000372660 0000000000000000 8000000839bed002 Jun 24 05:02:08.671419 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:08.671437 (XEN) Xen call trace: Jun 24 05:02:08.683412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:08.683437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:08.695418 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:08.695439 (XEN) Jun 24 05:02:08.695447 (XEN) 15 [0/0/(XEN) *** Dumping CPU6 host state: *** Jun 24 05:02:08.707418 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:08.707441 (XEN) CPU: 6 Jun 24 05:02:08.719413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:08.719440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:08.731415 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Jun 24 05:02:08.731437 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Jun 24 05:02:08.743424 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Jun 24 05:02:08.755413 (XEN) r9: ffff830839bd3010 r10: ffff830839726070 r11: 00000094d8acda0b Jun 24 05:02:08.755436 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Jun 24 05:02:08.767418 (XEN) r15: 000000948a4e0b0a cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:08.767440 (XEN) cr3: 000000105260c000 cr2: ffff88800585b580 Jun 24 05:02:08.779419 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 24 05:02:08.791411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:08.791434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:08.803420 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:08.815411 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Jun 24 05:02:08.815432 (XEN) 000000949c5401d6 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Jun 24 05:02:08.827412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 24 05:02:08.827433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:08.839416 (XEN) ffff830839bdfee8 ffff82d0403259ae ffff82d0403258c5 ffff830839726000 Jun 24 05:02:08.839438 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Jun 24 05:02:08.851424 (XEN) ffff82d04032974f 0000000000000000 ffff88800365cd80 0000000000000000 Jun 24 05:02:08.869692 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Jun 24 05:02:08.869720 (XEN) 0000000000000000 0000000000000100 000000000002f304 0000000000000000 Jun 24 05:02:08.875417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:08.887412 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:08.887441 (XEN) ffffc900401a3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 05:02:08.899418 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839be3000 Jun 24 05:02:08.899439 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Jun 24 05:02:08.911420 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:08.911438 (XEN) Xen call trace: Jun 24 05:02:08.923418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:08.923442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:08.935419 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:08.935441 (XEN) Jun 24 05:02:08.935449 ]: s=6 n=2 x=0(XEN) *** Dumping CPU7 host state: *** Jun 24 05:02:08.947424 Jun 24 05:02:08.947438 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:08.947453 (XEN) CPU: 7 Jun 24 05:02:08.959413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:08.959440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:08.971427 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Jun 24 05:02:08.971449 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Jun 24 05:02:08.983419 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Jun 24 05:02:08.995414 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 0000000013c71c74 Jun 24 05:02:08.995436 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Jun 24 05:02:09.007418 (XEN) r15: 000000948a4e0b1a cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 05:02:09.007440 (XEN) cr3: 000000006ead3000 cr2: 00007f9fb40c4170 Jun 24 05:02:09.019420 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 24 05:02:09.031414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:09.031435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:09.043425 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:09.055413 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Jun 24 05:02:09.055434 (XEN) 00000094aab5facd ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Jun 24 05:02:09.067412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 24 05:02:09.067433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:09.079419 (XEN) ffff830839bc7ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396ef000 Jun 24 05:02:09.079441 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Jun 24 05:02:09.091423 (XEN) ffff82d04032974f 0000000000000000 ffff8880036acd80 0000000000000000 Jun 24 05:02:09.103416 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Jun 24 05:02:09.103438 (XEN) 0000000000000000 0000000000000000 000000000001f744 0000000000000000 Jun 24 05:02:09.115418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:09.127417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:09.127439 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 05:02:09.139416 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Jun 24 05:02:09.151413 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 05:02:09.151436 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:09.151447 (XEN) Xen call trace: Jun 24 05:02:09.163421 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:09.163445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:09.175421 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:09.175442 (XEN) Jun 24 05:02:09.175451 (XEN) 16 [0/0/(XEN) *** Dumping CPU8 host state: *** Jun 24 05:02:09.187424 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:09.199414 (XEN) CPU: 8 Jun 24 05:02:09.199430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:09.199450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:09.211417 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Jun 24 05:02:09.211440 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Jun 24 05:02:09.223421 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Jun 24 05:02:09.235415 (XEN) r9: ffff830839bbddf0 r10: 0000000000000014 r11: 00000094d223cc1c Jun 24 05:02:09.235437 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Jun 24 05:02:09.247419 (XEN) r15: 000000949689163f cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:09.259420 (XEN) cr3: 000000105260c000 cr2: ffff88800bcf2f18 Jun 24 05:02:09.259440 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 24 05:02:09.271414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:09.271436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:09.283421 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:09.295416 (XEN) Xen stack trace from rsp=ffff830839bafe50: Jun 24 05:02:09.295436 (XEN) 00000094b909f7c1 ffff830839baffff 0000000000000000 ffff830839bafea0 Jun 24 05:02:09.307416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 24 05:02:09.307436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:09.319421 (XEN) ffff830839bafee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396ef000 Jun 24 05:02:09.331414 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Jun 24 05:02:09.331436 (XEN) ffff82d04032974f 0000000000000000 ffff8880036acd80 0000000000000000 Jun 24 05:02:09.343416 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Jun 24 05:02:09.343437 (XEN) 0000000000000000 0000000000000100 0000000000020134 0000000000000000 Jun 24 05:02:09.355419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:09.367419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:09.367441 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 05:02:09.379418 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Jun 24 05:02:09.391412 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Jun 24 05:02:09.391434 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:09.403414 (XEN) Xen call trace: Jun 24 05:02:09.403431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:09.403449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:09.415422 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:09.427412 (XEN) Jun 24 05:02:09.427428 ]: s=6 n=2 x=0(XEN) *** Dumping CPU9 host state: *** Jun 24 05:02:09.427442 Jun 24 05:02:09.427449 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:09.439412 (XEN) CPU: 9 Jun 24 05:02:09.439428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:09.439448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:09.451421 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Jun 24 05:02:09.463411 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Jun 24 05:02:09.463434 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 24 05:02:09.475419 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 0000000013c71c73 Jun 24 05:02:09.475448 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Jun 24 05:02:09.487418 (XEN) r15: 0000009496891614 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 05:02:09.499414 (XEN) cr3: 000000006ead3000 cr2: 00007f8850fc2740 Jun 24 05:02:09.499435 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 24 05:02:09.511417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:09.511438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:09.523423 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:09.535413 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 24 05:02:09.535434 (XEN) 00000094bb3927e7 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Jun 24 05:02:09.547416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 24 05:02:09.547436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:09.559430 (XEN) ffff830839b9fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396fd000 Jun 24 05:02:09.571414 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Jun 24 05:02:09.571436 (XEN) ffff82d04032974f 0000000000000000 ffff8880036a8f80 0000000000000000 Jun 24 05:02:09.583416 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Jun 24 05:02:09.583438 (XEN) 0000000000000000 0000000000000000 000000000002908c 0000000000000000 Jun 24 05:02:09.595419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:09.607416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:09.607438 (XEN) ffffc90040203ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 05:02:09.619421 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Jun 24 05:02:09.631414 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 05:02:09.631436 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:09.643412 (XEN) Xen call trace: Jun 24 05:02:09.643429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:09.643447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:09.655421 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:09.667416 (XEN) Jun 24 05:02:09.667432 (XEN) 17 [0/0/(XEN) *** Dumping CPU10 host state: *** Jun 24 05:02:09.667446 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:09.679417 (XEN) CPU: 10 Jun 24 05:02:09.679433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:09.691417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:09.691438 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Jun 24 05:02:09.703418 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Jun 24 05:02:09.703440 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Jun 24 05:02:09.715418 (XEN) r9: ffff830839b91c60 r10: 0000000000000014 r11: 000000950dbf315d Jun 24 05:02:09.727413 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Jun 24 05:02:09.727436 (XEN) r15: 00000094d2247b6d cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:09.739415 (XEN) cr3: 000000105260c000 cr2: ffff88800351ddb0 Jun 24 05:02:09.739435 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 24 05:02:09.751395 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:09.751416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:09.763409 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:09.775412 (XEN) Xen stack trace from rsp=ffff830839b87e50: Jun 24 05:02:09.775433 (XEN) 00000094d5c0000f ffff830839b87fff 0000000000000000 ffff830839b87ea0 Jun 24 05:02:09.787425 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 24 05:02:09.787446 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:09.799418 (XEN) ffff830839b87ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839742000 Jun 24 05:02:09.811413 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Jun 24 05:02:09.811426 (XEN) ffff82d04032974f 0000000000000000 ffff888003604d80 0000000000000000 Jun 24 05:02:09.823399 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Jun 24 05:02:09.835410 (XEN) 0000000000000000 0000000000000000 000000000004659c 0000000000000000 Jun 24 05:02:09.835430 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:09.847415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:09.859422 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 05:02:09.859444 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Jun 24 05:02:09.871417 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Jun 24 05:02:09.871438 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:09.883427 (XEN) Xen call trace: Jun 24 05:02:09.883444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:09.895429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:09.895452 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:09.907423 (XEN) Jun 24 05:02:09.907438 ]: s=6 n=2 x=0(XEN) *** Dumping CPU11 host state: *** Jun 24 05:02:09.907452 Jun 24 05:02:09.907459 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:09.919432 (XEN) CPU: 11 Jun 24 05:02:09.919448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_i Jun 24 05:02:09.926169 dle+0x359/0x432 Jun 24 05:02:09.931431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:09.931452 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 Jun 24 05:02:09.931803 rcx: 0000000000000008 Jun 24 05:02:09.943423 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Jun 24 05:02:09.943446 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Jun 24 05:02:09.959436 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 0000000014071ff2 Jun 24 05:02:09.959457 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Jun 24 05:02:09.971426 (XEN) r15: 00000094d2247b32 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 05:02:09.971449 (XEN) cr3: 000000006ead3000 cr2: ffff888009bd4110 Jun 24 05:02:09.983428 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 24 05:02:09.995413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:09.995435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:10.007429 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:10.019404 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Jun 24 05:02:10.019425 (XEN) 00000094e424e654 ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Jun 24 05:02:10.031413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 24 05:02:10.031434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:10.043417 (XEN) ffff830839b6fee8 ffff82d0403259ae ffff82d0403258c5 ffff83083970b000 Jun 24 05:02:10.043439 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Jun 24 05:02:10.055420 (XEN) ffff82d04032974f 0000000000000000 ffff888003664d80 0000000000000000 Jun 24 05:02:10.067414 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Jun 24 