Jun 25 09:45:44.135961 (XEN) HVM d174v0 save: CPU_XSAVE Jun 25 09:45:44.136010 (XEN) HVM d174v0 save: VIRIDIAN_VCPU Jun 25 09:45:44.136023 (XEN) HVM d174v0 save: VMCE_VCPU Jun 25 09:45:44.136033 (XEN) HVM d174v0 save: TSC_ADJUST Jun 25 09:45:44.147543 (XEN) HVM d174v0 save: CPU_MSR Jun 25 09:45:44.147552 (XEN) HVM restore d174: CPU 0 Jun 25 09:45:44.147557 (d174) --- Xen Test Framework --- Jun 25 09:45:44.327507 (d174) Environment: HVM 64bit (Long mode 4 levels) Jun 25 09:45:44.327527 (d174) XSA-188 PoC Jun 25 09:45:44.339487 (d174) Test result: SUCCESS Jun 25 09:45:44.339505 (XEN) HVM d175v0 save: CPU Jun 25 09:45:47.363500 (XEN) HVM d175 save: PIC Jun 25 09:45:47.363518 (XEN) HVM d175 save: IOAPIC Jun 25 09:45:47.375517 (XEN) HVM d175v0 save: LAPIC Jun 25 09:45:47.375535 (XEN) HVM d175v0 save: LAPIC_REGS Jun 25 09:45:47.375547 (XEN) HVM d175 save: PCI_IRQ Jun 25 09:45:47.375556 (XEN) HVM d175 save: ISA_IRQ Jun 25 09:45:47.387518 (XEN) HVM d175 save: PCI_LINK Jun 25 09:45:47.387537 (XEN) HVM d175 save: PIT Jun 25 09:45:47.387547 (XEN) HVM d175 save: RTC Jun 25 09:45:47.387555 (XEN) HVM d175 save: HPET Jun 25 09:45:47.399518 (XEN) HVM d175 save: PMTIMER Jun 25 09:45:47.399536 (XEN) HVM d175v0 save: MTRR Jun 25 09:45:47.399547 (XEN) HVM d175 save: VIRIDIAN_DOMAIN Jun 25 09:45:47.399557 (XEN) HVM d175v0 save: CPU_XSAVE Jun 25 09:45:47.411517 (XEN) HVM d175v0 save: VIRIDIAN_VCPU Jun 25 09:45:47.411536 (XEN) HVM d175v0 save: VMCE_VCPU Jun 25 09:45:47.411548 (XEN) HVM d175v0 save: TSC_ADJUST Jun 25 09:45:47.411558 (XEN) HVM d175v0 save: CPU_MSR Jun 25 09:45:47.423494 (XEN) HVM restore d175: CPU 0 Jun 25 09:45:47.423512 (d175) --- Xen Test Framework --- Jun 25 09:45:47.603519 (d175) Environment: HVM 64bit (Long mode 4 levels) Jun 25 09:45:47.603540 (d175) XSA-195 PoC Jun 25 09:45:47.603549 (d175) Success: Not vulnerable to XSA-195 Jun 25 09:45:47.615491 (d175) Test result: SUCCESS Jun 25 09:45:47.615509 (XEN) HVM d176v0 save: CPU Jun 25 09:45:50.627458 (XEN) HVM d176 save: PIC Jun 25 09:45:50.627476 (XEN) HVM d176 save: IOAPIC Jun 25 09:45:50.627486 (XEN) HVM d176v0 save: LAPIC Jun 25 09:45:50.627496 (XEN) HVM d176v0 save: LAPIC_REGS Jun 25 09:45:50.639457 (XEN) HVM d176 save: PCI_IRQ Jun 25 09:45:50.639475 (XEN) HVM d176 save: ISA_IRQ Jun 25 09:45:50.639486 (XEN) HVM d176 save: PCI_LINK Jun 25 09:45:50.639496 (XEN) HVM d176 save: PIT Jun 25 09:45:50.639505 (XEN) HVM d176 save: RTC Jun 25 09:45:50.651458 (XEN) HVM d176 save: HPET Jun 25 09:45:50.651476 (XEN) HVM d176 save: PMTIMER Jun 25 09:45:50.651486 (XEN) HVM d176v0 save: MTRR Jun 25 09:45:50.651495 (XEN) HVM d176 save: VIRIDIAN_DOMAIN Jun 25 09:45:50.663463 (XEN) HVM d176v0 save: CPU_XSAVE Jun 25 09:45:50.663481 (XEN) HVM d176v0 save: VIRIDIAN_VCPU Jun 25 09:45:50.663493 (XEN) HVM d176v0 save: VMCE_VCPU Jun 25 09:45:50.675454 (XEN) HVM d176v0 save: TSC_ADJUST Jun 25 09:45:50.675473 (XEN) HVM d176v0 save: CPU_MSR Jun 25 09:45:50.675484 (XEN) HVM restore d176: CPU 0 Jun 25 09:45:50.675494 (d176) --- Xen Test Framework --- Jun 25 09:45:50.867460 (d176) Environment: HVM 64bit (Long mode 4 levels) Jun 25 09:45:50.867480 (d176) XSA-196 PoC Jun 25 09:45:50.867490 (d176) Success: #DF DPL was checked correctly Jun 25 09:45:50.879441 (d176) Test result: SUCCESS Jun 25 09:45:50.879458 (XEN) HVM d177v0 save: CPU Jun 25 09:45:53.831465 (XEN) HVM d177 save: PIC Jun 25 09:45:53.831482 (XEN) HVM d177 save: IOAPIC Jun 25 09:45:53.831493 (XEN) HVM d177v0 save: LAPIC Jun 25 09:45:53.831502 (XEN) HVM d177v0 save: LAPIC_REGS Jun 25 09:45:53.843456 (XEN) HVM d177 save: PCI_IRQ Jun 25 09:45:53.843474 (XEN) HVM d177 save: ISA_IRQ Jun 25 09:45:53.843485 (XEN) HVM d177 save: PCI_LINK Jun 25 09:45:53.843494 (XEN) HVM d177 save: PIT Jun 25 09:45:53.855456 (XEN) HVM d177 save: RTC Jun 25 09:45:53.855474 (XEN) HVM d177 save: HPET Jun 25 09:45:53.855484 (XEN) HVM d177 save: PMTIMER Jun 25 09:45:53.855494 (XEN) HVM d177v0 save: MTRR Jun 25 09:45:53.855503 (XEN) HVM d177 save: VIRIDIAN_DOMAIN Jun 25 09:45:53.867462 (XEN) HVM d177v0 save: CPU_XSAVE Jun 25 09:45:53.867488 (XEN) HVM d177v0 save: VIRIDIAN_VCPU Jun 25 09:45:53.867500 (XEN) HVM d177v0 save: VMCE_VCPU Jun 25 09:45:53.879456 (XEN) HVM d177v0 save: TSC_ADJUST Jun 25 09:45:53.879474 (XEN) HVM d177v0 save: CPU_MSR Jun 25 09:45:53.879485 (XEN) HVM restore d177: CPU 0 Jun 25 09:45:53.879495 (d177) --- Xen Test Framework --- Jun 25 09:45:54.071431 (d177) Environment: HVM 64bit (Long mode 4 levels) Jun 25 09:45:54.071453 (d177) XSA-204 PoC Jun 25 09:45:54.071462 (d177) Success: Not vulnerable to XSA-204 Jun 25 09:45:54.083421 (d177) Test result: SUCCESS Jun 25 09:45:54.083440 (XEN) HVM d178v0 save: CPU Jun 25 09:45:57.083440 (XEN) HVM d178 save: PIC Jun 25 09:45:57.083456 (XEN) HVM d178 save: IOAPIC Jun 25 09:45:57.095458 (XEN) HVM d178v0 save: LAPIC Jun 25 09:45:57.095476 (XEN) HVM d178v0 save: LAPIC_REGS Jun 25 09:45:57.095487 (XEN) HVM d178 save: PCI_IRQ Jun 25 09:45:57.095497 (XEN) HVM d178 save: ISA_IRQ Jun 25 09:45:57.107459 (XEN) HVM d178 save: PCI_LINK Jun 25 09:45:57.107477 (XEN) HVM d178 save: PIT Jun 25 09:45:57.107487 (XEN) HVM d178 save: RTC Jun 25 09:45:57.107496 (XEN) HVM d178 save: HPET Jun 25 09:45:57.119458 (XEN) HVM d178 save: PMTIMER Jun 25 09:45:57.119476 (XEN) HVM d178v0 save: MTRR Jun 25 09:45:57.119486 (XEN) HVM d178 save: VIRIDIAN_DOMAIN Jun 25 09:45:57.119497 (XEN) HVM d178v0 save: CPU_XSAVE Jun 25 09:45:57.131458 (XEN) HVM d178v0 save: VIRIDIAN_VCPU Jun 25 09:45:57.131477 (XEN) HVM d178v0 save: VMCE_VCPU Jun 25 09:45:57.131488 (XEN) HVM d178v0 save: TSC_ADJUST Jun 25 09:45:57.143436 (XEN) HVM d178v0 save: CPU_MSR Jun 25 09:45:57.143454 (XEN) HVM restore d178: CPU 0 Jun 25 09:45:57.143465 (d178) --- Xen Test Framework --- Jun 25 09:45:57.323445 (d178) Environment: HVM 64bit (Long mode 4 levels) Jun 25 09:45:57.323465 (d178) XSA-221 PoC Jun 25 09:45:57.323475 (d178) Success: Probably not vulnerable to XSA-221 Jun 25 09:45:57.371446 (d178) Test result: SUCCESS Jun 25 09:45:57.371463 (XEN) HVM d179v0 save: CPU Jun 25 09:46:00.347448 (XEN) HVM d179 save: PIC Jun 25 09:46:00.347464 (XEN) HVM d179 save: IOAPIC Jun 25 09:46:00.347475 (XEN) HVM d179v0 save: LAPIC Jun 25 09:46:00.359460 (XEN) HVM d179v0 save: LAPIC_REGS Jun 25 09:46:00.359479 (XEN) HVM d179 save: PCI_IRQ Jun 25 09:46:00.359489 (XEN) HVM d179 save: ISA_IRQ Jun 25 09:46:00.359499 (XEN) HVM d179 save: PCI_LINK Jun 25 09:46:00.371461 (XEN) HVM d179 save: PIT Jun 25 09:46:00.371478 (XEN) HVM d179 save: RTC Jun 25 09:46:00.371488 (XEN) HVM d179 save: HPET Jun 25 09:46:00.371497 (XEN) HVM d179 save: PMTIMER Jun 25 09:46:00.383457 (XEN) HVM d179v0 save: MTRR Jun 25 09:46:00.383475 (XEN) HVM d179 save: VIRIDIAN_DOMAIN Jun 25 09:46:00.383487 (XEN) HVM d179v0 save: CPU_XSAVE Jun 25 09:46:00.383497 (XEN) HVM d179v0 save: VIRIDIAN_VCPU Jun 25 09:46:00.395461 (XEN) HVM d179v0 save: VMCE_VCPU Jun 25 09:46:00.395480 (XEN) HVM d179v0 save: TSC_ADJUST Jun 25 09:46:00.395491 (XEN) HVM d179v0 save: CPU_MSR Jun 25 09:46:00.407430 (XEN) HVM restore d179: CPU 0 Jun 25 09:46:00.407448 (d179) --- Xen Test Framework --- Jun 25 09:46:00.587458 (d179) Environment: HVM 64bit (Long mode 4 levels) Jun 25 09:46:00.587479 (d179) XSA-231 PoC Jun 25 09:46:00.587489 (d179) Success: Probably not vulnerable to XSA-231 Jun 25 09:46:00.599434 (d179) Test result: SUCCESS Jun 25 09:46:00.599451 (XEN) HVM d180v0 save: CPU Jun 25 09:46:03.623445 (XEN) HVM d180 save: PIC Jun 25 09:46:03.623462 (XEN) HVM d180 save: IOAPIC Jun 25 09:46:03.635458 (XEN) HVM d180v0 save: LAPIC Jun 25 09:46:03.635476 (XEN) HVM d180v0 save: LAPIC_REGS Jun 25 09:46:03.635488 (XEN) HVM d180 save: PCI_IRQ Jun 25 09:46:03.635497 (XEN) HVM d180 save: ISA_IRQ Jun 25 09:46:03.647460 (XEN) HVM d180 save: PCI_LINK Jun 25 09:46:03.647479 (XEN) HVM d180 save: PIT Jun 25 09:46:03.647489 (XEN) HVM d180 save: RTC Jun 25 09:46:03.647498 (XEN) HVM d180 save: HPET Jun 25 09:46:03.659465 (XEN) HVM d180 save: PMTIMER Jun 25 09:46:03.659484 (XEN) HVM d180v0 save: MTRR Jun 25 09:46:03.659494 (XEN) HVM d180 save: VIRIDIAN_DOMAIN Jun 25 09:46:03.659512 (XEN) HVM d180v0 save: CPU_XSAVE Jun 25 09:46:03.671465 (XEN) HVM d180v0 save: VIRIDIAN_VCPU Jun 25 09:46:03.671484 (XEN) HVM d180v0 save: VMCE_VCPU Jun 25 09:46:03.671495 (XEN) HVM d180v0 save: TSC_ADJUST Jun 25 09:46:03.671506 (XEN) HVM d180v0 save: CPU_MSR Jun 25 09:46:03.683439 (XEN) HVM restore d180: CPU 0 Jun 25 09:46:03.683457 (d180) --- Xen Test Framework --- Jun 25 09:46:03.851459 (d180) Environment: HVM 64bit (Long mode 4 levels) Jun 25 09:46:03.851479 (d180) XSA-232 PoC Jun 25 09:46:03.851488 (d180) Success: Probably not vulnerable to XSA-232 Jun 25 09:46:03.863443 (d180) Test result: SUCCESS Jun 25 09:46:03.863461 (XEN) HVM d181v0 save: CPU Jun 25 09:46:06.839427 (XEN) HVM d181 save: PIC Jun 25 09:46:06.851460 (XEN) HVM d181 save: IOAPIC Jun 25 09:46:06.851477 (XEN) HVM d181v0 save: LAPIC Jun 25 09:46:06.851488 (XEN) HVM d181v0 save: LAPIC_REGS Jun 25 09:46:06.851498 (XEN) HVM d181 save: PCI_IRQ Jun 25 09:46:06.863458 (XEN) HVM d181 save: ISA_IRQ Jun 25 09:46:06.863476 (XEN) HVM d181 save: PCI_LINK Jun 25 09:46:06.863487 (XEN) HVM d181 save: PIT Jun 25 09:46:06.863496 (XEN) HVM d181 save: RTC Jun 25 09:46:06.875460 (XEN) HVM d181 save: HPET Jun 25 09:46:06.875477 (XEN) HVM d181 save: PMTIMER Jun 25 09:46:06.875487 (XEN) HVM d181v0 save: MTRR Jun 25 09:46:06.875497 (XEN) HVM d181 save: VIRIDIAN_DOMAIN Jun 25 09:46:06.887457 (XEN) HVM d181v0 save: CPU_XSAVE Jun 25 09:46:06.887476 (XEN) HVM d181v0 save: VIRIDIAN_VCPU Jun 25 09:46:06.887487 (XEN) HVM d181v0 save: VMCE_VCPU Jun 25 09:46:06.899453 (XEN) HVM d181v0 save: TSC_ADJUST Jun 25 09:46:06.899472 (XEN) HVM d181v0 save: CPU_MSR Jun 25 09:46:06.899483 (XEN) HVM restore d181: CPU 0 Jun 25 09:46:06.899493 (d181) --- Xen Test Framework --- Jun 25 09:46:07.079453 (d181) Environment: HVM 64bit (Long mode 4 levels) Jun 25 09:46:07.079473 (d181) XSA-261 PoC Jun 25 09:46:07.091438 (d181) Success: Probably not vulnerable to XSA-261 Jun 25 09:46:07.091458 (d181) Test result: SUCCESS Jun 25 09:46:07.103423 (XEN) HVM d182v0 save: CPU Jun 25 09:46:10.091458 (XEN) HVM d182 save: PIC Jun 25 09:46:10.091478 (XEN) HVM d182 save: IOAPIC Jun 25 09:46:10.091488 (XEN) HVM d182v0 save: LAPIC Jun 25 09:46:10.091498 (XEN) HVM d182v0 save: LAPIC_REGS Jun 25 09:46:10.103459 (XEN) HVM d182 save: PCI_IRQ Jun 25 09:46:10.103478 (XEN) HVM d182 save: ISA_IRQ Jun 25 09:46:10.103488 (XEN) HVM d182 save: PCI_LINK Jun 25 09:46:10.103498 (XEN) HVM d182 save: PIT Jun 25 09:46:10.103507 (XEN) HVM d182 save: RTC Jun 25 09:46:10.115459 (XEN) HVM d182 save: HPET Jun 25 09:46:10.115476 (XEN) HVM d182 save: PMTIMER Jun 25 09:46:10.115486 (XEN) HVM d182v0 save: MTRR Jun 25 09:46:10.115496 (XEN) HVM d182 save: VIRIDIAN_DOMAIN Jun 25 09:46:10.127459 (XEN) HVM d182v0 save: CPU_XSAVE Jun 25 09:46:10.127468 (XEN) HVM d182v0 save: VIRIDIAN_VCPU Jun 25 09:46:10.127474 (XEN) HVM d182v0 save: VMCE_VCPU Jun 25 09:46:10.139444 (XEN) HVM d182v0 save: TSC_ADJUST Jun 25 09:46:10.139455 (XEN) HVM d182v0 save: CPU_MSR Jun 25 09:46:10.139461 (XEN) HVM restore d182: CPU 0 Jun 25 09:46:10.139467 (d182) --- Xen Test Framework --- Jun 25 09:46:10.335520 (d182) Environment: HVM 64bit (Long mode 4 levels) Jun 25 09:46:10.347495 (d182) XSA-269 PoC Jun 25 09:46:10.347512 (d182) Success: Not vulnerable to XSA-269 Jun 25 09:46:10.723570 (d182) Test result: SUCCESS Jun 25 09:46:10.735544 (XEN) HVM d183v0 save: CPU Jun 25 09:46:13.763440 (XEN) HVM d183 save: PIC Jun 25 09:46:13.763459 (XEN) HVM d183 save: IOAPIC Jun 25 09:46:13.775465 (XEN) HVM d183v0 save: LAPIC Jun 25 09:46:13.775482 (XEN) HVM d183v0 save: LAPIC_REGS Jun 25 09:46:13.775493 (XEN) HVM d183 save: PCI_IRQ Jun 25 09:46:13.775503 (XEN) HVM d183 save: ISA_IRQ Jun 25 09:46:13.787457 (XEN) HVM d183 save: PCI_LINK Jun 25 09:46:13.787476 (XEN) HVM d183 save: PIT Jun 25 09:46:13.787485 (XEN) HVM d183 save: RTC Jun 25 09:46:13.787495 (XEN) HVM d183 save: HPET Jun 25 09:46:13.799458 (XEN) HVM d183 save: PMTIMER Jun 25 09:46:13.799476 (XEN) HVM d183v0 save: MTRR Jun 25 09:46:13.799487 (XEN) HVM d183 save: VIRIDIAN_DOMAIN Jun 25 09:46:13.799505 (XEN) HVM d183v0 save: CPU_XSAVE Jun 25 09:46:13.811458 (XEN) HVM d183v0 save: VIRIDIAN_VCPU Jun 25 09:46:13.811477 (XEN) HVM d183v0 save: VMCE_VCPU Jun 25 09:46:13.811488 (XEN) HVM d183v0 save: TSC_ADJUST Jun 25 09:46:13.823436 (XEN) HVM d183v0 save: CPU_MSR Jun 25 09:46:13.823454 (XEN) HVM restore d183: CPU 0 Jun 25 09:46:13.823465 (d183) --- Xen Test Framework --- Jun 25 09:46:13.991459 (d183) Environment: HVM 64bit (Long mode 4 levels) Jun 25 09:46:13.991479 (d183) XSA-277 PoC Jun 25 09:46:13.991489 (d183) Success: Not vulnerable to XSA-277 Jun 25 09:46:14.003436 (d183) Test result: SUCCESS Jun 25 09:46:14.003453 (XEN) HVM d184v0 save: CPU Jun 25 09:46:17.011519 (XEN) HVM d184 save: PIC Jun 25 09:46:17.011540 (XEN) HVM d184 save: IOAPIC Jun 25 09:46:17.011551 (XEN) HVM d184v0 save: LAPIC Jun 25 09:46:17.011562 (XEN) HVM d184v0 save: LAPIC_REGS Jun 25 09:46:17.023521 (XEN) HVM d184 save: PCI_IRQ Jun 25 09:46:17.023540 (XEN) HVM d184 save: ISA_IRQ Jun 25 09:46:17.023552 (XEN) HVM d184 save: PCI_LINK Jun 25 09:46:17.023562 (XEN) HVM d184 save: PIT Jun 25 09:46:17.035516 (XEN) HVM d184 save: RTC Jun 25 09:46:17.035534 (XEN) HVM d184 save: HPET Jun 25 09:46:17.035546 (XEN) HVM d184 save: PMTIMER Jun 25 09:46:17.035556 (XEN) HVM d184v0 save: MTRR Jun 25 09:46:17.035566 (XEN) HVM d184 save: VIRIDIAN_DOMAIN Jun 25 09:46:17.047466 (XEN) HVM d184v0 save: CPU_XSAVE Jun 25 09:46:17.047485 (XEN) HVM d184v0 save: VIRIDIAN_VCPU Jun 25 09:46:17.047497 (XEN) HVM d184v0 save: VMCE_VCPU Jun 25 09:46:17.059458 (XEN) HVM d184v0 save: TSC_ADJUST Jun 25 09:46:17.059478 (XEN) HVM d184v0 save: CPU_MSR Jun 25 09:46:17.059489 (XEN) HVM restore d184: CPU 0 Jun 25 09:46:17.059500 (d184) --- Xen Test Framework --- Jun 25 09:46:17.227439 (d184) Environment: HVM 64bit (Long mode 4 levels) Jun 25 09:46:17.242093 (d184) XSA-278 PoC Jun 25 09:46:17.242116 (d184) Success: Probably not vulnerable to XSA-278 Jun 25 09:46:17.242130 (d184) Test result: SUCCESS Jun 25 09:46:17.251412 (XEN) HVM d185v0 save: CPU Jun 25 09:46:20.335532 (XEN) HVM d185 save: PIC Jun 25 09:46:20.347558 (XEN) HVM d185 save: IOAPIC Jun 25 09:46:20.347576 (XEN) HVM d185v0 save: LAPIC Jun 25 09:46:20.347587 (XEN) HVM d185v0 save: LAPIC_REGS Jun 25 09:46:20.347598 (XEN) HVM d185 save: PCI_IRQ Jun 25 09:46:20.359555 (XEN) HVM d185 save: ISA_IRQ Jun 25 09:46:20.359574 (XEN) HVM d185 save: PCI_LINK Jun 25 09:46:20.359586 (XEN) HVM d185 save: PIT Jun 25 09:46:20.359596 (XEN) HVM d185 save: RTC Jun 25 09:46:20.371555 (XEN) HVM d185 save: HPET Jun 25 09:46:20.371573 (XEN) HVM d185 save: PMTIMER Jun 25 09:46:20.371585 (XEN) HVM d185v0 save: MTRR Jun 25 09:46:20.371595 (XEN) HVM d185 save: VIRIDIAN_DOMAIN Jun 25 09:46:20.383565 (XEN) HVM d185v0 save: CPU_XSAVE Jun 25 09:46:20.383585 (XEN) HVM d185v0 save: VIRIDIAN_VCPU Jun 25 09:46:20.383597 (XEN) HVM d185v0 save: VMCE_VCPU Jun 25 09:46:20.383607 (XEN) HVM d185v0 save: TSC_ADJUST Jun 25 09:46:20.395547 (XEN) HVM d185v0 save: CPU_MSR Jun 25 09:46:20.395565 (XEN) HVM restore d185: CPU 0 Jun 25 09:46:20.395577 (d185) --- Xen Test Framework --- Jun 25 09:46:20.587605 (d185) Environment: HVM 64bit (Long mode 4 levels) Jun 25 09:46:20.587628 (d185) XSA-304 PoC Jun 25 09:46:20.587638 (d185) Try: 0 Jun 25 09:46:20.603660 (d185) Try: 1 Jun 25 09:46:20.603678 (d185) Try: 2 Jun 25 09:46:20.603688 (d185) Try: 3 Jun 25 09:46:20.603697 (d185) Try: 4 Jun 25 09:46:20.603705 (d185) Try: 5 Jun 25 09:46:20.603714 (d185) Try: 6 Jun 25 09:46:20.603722 (d185) Try: 7 Jun 25 09:46:20.603730 (d185) Try: 8 Jun 25 09:46:20.603739 (d185) Try: 9 Jun 25 09:46:20.603747 (d185) Try: 10 Jun 25 09:46:20.603755 (d185) Try: 11 Jun 25 09:46:20.615596 (d185) Try: 12 Jun 25 09:46:20.615613 (d185) Try: 13 Jun 25 09:46:20.615623 (d185) Try: 14 Jun 25 09:46:20.615631 (d185) Success: Probably not vulnerable to XSA-304 Jun 25 09:46:20.615645 (d185) Test result: SUCCESS Jun 25 09:46:20.627545 (XEN) HVM d186v0 save: CPU Jun 25 09:46:23.647585 (XEN) HVM d186 save: PIC Jun 25 09:46:23.647612 (XEN) HVM d186 save: IOAPIC Jun 25 09:46:23.647623 (XEN) HVM d186v0 save: LAPIC Jun 25 09:46:23.659591 (XEN) HVM d186v0 save: LAPIC_REGS Jun 25 09:46:23.659609 (XEN) HVM d186 save: PCI_IRQ Jun 25 09:46:23.659620 (XEN) HVM d186 save: ISA_IRQ Jun 25 09:46:23.659629 (XEN) HVM d186 save: PCI_LINK Jun 25 09:46:23.671592 (XEN) HVM d186 save: PIT Jun 25 09:46:23.671610 (XEN) HVM d186 save: RTC Jun 25 09:46:23.671620 (XEN) HVM d186 save: HPET Jun 25 09:46:23.671629 (XEN) HVM d186 save: PMTIMER Jun 25 09:46:23.683597 (XEN) HVM d186v0 save: MTRR Jun 25 09:46:23.683615 (XEN) HVM d186 save: VIRIDIAN_DOMAIN Jun 25 09:46:23.683627 (XEN) HVM d186v0 save: CPU_XSAVE Jun 25 09:46:23.683637 (XEN) HVM d186v0 save: VIRIDIAN_VCPU Jun 25 09:46:23.695590 (XEN) HVM d186v0 save: VMCE_VCPU Jun 25 09:46:23.695608 (XEN) HVM d186v0 save: TSC_ADJUST Jun 25 09:46:23.695619 (XEN) HVM d186v0 save: CPU_MSR Jun 25 09:46:23.695629 (XEN) HVM restore d186: CPU 0 Jun 25 09:46:23.707555 (d186) --- Xen Test Framework --- Jun 25 09:46:23.863555 (d186) Environment: HVM 64bit (Long mode 4 levels) Jun 25 09:46:23.875603 (d186) XSA-308 PoC Jun 25 09:46:23.875620 (d186) Success: Not vulnerable to XSA-308 Jun 25 09:46:23.875632 (d186) Test result: SUCCESS Jun 25 09:46:23.887547 (XEN) HVM d187v0 save: CPU Jun 25 09:46:26.847456 (XEN) HVM d187 save: PIC Jun 25 09:46:26.847474 (XEN) HVM d187 save: IOAPIC Jun 25 09:46:26.847485 (XEN) HVM d187v0 save: LAPIC Jun 25 09:46:26.859467 (XEN) HVM d187v0 save: LAPIC_REGS Jun 25 09:46:26.859486 (XEN) HVM d187 save: PCI_IRQ Jun 25 09:46:26.859497 (XEN) HVM d187 save: ISA_IRQ Jun 25 09:46:26.859506 (XEN) HVM d187 save: PCI_LINK Jun 25 09:46:26.871463 (XEN) HVM d187 save: PIT Jun 25 09:46:26.871481 (XEN) HVM d187 save: RTC Jun 25 09:46:26.871491 (XEN) HVM d187 save: HPET Jun 25 09:46:26.871500 (XEN) HVM d187 save: PMTIMER Jun 25 09:46:26.883456 (XEN) HVM d187v0 save: MTRR Jun 25 09:46:26.883474 (XEN) HVM d187 save: VIRIDIAN_DOMAIN Jun 25 09:46:26.883486 (XEN) HVM d187v0 save: CPU_XSAVE Jun 25 09:46:26.883496 (XEN) HVM d187v0 save: VIRIDIAN_VCPU Jun 25 09:46:26.895459 (XEN) HVM d187v0 save: VMCE_VCPU Jun 25 09:46:26.895477 (XEN) HVM d187v0 save: TSC_ADJUST Jun 25 09:46:26.895489 (XEN) HVM d187v0 save: CPU_MSR Jun 25 09:46:26.907418 (XEN) HVM restore d187: CPU 0 Jun 25 09:46:26.907437 (d187) --- Xen Test Framework --- Jun 25 09:46:27.075434 (d187) Environment: HVM 64bit (Long mode 4 levels) Jun 25 09:46:27.075456 (d187) XSA-317 PoC Jun 25 09:46:27.075466 (XEN) common/event_channel.c:323:d187v0 EVTCHNOP failure: error -28 Jun 25 09:46:27.207469 (d187) Success: Not vulnerable to XSA-317 Jun 25 09:46:27.207488 (d187) Test result: SUCCESS Jun 25 09:46:27.219416 (XEN) HVM d188v0 save: CPU Jun 25 09:46:30.227445 (XEN) HVM d188 save: PIC Jun 25 09:46:30.227461 (XEN) HVM d188 save: IOAPIC Jun 25 09:46:30.227469 (XEN) HVM d188v0 save: LAPIC Jun 25 09:46:30.239460 (XEN) HVM d188v0 save: LAPIC_REGS Jun 25 09:46:30.239478 (XEN) HVM d188 save: PCI_IRQ Jun 25 09:46:30.239489 (XEN) HVM d188 save: ISA_IRQ Jun 25 09:46:30.239498 (XEN) HVM d188 save: PCI_LINK Jun 25 09:46:30.251465 (XEN) HVM d188 save: PIT Jun 25 09:46:30.251483 (XEN) HVM d188 save: RTC Jun 25 09:46:30.251493 (XEN) HVM d188 save: HPET Jun 25 09:46:30.251502 (XEN) HVM d188 save: PMTIMER Jun 25 09:46:30.263469 (XEN) HVM d188v0 save: MTRR Jun 25 09:46:30.263487 (XEN) HVM d188 save: VIRIDIAN_DOMAIN Jun 25 09:46:30.263498 (XEN) HVM d188v0 save: CPU_XSAVE Jun 25 09:46:30.263508 (XEN) HVM d188v0 save: VIRIDIAN_VCPU Jun 25 09:46:30.275471 (XEN) HVM d188v0 save: VMCE_VCPU Jun 25 09:46:30.275489 (XEN) HVM d188v0 save: TSC_ADJUST Jun 25 09:46:30.275500 (XEN) HVM d188v0 save: CPU_MSR Jun 25 09:46:30.291433 (XEN) HVM restore d188: CPU 0 Jun 25 09:46:30.291451 (d188) --- Xen Test Framework --- Jun 25 09:46:30.451447 (d188) Environment: HVM 64bit (Long mode 4 levels) Jun 25 09:46:30.451460 (d188) XSA-451 PoC Jun 25 09:46:30.463446 (XEN) Fixup #XM[0000]: ffff82d07fffe040 [ffff82d07fffe040] -> ffff82d040397381 Jun 25 09:46:30.463470 (d188) Success: not vulnerable to XSA-451 Jun 25 09:46:30.475435 (d188) Test result: SUCCESS Jun 25 09:46:30.475451 (d189) --- Xen Test Framework --- Jun 25 09:46:33.559478 (d189) Environment: PV 32bit (PAE 3 levels) Jun 25 09:46:33.559500 (d189) Guest CPUID Faulting support Jun 25 09:46:33.559512 (d189) Testing CPUID without faulting enabled Jun 25 09:46:33.571467 (d189) Testing CPUID with faulting enabled Jun 25 09:46:33.571487 (d189) Retesting CPUID without faulting enabled Jun 25 09:46:33.571499 (d189) Test result: SUCCESS Jun 25 09:46:33.583419 (d190) --- Xen Test Framework --- Jun 25 09:46:34.647530 (d190) Environment: PV 32bit (PAE 3 levels) Jun 25 09:46:34.647551 (d190) Live Patch Privilege Check Jun 25 09:46:34.647563 (d190) test_upload: Xen correctly denied Live Patch calls Jun 25 09:46:34.663542 (d190) test_list: Xen correctly denied Live Patch calls Jun 25 09:46:34.663562 (d190) test_get: Xen correctly denied Live Patch calls Jun 25 09:46:34.663575 (d190) test_action: Xen correctly denied Live Patch calls Jun 25 09:46:34.675506 (d190) test_action: Xen correctly denied Live Patch calls Jun 25 09:46:34.675526 (d190) test_action: Xen correctly denied Live Patch calls Jun 25 09:46:34.687537 (d190) test_action: Xen correctly denied Live Patch calls Jun 25 09:46:34.687558 (d190) Test result: SUCCESS Jun 25 09:46:34.699502 (d191) --- Xen Test Framework --- Jun 25 09:46:35.707487 (d191) Environment: PV 32bit (PAE 3 levels) Jun 25 09:46:35.707507 (d191) Memory operand and segment emulation tests Jun 25 09:46:35.707520 (d191) Test result: SUCCESS Jun 25 09:46:35.719440 (d192) --- Xen Test Framework --- Jun 25 09:46:36.707489 (d192) Environment: PV 32bit (PAE 3 levels) Jun 25 09:46:36.707511 (d192) PV IOPL emulation Jun 25 09:46:36.707522 (d192) Test: PHYSDEVOP_set_iopl Jun 25 09:46:36.719482 (d192) vIOPL 0 Jun 25 09:46:36.719499 (d192) vIOPL 1 Jun 25 09:46:36.719508 (d192) vIOPL 3 Jun 25 09:46:36.719516 (d192) Test result: SUCCESS Jun 25 09:46:36.719526 (d193) --- Xen Test Framework --- Jun 25 09:46:37.691472 (d193) Environment: PV 32bit (PAE 3 levels) Jun 25 09:46:37.703484 (d193) PV IOPL emulation Jun 25 09:46:37.703502 (d193) Test: VMASST_TYPE_architectural_iopl Jun 25 09:46:37.703515 (d193) vIOPL 0 Jun 25 09:46:37.703523 (d193) vIOPL 1 Jun 25 09:46:37.703531 (d193) vIOPL 3 Jun 25 09:46:37.715451 (d193) Test result: SUCCESS Jun 25 09:46:37.715469 (d194) --- Xen Test Framework --- Jun 25 09:46:38.703493 (d194) Environment: PV 32bit (PAE 3 levels) Jun 25 09:46:38.703514 (d194) XSA-122 PoC Jun 25 09:46:38.715483 (d194) XENVER_extraversion: Jun 25 09:46:38.715502 (d194) Got '-unstable' Jun 25 09:46:38.715512 (d194) XENVER_compile_info: Jun 25 09:46:38.715522 (d194) Got 'gcc (Debian 12.2.0-14) 12.2.0' Jun 25 09:46:38.727485 (d194) 'osstest' Jun 25 09:46:38.727502 (d194) 'test-lab.xenproject.org' Jun 25 09:46:38.727513 (d194) 'Tue Jun 25 07:09:33 UTC 2024' Jun 25 09:46:38.739483 (d194) XENVER_changeset: Jun 25 09:46:38.739502 (d194) Got 'Fri Jun 21 11:22:05 2024 +0200 git:c56f1ef577' Jun 25 09:46:38.739516 (d194) Test result: SUCCESS Jun 25 09:46:38.739526 (d195) --- Xen Test Framework --- Jun 25 09:46:39.699469 (d195) Environment: PV 32bit (PAE 3 levels) Jun 25 09:46:39.711480 (d195) XSA-183 PoC Jun 25 09:46:39.711497 (d195) Xen is not vulnerable to XSA-183 Jun 25 09:46:39.711509 (d195) Test result: SUCCESS Jun 25 09:46:39.711518 (d196) --- Xen Test Framework --- Jun 25 09:46:40.747488 (d196) Environment: PV 32bit (PAE 3 levels) Jun 25 09:46:40.747510 (d196) XSA-185 PoC Jun 25 09:46:40.747519 (d196) Creating recursive l3 mapping Jun 25 09:46:40.747530 (d196) Attempt to create recursive l3 mapping was blocked Jun 25 09:46:40.759486 (d196) Not vulerable to XSA-185 Jun 25 09:46:40.759505 (d196) Test result: SUCCESS Jun 25 09:46:40.759515 (d197) --- Xen Test Framework --- Jun 25 09:46:41.707480 (d197) Environment: PV 32bit (PAE 3 levels) Jun 25 09:46:41.707500 (d197) XSA-188 PoC Jun 25 09:46:41.707517 (d197) Test result: SUCCESS Jun 25 09:46:41.707527 (d198) --- Xen Test Framework --- Jun 25 09:46:42.727486 (d198) Environment: PV 32bit (PAE 3 levels) Jun 25 09:46:42.727508 (d198) XSA-194 PoC Jun 25 09:46:42.727518 (d198) Success: No leak detected Jun 25 09:46:42.727528 (d198) Test result: SUCCESS Jun 25 09:46:42.739441 (d199) --- Xen Test Framework --- Jun 25 09:46:43.711459 (d199) Environment: PV 32bit (PAE 3 levels) Jun 25 09:46:43.726752 (d199) XSA-213 PoC Jun 25 09:46:43.726774 (d199) Found Xen 4.19 Jun 25 09:46:43.726784 (d199) Success: Not vulnerable to XSA-213 Jun 25 09:46:43.726796 (d199) Test result: SUCCESS Jun 25 09:46:43.735451 (d200) --- Xen Test Framework --- Jun 25 09:46:44.699540 (d200) Environment: PV 32bit (PAE 3 levels) Jun 25 09:46:44.711544 (d200) XSA-259 PoC Jun 25 09:46:44.711560 (d200) Success: Not vulnerable to XSA-259 Jun 25 09:46:44.711573 (d200) Test result: SUCCESS Jun 25 09:46:44.711583 (d201) --- Xen Test Framework --- Jun 25 09:46:45.659482 (d201) Environment: PV 32bit (PAE 3 levels) Jun 25 09:46:45.659501 (d201) XSA-260 PoC Jun 25 09:46:45.659511 (d201) Testing native syscall Jun 25 09:46:45.671490 (d201) Hit #UD for syscall (not vulnerable) Jun 25 09:46:45.671509 (d201) Success: Not vulnerable to XSA-260 Jun 25 09:46:45.671521 (d201) Test result: SUCCESS Jun 25 09:46:45.683446 (d202) --- Xen Test Framework --- Jun 25 09:46:46.703486 (d202) Environment: PV 32bit (PAE 3 levels) Jun 25 09:46:46.703506 (d202) XSA-286 PoC Jun 25 09:46:46.703515 (d202) Success: Probably not vulnerable to XSA-286 Jun 25 09:46:46.715468 (d202) Test result: SUCCESS Jun 25 09:46:46.715486 (d203) --- Xen Test Framework --- Jun 25 09:46:47.663565 (d203) Environment: PV 32bit (PAE 3 levels) Jun 25 09:46:47.663586 (d203) XSA-296 PoC Jun 25 09:46:47.663596 (d203) Success: Probably not vulnerable to XSA-296 Jun 25 09:46:47.675497 (d203) Test result: SUCCESS Jun 25 09:46:47.675515 (d204) --- Xen Test Framework --- Jun 25 09:46:48.683483 (d204) Environment: PV 32bit (PAE 3 levels) Jun 25 09:46:48.683504 (d204) XSA-298 PoC Jun 25 09:46:48.683514 (d204) Success: Not vulnerable to XSA-298 Jun 25 09:46:48.695466 (d204) Test result: SUCCESS Jun 25 09:46:48.695485 (d205) --- Xen Test Framework --- Jun 25 09:46:49.619468 (d205) Environment: PV 32bit (PAE 3 levels) Jun 25 09:46:49.631449 (d205) XSA-317 PoC Jun 25 09:46:49.631467 (XEN) common/event_channel.c:323:d205v0 EVTCHNOP failure: error -28 Jun 25 09:46:49.655528 (d205) Success: Not vulnerable to XSA-317 Jun 25 09:46:49.655548 (d205) Test result: SUCCESS Jun 25 09:46:49.667441 (d206) --- Xen Test Framework --- Jun 25 09:46:50.663487 (d206) Environment: PV 32bit (PAE 3 levels) Jun 25 09:46:50.663507 (d206) XSA-339 PoC Jun 25 09:46:50.663517 (d206) Success: Not vulnerable to XSA-339 Jun 25 09:46:50.675463 (d206) Test result: SUCCESS Jun 25 09:46:50.675481 (d207) --- Xen Test Framework --- Jun 25 09:46:51.707551 (d207) Environment: PV 64bit (Long mode 4 levels) Jun 25 09:46:51.707572 (d207) Guest CPUID Faulting support Jun 25 09:46:51.707585 (d207) Testing CPUID without faulting enabled Jun 25 09:46:51.719552 (d207) Testing CPUID with faulting enabled Jun 25 09:46:51.719571 (d207) Retesting CPUID without faulting enabled Jun 25 09:46:51.731510 (d207) Test result: SUCCESS Jun 25 09:46:51.731529 (d208) --- Xen Test Framework --- Jun 25 09:46:52.691458 (d208) Environment: PV 64bit (Long mode 4 levels) Jun 25 09:46:52.703489 (d208) Live Patch Privilege Check Jun 25 09:46:52.703509 (d208) test_upload: Xen correctly denied Live Patch calls Jun 25 09:46:52.715494 (d208) test_list: Xen correctly denied Live Patch calls Jun 25 09:46:52.715515 (d208) test_get: Xen correctly denied Live Patch calls Jun 25 09:46:52.727484 (d208) test_action: Xen correctly denied Live Patch calls Jun 25 09:46:52.727507 (d208) test_action: Xen correctly denied Live Patch calls Jun 25 09:46:52.739485 (d208) test_action: Xen correctly denied Live Patch calls Jun 25 09:46:52.739508 (d208) test_action: Xen correctly denied Live Patch calls Jun 25 09:46:52.739530 (d208) Test result: SUCCESS Jun 25 09:46:52.751448 (d209) --- Xen Test Framework --- Jun 25 09:46:53.675488 (d209) Environment: PV 64bit (Long mode 4 levels) Jun 25 09:46:53.675509 (d209) Memory operand and segment emulation tests Jun 25 09:46:53.675522 (d209) Test result: SUCCESS Jun 25 09:46:53.687447 (d210) --- Xen Test Framework --- Jun 25 09:46:54.635479 (d210) Environment: PV 64bit (Long mode 4 levels) Jun 25 09:46:54.647490 (d210) Test PV FSGSBASE behaviour Jun 25 09:46:54.647508 (d210) Test result: SUCCESS Jun 25 09:46:54.647518 (d211) --- Xen Test Framework --- Jun 25 09:46:55.667486 (d211) Environment: PV 64bit (Long mode 4 levels) Jun 25 09:46:55.667507 (d211) PV IOPL emulation Jun 25 09:46:55.667517 (d211) Test: PHYSDEVOP_set_iopl Jun 25 09:46:55.679474 (d211) vIOPL 0 Jun 25 09:46:55.679491 (d211) vIOPL 1 Jun 25 09:46:55.679500 (d211) vIOPL 3 Jun 25 09:46:55.679508 (d211) Test result: SUCCESS Jun 25 09:46:55.679518 (d212) --- Xen Test Framework --- Jun 25 09:46:56.619554 (d212) Environment: PV 64bit (Long mode 4 levels) Jun 25 09:46:56.631536 (d212) PV IOPL emulation Jun 25 09:46:56.631554 (d212) Test: VMASST_TYPE_architectural_iopl Jun 25 09:46:56.631566 (d212) vIOPL 0 Jun 25 09:46:56.631575 (d212) vIOPL 1 Jun 25 09:46:56.631583 (d212) vIOPL 3 Jun 25 09:46:56.643465 (d212) Test result: SUCCESS Jun 25 09:46:56.643482 (d213) --- Xen Test Framework --- Jun 25 09:46:57.619438 (d213) Environment: PV 64bit (Long mode 4 levels) Jun 25 09:46:57.631462 (d213) XSA-122 PoC Jun 25 09:46:57.631478 (d213) XENVER_extraversion: Jun 25 09:46:57.631489 (d213) Got '-unstable' Jun 25 09:46:57.631498 (d213) XENVER_compile_info: Jun 25 09:46:57.643457 (d213) Got 'gcc (Debian 12.2.0-14) 12.2.0' Jun 25 09:46:57.643477 (d213) 'osstest' Jun 25 09:46:57.643487 (d213) 'test-lab.xenproject.org' Jun 25 09:46:57.643498 (d213) 'Tue Jun 25 07:09:33 UTC 2024' Jun 25 09:46:57.655463 (d213) XENVER_changeset: Jun 25 09:46:57.655481 (d213) Got 'Fri Jun 21 11:22:05 2024 +0200 git:c56f1ef577' Jun 25 09:46:57.667428 (d213) Test result: SUCCESS Jun 25 09:46:57.667446 (d214) --- Xen Test Framework --- Jun 25 09:46:58.579432 (d214) Environment: PV 64bit (Long mode 4 levels) Jun 25 09:46:58.591464 (d214) XSA-167 PoC Jun 25 09:46:58.591480 (d214) Attempting to mark mfn 0xffffffffffe00000 as a superpage Jun 25 09:46:58.603436 (d214) PV superpage support not detected Jun 25 09:46:58.603462 (d214) Test result: SKIP Jun 25 09:46:58.603472 (d215) --- Xen Test Framework --- Jun 25 09:46:59.563488 (d215) Environment: PV 64bit (Long mode 4 levels) Jun 25 09:46:59.577543 (d215) XSA-182 PoC Jun 25 09:46:59.577566 (d215) Creating recursive l4 mapping Jun 25 09:46:59.577578 (d215) Remapping l4 RW Jun 25 09:46:59.577588 (XEN) arch/x86/mm.c:1156:d215v0 Attempt to create linear p.t. with write perms Jun 25 09:46:59.587464 (d215) Attempt to create writeable linear map was blocked Jun 25 09:46:59.587485 (d215) Not vulnerable to XSA-182 Jun 25 09:46:59.599431 (d215) Test result: SUCCESS Jun 25 09:46:59.599449 (d216) --- Xen Test Framework --- Jun 25 09:47:00.619441 (d216) Environment: PV 64bit (Long mode 4 levels) Jun 25 09:47:00.631433 (d216) XSA-188 PoC Jun 25 09:47:00.631450 (d216) Test result: SUCCESS Jun 25 09:47:00.631461 (d217) --- Xen Test Framework --- Jun 25 09:47:01.579459 (d217) Environment: PV 64bit (Long mode 4 levels) Jun 25 09:47:01.579480 (d217) XSA-193 PoC Jun 25 09:47:01.579489 (d217) Success: not vulnerable to XSA-193 Jun 25 09:47:01.591431 (d217) Test result: SUCCESS Jun 25 09:47:01.591449 (d218) --- Xen Test Framework --- Jun 25 09:47:02.587462 (d218) Environment: PV 64bit (Long mode 4 levels) Jun 25 09:47:02.587482 (d218) XSA-212 PoC Jun 25 09:47:02.587492 (d218) XENMEM_exchange returned -14 Jun 25 09:47:02.599458 (d218) Probably not vulnerable to XSA-212 Jun 25 09:47:02.599478 (d218) Attempting to confirm... Jun 25 09:47:02.599489 (d218) Success: Got #DE as expected Jun 25 09:47:02.611419 (d218) Test result: SUCCESS Jun 25 09:47:02.611444 (d219) --- Xen Test Framework --- Jun 25 09:47:03.619459 (d219) Environment: PV 64bit (Long mode 4 levels) Jun 25 09:47:03.619480 (d219) XSA-213 PoC Jun 25 09:47:03.619490 (d219) Found Xen 4.19 Jun 25 09:47:03.619499 (d219) Success: Not vulnerable to XSA-213 Jun 25 09:47:03.631432 (d219) Test result: SUCCESS Jun 25 09:47:03.631449 (d220) --- Xen Test Framework --- Jun 25 09:47:04.543435 (d220) Environment: PV 64bit (Long mode 4 levels) Jun 25 09:47:04.555455 (d220) XSA-221 PoC Jun 25 09:47:04.555471 (d220) Success: Probably not vulnerable to XSA-221 Jun 25 09:47:04.567429 (d220) Test result: SUCCESS Jun 25 09:47:04.567447 (d221) --- Xen Test Framework --- Jun 25 09:47:05.527463 (d221) Environment: PV 64bit (Long mode 4 levels) Jun 25 09:47:05.527484 (d221) XSA-224 PoC Jun 25 09:47:05.527493 (XEN) arch/x86/mm.c:2941:d221v0 Bad type (saw e400000000000001 != exp 2000000000000000) for mfn 43b510 (pfn 00110) Jun 25 09:47:05.539468 (XEN) arch/x86/mm.c:3577:d221v0 Error -22 while pinning mfn 43b510 Jun 25 09:47:05.551463 (d221) Success: Not vulnerable to XSA-224 Jun 25 09:47:05.551482 (d221) Test result: SUCCESS Jun 25 09:47:05.551493 (d222) --- Xen Test Framework --- Jun 25 09:47:06.499456 (d222) Environment: PV 64bit (Long mode 4 levels) Jun 25 09:47:06.511470 (d222) XSA-227 PoC Jun 25 09:47:06.511487 (XEN) arch/x86/pv/grant_table.c:59:d222v0 Misaligned PTE address 43b55800e Jun 25 09:47:06.511504 (d222) Probably not vulnerable to XSA-227 Jun 25 09:47:06.523519 (d222) Attempting to confirm... Jun 25 09:47:06.523537 (d222) Success: Not vulnerable to XSA-227 Jun 25 09:47:06.523550 (d222) Test result: SUCCESS Jun 25 09:47:06.535503 (d223) --- Xen Test Framework --- Jun 25 09:47:07.555435 (d223) Environment: PV 64bit (Long mode 4 levels) Jun 25 09:47:07.567462 (d223) XSA-231 PoC Jun 25 09:47:07.567479 (d223) Success: Probably not vulnerable to XSA-231 Jun 25 09:47:07.579415 (d223) Test result: SUCCESS Jun 25 09:47:07.579433 (d224) --- Xen Test Framework --- Jun 25 09:47:08.539472 (d224) Environment: PV 64bit (Long mode 4 levels) Jun 25 09:47:08.551477 (d224) XSA-232 PoC Jun 25 09:47:08.551495 (d224) Success: Probably not vulnerable to XSA-232 Jun 25 09:47:08.551508 (d224) Test result: SUCCESS Jun 25 09:47:08.563433 (d225) --- Xen Test Framework --- Jun 25 09:47:09.483458 (d225) Environment: PV 64bit (Long mode 4 levels) Jun 25 09:47:09.483479 (d225) XSA-234 PoC Jun 25 09:47:09.483488 (XEN) arch/x86/pv/grant_table.c:282:d225v0 PTE 001000043b511065 for 1000 doesn't match grant (c01000043b511067) Jun 25 09:47:09.495472 (XEN) arch/x86/mm.c:2941:d225v0 Bad type (saw e400000000000001 != exp 2000000000000000) for mfn 43b511 (pfn 00111) Jun 25 09:47:09.507470 (XEN) arch/x86/mm.c:3577:d225v0 Error -22 while pinning mfn 43b511 Jun 25 09:47:09.519467 (d225) Success: Not vulnerable to XSA-234 Jun 25 09:47:09.519485 (d225) Test result: SUCCESS Jun 25 09:47:09.531439 (XEN) common/grant_table.c:3864:d0v30 Grant release 0 ref 0x8 flags 0x2 d225 Jun 25 09:47:09.531464 (d226) --- Xen Test Framework --- Jun 25 09:47:10.419435 (d226) Environment: PV 64bit (Long mode 4 levels) Jun 25 09:47:10.431508 (d226) XSA-255 PoC Jun 25 09:47:10.431524 (d226) Success: Not vulnerable to XSA-255 Jun 25 09:47:10.431537 (d226) Test result: SUCCESS Jun 25 09:47:10.431546 (d227) --- Xen Test Framework --- Jun 25 09:47:11.439432 (d227) Environment: PV 64bit (Long mode 4 levels) Jun 25 09:47:11.451460 (d227) XSA-259 PoC Jun 25 09:47:11.451476 (d227) Success: Not vulnerable to XSA-259 Jun 25 09:47:11.451489 (d227) Test result: SUCCESS Jun 25 09:47:11.463410 (d228) --- Xen Test Framework --- Jun 25 09:47:12.459466 (d228) Environment: PV 64bit (Long mode 4 levels) Jun 25 09:47:12.459487 (d228) XSA-260 PoC Jun 25 09:47:12.459497 (d228) Testing native syscall Jun 25 09:47:12.459507 (XEN) d228v0 Hit #DB in Xen context: e008:ffff82d07fffb180 [ffff82d07fffb180], stk e010:8000000000111ff0, dr6 ffff0ff0 Jun 25 09:47:12.471476 (d228) Entered XTF via syscall Jun 25 09:47:12.483462 (d228) Testing compat syscall Jun 25 09:47:12.483488 (d228) Hit #UD for syscall (not vulnerable) Jun 25 09:47:12.483502 (d228) Success: Not vulnerable to XSA-260 Jun 25 09:47:12.495434 (d228) Test result: SUCCESS Jun 25 09:47:12.495451 (d229) --- Xen Test Framework --- Jun 25 09:47:13.455454 (d229) Environment: PV 64bit (Long mode 4 levels) Jun 25 09:47:13.455477 (d229) XSA-265 PoC Jun 25 09:47:13.467440 (XEN) d229v0 Hit #DB in Xen context: e008:ffff82d040201c70 [entry_BP], stk 0000:ffff83043c6a7f78, dr6 ffff2ff0 Jun 25 09:47:13.479444 (d229) Success: Not vulnerable to XSA-265 Jun 25 09:47:13.479463 (d229) Test result: SUCCESS Jun 25 09:47:13.479473 (d230) --- Xen Test Framework --- Jun 25 09:47:14.443446 (d230) Environment: PV 64bit (Long mode 4 levels) Jun 25 09:47:14.455465 (d230) XSA-279 PoC Jun 25 09:47:14.455482 (d230) Success: Not vulnerable to XSA-279 Jun 25 09:47:14.455494 (d230) Test result: SUCCESS Jun 25 09:47:14.455504 (d231) --- Xen Test Framework --- Jun 25 09:47:15.551440 (d231) Environment: PV 64bit (Long mode 4 levels) Jun 25 09:47:15.563460 (d231) XSA-286 PoC Jun 25 09:47:15.563477 (d231) Success: Probably not vulnerable to XSA-286 Jun 25 09:47:15.563490 (d231) Test result: SUCCESS Jun 25 09:47:15.575403 (d232) --- Xen Test Framework --- Jun 25 09:47:16.559444 (d232) Environment: PV 64bit (Long mode 4 levels) Jun 25 09:47:16.571449 (d232) XSA-296 PoC Jun 25 09:47:16.571466 (d232) Success: Not vulnerable to XSA-296 Jun 25 09:47:16.571478 (d232) Test result: SUCCESS Jun 25 09:47:16.571488 (d233) --- Xen Test Framework --- Jun 25 09:47:17.591456 (d233) Environment: PV 64bit (Long mode 4 levels) Jun 25 09:47:17.591477 (d233) XSA-298 PoC Jun 25 09:47:17.591486 (d233) Success: Not vulnerable to XSA-298 Jun 25 09:47:17.603443 (d233) Test result: SUCCESS Jun 25 09:47:17.603460 (d234) --- Xen Test Framework --- Jun 25 09:47:18.587463 (d234) Environment: PV 64bit (Long mode 4 levels) Jun 25 09:47:18.587484 (d234) XSA-316 PoC Jun 25 09:47:18.587495 (XEN) common/grant_table.c:782:d234v0 Bad flags (0) or dom (0); expected d234 Jun 25 09:47:18.599468 (d234) Success: Not vulnerable to XSA-316 Jun 25 09:47:18.599488 (d234) Test result: SUCCESS Jun 25 09:47:18.611419 (d235) --- Xen Test Framework --- Jun 25 09:47:19.583452 (d235) Environment: PV 64bit (Long mode 4 levels) Jun 25 09:47:19.583473 (d235) XSA-317 PoC Jun 25 09:47:19.595414 (XEN) common/event_channel.c:323:d235v0 EVTCHNOP failure: error -28 Jun 25 09:47:19.703461 (d235) Success: Not vulnerable to XSA-317 Jun 25 09:47:19.703481 (d235) Test result: SUCCESS Jun 25 09:47:19.703492 (d236) --- Xen Test Framework --- Jun 25 09:47:20.675448 (d236) Environment: PV 64bit (Long mode 4 levels) Jun 25 09:47:20.675469 (d236) XSA-333 PoC Jun 25 09:47:20.687445 (d236) Success: Not vulnerable to XSA-333 Jun 25 09:47:20.687465 (d236) Test result: SUCCESS Jun 25 09:47:20.687476 (d237) --- Xen Test Framework --- Jun 25 09:47:21.707462 (d237) Environment: PV 64bit (Long mode 4 levels) Jun 25 09:47:21.721534 (d237) XSA-339 PoC Jun 25 09:47:21.721560 (d237) Success: Not vulnerable to XSA-339 Jun 25 09:47:21.721589 (d237) Test result: SUCCESS Jun 25 09:47:21.721601 (d238) --- Xen Test Framework --- Jun 25 09:47:22.703450 (d238) Environment: PV 64bit (Long mode 4 levels) Jun 25 09:47:22.703471 (d238) XSA-444 PoC Jun 25 09:47:22.715439 (d238) Skip: DBEXT not available Jun 25 09:47:22.715458 (d238) Test result: SKIP Jun 25 09:47:22.715470 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 25 09:49:50.787459 Jun 25 09:52:26.757482 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 25 09:52:26.775520 Jun 25 09:52:26.775764 Jun 25 09:52:27.760253 (XEN) '0' pressed -> dumping Dom0's registers Jun 25 09:52:27.779477 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 25 09:52:27.779497 (XEN) RIP: e033:[ fffff81bb93aa>] Jun 25 09:52:27.791467 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 25 09:52:27.791489 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bb93aa Jun 25 09:52:27.803468 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 09:52:27.815472 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 00000000002942ec Jun 25 09:52:27.815494 (XEN) r9: 0000017ec2d13e80 r10: 0000000000007ff0 r11: 0000000000000246 Jun 25 09:52:27.827467 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Jun 25 09:52:27.827488 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 25 09:52:27.839471 (XEN) cr3: 000000086660c000 cr2: 00007fe5d6aaae84 Jun 25 09:52:27.851454 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 25 09:52:27.851476 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 09:52:27.863459 (XEN) Guest stack trace from rsp=ffffffff82603db0: Jun 25 09:52:27.863479 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 09:52:27.875460 (XEN) ffffffff81bcdf71 ffffffff8115f23b ffff88802005efcc a378a7744f14d200 Jun 25 09:52:27.887456 (XEN) 00000000000000ed ffff88802005efc0 ffff88802005efcc 0000000000000000 Jun 25 09:52:27.887477 (XEN) ffffffff82616110 ffffffff8115f4b1 0000000000000002 ffffffff81bbef15 Jun 25 09:52:27.899460 (XEN) 000000000000000d ffffffff82d54c4b ffffffff82d5534b ffffffff82e07300 Jun 25 09:52:27.911457 (XEN) a378a7744f14d200 0000000000000000 0000000000000040 0000000000000000 Jun 25 09:52:27.911479 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6075c Jun 25 09:52:27.923458 (XEN) 0000000100000000 0020080000050654 00000001fed83283 0000000000000b3b Jun 25 09:52:27.935457 (XEN) 0300000100000032 0000000000000005 0000000000000000 0000000000000000 Jun 25 09:52:27.935478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:27.947447 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:27.959455 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:27.959475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:27.971459 (XEN) ffffffff82d5417f 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:27.983456 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:27.983477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:27.995462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.007459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.007479 (XEN) 0000000000000000 0000000000000000 Jun 25 09:52:28.019456 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 25 09:52:28.019475 (XEN) RIP: e033:[] Jun 25 09:52:28.019487 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 25 09:52:28.031461 (XEN) rax: 0000000000000000 rbx: ffff8880035cd700 rcx: ffffffff81bb93aa Jun 25 09:52:28.031483 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 09:52:28.043468 (XEN) rbp: 0000000000000001 rsp: ffffc900401dfed0 r8: 000000000028c6ec Jun 25 09:52:28.055458 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 25 09:52:28.055479 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035cd700 Jun 25 09:52:28.067463 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 09:52:28.079459 (XEN) cr3: 000000086660c000 cr2: 0000564a16fbd148 Jun 25 09:52:28.079478 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 25 09:52:28.091461 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 09:52:28.091482 (XEN) Guest stack trace from rsp=ffffc900401dfed0: Jun 25 09:52:28.103468 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 09:52:28.115454 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 11afebf277e2ce00 Jun 25 09:52:28.115476 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.127459 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 09:52:28.139459 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.139481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.151458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.163458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.163479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.175458 (XEN) 0000000000000000 0000000000000000 Jun 25 09:52:28.175475 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 25 09:52:28.187455 (XEN) RIP: e033:[] Jun 25 09:52:28.187474 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 25 09:52:28.199456 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bb93aa Jun 25 09:52:28.199479 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 09:52:28.211458 (XEN) rbp: 0000000000000002 rsp: ffffc900401e7ed0 r8: 000000000028fbec Jun 25 09:52:28.211480 (XEN) r9: 0000000000000001 r10: 00000000000001bd r11: 0000000000000246 Jun 25 09:52:28.223522 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Jun 25 09:52:28.235520 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 09:52:28.235542 (XEN) cr3: 000000087c837000 cr2: 00007fff83306db0 Jun 25 09:52:28.247523 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 25 09:52:28.259515 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 09:52:28.259537 (XEN) Guest stack trace from rsp=ffffc900401e7ed0: Jun 25 09:52:28.271513 (XEN) 000000000006f1af 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 09:52:28.271535 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 3fe63c3b3a5a3c00 Jun 25 09:52:28.283522 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.295513 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 09:52:28.295535 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.307519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.319516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.319536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.331519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.343514 (XEN) 0000000000000000 0000000000000000 Jun 25 09:52:28.343532 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 25 09:52:28.343544 (XEN) RIP: e033:[] Jun 25 09:52:28.355516 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 25 09:52:28.355538 (XEN) rax: 0000000000000000 rbx: ffff8880035f95c0 rcx: ffffffff81bb93aa Jun 25 09:52:28.367523 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 09:52:28.367545 (XEN) rbp: 0000000000000003 rsp: ffffc900401efed0 r8: 000000000023d764 Jun 25 09:52:28.379525 (XEN) r9: 0000000000000000 r10: 000001590bd18e80 r11: 0000000000000246 Jun 25 09:52:28.391519 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f95c0 Jun 25 09:52:28.391540 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 09:52:28.403524 (XEN) cr3: 000000086660c000 cr2: 00007ffea0133ff8 Jun 25 09:52:28.415517 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 25 09:52:28.415546 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 09:52:28.427519 (XEN) Guest stack trace from rsp=ffffc900401efed0: Jun 25 09:52:28.427540 (XEN) 00000004a7fca86c 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 09:52:28.439521 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 7ffec5d141f50b00 Jun 25 09:52:28.451512 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.451533 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 09:52:28.463520 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.475515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.475535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.487522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.499512 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.499532 (XEN) 0000000000000000 0000000000000000 Jun 25 09:52:28.511515 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 25 09:52:28.511535 (XEN) RIP: e033:[] Jun 25 09:52:28.511547 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 25 09:52:28.523521 (XEN) rax: 0000000000000000 rbx: ffff8880035fab80 rcx: ffffffff81bb93aa Jun 25 09:52:28.535515 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 09:52:28.535538 (XEN) rbp: 0000000000000004 rsp: ffffc900401f7ed0 r8: 000000000026315c Jun 25 09:52:28.547520 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Jun 25 09:52:28.547541 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fab80 Jun 25 09:52:28.559526 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 09:52:28.571519 (XEN) cr3: 000000086660c000 cr2: 00007ffe283c1c40 Jun 25 09:52:28.571539 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 25 09:52:28.583519 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 09:52:28.583540 (XEN) Guest stack trace from rsp=ffffc900401f7ed0: Jun 25 09:52:28.595523 (XEN) 0000000000000080 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 09:52:28.607516 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 b23731431ece6c00 Jun 25 09:52:28.607538 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.619518 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 09:52:28.631517 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.631538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.643519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.655514 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.655535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.667519 (XEN) 0000000000000000 0000000000000000 Jun 25 09:52:28.667537 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 25 09:52:28.679515 (XEN) RIP: e033:[] Jun 25 09:52:28.679534 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 25 09:52:28.691525 (XEN) rax: 0000000000000000 rbx: ffff8880035fc140 rcx: ffffffff81bb93aa Jun 25 09:52:28.691547 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 09:52:28.703527 (XEN) rbp: 0000000000000005 rsp: ffffc900401ffed0 r8: 0000000000248f3c Jun 25 09:52:28.715514 (XEN) r9: 0000017ec2d13e80 r10: 00000159476c5880 r11: 0000000000000246 Jun 25 09:52:28.715537 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fc140 Jun 25 09:52:28.727519 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 09:52:28.727548 (XEN) cr3: 000000086660c000 cr2: 000055574ceb02f8 Jun 25 09:52:28.739520 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 25 09:52:28.751515 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 09:52:28.751536 (XEN) Guest stack trace from rsp=ffffc900401ffed0: Jun 25 09:52:28.763517 (XEN) 00000004a7fc35b3 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 09:52:28.763539 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 4a9089973ec5e200 Jun 25 09:52:28.775521 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.787511 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 09:52:28.787532 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.799519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.811517 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.811538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.823521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.835516 (XEN) 0000000000000000 0000000000000000 Jun 25 09:52:28.835534 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 25 09:52:28.835546 (XEN) RIP: e033:[] Jun 25 09:52:28.847518 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 25 09:52:28.847540 (XEN) rax: 0000000000000000 rbx: ffff8880035fd700 rcx: ffffffff81bb93aa Jun 25 09:52:28.859521 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 09:52:28.871515 (XEN) rbp: 0000000000000006 rsp: ffffc90040207ed0 r8: 0000000000280704 Jun 25 09:52:28.871538 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Jun 25 09:52:28.883519 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fd700 Jun 25 09:52:28.895515 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 09:52:28.895537 (XEN) cr3: 000000086660c000 cr2: 00007ff23a9bee84 Jun 25 09:52:28.907518 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 25 09:52:28.907539 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 09:52:28.919518 (XEN) Guest stack trace from rsp=ffffc90040207ed0: Jun 25 09:52:28.919538 (XEN) 000000000000007e 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 09:52:28.931522 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 eeec2581a162e500 Jun 25 09:52:28.943517 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.943538 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 09:52:28.955519 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.967516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.967536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.979524 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.991515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:28.991535 (XEN) 0000000000000000 0000000000000000 Jun 25 09:52:29.003518 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 25 09:52:29.003538 (XEN) RIP: e033:[] Jun 25 09:52:29.003550 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 25 09:52:29.015521 (XEN) rax: 0000000000000000 rbx: ffff888003608000 rcx: ffffffff81bb93aa Jun 25 09:52:29.027516 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 09:52:29.027538 (XEN) rbp: 0000000000000007 rsp: ffffc9004020fed0 r8: 0000000000297c54 Jun 25 09:52:29.039521 (XEN) r9: 0000017ec2d13e80 r10: 0000015983072280 r11: 0000000000000246 Jun 25 09:52:29.051523 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003608000 Jun 25 09:52:29.051545 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 09:52:29.063518 (XEN) cr3: 000000086660c000 cr2: 0000561d79204534 Jun 25 09:52:29.063538 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 25 09:52:29.075521 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 09:52:29.087516 (XEN) Guest stack trace from rsp=ffffc9004020fed0: Jun 25 09:52:29.087536 (XEN) 00000004a80b70cc 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 09:52:29.099516 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 ce9ef1ab68f43a00 Jun 25 09:52:29.099538 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.111520 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 09:52:29.123515 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.123536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.135541 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.147458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.147478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.159459 (XEN) 0000000000000000 0000000000000000 Jun 25 09:52:29.159477 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 25 09:52:29.171459 (XEN) RIP: e033:[] Jun 25 09:52:29.171478 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 25 09:52:29.183458 (XEN) rax: 0000000000000000 rbx: ffff8880036095c0 rcx: ffffffff81bb93aa Jun 25 09:52:29.183480 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 09:52:29.195463 (XEN) rbp: 0000000000000008 rsp: ffffc90040217ed0 r8: 0000000000285c94 Jun 25 09:52:29.207458 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Jun 25 09:52:29.207479 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036095c0 Jun 25 09:52:29.219460 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 09:52:29.231456 (XEN) cr3: 000000086660c000 cr2: 0000559b8e7d0534 Jun 25 09:52:29.231476 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 25 09:52:29.243459 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 09:52:29.243481 (XEN) Guest stack trace from rsp=ffffc90040217ed0: Jun 25 09:52:29.255459 (XEN) 000000000000007d 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 09:52:29.255480 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 c7f8894494946000 Jun 25 09:52:29.267465 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.279458 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 09:52:29.279480 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.291501 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.303459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.303479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.315460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.327459 (XEN) 0000000000000000 0000000000000000 Jun 25 09:52:29.327477 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 25 09:52:29.327489 (XEN) RIP: e033:[] Jun 25 09:52:29.339458 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 25 09:52:29.339480 (XEN) rax: 0000000000000000 rbx: ffff88800360ab80 rcx: ffffffff81bb93aa Jun 25 09:52:29.351461 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 09:52:29.363463 (XEN) rbp: 0000000000000009 rsp: ffffc9004021fed0 r8: 00000000002c869c Jun 25 09:52:29.363486 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Jun 25 09:52:29.375460 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360ab80 Jun 25 09:52:29.387458 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 09:52:29.387479 (XEN) cr3: 0000000434029000 cr2: 00007ffe3f675edb Jun 25 09:52:29.399458 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 25 09:52:29.399480 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 09:52:29.411461 (XEN) Guest stack trace from rsp=ffffc9004021fed0: Jun 25 09:52:29.411481 (XEN) 0000000000000173 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 09:52:29.423461 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 e1a3a47010d5d200 Jun 25 09:52:29.435456 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.435477 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 09:52:29.447435 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.459455 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.459476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.471461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.483459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.483480 (XEN) 0000000000000000 0000000000000000 Jun 25 09:52:29.495459 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 25 09:52:29.495479 (XEN) RIP: e033:[] Jun 25 09:52:29.495491 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 25 09:52:29.507463 (XEN) rax: 0000000000000000 rbx: ffff88800360c140 rcx: ffffffff81bb93aa Jun 25 09:52:29.519458 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 09:52:29.519480 (XEN) rbp: 000000000000000a rsp: ffffc90040227ed0 r8: 00000000002be7e4 Jun 25 09:52:29.531461 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Jun 25 09:52:29.543457 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360c140 Jun 25 09:52:29.543479 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 09:52:29.555461 (XEN) cr3: 000000086660c000 cr2: 00005650f4605534 Jun 25 09:52:29.555480 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 25 09:52:29.567461 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 09:52:29.579464 (XEN) Guest stack trace from rsp=ffffc90040227ed0: Jun 25 09:52:29.579484 (XEN) 000000000000007c 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 09:52:29.591460 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 06dc9458b2e03700 Jun 25 09:52:29.591482 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.603460 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 09:52:29.615458 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.615479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.627458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.639443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.639454 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.651439 (XEN) 0000000000000000 0000000000000000 Jun 25 09:52:29.651450 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 25 09:52:29.663463 (XEN) RIP: e033:[] Jun 25 09:52:29.663481 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 25 09:52:29.675467 (XEN) rax: 0000000000000000 rbx: ffff88800360d700 rcx: ffffffff81bb93aa Jun 25 09:52:29.675489 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 09:52:29.687473 (XEN) rbp: 000000000000000b rsp: ffffc9004022fed0 r8: 00000000002e9c84 Jun 25 09:52:29.699456 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 25 09:52:29.699477 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360d700 Jun 25 09:52:29.711468 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 09:52:29.723470 (XEN) cr3: 000000086660c000 cr2: 00007f79c83d26a0 Jun 25 09:52:29.723490 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 25 09:52:29.735474 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 09:52:29.735496 (XEN) Guest stack trace from rsp=ffffc9004022fed0: Jun 25 09:52:29.747467 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 09:52:29.747488 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 9cc346c67bf40f00 Jun 25 09:52:29.759479 (XEN) 000000000000009b 0000000000000000 Jun 25 09:52:29.765633 0000000000000000 0000000000000000 Jun 25 09:52:29.771472 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 09:52:29.771493 (XEN) Jun 25 09:52:29.771828 ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.783474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.795472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.795492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.811487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.811507 (XEN) 0000000000000000 0000000000000000 Jun 25 09:52:29.823464 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 25 09:52:29.823483 (XEN) RIP: e033:[] Jun 25 09:52:29.839481 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 25 09:52:29.839503 (XEN) rax: 0000000000000000 rbx: ffff888003648000 rcx: ffffffff81bb93aa Jun 25 09:52:29.839518 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 09:52:29.851471 (XEN) rbp: 000000000000000c rsp: ffffc90040237ed0 r8: 00000000002eb2b4 Jun 25 09:52:29.863459 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Jun 25 09:52:29.863480 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003648000 Jun 25 09:52:29.875462 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 09:52:29.887456 (XEN) cr3: 000000086660c000 cr2: 00007f51958e84c8 Jun 25 09:52:29.887476 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 25 09:52:29.899462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 09:52:29.899483 (XEN) Guest stack trace from rsp=ffffc90040237ed0: Jun 25 09:52:29.911461 (XEN) 0000000000000093 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 09:52:29.923456 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 e908badbd9dd7e00 Jun 25 09:52:29.923478 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.935461 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 09:52:29.935483 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.947460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.959459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.959480 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.971461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:29.983466 (XEN) 0000000000000000 0000000000000000 Jun 25 09:52:29.983485 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 25 09:52:29.995456 (XEN) RIP: e033:[] Jun 25 09:52:29.995475 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 25 09:52:29.995490 (XEN) rax: 0000000000000000 rbx: ffff8880036495c0 rcx: ffffffff81bb93aa Jun 25 09:52:30.007466 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 09:52:30.019459 (XEN) rbp: 000000000000000d rsp: ffffc9004023fed0 r8: 00000000002ba044 Jun 25 09:52:30.019481 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 25 09:52:30.031462 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036495c0 Jun 25 09:52:30.043457 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 09:52:30.043479 (XEN) cr3: 000000086660c000 cr2: 00007f0aa2bb9740 Jun 25 09:52:30.055458 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 25 09:52:30.067456 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 09:52:30.067477 (XEN) Guest stack trace from rsp=ffffc9004023fed0: Jun 25 09:52:30.079454 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 09:52:30.079475 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 89a9422faa65b500 Jun 25 09:52:30.091463 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.103455 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 09:52:30.103477 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.115457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.127455 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.127476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.139465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.151453 (XEN) 0000000000000000 0000000000000000 Jun 25 09:52:30.151471 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 25 09:52:30.151484 (XEN) RIP: e033:[] Jun 25 09:52:30.163456 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 25 09:52:30.163479 (XEN) rax: 0000000000000000 rbx: ffff88800364ab80 rcx: ffffffff81bb93aa Jun 25 09:52:30.175460 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 09:52:30.175481 (XEN) rbp: 000000000000000e rsp: ffffc90040247ed0 r8: 00000000002b082c Jun 25 09:52:30.187461 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Jun 25 09:52:30.199462 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364ab80 Jun 25 09:52:30.199484 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 09:52:30.211462 (XEN) cr3: 000000086660c000 cr2: 000055ed1ab11534 Jun 25 09:52:30.223457 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 25 09:52:30.223479 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 09:52:30.235461 (XEN) Guest stack trace from rsp=ffffc90040247ed0: Jun 25 09:52:30.235481 (XEN) 0000000000000092 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 09:52:30.247461 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 1557b995ccd65b00 Jun 25 09:52:30.259458 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.259478 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 09:52:30.271462 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.283461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.283482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.295464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.307456 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.307477 (XEN) 0000000000000000 0000000000000000 Jun 25 09:52:30.319456 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 25 09:52:30.319475 (XEN) RIP: e033:[] Jun 25 09:52:30.319487 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 25 09:52:30.331459 (XEN) rax: 0000000000000000 rbx: ffff88800364c140 rcx: ffffffff81bb93aa Jun 25 09:52:30.343458 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 09:52:30.343480 (XEN) rbp: 000000000000000f rsp: ffffc9004024fed0 r8: 0000000000252a74 Jun 25 09:52:30.355461 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Jun 25 09:52:30.367454 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364c140 Jun 25 09:52:30.367477 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 09:52:30.379465 (XEN) cr3: 000000086660c000 cr2: 00007fc8397d2170 Jun 25 09:52:30.379485 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 25 09:52:30.391464 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 09:52:30.403455 (XEN) Guest stack trace from rsp=ffffc9004024fed0: Jun 25 09:52:30.403475 (XEN) 0000000000000141 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 09:52:30.415455 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 454d0789b4940000 Jun 25 09:52:30.415477 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.427458 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 09:52:30.439457 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.439479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.451463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.463457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.463477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.475467 (XEN) 0000000000000000 0000000000000000 Jun 25 09:52:30.475485 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 25 09:52:30.487458 (XEN) RIP: e033:[] Jun 25 09:52:30.487476 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 25 09:52:30.499456 (XEN) rax: 0000000000000000 rbx: ffff88800364d700 rcx: ffffffff81bb93aa Jun 25 09:52:30.499478 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 09:52:30.511460 (XEN) rbp: 0000000000000010 rsp: ffffc90040257ed0 r8: 00000000002517ec Jun 25 09:52:30.523454 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Jun 25 09:52:30.523476 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364d700 Jun 25 09:52:30.535430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 09:52:30.547457 (XEN) cr3: 000000086660c000 cr2: 00007f1a0984a740 Jun 25 09:52:30.547477 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 25 09:52:30.559456 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 09:52:30.559477 (XEN) Guest stack trace from rsp=ffffc90040257ed0: Jun 25 09:52:30.571458 (XEN) 000000000000008f 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 09:52:30.571479 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 cefd0088ebdd0600 Jun 25 09:52:30.583461 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.595457 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 09:52:30.595478 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.607467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.619456 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.619476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.631460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.643457 (XEN) 0000000000000000 0000000000000000 Jun 25 09:52:30.643475 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 25 09:52:30.643488 (XEN) RIP: e033:[] Jun 25 09:52:30.655458 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 25 09:52:30.655480 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bb93aa Jun 25 09:52:30.667466 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 09:52:30.679457 (XEN) rbp: 0000000000000011 rsp: ffffc9004025fed0 r8: 0000000000268e04 Jun 25 09:52:30.679479 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Jun 25 09:52:30.691459 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Jun 25 09:52:30.703455 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 09:52:30.703477 (XEN) cr3: 000000086660c000 cr2: 0000564a16fbd148 Jun 25 09:52:30.715460 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 25 09:52:30.715481 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 09:52:30.727458 (XEN) Guest stack trace from rsp=ffffc9004025fed0: Jun 25 09:52:30.727478 (XEN) 000000000000002b 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 09:52:30.739462 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 9ac7092a939a6700 Jun 25 09:52:30.751457 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.751477 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 09:52:30.763460 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.775457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.775477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.787459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.799455 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.799476 (XEN) 0000000000000000 0000000000000000 Jun 25 09:52:30.811457 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 25 09:52:30.811477 (XEN) RIP: e033:[] Jun 25 09:52:30.811489 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 25 09:52:30.823462 (XEN) rax: 0000000000000000 rbx: ffff8880036595c0 rcx: ffffffff81bb93aa Jun 25 09:52:30.835456 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 09:52:30.835478 (XEN) rbp: 0000000000000012 rsp: ffffc90040267ed0 r8: 000000000025bcd4 Jun 25 09:52:30.847461 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Jun 25 09:52:30.859461 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036595c0 Jun 25 09:52:30.859483 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 09:52:30.871462 (XEN) cr3: 000000086660c000 cr2: 000055574576d2f8 Jun 25 09:52:30.871482 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 25 09:52:30.883460 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 09:52:30.895458 (XEN) Guest stack trace from rsp=ffffc90040267ed0: Jun 25 09:52:30.895478 (XEN) 000000000000008f 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 09:52:30.907458 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 a87085d64582d600 Jun 25 09:52:30.907480 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.919468 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 09:52:30.931461 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.931481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.943461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.955468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.955489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:30.967461 (XEN) 0000000000000000 0000000000000000 Jun 25 09:52:30.967478 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 25 09:52:30.979462 (XEN) RIP: e033:[] Jun 25 09:52:30.979482 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 25 09:52:30.991457 (XEN) rax: 0000000000000000 rbx: ffff88800365ab80 rcx: ffffffff81bb93aa Jun 25 09:52:30.991479 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 09:52:31.003461 (XEN) rbp: 0000000000000013 rsp: ffffc9004026fed0 r8: 0000000000221484 Jun 25 09:52:31.015458 (XEN) r9: 0000000000000000 r10: 0000015640901680 r11: 0000000000000246 Jun 25 09:52:31.015479 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800365ab80 Jun 25 09:52:31.027464 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 09:52:31.039457 (XEN) cr3: 000000086660c000 cr2: 00007f7b62e3e0e0 Jun 25 09:52:31.039477 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 25 09:52:31.051458 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 09:52:31.051479 (XEN) Guest stack trace from rsp=ffffc9004026fed0: Jun 25 09:52:31.063460 (XEN) 00000004a7fc3957 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 09:52:31.063482 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 91b2e0662db6f200 Jun 25 09:52:31.075462 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:31.087457 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 09:52:31.087478 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:31.099464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:31.111458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:31.111478 (XEN) 0000000000000000 0000000000000000 00(XEN) 'H' pressed -> dumping heap info (now = 1495063769813) Jun 25 09:52:31.123470 (XEN) heap[node=0][zone=0] -> 0 pages Jun 25 09:52:31.135460 (XEN) heap[node=0][zone=1] -> 0 pages Jun 25 09:52:31.135479 (XEN) heap[node=0][zone=2] -> 0 pages Jun 25 09:52:31.135490 (XEN) heap[node=0][zone=3] -> 0 pages Jun 25 09:52:31.147468 (XEN) heap[node=0][zone=4] -> 0 pages Jun 25 09:52:31.147487 (XEN) heap[node=0][zone=5] -> 0 pages Jun 25 09:52:31.147498 (XEN) heap[node=0][zone=6] -> 0 pages Jun 25 09:52:31.159459 (XEN) heap[node=0][zone=7] -> 0 pages Jun 25 09:52:31.159477 (XEN) heap[node=0][zone=8] -> 0 pages Jun 25 09:52:31.159489 (XEN) heap[node=0][zone=9] -> 0 pages Jun 25 09:52:31.171464 (XEN) heap[node=0][zone=10] -> 0 pages Jun 25 09:52:31.171482 (XEN) heap[node=0][zone=11] -> 0 pages Jun 25 09:52:31.171494 (XEN) heap[node=0][zone=12] -> 0 pages Jun 25 09:52:31.183468 (XEN) heap[node=0][zone=13] -> 0 pages Jun 25 09:52:31.183487 (XEN) heap[node=0][zone=14] -> 0 pages Jun 25 09:52:31.183499 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 25 09:52:31.195469 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 25 09:52:31.195488 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 25 09:52:31.207457 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 25 09:52:31.207478 (XEN) heap[node=0][zone=19] -> 171378 pages Jun 25 09:52:31.207490 (XEN) heap[node=0][zone=20] -> 0 pages Jun 25 09:52:31.219457 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 25 09:52:31.219484 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 25 09:52:31.219497 (XEN) heap[node=0][zone=23] -> 475091 pages Jun 25 09:52:31.231459 (XEN) heap[node=0][zone=24] -> 0 pages Jun 25 09:52:31.231478 (XEN) heap[node=0][zone=25] -> 0 pages Jun 25 09:52:31.231489 (XEN) heap[node=0][zone=26] -> 0 pages Jun 25 09:52:31.243458 (XEN) heap[node=0][zone=27] -> 0 pages Jun 25 09:52:31.243477 (XEN) heap[node=0][zone=28] -> 0 pages Jun 25 09:52:31.243489 (XEN) heap[node=0][zone=29] -> 0 pages Jun 25 09:52:31.255460 (XEN) heap[node=0][zone=30] -> 0 pages Jun 25 09:52:31.255478 (XEN) heap[node=0][zone=31] -> 0 pages Jun 25 09:52:31.255489 (XEN) heap[node=0][zone=32] -> 0 pages Jun 25 09:52:31.267462 (XEN) heap[node=0][zone=33] -> 0 pages Jun 25 09:52:31.267480 (XEN) heap[node=0][zone=34] -> 0 pages Jun 25 09:52:31.279455 (XEN) heap[node=0][zone=35] -> 0 pages Jun 25 09:52:31.279475 (XEN) heap[node=0][zone=36] -> 0 pages Jun 25 09:52:31.279486 (XEN) heap[node=0][zone=37] -> 0 pages Jun 25 09:52:31.291458 (XEN) heap[node=0][zone=38] -> 0 pages Jun 25 09:52:31.291477 (XEN) heap[node=0][zone=39] -> 0 pages Jun 25 09:52:31.291488 (XEN) heap[node=0][zone=40] -> 0 pages Jun 25 09:52:31.303455 (XEN) heap[node=1][zone=0] -> 0 pages Jun 25 09:52:31.303474 (XEN) heap[node=1][zone=1] -> 0 pages Jun 25 09:52:31.303486 (XEN) heap[node=1][zone=2] -> 0 pages Jun 25 09:52:31.315456 (XEN) heap[node=1][zone=3] -> 0 pages Jun 25 09:52:31.315475 (XEN) heap[node=1][zone=4] -> 0 pages Jun 25 09:52:31.315487 (XEN) heap[node=1][zone=5] -> 0 pages Jun 25 09:52:31.327457 (XEN) heap[node=1][zone=6] -> 0 pages Jun 25 09:52:31.327476 (XEN) heap[node=1][zone=7] -> 0 pages Jun 25 09:52:31.327488 (XEN) heap[node=1][zone=8] -> 0 pages Jun 25 09:52:31.339497 (XEN) heap[node=1][zone=9] -> 0 pages Jun 25 09:52:31.339516 (XEN) heap[node=1][zone=10] -> 0 pages Jun 25 09:52:31.339528 (XEN) heap[node=1][zone=11] -> 0 pages Jun 25 09:52:31.351457 (XEN) heap[node=1][zone=12] -> 0 pages Jun 25 09:52:31.351476 (XEN) heap[node=1][zone=13] -> 0 pages Jun 25 09:52:31.351487 (XEN) heap[node=1][zone=14] -> 0 pages Jun 25 09:52:31.363457 (XEN) heap[node=1][zone=15] -> 0 pages Jun 25 09:52:31.363476 (XEN) heap[node=1][zone=16] -> 0 pages Jun 25 09:52:31.363487 (XEN) heap[node=1][zone=17] -> 0 pages Jun 25 09:52:31.375456 (XEN) heap[node=1][zone=18] -> 0 pages Jun 25 09:52:31.375476 (XEN) heap[node=1][zone=19] -> 0 pages Jun 25 09:52:31.375488 (XEN) heap[node=1][zone=20] -> 0 pages Jun 25 09:52:31.387455 (XEN) heap[node=1][zone=21] -> 0 pages Jun 25 09:52:31.387474 (XEN) heap[node=1][zone=22] -> 0 pages Jun 25 09:52:31.387486 (XEN) heap[node=1][zone=23] -> 3670016 pages Jun 25 09:52:31.399458 (XEN) heap[node=1][zone=24] -> 367092 pages Jun 25 09:52:31.399478 (XEN) heap[node=1][zone=25] -> 0 pages Jun 25 09:52:31.399490 (XEN) heap[node=1][zone=26] -> 0 pages Jun 25 09:52:31.411458 (XEN) heap[node=1][zone=27] -> 0 pages Jun 25 09:52:31.411477 (XEN) heap[node=1][zone=28] -> 0 pages Jun 25 09:52:31.411488 (XEN) heap[node=1][zone=29] -> 0 pages Jun 25 09:52:31.423462 (XEN) heap[node=1][zone=30] -> 0 pages Jun 25 09:52:31.423480 (XEN) heap[node=1][zone=31] -> 0 pages Jun 25 09:52:31.423491 (XEN) heap[node=1][zone=32] -> 0 pages Jun 25 09:52:31.435459 (XEN) heap[node=1][zone=33] -> 0 pages Jun 25 09:52:31.435478 (XEN) heap[node=1][zone=34] -> 0 pages Jun 25 09:52:31.435489 (XEN) heap[node=1][zone=35] -> 0 pages Jun 25 09:52:31.447433 (XEN) heap[node=1][zone=36] -> 0 pages Jun 25 09:52:31.447451 (XEN) heap[node=1][zone=37] -> 0 pages Jun 25 09:52:31.447462 (XEN) heap[node=1][zone=38] -> 0 pages Jun 25 09:52:31.459461 (XEN) heap[node=1][zone=39] -> 0 pages Jun 25 09:52:31.459479 (XEN) heap[node=1][zone=40] -> 0 pages Jun 25 09:52:31.459490 Jun 25 09:52:31.769721 (XEN) MSI information: Jun 25 09:52:31.787496 (XEN) IOMMU 104 vec=30 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 25 09:52:31.787522 (XE Jun 25 09:52:31.787844 N) IOMMU 105 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 25 09:52:31.803528 (XEN) IOMMU 106 vec=40 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 25 09:52:31.815495 (XEN) IOMMU 107 vec=e0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 25 09:52:31.815519 (XEN) IOMMU 108 vec=e8 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 25 09:52:31.827507 (XEN) IOMMU 109 vec=29 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 25 09:52:31.843516 (XEN) IOMMU 110 vec=31 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 25 09:52:31.843540 (XEN) IOMMU 111 vec=68 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 25 09:52:31.855493 (XEN) MSI 112 vec=51 fixed edge assert phys cpu dest=00000019 mask=0/ /? Jun 25 09:52:31.867488 (XEN) MSI 113 vec=61 fixed edge assert phys cpu dest=00000019 mask=0/ /? Jun 25 09:52:31.867513 (XEN) MSI 114 vec=79 fixed edge assert phys cpu dest=00000019 mask=0/ /? Jun 25 09:52:31.879493 (XEN) MSI 115 vec=a1 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 25 09:52:31.891491 (XEN) MSI 116 vec=c1 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 25 09:52:31.903487 (XEN) MSI 117 vec=e1 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 25 09:52:31.903512 (XEN) MSI 118 vec=4a fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 25 09:52:31.915492 (XEN) MSI 119 vec=72 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 25 09:52:31.927490 (XEN) MSI 120 vec=9a fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 25 09:52:31.939481 (XEN) MSI 121 vec=c2 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 25 09:52:31.939507 (XEN) MSI 122 vec=e2 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 25 09:52:31.951492 (XEN) MSI 123 vec=43 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 25 09:52:31.963488 (XEN) MSI 124 vec=63 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 25 09:52:31.963512 (XEN) MSI 125 vec=8b fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 25 09:52:31.975496 (XEN) MSI 126 vec=b3 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 25 09:52:31.987490 (XEN) MSI 127 vec=d3 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 25 09:52:31.999486 (XEN) MSI 128 vec=24 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 25 09:52:31.999510 (XEN) MSI 129 vec=3c fixed edge assert phys cpu dest=00000014 mask=0/ /? Jun 25 09:52:32.011493 (XEN) MSI 130 vec=4c fixed edge assert phys cpu dest=00000014 mask=0/ /? Jun 25 09:52:32.023491 (XEN) MSI-X 131 vec=3b fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 25 09:52:32.035486 (XEN) MSI-X 132 vec=ba fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 25 09:52:32.035512 (XEN) MSI-X 133 vec=c2 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 25 09:52:32.047491 (XEN) MSI-X 134 vec=a2 fixed edge assert phys cpu dest=00000033 mask=1/ /0 Jun 25 09:52:32.059490 (XEN) MSI-X 135 vec=72 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 25 09:52:32.059515 (XEN) MSI-X 136 vec=56 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jun 25 09:52:32.071496 (XEN) MSI-X 137 vec=c2 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Jun 25 09:52:32.083491 (XEN) MSI-X 138 vec=2c fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 25 09:52:32.095488 (XEN) MSI-X 139 vec=a2 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 25 09:52:32.095513 (XEN) MSI-X 140 vec=d0 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 25 09:52:32.107495 (XEN) MSI-X 141 vec=3c fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 25 09:52:32.119489 (XEN) MSI-X 142 vec=93 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 25 09:52:32.131496 (XEN) MSI-X 143 vec=72 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 25 09:52:32.131522 (XEN) MSI-X 144 vec=9b fixed edge assert phys cpu dest=00000033 mask=1/ /0 Jun 25 09:52:32.143492 (XEN) MSI-X 145 vec=aa fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 25 09:52:32.155488 (XEN) MSI-X 146 vec=7b fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 25 09:52:32.167486 (XEN) MSI-X 147 vec=a4 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 25 09:52:32.167512 (XEN) MSI-X 148 vec=7f fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 25 09:52:32.179493 (XEN) MSI-X 149 vec=3a fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 25 09:52:32.191490 (XEN) MSI-X 150 vec=a3 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 25 09:52:32.191515 (XEN) MSI-X 151 vec=89 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 25 09:52:32.203493 (XEN) MSI-X 152 vec=aa fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 25 09:52:32.215490 (XEN) MSI-X 153 vec=c7 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 25 09:52:32.227487 (XEN) MSI-X 154 vec=6a fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 25 09:52:32.227511 (XEN) MSI-X 155 vec=23 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 25 09:52:32.239494 (XEN) MSI-X 156 vec=8a fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 25 09:52:32.251487 (XEN) MSI-X 157 vec=26 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 25 09:52:32.263487 (XEN) MSI-X 158 vec=34 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 25 09:52:32.263512 (XEN) MSI-X 159 vec=a1 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 25 09:52:32.275494 (XEN) MSI-X 160 vec=6b fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 25 09:52:32.287459 (XEN) MSI-X 161 vec=4b fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 25 09:52:32.287483 (XEN) MSI-X 162 vec=e1 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 25 09:52:32.299499 (XEN) MSI-X 163 vec=b9 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 25 09:52:32.311490 (XEN) MSI-X 164 vec=79 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 25 09:52:32.323489 (XEN) MSI-X 165 vec=e0 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 25 09:52:32.323514 (XEN) MSI-X 166 vec=e8 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 25 09:52:32.335494 (XEN) MSI-X 167 vec=bd fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 25 09:52:32.347492 (XEN) MSI-X 168 vec=48 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 25 09:52:32.359489 (XEN) MSI-X 169 vec=93 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 25 09:52:32.359514 (XEN) MSI-X 170 vec=45 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 25 09:52:32.371493 (XEN) MSI-X 171 vec=c3 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 25 09:52:32.383489 (XEN) MSI-X 172 vec=71 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 25 09:52:32.395484 (XEN) MSI-X 173 vec=af fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 25 09:52:32.395510 (XEN) MSI-X 174 vec=b7 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 25 09:52:32.407492 (XEN) MSI-X 175 vec=bf fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 25 09:52:32.419485 (XEN) MSI-X 176 vec=30 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 25 09:52:32.419511 Jun 25 09:52:33.813588 (XEN) ==== PCI devices ==== Jun 25 09:52:33.827476 (XEN) ==== segment 0000 ==== Jun 25 09:52:33.827494 (XEN) 0000:d7:16.4 - d0 - node 1 Jun 25 09:52:33.827505 (XEN) 0000:d7:16.0 Jun 25 09:52:33.827806 - d0 - node 1 Jun 25 09:52:33.839476 (XEN) 0000:d7:15.0 - d0 - node 1 Jun 25 09:52:33.839494 (XEN) 0000:d7:12.2 - d0 - node 1 Jun 25 09:52:33.839505 (XEN) 0000:d7:12.1 - d0 - node 1 Jun 25 09:52:33.855486 (XEN) 0000:d7:12.0 - d0 - node 1 Jun 25 09:52:33.855505 (XEN) 0000:d7:0f.1 - d0 - node 1 Jun 25 09:52:33.855515 (XEN) 0000:d7:0f.0 - d0 - node 1 Jun 25 09:52:33.855525 (XEN) 0000:d7:0e.1 - d0 - node 1 Jun 25 09:52:33.855535 (XEN) 0000:d7:0e.0 - d0 - node 1 Jun 25 09:52:33.867471 (XEN) 0000:d7:05.4 - d0 - node 1 Jun 25 09:52:33.867489 (XEN) 0000:d7:05.2 - d0 - node 1 Jun 25 09:52:33.867499 (XEN) 0000:d7:05.0 - d0 - node 1 Jun 25 09:52:33.879461 (XEN) 0000:d7:03.0 - d0 - node 1 - MSIs < 128 > Jun 25 09:52:33.879481 (XEN) 0000:d7:02.0 - d0 - node 1 - MSIs < 127 > Jun 25 09:52:33.891456 (XEN) 0000:d7:00.0 - d0 - node 1 - MSIs < 126 > Jun 25 09:52:33.891477 (XEN) 0000:ae:0d.3 - d0 - node 1 Jun 25 09:52:33.891488 (XEN) 0000:ae:0d.2 - d0 - node 1 Jun 25 09:52:33.903456 (XEN) 0000:ae:0d.1 - d0 - node 1 Jun 25 09:52:33.903474 (XEN) 0000:ae:0d.0 - d0 - node 1 Jun 25 09:52:33.903486 (XEN) 0000:ae:0c.7 - d0 - node 1 Jun 25 09:52:33.903496 (XEN) 0000:ae:0c.6 - d0 - node 1 Jun 25 09:52:33.915458 (XEN) 0000:ae:0c.5 - d0 - node 1 Jun 25 09:52:33.915476 (XEN) 0000:ae:0c.4 - d0 - node 1 Jun 25 09:52:33.915487 (XEN) 0000:ae:0c.3 - d0 - node 1 Jun 25 09:52:33.927457 (XEN) 0000:ae:0c.2 - d0 - node 1 Jun 25 09:52:33.927475 (XEN) 0000:ae:0c.1 - d0 - node 1 Jun 25 09:52:33.927485 (XEN) 0000:ae:0c.0 - d0 - node 1 Jun 25 09:52:33.939460 (XEN) 0000:ae:0b.3 - d0 - node 1 Jun 25 09:52:33.939478 (XEN) 0000:ae:0b.2 - d0 - node 1 Jun 25 09:52:33.939489 (XEN) 0000:ae:0b.1 - d0 - node 1 Jun 25 09:52:33.951454 (XEN) 0000:ae:0b.0 - d0 - node 1 Jun 25 09:52:33.951472 (XEN) 0000:ae:0a.7 - d0 - node 1 Jun 25 09:52:33.951483 (XEN) 0000:ae:0a.6 - d0 - node 1 Jun 25 09:52:33.951493 (XEN) 0000:ae:0a.5 - d0 - node 1 Jun 25 09:52:33.963471 (XEN) 0000:ae:0a.4 - d0 - node 1 Jun 25 09:52:33.963489 (XEN) 0000:ae:0a.3 - d0 - node 1 Jun 25 09:52:33.963499 (XEN) 0000:ae:0a.2 - d0 - node 1 Jun 25 09:52:33.975463 (XEN) 0000:ae:0a.1 - d0 - node 1 Jun 25 09:52:33.975481 (XEN) 0000:ae:0a.0 - d0 - node 1 Jun 25 09:52:33.975492 (XEN) 0000:ae:09.0 - d0 - node 1 Jun 25 09:52:33.987455 (XEN) 0000:ae:08.0 - d0 - node 1 Jun 25 09:52:33.987473 (XEN) 0000:ae:05.4 - d0 - node 1 Jun 25 09:52:33.987484 (XEN) 0000:ae:05.2 - d0 - node 1 Jun 25 09:52:33.999455 (XEN) 0000:ae:05.0 - d0 - node 1 Jun 25 09:52:33.999474 (XEN) 0000:ae:00.0 - d0 - node 1 - MSIs < 125 > Jun 25 09:52:33.999486 (XEN) 0000:85:1e.6 - d0 - node 1 Jun 25 09:52:34.011460 (XEN) 0000:85:1e.5 - d0 - node 1 Jun 25 09:52:34.011478 (XEN) 0000:85:1e.4 - d0 - node 1 Jun 25 09:52:34.011489 (XEN) 0000:85:1e.3 - d0 - node 1 Jun 25 09:52:34.011499 (XEN) 0000:85:1e.2 - d0 - node 1 Jun 25 09:52:34.023459 (XEN) 0000:85:1e.1 - d0 - node 1 Jun 25 09:52:34.023477 (XEN) 0000:85:1e.0 - d0 - node 1 Jun 25 09:52:34.023487 (XEN) 0000:85:1d.3 - d0 - node 1 Jun 25 09:52:34.035458 (XEN) 0000:85:1d.2 - d0 - node 1 Jun 25 09:52:34.035477 (XEN) 0000:85:1d.1 - d0 - node 1 Jun 25 09:52:34.035487 (XEN) 0000:85:1d.0 - d0 - node 1 Jun 25 09:52:34.047455 (XEN) 0000:85:0f.1 - d0 - node 1 Jun 25 09:52:34.047474 (XEN) 0000:85:0f.0 - d0 - node 1 Jun 25 09:52:34.047485 (XEN) 0000:85:0e.7 - d0 - node 1 Jun 25 09:52:34.059455 (XEN) 0000:85:0e.6 - d0 - node 1 Jun 25 09:52:34.059474 (XEN) 0000:85:0e.5 - d0 - node 1 Jun 25 09:52:34.059485 (XEN) 0000:85:0e.4 - d0 - node 1 Jun 25 09:52:34.059495 (XEN) 0000:85:0e.3 - d0 - node 1 Jun 25 09:52:34.071460 (XEN) 0000:85:0e.2 - d0 - node 1 Jun 25 09:52:34.071478 (XEN) 0000:85:0e.1 - d0 - node 1 Jun 25 09:52:34.071489 (XEN) 0000:85:0e.0 - d0 - node 1 Jun 25 09:52:34.083458 (XEN) 0000:85:09.1 - d0 - node 1 Jun 25 09:52:34.083476 (XEN) 0000:85:09.0 - d0 - node 1 Jun 25 09:52:34.083487 (XEN) 0000:85:08.7 - d0 - node 1 Jun 25 09:52:34.095454 (XEN) 0000:85:08.6 - d0 - node 1 Jun 25 09:52:34.095480 (XEN) 0000:85:08.5 - d0 - node 1 Jun 25 09:52:34.095492 (XEN) 0000:85:08.4 - d0 - node 1 Jun 25 09:52:34.107454 (XEN) 0000:85:08.3 - d0 - node 1 Jun 25 09:52:34.107472 (XEN) 0000:85:08.2 - d0 - node 1 Jun 25 09:52:34.107483 (XEN) 0000:85:08.1 - d0 - node 1 Jun 25 09:52:34.107493 (XEN) 0000:85:08.0 - d0 - node 1 Jun 25 09:52:34.119462 (XEN) 0000:85:05.4 - d0 - node 1 Jun 25 09:52:34.119480 (XEN) 0000:85:05.2 - d0 - node 1 Jun 25 09:52:34.119490 (XEN) 0000:85:05.0 - d0 - node 1 Jun 25 09:52:34.131466 (XEN) 0000:85:03.0 - d0 - node 1 - MSIs < 124 > Jun 25 09:52:34.131486 (XEN) 0000:85:02.0 - d0 - node 1 - MSIs < 123 > Jun 25 09:52:34.143457 (XEN) 0000:85:01.0 - d0 - node 1 - MSIs < 122 > Jun 25 09:52:34.143478 (XEN) 0000:85:00.0 - d0 - node 1 - MSIs < 121 > Jun 25 09:52:34.143490 (XEN) 0000:80:08.2 - d0 - node 1 Jun 25 09:52:34.155460 (XEN) 0000:80:08.1 - d0 - node 1 Jun 25 09:52:34.155478 (XEN) 0000:80:08.0 - d0 - node 1 Jun 25 09:52:34.155488 (XEN) 0000:80:05.4 - d0 - node 1 Jun 25 09:52:34.167460 (XEN) 0000:80:05.2 - d0 - node 1 Jun 25 09:52:34.167478 (XEN) 0000:80:05.0 - d0 - node 1 Jun 25 09:52:34.167489 (XEN) 0000:80:04.7 - d0 - node 1 Jun 25 09:52:34.179454 (XEN) 0000:80:04.6 - d0 - node 1 Jun 25 09:52:34.179472 (XEN) 0000:80:04.5 - d0 - node 1 Jun 25 09:52:34.179483 (XEN) 0000:80:04.4 - d0 - node 1 Jun 25 09:52:34.179493 (XEN) 0000:80:04.3 - d0 - node 1 Jun 25 09:52:34.191460 (XEN) 0000:80:04.2 - d0 - node 1 Jun 25 09:52:34.191477 (XEN) 0000:80:04.1 - d0 - node 1 Jun 25 09:52:34.191488 (XEN) 0000:80:04.0 - d0 - node 1 Jun 25 09:52:34.203461 (XEN) 0000:65:00.0 - d0 - node 0 - MSIs < 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 > Jun 25 09:52:34.215475 (XEN) 0000:5d:16.4 - d0 - node 0 Jun 25 09:52:34.227457 (XEN) 0000:5d:16.0 - d0 - node 0 Jun 25 09:52:34.227475 (XEN) 0000:5d:15.0 - d0 - node 0 Jun 25 09:52:34.227485 (XEN) 0000:5d:12.2 - d0 - node 0 Jun 25 09:52:34.239460 (XEN) 0000:5d:12.1 - d0 - node 0 Jun 25 09:52:34.239478 (XEN) 0000:5d:12.0 - d0 - node 0 Jun 25 09:52:34.239488 (XEN) 0000:5d:0f.1 - d0 - node 0 Jun 25 09:52:34.251483 (XEN) 0000:5d:0f.0 - d0 - node 0 Jun 25 09:52:34.251501 (XEN) 0000:5d:0e.1 - d0 - node 0 Jun 25 09:52:34.251511 (XEN) 0000:5d:0e.0 - d0 - node 0 Jun 25 09:52:34.263454 (XEN) 0000:5d:05.4 - d0 - node 0 Jun 25 09:52:34.263472 (XEN) 0000:5d:05.2 - d0 - node 0 Jun 25 09:52:34.263483 (XEN) 0000:5d:05.0 - d0 - node 0 Jun 25 09:52:34.263493 (XEN) 0000:5d:02.0 - d0 - node 0 - MSIs < 120 > Jun 25 09:52:34.275460 (XEN) 0000:5d:00.0 - d0 - node 0 - MSIs < 119 > Jun 25 09:52:34.275479 (XEN) 0000:3a:0d.3 - d0 - node 0 Jun 25 09:52:34.287455 (XEN) 0000:3a:0d.2 - d0 - node 0 Jun 25 09:52:34.287474 (XEN) 0000:3a:0d.1 - d0 - node 0 Jun 25 09:52:34.287484 (XEN) 0000:3a:0d.0 - d0 - node 0 Jun 25 09:52:34.299457 (XEN) 0000:3a:0c.7 - d0 - node 0 Jun 25 09:52:34.299476 (XEN) 0000:3a:0c.6 - d0 - node 0 Jun 25 09:52:34.299487 (XEN) 0000:3a:0c.5 - d0 - node 0 Jun 25 09:52:34.299497 (XEN) 0000:3a:0c.4 - d0 - node 0 Jun 25 09:52:34.311459 (XEN) 0000:3a:0c.3 - d0 - node 0 Jun 25 09:52:34.311477 (XEN) 0000:3a:0c.2 - d0 - node 0 Jun 25 09:52:34.311487 (XEN) 0000:3a:0c.1 - d0 - node 0 Jun 25 09:52:34.323459 (XEN) 0000:3a:0c.0 - d0 - node 0 Jun 25 09:52:34.323477 (XEN) 0000:3a:0b.3 - d0 - node 0 Jun 25 09:52:34.323487 (XEN) 0000:3a:0b.2 - d0 - node 0 Jun 25 09:52:34.335465 (XEN) 0000:3a:0b.1 - d0 - node 0 Jun 25 09:52:34.335483 (XEN) 0000:3a:0b.0 - d0 - node 0 Jun 25 09:52:34.335494 (XEN) 0000:3a:0a.7 - d0 - node 0 Jun 25 09:52:34.347454 (XEN) 0000:3a:0a.6 - d0 - node 0 Jun 25 09:52:34.347473 (XEN) 0000:3a:0a.5 - d0 - node 0 Jun 25 09:52:34.347484 (XEN) 0000:3a:0a.4 - d0 - node 0 Jun 25 09:52:34.347494 (XEN) 0000:3a:0a.3 - d0 - node 0 Jun 25 09:52:34.359462 (XEN) 0000:3a:0a.2 - d0 - node 0 Jun 25 09:52:34.359487 (XEN) 0000:3a:0a.1 - d0 - node 0 Jun 25 09:52:34.359499 (XEN) 0000:3a:0a.0 - d0 - node 0 Jun 25 09:52:34.371459 (XEN) 0000:3a:09.0 - d0 - node 0 Jun 25 09:52:34.371477 (XEN) 0000:3a:08.0 - d0 - node 0 Jun 25 09:52:34.371488 (XEN) 0000:3a:05.4 - d0 - node 0 Jun 25 09:52:34.383458 (XEN) 0000:3a:05.2 - d0 - node 0 Jun 25 09:52:34.383476 (XEN) 0000:3a:05.0 - d0 - node 0 Jun 25 09:52:34.383487 (XEN) 0000:3a:00.0 - d0 - node 0 - MSIs < 118 > Jun 25 09:52:34.395455 (XEN) 0000:18:00.1 - d0 - node 0 Jun 25 09:52:34.395473 (XEN) 0000:18:00.0 - d0 - node 0 Jun 25 09:52:34.395484 (XEN) 0000:17:1e.6 - d0 - node 0 Jun 25 09:52:34.407461 (XEN) 0000:17:1e.5 - d0 - node 0 Jun 25 09:52:34.407480 (XEN) 0000:17:1e.4 - d0 - node 0 Jun 25 09:52:34.407491 (XEN) 0000:17:1e.3 - d0 - node 0 Jun 25 09:52:34.407500 (XEN) 0000:17:1e.2 - d0 - node 0 Jun 25 09:52:34.419457 (XEN) 0000:17:1e.1 - d0 - node 0 Jun 25 09:52:34.419474 (XEN) 0000:17:1e.0 - d0 - node 0 Jun 25 09:52:34.419485 (XEN) 0000:17:1d.3 - d0 - node 0 Jun 25 09:52:34.431460 (XEN) 0000:17:1d.2 - d0 - node 0 Jun 25 09:52:34.431478 (XEN) 0000:17:1d.1 - d0 - node 0 Jun 25 09:52:34.431489 (XEN) 0000:17:1d.0 - d0 - node 0 Jun 25 09:52:34.443457 (XEN) 0000:17:0f.1 - d0 - node 0 Jun 25 09:52:34.443476 (XEN) 0000:17:0f.0 - d0 - node 0 Jun 25 09:52:34.443487 (XEN) 0000:17:0e.7 - d0 - node 0 Jun 25 09:52:34.443497 (XEN) 0000:17:0e.6 - d0 - node 0 Jun 25 09:52:34.455432 (XEN) 0000:17:0e.5 - d0 - node 0 Jun 25 09:52:34.455450 (XEN) 0000:17:0e.4 - d0 - node 0 Jun 25 09:52:34.455460 (XEN) 0000:17:0e.3 - d0 - node 0 Jun 25 09:52:34.467459 (XEN) 0000:17:0e.2 - d0 - node 0 Jun 25 09:52:34.467477 (XEN) 0000:17:0e.1 - d0 - node 0 Jun 25 09:52:34.467487 (XEN) 0000:17:0e.0 - d0 - node 0 Jun 25 09:52:34.479459 (XEN) 0000:17:09.1 - d0 - node 0 Jun 25 09:52:34.479478 (XEN) 0000:17:09.0 - d0 - node 0 Jun 25 09:52:34.479489 (XEN) 0000:17:08.7 - d0 - node 0 Jun 25 09:52:34.491456 (XEN) 0000:17:08.6 - d0 - node 0 Jun 25 09:52:34.491474 (XEN) 0000:17:08.5 - d0 - node 0 Jun 25 09:52:34.491485 (XEN) 0000:17:08.4 - d0 - node 0 Jun 25 09:52:34.491495 (XEN) 0000:17:08.3 - d0 - node 0 Jun 25 09:52:34.503461 (XEN) 0000:17:08.2 - d0 - node 0 Jun 25 09:52:34.503479 (XEN) 0000:17:08.1 - d0 - node 0 Jun 25 09:52:34.503489 (XEN) 0000:17:08.0 - d0 - node 0 Jun 25 09:52:34.515459 (XEN) 0000:17:05.4 - d0 - node 0 Jun 25 09:52:34.515477 (XEN) 0000:17:05.2 - d0 - node 0 Jun 25 09:52:34.515488 (XEN) 0000:17:05.0 - d0 - node 0 Jun 25 09:52:34.527457 (XEN) 0000:17:03.0 - d0 - node 0 - MSIs < 117 > Jun 25 09:52:34.527477 (XEN) 0000:17:02.0 - d0 - node 0 - MSIs < 116 > Jun 25 09:52:34.527489 (XEN) 0000:17:00.0 - d0 - node 0 - MSIs < 115 > Jun 25 09:52:34.539469 (XEN) 0000:04:00.0 - d0 - node 0 Jun 25 09:52:34.539487 (XEN) 0000:03:00.0 - d0 - node 0 Jun 25 09:52:34.551453 (XEN) 0000:02:00.0 - d0 - node 0 - MSIs < 131 132 133 134 135 > Jun 25 09:52:34.551475 (XEN) 0000:00:1f.5 - d0 - node 0 Jun 25 09:52:34.551486 (XEN) 0000:00:1f.4 - d0 - node 0 Jun 25 09:52:34.563457 (XEN) 0000:00:1f.2 - d0 - node 0 Jun 25 09:52:34.563475 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 25 09:52:34.563485 (XEN) 0000:00:1c.5 - d0 - node 0 - MSIs < 114 > Jun 25 09:52:34.575459 (XEN) 0000:00:1c.4 - d0 - node 0 - MSIs < 113 > Jun 25 09:52:34.575478 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 112 > Jun 25 09:52:34.587456 (XEN) 0000:00:17.0 - d0 - node 0 - MSIs < 129 > Jun 25 09:52:34.587476 (XEN) 0000:00:14.2 - d0 - node 0 Jun 25 09:52:34.587487 (XEN) 0000:00:14.0 - d0 - node 0 - MSIs < 130 > Jun 25 09:52:34.599459 (XEN) 0000:00:11.0 - d0 - node 0 Jun 25 09:52:34.599477 (XEN) 0000:00:08.2 - d0 - node 0 Jun 25 09:52:34.599488 (XEN) 0000:00:08.1 - d0 - node 0 Jun 25 09:52:34.611457 (XEN) 0000:00:08.0 - d0 - node 0 Jun 25 09:52:34.611474 (XEN) 0000:00:05.4 - d0 - node 0 Jun 25 09:52:34.611485 (XEN) 0000:00:05.2 - d0 - node 0 Jun 25 09:52:34.623463 (XEN) 0000:00:05.0 - d0 - node 0 Jun 25 09:52:34.623481 (XEN) 0000:00:04.7 - d0 - node 0 Jun 25 09:52:34.623492 (XEN) 0000:00:04.6 - d0 - node 0 Jun 25 09:52:34.635456 (XEN) 0000:00:04.5 - d0 - node 0 Jun 25 09:52:34.635475 (XEN) 0000:00:04.4 - d0 - node 0 Jun 25 09:52:34.635485 (XEN) 0000:00:04.3 - d0 - node 0 Jun 25 09:52:34.635495 (XEN) 0000:00:04.2 - d0 - node 0 Jun 25 09:52:34.647458 (XEN) 0000:00:04.1 - d0 - node 0 Jun 25 09:52:34.647476 (XEN) 0000:00:04.0 - d0 - node 0 Jun 25 09:52:34.647487 (XEN) 0000:00:00.0 - d0 - node 0 Jun 25 09:52:34.659417 Jun 25 09:52:35.817632 (XEN) Dumping timer queues: Jun 25 09:52:35.839471 (XEN) CPU00: Jun 25 09:52:35.839487 (XEN) ex= 351us timer=ffff82d0405e0420 cb=drivers/cpufreq/cp Jun 25 09:52:35.839816 ufreq_ondemand.c#do_dbs_timer(ffff82d0405e0460) Jun 25 09:52:35.855491 (XEN) ex= 648097us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jun 25 09:52:35.855517 (XEN) ex= 375163us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:35.867478 (XEN) ex= 22255648us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 25 09:52:35.879475 (XEN) ex= 13955936us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 25 09:52:35.891475 (XEN) ex= 428008us timer=ffff83043c9b6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b6000) Jun 25 09:52:35.903473 (XEN) CPU01: Jun 25 09:52:35.903488 (XEN) ex= 351us timer=ffff83043c649420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c649460) Jun 25 09:52:35.915476 (XEN) ex= 3435113us timer=ffff83043c959070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c959000) Jun 25 09:52:35.927474 (XEN) ex= 167398us timer=ffff83043c64a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:35.939468 (XEN) CPU02: Jun 25 09:52:35.939484 (XEN) ex= 351us timer=ffff83043c6ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ed460) Jun 25 09:52:35.951467 (XEN) ex= 580594us timer=ffff83043c6ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:35.963464 (XEN) ex= 323025us timer=ffff83043c939070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c939000) Jun 25 09:52:35.975468 (XEN) CPU03: Jun 25 09:52:35.975484 (XEN) ex= 351us timer=ffff83043c6d9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6d9460) Jun 25 09:52:35.987467 (XEN) ex= 167397us timer=ffff83043c6da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:35.999466 (XEN) CPU04: Jun 25 09:52:35.999482 (XEN) ex= 351us timer=ffff83043c6c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6c1460) Jun 25 09:52:36.011465 (XEN) ex= 168568us timer=ffff83043c6c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:36.023465 (XEN) CPU05: Jun 25 09:52:36.023481 (XEN) ex= 351us timer=ffff83043c6ad420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ad460) Jun 25 09:52:36.035467 (XEN) ex= 4027108us timer=ffff83043c99a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99a000) Jun 25 09:52:36.047465 (XEN) ex= 168568us timer=ffff83043c6ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:36.059464 (XEN) CPU06: Jun 25 09:52:36.059479 (XEN) ex= 351us timer=ffff83043c695420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c695460) Jun 25 09:52:36.071470 (XEN) ex= 183135us timer=ffff83043c949070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c949000) Jun 25 09:52:36.083466 (XEN) ex= 1731026us timer=ffff83043c98a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98a000) Jun 25 09:52:36.095466 (XEN) ex= 2027189us timer=ffff83043c9aa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9aa000) Jun 25 09:52:36.107474 (XEN) ex= 339604us timer=ffff83043c696220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:36.119468 (XEN) CPU07: Jun 25 09:52:36.119483 (XEN) ex= 20351us timer=ffff83043c681420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c681460) Jun 25 09:52:36.131467 (XEN) ex= 167397us timer=ffff83043c682220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:36.143463 (XEN) CPU08: Jun 25 09:52:36.143478 (XEN) ex= 20351us timer=ffff83043cae9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cae9460) Jun 25 09:52:36.155465 (XEN) ex= 3731106us timer=ffff83043c97a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97a000) Jun 25 09:52:36.167465 (XEN) ex= 168569us timer=ffff83043caea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:36.179467 (XEN) CPU09: Jun 25 09:52:36.179482 (XEN) ex= 20351us timer=ffff83043cad1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cad1460) Jun 25 09:52:36.191463 (XEN) ex= 168569us timer=ffff83043cad2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:36.203462 (XEN) CPU10: Jun 25 09:52:36.203478 (XEN) ex= 20351us timer=ffff83043cabd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cabd460) Jun 25 09:52:36.215464 (XEN) ex= 524774us timer=ffff83043c969070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c969000) Jun 25 09:52:36.227464 (XEN) ex= 300790us timer=ffff83043cabe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:36.239464 (XEN) CPU11: Jun 25 09:52:36.239479 (XEN) ex= 351us timer=ffff83043caa5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043caa5460) Jun 25 09:52:36.251465 (XEN) ex= 2323106us timer=ffff83043c928070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c928000) Jun 25 09:52:36.263468 (XEN) ex= 301115us timer=ffff83043caa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:36.275458 (XEN) CPU12: Jun 25 09:52:36.275474 (XEN) ex= 20351us timer=ffff83043ca91420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca91460) Jun 25 09:52:36.287463 (XEN) ex= 961441us timer=ffff83043ca92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:36.299459 (XEN) ex= 3939137us timer=ffff83043c955070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c955000) Jun 25 09:52:36.311457 (XEN) ex= 3508022us timer=ffff83043c934070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c934000) Jun 25 09:52:36.323458 (XEN) CPU13: Jun 25 09:52:36.323474 (XEN) ex= 20351us timer=ffff83043ca79420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca79460) Jun 25 09:52:36.335458 (XEN) ex= 2827025us timer=ffff83043c924070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c924000) Jun 25 09:52:36.347458 (XEN) ex= 167398us timer=ffff83043ca7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:36.359462 (XEN) CPU14: Jun 25 09:52:36.359478 (XEN) ex= 20351us timer=ffff83043ca61420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca61460) Jun 25 09:52:36.371464 (XEN) ex= 168568us timer=ffff83043ca62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:36.383455 (XEN) ex= 3507158us timer=ffff83043c986070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c986000) Jun 25 09:52:36.395458 (XEN) ex= 235108us timer=ffff83043c996070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c996000) Jun 25 09:52:36.407456 (XEN) CPU15: Jun 25 09:52:36.407472 (XEN) ex= 20351us timer=ffff83043ca4d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca4d460) Jun 25 09:52:36.419458 (XEN) ex= 168568us timer=ffff83043ca4e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:36.431454 (XEN) CPU16: Jun 25 09:52:36.431470 (XEN) ex= 20351us timer=ffff83043ca35420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca35460) Jun 25 09:52:36.443464 (XEN) ex= 168569us timer=ffff83043ca36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:36.443491 (XEN) ex= 3485099us timer=ffff83043c9bd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9bd000) Jun 25 09:52:36.455469 (XEN) ex= 4088111us timer=ffff83043c965070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c965000) Jun 25 09:52:36.467471 (XEN) CPU17: Jun 25 09:52:36.479455 (XEN) ex= 20351us timer=ffff83043ca21420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca21460) Jun 25 09:52:36.491457 (XEN) ex= 3123028us timer=ffff83043c945070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c945000) Jun 25 09:52:36.503456 (XEN) ex= 168569us timer=ffff83043ca22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:36.503482 (XEN) CPU18: Jun 25 09:52:36.515454 (XEN) ex= 20351us timer=ffff83043ca09420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca09460) Jun 25 09:52:36.527456 (XEN) ex= 3572110us timer=ffff83043c9a6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a6000) Jun 25 09:52:36.539456 (XEN) ex= 168569us timer=ffff83043ca0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:36.539482 (XEN) CPU19: Jun 25 09:52:36.551454 (XEN) ex= 20351us timer=ffff83043c7f5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7f5460) Jun 25 09:52:36.563455 (XEN) ex= 4235023us timer=ffff83043c975070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c975000) Jun 25 09:52:36.575452 (XEN) ex= 168569us timer=ffff83043c7f6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:36.575480 (XEN) CPU20: Jun 25 09:52:36.575489 (XEN) ex= 20351us timer=ffff83043c7dd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7dd460) Jun 25 09:52:36.587472 (XEN) ex= 2435120us timer=ffff83043c961070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c961000) Jun 25 09:52:36.599472 (XEN) ex= 581145us timer=ffff83043c7de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:36.611467 (XEN) CPU21: Jun 25 09:52:36.611482 (XEN) ex= 20351us timer=ffff83043c7cd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7cd460) Jun 25 09:52:36.623471 (XEN) ex= 1323116us timer=ffff83043c930070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c930000) Jun 25 09:52:36.635471 (XEN) ex= 581145us timer=ffff83043c7ce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:36.647472 (XEN) CPU22: Jun 25 09:52:36.647487 (XEN) ex= 20351us timer=ffff83043c7c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7c1460) Jun 25 09:52:36.659469 (XEN) ex= 121389us timer=ffff83043c9b2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b2000) Jun 25 09:52:36.671472 (XEN) ex= 435120us timer=ffff83043c971070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c971000) Jun 25 09:52:36.683468 (XEN) ex= 581117us timer=ffff83043c7c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:36.695466 (XEN) CPU23: Jun 25 09:52:36.695482 (XEN) ex= 20351us timer=ffff83043c7b5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7b5460) Jun 25 09:52:36.707469 (XEN) ex= 581117us timer=ffff83043c7b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:36.719467 (XEN) CPU24: Jun 25 09:52:36.719482 (XEN) ex= 20351us timer=ffff83043c7a5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7a5460) Jun 25 09:52:36.731470 (XEN) ex= 3323106us timer=ffff83043c920070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c920000) Jun 25 09:52:36.743470 (XEN) ex= 581053us timer=ffff83043c7a6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:36.755466 (XEN) CPU25: Jun 25 09:52:36.755481 (XEN) ex= 20351us timer=ffff83043c799420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c799460) Jun 25 09:52:36.767477 (XEN) ex= 3027109us timer=ffff83043c9a2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a2000) Jun 25 09:52:36.779469 (XEN) ex= 581053us timer=ffff83043c79a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:36.791465 (XEN) CPU26: Jun 25 09:52:36.791480 (XEN) ex= 20351us timer=ffff83043c78d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c78d460) Jun 25 09:52:36.803469 (XEN) ex= 581117us timer=ffff83043c78e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:36.815463 (XEN) CPU27: Jun 25 09:52:36.815479 (XEN) ex= 20351us timer=ffff83043c77d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c77d460) Jun 25 09:52:36.827468 (XEN) ex= 1260008us timer=ffff83043c94d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94d000) Jun 25 09:52:36.839470 (XEN) ex= 581117us timer=ffff83043c77e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:36.851466 (XEN) CPU28: Jun 25 09:52:36.851482 (XEN) ex= 20351us timer=ffff83043c771420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c771460) Jun 25 09:52:36.863470 (XEN) ex= 581144us timer=ffff83043c772220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:36.875463 (XEN) ex= 731112us timer=ffff83043c992070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c992000) Jun 25 09:52:36.887466 (XEN) ex= 3619104us timer=ffff83043c941070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c941000) Jun 25 09:52:36.899465 (XEN) CPU29: Jun 25 09:52:36.899481 (XEN) ex= 20351us timer=ffff83043c765420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c765460) Jun 25 09:52:36.911468 (XEN) ex= 581144us timer=ffff83043c766220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:36.923462 (XEN) CPU30: Jun 25 09:52:36.923478 (XEN) ex= 20351us timer=ffff83043c759420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c759460) Jun 25 09:52:36.935464 (XEN) ex= 2867197us timer=ffff83043c982070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c982000) Jun 25 09:52:36.947467 (XEN) ex= 581168us timer=ffff83043c75a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:36.959467 (XEN) CPU31: Jun 25 09:52:36.959482 (XEN) ex= 20351us timer=ffff83043c749420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c749460) Jun 25 09:52:36.971468 (XEN) ex= 581168us timer=ffff83043c74a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:36.983467 (XEN) CPU32: Jun 25 09:52:36.983482 (XEN) ex= 20351us timer=ffff83043c73d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c73d460) Jun 25 09:52:36.995464 (XEN) ex= 3572130us timer=ffff83043c98e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98e000) Jun 25 09:52:37.007465 (XEN) ex= 581169us timer=ffff83043c73e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:37.019463 (XEN) CPU33: Jun 25 09:52:37.019479 (XEN) ex= 20351us timer=ffff83043c731420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c731460) Jun 25 09:52:37.031469 (XEN) ex= 1827107us timer=ffff83043c92c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92c000) Jun 25 09:52:37.043465 (XEN) ex= 581169us timer=ffff83043c732220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:37.055463 (XEN) CPU34: Jun 25 09:52:37.055478 (XEN) ex= 20351us timer=ffff83043c721420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c721460) Jun 25 09:52:37.067465 (XEN) ex= 581077us timer=ffff83043c722220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:37.079461 (XEN) ex= 1531111us timer=ffff83043c9ae070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9ae000) Jun 25 09:52:37.091458 (XEN) ex= 3827110us timer=ffff83043c91c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c91c000) Jun 25 09:52:37.103466 (XEN) ex= 3572129us timer=ffff83043c99e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99e000) Jun 25 09:52:37.115460 (XEN) CPU35: Jun 25 09:52:37.115476 (XEN) ex= 20351us timer=ffff83043c715420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c715460) Jun 25 09:52:37.127462 (XEN) ex= 581077us timer=ffff83043c716220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:37.139467 (XEN) ex= 140008us timer=ffff83043c951070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c951000) Jun 25 09:52:37.151458 (XEN) CPU36: Jun 25 09:52:37.151474 (XEN) ex= 20351us timer=ffff83043c709420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c709460) Jun 25 09:52:37.163461 (XEN) ex= 939126us timer=ffff83043c96d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96d000) Jun 25 09:52:37.175462 (XEN) ex= 581133us timer=ffff83043c70a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:37.187458 (XEN) CPU37: Jun 25 09:52:37.187474 (XEN) ex= 20351us timer=ffff83043c9fd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9fd460) Jun 25 09:52:37.199459 (XEN) ex= 3235104us timer=ffff83043c97e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97e000) Jun 25 09:52:37.211461 (XEN) ex= 581133us timer=ffff83043c9fe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:37.223457 (XEN) CPU38: Jun 25 09:52:37.223473 (XEN) ex= 20351us timer=ffff83043c9ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9ed460) Jun 25 09:52:37.235458 (XEN) ex= 2939121us timer=ffff83043c95d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95d000) Jun 25 09:52:37.247458 (XEN) ex= 581118us timer=ffff83043c9ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:37.259456 (XEN) CPU39: Jun 25 09:52:37.259472 (XEN) ex= 20351us timer=ffff83043c9e1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9e1460) Jun 25 09:52:37.271456 (XEN) ex= 4123113us timer=ffff83043c93d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93d000) Jun 25 09:52:37.283457 (XEN) ex= 581118us timer=ffff83043c9e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 09:52:37.295406 Jun 25 09:52:37.777229 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 25 09:52:37.795482 (XEN) max state: unlimited Jun 25 09:52:37.795500 (XEN) ==cpu0== Jun 25 09:52:37.795509 (XEN) C1: type[C Jun 25 09:52:37.795831 1] latency[ 2] usage[ 167986] method[ FFH] duration[29518084676] Jun 25 09:52:37.807475 (XEN) C2: type[C1] latency[ 10] usage[ 275816] method[ FFH] duration[163785855653] Jun 25 09:52:37.819471 (XEN) *C3: type[C3] latency[ 92] usage[ 122478] method[ FFH] duration[1278789401868] Jun 25 09:52:37.831468 (XEN) C0: usage[ 566280] duration[30982338547] Jun 25 09:52:37.831488 (XEN) PC2[1082523074940] PC3[0] PC6[0] PC7[0] Jun 25 09:52:37.831500 (XEN) CC3[0] CC6[1223966996468] CC7[0] Jun 25 09:52:37.843467 (XEN) ==cpu1== Jun 25 09:52:37.843483 (XEN) C1: type[C1] latency[ 2] usage[ 13069] method[ FFH] duration[2737337286] Jun 25 09:52:37.855469 (XEN) C2: type[C1] latency[ 10] usage[ 44744] method[ FFH] duration[34022965858] Jun 25 09:52:37.855495 (XEN) *C3: type[C3] latency[ 92] usage[ 116256] method[ FFH] duration[1457920181540] Jun 25 09:52:37.867474 (XEN) C0: usage[ 174069] duration[8395323323] Jun 25 09:52:37.879459 (XEN) PC2[1082523074940] PC3[0] PC6[0] PC7[0] Jun 25 09:52:37.879478 (XEN) CC3[0] CC6[1223966996468] CC7[0] Jun 25 09:52:37.879489 (XEN) ==cpu2== Jun 25 09:52:37.891458 (XEN) C1: type[C1] latency[ 2] usage[ 173232] method[ FFH] duration[30756822637] Jun 25 09:52:37.891485 (XEN) C2: type[C1] latency[ 10] usage[ 281683] method[ FFH] duration[162557489557] Jun 25 09:52:37.903472 (XEN) C3: type[C3] latency[ 92] usage[ 122872] method[ FFH] duration[1283316057969] Jun 25 09:52:37.915462 (XEN) *C0: usage[ 577788] duration[26445594461] Jun 25 09:52:37.915482 (XEN) PC2[1082523074940] PC3[0] PC6[0] PC7[0] Jun 25 09:52:37.927458 (XEN) CC3[0] CC6[1229787918049] CC7[0] Jun 25 09:52:37.927476 (XEN) ==cpu3== Jun 25 09:52:37.927485 (XEN) C1: type[C1] latency[ 2] usage[ 16364] method[ FFH] duration[3303531927] Jun 25 09:52:37.939463 (XEN) C2: type[C1] latency[ 10] usage[ 48124] method[ FFH] duration[37800321608] Jun 25 09:52:37.951461 (XEN) *C3: type[C3] latency[ 92] usage[ 120278] method[ FFH] duration[1454371573409] Jun 25 09:52:37.951487 (XEN) C0: usage[ 184766] duration[7600614131] Jun 25 09:52:37.963471 (XEN) PC2[1082523074940] PC3[0] PC6[0] PC7[0] Jun 25 09:52:37.963490 (XEN) CC3[0] CC6[1229787918049] CC7[0] Jun 25 09:52:37.975457 (XEN) ==cpu4== Jun 25 09:52:37.975473 (XEN) C1: type[C1] latency[ 2] usage[ 168406] method[ FFH] duration[30783739198] Jun 25 09:52:37.987458 (XEN) C2: type[C1] latency[ 10] usage[ 282130] method[ FFH] duration[166896596095] Jun 25 09:52:37.987486 (XEN) *C3: type[C3] latency[ 92] usage[ 122245] method[ FFH] duration[1280109169829] Jun 25 09:52:37.999466 (XEN) C0: usage[ 572781] duration[25286610122] Jun 25 09:52:38.011461 (XEN) PC2[1082523074940] PC3[0] PC6[0] PC7[0] Jun 25 09:52:38.011481 (XEN) CC3[0] CC6[1231512022490] CC7[0] Jun 25 09:52:38.011492 (XEN) ==cpu5== Jun 25 09:52:38.011501 (XEN) C1: type[C1] latency[ 2] usage[ 12173] method[ FFH] duration[2210411596] Jun 25 09:52:38.023465 (XEN) C2: type[C1] latency[ 10] usage[ 30271] method[ FFH] duration[28416502831] Jun 25 09:52:38.035465 (XEN) *C3: type[C3] latency[ 92] usage[ 123740] method[ FFH] duration[1465469365130] Jun 25 09:52:38.047460 (XEN) C0: usage[ 166184] duration[6979912971] Jun 25 09:52:38.047480 (XEN) PC2[1082523074940] PC3[0] PC6[0] PC7[0] Jun 25 09:52:38.059456 (XEN) CC3[0] CC6[1231512022490] CC7[0] Jun 25 09:52:38.059475 (XEN) ==cpu6== Jun 25 09:52:38.059485 (XEN) C1: type[C1] latency[ 2] usage[ 167344] method[ FFH] duration[31500906678] Jun 25 09:52:38.071463 (XEN) C2: type[C1] latency[ 10] usage[ 280207] method[ FFH] duration[164044729965] Jun 25 09:52:38.083457 (XEN) C3: type[C3] latency[ 92] usage[ 123709] method[ FFH] duration[1282841188173] Jun 25 09:52:38.083486 (XEN) *C0: usage[ 571261] duration[24689458475] Jun 25 09:52:38.095458 (XEN) PC2[1082523074940] PC3[0] PC6[0] PC7[0] Jun 25 09:52:38.095477 (XEN) CC3[0] CC6[1232487498626] CC7[0] Jun 25 09:52:38.095488 (XEN) ==cpu7== Jun 25 09:52:38.107456 (XEN) C1: type[C1] latency[ 2] usage[ 7526] method[ FFH] duration[1403298062] Jun 25 09:52:38.107483 (XEN) C2: type[C1] latency[ 10] usage[ 24108] method[ FFH] duration[23618063687] Jun 25 09:52:38.119467 (XEN) *C3: type[C3] latency[ 92] usage[ 127511] method[ FFH] duration[1471262912829] Jun 25 09:52:38.131464 (XEN) C0: usage[ 159145] duration[6792085269] Jun 25 09:52:38.131483 (XEN) PC2[1082523074940] PC3[0] PC6[0] PC7[0] Jun 25 09:52:38.143462 (XEN) CC3[0] CC6[1232487498626] CC7[0] Jun 25 09:52:38.143481 (XEN) ==cpu8== Jun 25 09:52:38.143490 (XEN) C1: type[C1] latency[ 2] usage[ 167013] method[ FFH] duration[30366562704] Jun 25 09:52:38.155467 (XEN) C2: type[C1] latency[ 10] usage[ 278950] method[ FFH] duration[166437724400] Jun 25 09:52:38.167461 (XEN) *C3: type[C3] latency[ 92] usage[ 124500] method[ FFH] duration[1278890483395] Jun 25 09:52:38.167487 (XEN) C0: usage[ 570463] duration[27381668257] Jun 25 09:52:38.179461 (XEN) PC2[1082523074940] PC3[0] PC6[0] PC7[0] Jun 25 09:52:38.179480 (XEN) CC3[0] CC6[1227461005757] CC7[0] Jun 25 09:52:38.191461 (XEN) ==cpu9== Jun 25 09:52:38.191477 (XEN) C1: type[C1] latency[ 2] usage[ 14099] method[ FFH] duration[2531018192] Jun 25 09:52:38.203455 (XEN) C2: type[C1] latency[ 10] usage[ 21382] method[ FFH] duration[17713827340] Jun 25 09:52:38.203490 (XEN) *C3: type[C3] latency[ 92] usage[ 129176] method[ FFH] duration[1475215780370] Jun 25 09:52:38.215468 (XEN) C0: usage[ 164657] duration[7615890029] Jun 25 