05:02:10.067444 (XEN) 0000004b89c5f880 0000000000000001 0000000000053f94 0000000000000000 Jun 24 05:02:10.079418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:10.091390 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:10.091411 (XEN) ffffc900401e3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 05:02:10.103417 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Jun 24 05:02:10.103439 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 05:02:10.115419 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:10.115437 (XEN) Xen call trace: Jun 24 05:02:10.127416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:10.127440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:10.139419 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:10.139440 (XEN) Jun 24 05:02:10.139448 (XEN) 18 [0/1/(XEN) *** Dumping CPU12 host state: *** Jun 24 05:02:10.151423 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:10.163413 (XEN) CPU: 12 Jun 24 05:02:10.163429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:10.163449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:10.175418 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Jun 24 05:02:10.175440 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Jun 24 05:02:10.187421 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Jun 24 05:02:10.199421 (XEN) r9: ffff830839b65ac0 r10: ffff830839b62220 r11: 00000095f0295233 Jun 24 05:02:10.199444 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Jun 24 05:02:10.211423 (XEN) r15: 00000094f029901f cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:10.223414 (XEN) cr3: 000000105260c000 cr2: ffff88800903aea0 Jun 24 05:02:10.223434 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 24 05:02:10.235417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:10.235439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:10.247428 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:10.259414 (XEN) Xen stack trace from rsp=ffff830839b57e50: Jun 24 05:02:10.259435 (XEN) 00000094f27bdf09 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Jun 24 05:02:10.271416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 24 05:02:10.271436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:10.283419 (XEN) ffff830839b57ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839719000 Jun 24 05:02:10.295417 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Jun 24 05:02:10.295440 (XEN) ffff82d04032974f 0000000000000000 ffff888003660f80 0000000000000000 Jun 24 05:02:10.307416 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Jun 24 05:02:10.307438 (XEN) 00000093149c9a80 0000000000000000 0000000000073154 0000000000000000 Jun 24 05:02:10.319419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:10.331417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:10.331438 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 05:02:10.343421 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Jun 24 05:02:10.355416 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Jun 24 05:02:10.355438 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:10.367412 (XEN) Xen call trace: Jun 24 05:02:10.367437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:10.367455 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:10.379422 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:10.391415 (XEN) Jun 24 05:02:10.391431 ]: s=6 n=2 x=0(XEN) *** Dumping CPU13 host state: *** Jun 24 05:02:10.391445 Jun 24 05:02:10.391452 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:10.403416 (XEN) CPU: 13 Jun 24 05:02:10.403432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:10.403452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:10.415424 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Jun 24 05:02:10.427413 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Jun 24 05:02:10.427436 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 24 05:02:10.439388 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 00000095031b976f Jun 24 05:02:10.439410 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Jun 24 05:02:10.451424 (XEN) r15: 00000094c780e3e9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:10.463412 (XEN) cr3: 000000105260c000 cr2: ffff888009bd4110 Jun 24 05:02:10.463432 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 24 05:02:10.475425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:10.475447 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:10.487424 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:10.499415 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 24 05:02:10.499436 (XEN) 0000009500e0cc78 ffff82d040353c4d ffff82d0405e7700 ffff830839b47ea0 Jun 24 05:02:10.511416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 24 05:02:10.511437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:10.523419 (XEN) ffff830839b47ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839750000 Jun 24 05:02:10.535415 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Jun 24 05:02:10.535437 (XEN) ffff82d04032974f 0000000000000000 ffff888003600f80 0000000000000000 Jun 24 05:02:10.547421 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Jun 24 05:02:10.559412 (XEN) 00000090ebf51c80 0000000000000000 000000000006c5cc 0000000000000000 Jun 24 05:02:10.559435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:10.571416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:10.571437 (XEN) ffffc90040143ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 05:02:10.583418 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Jun 24 05:02:10.595416 (XEN) 00000037f9569000 0000000000372660 0000000000000000 8000000839b3d002 Jun 24 05:02:10.595437 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:10.607417 (XEN) Xen call trace: Jun 24 05:02:10.607434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:10.607452 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:10.619428 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:10.631414 (XEN) Jun 24 05:02:10.631429 (XEN) 19 [0/0/ - (XEN) *** Dumping CPU14 host state: *** Jun 24 05:02:10.631444 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:10.643420 (XEN) CPU: 14 Jun 24 05:02:10.643436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:10.655418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:10.655446 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Jun 24 05:02:10.667415 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Jun 24 05:02:10.667437 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Jun 24 05:02:10.679420 (XEN) r9: ffff830839b39940 r10: ffff8308396cd070 r11: 00000095f00acf93 Jun 24 05:02:10.691415 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Jun 24 05:02:10.691437 (XEN) r15: 00000095031c32e8 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:10.703417 (XEN) cr3: 000000105260c000 cr2: ffff888006a39f60 Jun 24 05:02:10.703436 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 24 05:02:10.715417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:10.727413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:10.727441 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:10.739419 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Jun 24 05:02:10.739439 (XEN) 00000095031c7b7a ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Jun 24 05:02:10.751418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 24 05:02:10.763413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:10.763435 (XEN) ffff830839b2fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396df000 Jun 24 05:02:10.775418 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Jun 24 05:02:10.775440 (XEN) ffff82d04032974f 0000000000000000 ffff8880036b1f00 0000000000000000 Jun 24 05:02:10.787421 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Jun 24 05:02:10.799417 (XEN) 0000008e3e440080 0000000000000000 000000000002cadc 0000000000000000 Jun 24 05:02:10.799438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:10.811419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:10.823420 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 05:02:10.823441 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Jun 24 05:02:10.835418 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Jun 24 05:02:10.847414 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:10.847432 (XEN) Xen call trace: Jun 24 05:02:10.847443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:10.859417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:10.859439 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:10.871417 (XEN) Jun 24 05:02:10.871432 v=0(XEN) *** Dumping CPU15 host state: *** Jun 24 05:02:10.871445 Jun 24 05:02:10.871452 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:10.883418 (XEN) CPU: 15 Jun 24 05:02:10.883434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:10.895418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:10.895439 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Jun 24 05:02:10.907415 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Jun 24 05:02:10.907437 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Jun 24 05:02:10.919418 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 0000000013c71c9a Jun 24 05:02:10.931415 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Jun 24 05:02:10.931437 (XEN) r15: 000000950f5528b9 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 05:02:10.943427 (XEN) cr3: 000000006ead3000 cr2: 000056175a49c534 Jun 24 05:02:10.943447 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 24 05:02:10.955434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:10.955455 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:10.967425 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:10.979420 (XEN) Xen stack trace from rsp=ffff830839b17e50: Jun 24 05:02:10.979440 (XEN) 000000951db17294 ffff82d040353c4d ffff82d0405e7800 ffff830839b17ea0 Jun 24 05:02:10.991419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 24 05:02:11.003416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:11.003439 (XEN) ffff830839b17ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396ec000 Jun 24 05:02:11.015416 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Jun 24 05:02:11.015438 (XEN) ffff82d04032974f 0000000000000000 ffff8880036add00 0000000000000000 Jun 24 05:02:11.027428 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Jun 24 05:02:11.039415 (XEN) 0000000000000000 0000000000000000 0000000000018624 0000000000000000 Jun 24 05:02:11.039436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:11.051461 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:11.063417 (XEN) ffffc9004022bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 05:02:11.063439 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Jun 24 05:02:11.075419 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 05:02:11.075440 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:11.087416 (XEN) Xen call trace: Jun 24 05:02:11.087433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:11.099417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:11.099440 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:11.111417 (XEN) Jun 24 05:02:11.111432 (XEN) 20 [0/0/(XEN) *** Dumping CPU16 host state: *** Jun 24 05:02:11.111446 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:11.123420 (XEN) CPU: 16 Jun 24 05:02:11.123436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:11.135420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:11.135440 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Jun 24 05:02:11.147418 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Jun 24 05:02:11.147440 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Jun 24 05:02:11.159421 (XEN) r9: ffff830839b0c780 r10: ffff83083975a070 r11: 00000095732b980c Jun 24 05:02:11.171419 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Jun 24 05:02:11.171441 (XEN) r15: 000000951db20d45 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:11.183419 (XEN) cr3: 000000105260c000 cr2: 00007f02dba0ce84 Jun 24 05:02:11.183438 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 24 05:02:11.195418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:11.207414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:11.207441 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:11.219418 (XEN) Xen stack trace from rsp=ffff830839dffe50: Jun 24 05:02:11.219438 (XEN) 000000952bf9a183 ffff830839dfffff 0000000000000000 ffff830839dffea0 Jun 24 05:02:11.231427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 24 05:02:11.243418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:11.243440 (XEN) ffff830839dffee8 ffff82d0403259ae ffff82d0403258c5 ffff83083975a000 Jun 24 05:02:11.255426 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Jun 24 05:02:11.267415 (XEN) ffff82d04032974f 0000000000000000 ffff8880035fdd00 0000000000000000 Jun 24 05:02:11.267437 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Jun 24 05:02:11.279421 (XEN) 0000000000000000 0000000010004000 000000000008a7d4 0000000000000000 Jun 24 05:02:11.279442 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:11.291421 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:11.303415 (XEN) ffffc9004012bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 05:02:11.303436 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839b07000 Jun 24 05:02:11.315419 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Jun 24 05:02:11.327412 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:11.327431 (XEN) Xen call trace: Jun 24 05:02:11.327441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:11.339418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:11.339441 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:11.351420 (XEN) Jun 24 05:02:11.351435 ]: s=6 n=3 x=0(XEN) *** Dumping CPU17 host state: *** Jun 24 05:02:11.351449 Jun 24 05:02:11.351456 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:11.363422 (XEN) CPU: 17 Jun 24 05:02:11.363439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:11.375419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:11.375439 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Jun 24 05:02:11.387418 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Jun 24 05:02:11.399415 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Jun 24 05:02:11.399437 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 000000954aefd16f Jun 24 05:02:11.411417 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Jun 24 05:02:11.411439 (XEN) r15: 000000950f55282e cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:11.423418 (XEN) cr3: 000000105260c000 cr2: 0000000000000000 Jun 24 05:02:11.423437 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 24 05:02:11.435428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:11.447414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:11.447441 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:11.459422 (XEN) Xen stack trace from rsp=ffff830839de7e50: Jun 24 05:02:11.459442 (XEN) 000000953a5e89e4 ffff82d040353c4d ffff82d0405e7900 ffff830839de7ea0 Jun 24 05:02:11.471393 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 24 05:02:11.483415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:11.483437 (XEN) ffff830839de7ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396fa000 Jun 24 05:02:11.495420 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Jun 24 05:02:11.507415 (XEN) ffff82d04032974f 0000000000000000 ffff8880036a9f00 0000000000000000 Jun 24 05:02:11.507437 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Jun 24 05:02:11.519417 (XEN) 0000000000000000 0000000000000000 0000000000026d4c 0000000000000000 Jun 24 05:02:11.531413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:11.531435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:11.543416 (XEN) ffffc9004020bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 05:02:11.543437 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Jun 24 05:02:11.555426 (XEN) 00000037f9811000 0000000000372660 0000000000000000 8000000839deb002 Jun 24 05:02:11.567414 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:11.567432 (XEN) Xen call trace: Jun 24 05:02:11.567442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:11.579421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:11.579444 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:11.591420 (XEN) Jun 24 05:02:11.591435 (XEN) 21 [0/0/(XEN) *** Dumping CPU18 host state: *** Jun 24 05:02:11.591449 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:11.603423 (XEN) CPU: 18 Jun 24 05:02:11.603439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:11.615423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:11.615443 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Jun 24 05:02:11.627418 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Jun 24 05:02:11.639423 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 24 05:02:11.639445 (XEN) r9: ffff830839ddd5e0 r10: ffff830839767070 r11: 00000095665a1874 Jun 24 05:02:11.651425 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Jun 24 05:02:11.663413 (XEN) r15: 000000950f5530a0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:11.663435 (XEN) cr3: 000000105260c000 cr2: ffff888003f26538 Jun 24 05:02:11.675414 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 24 05:02:11.675436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:11.687417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:11.699414 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:11.699437 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 24 05:02:11.711414 (XEN) 0000009548b5805a ffff82d040353c4d ffff82d0405e7980 ffff830839dd7ea0 Jun 24 05:02:11.711436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 24 05:02:11.723415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:11.723437 (XEN) ffff830839dd7ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839715000 Jun 24 05:02:11.735421 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Jun 24 05:02:11.747416 (XEN) ffff82d04032974f 0000000000000000 ffff888003661f00 0000000000000000 Jun 24 05:02:11.747438 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Jun 24 05:02:11.759430 (XEN) 0000000000000000 0000000000000100 000000000004b7bc 0000000000000000 Jun 24 05:02:11.771384 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:11.771397 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:11.783410 (XEN) ffffc900401cbed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 05:02:11.795421 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Jun 24 05:02:11.795443 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Jun 24 05:02:11.807416 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:11.807434 (XEN) Xen call trace: Jun 24 05:02:11.807445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:11.819429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:11.831413 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:11.831435 (XEN) Jun 24 05:02:11.831443 ]: s=6 n=3 x=0 Jun 24 05:02:11.831452 (XEN) *** Dumping CPU19 host state: *** Jun 24 05:02:11.843385 (XEN) 22 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:11.843421 (XEN) CPU: 19 Jun 24 05:02:11.843431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:11.855435 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:11.867425 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Jun 24 05:02:11.867447 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Jun 24 05:02:11.879431 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Jun 24 05:02:11.879453 Jun 24 05:02:11.886063 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 00000000246d5120 Jun 24 05:02:11.891436 (XEN) r12: ffff830839dbfef8 r13: 000000000000 Jun 24 05:02:11.891799 0013 r14: ffff830839dc3730 Jun 24 05:02:11.903425 (XEN) r15: 000000954af010ab cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 05:02:11.903447 (XEN) cr3: 000000006ead3000 cr2: 00007f2e9cdade84 Jun 24 05:02:11.915426 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 24 05:02:11.915448 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:11.927426 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:11.939428 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:11.939451 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Jun 24 05:02:11.951423 (XEN) 000000954af0d6c6 ffff830839dbffff 0000000000000000 ffff830839dbfea0 Jun 24 05:02:11.951445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 24 05:02:11.963426 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:11.975414 (XEN) ffff830839dbfee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396c6000 Jun 24 05:02:11.975436 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Jun 24 05:02:11.987419 (XEN) ffff82d04032974f 0000000000000000 ffff888003730f80 0000000000000000 Jun 24 05:02:11.999413 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Jun 24 05:02:11.999435 (XEN) 0000000000000000 0000000000000100 0000000000019e9c 0000000000000000 Jun 24 05:02:12.011418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:12.011439 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:12.023419 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 05:02:12.035419 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Jun 24 05:02:12.035440 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 05:02:12.047425 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:12.047443 (XEN) Xen call trace: Jun 24 05:02:12.059415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:12.059440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:12.071419 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:12.071440 (XEN) Jun 24 05:02:12.071448 - (XEN) *** Dumping CPU20 host state: *** Jun 24 05:02:12.083507 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:12.083532 (XEN) CPU: 20 Jun 24 05:02:12.095529 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:12.095556 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:12.107533 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Jun 24 05:02:12.107555 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Jun 24 05:02:12.119530 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Jun 24 05:02:12.131519 (XEN) r9: ffff830839db1450 r10: 0000000000000014 r11: 000000957a52e79f Jun 24 05:02:12.131549 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Jun 24 05:02:12.143524 (XEN) r15: 00000095572f6986 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:12.143546 (XEN) cr3: 000000105260c000 cr2: 000055626aa58fd8 Jun 24 05:02:12.155529 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 24 05:02:12.155550 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:12.167528 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:12.179527 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:12.179550 (XEN) Xen stack trace from rsp=ffff830839da7e50: Jun 24 05:02:12.191496 (XEN) 00000095658f0a7b ffff82d040353c4d ffff82d0405e7a80 ffff830839da7ea0 Jun 24 05:02:12.203522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 24 05:02:12.203543 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:12.215524 (XEN) ffff830839da7ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396c6000 Jun 24 05:02:12.215546 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Jun 24 05:02:12.227529 (XEN) ffff82d04032974f 0000000000000000 ffff888003730f80 0000000000000000 Jun 24 05:02:12.239521 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Jun 24 05:02:12.239543 (XEN) 0000000000000000 0000000000000100 0000000000019efc 0000000000000000 Jun 24 05:02:12.251533 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:12.263522 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:12.263543 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 05:02:12.275521 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Jun 24 05:02:12.275542 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Jun 24 05:02:12.287527 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:12.287545 (XEN) Xen call trace: Jun 24 05:02:12.299523 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:12.299547 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:12.311526 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:12.311547 (XEN) Jun 24 05:02:12.311555 Jun 24 05:02:12.311562 (XEN) *** Dumping CPU21 host state: *** Jun 24 05:02:12.323526 (XEN) 23 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:12.323552 (XEN) CPU: 21 Jun 24 05:02:12.335522 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:12.335549 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:12.347524 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Jun 24 05:02:12.347546 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Jun 24 05:02:12.359528 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Jun 24 05:02:12.371523 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 0000000024a48690 Jun 24 05:02:12.371545 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Jun 24 05:02:12.383524 (XEN) r15: 00000095572f6985 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 05:02:12.395523 (XEN) cr3: 000000006ead3000 cr2: 00007f500de3e9c0 Jun 24 05:02:12.395543 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 24 05:02:12.407522 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:12.407544 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:12.419533 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:12.431520 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Jun 24 05:02:12.431547 (XEN) 0000009573eb1b27 ffff82d040353c4d ffff82d0405e7b00 ffff830839d8fea0 Jun 24 05:02:12.443521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 24 05:02:12.443542 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:12.455535 (XEN) ffff830839d8fee8 ffff82d0403259ae ffff82d0403258c5 ffff83083974c000 Jun 24 05:02:12.467520 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Jun 24 05:02:12.467543 (XEN) ffff82d04032974f 0000000000000000 ffff888003601f00 0000000000000000 Jun 24 05:02:12.479523 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Jun 24 05:02:12.479545 (XEN) 0000000000000000 0000000000000101 0000000000062f74 0000000000000000 Jun 24 05:02:12.491427 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:12.503415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:12.503437 (XEN) ffffc9004014bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 05:02:12.515418 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Jun 24 05:02:12.527414 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 05:02:12.527435 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:12.539413 (XEN) Xen call trace: Jun 24 05:02:12.539430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:12.539448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:12.551420 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:12.551441 (XEN) Jun 24 05:02:12.563412 - (XEN) *** Dumping CPU22 host state: *** Jun 24 05:02:12.563433 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:12.575414 (XEN) CPU: 22 Jun 24 05:02:12.575430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:12.575450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:12.587419 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Jun 24 05:02:12.599414 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Jun 24 05:02:12.599438 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Jun 24 05:02:12.611420 (XEN) r9: ffff830839d85390 r10: ffff830839d82220 r11: 0000009657304958 Jun 24 05:02:12.611442 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Jun 24 05:02:12.623420 (XEN) r15: 0000009557307679 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:12.635415 (XEN) cr3: 000000105260c000 cr2: 00007f9baeb5fae0 Jun 24 05:02:12.635435 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 24 05:02:12.647415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:12.647437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:12.659430 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:12.671414 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Jun 24 05:02:12.671435 (XEN) 00000095824aed2c ffff82d040257d08 ffff830839707000 ffff83083970d850 Jun 24 05:02:12.683416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 24 05:02:12.683437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:12.695419 (XEN) ffff830839d7fee8 ffff82d0403259ae ffff82d0403258c5 ffff830839707000 Jun 24 05:02:12.707414 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Jun 24 05:02:12.707435 (XEN) ffff82d04032974f 0000000000000000 ffff888003665d00 0000000000000000 Jun 24 05:02:12.719417 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Jun 24 05:02:12.719438 (XEN) 0000000000000000 0000000000000100 000000000004cce4 0000000000000000 Jun 24 05:02:12.731427 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:12.743416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:12.743437 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 05:02:12.755421 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Jun 24 05:02:12.767415 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Jun 24 05:02:12.767437 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:12.779413 (XEN) Xen call trace: Jun 24 05:02:12.779430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:12.779448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:12.791421 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:12.803417 (XEN) Jun 24 05:02:12.803432 Jun 24 05:02:12.803440 (XEN) *** Dumping CPU23 host state: *** Jun 24 05:02:12.803452 (XEN) 24 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:12.815417 (XEN) CPU: 23 Jun 24 05:02:12.815433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:12.827412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:12.827433 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Jun 24 05:02:12.839414 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Jun 24 05:02:12.839437 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Jun 24 05:02:12.851421 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 0000000024de7246 Jun 24 05:02:12.851443 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Jun 24 05:02:12.863428 (XEN) r15: 00000095868bd3d4 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 05:02:12.875416 (XEN) cr3: 000000006ead3000 cr2: ffff8880063f7940 Jun 24 05:02:12.875436 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jun 24 05:02:12.887414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:12.887435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:12.899425 