09:52:38.227457 (XEN) PC2[1082523074940] PC3[0] PC6[0] PC7[0] Jun 25 09:52:38.227476 (XEN) CC3[0] CC6[1227461005757] CC7[0] Jun 25 09:52:38.227488 (XEN) ==cpu10== Jun 25 09:52:38.227496 (XEN) C1: type[C1] latency[ 2] usage[ 168437] method[ FFH] duration[32947147164] Jun 25 09:52:38.239466 (XEN) C2: type[C1] latency[ 10] usage[ 277731] method[ FFH] duration[163507679931] Jun 25 09:52:38.251463 (XEN) *C3: type[C3] latency[ 92] usage[ 124941] method[ FFH] duration[1281227951388] Jun 25 09:52:38.263461 (XEN) C0: usage[ 571109] duration[25393816894] Jun 25 09:52:38.263481 (XEN) PC2[1082523074940] PC3[0] PC6[0] PC7[0] Jun 25 09:52:38.275460 (XEN) CC3[0] CC6[1211934900058] CC7[0] Jun 25 09:52:38.275479 (XEN) ==cpu11== Jun 25 09:52:38.275488 (XEN) C1: type[C1] latency[ 2] usage[ 7207] method[ FFH] duration[1434893606] Jun 25 09:52:38.287461 (XEN) C2: type[C1] latency[ 10] usage[ 23791] method[ FFH] duration[21200166549] Jun 25 09:52:38.299455 (XEN) C3: type[C3] latency[ 92] usage[ 151942] method[ FFH] duration[1463389356134] Jun 25 09:52:38.299482 (XEN) *C0: usage[ 182941] duration[17052259503] Jun 25 09:52:38.311457 (XEN) PC2[1082523074940] PC3[0] PC6[0] PC7[0] Jun 25 09:52:38.311477 (XEN) CC3[0] CC6[1211934900058] CC7[0] Jun 25 09:52:38.323454 (XEN) ==cpu12== Jun 25 09:52:38.323471 (XEN) C1: type[C1] latency[ 2] usage[ 174595] method[ FFH] duration[28250878591] Jun 25 09:52:38.323491 (XEN) C2: type[C1] latency[ 10] usage[ 301650] method[ FFH] duration[166047340023] Jun 25 09:52:38.335469 (XEN) *C3: type[C3] latency[ 92] usage[ 130811] method[ FFH] duration[1276064199628] Jun 25 09:52:38.347462 (XEN) C0: usage[ 607056] duration[32714326876] Jun 25 09:52:38.347482 (XEN) PC2[1082523074940] PC3[0] PC6[0] PC7[0] Jun 25 09:52:38.359460 (XEN) CC3[0] CC6[1211513863437] CC7[0] Jun 25 09:52:38.359479 (XEN) ==cpu13== Jun 25 09:52:38.359488 (XEN) C1: type[C1] latency[ 2] usage[ 38599] method[ FFH] duration[6906358711] Jun 25 09:52:38.371465 (XEN) C2: type[C1] latency[ 10] usage[ 61415] method[ FFH] duration[42282618675] Jun 25 09:52:38.383465 (XEN) *C3: type[C3] latency[ 92] usage[ 135188] method[ FFH] duration[1443591977341] Jun 25 09:52:38.395458 (XEN) C0: usage[ 235202] duration[10295882189] Jun 25 09:52:38.395479 (XEN) PC2[1082523074940] PC3[0] PC6[0] PC7[0] Jun 25 09:52:38.395491 (XEN) CC3[0] CC6[1211513863437] CC7[0] Jun 25 09:52:38.407461 (XEN) ==cpu14== Jun 25 09:52:38.407477 (XEN) C1: type[C1] latency[ 2] usage[ 172788] method[ FFH] duration[28936806457] Jun 25 09:52:38.419463 (XEN) C2: type[C1] latency[ 10] usage[ 306946] method[ FFH] duration[169831867990] Jun 25 09:52:38.419489 (XEN) *C3: type[C3] latency[ 92] usage[ 133601] method[ FFH] duration[1269570269714] Jun 25 09:52:38.431469 (XEN) C0: usage[ 613335] duration[34737970605] Jun 25 09:52:38.443456 (XEN) PC2[1082523074940] PC3[0] PC6[0] PC7[0] Jun 25 09:52:38.443475 (XEN) CC3[0] CC6[1205675082641] CC7[0] Jun 25 09:52:38.443486 (XEN) ==cpu15== Jun 25 09:52:38.455459 (XEN) C1: type[C1] latency[ 2] usage[ 32877] method[ FFH] duration[6260153461] Jun 25 09:52:38.455485 (XEN) C2: type[C1] latency[ 10] usage[ 54075] method[ FFH] duration[37836985744] Jun 25 09:52:38.467468 (XEN) *C3: type[C3] latency[ 92] usage[ 138904] method[ FFH] duration[1449774968421] Jun 25 09:52:38.479464 (XEN) C0: usage[ 225856] duration[9204933124] Jun 25 09:52:38.479484 (XEN) PC2[1082523074940] PC3[0] PC6[0] PC7[0] Jun 25 09:52:38.491460 (XEN) CC3[0] CC6[1205675082641] CC7[0] Jun 25 09:52:38.491479 (XEN) ==cpu16== Jun 25 09:52:38.491488 (XEN) C1: type[C1] latency[ 2] usage[ 169882] method[ FFH] duration[27752576924] Jun 25 09:52:38.503462 (XEN) C2: type[C1] latency[ 10] usage[ 301606] method[ FFH] duration[167672057263] Jun 25 09:52:38.515469 (XEN) *C3: type[C3] latency[ 92] usage[ 139238] method[ FFH] duration[1274190338618] Jun 25 09:52:38.515496 (XEN) C0: usage[ 610726] duration[33462147898] Jun 25 09:52:38.527462 (XEN) PC2[1082523074940] PC3[0] PC6[0] PC7[0] Jun 25 09:52:38.527481 (XEN) CC3[0] CC6[1209748271546] CC7[0] Jun 25 09:52:38.539456 (XEN) ==cpu17== Jun 25 09:52:38.539472 (XEN) C1: type[C1] latency[ 2] usage[ 40797] method[ FFH] duration[7334363075] Jun 25 09:52:38.539491 (XEN) C2: type[C1] latency[ 10] usage[ 61120] method[ FFH] duration[42091168052] Jun 25 09:52:38.551470 (XEN) *C3: type[C3] latency[ 92] usage[ 152851] method[ FFH] duration[1443358283720] Jun 25 09:52:38.563470 (XEN) C0: usage[ 254768] duration[10293382256] Jun 25 09:52:38.563490 (XEN) PC2[1082523074940] PC3[0] PC6[0] PC7[0] Jun 25 09:52:38.575459 (XEN) CC3[0] CC6[1209748271546] CC7[0] Jun 25 09:52:38.575478 (XEN) ==cpu18== Jun 25 09:52:38.575487 (XEN) C1: type[C1] latency[ 2] usage[ 181871] method[ FFH] duration[28486437326] Jun 25 09:52:38.587467 (XEN) C2: type[C1] latency[ 10] usage[ 305369] method[ FFH] duration[167101143608] Jun 25 09:52:38.599462 (XEN) *C3: type[C3] latency[ 92] usage[ 147781] method[ FFH] duration[1273185045874] Jun 25 09:52:38.611462 (XEN) C0: usage[ 635021] duration[34304648043] Jun 25 09:52:38.611483 (XEN) PC2[1082523074940] PC3[0] PC6[0] PC7[0] Jun 25 09:52:38.611495 (XEN) CC3[0] CC6[1209413101631] CC7[0] Jun 25 09:52:38.623463 (XEN) ==cpu19== Jun 25 09:52:38.623480 (XEN) C1: type[C1] latency[ 2] usage[ 33549] method[ FFH] duration[6613742657] Jun 25 09:52:38.635462 (XEN) C2: type[C1] latency[ 10] usage[ 61382] method[ FFH] duration[41890690289] Jun 25 09:52:38.635488 (XEN) *C3: type[C3] latency[ 92] usage[ 157695] method[ FFH] duration[1444673636193] Jun 25 09:52:38.647465 (XEN) C0: usage[ 252626] duration[9899285919] Jun 25 09:52:38.659463 (XEN) PC2[1082523074940] PC3[0] PC6[0] PC7[0] Jun 25 09:52:38.659482 (XEN) CC3[0] CC6[1209413101631] CC7[0] Jun 25 09:52:38.659493 (XEN) ==cpu20== Jun 25 09:52:38.671457 (XEN) C1: type[C1] latency[ 2] usage[ 165497] method[ FFH] duration[32003241701] Jun 25 09:52:38.671483 (XEN) C2: type[C1] latency[ 10] usage[ 278277] method[ FFH] duration[163287811255] Jun 25 09:52:38.683472 (XEN) *C3: type[C3] latency[ 92] usage[ 126850] method[ FFH] duration[1283707822810] Jun 25 09:52:38.695464 (XEN) C0: usage[ 570624] duration[24078620639] Jun 25 09:52:38.695484 (XEN) PC2[1115360358664] PC3[0] PC6[0] PC7[0] Jun 25 09:52:38.707457 (XEN) CC3[0] CC6[1230865735000] CC7[0] Jun 25 09:52:38.707475 (XEN) ==cpu21== Jun 25 09:52:38.707484 (XEN) C1: type[C1] latency[ 2] usage[ 19256] method[ FFH] duration[3099896494] Jun 25 09:52:38.719465 (XEN) C2: type[C1] latency[ 10] usage[ 71499] method[ FFH] duration[76644799524] Jun 25 09:52:38.731464 (XEN) *C3: type[C3] latency[ 92] usage[ 161626] method[ FFH] duration[1414675775746] Jun 25 09:52:38.731490 (XEN) C0: usage[ 252381] duration[8657144638] Jun 25 09:52:38.743463 (XEN) PC2[1115360358664] PC3[0] PC6[0] PC7[0] Jun 25 09:52:38.743482 (XEN) CC3[0] CC6[1230865735000] CC7[0] Jun 25 09:52:38.755457 (XEN) ==cpu22== Jun 25 09:52:38.755474 (XEN) C1: type[C1] latency[ 2] usage[ 185912] method[ FFH] duration[34140160702] Jun 25 09:52:38.767460 (XEN) C2: type[C1] latency[ 10] usage[ 292342] method[ FFH] duration[164968949780] Jun 25 09:52:38.781206 (XEN) *C3: type[C3] latency[ 92] usage[ 130473] method[ FFH] duration[1280950893869] Jun 25 09:52:38.781257 (XEN) C0: usage[ 608727] duration[23017704037] Jun 25 09:52:38.791455 (XEN) PC2[1115360358664] PC3[0] PC6[0] PC7[0] Jun 25 09:52:38.791475 (XEN) CC3[0] CC6[1226294145935] CC7[0] Jun 25 09:52:38.791486 (XEN) ==cpu23== Jun 25 09:52:38.791495 (XEN) C1: type[C1] latency[ 2] usage[ 27610] method[ FFH] duration[6401085610] Jun 25 09:52:38.803472 (XEN) C2: type[C1] latency[ 10] usage[ 151870] method[ FFH] duration[118845268100] Jun 25 09:52:38.815471 (XEN) *C3: type[C3] latency[ 92] usage[ 161582] method[ FFH] duration[1368646723077] Jun 25 09:52:38.827466 (XEN) C0: usage[ 341062] duration[9184722426] Jun 25 09:52:38.827487 (XEN) PC2[1115360358664] PC3[0] PC6[0] PC7[0] Jun 25 09:52:38.839456 (XEN) CC3[0] CC6[1226294145935] CC7[0] Jun 25 09:52:38.839475 (XEN) ==cpu24== Jun 25 09:52:38.839485 (XEN) C1: type[C1] latency[ 2] usage[ 229312] method[ FFH] duration[37933173363] Jun 25 09:52:38.851467 (XEN) C2: type[C1] latency[ 10] usage[ 304360] method[ FFH] duration[162502832315] Jun 25 09:52:38.863458 (XEN) *C3: type[C3] latency[ 92] usage[ 130090] method[ FFH] duration[1279497147571] Jun 25 09:52:38.863485 (XEN) C0: usage[ 663762] duration[23144725862] Jun 25 09:52:38.875459 (XEN) PC2[1115360358664] PC3[0] PC6[0] PC7[0] Jun 25 09:52:38.875478 (XEN) CC3[0] CC6[1225047463861] CC7[0] Jun 25 09:52:38.887454 (XEN) ==cpu25== Jun 25 09:52:38.887471 (XEN) C1: type[C1] latency[ 2] usage[ 76836] method[ FFH] duration[17676289473] Jun 25 09:52:38.887490 (XEN) C2: type[C1] latency[ 10] usage[ 223583] method[ FFH] duration[143330164199] Jun 25 09:52:38.899472 (XEN) *C3: type[C3] latency[ 92] usage[ 154308] method[ FFH] duration[1333022040656] Jun 25 09:52:38.911463 (XEN) C0: usage[ 454727] duration[9049462052] Jun 25 09:52:38.911482 (XEN) PC2[1115360358664] PC3[0] PC6[0] PC7[0] Jun 25 09:52:38.923465 (XEN) CC3[0] CC6[1225047463861] CC7[0] Jun 25 09:52:38.923484 (XEN) ==cpu26== Jun 25 09:52:38.923493 (XEN) C1: type[C1] latency[ 2] usage[ 274244] method[ FFH] duration[41188885444] Jun 25 09:52:38.935469 (XEN) C2: type[C1] latency[ 10] usage[ 326095] method[ FFH] duration[166273242581] Jun 25 09:52:38.947461 (XEN) *C3: type[C3] latency[ 92] usage[ 127286] method[ FFH] duration[1269433699664] Jun 25 09:52:38.959462 (XEN) C0: usage[ 727625] duration[26182206522] Jun 25 09:52:38.959482 (XEN) PC2[1115360358664] PC3[0] PC6[0] PC7[0] Jun 25 09:52:38.959494 (XEN) CC3[0] CC6[1218382113817] CC7[0] Jun 25 09:52:38.971459 (XEN) ==cpu27== Jun 25 09:52:38.971475 (XEN) C1: type[C1] latency[ 2] usage[ 200502] method[ FFH] duration[33846004547] Jun 25 09:52:38.983463 (XEN) C2: type[C1] latency[ 10] usage[ 291431] method[ FFH] duration[154548247873] Jun 25 09:52:38.983489 (XEN) *C3: type[C3] latency[ 92] usage[ 145554] method[ FFH] duration[1305971196683] Jun 25 09:52:38.995471 (XEN) C0: usage[ 637487] duration[8712663078] Jun 25 09:52:39.007460 (XEN) PC2[1115360358664] PC3[0] PC6[0] PC7[0] Jun 25 09:52:39.007479 (XEN) CC3[0] CC6[1218382113817] CC7[0] Jun 25 09:52:39.007491 (XEN) ==cpu28== Jun 25 09:52:39.019455 (XEN) C1: type[C1] latency[ 2] usage[ 367332] method[ FFH] duration[45766216914] Jun 25 09:52:39.019482 (XEN) C2: type[C1] latency[ 10] usage[ 352192] method[ FFH] duration[165048921253] Jun 25 09:52:39.031469 (XEN) *C3: type[C3] latency[ 92] usage[ 127811] method[ FFH] duration[1259848851341] Jun 25 09:52:39.043467 (XEN) C0: usage[ 847335] duration[32414199591] Jun 25 09:52:39.043487 (XEN) PC2[1115360358664] PC3[0] PC6[0] PC7[0] Jun 25 09:52:39.055458 (XEN) CC3[0] CC6[1207056475703] CC7[0] Jun 25 09:52:39.055476 (XEN) ==cpu29== Jun 25 09:52:39.055485 (XEN) C1: type[C1] latency[ 2] usage[ 288336] method[ FFH] duration[41265714119] Jun 25 09:52:39.067465 (XEN) C2: type[C1] latency[ 10] usage[ 314333] method[ FFH] duration[154646623478] Jun 25 09:52:39.079461 (XEN) *C3: type[C3] latency[ 92] usage[ 142243] method[ FFH] duration[1297377826334] Jun 25 09:52:39.079487 (XEN) C0: usage[ 744912] duration[9788103257] Jun 25 09:52:39.091460 (XEN) PC2[1115360358664] PC3[0] PC6[0] PC7[0] Jun 25 09:52:39.091479 (XEN) CC3[0] CC6[1207056475703] CC7[0] Jun 25 09:52:39.103457 (XEN) ==cpu30== Jun 25 09:52:39.103473 (XEN) C1: type[C1] latency[ 2] usage[ 476814] method[ FFH] duration[54668132696] Jun 25 09:52:39.115457 (XEN) C2: type[C1] latency[ 10] usage[ 368671] method[ FFH] duration[162621089412] Jun 25 09:52:39.115492 (XEN) *C3: type[C3] latency[ 92] usage[ 126121] method[ FFH] duration[1261791225476] Jun 25 09:52:39.127465 (XEN) C0: usage[ 971606] duration[23997899905] Jun 25 09:52:39.139460 (XEN) PC2[1115360358664] PC3[0] PC6[0] PC7[0] Jun 25 09:52:39.139479 (XEN) CC3[0] CC6[1213944020693] CC7[0] Jun 25 09:52:39.139490 (XEN) ==cpu31== Jun 25 09:52:39.139499 (XEN) C1: type[C1] latency[ 2] usage[ 23294] method[ FFH] duration[4551034377] Jun 25 09:52:39.151468 (XEN) C2: type[C1] latency[ 10] usage[ 60008] method[ FFH] duration[43371489735] Jun 25 09:52:39.163465 (XEN) *C3: type[C3] latency[ 92] usage[ 112130] method[ FFH] duration[1447749420576] Jun 25 09:52:39.175461 (XEN) C0: usage[ 195432] duration[7406492726] Jun 25 09:52:39.175481 (XEN) PC2[1115360358664] PC3[0] PC6[0] PC7[0] Jun 25 09:52:39.187453 (XEN) CC3[0] CC6[1213944020693] CC7[0] Jun 25 09:52:39.187472 (XEN) ==cpu32== Jun 25 09:52:39.187482 (XEN) C1: type[C1] latency[ 2] usage[ 176954] method[ FFH] duration[29560522274] Jun 25 09:52:39.199463 (XEN) C2: type[C1] latency[ 10] usage[ 281834] method[ FFH] duration[163349660579] Jun 25 09:52:39.211461 (XEN) *C3: type[C3] latency[ 92] usage[ 120009] method[ FFH] duration[1279800020034] Jun 25 09:52:39.211487 (XEN) C0: usage[ 578797] duration[30368326596] Jun 25 09:52:39.223458 (XEN) PC2[1115360358664] PC3[0] PC6[0] PC7[0] Jun 25 09:52:39.223478 (XEN) CC3[0] CC6[1223402194277] CC7[0] Jun 25 09:52:39.235458 (XEN) ==cpu33== Jun 25 09:52:39.235475 (XEN) C1: type[C1] latency[ 2] usage[ 59703] method[ FFH] duration[11546215316] Jun 25 09:52:39.235494 (XEN) C2: type[C1] latency[ 10] usage[ 100325] method[ FFH] duration[66526314023] Jun 25 09:52:39.247468 (XEN) *C3: type[C3] latency[ 92] usage[ 117180] method[ FFH] duration[1415298347507] Jun 25 09:52:39.259466 (XEN) C0: usage[ 277208] duration[9707772915] Jun 25 09:52:39.259486 (XEN) PC2[1115360358664] PC3[0] PC6[0] PC7[0] Jun 25 09:52:39.271459 (XEN) CC3[0] CC6[1223402194277] CC7[0] Jun 25 09:52:39.271478 (XEN) ==cpu34== Jun 25 09:52:39.271487 (XEN) C1: type[C1] latency[ 2] usage[ 170710] method[ FFH] duration[29254269145] Jun 25 09:52:39.283463 (XEN) C2: type[C1] latency[ 10] usage[ 285885] method[ FFH] duration[165703019548] Jun 25 09:52:39.295447 (XEN) *C3: type[C3] latency[ 92] usage[ 121108] method[ FFH] duration[1278028211569] Jun 25 09:52:39.307458 (XEN) C0: usage[ 577703] duration[30093230506] Jun 25 09:52:39.307478 (XEN) PC2[1115360358664] PC3[0] PC6[0] PC7[0] Jun 25 09:52:39.307490 (XEN) CC3[0] CC6[1221727251852] CC7[0] Jun 25 09:52:39.319458 (XEN) ==cpu35== Jun 25 09:52:39.319474 (XEN) C1: type[C1] latency[ 2] usage[ 58999] method[ FFH] duration[11306733487] Jun 25 09:52:39.331461 (XEN) C2: type[C1] latency[ 10] usage[ 104546] method[ FFH] duration[69882320642] Jun 25 09:52:39.331486 (XEN) *C3: type[C3] latency[ 92] usage[ 118591] method[ FFH] duration[1412094813395] Jun 25 09:52:39.343468 (XEN) C0: usage[ 282136] duration[9794953015] Jun 25 09:52:39.355459 (XEN) PC2[1115360358664] PC3[0] PC6[0] PC7[0] Jun 25 09:52:39.355478 (XEN) CC3[0] CC6[1221727251852] CC7[0] Jun 25 09:52:39.355490 (XEN) ==cpu36== Jun 25 09:52:39.367458 (XEN) C1: type[C1] latency[ 2] usage[ 168205] method[ FFH] duration[29014316061] Jun 25 09:52:39.367485 (XEN) C2: type[C1] latency[ 10] usage[ 287582] method[ FFH] duration[168477871098] Jun 25 09:52:39.379464 (XEN) *C3: type[C3] latency[ 92] usage[ 118568] method[ FFH] duration[1272472598756] Jun 25 09:52:39.391465 (XEN) C0: usage[ 574355] duration[33114112793] Jun 25 09:52:39.391485 (XEN) PC2[1115360358664] PC3[0] PC6[0] PC7[0] Jun 25 09:52:39.403458 (XEN) CC3[0] CC6[1219746547133] CC7[0] Jun 25 09:52:39.403477 (XEN) ==cpu37== Jun 25 09:52:39.403486 (XEN) C1: type[C1] latency[ 2] usage[ 49101] method[ FFH] duration[9915941076] Jun 25 09:52:39.415465 (XEN) C2: type[C1] latency[ 10] usage[ 83620] method[ FFH] duration[54366679810] Jun 25 09:52:39.427468 (XEN) *C3: type[C3] latency[ 92] usage[ 112444] method[ FFH] duration[1428977649801] Jun 25 09:52:39.427495 (XEN) C0: usage[ 245165] duration[9818718973] Jun 25 09:52:39.439464 (XEN) PC2[1115360358664] PC3[0] PC6[0] PC7[0] Jun 25 09:52:39.439483 (XEN) CC3[0] CC6[1219746547133] CC7[0] Jun 25 09:52:39.451458 (XEN) ==cpu38== Jun 25 09:52:39.451474 (XEN) C1: type[C1] latency[ 2] usage[ 162773] method[ FFH] duration[28034774349] Jun 25 09:52:39.463454 (XEN) C2: type[C1] latency[ 10] usage[ 284241] method[ FFH] duration[166535625520] Jun 25 09:52:39.463482 (XEN) *C3: type[C3] latency[ 92] usage[ 119562] method[ FFH] duration[1275149236942] Jun 25 09:52:39.475469 (XEN) C0: usage[ 566576] duration[33359493352] Jun 25 09:52:39.475488 (XEN) PC2[1115360358664] PC3[0] PC6[0] PC7[0] Jun 25 09:52:39.487462 (XEN) CC3[0] CC6[1221316222755] CC7[0] Jun 25 09:52:39.487481 (XEN) ==cpu39== Jun 25 09:52:39.487490 (XEN) C1: type[C1] latency[ 2] usage[ 36907] method[ FFH] duration[7686872395] Jun 25 09:52:39.499468 (XEN) C2: type[C1] latency[ 10] usage[ 61929] method[ FFH] duration[39186332660] Jun 25 09:52:39.511461 (XEN) *C3: type[C3] latency[ 92] usage[ 111516] method[ FFH] duration[1446484764974] Jun 25 09:52:39.523458 (XEN) C0: usage[ 210352] duration[9721239768] Jun 25 09:52:39.523478 (XEN) PC2[1115360358664] PC3[0] PC6[0] PC7[0] Jun 25 09:52:39.523490 (XEN) CC3[0] CC6[1221316222755] CC7[0] Jun 25 09:52:39.535429 Jun 25 09:52:39.773396 (XEN) 'd' pressed -> dumping registers Jun 25 09:52:39.787477 (XEN) Jun 25 09:52:39.787493 (XEN) *** Dumping CPU11 host state: *** Jun 25 09:52:39.787504 (XEN) ----[ Xen-4.19-unstable Jun 25 09:52:39.787819 x86_64 debug=y Tainted: H ]---- Jun 25 09:52:39.799476 (XEN) CPU: 11 Jun 25 09:52:39.799493 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:39.811478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:39.811498 (XEN) rax: 0000000000000003 rbx: ffff83043cabaea8 rcx: 0000000000000048 Jun 25 09:52:39.823474 (XEN) rdx: 0000000000000000 rsi: ffff83043caa86a8 rdi: ffff83043caa86a0 Jun 25 09:52:39.823496 (XEN) rbp: ffff83043ca9feb0 rsp: ffff83043ca9fe50 r8: 0000000000004b01 Jun 25 09:52:39.835475 (XEN) r9: ffff83043caa86a0 r10: 0000000000000014 r11: 0000015e8212452e Jun 25 09:52:39.847466 (XEN) r12: ffff83043ca9fef8 r13: 000000000000000b r14: ffff83043cabae10 Jun 25 09:52:39.847489 (XEN) r15: 0000015e6c922049 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 09:52:39.859465 (XEN) cr3: 0000000434b57000 cr2: 0000000000000000 Jun 25 09:52:39.859484 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 25 09:52:39.871466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:39.883461 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:39.883489 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:39.895464 (XEN) Xen stack trace from rsp=ffff83043ca9fe50: Jun 25 09:52:39.895484 (XEN) 0000015e6d04a166 ffff83043ca9ffff 0000000000000000 ffff83043ca9fea0 Jun 25 09:52:39.907469 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 25 09:52:39.919461 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:39.919484 (XEN) ffff83043ca9fee8 ffff82d040325716 ffff82d04032562d ffff83043c928000 Jun 25 09:52:39.931466 (XEN) ffff83043ca9fef8 ffff83043c61b000 000000000000000b ffff83043ca9fe18 Jun 25 09:52:39.931488 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036bd700 0000000000000000 Jun 25 09:52:39.943466 (XEN) 0000000000000000 0000000000000024 ffff8880036bd700 0000000000000246 Jun 25 09:52:39.955465 (XEN) 0000000000000000 0000000000000000 00000000001e12c4 0000000000000000 Jun 25 09:52:39.955495 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:39.967467 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:39.979462 (XEN) ffffc900402f7ed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 09:52:39.979483 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff83043caa9000 Jun 25 09:52:39.991465 (XEN) 00000033fc4c5000 0000000000372660 0000000000000000 800000043caa0002 Jun 25 09:52:40.003460 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:40.003479 (XEN) Xen call trace: Jun 25 09:52:40.003489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:40.015464 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:40.015486 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:40.027465 (XEN) Jun 25 09:52:40.027480 (XEN) *** Dumping CPU12 host state: *** Jun 25 09:52:40.027492 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:40.039464 (XEN) CPU: 12 Jun 25 09:52:40.039480 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:40.051464 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:40.051485 (XEN) rax: 0000000000000003 rbx: ffff83043ca8e9d8 rcx: 0000000000000048 Jun 25 09:52:40.063463 (XEN) rdx: 0000000000000000 rsi: ffff83043ca8e738 rdi: ffff83043ca8e730 Jun 25 09:52:40.063485 (XEN) rbp: ffff83043ca87eb0 rsp: ffff83043ca87e50 r8: 0000000000004c01 Jun 25 09:52:40.075466 (XEN) r9: ffff83043ca8e730 r10: ffff83043c934070 r11: 0000015f6c8dbea5 Jun 25 09:52:40.087461 (XEN) r12: ffff83043ca87ef8 r13: 000000000000000c r14: ffff83043ca8e940 Jun 25 09:52:40.087484 (XEN) r15: 0000015e7ae04044 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 09:52:40.099462 (XEN) cr3: 000000043764f000 cr2: ffff88800b8aee50 Jun 25 09:52:40.099482 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 25 09:52:40.111464 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:40.111486 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:40.123473 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:40.135464 (XEN) Xen stack trace from rsp=ffff83043ca87e50: Jun 25 09:52:40.135484 (XEN) 0000015e7b8905c8 ffff83043ca87fff 0000000000000000 ffff83043ca87ea0 Jun 25 09:52:40.147466 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 25 09:52:40.159459 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:40.159482 (XEN) ffff83043ca87ee8 ffff82d040325716 ffff82d04032562d ffff83043c955000 Jun 25 09:52:40.171466 (XEN) ffff83043ca87ef8 ffff83043c61b000 000000000000000c ffff83043ca87e18 Jun 25 09:52:40.171488 (XEN) ffff82d0403294b7 0000000000000000 ffff88800366c140 0000000000000000 Jun 25 09:52:40.183471 (XEN) 0000000000000000 0000000000000019 ffff88800366c140 0000000000000246 Jun 25 09:52:40.195464 (XEN) 0000015b9b783c80 0000000000000000 0000000000276f04 0000000000000000 Jun 25 09:52:40.195486 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:40.207464 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:40.219460 (XEN) ffffc9004029fed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 09:52:40.219482 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff83043ca8f000 Jun 25 09:52:40.231464 (XEN) 00000033fc4b1000 0000000000372660 0000000000000000 800000043ca8a002 Jun 25 09:52:40.231486 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:40.243464 (XEN) Xen call trace: Jun 25 09:52:40.243480 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:40.255460 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:40.255490 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:40.267464 (XEN) Jun 25 09:52:40.267479 (XEN) *** Dumping CPU13 host state: *** Jun 25 09:52:40.267491 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:40.279465 (XEN) CPU: 13 Jun 25 09:52:40.279481 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:40.291461 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:40.291481 (XEN) rax: 0000000000000003 rbx: ffff83043ca7dc68 rcx: 0000000000000048 Jun 25 09:52:40.303459 (XEN) rdx: 0000000000000000 rsi: ffff83043ca7d9c8 rdi: ffff83043ca7d9c0 Jun 25 09:52:40.303482 (XEN) rbp: ffff83043ca77eb0 rsp: ffff83043ca77e50 r8: 0000000000004d01 Jun 25 09:52:40.315465 (XEN) r9: ffff83043ca7d9c0 r10: 0000000000000014 r11: 0000015eb5b90961 Jun 25 09:52:40.315487 (XEN) r12: ffff83043ca77ef8 r13: 000000000000000d r14: ffff83043ca7dbd0 Jun 25 09:52:40.327470 (XEN) r15: 0000015e892d9c1d cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 09:52:40.339465 (XEN) cr3: 000000086660c000 cr2: ffff888009315200 Jun 25 09:52:40.339485 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jun 25 09:52:40.351461 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:40.351483 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:40.363473 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:40.375465 (XEN) Xen stack trace from rsp=ffff83043ca77e50: Jun 25 09:52:40.375485 (XEN) 0000015e89c73bf1 ffff83043ca77fff 0000000000000000 ffff83043ca77ea0 Jun 25 09:52:40.387466 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 25 09:52:40.387487 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:40.399464 (XEN) ffff83043ca77ee8 ffff82d040325716 ffff82d04032562d ffff83043c924000 Jun 25 09:52:40.411463 (XEN) ffff83043ca77ef8 ffff83043c61b000 000000000000000d ffff83043ca77e18 Jun 25 09:52:40.411484 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036c8000 0000000000000000 Jun 25 09:52:40.423465 (XEN) 0000000000000000 0000000000000025 ffff8880036c8000 0000000000000246 Jun 25 09:52:40.435460 (XEN) 0000000000000000 0000000000000000 00000000000a06dc 0000000000000000 Jun 25 09:52:40.435481 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:40.447436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:40.447457 (XEN) ffffc900402ffed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 09:52:40.459477 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff83043ca7c000 Jun 25 09:52:40.471466 (XEN) 00000033fc499000 0000000000372660 0000000000000000 800000043ca6c002 Jun 25 09:52:40.471488 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:40.483462 (XEN) Xen call trace: Jun 25 09:52:40.483479 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:40.495461 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:40.495485 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:40.507459 (XEN) Jun 25 09:52:40.507474 (XEN) *** Dumping CPU14 host state: *** Jun 25 09:52:40.507487 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:40.519464 (XEN) CPU: 14 Jun 25 09:52:40.519480 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:40.519499 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:40.531469 (XEN) rax: 0000000000000003 rbx: ffff83043ca68ec8 rcx: 0000000000000048 Jun 25 09:52:40.543460 (XEN) rdx: 0000000000000000 rsi: ffff83043ca68c28 rdi: ffff83043ca68c20 Jun 25 09:52:40.543483 (XEN) rbp: ffff83043ca5feb0 rsp: ffff83043ca5fe50 r8: 0000000000004a01 Jun 25 09:52:40.555513 (XEN) r9: ffff83043ca68c20 r10: ffff83043c986070 r11: 0000015f8fd5d0c4 Jun 25 09:52:40.555535 (XEN) r12: ffff83043ca5fef8 r13: 000000000000000e r14: ffff83043ca68e30 Jun 25 09:52:40.567465 (XEN) r15: 0000015e964b45e4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 09:52:40.579463 (XEN) cr3: 000000086660c000 cr2: ffff88800ccd4e28 Jun 25 09:52:40.579483 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 25 09:52:40.591462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:40.591484 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:40.603469 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:40.615463 (XEN) Xen stack trace from rsp=ffff83043ca5fe50: Jun 25 09:52:40.615483 (XEN) 0000015e96cb6c7a ffff83043ca5ffff 0000000000000000 ffff83043ca5fea0 Jun 25 09:52:40.627464 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 25 09:52:40.627484 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:40.639467 (XEN) ffff83043ca5fee8 ffff82d040325716 ffff82d04032562d ffff83043c986000 Jun 25 09:52:40.651464 (XEN) ffff83043ca5fef8 ffff83043c61b000 000000000000000e ffff83043ca5fe18 Jun 25 09:52:40.651486 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036495c0 0000000000000000 Jun 25 09:52:40.663462 (XEN) 0000000000000000 000000000000000d ffff8880036495c0 0000000000000246 Jun 25 09:52:40.663484 (XEN) 0000000000007ff0 0000000000000001 00000000002ba3c4 0000000000000000 Jun 25 09:52:40.675467 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:40.687463 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:40.687485 (XEN) ffffc9004023fed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 09:52:40.699467 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff83043ca66000 Jun 25 09:52:40.711461 (XEN) 00000033fc481000 0000000000372660 0000000000000000 800000043ca56002 Jun 25 09:52:40.711482 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:40.723465 (XEN) Xen call trace: Jun 25 09:52:40.723482 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:40.723499 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:40.735469 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:40.747460 (XEN) Jun 25 09:52:40.747476 (XEN) *** Dumping CPU15 host state: *** Jun 25 09:52:40.747488 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:40.759456 (XEN) CPU: 15 Jun 25 09:52:40.759473 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:40.759493 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:40.771467 (XEN) rax: 0000000000000003 rbx: ffff83043ca3c2b8 rcx: 0000000000000048 Jun 25 09:52:40.771489 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3c018 rdi: ffff83043ca3c010 Jun 25 09:52:40.783467 (XEN) rbp: ffff83043ca47eb0 rsp: ffff83043ca47e50 r8: 0000000000004d01 Jun 25 09:52:40.795462 (XEN) r9: ffff83043ca3c010 r10: 0000000000000014 r11: 000000004d0aa3e3 Jun 25 09:52:40.795484 (XEN) r12: ffff83043ca47ef8 r13: 000000000000000f r14: ffff83043ca3c220 Jun 25 09:52:40.807464 (XEN) r15: 0000015ea5c9c895 cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 09:52:40.819461 (XEN) cr3: 00000000608d3000 cr2: ffff88800b5de770 Jun 25 09:52:40.819481 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 25 09:52:40.831461 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:40.831483 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:40.843469 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:40.855468 (XEN) Xen stack trace from rsp=ffff83043ca47e50: Jun 25 09:52:40.855488 (XEN) 0000015ea6450b19 ffff83043ca47fff 0000000000000000 ffff83043ca47ea0 Jun 25 09:52:40.867462 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 25 09:52:40.867482 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:40.879465 (XEN) ffff83043ca47ee8 ffff82d040325716 ffff82d04032562d ffff83043c955000 Jun 25 09:52:40.891464 (XEN) ffff83043ca47ef8 ffff83043c61b000 000000000000000f ffff83043ca47e18 Jun 25 09:52:40.891486 (XEN) ffff82d0403294b7 0000000000000000 ffff88800366c140 0000000000000000 Jun 25 09:52:40.903466 (XEN) 0000000000000000 0000000000000019 ffff88800366c140 0000000000000246 Jun 25 09:52:40.903487 (XEN) 0000000000000000 0000000000000000 00000000002768c4 0000000000000000 Jun 25 09:52:40.915467 