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:12.911417 (XEN) Xen stack trace from rsp=ffff830839d67e50: Jun 24 05:02:12.911437 (XEN) 0000009590a700fa ffff830839d67fff 0000000000000000 ffff830839d67ea0 Jun 24 05:02:12.923416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 24 05:02:12.923436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:12.935418 (XEN) ffff830839d67ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396cd000 Jun 24 05:02:12.947416 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Jun 24 05:02:12.947438 (XEN) ffff82d04032974f 0000000000000000 ffff8880036b6c80 0000000000000000 Jun 24 05:02:12.959417 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Jun 24 05:02:12.971416 (XEN) 0000000000000000 0000000000000100 0000000000015484 0000000000000000 Jun 24 05:02:12.971437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:12.983416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:12.983438 (XEN) ffffc90040273ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 05:02:12.995424 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Jun 24 05:02:13.007419 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 05:02:13.007441 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:13.019414 (XEN) Xen call trace: Jun 24 05:02:13.019431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:13.031420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:13.031444 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:13.043418 (XEN) Jun 24 05:02:13.043433 - (XEN) *** Dumping CPU24 host state: *** Jun 24 05:02:13.043446 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:13.055419 (XEN) CPU: 24 Jun 24 05:02:13.055435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:13.067423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:13.067444 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Jun 24 05:02:13.079416 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Jun 24 05:02:13.079438 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Jun 24 05:02:13.091418 (XEN) r9: ffff830839d6bdc0 r10: 0000000000000014 r11: 000000001b941684 Jun 24 05:02:13.103416 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Jun 24 05:02:13.103438 (XEN) r15: 000000957a538d28 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 05:02:13.115416 (XEN) cr3: 000000006ead3000 cr2: ffff8880058af7b8 Jun 24 05:02:13.115436 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 24 05:02:13.127417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:13.127438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:13.139424 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:13.151419 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Jun 24 05:02:13.151439 (XEN) 0000009592cb748a ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Jun 24 05:02:13.163419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 24 05:02:13.163440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:13.175421 (XEN) ffff830839d4fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396ec000 Jun 24 05:02:13.187416 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Jun 24 05:02:13.187437 (XEN) ffff82d04032974f 0000000000000000 ffff8880036add00 0000000000000000 Jun 24 05:02:13.199419 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Jun 24 05:02:13.211415 (XEN) 00000066a979dc80 0000000000000001 0000000000018a84 0000000000000000 Jun 24 05:02:13.211436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:13.223390 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:13.235417 (XEN) ffffc9004022bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 05:02:13.235439 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Jun 24 05:02:13.247416 (XEN) 00000037f9775000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 05:02:13.247438 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:13.259421 (XEN) Xen call trace: Jun 24 05:02:13.259438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:13.271423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:13.271446 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:13.283418 (XEN) Jun 24 05:02:13.283433 Jun 24 05:02:13.283440 (XEN) *** Dumping CPU25 host state: *** Jun 24 05:02:13.283452 (XEN) 25 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:13.295419 (XEN) CPU: 25 Jun 24 05:02:13.295435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:13.307420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:13.307440 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Jun 24 05:02:13.319416 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Jun 24 05:02:13.319446 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 24 05:02:13.331421 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 00000095dc9b8773 Jun 24 05:02:13.343414 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Jun 24 05:02:13.343436 (XEN) r15: 000000959f19490d cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:13.355420 (XEN) cr3: 0000000836229000 cr2: 00007f53d4a12500 Jun 24 05:02:13.355440 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 24 05:02:13.367420 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:13.379414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:13.379443 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:13.391417 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 24 05:02:13.391437 (XEN) 00000095ad62e776 ffff82d040257d08 ffff83083977b000 ffff831055ed9d00 Jun 24 05:02:13.403420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 24 05:02:13.415414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:13.415436 (XEN) ffff830839d3fee8 ffff82d0403259ae ffff82d0403258c5 ffff83083977b000 Jun 24 05:02:13.427417 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Jun 24 05:02:13.427439 (XEN) ffff82d04032974f 0000000000000000 ffffffff82616a40 0000000000000000 Jun 24 05:02:13.439419 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Jun 24 05:02:13.451423 (XEN) 0000000000007ff0 0000000000000001 00000000000b58e4 0000000000000000 Jun 24 05:02:13.451444 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:13.463418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:13.475425 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Jun 24 05:02:13.475446 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Jun 24 05:02:13.487414 (XEN) 00000037f9761000 0000000000372660 0000000000000000 8000000839d34002 Jun 24 05:02:13.499412 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:13.499431 (XEN) Xen call trace: Jun 24 05:02:13.499441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:13.511416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:13.511439 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:13.523389 (XEN) Jun 24 05:02:13.523404 - (XEN) *** Dumping CPU26 host state: *** Jun 24 05:02:13.523417 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:13.535422 (XEN) CPU: 26 Jun 24 05:02:13.535438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:13.547419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:13.547440 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Jun 24 05:02:13.559434 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Jun 24 05:02:13.559456 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Jun 24 05:02:13.571424 (XEN) r9: ffff830839d1a010 r10: ffff830839730070 r11: 000000966196c173 Jun 24 05:02:13.583414 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Jun 24 05:02:13.583437 (XEN) r15: 00000095b5ef2f99 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:13.595396 (XEN) cr3: 000000105260c000 cr2: ffff8880064919f0 Jun 24 05:02:13.595416 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 24 05:02:13.607419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:13.619414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:13.619449 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:13.631420 (XEN) Xen stack trace from rsp=ffff830839d27e50: Jun 24 05:02:13.631440 (XEN) 00000095bbc2b622 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Jun 24 05:02:13.643419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 24 05:02:13.655414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:13.655436 (XEN) ffff830839d27ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396ec000 Jun 24 05:02:13.667421 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Jun 24 05:02:13.679422 (XEN) ffff82d04032974f 0000000000000000 ffff8880036add00 0000000000000000 Jun 24 05:02:13.679444 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Jun 24 05:02:13.691420 (XEN) 0000000000000000 0000000000000100 0000000000019034 0000000000000000 Jun 24 05:02:13.691441 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:13.703418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:13.715416 (XEN) ffffc9004022bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 05:02:13.715437 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Jun 24 05:02:13.727419 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Jun 24 05:02:13.739418 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:13.739436 (XEN) Xen call trace: Jun 24 05:02:13.739446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:13.751417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:13.751440 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:13.767419 (XEN) Jun 24 05:02:13.767428 v=0(XEN) *** Dumping CPU27 host state: *** Jun 24 05:02:13.767435 Jun 24 05:02:13.767439 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:13.783421 (XEN) CPU: 27 Jun 24 05:02:13.783434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:13.783451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:13.795413 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Jun 24 05:02:13.795436 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Jun 24 05:02:13.807417 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Jun 24 05:02:13.807439 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 0000000013c71ea6 Jun 24 05:02:13.819428 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Jun 24 05:02:13.831432 (XEN) r15: 00000095b5ef2f5b cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 05:02:13.831454 (XEN) cr3: 000000006ead3000 cr2: 00000000016c8098 Jun 24 05:02:13.843425 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 24 05:02:13.843447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:13.859434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:13.859461 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:13.871431 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Jun 24 05:02:13.871451 (XEN) 00000095ca1ecf8f ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Jun 24 05:02:13.894829 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 24 05:02:13.894872 000000000000001b Jun 24 05:02:13.895379 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:13.895401 (XEN) ffff830839d0fee8 ff Jun 24 05:02:13.895885 ff82d0403259ae ffff82d0403258c5 ffff8308396df000 Jun 24 05:02:13.907435 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Jun 24 05:02:13.919412 (XEN) ffff82d04032974f 0000000000000000 ffff8880036b1f00 0000000000000000 Jun 24 05:02:13.919434 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Jun 24 05:02:13.931433 (XEN) 0000000000007ff0 0000000000000001 000000000002bffc 0000000000000000 Jun 24 05:02:13.931454 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:13.943389 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:13.955424 (XEN) ffffc9004024bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 05:02:13.955446 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Jun 24 05:02:13.967417 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 05:02:13.979414 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:13.979432 (XEN) Xen call trace: Jun 24 05:02:13.979442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:13.991416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:13.991439 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:14.003418 (XEN) Jun 24 05:02:14.003433 (XEN) 26 [0/0/(XEN) *** Dumping CPU28 host state: *** Jun 24 05:02:14.003448 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:14.015421 (XEN) CPU: 28 Jun 24 05:02:14.015437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:14.027421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:14.027441 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Jun 24 05:02:14.039417 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Jun 24 05:02:14.051414 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Jun 24 05:02:14.051436 (XEN) r9: ffff830839d04df0 r10: ffff830839771070 r11: 000000968b8cf570 Jun 24 05:02:14.063418 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Jun 24 05:02:14.063440 (XEN) r15: 00000095c2281a1b cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 05:02:14.075419 (XEN) cr3: 000000105260c000 cr2: ffff8880065ee520 Jun 24 05:02:14.075439 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 24 05:02:14.087433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:14.099414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:14.099441 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:14.111422 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Jun 24 05:02:14.123454 (XEN) 00000095d8670375 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Jun 24 05:02:14.123477 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 24 05:02:14.135417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:14.135439 (XEN) ffff83107be0fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396e9000 Jun 24 05:02:14.147420 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Jun 24 05:02:14.159414 (XEN) ffff82d04032974f 0000000000000000 ffff8880036aec80 0000000000000000 Jun 24 05:02:14.159436 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Jun 24 05:02:14.171421 (XEN) 0000008de518da80 0000000000000000 000000000001f77c 0000000000000000 Jun 24 05:02:14.183414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:14.183437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:14.195416 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 05:02:14.195438 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Jun 24 05:02:14.207426 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Jun 24 05:02:14.219415 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:14.219433 (XEN) Xen call trace: Jun 24 05:02:14.219444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:14.231422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:14.231444 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:14.243419 (XEN) Jun 24 05:02:14.243434 ]: s=6 n=4 x=0 Jun 24 05:02:14.243444 (XEN) *** Dumping CPU29 host state: *** Jun 24 05:02:14.243456 (XEN) 27 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 24 05:02:14.255426 (XEN) CPU: 29 Jun 24 05:02:14.255442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:14.267425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 05:02:14.279413 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Jun 24 05:02:14.279436 (XEN) rdx: ffff83107bf17fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Jun 24 05:02:14.291424 (XEN) rbp: ffff83107bf17eb0 rsp: ffff83107bf17e50 r8: 0000000000000001 Jun 24 05:02:14.291446 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 0000000013c71c9b Jun 24 05:02:14.303421 (XEN) r12: ffff83107bf17ef8 r13: 000000000000001d r14: ffff830839ce8010 Jun 24 05:02:14.315416 (XEN) r15: 00000095c22819d4 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 05:02:14.315438 (XEN) cr3: 000000006ead3000 cr2: ffff88800351ddb0 Jun 24 05:02:14.327419 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 24 05:02:14.327441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 05:02:14.339422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 05:02:14.351416 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 05:02:14.351439 (XEN) Xen stack trace from rsp=ffff83107bf17e50: Jun 24 05:02:14.363416 (XEN) 00000095daab104b ffff83107bf17fff 0000000000000000 ffff83107bf17ea0 Jun 24 05:02:14.363438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 24 05:02:14.375417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 05:02:14.387416 (XEN) ffff83107bf17ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839720000 Jun 24 05:02:14.387439 (XEN) ffff83107bf17ef8 ffff83083ffd9000 000000000000001d ffff83107bf17e18 Jun 24 05:02:14.399417 (XEN) ffff82d04032974f 0000000000000000 ffff88800365ec80 0000000000000000 Jun 24 05:02:14.399438 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Jun 24 05:02:14.411420 (XEN) 0000000000000000 0000000000000100 000000000002bf74 0000000000000000 Jun 24 05:02:14.423417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 05:02:14.423439 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 05:02:14.435421 (XEN) ffffc900401b3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 05:02:14.447420 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Jun 24 05:02:14.447442 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 05:02:14.459416 (XEN) 0000000000000000 0000000e00000000 Jun 24 05:02:14.459434 (XEN) Xen call trace: Jun 24 05:02:14.459444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 05:02:14.471422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 05:02:14.483414 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 05:02:14.483436 (XEN) Jun 24 05:02:14.483444 - ]: s=6 n=4 x=0 Jun 24 05:02:14.483453 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Jun 24 05:02:14.507383 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Jun 24 05:02:14.519421 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Jun 24 05:02:14.519440 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 24 05:02:14.531409 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Jun 24 05:02:14.531429 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Jun 24 05:02:14.531440 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Jun 24 05:02:14.543408 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Jun 24 05:02:14.543427 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Jun 24 05:02:14.543439 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 24 05:02:14.555409 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Jun 24 05:02:14.555427 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Jun 24 05:02:14.555439 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Jun 24 05:02:14.567411 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Jun 24 05:02:14.567430 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Jun 24 05:02:14.567441 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 24 05:02:14.579413 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Jun 24 05:02:14.579431 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Jun 24 05:02:14.591409 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Jun 24 05:02:14.591427 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Jun 24 05:02:14.591439 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Jun 24 05:02:14.603411 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 24 05:02:14.603430 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Jun 24 05:02:14.603441 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Jun 24 05:02:14.615413 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Jun 24 05:02:14.615431 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Jun 24 05:02:14.615442 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Jun 24 05:02:14.627410 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 24 05:02:14.627429 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Jun 24 05:02:14.639409 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Jun 24 05:02:14.639428 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Jun 24 05:02:14.639440 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Jun 24 05:02:14.651410 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Jun 24 05:02:14.651428 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 24 05:02:14.651440 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Jun 24 05:02:14.663412 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Jun 24 05:02:14.663430 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Jun 24 05:02:14.663442 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Jun 24 05:02:14.675412 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Jun 24 05:02:14.675431 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 24 05:02:14.687410 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Jun 24 05:02:14.687429 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Jun 24 05:02:14.687441 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Jun 24 05:02:14.699424 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Jun 24 05:02:14.699443 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Jun 24 05:02:14.699455 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 24 05:02:14.711414 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Jun 24 05:02:14.711433 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Jun 24 05:02:14.723409 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Jun 24 05:02:14.723428 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Jun 24 05:02:14.723440 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Jun 24 05:02:14.735412 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 24 05:02:14.735432 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Jun 24 05:02:14.735443 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Jun 24 05:02:14.747413 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Jun 24 05:02:14.747432 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Jun 24 05:02:14.759407 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Jun 24 05:02:14.759426 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 24 05:02:14.759438 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Jun 24 05:02:14.771411 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Jun 24 05:02:14.771429 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Jun 24 05:02:14.771441 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Jun 24 05:02:14.783411 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Jun 24 05:02:14.783429 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 24 05:02:14.795421 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Jun 24 05:02:14.795442 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Jun 24 05:02:14.795454 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Jun 24 05:02:14.807409 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Jun 24 05:02:14.807428 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Jun 24 05:02:14.807441 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 24 05:02:14.819409 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Jun 24 05:02:14.819428 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Jun 24 05:02:14.819440 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Jun 24 05:02:14.831413 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Jun 24 05:02:14.831432 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Jun 24 05:02:14.843414 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 24 05:02:14.843434 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Jun 24 05:02:14.843446 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Jun 24 05:02:14.855411 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Jun 24 05:02:14.855430 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Jun 24 05:02:14.855441 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Jun 24 05:02:14.867412 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 24 05:02:14.867431 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Jun 24 05:02:14.879411 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Jun 24 05:02:14.879430 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Jun 24 05:02:14.879442 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Jun 24 05:02:14.891408 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Jun 24 05:02:14.891427 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 24 05:02:14.891439 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Jun 24 05:02:14.903419 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Jun 24 05:02:14.903437 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Jun 24 05:02:14.903448 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Jun 24 05:02:14.915388 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Jun 24 05:02:14.915407 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 24 05:02:14.927390 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Jun 24 05:02:14.927409 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Jun 24 05:02:14.927421 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Jun 24 05:02:14.939429 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Jun 24 05:02:14.939448 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Jun 24 05:02:14.939459 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 24 05:02:14.951426 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Jun 24 05:02:14.951444 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Jun 24 05:02:14.963418 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Jun 24 05:02:14.963438 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Jun 24 05:02:14.963450 (XEN) 132 [1/1/ - ]: s=6 n=21 x=0 Jun 24 05:02:14.979429 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 24 05:02:14.979448 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Jun 24 05:02:14.979460 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Jun 24 05:02:14.979471 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Jun 24 05:02:14.991417 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Jun 24 05:02:14.991435 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Jun 24 05:02:15.003409 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 24 05:02:15.003429 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Jun 24 05:02:15.003441 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Jun 24 05:02:15.015413 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Jun 24 05:02:15.015432 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Jun 24 05:02:15.015444 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Jun 24 05:02:15.027414 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 24 05:02:15.027433 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Jun 24 05:02:15.039407 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Jun 24 05:02:15.039426 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Jun 24 05:02:15.039438 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Jun 24 05:02:15.051414 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Jun 24 05:02:15.051433 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 24 05:02:15.051445 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Jun 24 05:02:15.063417 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Jun 24 05:02:15.063442 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Jun 24 05:02:15.063454 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Jun 24 05:02:15.075413 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Jun 24 05:02:15.075431 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 24 05:02:15.087409 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Jun 24 05:02:15.087428 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Jun 24 05:02:15.087440 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Jun 24 05:02:15.099418 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Jun 24 05:02:15.099436 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Jun 24 05:02:15.099448 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 24 05:02:15.111412 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Jun 24 05:02:15.111431 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Jun 24 05:02:15.123409 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Jun 24 05:02:15.123428 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Jun 24 05:02:15.123440 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 24 05:02:15.135410 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 24 05:02:15.135430 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 24 05:02:15.135441 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 24 05:02:15.147455 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 24 05:02:15.147474 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 24 05:02:15.159407 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Jun 24 05:02:15.159427 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 24 05:02:15.159440 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 24 05:02:15.171411 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 24 05:02:15.171430 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 24 05:02:15.171441 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Jun 24 05:02:15.183413 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Jun 24 05:02:15.183431 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 24 05:02:15.195413 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 24 05:02:15.195432 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 24 05:02:15.195445 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Jun 24 05:02:15.207394 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Jun 24 05:02:15.207413 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Jun 24 05:02:15.207425 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 24 05:02:15.219413 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 24 05:02:15.219431 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Jun 24 05:02:15.219443 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Jun 24 05:02:15.231413 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Jun 24 05:02:15.231432 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Jun 24 05:02:15.243411 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 24 05:02:15.243430 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Jun 24 05:02:15.243442 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Jun 24 05:02:15.255412 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Jun 24 05:02:15.255431 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Jun 24 05:02:15.255443 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Jun 24 05:02:15.267412 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 24 05:02:15.267431 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Jun 24 05:02:15.279415 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Jun 24 05:02:15.279434 