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:40.927463 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:40.927484 (XEN) ffffc9004029fed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 09:52:40.939468 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff83043ca50000 Jun 25 09:52:40.951460 (XEN) 00000033fc46d000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 09:52:40.951482 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:40.963464 (XEN) Xen call trace: Jun 25 09:52:40.963481 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:40.963499 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:40.975467 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:40.975488 (XEN) Jun 25 09:52:40.987460 (XEN) *** Dumping CPU16 host state: *** Jun 25 09:52:40.987479 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:40.987495 (XEN) CPU: 16 Jun 25 09:52:40.999461 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:40.999488 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:41.011462 (XEN) rax: 0000000000000003 rbx: ffff83043ca3cd18 rcx: 0000000000000048 Jun 25 09:52:41.011484 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3ca78 rdi: ffff83043ca3ca70 Jun 25 09:52:41.023469 (XEN) rbp: ffff83043ca2feb0 rsp: ffff83043ca2fe50 r8: 0000000000004401 Jun 25 09:52:41.035461 (XEN) r9: ffff83043ca3ca70 r10: ffff83043c9bd070 r11: 0000015f92a2a58b Jun 25 09:52:41.035483 (XEN) r12: ffff83043ca2fef8 r13: 0000000000000010 r14: ffff83043ca3cc80 Jun 25 09:52:41.047470 (XEN) r15: 0000015eb418a990 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 09:52:41.047492 (XEN) cr3: 000000086660c000 cr2: ffff88800a9ce3a8 Jun 25 09:52:41.059467 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 25 09:52:41.071460 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:41.071481 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:41.083467 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:41.095462 (XEN) Xen stack trace from rsp=ffff83043ca2fe50: Jun 25 09:52:41.095483 (XEN) 0000015eb4847eff ffff83043ca2ffff 0000000000000000 ffff83043ca2fea0 Jun 25 09:52:41.107463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 25 09:52:41.107484 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:41.119464 (XEN) ffff83043ca2fee8 ffff82d040325716 ffff82d04032562d ffff83043c965000 Jun 25 09:52:41.119486 (XEN) ffff83043ca2fef8 ffff83043c61b000 0000000000000010 ffff83043ca2fe18 Jun 25 09:52:41.131471 (XEN) ffff82d0403294b7 0000000000000000 ffff88800365d700 0000000000000000 Jun 25 09:52:41.143463 (XEN) 0000000000000000 0000000000000015 ffff88800365d700 0000000000000246 Jun 25 09:52:41.143491 (XEN) 0000000000000000 0000000016012c00 00000000002aabdc 0000000000000000 Jun 25 09:52:41.155468 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:41.167460 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:41.167482 (XEN) ffffc9004027fed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 09:52:41.179464 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff83043ca3a000 Jun 25 09:52:41.179485 (XEN) 00000033fc455000 0000000000372660 0000000000000000 800000043ca31002 Jun 25 09:52:41.191467 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:41.191485 (XEN) Xen call trace: Jun 25 09:52:41.203462 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:41.203487 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:41.215467 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:41.215488 (XEN) Jun 25 09:52:41.215497 (XEN) *** Dumping CPU17 host state: *** Jun 25 09:52:41.227472 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:41.227495 (XEN) CPU: 17 Jun 25 09:52:41.227504 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:41.239472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:41.251462 (XEN) rax: 0000000000000003 rbx: ffff83043ca1f738 rcx: 0000000000000048 Jun 25 09:52:41.251484 (XEN) rdx: 0000000000000000 rsi: ffff83043ca39cf8 rdi: ffff83043ca39cf0 Jun 25 09:52:41.263465 (XEN) rbp: ffff83043ca17eb0 rsp: ffff83043ca17e50 r8: 0000000000002e01 Jun 25 09:52:41.275461 (XEN) r9: ffff83043ca39cf0 r10: 0000000000000014 r11: 0000015ee3b3de65 Jun 25 09:52:41.275483 (XEN) r12: ffff83043ca17ef8 r13: 0000000000000011 r14: ffff83043ca1f6a0 Jun 25 09:52:41.287438 (XEN) r15: 0000015ec2671082 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 09:52:41.287460 (XEN) cr3: 0000000434b57000 cr2: 000055873a5df534 Jun 25 09:52:41.299467 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 25 09:52:41.299488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:41.311464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:41.323467 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:41.323489 (XEN) Xen stack trace from rsp=ffff83043ca17e50: Jun 25 09:52:41.335465 (XEN) 0000015ec2c2be54 ffff83043ca17fff 0000000000000000 ffff83043ca17ea0 Jun 25 09:52:41.335487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 25 09:52:41.347468 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:41.359463 (XEN) ffff83043ca17ee8 ffff82d040325716 ffff82d04032562d ffff83043c945000 Jun 25 09:52:41.359486 (XEN) ffff83043ca17ef8 ffff83043c61b000 0000000000000011 ffff83043ca17e18 Jun 25 09:52:41.371465 (XEN) ffff82d0403294b7 0000000000000000 ffff888003672b80 0000000000000000 Jun 25 09:52:41.383461 (XEN) 0000000000000000 000000000000001d ffff888003672b80 0000000000000246 Jun 25 09:52:41.383483 (XEN) 0000015c12add080 0000000000000000 00000000001f748c 0000000000000000 Jun 25 09:52:41.395465 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:41.407462 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:41.407484 (XEN) ffffc900402bfed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 09:52:41.419464 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff83043ca24000 Jun 25 09:52:41.419485 (XEN) 00000033fc441000 0000000000372660 0000000000000000 800000043ca1b002 Jun 25 09:52:41.431467 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:41.431485 (XEN) Xen call trace: Jun 25 09:52:41.443461 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:41.443492 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:41.455468 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:41.455489 (XEN) Jun 25 09:52:41.455497 (XEN) *** Dumping CPU18 host state: *** Jun 25 09:52:41.467462 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:41.467484 (XEN) CPU: 18 Jun 25 09:52:41.467493 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:41.479472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:41.491463 (XEN) rax: 0000000000000003 rbx: ffff83043ca0d948 rcx: 0000000000000048 Jun 25 09:52:41.491485 (XEN) rdx: 0000000000000000 rsi: ffff83043ca0d6a8 rdi: ffff83043ca0d6a0 Jun 25 09:52:41.503467 (XEN) rbp: ffff83043ca07eb0 rsp: ffff83043ca07e50 r8: 0000000000003f01 Jun 25 09:52:41.503489 (XEN) r9: ffff83043ca0d6a0 r10: ffff83043ca0a220 r11: 0000015fcfaba972 Jun 25 09:52:41.515468 (XEN) r12: ffff83043ca07ef8 r13: 0000000000000012 r14: ffff83043ca0d8b0 Jun 25 09:52:41.527464 (XEN) r15: 0000015ed0b4e32f cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 09:52:41.527486 (XEN) cr3: 000000086660c000 cr2: ffff8880079ae2f0 Jun 25 09:52:41.539468 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 25 09:52:41.539490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:41.551473 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:41.563473 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:41.563495 (XEN) Xen stack trace from rsp=ffff83043ca07e50: Jun 25 09:52:41.575461 (XEN) 0000015ed10247b9 ffff83043ca07fff 0000000000000000 ffff83043ca07ea0 Jun 25 09:52:41.575483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 25 09:52:41.587466 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:41.599462 (XEN) ffff83043ca07ee8 ffff82d040325716 ffff82d04032562d ffff83043c965000 Jun 25 09:52:41.599484 (XEN) ffff83043ca07ef8 ffff83043c61b000 0000000000000012 ffff83043ca07e18 Jun 25 09:52:41.611466 (XEN) ffff82d0403294b7 0000000000000000 ffff88800365d700 0000000000000000 Jun 25 09:52:41.623459 (XEN) 0000000000000000 0000000000000015 ffff88800365d700 0000000000000246 Jun 25 09:52:41.623481 (XEN) 0000000000000000 0000000016012c00 00000000002aac5c 0000000000000000 Jun 25 09:52:41.635463 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:41.635485 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:41.647468 (XEN) ffffc9004027fed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 09:52:41.663460 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff83043ca0e000 Jun 25 09:52:41.663474 (XEN) 00000033fc429000 0000000000372660 0000000000000000 800000043c7fd002 Jun 25 09:52:41.679478 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:41.679495 (XEN) Xen call trace: Jun 25 09:52:41.679505 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:41.679520 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:41.691471 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:41.703475 (XEN) Jun 25 09:52:41.703490 (XEN) *** Dumping CPU19 host state: *** Jun 25 09:52:41.703502 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:41.715465 (XEN) CPU: 19 Jun 25 09:52:41.715483 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:41.715503 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:41.727439 (XEN) rax: 0000000000000003 rbx: ffff83043c7f2b38 rcx: 0000000000000048 Jun 25 09:52:41.727461 (XEN) rdx: 0000000000000000 rsi: ffff83043c7f2898 rdi: ffff83043c7f2890 Jun 25 09:52:41.739473 (XEN) rbp: ffff83043c7efeb0 rsp: ffff83043c7efe50 r8: 0000000000004701 Jun 25 09:52:41.751471 (XEN) r9: ffff83043c7f2890 r10: 0000000000000014 r11: 0000015ef1667e1b Jun 25 09:52:41.751493 (XEN) r12: ffff83043c7efef8 r13: 0000000000000013 r14: ffff83043c7f2aa0 Jun 25 09:52:41.763471 (XEN) r15: 0000015ed3167dba cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 09:52:41.775468 (XEN) cr3: 000000086660c000 cr2: 00007f8ceaffb3d8 Jun 25 09:52:41.775488 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 00000 Jun 25 09:52:41.781310 00000000000 Jun 25 09:52:41.787473 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:41.787495 (XEN) Xen code around Jun 25 09:52:41.787847 (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:41.799489 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:41.811471 (XEN) Xen stack trace from rsp=ffff83043c7efe50: Jun 25 09:52:41.811492 (XEN) 0000015ed3a20463 ffff83043c7effff 0000000000000000 ffff83043c7efea0 Jun 25 09:52:41.823468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 25 09:52:41.823488 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:41.835475 (XEN) ffff83043c7efee8 ffff82d040325716 ffff82d04032562d ffff83043c975000 Jun 25 09:52:41.847474 (XEN) ffff83043c7efef8 ffff83043c61b000 0000000000000013 ffff83043c7efe18 Jun 25 09:52:41.847497 (XEN) ffff82d0403294b7 0000000000000000 ffff888003658000 0000000000000000 Jun 25 09:52:41.859472 (XEN) 0000000000000000 0000000000000011 ffff888003658000 0000000000000246 Jun 25 09:52:41.859493 (XEN) 0000015aad0d1480 0000000000000000 0000000000268e94 0000000000000000 Jun 25 09:52:41.871466 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:41.883470 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:41.883491 (XEN) ffffc9004025fed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 09:52:41.895465 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff83043c7f3000 Jun 25 09:52:41.907460 (XEN) 00000033fc215000 0000000000372660 0000000000000000 800000043c7e6002 Jun 25 09:52:41.907482 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:41.919460 (XEN) Xen call trace: Jun 25 09:52:41.919477 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:41.919495 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:41.931468 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:41.931490 (XEN) Jun 25 09:52:41.943462 (XEN) 'e' pressed -> dumping event-channel info Jun 25 09:52:41.943482 (XEN) *** Dumping CPU20 host state: *** Jun 25 09:52:41.943494 (XEN) Event channel information for domain 0: Jun 25 09:52:41.955460 (XEN) Polling vCPUs: {} Jun 25 09:52:41.955478 (XEN) port [p/m/s] Jun 25 09:52:41.955488 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:41.967462 (XEN) CPU: 20 Jun 25 09:52:41.967478 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:41.967498 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:41.979466 (XEN) rax: 0000000000000003 rbx: ffff83043c7e1db8 rcx: 0000000000000048 Jun 25 09:52:41.991461 (XEN) rdx: 0000000000000000 rsi: ffff83043c7e1b18 rdi: ffff83043c7e1b10 Jun 25 09:52:41.991484 (XEN) rbp: ffff83087bf17eb0 rsp: ffff83087bf17e50 r8: 0000000000004d01 Jun 25 09:52:42.003463 (XEN) r9: ffff83043c7e1b10 r10: 0000000000000014 r11: 0000015f09fe79a6 Jun 25 09:52:42.003485 (XEN) r12: ffff83087bf17ef8 r13: 0000000000000014 r14: ffff83043c7e1d20 Jun 25 09:52:42.015469 (XEN) r15: 0000015eed5166c3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 09:52:42.027470 (XEN) cr3: 000000086660c000 cr2: 0000561a96b1d2d8 Jun 25 09:52:42.027490 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 25 09:52:42.039463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:42.039484 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:42.051476 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:42.063461 (XEN) Xen stack trace from rsp=ffff83087bf17e50: Jun 25 09:52:42.063481 (XEN) 0000015eed802758 ffff83087bf17fff 0000000000000000 ffff83087bf17ea0 Jun 25 09:52:42.075464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 25 09:52:42.075485 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:42.087465 (XEN) ffff83087bf17ee8 ffff82d040325716 ffff82d04032562d ffff83043c961000 Jun 25 09:52:42.099461 (XEN) ffff83087bf17ef8 ffff83043c61b000 0000000000000014 ffff83087bf17e18 Jun 25 09:52:42.099484 (XEN) ffff82d0403294b7 0000000000000000 ffff888003668000 0000000000000000 Jun 25 09:52:42.111465 (XEN) 0000000000000000 0000000000000016 ffff888003668000 0000000000000246 Jun 25 09:52:42.123459 (XEN) 0000000000000000 0000000000000100 00000000002602f4 0000000000000000 Jun 25 09:52:42.123481 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:42.135465 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:42.135486 (XEN) ffffc90040287ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 09:52:42.147466 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff83043c7e0000 Jun 25 09:52:42.159463 (XEN) 00000033fc1fd000 0000000000372660 0000000000000000 800000043c7d9002 Jun 25 09:52:42.159484 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:42.171461 (XEN) Xen call trace: Jun 25 09:52:42.171478 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:42.171495 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:42.183469 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:42.195461 (XEN) Jun 25 09:52:42.195476 (XEN) 1 [0/0/(XEN) *** Dumping CPU21 host state: *** Jun 25 09:52:42.195491 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:42.207462 (XEN) CPU: 21 Jun 25 09:52:42.207479 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:42.219463 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:42.219483 (XEN) rax: 0000000000000003 rbx: ffff83043c7c60a8 rcx: 0000000000000048 Jun 25 09:52:42.231462 (XEN) rdx: 0000000000000000 rsi: ffff83043c7d3df8 rdi: ffff83043c7d3df0 Jun 25 09:52:42.231484 (XEN) rbp: ffff83087be1feb0 rsp: ffff83087be1fe50 r8: 0000000000002601 Jun 25 09:52:42.243466 (XEN) r9: ffff83043c7d3df0 r10: 0000000000000014 r11: 0000015f09fe799e Jun 25 09:52:42.255461 (XEN) r12: ffff83087be1fef8 r13: 0000000000000015 r14: ffff83043c7c6010 Jun 25 09:52:42.255484 (XEN) r15: 0000015efb9f80a1 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 09:52:42.267463 (XEN) cr3: 000000086660c000 cr2: ffff888009315a40 Jun 25 09:52:42.267483 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jun 25 09:52:42.279464 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:42.279485 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:42.291481 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:42.303465 (XEN) Xen stack trace from rsp=ffff83087be1fe50: Jun 25 09:52:42.303485 (XEN) 0000015efc94ddfd ffff83087be1ffff 0000000000000000 ffff83087be1fea0 Jun 25 09:52:42.315463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 25 09:52:42.315491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:42.327469 (XEN) ffff83087be1fee8 ffff82d040325716 ffff82d04032562d ffff83043c930000 Jun 25 09:52:42.339467 (XEN) ffff83087be1fef8 ffff83043c61b000 0000000000000015 ffff83087be1fe18 Jun 25 09:52:42.339488 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036bab80 0000000000000000 Jun 25 09:52:42.351467 (XEN) 0000000000000000 0000000000000022 ffff8880036bab80 0000000000000246 Jun 25 09:52:42.363460 (XEN) 0000000000000000 0000000000000100 0000000000204f2c 0000000000000000 Jun 25 09:52:42.363481 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:42.375466 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:42.387461 (XEN) ffffc900402e7ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 09:52:42.387483 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff83043c7d1000 Jun 25 09:52:42.399467 (XEN) 00000033fc1ed000 0000000000372660 0000000000000000 800000043c7d0002 Jun 25 09:52:42.399488 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:42.411470 (XEN) Xen call trace: Jun 25 09:52:42.411487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:42.423460 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:42.423483 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:42.435463 (XEN) Jun 25 09:52:42.435479 ]: s=5 n=0 x=0(XEN) *** Dumping CPU22 host state: *** Jun 25 09:52:42.435493 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:42.447435 (XEN) CPU: 22 Jun 25 09:52:42.447451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:42.459470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:42.459490 (XEN) rax: 0000000000000003 rbx: ffff83043c7b9318 rcx: 0000000000000048 Jun 25 09:52:42.471463 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9078 rdi: ffff83043c7b9070 Jun 25 09:52:42.471485 (XEN) rbp: ffff83087bf0feb0 rsp: ffff83087bf0fe50 r8: 0000000000002901 Jun 25 09:52:42.483467 (XEN) r9: ffff83043c7b9070 r10: ffff83043c9b2070 r11: 0000015f9bc2b4fb Jun 25 09:52:42.495469 (XEN) r12: ffff83087bf0fef8 r13: 0000000000000016 r14: ffff83043c7b9280 Jun 25 09:52:42.495492 (XEN) r15: 0000015f09feec83 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 09:52:42.507464 (XEN) cr3: 000000087c837000 cr2: 00007fff83306db0 Jun 25 09:52:42.507484 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 25 09:52:42.519465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:42.519486 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:42.531475 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:42.543466 (XEN) Xen stack trace from rsp=ffff83087bf0fe50: Jun 25 09:52:42.543487 (XEN) 0000015f0afad4e5 ffff83087bf0ffff 0000000000000000 ffff83087bf0fea0 Jun 25 09:52:42.555467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 25 09:52:42.567459 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:42.567481 (XEN) ffff83087bf0fee8 ffff82d040325716 ffff82d04032562d ffff83043c9b2000 Jun 25 09:52:42.579465 (XEN) ffff83087bf0fef8 ffff83043c61b000 0000000000000016 ffff83087bf0fe18 Jun 25 09:52:42.579486 (XEN) ffff82d0403294b7 0000000000000000 ffff8880035f8000 0000000000000000 Jun 25 09:52:42.591471 (XEN) 0000000000000000 0000000000000002 ffff8880035f8000 0000000000000246 Jun 25 09:52:42.603505 (XEN) 00000000000001cc 0000000000000001 000000000028fc7c 0000000000000000 Jun 25 09:52:42.603526 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:42.615468 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:42.627471 (XEN) ffffc900401e7ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 09:52:42.627493 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff83043c7c4000 Jun 25 09:52:42.639464 (XEN) 00000033fc1e1000 0000000000372660 0000000000000000 800000043c7bf002 Jun 25 09:52:42.639486 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:42.651464 (XEN) Xen call trace: Jun 25 09:52:42.651482 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:42.663462 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:42.663484 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:42.675440 (XEN) Jun 25 09:52:42.675455 Jun 25 09:52:42.675463 (XEN) *** Dumping CPU23 host state: *** Jun 25 09:52:42.675474 (XEN) 2 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:42.687454 (XEN) CPU: 23 Jun 25 09:52:42.687463 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:42.699453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:42.699467 (XEN) rax: 0000000000000003 rbx: ffff83043c7b2738 rcx: 0000000000000048 Jun 25 09:52:42.711469 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9c48 rdi: ffff83043c7b9c40 Jun 25 09:52:42.711490 (XEN) rbp: ffff83087bf07eb0 rsp: ffff83087bf07e50 r8: 0000000000002f01 Jun 25 09:52:42.723473 (XEN) r9: ffff83043c7b9c40 r10: 0000000000000014 r11: 000000004d0aa40f Jun 25 09:52:42.735470 (XEN) r12: ffff83087bf07ef8 r13: 0000000000000017 r14: ffff83043c7b26a0 Jun 25 09:52:42.735493 (XEN) r15: 0000015f183b61c7 cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 09:52:42.747466 (XEN) cr3: 00000000608d3000 cr2: 00007f313afa7170 Jun 25 09:52:42.747486 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 25 09:52:42.759465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:42.771459 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:42.771486 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:42.783468 (XEN) Xen stack trace from rsp=ffff83087bf07e50: Jun 25 09:52:42.783488 (XEN) 0000015f1953b63d ffff83087bf07fff 0000000000000000 ffff83087bf07ea0 Jun 25 09:52:42.795467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 25 09:52:42.807464 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:42.807486 (XEN) ffff83087bf07ee8 ffff82d040325716 ffff82d04032562d ffff83043c920000 Jun 25 09:52:42.819467 (XEN) ffff83087bf07ef8 ffff83043c61b000 0000000000000017 ffff83087bf07e18 Jun 25 09:52:42.831463 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036c95c0 0000000000000000 Jun 25 09:52:42.831485 (XEN) 0000000000000000 0000000000000026 ffff8880036c95c0 0000000000000246 Jun 25 09:52:42.843463 (XEN) 0000000000000000 0000000000000100 00000000001e8e6c 0000000000000000 Jun 25 09:52:42.843484 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:42.855467 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:42.867461 (XEN) ffffc90040307ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 09:52:42.867483 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff83043c7b3000 Jun 25 09:52:42.879468 (XEN) 00000033fc1d5000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 09:52:42.891461 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:42.891480 (XEN) Xen call trace: Jun 25 09:52:42.891490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:42.903471 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:42.903494 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:42.915466 (XEN) Jun 25 09:52:42.915489 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU24 host state: *** Jun 25 09:52:42.915503 Jun 25 09:52:42.915510 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:42.927471 (XEN) CPU: 24 Jun 25 09:52:42.927487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:42.939471 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:42.939491 (XEN) rax: 0000000000000003 rbx: ffff83043c7a9948 rcx: 0000000000000048 Jun 25 09:52:42.951469 (XEN) rdx: 0000000000000000 rsi: ffff83043c7a96a8 rdi: ffff83043c7a96a0 Jun 25 09:52:42.963461 (XEN) rbp: ffff83087be3feb0 rsp: ffff83087be3fe50 r8: 0000000000004901 Jun 25 09:52:42.963483 (XEN) r9: ffff83043c7a96a0 r10: 0000000000000014 r11: 0000015f4597c544 Jun 25 09:52:42.975464 (XEN) r12: ffff83087be3fef8 r13: 0000000000000018 r14: ffff83043c7a98b0 Jun 25 09:52:42.975486 (XEN) r15: 0000015f1a9dd26d cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 09:52:42.987467 (XEN) cr3: 000000086660c000 cr2: 000055b3e4e71534 Jun 25 09:52:42.987487 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 25 09:52:42.999467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:43.011464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:43.011491 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:43.023466 (XEN) Xen stack trace from rsp=ffff83087be3fe50: Jun 25 09:52:43.023486 (XEN) 0000015f1add0d19 ffff83087be3ffff 0000000000000000 ffff83087be3fea0 Jun 25 09:52:43.035467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 25 09:52:43.047461 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:43.047484 (XEN) ffff83087be3fee8 ffff82d040325716 ffff82d04032562d ffff83043c920000 Jun 25 09:52:43.059467 (XEN) ffff83087be3fef8 ffff83043c61b000 0000000000000018 ffff83087be3fe18 Jun 25 09:52:43.071460 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036c95c0 0000000000000000 Jun 25 09:52:43.071482 (XEN) 0000000000000000 0000000000000026 ffff8880036c95c0 0000000000000246 Jun 25 09:52:43.083465 (XEN) 0000000000000000 0000000000000000 00000000001e94dc 0000000000000000 Jun 25 09:52:43.095460 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:43.095482 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:43.107470 (XEN) ffffc90040307ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 09:52:43.107492 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff83043c7aa000 Jun 25 09:52:43.119469 (XEN) 00000033fc1c5000 0000000000372660 0000000000000000 800000043c7a8002 Jun 25 09:52:43.131462 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:43.131480 (XEN) Xen call trace: Jun 25 09:52:43.131490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:43.143465 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:43.143487 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:43.155467 (XEN) Jun 25 09:52:43.155482 (XEN) 3 [0/0/(XEN) *** Dumping CPU25 host state: *** Jun 25 09:52:43.155496 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:43.167471 (XEN) CPU: 25 Jun 25 09:52:43.167487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:43.179468 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:43.179488 (XEN) rax: 0000000000000003 rbx: ffff83043c79ca78 rcx: 0000000000000048 Jun 25 09:52:43.191466 (XEN) rdx: 0000000000000000 rsi: ffff83043c79c7d8 rdi: ffff83043c79c7d0 Jun 25 09:52:43.203465 (XEN) rbp: ffff83087be2feb0 rsp: ffff83087be2fe50 r8: 0000000000000601 Jun 25 09:52:43.203487 (XEN) r9: ffff83043c79c7d0 r10: 0000000000000014 r11: 0000015f3631a521 Jun 25 09:52:43.215473 (XEN) r12: ffff83087be2fef8 r13: 0000000000000019 r14: ffff83043c79c9e0 Jun 25 09:52:43.227459 (XEN) r15: 0000015f3608c196 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 09:52:43.227482 (XEN) cr3: 000000086660c000 cr2: 00007f2ba06566a4 Jun 25 09:52:43.239462 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 25 09:52:43.239484 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:43.251464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:43.263460 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:43.263483 (XEN) Xen stack trace from rsp=ffff83087be2fe50: Jun 25 09:52:43.275460 (XEN) 0000015f36129e14 ffff83087be2ffff 0000000000000000 ffff83087be2fea0 Jun 25 09:52:43.275482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 25 09:52:43.287463 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:43.287485 (XEN) ffff83087be2fee8 ffff82d040325716 ffff82d04032562d ffff83043c9a2000 Jun 25 09:52:43.299469 (XEN) ffff83087be2fef8 ffff83043c61b000 0000000000000019 ffff83087be2fe18 Jun 25 09:52:43.311466 (XEN) ffff82d0403294b7 0000000000000000 ffff8880035fd700 0000000000000000 Jun 25 09:52:43.311488 (XEN) 0000000000000000 0000000000000006 ffff8880035fd700 0000000000000246 Jun 25 09:52:43.323464 (XEN) 0000000000000000 0000000000000100 0000000000280764 0000000000000000 Jun 25 09:52:43.335461 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:43.335483 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:43.347465 (XEN) ffffc90040207ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 09:52:43.359463 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff83043c79d000 Jun 25 09:52:43.359484 (XEN) 00000033fc1b9000 0000000000372660 0000000000000000 800000043c797002 Jun 25 09:52:43.371460 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:43.371478 (XEN) Xen call trace: Jun 25 09:52:43.371488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:43.383467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:43.395464 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:43.395485 (XEN) Jun 25 09:52:43.395494 ]: s=6 n=0 x=0(XEN) *** Dumping CPU26 host state: *** Jun 25 09:52:43.407460 Jun 25 09:52:43.407474 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:43.407491 (XEN) CPU: 26 Jun 25 09:52:43.407499 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:43.419470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:43.419491 (XEN) rax: 0000000000000003 rbx: ffff83043c790ce8 rcx: 0000000000000048 Jun 25 09:52:43.431466 (XEN) rdx: 0000000000000000 rsi: ffff83043c790a48 rdi: ffff83043c790a40 Jun 25 09:52:43.443464 (XEN) rbp: ffff83087be27eb0 rsp: ffff83087be27e50 r8: 0000000000004801 Jun 25 09:52:43.443486 (XEN) r9: ffff83043c790a40 r10: 0000000000000014 r11: 00000000502f2e63 Jun 25 09:52:43.455466 (XEN) r12: ffff83087be27ef8 r13: 000000000000001a r14: ffff83043c790c50 Jun 25 09:52:43.467465 (XEN) r15: 0000015f445702a9 cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 09:52:43.467487 (XEN) cr3: 00000000608d3000 cr2: 00005650f4605534 Jun 25 09:52:43.479459 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 25 09:52:43.479481 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:43.491467 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:43.503465 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:43.503488 (XEN) Xen stack trace from rsp=ffff83087be27e50: Jun 25 09:52:43.515477 (XEN) 0000015f4477f626 ffff83087be27fff 0000000000000000 ffff83087be27ea0 Jun 25 09:52:43.515499 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 25 09:52:43.527462 