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Jun 24 05:02:15.279446 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Jun 24 05:02:15.291418 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Jun 24 05:02:15.291437 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 24 05:02:15.291449 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Jun 24 05:02:15.303412 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Jun 24 05:02:15.303430 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Jun 24 05:02:15.303442 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Jun 24 05:02:15.315414 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Jun 24 05:02:15.315433 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 24 05:02:15.327412 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Jun 24 05:02:15.327431 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Jun 24 05:02:15.327443 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Jun 24 05:02:15.339416 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Jun 24 05:02:15.339435 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Jun 24 05:02:15.339447 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 24 05:02:15.351414 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Jun 24 05:02:15.351433 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Jun 24 05:02:15.363409 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Jun 24 05:02:15.363428 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Jun 24 05:02:15.363440 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Jun 24 05:02:15.375412 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 24 05:02:15.375431 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Jun 24 05:02:15.375443 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Jun 24 05:02:15.387410 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Jun 24 05:02:15.387428 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Jun 24 05:02:15.399407 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Jun 24 05:02:15.399427 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 24 05:02:15.399439 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Jun 24 05:02:15.411410 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Jun 24 05:02:15.411428 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Jun 24 05:02:15.411440 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Jun 24 05:02:15.423411 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Jun 24 05:02:15.423430 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 24 05:02:15.435405 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Jun 24 05:02:15.435425 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Jun 24 05:02:15.435437 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Jun 24 05:02:15.447409 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Jun 24 05:02:15.447428 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Jun 24 05:02:15.447440 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 24 05:02:15.459411 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Jun 24 05:02:15.459430 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Jun 24 05:02:15.459441 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Jun 24 05:02:15.471412 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Jun 24 05:02:15.471431 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Jun 24 05:02:15.483409 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 24 05:02:15.483429 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Jun 24 05:02:15.483441 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Jun 24 05:02:15.495413 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Jun 24 05:02:15.495432 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Jun 24 05:02:15.495444 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Jun 24 05:02:15.507412 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 24 05:02:15.507432 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Jun 24 05:02:15.519412 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Jun 24 05:02:15.519431 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Jun 24 05:02:15.519443 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Jun 24 05:02:15.531409 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Jun 24 05:02:15.531428 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 24 05:02:15.531441 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Jun 24 05:02:15.543412 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Jun 24 05:02:15.543430 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Jun 24 05:02:15.543442 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Jun 24 05:02:15.555414 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Jun 24 05:02:15.555433 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 24 05:02:15.567412 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Jun 24 05:02:15.567431 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Jun 24 05:02:15.567442 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Jun 24 05:02:15.579411 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Jun 24 05:02:15.579430 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Jun 24 05:02:15.579442 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 24 05:02:15.591411 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Jun 24 05:02:15.591430 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Jun 24 05:02:15.603414 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Jun 24 05:02:15.603433 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Jun 24 05:02:15.603452 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Jun 24 05:02:15.615410 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 24 05:02:15.615429 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Jun 24 05:02:15.615441 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Jun 24 05:02:15.627412 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Jun 24 05:02:15.627431 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Jun 24 05:02:15.639412 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Jun 24 05:02:15.639431 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 24 05:02:15.639444 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Jun 24 05:02:15.651411 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Jun 24 05:02:15.651430 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Jun 24 05:02:15.651441 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Jun 24 05:02:15.663410 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Jun 24 05:02:15.663428 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 24 05:02:15.675408 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Jun 24 05:02:15.675427 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Jun 24 05:02:15.675439 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Jun 24 05:02:15.687412 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Jun 24 05:02:15.687431 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Jun 24 05:02:15.687443 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 24 05:02:15.699416 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Jun 24 05:02:15.699435 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Jun 24 05:02:15.699447 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Jun 24 05:02:15.711421 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Jun 24 05:02:15.711439 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Jun 24 05:02:15.723409 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 24 05:02:15.723428 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Jun 24 05:02:15.723440 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Jun 24 05:02:15.735411 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Jun 24 05:02:15.735429 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Jun 24 05:02:15.735441 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Jun 24 05:02:15.747414 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 24 05:02:15.747433 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Jun 24 05:02:15.759386 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Jun 24 05:02:15.759396 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Jun 24 05:02:15.759401 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Jun 24 05:02:15.771412 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Jun 24 05:02:15.771424 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 24 05:02:15.771432 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Jun 24 05:02:15.783407 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Jun 24 05:02:15.783422 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Jun 24 05:02:15.795405 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Jun 24 05:02:15.795425 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Jun 24 05:02:15.795437 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 24 05:02:15.807413 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Jun 24 05:02:15.807432 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Jun 24 05:02:15.807444 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Jun 24 05:02:15.819395 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Jun 24 05:02:15.819406 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Jun 24 05:02:15.819412 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 24 05:02:15.831407 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Jun 24 05:02:15.831422 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Jun 24 05:02:15.843410 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Jun 24 05:02:15.843429 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Jun 24 05:02:15.843441 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Jun 24 05:02:15.855420 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 24 05:02:15.855439 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Jun 24 05:02:15.855451 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Jun 24 05:02:15.867421 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Jun 24 05:02:15.867440 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Jun 24 05:02:15.879418 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Jun 24 05:02:15.879437 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Jun 24 05:02:15.879458 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Jun 24 05:02:15.891429 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Jun 24 05:02:15.891449 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Jun 24 05:02:15.903419 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Jun 24 05:02:15.903440 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Jun 24 05:02:15.915420 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Jun 24 05:02:15.915440 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Jun 24 05:02:15.915453 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Jun 24 05:02:15.927419 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Jun 24 05:02:15.927439 (XEN) 3 Jun 24 05:02:15.934287 47 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Jun 24 05:02:15.939427 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Jun 24 05:02:15.939446 (XEN) 349 [0/0/ - ]: Jun 24 05:02:15.939783 s=4 n=36 x=0 p=1311 i=82 Jun 24 05:02:15.951422 (XEN) 350 [0/0/ - ]: s=4 n=26 x=0 p=1310 i=83 Jun 24 05:02:15.951443 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Jun 24 05:02:15.963417 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Jun 24 05:02:15.963437 (XEN) 353 [0/0/ - ]: s=4 n=3 x=0 p=1300 i=93 Jun 24 05:02:15.975416 (XEN) 354 [0/0/ - ]: s=4 n=43 x=0 p=1299 i=94 Jun 24 05:02:15.975436 (XEN) 355 [0/0/ - ]: s=4 n=14 x=0 p=1298 i=95 Jun 24 05:02:15.975449 (XEN) 356 [0/0/ - ]: s=4 n=41 x=0 p=1297 i=96 Jun 24 05:02:15.987422 (XEN) 357 [0/0/ - ]: s=4 n=12 x=0 p=1296 i=97 Jun 24 05:02:15.987442 (XEN) 358 [0/0/ - ]: s=4 n=48 x=0 p=1295 i=98 Jun 24 05:02:15.999420 (XEN) 359 [0/0/ - ]: s=4 n=8 x=0 p=1294 i=99 Jun 24 05:02:15.999440 (XEN) 360 [0/0/ - ]: s=4 n=5 x=0 p=1293 i=100 Jun 24 05:02:16.011415 (XEN) 361 [0/0/ - ]: s=4 n=37 x=0 p=1292 i=101 Jun 24 05:02:16.011436 (XEN) 362 [0/0/ - ]: s=4 n=35 x=0 p=1291 i=102 Jun 24 05:02:16.023409 (XEN) 363 [0/0/ - ]: s=4 n=34 x=0 p=1290 i=103 Jun 24 05:02:16.023429 (XEN) 364 [0/0/ - ]: s=4 n=33 x=0 p=1289 i=104 Jun 24 05:02:16.035412 (XEN) 365 [0/0/ - ]: s=4 n=1 x=0 p=1288 i=105 Jun 24 05:02:16.035433 (XEN) 366 [0/0/ - ]: s=4 n=31 x=0 p=1287 i=106 Jun 24 05:02:16.047410 (XEN) 367 [0/0/ - ]: s=4 n=30 x=0 p=1286 i=107 Jun 24 05:02:16.047431 (XEN) 368 [0/0/ - ]: s=4 n=38 x=0 p=1285 i=108 Jun 24 05:02:16.059409 (XEN) 369 [0/0/ - ]: s=4 n=29 x=0 p=1284 i=109 Jun 24 05:02:16.059430 (XEN) 370 [0/0/ - ]: s=4 n=36 x=0 p=1283 i=110 Jun 24 05:02:16.071406 (XEN) 371 [0/0/ - ]: s=4 n=55 x=0 p=1282 i=111 Jun 24 05:02:16.071427 (XEN) 372 [0/0/ - ]: s=4 n=53 x=0 p=1281 i=112 Jun 24 05:02:16.071440 (XEN) 373 [0/0/ - ]: s=4 n=24 x=0 p=1280 i=113 Jun 24 05:02:16.083415 (XEN) 374 [0/0/ - ]: s=4 n=51 x=0 p=1279 i=114 Jun 24 05:02:16.083435 (XEN) 375 [0/0/ - ]: s=4 n=22 x=0 p=1278 i=115 Jun 24 05:02:16.095417 (XEN) 376 [0/0/ - ]: s=4 n=11 x=0 p=1277 i=116 Jun 24 05:02:16.095437 (XEN) 377 [0/0/ - ]: s=4 n=49 x=0 p=1276 i=117 Jun 24 05:02:16.107413 (XEN) 378 [0/0/ - ]: s=4 n=18 x=0 p=1275 i=118 Jun 24 05:02:16.107433 (XEN) 379 [0/0/ - ]: s=4 n=47 x=0 p=1274 i=119 Jun 24 05:02:16.119411 (XEN) 380 [0/0/ - ]: s=4 n=54 x=0 p=1273 i=120 Jun 24 05:02:16.119431 (XEN) 381 [0/0/ - ]: s=4 n=45 x=0 p=1272 i=121 Jun 24 05:02:16.131411 (XEN) 382 [0/0/ - ]: s=4 n=15 x=0 p=1271 i=122 Jun 24 05:02:16.131431 (XEN) 383 [0/0/ - ]: s=4 n=52 x=0 p=1270 i=123 Jun 24 05:02:16.143415 (XEN) 384 [0/0/ - ]: s=4 n=13 x=0 p=1269 i=124 Jun 24 05:02:16.143436 (XEN) 385 [0/0/ - ]: s=4 n=50 x=0 p=1268 i=125 Jun 24 05:02:16.155408 (XEN) 386 [0/0/ - ]: s=4 n=9 x=0 p=1267 i=126 Jun 24 05:02:16.155428 (XEN) 387 [0/0/ - ]: s=4 n=10 x=0 p=1266 i=127 Jun 24 05:02:16.167409 (XEN) 388 [0/0/ - ]: s=4 n=46 x=0 p=1265 i=128 Jun 24 05:02:16.167438 (XEN) 389 [0/0/ - ]: s=4 n=6 x=0 p=1264 i=129 Jun 24 05:02:16.179408 (XEN) 390 [0/0/ - ]: s=4 n=16 x=0 p=1263 i=130 Jun 24 05:02:16.179429 (XEN) 391 [0/0/ - ]: s=4 n=4 x=0 p=1262 i=131 Jun 24 05:02:16.179442 (XEN) 392 [0/0/ - ]: s=4 n=2 x=0 p=1261 i=132 Jun 24 05:02:16.191412 (XEN) 393 [0/0/ - ]: s=4 n=42 x=0 p=1260 i=133 Jun 24 05:02:16.191433 (XEN) 394 [0/0/ - ]: s=4 n=0 x=0 p=1259 i=134 Jun 24 05:02:16.203413 (XEN) 395 [0/0/ - ]: s=4 n=40 x=0 p=1258 i=135 Jun 24 05:02:16.203433 (XEN) 396 [0/0/ - ]: s=4 n=7 x=0 p=1257 i=136 Jun 24 05:02:16.215413 (XEN) 397 [0/0/ - ]: s=4 n=39 x=0 p=1256 i=137 Jun 24 05:02:16.215433 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Jun 24 05:02:16.227410 (XEN) 399 [0/0/ - ]: s=4 n=27 x=0 p=1254 i=139 Jun 24 05:02:16.227430 (XEN) 400 [0/0/ - ]: s=4 n=44 x=0 p=1253 i=140 Jun 24 05:02:16.239411 (XEN) 401 [0/0/ - ]: s=4 n=25 x=0 p=1252 i=141 Jun 24 05:02:16.239431 (XEN) 402 [0/0/ - ]: s=4 n=23 x=0 p=1251 i=142 Jun 24 05:02:16.251411 (XEN) 403 [0/0/ - ]: s=4 n=32 x=0 p=1250 i=143 Jun 24 05:02:16.251431 (XEN) 404 [0/0/ - ]: s=4 n=21 x=0 p=1249 i=144 Jun 24 05:02:16.263410 (XEN) 405 [0/0/ - ]: s=4 n=20 x=0 p=1248 i=145 Jun 24 05:02:16.263430 (XEN) 406 [0/0/ - ]: s=4 n=28 x=0 p=1247 i=146 Jun 24 05:02:16.275409 (XEN) 407 [0/0/ - ]: s=4 n=19 x=0 p=1246 i=147 Jun 24 05:02:16.275430 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Jun 24 05:02:16.287412 (XEN) 409 [0/0/ - ]: s=4 n=17 x=0 p=1244 i=149 Jun 24 05:02:16.287433 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Jun 24 05:02:16.287446 (XEN) 411 [0/0/ - ]: s=4 n=11 x=0 p=1308 i=85 Jun 24 05:02:16.299415 (XEN) 412 [0/0/ - ]: s=4 n=48 x=0 p=1307 i=86 Jun 24 05:02:16.299435 (XEN) 413 [0/0/ - ]: s=4 n=7 x=0 p=1306 i=87 Jun 24 05:02:16.311415 (XEN) 414 [0/0/ - ]: s=4 n=28 x=0 p=1305 i=88 Jun 24 05:02:16.311435 (XEN) 415 [0/0/ - ]: s=4 n=21 x=0 p=1304 i=89 Jun 24 05:02:16.323417 (XEN) 416 [0/0/ - ]: s=4 n=9 x=0 p=1303 i=90 Jun 24 05:02:16.323436 (XEN) 417 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Jun 24 05:02:16.335410 (XEN) 418 [0/0/ - ]: s=4 n=38 x=0 p=1301 i=92 Jun 24 05:02:16.335430 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Jun 24 05:02:16.347408 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Jun 24 05:02:16.347428 (XEN) TSC marked as reliable, warp = 0 (count=2) Jun 24 05:02:16.347441 (XEN) No domains have emulated TSC Jun 24 05:02:16.359411 (XEN) Synced stime skew: max=7037ns avg=7037ns samples=1 current=7037ns Jun 24 05:02:16.359434 (XEN) Synced cycles skew: max=13940 avg=13940 samples=1 current=13940 Jun 24 05:02:16.371388 Jun 24 05:02:17.893460 (XEN) 'u' pressed -> dumping numa info (now = 647484607303) Jun 24 05:02:17.911513 (XEN) NODE0 start->0 size->8912896 free->8239582 Jun 24 05:02:17.911534 (X Jun 24 05:02:17.911857 EN) NODE1 start->8912896 size->8388608 free->8153147 Jun 24 05:02:17.923488 (XEN) CPU0...27 -> NODE0 Jun 24 05:02:17.923505 (XEN) CPU28...55 -> NODE1 Jun 24 05:02:17.923516 (XEN) Memory location of each domain: Jun 24 05:02:17.935500 (XEN) d0 (total: 131072): Jun 24 05:02:17.935517 (XEN) Node 0: 51354 Jun 24 05:02:17.935528 (XEN) Node 1: 79718 Jun 24 05:02:17.935537 Jun 24 05:02:19.934060 (XEN) *********** VMCS Areas ************** Jun 24 05:02:19.951419 (XEN) ************************************** Jun 24 05:02:19.951437 Jun 24 05:02:19.951740 Jun 24 05:02:21.942376 (XEN) number of MP IRQ sources: 15. Jun 24 05:02:21.955428 (XEN) number of IO-APIC #1 registers: 24. Jun 24 05:02:21.955448 (XEN) number of IO-APIC #2 regist Jun 24 05:02:21.955776 ers: 24. Jun 24 05:02:21.967421 (XEN) number of IO-APIC #3 registers: 24. Jun 24 05:02:21.967441 (XEN) testing the IO APIC....................... Jun 24 05:02:21.967453 (XEN) IO APIC #1...... Jun 24 05:02:21.983435 (XEN) .... register #00: 01000000 Jun 24 05:02:21.983454 (XEN) ....... : physical APIC id: 01 Jun 24 05:02:21.983466 (XEN) ....... : Delivery Type: 0 Jun 24 05:02:21.983477 (XEN) ....... : LTS : 0 Jun 24 05:02:21.995417 (XEN) .... register #01: 00170020 Jun 24 05:02:21.995436 (XEN) ....... : max redirection entries: 0017 Jun 24 05:02:21.995449 (XEN) ....... : PRQ implemented: 0 Jun 24 05:02:22.007409 (XEN) ....... : IO APIC version: 0020 Jun 24 05:02:22.007428 (XEN) .... IRQ redirection table: Jun 24 05:02:22.007440 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 24 05:02:22.019409 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.019428 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 24 05:02:22.031408 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 24 05:02:22.031426 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 24 05:02:22.031438 (XEN) 04 22 0 0 0 0 0 0 0 F1 Jun 24 05:02:22.043411 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 24 05:02:22.043429 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 24 05:02:22.055415 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 24 05:02:22.055433 (XEN) 08 1b 0 0 0 0 0 0 0 9A Jun 24 05:02:22.055446 (XEN) 09 32 0 1 0 0 0 0 0 C0 Jun 24 05:02:22.067413 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 24 05:02:22.067431 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 24 05:02:22.079410 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 24 05:02:22.079429 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 24 05:02:22.091418 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 24 05:02:22.091437 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 24 05:02:22.091449 (XEN) 10 00 1 1 0 1 0 0 0 C1 Jun 24 05:02:22.103419 (XEN) 11 00 1 1 0 1 0 0 0 6A Jun 24 05:02:22.103438 (XEN) 12 2c 0 1 0 1 0 0 0 A2 Jun 24 05:02:22.115410 (XEN) 13 00 1 1 0 1 0 0 0 D9 Jun 24 05:02:22.115429 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.127408 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.127427 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.127439 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.139414 (XEN) IO APIC #2...... Jun 24 05:02:22.139431 (XEN) .... register #00: 02000000 Jun 24 05:02:22.139443 (XEN) ....... : physical APIC id: 02 Jun 24 05:02:22.151409 (XEN) ....... : Delivery Type: 0 Jun 24 05:02:22.151427 (XEN) ....... : LTS : 0 Jun 24 05:02:22.151438 (XEN) .... register #01: 00170020 Jun 24 05:02:22.163409 (XEN) ....... : max redirection entries: 0017 Jun 24 05:02:22.163430 (XEN) ....... : PRQ implemented: 0 Jun 24 05:02:22.163441 (XEN) ....... : IO APIC version: 0020 Jun 24 05:02:22.175416 (XEN) .... register #02: 00000000 Jun 24 05:02:22.175434 (XEN) ....... : arbitration: 00 Jun 24 05:02:22.175445 (XEN) .... register #03: 00000001 Jun 24 05:02:22.187411 (XEN) ....... : Boot DT : 1 Jun 24 05:02:22.187429 (XEN) .... IRQ redirection table: Jun 24 05:02:22.187440 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 24 05:02:22.199411 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.199429 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.211408 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 24 05:02:22.211426 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.211438 (XEN) 04 00 1 1 0 1 0 0 0 8D Jun 24 05:02:22.223410 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.223428 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.235409 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.235435 (XEN) 08 00 1 1 0 1 0 0 0 51 Jun 24 05:02:22.247408 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.247427 (XEN) 0a 00 1 1 0 1 0 0 0 AA Jun 24 05:02:22.247439 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.259411 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.259429 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.271413 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.271432 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.271444 (XEN) 10 00 1 1 0 1 0 0 0 99 Jun 24 05:02:22.283410 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.283429 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.295412 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.295431 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.307413 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.307432 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.307444 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.319409 (XEN) IO APIC #3...... Jun 24 05:02:22.319426 (XEN) .... register #00: 03000000 Jun 24 05:02:22.319437 (XEN) ....... : physical APIC id: 03 Jun 24 05:02:22.331411 (XEN) ....... : Delivery Type: 0 Jun 24 05:02:22.331429 (XEN) ....... : LTS : 0 Jun 24 05:02:22.331440 (XEN) .... register #01: 00170020 Jun 24 05:02:22.343411 (XEN) ....... : max redirection entries: 0017 Jun 24 05:02:22.343431 (XEN) ....... : PRQ implemented: 0 Jun 24 05:02:22.343442 (XEN) ....... : IO APIC version: 0020 Jun 24 05:02:22.355413 (XEN) .... register #02: 00000000 Jun 24 05:02:22.355432 (XEN) ....... : arbitration: 00 Jun 24 05:02:22.355443 (XEN) .... register #03: 00000001 Jun 24 05:02:22.367411 (XEN) ....... : Boot DT : 1 Jun 24 05:02:22.367429 (XEN) .... IRQ redirection table: Jun 24 05:02:22.367440 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 24 05:02:22.379411 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.379430 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.391409 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.391428 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.391440 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.403414 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.403433 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.415408 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.415427 (XEN) 08 00 1 1 0 1 0 0 0 32 Jun 24 05:02:22.427408 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.427427 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.427438 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.439417 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.439435 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.451410 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.451428 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.463407 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.463425 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.463437 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.475418 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.475436 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.487411 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.487430 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.487442 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 24 05:02:22.499413 (XEN) Using vector-based indexing Jun 24 05:02:22.499432 (XEN) IRQ to pin mappings: Jun 24 05:02:22.499443 (XEN) IRQ240 -> 0:2 Jun 24 05:02:22.511410 (XEN) IRQ64 -> 0:1 Jun 24 05:02:22.511426 (XEN) IRQ72 -> 0:3 Jun 24 05:02:22.511443 (XEN) IRQ241 -> 0:4 Jun 24 05:02:22.511453 (XEN) IRQ80 -> 0:5 Jun 24 05:02:22.511461 (XEN) IRQ88 -> 0:6 Jun 24 05:02:22.511470 (XEN) IRQ96 -> 0:7 Jun 24 05:02:22.523413 (XEN) IRQ154 -> 0:8 Jun 24 05:02:22.523430 (XEN) IRQ192 -> 0:9 Jun 24 05:02:22.523440 (XEN) IRQ120 -> 0:10 Jun 24 05:02:22.523449 (XEN) IRQ136 -> 0:11 Jun 24 05:02:22.523458 (XEN) IRQ144 -> 0:12 Jun 24 05:02:22.535409 (XEN) IRQ152 -> 0:13 Jun 24 05:02:22.535427 (XEN) IRQ160 -> 0:14 Jun 24 05:02:22.535437 (XEN) IRQ168 -> 0:15 Jun 24 05:02:22.535446 (XEN) IRQ193 -> 0:16 Jun 24 05:02:22.535454 (XEN) IRQ106 -> 0:17 Jun 24 05:02:22.535463 (XEN) IRQ162 -> 0:18 Jun 24 05:02:22.547409 (XEN) IRQ217 -> 0:19 Jun 24 05:02:22.547425 (XEN) IRQ208 -> 1:2 Jun 24 05:02:22.547435 (XEN) IRQ141 -> 1:4 Jun 24 05:02:22.547444 (XEN) IRQ81 -> 1:8 Jun 24 05:02:22.547452 (XEN) IRQ170 -> 1:10 Jun 24 05:02:22.559403 (XEN) IRQ153 -> 1:16 Jun 24 05:02:22.559420 (XEN) IRQ50 -> 2:8 Jun 24 05:02:22.559429 (XEN) .................................... done. Jun 24 05:02:22.559441 Jun 24 05:02:33.902397 (XEN) 'q' pressed -> dumping domain info (now = 663496241516) Jun 24 05:02:33.923431 (XEN) General information for domain 0: Jun 24 05:02:33.923451 (XEN) Jun 24 05:02:33.923806 refcnt=3 dying=0 pause_count=0 Jun 24 05:02:33.935419 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2-6,8,10,12-14,16-18,20,22,25-26,28,32,34,36-38,40-41,43-44,46-50,52-54} max_pages=131072 Jun 24 05:02:33.947423 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Jun 24 05:02:33.959423 (XEN) Rangesets belonging to domain 0: Jun 24 05:02:33.959442 (XEN) Interrupts { 1-71, 74-158 } Jun 24 05:02:33.959454 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 24 05:02:33.971425 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 24 05:02:33.995419 (XEN) log-dirty { } Jun 24 05:02:33.995436 (XEN) Memory pages belonging to domain 0: Jun 24 05:02:33.995448 (XEN) DomPage list too long to display Jun 24 05:02:34.007413 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 24 05:02:34.019411 (XEN) XenPage 000000000083977c: caf=c000000000000002, taf=e400000000000002 Jun 24 05:02:34.019434 (XEN) NODE affinity for domain 0: [0-1] Jun 24 05:02:34.031406 (XEN) VCPU information and callbacks for domain 0: Jun 24 05:02:34.031427 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.031440 (XEN) VCPU0: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Jun 24 05:02:34.043416 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.043435 (XEN) No periodic timer Jun 24 05:02:34.055411 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.055431 (XEN) VCPU1: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Jun 24 05:02:34.067412 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.067430 (XEN) No periodic timer Jun 24 05:02:34.067441 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.079412 (XEN) VCPU2: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 05:02:34.079435 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.091412 (XEN) No periodic timer Jun 24 05:02:34.091429 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.091442 (XEN) VCPU3: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 24 05:02:34.103416 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.103434 (XEN) No periodic timer Jun 24 05:02:34.115409 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.115429 (XEN) VCPU4: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 24 05:02:34.127412 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.127431 (XEN) No periodic timer Jun 24 05:02:34.127450 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.139411 (XEN) VCPU5: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 05:02:34.139433 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.151410 (XEN) No periodic timer Jun 24 05:02:34.151427 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.151441 (XEN) VCPU6: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 05:02:34.163418 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.163438 (XEN) No periodic timer Jun 24 05:02:34.163449 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.175414 (XEN) VCPU7: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Jun 24 05:02:34.175439 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.187414 (XEN) No periodic timer Jun 24 05:02:34.187432 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.187446 (XEN) VCPU8: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 05:02:34.199414 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.199434 (XEN) No periodic timer Jun 24 05:02:34.211411 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.211433 (XEN) VCPU9: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 24 05:02:34.223412 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.223432 (XEN) No periodic timer Jun 24 05:02:34.223443 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.235411 (XEN) VCPU10: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 24 05:02:34.235438 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.247414 (XEN) No periodic timer Jun 24 05:02:34.247432 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.247446 (XEN) VCPU11: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 24 05:02:34.259428 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.259447 (XEN) No periodic timer Jun 24 05:02:34.271411 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.271432 (XEN) VCPU12: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Jun 24 05:02:34.283416 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.283434 (XEN) No periodic timer Jun 24 05:02:34.283446 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.295411 (XEN) VCPU13: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 