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:43.539464 (XEN) ffff83087be27ee8 ffff82d040325716 ffff82d04032562d ffff83043c992000 Jun 25 09:52:43.539487 (XEN) ffff83087be27ef8 ffff83043c61b000 000000000000001a ffff83087be27e18 Jun 25 09:52:43.551466 (XEN) ffff82d0403294b7 0000000000000000 ffff88800360c140 0000000000000000 Jun 25 09:52:43.551488 (XEN) 0000000000000000 000000000000000a ffff88800360c140 0000000000000246 Jun 25 09:52:43.563467 (XEN) 0000000000000000 0000000000000100 00000000002be2c4 0000000000000000 Jun 25 09:52:43.575462 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:43.575483 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:43.587468 (XEN) ffffc90040227ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 09:52:43.599461 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff83043c78b000 Jun 25 09:52:43.599483 (XEN) 00000033fc1ad000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 09:52:43.611463 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:43.611482 (XEN) Xen call trace: Jun 25 09:52:43.611492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:43.623468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:43.635461 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:43.635483 (XEN) Jun 25 09:52:43.635491 (XEN) 4 [0/0/(XEN) *** Dumping CPU27 host state: *** Jun 25 09:52:43.647463 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:43.647486 (XEN) CPU: 27 Jun 25 09:52:43.647495 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:43.659456 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:43.671444 (XEN) rax: 0000000000000003 rbx: ffff83043c7770a8 rcx: 0000000000000048 Jun 25 09:52:43.671460 (XEN) rdx: 0000000000000000 rsi: ffff83043c784cc8 rdi: ffff83043c784cc0 Jun 25 09:52:43.683470 (XEN) rbp: ffff83087be7feb0 rsp: ffff83087be7fe50 r8: 0000000000003f01 Jun 25 09:52:43.683492 (XEN) r9: ffff83043c784cc0 r10: 0000000000000014 r11: 0000015f81338a5e Jun 25 09:52:43.695472 (XEN) r12: ffff83087be7fef8 r13: 000000000000001b r14: ffff83043c777010 Jun 25 09:52:43.707473 (XEN) r15: 0000015f52a4548f cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 09:52:43.707495 (XEN) cr3: 000000086660c000 cr2: ffff888009315a80 Jun 25 09:52:43.719498 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 25 09:52:43.719519 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:43.735493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:43.735520 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:43.747476 (XEN) Xen stack trace from rsp=ffff83087be7fe50: Jun 25 09:52:43.747496 (XEN) 0000015f52ce8376 ffff83087be7ffff 0000000000000000 ffff83087be7fea0 Jun 25 09:52:43.759480 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 25 09:52:43.771478 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:43.789682 (XEN) ffff83087be7 Jun 25 09:52:43.789724 fee8 ffff82d040325716 ffff82d04032562d ffff83043c94d000 Jun 25 09:52:43.789756 (XEN) ffff83087be7fef8 ffff83043c61b000 000000000000001b ffff83087be7fe18 Jun 25 09:52:43.795475 (XEN) ffff82d0403294b7 0000000000000000 ffff888003670000 0000000000000000 Jun 25 09:52:43.795496 (XEN) 0000000000000000 000000000 Jun 25 09:52:43.795851 000001b ffff888003670000 0000000000000246 Jun 25 09:52:43.811502 (XEN) 0000000000000000 0000000000000101 000000000024b7e4 0000000000000000 Jun 25 09:52:43.811523 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:43.823477 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:43.823499 (XEN) ffffc900402afed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 09:52:43.835481 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff83043c782000 Jun 25 09:52:43.847475 (XEN) 00000033fc19d000 0000000000372660 0000000000000000 800000043c781002 Jun 25 09:52:43.847496 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:43.859472 (XEN) Xen call trace: Jun 25 09:52:43.859489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:43.859506 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:43.871480 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:43.883467 (XEN) Jun 25 09:52:43.883482 ]: s=6 n=0 x=0(XEN) *** Dumping CPU28 host state: *** Jun 25 09:52:43.883497 Jun 25 09:52:43.883504 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:43.895463 (XEN) CPU: 28 Jun 25 09:52:43.895480 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:43.907465 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:43.907486 (XEN) rax: 0000000000000003 rbx: ffff83043c76a2b8 rcx: 0000000000000048 Jun 25 09:52:43.919460 (XEN) rdx: 0000000000000000 rsi: ffff83043c76a018 rdi: ffff83043c76a010 Jun 25 09:52:43.919482 (XEN) rbp: ffff83087be6feb0 rsp: ffff83087be6fe50 r8: 0000000000004701 Jun 25 09:52:43.931465 (XEN) r9: ffff83043c76a010 r10: ffff83043c941070 r11: 0000016027c48c49 Jun 25 09:52:43.931487 (XEN) r12: ffff83087be6fef8 r13: 000000000000001c r14: ffff83043c76a220 Jun 25 09:52:43.943468 (XEN) r15: 0000015f60f33918 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 09:52:43.955463 (XEN) cr3: 000000086660c000 cr2: 000055ed1ab11534 Jun 25 09:52:43.955483 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 25 09:52:43.967461 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:43.967482 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:43.979472 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:43.991464 (XEN) Xen stack trace from rsp=ffff83087be6fe50: Jun 25 09:52:43.991484 (XEN) 0000015f61347c15 ffff83087be6ffff 0000000000000000 ffff83087be6fea0 Jun 25 09:52:44.003464 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 25 09:52:44.003485 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:44.015467 (XEN) ffff83087be6fee8 ffff82d040325716 ffff82d04032562d ffff83043c992000 Jun 25 09:52:44.027463 (XEN) ffff83087be6fef8 ffff83043c61b000 000000000000001c ffff83087be6fe18 Jun 25 09:52:44.027485 (XEN) ffff82d0403294b7 0000000000000000 ffff88800360c140 0000000000000000 Jun 25 09:52:44.039466 (XEN) 0000000000000000 000000000000000a ffff88800360c140 0000000000000246 Jun 25 09:52:44.051432 (XEN) 0000000000007ff0 0000000000000000 00000000002be8c4 0000000000000000 Jun 25 09:52:44.051453 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:44.063465 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:44.063487 (XEN) ffffc90040227ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 09:52:44.075465 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff83043c775000 Jun 25 09:52:44.087466 (XEN) 00000033fc191000 0000000000372660 0000000000000000 800000043c774002 Jun 25 09:52:44.087488 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:44.099472 (XEN) Xen call trace: Jun 25 09:52:44.099490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:44.111462 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:44.111485 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:44.123460 (XEN) Jun 25 09:52:44.123476 (XEN) 5 [0/0/(XEN) *** Dumping CPU29 host state: *** Jun 25 09:52:44.123490 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:44.135464 (XEN) CPU: 29 Jun 25 09:52:44.135480 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:44.147465 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:44.147485 (XEN) rax: 0000000000000003 rbx: ffff83043c76adc8 rcx: 0000000000000048 Jun 25 09:52:44.159463 (XEN) rdx: 0000000000000000 rsi: ffff83043c76ab28 rdi: ffff83043c76ab20 Jun 25 09:52:44.159485 (XEN) rbp: ffff83087be67eb0 rsp: ffff83087be67e50 r8: 0000000000002f01 Jun 25 09:52:44.171465 (XEN) r9: ffff83043c76ab20 r10: 0000000000000014 r11: 000000004d4aaac0 Jun 25 09:52:44.183461 (XEN) r12: ffff83087be67ef8 r13: 000000000000001d r14: ffff83043c76ad30 Jun 25 09:52:44.183483 (XEN) r15: 0000015f63556f0b cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 09:52:44.195464 (XEN) cr3: 00000000608d3000 cr2: 00007f2fba40f6a4 Jun 25 09:52:44.195484 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 25 09:52:44.207475 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:44.207496 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:44.219472 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:44.231465 (XEN) Xen stack trace from rsp=ffff83087be67e50: Jun 25 09:52:44.231485 (XEN) 0000015f635733d2 ffff83087be67fff 0000000000000000 ffff83087be67ea0 Jun 25 09:52:44.243467 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 25 09:52:44.255461 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:44.255483 (XEN) ffff83087be67ee8 ffff82d040325716 ffff82d04032562d ffff83043c982000 Jun 25 09:52:44.267462 (XEN) ffff83087be67ef8 ffff83043c61b000 000000000000001d ffff83087be67e18 Jun 25 09:52:44.267484 (XEN) ffff82d0403294b7 0000000000000000 ffff88800364ab80 0000000000000000 Jun 25 09:52:44.279467 (XEN) 0000000000000000 000000000000000e ffff88800364ab80 0000000000000246 Jun 25 09:52:44.291466 (XEN) 0000000000000000 0000000000000100 00000000002b026c 0000000000000000 Jun 25 09:52:44.291487 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:44.303466 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:44.315462 (XEN) ffffc90040247ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 09:52:44.315483 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff83043c768000 Jun 25 09:52:44.327464 (XEN) 00000033fc185000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 09:52:44.327485 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:44.339464 (XEN) Xen call trace: Jun 25 09:52:44.339481 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:44.351462 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:44.351485 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:44.363464 (XEN) Jun 25 09:52:44.363479 ]: s=6 n=0 x=0(XEN) *** Dumping CPU30 host state: *** Jun 25 09:52:44.363493 Jun 25 09:52:44.363500 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:44.375467 (XEN) CPU: 30 Jun 25 09:52:44.375484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:44.387467 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:44.387494 (XEN) rax: 0000000000000003 rbx: ffff83043c756738 rcx: 0000000000000048 Jun 25 09:52:44.399464 (XEN) rdx: 0000000000000000 rsi: ffff83043c763da8 rdi: ffff83043c763da0 Jun 25 09:52:44.399486 (XEN) rbp: ffff83087be57eb0 rsp: ffff83087be57e50 r8: 0000000000004c01 Jun 25 09:52:44.411468 (XEN) r9: ffff83043c763da0 r10: 0000000000000014 r11: 0000015f8134407e Jun 25 09:52:44.423461 (XEN) r12: ffff83087be57ef8 r13: 000000000000001e r14: ffff83043c7566a0 Jun 25 09:52:44.423483 (XEN) r15: 0000015f7d8f70a0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 09:52:44.435465 (XEN) cr3: 000000086660c000 cr2: ffff888009315700 Jun 25 09:52:44.435485 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 25 09:52:44.447439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:44.447460 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:44.459490 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:44.471466 (XEN) Xen stack trace from rsp=ffff83087be57e50: Jun 25 09:52:44.471486 (XEN) 0000015f7df05d03 ffff83087be57fff 0000000000000000 ffff83087be57ea0 Jun 25 09:52:44.483468 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 25 09:52:44.495461 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:44.495483 (XEN) ffff83087be57ee8 ffff82d040325716 ffff82d04032562d ffff83043c982000 Jun 25 09:52:44.507465 (XEN) ffff83087be57ef8 ffff83043c61b000 000000000000001e ffff83087be57e18 Jun 25 09:52:44.507487 (XEN) ffff82d0403294b7 0000000000000000 ffff88800364ab80 0000000000000000 Jun 25 09:52:44.519466 (XEN) 0000000000000000 000000000000000e ffff88800364ab80 0000000000000246 Jun 25 09:52:44.531463 (XEN) 0000000000000000 0000000000000100 00000000002b08cc 0000000000000000 Jun 25 09:52:44.531484 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:44.543466 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:44.555461 (XEN) ffffc90040247ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 09:52:44.555482 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff83043c757000 Jun 25 09:52:44.567464 (XEN) 00000033fc179000 0000000000372660 0000000000000000 800000043c755002 Jun 25 09:52:44.579459 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:44.579477 (XEN) Xen call trace: Jun 25 09:52:44.579487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:44.591465 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:44.591487 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:44.603464 (XEN) Jun 25 09:52:44.603479 (XEN) 6 [0/0/(XEN) *** Dumping CPU31 host state: *** Jun 25 09:52:44.603493 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:44.615467 (XEN) CPU: 31 Jun 25 09:52:44.615483 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:44.627467 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:44.627487 (XEN) rax: 0000000000000003 rbx: ffff83043c74d9a8 rcx: 0000000000000048 Jun 25 09:52:44.639469 (XEN) rdx: 0000000000000000 rsi: ffff83043c74d708 rdi: ffff83043c74d700 Jun 25 09:52:44.651501 (XEN) rbp: ffff83087be4feb0 rsp: ffff83087be4fe50 r8: 0000000000004d01 Jun 25 09:52:44.651524 (XEN) r9: ffff83043c74d700 r10: 0000000000000014 r11: 000000004d061b9c Jun 25 09:52:44.663463 (XEN) r12: ffff83087be4fef8 r13: 000000000000001f r14: ffff83043c74d910 Jun 25 09:52:44.663486 (XEN) r15: 0000015f8bdcc74c cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 09:52:44.675465 (XEN) cr3: 00000000608d3000 cr2: 00007ffc1c6feb50 Jun 25 09:52:44.675485 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 25 09:52:44.687474 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:44.699463 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:44.699490 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:44.711468 (XEN) Xen stack trace from rsp=ffff83087be4fe50: Jun 25 09:52:44.711488 (XEN) 0000015f8c464fa5 ffff83087be4ffff 0000000000000000 ffff83087be4fea0 Jun 25 09:52:44.723465 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 25 09:52:44.735464 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:44.735486 (XEN) ffff83087be4fee8 ffff82d040325716 ffff82d04032562d ffff83043c941000 Jun 25 09:52:44.747466 (XEN) ffff83087be4fef8 ffff83043c61b000 000000000000001f ffff83087be4fe18 Jun 25 09:52:44.759462 (XEN) ffff82d0403294b7 0000000000000000 ffff888003674140 0000000000000000 Jun 25 09:52:44.759484 (XEN) 0000000000000000 000000000000001e ffff888003674140 0000000000000246 Jun 25 09:52:44.771466 (XEN) 0000000000000000 0000000000000000 00000000002070ac 0000000000000000 Jun 25 09:52:44.771487 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:44.783469 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:44.795463 (XEN) ffffc900402c7ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 09:52:44.795484 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff83043c74e000 Jun 25 09:52:44.807469 (XEN) 00000033fc169000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 09:52:44.819461 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:44.819479 (XEN) Xen call trace: Jun 25 09:52:44.819490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:44.831465 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:44.831487 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:44.843466 (XEN) Jun 25 09:52:44.843481 ]: s=6 n=0 x=0(XEN) *** Dumping CPU32 host state: *** Jun 25 09:52:44.843495 Jun 25 09:52:44.843502 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:44.855469 (XEN) CPU: 32 Jun 25 09:52:44.855485 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:44.867472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:44.867492 (XEN) rax: 0000000000000003 rbx: ffff83043c741bf8 rcx: 0000000000000048 Jun 25 09:52:44.879468 (XEN) rdx: 0000000000000000 rsi: ffff83043c741958 rdi: ffff83043c741950 Jun 25 09:52:44.891461 (XEN) rbp: ffff83087be47eb0 rsp: ffff83087be47e50 r8: 0000000000004d01 Jun 25 09:52:44.891484 (XEN) r9: ffff83043c741950 r10: 0000000000000014 r11: 0000015fbccf2e5c Jun 25 09:52:44.903464 (XEN) r12: ffff83087be47ef8 r13: 0000000000000020 r14: ffff83043c741b60 Jun 25 09:52:44.903486 (XEN) r15: 0000015f9a2bacf4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 09:52:44.915469 (XEN) cr3: 000000086660c000 cr2: 00007fc8397d2170 Jun 25 09:52:44.915488 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 25 09:52:44.927467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:44.939463 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:44.939490 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:44.951468 (XEN) Xen stack trace from rsp=ffff83087be47e50: Jun 25 09:52:44.951487 (XEN) 0000015f9aac485b ffff83087be47fff 0000000000000000 ffff83087be47ea0 Jun 25 09:52:44.963468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 25 09:52:44.975464 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:44.975486 (XEN) ffff83087be47ee8 ffff82d040325716 ffff82d04032562d ffff83043c98e000 Jun 25 09:52:44.987474 (XEN) ffff83087be47ef8 ffff83043c61b000 0000000000000020 ffff83087be47e18 Jun 25 09:52:44.999465 (XEN) ffff82d0403294b7 0000000000000000 ffff88800360d700 0000000000000000 Jun 25 09:52:44.999487 (XEN) 0000000000000000 000000000000000b ffff88800360d700 0000000000000246 Jun 25 09:52:45.011465 (XEN) 0000000000000000 0000000000812c00 00000000002e9da4 0000000000000000 Jun 25 09:52:45.023461 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:45.023483 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:45.035461 (XEN) ffffc9004022fed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 09:52:45.035482 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff83043c740000 Jun 25 09:52:45.047467 (XEN) 00000033fc15d000 0000000000372660 0000000000000000 800000043c73b002 Jun 25 09:52:45.059466 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:45.059485 (XEN) Xen call trace: Jun 25 09:52:45.059495 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:45.071469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:45.071492 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:45.083465 (XEN) Jun 25 09:52:45.083480 (XEN) 7 [0/0/(XEN) *** Dumping CPU33 host state: *** Jun 25 09:52:45.095460 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:45.095484 (XEN) CPU: 33 Jun 25 09:52:45.095493 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:45.107469 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:45.107489 (XEN) rax: 0000000000000003 rbx: ffff83043c735e68 rcx: 0000000000000048 Jun 25 09:52:45.119468 (XEN) rdx: 0000000000000000 rsi: ffff83043c735bc8 rdi: ffff83043c735bc0 Jun 25 09:52:45.131462 (XEN) rbp: ffff83087bef7eb0 rsp: ffff83087bef7e50 r8: 0000000000002101 Jun 25 09:52:45.131484 (XEN) r9: ffff83043c735bc0 r10: 0000000000000014 r11: 0000015fbccf2eb5 Jun 25 09:52:45.143466 (XEN) r12: ffff83087bef7ef8 r13: 0000000000000021 r14: ffff83043c735dd0 Jun 25 09:52:45.155460 (XEN) r15: 0000015fa879a5fa cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 09:52:45.155482 (XEN) cr3: 000000086660c000 cr2: ffff888009315ac0 Jun 25 09:52:45.167463 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 25 09:52:45.167485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:45.179462 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:45.191461 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:45.191484 (XEN) Xen stack trace from rsp=ffff83087bef7e50: Jun 25 09:52:45.203461 (XEN) 0000015fa90239a3 ffff83087bef7fff 0000000000000000 ffff83087bef7ea0 Jun 25 09:52:45.203483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 25 09:52:45.215466 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:45.227460 (XEN) ffff83087bef7ee8 ffff82d040325716 ffff82d04032562d ffff83043c92c000 Jun 25 09:52:45.227483 (XEN) ffff83087bef7ef8 ffff83043c61b000 0000000000000021 ffff83087bef7e18 Jun 25 09:52:45.239462 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036bc140 0000000000000000 Jun 25 09:52:45.239484 (XEN) 0000000000000000 0000000000000023 ffff8880036bc140 0000000000000246 Jun 25 09:52:45.251466 (XEN) 0000015cc57e2e80 0000000000000000 00000000000bc66c 0000000000000000 Jun 25 09:52:45.263473 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:45.263495 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:45.275467 (XEN) ffffc900402efed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 09:52:45.287475 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff83043c72f000 Jun 25 09:52:45.287497 (XEN) 00000033fc151000 0000000000372660 0000000000000000 800000043c72e002 Jun 25 09:52:45.299470 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:45.299488 (XEN) Xen call trace: Jun 25 09:52:45.299498 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:45.311468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:45.323464 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:45.323486 (XEN) Jun 25 09:52:45.323494 ]: s=5 n=1 x=0 v=0(XEN) *** Dumping CPU34 host state: *** Jun 25 09:52:45.335461 Jun 25 09:52:45.335475 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:45.335491 (XEN) CPU: 34 Jun 25 09:52:45.335500 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:45.347471 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:45.359475 (XEN) rax: 0000000000000003 rbx: ffff83043c71b2b8 rcx: 0000000000000048 Jun 25 09:52:45.359497 (XEN) rdx: 0000000000000000 rsi: ffff83043c71b018 rdi: ffff83043c71b010 Jun 25 09:52:45.371465 (XEN) rbp: ffff83087beefeb0 rsp: ffff83087beefe50 r8: 0000000000004d01 Jun 25 09:52:45.371486 (XEN) r9: ffff83043c71b010 r10: ffff83043c91c070 r11: 0000016033734cd6 Jun 25 09:52:45.383466 (XEN) r12: ffff83087beefef8 r13: 0000000000000022 r14: ffff83043c71b220 Jun 25 09:52:45.395462 (XEN) r15: 0000015faadc2c0b cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 09:52:45.395485 (XEN) cr3: 000000086660c000 cr2: ffff8880093169c0 Jun 25 09:52:45.407464 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 25 09:52:45.407485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:45.419465 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:45.431465 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:45.431487 (XEN) Xen stack trace from rsp=ffff83087beefe50: Jun 25 09:52:45.443463 (XEN) 0000015fab448fb2 ffff83087beeffff 0000000000000000 ffff83087beefea0 Jun 25 09:52:45.443485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 25 09:52:45.455468 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:45.467461 (XEN) ffff83087beefee8 ffff82d040325716 ffff82d04032562d ffff83043c9ae000 Jun 25 09:52:45.467484 (XEN) ffff83087beefef8 ffff83043c61b000 0000000000000022 ffff83087beefe18 Jun 25 09:52:45.479465 (XEN) ffff82d0403294b7 0000000000000000 ffff8880035f95c0 0000000000000000 Jun 25 09:52:45.479486 (XEN) 0000000000000000 0000000000000003 ffff8880035f95c0 0000000000000246 Jun 25 09:52:45.491466 (XEN) 0000000000000000 0000000000000100 000000000023d814 0000000000000000 Jun 25 09:52:45.503465 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:45.503487 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:45.515465 (XEN) ffffc900401efed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 09:52:45.527462 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff83043c726000 Jun 25 09:52:45.527483 (XEN) 00000033fc141000 0000000000372660 0000000000000000 800000043c725002 Jun 25 09:52:45.539465 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:45.539483 (XEN) Xen call trace: Jun 25 09:52:45.539493 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:45.551471 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:45.563463 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:45.563485 (XEN) Jun 25 09:52:45.563493 (XEN) 8 [0/0/(XEN) *** Dumping CPU35 host state: *** Jun 25 09:52:45.575463 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:45.575493 (XEN) CPU: 35 Jun 25 09:52:45.575503 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:45.587471 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:45.599464 (XEN) rax: 0000000000000003 rbx: ffff83043c71bce8 rcx: 0000000000000048 Jun 25 09:52:45.599486 (XEN) rdx: 0000000000000000 rsi: ffff83043c71ba48 rdi: ffff83043c71ba40 Jun 25 09:52:45.611466 (XEN) rbp: ffff83087bedfeb0 rsp: ffff83087bedfe50 r8: 0000000000004b01 Jun 25 09:52:45.623460 (XEN) r9: ffff83043c71ba40 r10: 0000000000000014 r11: 0000015ff868aa36 Jun 25 09:52:45.623483 (XEN) r12: ffff83087bedfef8 r13: 0000000000000023 r14: ffff83043c71bc50 Jun 25 09:52:45.635457 (XEN) r15: 0000015fc5152b4e cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 09:52:45.635478 (XEN) cr3: 000000086660c000 cr2: 00007f353a928e84 Jun 25 09:52:45.647439 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 25 09:52:45.647461 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:45.659447 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:45.671447 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:45.671461 (XEN) Xen stack trace from rsp=ffff83087bedfe50: Jun 25 09:52:45.683469 (XEN) 0000015fc5c416ae ffff83087bedffff 0000000000000000 ffff83087bedfea0 Jun 25 09:52:45.683489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 25 09:52:45.695463 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:45.707473 (XEN) ffff83087bedfee8 ffff82d040325716 ffff82d04032562d ffff83043c951000 Jun 25 09:52:45.707495 (XEN) ffff83087bedfef8 ffff83043c61b000 0000000000000023 ffff83087bedfe18 Jun 25 09:52:45.719475 (XEN) ffff82d0403294b7 0000000000000000 ffff88800366d700 0000000000000000 Jun 25 09:52:45.731469 (XEN) 0000000000000000 000000000000001a ffff88800366d700 0000000000000246 Jun 25 09:52:45.731490 (XEN) 0000000000000000 0000000000000000 00000000002295cc 0000000000000000 Jun 25 09:52:45.743474 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:45.755469 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:45.755491 (XEN) ffffc900402a7ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 09:52:45.767471 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff83043c719000 Jun 25 09:52:45.767492 (XEN) 00000033fc135000 0000000000372660 0000000000000000 800000043c713002 Jun 25 09:52:45.779483 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:45.779501 (XEN) Xen call Jun 25 09:52:45.787453 trace: Jun 25 09:52:45.791472 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:45.791497 (XEN) [] F a Jun 25 09:52:45.791848 rch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:45.807500 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:45.807522 (XEN) Jun 25 09:52:45.807530 ]: s=6 n=1 x=0(XEN) *** Dumping CPU36 host state: *** Jun 25 09:52:45.807543 Jun 25 09:52:45.807549 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:45.819482 (XEN) CPU: 36 Jun 25 09:52:45.819498 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:45.831470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:45.831490 (XEN) rax: 0000000000000003 rbx: ffff83043c707738 rcx: 0000000000000048 Jun 25 09:52:45.843474 (XEN) rdx: 0000000000000000 rsi: ffff83043c718c98 rdi: ffff83043c718c90 Jun 25 09:52:45.855463 (XEN) rbp: ffff83087bed7eb0 rsp: ffff83087bed7e50 r8: 0000000000004d01 Jun 25 09:52:45.855486 (XEN) r9: ffff83043c718c90 r10: 0000000000000014 r11: 0000015ff8696fad Jun 25 09:52:45.867474 (XEN) r12: ffff83087bed7ef8 r13: 0000000000000024 r14: ffff83043c7076a0 Jun 25 09:52:45.867497 (XEN) r15: 0000015fd3641ac2 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 09:52:45.879468 (XEN) cr3: 000000086660c000 cr2: 00007ffea0133ff8 Jun 25 09:52:45.891461 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 25 09:52:45.891482 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:45.903460 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:45.903487 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:45.915470 (XEN) Xen stack trace from rsp=ffff83087bed7e50: Jun 25 09:52:45.927462 (XEN) 0000015fd42a0586 ffff83087bed7fff 0000000000000000 ffff83087bed7ea0 Jun 25 09:52:45.927484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 25 09:52:45.939464 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:45.939486 (XEN) ffff83087bed7ee8 ffff82d040325716 ffff82d04032562d ffff83043c96d000 Jun 25 09:52:45.951468 (XEN) ffff83087bed7ef8 ffff83043c61b000 0000000000000024 ffff83087bed7e18 Jun 25 09:52:45.963473 (XEN) ffff82d0403294b7 0000000000000000 ffff88800365ab80 0000000000000000 Jun 25 09:52:45.963495 (XEN) 0000000000000000 0000000000000013 ffff88800365ab80 0000000000000246 Jun 25 09:52:45.975465 (XEN) 0000015ae8a7de80 0000000000000000 0000000000221534 0000000000000000 Jun 25 09:52:45.987461 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:45.987483 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:45.999467 (XEN) ffffc9004026fed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 09:52:45.999488 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff83043c70c000 Jun 25 09:52:46.011466 (XEN) 00000033fc129000 0000000000372660 0000000000000000 800000043c706002 Jun 25 09:52:46.023463 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:46.023480 (XEN) Xen call trace: Jun 25 09:52:46.023490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:46.035472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:46.047462 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:46.047484 (XEN) Jun 25 09:52:46.047493 (XEN) 9 [0/0/(XEN) *** Dumping CPU37 host state: *** Jun 25 09:52:46.059460 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:46.059483 (XEN) CPU: 37 Jun 25 09:52:46.059492 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:46.071472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:46.071493 (XEN) rax: 0000000000000003 rbx: ffff83043c9fa948 rcx: 0000000000000048 Jun 25 09:52:46.083469 (XEN) rdx: 0000000000000000 rsi: ffff83043c9fa6a8 rdi: ffff83043c9fa6a0 Jun 25 09:52:46.095463 (XEN) rbp: ffff83087becfeb0 rsp: ffff83087becfe50 r8: 0000000000004d01 Jun 25 09:52:46.095486 (XEN) r9: ffff83043c9fa6a0 r10: 0000000000000014 r11: 0000015ff8696ff5 Jun 25 09:52:46.107465 (XEN) r12: ffff83087becfef8 r13: 0000000000000025 r14: ffff83043c9fa8b0 Jun 25 09:52:46.119462 (XEN) r15: 0000015fe1b162c4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 09:52:46.119485 (XEN) cr3: 000000086660c000 cr2: 000055c5116212f8 Jun 25 09:52:46.131463 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 25 