05:02:34.295434 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.307415 (XEN) No periodic timer Jun 24 05:02:34.307433 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.307447 (XEN) VCPU14: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 05:02:34.319417 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.319436 (XEN) No periodic timer Jun 24 05:02:34.319446 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.331413 (XEN) VCPU15: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 05:02:34.343411 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.343431 (XEN) No periodic timer Jun 24 05:02:34.343442 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.355416 (XEN) VCPU16: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 24 05:02:34.355442 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.367413 (XEN) No periodic timer Jun 24 05:02:34.367431 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.367446 (XEN) VCPU17: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 05:02:34.379414 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.379433 (XEN) No periodic timer Jun 24 05:02:34.379444 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.391414 (XEN) VCPU18: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 05:02:34.391437 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.403415 (XEN) No periodic timer Jun 24 05:02:34.403432 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.403447 (XEN) VCPU19: CPU49 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=49 Jun 24 05:02:34.415427 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.415446 (XEN) No periodic timer Jun 24 05:02:34.427409 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.427429 (XEN) VCPU20: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Jun 24 05:02:34.439413 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.439432 (XEN) No periodic timer Jun 24 05:02:34.439442 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.451413 (XEN) VCPU21: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 24 05:02:34.451438 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.463413 (XEN) No periodic timer Jun 24 05:02:34.463429 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.463443 (XEN) VCPU22: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 24 05:02:34.475428 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.475446 (XEN) No periodic timer Jun 24 05:02:34.487410 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.487431 (XEN) VCPU23: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 24 05:02:34.499415 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.499433 (XEN) No periodic timer Jun 24 05:02:34.499444 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.511415 (XEN) VCPU24: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 24 05:02:34.523409 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.523428 (XEN) No periodic timer Jun 24 05:02:34.523439 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.523452 (XEN) VCPU25: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 05:02:34.535418 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.535437 (XEN) No periodic timer Jun 24 05:02:34.547415 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.547435 (XEN) VCPU26: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 05:02:34.559409 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.559428 (XEN) No periodic timer Jun 24 05:02:34.559438 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.571419 (XEN) VCPU27: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 24 05:02:34.571445 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.583412 (XEN) No periodic timer Jun 24 05:02:34.583429 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.583442 (XEN) VCPU28: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 24 05:02:34.595420 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.595438 (XEN) No periodic timer Jun 24 05:02:34.607411 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.607432 (XEN) VCPU29: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 24 05:02:34.619412 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.619430 (XEN) No periodic timer Jun 24 05:02:34.619441 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.631416 (XEN) VCPU30: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 24 05:02:34.631441 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.643413 (XEN) No periodic timer Jun 24 05:02:34.643430 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.643443 (XEN) VCPU31: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Jun 24 05:02:34.655420 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.655438 (XEN) No periodic timer Jun 24 05:02:34.667414 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.667435 (XEN) VCPU32: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 05:02:34.679411 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.679430 (XEN) No periodic timer Jun 24 05:02:34.679440 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.691414 (XEN) VCPU33: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 24 05:02:34.691448 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.703413 (XEN) No periodic timer Jun 24 05:02:34.703431 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.703444 (XEN) VCPU34: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 24 05:02:34.715418 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.715436 (XEN) No periodic timer Jun 24 05:02:34.727409 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.727430 (XEN) VCPU35: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 05:02:34.739417 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.739435 (XEN) No periodic timer Jun 24 05:02:34.739446 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.751409 (XEN) VCPU36: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 05:02:34.751431 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.763409 (XEN) No periodic timer Jun 24 05:02:34.763426 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.763440 (XEN) VCPU37: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Jun 24 05:02:34.775416 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.775434 (XEN) No periodic timer Jun 24 05:02:34.775444 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.787414 (XEN) VCPU38: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 05:02:34.799411 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.799430 (XEN) No periodic timer Jun 24 05:02:34.799440 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.799453 (XEN) VCPU39: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 05:02:34.811417 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.811436 (XEN) No periodic timer Jun 24 05:02:34.823408 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.823429 (XEN) VCPU40: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 24 05:02:34.835412 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.835431 (XEN) No periodic timer Jun 24 05:02:34.835441 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.847412 (XEN) VCPU41: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 05:02:34.847435 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.859411 (XEN) No periodic timer Jun 24 05:02:34.859429 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.859442 (XEN) VCPU42: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 24 05:02:34.871417 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.871435 (XEN) No periodic timer Jun 24 05:02:34.883408 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.883428 (XEN) VCPU43: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 24 05:02:34.895416 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.895435 (XEN) No periodic timer Jun 24 05:02:34.895445 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.907409 (XEN) VCPU44: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 24 05:02:34.907434 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.919410 (XEN) No periodic timer Jun 24 05:02:34.919427 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.919440 (XEN) VCPU45: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 05:02:34.931426 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.931445 (XEN) No periodic timer Jun 24 05:02:34.943410 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.943431 (XEN) VCPU46: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=41 Jun 24 05:02:34.955420 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.955439 (XEN) No periodic timer Jun 24 05:02:34.955449 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.967410 (XEN) VCPU47: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 24 05:02:34.967436 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.979412 (XEN) No periodic timer Jun 24 05:02:34.979436 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 24 05:02:34.979450 (XEN) VCPU48: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 24 05:02:34.991416 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:34.991434 (XEN) No periodic timer Jun 24 05:02:35.003413 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 24 05:02:35.003434 (XEN) VCPU49: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 24 05:02:35.015415 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:35.015434 (XEN) No periodic timer Jun 24 05:02:35.015444 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 24 05:02:35.027414 (XEN) VCPU50: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 24 05:02:35.027439 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:35.039411 (XEN) No periodic timer Jun 24 05:02:35.039428 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 24 05:02:35.039442 (XEN) VCPU51: CPU47 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=47 Jun 24 05:02:35.051421 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:35.051439 (XEN) No periodic timer Jun 24 05:02:35.063411 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 24 05:02:35.063432 (XEN) VCPU52: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 24 05:02:35.075415 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:35.075433 (XEN) No periodic timer Jun 24 05:02:35.075444 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 24 05:02:35.087415 (XEN) VCPU53: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 05:02:35.087437 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:35.099411 (XEN) No periodic timer Jun 24 05:02:35.099428 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 24 05:02:35.099442 (XEN) VCPU54: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Jun 24 05:02:35.111418 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:35.111436 (XEN) No periodic timer Jun 24 05:02:35.123416 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 24 05:02:35.123437 (XEN) VCPU55: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 05:02:35.135412 (XEN) pause_count=0 pause_flags=1 Jun 24 05:02:35.135431 (XEN) No periodic timer Jun 24 05:02:35.135442 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 24 05:02:35.147407 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 24 05:02:35.147427 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 24 05:02:35.147439 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 24 05:02:35.159413 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 24 05:02:35.159432 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 24 05:02:35.159445 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 24 05:02:35.171416 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 24 05:02:35.171435 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 24 05:02:35.183409 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 24 05:02:35.183429 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 24 05:02:35.183441 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 24 05:02:35.195410 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 24 05:02:35.195430 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 24 05:02:35.195442 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 24 05:02:35.207412 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 24 05:02:35.207431 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 24 05:02:35.219411 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 24 05:02:35.219430 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 24 05:02:35.219443 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 24 05:02:35.231412 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 24 05:02:35.231431 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 24 05:02:35.243407 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 24 05:02:35.243427 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 24 05:02:35.243440 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 24 05:02:35.255411 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 24 05:02:35.255438 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 24 05:02:35.255451 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 24 05:02:35.267414 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 24 05:02:35.267433 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 24 05:02:35.279416 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 24 05:02:35.279436 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 24 05:02:35.279449 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 24 05:02:35.291421 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 24 05:02:35.291441 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 24 05:02:35.291452 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 24 05:02:35.303420 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 24 05:02:35.303440 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 24 05:02:35.315416 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 24 05:02:35.315435 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 24 05:02:35.315448 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 24 05:02:35.327417 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 24 05:02:35.327436 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 24 05:02:35.339406 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 24 05:02:35.339427 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 24 05:02:35.339439 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 24 05:02:35.351412 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 24 05:02:35.351431 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 24 05:02:35.351443 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 24 05:02:35.363414 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 24 05:02:35.363434 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 24 05:02:35.375407 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 24 05:02:35.375427 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 24 05:02:35.375440 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 24 05:02:35.387411 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 24 05:02:35.387431 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 24 05:02:35.387443 Jun 24 05:02:45.950072 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 24 05:02:45.963431 Jun 24 05:02:45.963446 himrod0 login: Jun 24 05:02:45.963763