09:52:46.131485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:46.143464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:46.155462 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:46.155484 (XEN) Xen stack trace from rsp=ffff83087becfe50: Jun 25 09:52:46.167468 (XEN) 0000015fe27fef99 ffff83087becffff 0000000000000000 ffff83087becfea0 Jun 25 09:52:46.167491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 25 09:52:46.179464 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:46.191463 (XEN) ffff83087becfee8 ffff82d040325716 ffff82d04032562d ffff83043c97e000 Jun 25 09:52:46.191486 (XEN) ffff83087becfef8 ffff83043c61b000 0000000000000025 ffff83087becfe18 Jun 25 09:52:46.203463 (XEN) ffff82d0403294b7 0000000000000000 ffff88800364c140 0000000000000000 Jun 25 09:52:46.203485 (XEN) 0000000000000000 000000000000000f ffff88800364c140 0000000000000246 Jun 25 09:52:46.215465 (XEN) 0000015a71724a80 0000000000000000 0000000000252b04 0000000000000000 Jun 25 09:52:46.227463 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:46.227484 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:46.239470 (XEN) ffffc9004024fed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 09:52:46.251461 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff83043c9fb000 Jun 25 09:52:46.251482 (XEN) 00000033fc41d000 0000000000372660 0000000000000000 800000043c9f9002 Jun 25 09:52:46.263464 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:46.263481 (XEN) Xen call trace: Jun 25 09:52:46.263492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:46.275469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:46.287466 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:46.287487 (XEN) Jun 25 09:52:46.287495 ]: s=6 n=1 x=0(XEN) *** Dumping CPU38 host state: *** Jun 25 09:52:46.299462 Jun 25 09:52:46.299476 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:46.299492 (XEN) CPU: 38 Jun 25 09:52:46.299500 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:46.311470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:46.323460 (XEN) rax: 0000000000000003 rbx: ffff83043c9f1ad8 rcx: 0000000000000048 Jun 25 09:52:46.323482 (XEN) rdx: 0000000000000000 rsi: ffff83043c9f1838 rdi: ffff83043c9f1830 Jun 25 09:52:46.335464 (XEN) rbp: ffff83087bebfeb0 rsp: ffff83087bebfe50 r8: 0000000000004d01 Jun 25 09:52:46.335486 (XEN) r9: ffff83043c9f1830 r10: 0000000000000014 r11: 0000015ff86944bb Jun 25 09:52:46.347467 (XEN) r12: ffff83087bebfef8 r13: 0000000000000026 r14: ffff83043c9f1a40 Jun 25 09:52:46.359460 (XEN) r15: 0000015ff00048a2 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 09:52:46.359482 (XEN) cr3: 000000086660c000 cr2: ffff888006134260 Jun 25 09:52:46.371463 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 25 09:52:46.371485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:46.383468 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:46.395465 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:46.395487 (XEN) Xen stack trace from rsp=ffff83087bebfe50: Jun 25 09:52:46.407464 (XEN) 0000015ff0e5ea9e ffff83087bebffff 0000000000000000 ffff83087bebfea0 Jun 25 09:52:46.407485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 25 09:52:46.419467 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:46.431464 (XEN) ffff83087bebfee8 ffff82d040325716 ffff82d04032562d ffff83043c95d000 Jun 25 09:52:46.431486 (XEN) ffff83087bebfef8 ffff83043c61b000 0000000000000026 ffff83087bebfe18 Jun 25 09:52:46.443465 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036695c0 0000000000000000 Jun 25 09:52:46.443487 (XEN) 0000000000000000 0000000000000017 ffff8880036695c0 0000000000000246 Jun 25 09:52:46.455474 (XEN) 0000000000000000 0000000000000100 0000000000272a8c 0000000000000000 Jun 25 09:52:46.467462 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:46.467483 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:46.479467 (XEN) ffffc9004028fed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 09:52:46.491462 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff83043c9f2000 Jun 25 09:52:46.491483 (XEN) 00000033fc40d000 0000000000372660 0000000000000000 800000043c9f0002 Jun 25 09:52:46.503468 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:46.503486 (XEN) Xen call trace: Jun 25 09:52:46.503496 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:46.515468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:46.527463 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:46.527485 (XEN) Jun 25 09:52:46.527493 (XEN) 10 [0/0/ - (XEN) *** Dumping CPU39 host state: *** Jun 25 09:52:46.539465 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:46.539490 (XEN) CPU: 39 Jun 25 09:52:46.551461 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:46.551488 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:46.563463 (XEN) rax: 0000000000000003 rbx: ffff83043c9e5d48 rcx: 0000000000000048 Jun 25 09:52:46.563485 (XEN) rdx: 0000000000000000 rsi: ffff83043c9e5aa8 rdi: ffff83043c9e5aa0 Jun 25 09:52:46.575470 (XEN) rbp: ffff83087beb7eb0 rsp: ffff83087beb7e50 r8: 0000000000004d01 Jun 25 09:52:46.587462 (XEN) r9: ffff83043c9e5aa0 r10: 0000000000000014 r11: 0000015ff8694421 Jun 25 09:52:46.587484 (XEN) r12: ffff83087beb7ef8 r13: 0000000000000027 r14: ffff83043c9e5cb0 Jun 25 09:52:46.599465 (XEN) r15: 0000015ff261d416 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 09:52:46.611459 (XEN) cr3: 000000086660c000 cr2: 0000561d79204534 Jun 25 09:52:46.611481 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 25 09:52:46.623465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:46.623486 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:46.635469 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:46.647461 (XEN) Xen stack trace from rsp=ffff83087beb7e50: Jun 25 09:52:46.647481 (XEN) 0000015ff3186406 ffff83087beb7fff 0000000000000000 ffff83087beb7ea0 Jun 25 09:52:46.659460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 25 09:52:46.659481 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:46.671492 (XEN) ffff83087beb7ee8 ffff82d040325716 ffff82d04032562d ffff83043c93d000 Jun 25 09:52:46.671514 (XEN) ffff83087beb7ef8 ffff83043c61b000 0000000000000027 ffff83087beb7e18 Jun 25 09:52:46.683496 (XEN) ffff82d0403294b7 0000000000000000 ffff888003675700 0000000000000000 Jun 25 09:52:46.695491 (XEN) 0000000000000000 000000000000001f ffff888003675700 0000000000000246 Jun 25 09:52:46.695512 (XEN) 0000000000000000 0000000000000000 00000000001fe31c 0000000000000000 Jun 25 09:52:46.707494 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:46.719488 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:46.719510 (XEN) ffffc900402cfed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 09:52:46.731492 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff83043c9e4000 Jun 25 09:52:46.743489 (XEN) 00000033fc401000 0000000000372660 0000000000000000 800000043c9df002 Jun 25 09:52:46.743511 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:46.755487 (XEN) Xen call trace: Jun 25 09:52:46.755505 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:46.755529 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:46.767492 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:46.767513 (XEN) Jun 25 09:52:46.767521 Jun 25 09:52:46.767528 (XEN) *** Dumping CPU0 host state: *** Jun 25 09:52:46.779493 (XEN) 11 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:46.791488 (XEN) CPU: 0 Jun 25 09:52:46.791505 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:46.791525 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:46.803493 (XEN) rax: 0000000000000003 rbx: ffff83043c659c68 rcx: 0000000000000048 Jun 25 09:52:46.803516 (XEN) rdx: 0000000000000000 rsi: ffff83043c6599c8 rdi: ffff83043c6599c0 Jun 25 09:52:46.815498 (XEN) rbp: ffff83043ffffeb0 rsp: ffff83043ffffe50 r8: 0000000000004d01 Jun 25 09:52:46.827489 (XEN) r9: ffff83043c6599c0 r10: ffff82d0405e1220 r11: 000001603b0770a7 Jun 25 09:52:46.827512 (XEN) r12: ffff83043ffffef8 r13: 0000000000000000 r14: ffff83043c659bd0 Jun 25 09:52:46.839495 (XEN) r15: 000001600c9c8165 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 09:52:46.851489 (XEN) cr3: 0000000434edd000 cr2: ffff88800a9196a0 Jun 25 09:52:46.851509 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 25 09:52:46.863490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:46.863511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:46.875497 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:46.887490 (XEN) Xen stack trace from rsp=ffff83043ffffe50: Jun 25 09:52:46.887510 (XEN) 000001600db681a8 ffff83043fffffff 0000000000000000 ffff83043ffffea0 Jun 25 09:52:46.899491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:46.899511 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:46.911495 (XEN) ffff83043ffffee8 ffff82d040325716 ffff82d04032562d ffff83043c969000 Jun 25 09:52:46.923487 (XEN) ffff83043ffffef8 ffff83043c61b000 0000000000000000 ffff83043ffffe18 Jun 25 09:52:46.923509 (XEN) ffff82d0403294b7 0000000000000000 ffff88800365c140 0000000000000000 Jun 25 09:52:46.935492 (XEN) 0000000000000000 0000000000000014 ffff88800365c140 0000000000000246 Jun 25 09:52:46.935514 (XEN) 0000000000007ff0 0000000000000001 000000000022fae4 0000000000000000 Jun 25 09:52:46.947494 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:46.959492 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:46.959514 (XEN) ffffc90040277ed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 09:52:46.971491 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff83043ffc9000 Jun 25 09:52:46.983490 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000043fff4002 Jun 25 09:52:46.983511 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:46.995493 (XEN) Xen call trace: Jun 25 09:52:46.995510 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:46.995527 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:47.007499 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:47.007521 (XEN) Jun 25 09:52:47.019486 - (XEN) *** Dumping CPU1 host state: *** Jun 25 09:52:47.019505 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:47.031492 (XEN) CPU: 1 Jun 25 09:52:47.031508 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:47.031527 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:47.043495 (XEN) rax: 0000000000000003 rbx: ffff83043c64fe38 rcx: 0000000000000048 Jun 25 09:52:47.055494 (XEN) rdx: 0000000000000000 rsi: ffff83043c64fb98 rdi: ffff83043c64fb90 Jun 25 09:52:47.055517 (XEN) rbp: ffff83043c647eb0 rsp: ffff83043c647e50 r8: 0000000000004d01 Jun 25 09:52:47.067493 (XEN) r9: ffff83043c64fb90 r10: 0000000000000014 r11: 00000160227a3033 Jun 25 09:52:47.067515 (XEN) r12: ffff83043c647ef8 r13: 0000000000000001 r14: ffff83043c64fda0 Jun 25 09:52:47.079494 (XEN) r15: 000001601ae9d0d3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 09:52:47.091490 (XEN) cr3: 000000086660c000 cr2: 0000000000000000 Jun 25 09:52:47.091510 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 25 09:52:47.103490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:47.103511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:47.115505 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:47.127488 (XEN) Xen stack trace from rsp=ffff83043c647e50: Jun 25 09:52:47.127509 (XEN) 000001601c126b86 ffff83043c647fff 0000000000000000 ffff83043c647ea0 Jun 25 09:52:47.139491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 25 09:52:47.139511 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:47.151494 (XEN) ffff83043c647ee8 ffff82d040325716 ffff82d04032562d ffff83043c959000 Jun 25 09:52:47.163490 (XEN) ffff83043c647ef8 ffff83043c61b000 0000000000000001 ffff83043c647e18 Jun 25 09:52:47.163512 (XEN) ffff82d0403294b7 0000000000000000 ffff88800366ab80 0000000000000000 Jun 25 09:52:47.175492 (XEN) 0000000000000000 0000000000000018 ffff88800366ab80 0000000000000246 Jun 25 09:52:47.187487 (XEN) 0000000000000000 0000000000000000 0000000000218ba4 0000000000000000 Jun 25 09:52:47.187509 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:47.199495 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:47.199517 (XEN) ffffc90040297ed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 09:52:47.211494 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff83043c64d000 Jun 25 09:52:47.223488 (XEN) 00000033fc069000 0000000000372660 0000000000000000 800000043c6fc002 Jun 25 09:52:47.223510 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:47.235491 (XEN) Xen call trace: Jun 25 09:52:47.235508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:47.235526 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:47.247467 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:47.259555 (XEN) Jun 25 09:52:47.259571 Jun 25 09:52:47.259578 (XEN) *** Dumping CPU2 host state: *** Jun 25 09:52:47.259590 (XEN) 12 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:47.271463 (XEN) CPU: 2 Jun 25 09:52:47.271479 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:47.283461 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:47.283482 (XEN) rax: 0000000000000003 rbx: ffff83043c6f4ea8 rcx: 0000000000000048 Jun 25 09:52:47.295464 (XEN) rdx: 0000000000000000 rsi: ffff83043c6de018 rdi: ffff83043c6de010 Jun 25 09:52:47.295486 (XEN) rbp: ffff83043c6e7eb0 rsp: ffff83043c6e7e50 r8: 0000000000004d01 Jun 25 09:52:47.307465 (XEN) r9: ffff83043c6de010 r10: ffff83043c9b6070 r11: 000001603ced4a77 Jun 25 09:52:47.307488 (XEN) r12: ffff83043c6e7ef8 r13: 0000000000000002 r14: ffff83043c6f4e10 Jun 25 09:52:47.319469 (XEN) r15: 000001602a69dce2 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 09:52:47.331462 (XEN) cr3: 000000086660c000 cr2: 00007f4cd0efd9c0 Jun 25 09:52:47.331482 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 25 09:52:47.343464 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:47.343493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:47.355472 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:47.367464 (XEN) Xen stack trace from rsp=ffff83043c6e7e50: Jun 25 09:52:47.367484 (XEN) 000001602a6bda2e ffff83043c6e7fff 0000000000000000 ffff83043c6e7ea0 Jun 25 09:52:47.379463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 25 09:52:47.379484 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:47.391472 (XEN) ffff83043c6e7ee8 ffff82d040325716 ffff82d04032562d ffff83043c9b6000 Jun 25 09:52:47.403463 (XEN) ffff83043c6e7ef8 ffff83043c61b000 0000000000000002 ffff83043c6e7e18 Jun 25 09:52:47.403485 (XEN) ffff82d0403294b7 0000000000000000 ffff8880035cd700 0000000000000000 Jun 25 09:52:47.415466 (XEN) 0000000000000000 0000000000000001 ffff8880035cd700 0000000000000246 Jun 25 09:52:47.427459 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 000000000028c99c 0000000000000000 Jun 25 09:52:47.427480 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:47.439464 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:47.439485 (XEN) ffffc900401dfed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 09:52:47.451467 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83043c6f2000 Jun 25 09:52:47.463463 (XEN) 00000033fc10d000 0000000000372660 0000000000000000 800000043c6ea002 Jun 25 09:52:47.463485 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:47.475461 (XEN) Xen call trace: Jun 25 09:52:47.475479 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:47.487461 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:47.487484 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:47.499463 (XEN) Jun 25 09:52:47.499478 - (XEN) *** Dumping CPU3 host state: *** Jun 25 09:52:47.499490 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:47.511466 (XEN) CPU: 3 Jun 25 09:52:47.511482 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:47.523467 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:47.523487 (XEN) rax: 0000000000000003 rbx: ffff83043c6c8348 rcx: 0000000000000048 Jun 25 09:52:47.535460 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c80a8 rdi: ffff83043c6c80a0 Jun 25 09:52:47.535482 (XEN) rbp: ffff83043c6d7eb0 rsp: ffff83043c6d7e50 r8: 0000000000004d01 Jun 25 09:52:47.547466 (XEN) r9: ffff83043c6c80a0 r10: 0000000000000014 r11: 000000004d0aa40d Jun 25 09:52:47.559461 (XEN) r12: ffff83043c6d7ef8 r13: 0000000000000003 r14: ffff83043c6c82b0 Jun 25 09:52:47.559483 (XEN) r15: 0000016038b735f4 cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 09:52:47.571467 (XEN) cr3: 00000000608d3000 cr2: ffff888009316980 Jun 25 09:52:47.571487 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 25 09:52:47.583465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:47.583487 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:47.595477 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:47.607464 (XEN) Xen stack trace from rsp=ffff83043c6d7e50: Jun 25 09:52:47.607484 (XEN) 0000016038c85f2e ffff83043c6d7fff 0000000000000000 ffff83043c6d7ea0 Jun 25 09:52:47.619464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 25 09:52:47.619485 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:47.631466 (XEN) ffff83043c6d7ee8 ffff82d040325716 ffff82d04032562d ffff83043c9aa000 Jun 25 09:52:47.643463 (XEN) ffff83043c6d7ef8 ffff83043c61b000 0000000000000003 ffff83043c6d7e18 Jun 25 09:52:47.643493 (XEN) ffff82d0403294b7 0000000000000000 ffff8880035fab80 0000000000000000 Jun 25 09:52:47.655435 (XEN) 0000000000000000 0000000000000004 ffff8880035fab80 0000000000000246 Jun 25 09:52:47.667443 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 00000000002629dc 0000000000000000 Jun 25 09:52:47.667456 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:47.679456 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:47.691468 (XEN) ffffc900401f7ed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 09:52:47.691490 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83043c6dc000 Jun 25 09:52:47.703463 (XEN) 00000033fc0f9000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 09:52:47.703485 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:47.715447 (XEN) Xen call trace: Jun 25 09:52:47.715457 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:47.727447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:47.727466 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:47.739464 (XEN) Jun 25 09:52:47.739480 Jun 25 09:52:47.739487 (XEN) 13 [0/0/(XEN) *** Dumping CPU4 host state: *** Jun 25 09:52:47.739500 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:47.751476 (XEN) CPU: 4 Jun 25 09:52:47.751493 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:47.763474 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:47.763494 (XEN) rax: 0000000000000003 rbx: ffff83043c6c5738 rcx: 0000000000000048 Jun 25 09:52:47.775437 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c8c78 rdi: ffff83043c6c8c70 Jun 25 09:52:47.775459 (XEN) rbp: ffff83043c6bfeb0 rsp: ffff83043c6bfe50 r8: 0000000000000701 Jun 25 09:52:47.787479 (XEN) r9: ffff83043c6c8c70 r10: 0000000000000014 r11: 0000000052737a4f Jun 25 09:52:47.799472 (XEN) r12: ffff83043c6bfef8 r13: 0000000000000004 r14: ffff83043c6c56a0 Jun 25 09:52:47.799493 (XEN) r15: 000001603af55780 cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 09:52:47.811471 (XEN) cr3: 00000000608d3000 cr2: ffff888009315200 Jun 25 09:52:47.811491 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 25 09:52:47.823477 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e Jun 25 09:52:47.828740 008 Jun 25 09:52:47.839494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:47.839521 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 Jun 25 09:52:47.839959 01 00 00 00 d3 Jun 25 09:52:47.851477 (XEN) Xen stack trace from rsp=ffff83043c6bfe50: Jun 25 09:52:47.851498 (XEN) 000001603af5781b ffff83043c6bffff 0000000000000000 ffff83043c6bfea0 Jun 25 09:52:47.863500 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 25 09:52:47.863520 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:47.875490 (XEN) ffff83043c6bfee8 ffff82d040325716 ffff82d04032562d ffff83043c949000 Jun 25 09:52:47.887471 (XEN) ffff83043c6bfef8 ffff83043c61b000 0000000000000004 ffff83043c6bfe18 Jun 25 09:52:47.887493 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036715c0 0000000000000000 Jun 25 09:52:47.899474 (XEN) 0000000000000000 000000000000001c ffff8880036715c0 0000000000000246 Jun 25 09:52:47.899496 (XEN) 0000000000000000 0000000000000101 0000000000225aac 0000000000000000 Jun 25 09:52:47.911473 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:47.923480 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:47.923501 (XEN) ffffc900402b7ed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 09:52:47.939502 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83043c6c6000 Jun 25 09:52:47.939513 (XEN) 00000033fc0e1000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 09:52:47.951444 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:47.951454 (XEN) Xen call trace: Jun 25 09:52:47.951460 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:47.963445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:47.975487 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:47.975502 (XEN) Jun 25 09:52:47.975508 ]: s=5 n=2 x=0(XEN) *** Dumping CPU5 host state: *** Jun 25 09:52:47.987523 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:47.987546 (XEN) CPU: 5 Jun 25 09:52:47.987556 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:47.999478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:48.011473 (XEN) rax: 0000000000000003 rbx: ffff83043c6ab948 rcx: 0000000000000048 Jun 25 09:52:48.011495 (XEN) rdx: 0000000000000000 rsi: ffff83043c6ab6a8 rdi: ffff83043c6ab6a0 Jun 25 09:52:48.023464 (XEN) rbp: ffff83043c6a7eb0 rsp: ffff83043c6a7e50 r8: 0000000000004d01 Jun 25 09:52:48.023485 (XEN) r9: ffff83043c6ab6a0 r10: 0000000000000014 r11: 00000160769003ed Jun 25 09:52:48.035467 (XEN) r12: ffff83043c6a7ef8 r13: 0000000000000005 r14: ffff83043c6ab8b0 Jun 25 09:52:48.047463 (XEN) r15: 0000016055536e19 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 09:52:48.047485 (XEN) cr3: 000000086660c000 cr2: ffff888009316840 Jun 25 09:52:48.059465 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 25 09:52:48.059486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:48.071465 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:48.083466 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:48.083489 (XEN) Xen stack trace from rsp=ffff83043c6a7e50: Jun 25 09:52:48.095465 (XEN) 000001605587435c ffff83043c6a7fff 0000000000000000 ffff83043c6a7ea0 Jun 25 09:52:48.095487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 25 09:52:48.107467 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:48.119466 (XEN) ffff83043c6a7ee8 ffff82d040325716 ffff82d04032562d ffff83043c99a000 Jun 25 09:52:48.119488 (XEN) ffff83043c6a7ef8 ffff83043c61b000 0000000000000005 ffff83043c6a7e18 Jun 25 09:52:48.131468 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036095c0 0000000000000000 Jun 25 09:52:48.143461 (XEN) 0000000000000000 0000000000000008 ffff8880036095c0 0000000000000246 Jun 25 09:52:48.143483 (XEN) 0000000000000000 0000000000000100 0000000000285d44 0000000000000000 Jun 25 09:52:48.155466 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:48.155487 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:48.167467 (XEN) ffffc90040217ed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 09:52:48.179462 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff83043c6b0000 Jun 25 09:52:48.179483 (XEN) 00000033fc0cd000 0000000000372660 0000000000000000 800000043c69f002 Jun 25 09:52:48.191466 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:48.191485 (XEN) Xen call trace: Jun 25 09:52:48.191495 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:48.203472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:48.215464 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:48.215486 (XEN) Jun 25 09:52:48.215494 Jun 25 09:52:48.215501 (XEN) *** Dumping CPU6 host state: *** Jun 25 09:52:48.227462 (XEN) 14 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:48.227497 (XEN) CPU: 6 Jun 25 09:52:48.227506 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:48.239473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:48.251464 (XEN) rax: 0000000000000003 rbx: ffff83043c699aa8 rcx: 0000000000000048 Jun 25 09:52:48.251486 (XEN) rdx: 0000000000000000 rsi: ffff83043c699808 rdi: ffff83043c699800 Jun 25 09:52:48.263466 (XEN) rbp: ffff83043c68feb0 rsp: ffff83043c68fe50 r8: 0000000000003301 Jun 25 09:52:48.275457 (XEN) r9: ffff83043c699800 r10: ffff83043c949070 r11: 00000160a27f90f0 Jun 25 09:52:48.275480 (XEN) r12: ffff83043c68fef8 r13: 0000000000000006 r14: ffff83043c699a10 Jun 25 09:52:48.287467 (XEN) r15: 0000016063cfa554 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 09:52:48.287489 (XEN) cr3: 000000043341b000 cr2: ffff888009316a00 Jun 25 09:52:48.299465 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 25 09:52:48.299487 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:48.311467 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:48.323468 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:48.323490 (XEN) Xen stack trace from rsp=ffff83043c68fe50: Jun 25 09:52:48.335470 (XEN) 0000016063ddcbb7 ffff83043c68ffff 0000000000000000 ffff83043c68fea0 Jun 25 09:52:48.335492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 25 09:52:48.347468 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:48.359464 (XEN) ffff83043c68fee8 ffff82d040325716 ffff82d04032562d ffff83043c949000 Jun 25 09:52:48.359486 (XEN) ffff83043c68fef8 ffff83043c61b000 0000000000000006 ffff83043c68fe18 Jun 25 09:52:48.371464 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036715c0 0000000000000000 Jun 25 09:52:48.383462 (XEN) 0000000000000000 000000000000001c ffff8880036715c0 0000000000000246 Jun 25 09:52:48.383483 (XEN) 0000000000007ff0 0000000000000001 00000000002273bc 0000000000000000 Jun 25 09:52:48.395467 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:48.395488 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:48.407468 (XEN) ffffc900402b7ed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 09:52:48.419461 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff83043c69a000 Jun 25 09:52:48.419483 (XEN) 00000033fc0b5000 0000000000372660 0000000000000000 800000043c691002 Jun 25 09:52:48.431467 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:48.431485 (XEN) Xen call trace: Jun 25 09:52:48.443463 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:48.443488 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:48.455470 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:48.455491 (XEN) Jun 25 09:52:48.455499 - (XEN) *** Dumping CPU7 host state: *** Jun 25 09:52:48.467462 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:48.467488 (XEN) CPU: 7 Jun 25 09:52:48.479462 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:48.479489 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:48.491463 (XEN) rax: 0000000000000003 rbx: ffff83043c684d18 rcx: 0000000000000048 Jun 25 09:52:48.491485 (XEN) rdx: 0000000000000000 rsi: ffff83043c684a78 rdi: ffff83043c684a70 Jun 25 09:52:48.503467 (XEN) rbp: ffff83043caf7eb0 rsp: ffff83043caf7e50 r8: 0000000000004d01 Jun 25 09:52:48.515461 (XEN) r9: ffff83043c684a70 r10: 0000000000000013 r11: 0000000044ab6a99 Jun 25 09:52:48.515483 (XEN) r12: ffff83043caf7ef8 r13: 0000000000000007 r14: ffff83043c684c80 Jun 25 09:52:48.527473 (XEN) r15: 0000016071efac2c cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 09:52:48.527495 (XEN) cr3: 00000000608d3000 cr2: 0000000000000000 Jun 25 09:52:48.539464 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 25 09:52:48.539485 (XEN) ds: e02b es: e02b fs: e02b gs: e02b ss: e010 cs: e008 Jun 25 09:52:48.551472 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:48.563467 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:48.563490 (XEN) Xen stack trace from rsp=ffff83043caf7e50: Jun 25 09:52:48.575465 (XEN) 00000160723a46cc ffff83043caf7fff 0000000000000000 ffff83043caf7ea0 Jun 25 09:52:48.587463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 25 09:52:48.587484 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:48.599466 (XEN) ffff83043caf7ee8 ffff82d040325716 ffff82d04032562d ffff8304351a8000 Jun 25 09:52:48.599489 (XEN) ffff83043caf7ef8 ffff83043c61b000 0000000000000007 ffff83043caf7e18 Jun 25 09:52:48.611467 (XEN) ffff82d0403294b7 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:48.623460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000206 Jun 25 09:52:48.623481 (XEN) 0000000000000016 0000000000000079 0000000000000016 0000000000000000 Jun 25 09:52:48.635467 (XEN) 00000000001063aa 000000000000008f deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:48.647461 (XEN) 0000010000000000 00000000001063aa 000000000000e033 0000000000000206 Jun 25 09:52:48.647482 (XEN) 000000000010dfb8 000000000000e02b 000000000000beef 000000000000beef Jun 25 09:52:48.659463 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff83043caff000 Jun 25 09:52:48.659484 (XEN) 00000033fc0a1000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 09:52:48.671475 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:48.671493 (XEN) Xen call trace: Jun 25 09:52:48.683461 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:48.683485 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:48.695466 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:48.695487 (XEN) Jun 25 09:52:48.695495 Jun 25 09:52:48.695502 (XEN) *** Dumping CPU8 host state: *** Jun 25 09:52:48.707464 (XEN) 15 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:48.707490 (XEN) CPU: 8 Jun 25 09:52:48.719462 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:48.719489 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:48.731466 (XEN) rax: 0000000000000003 rbx: ffff83043cad70a8 rcx: 0000000000000048 Jun 25 09:52:48.731487 (XEN) rdx: 0000000000000000 rsi: ffff83043caedcf8 rdi: ffff83043caedcf0 Jun 25 09:52:48.743466 (XEN) rbp: ffff83043cadfeb0 rsp: ffff83043cadfe50 r8: 0000000000004d01 Jun 25 09:52:48.755464 (XEN) r9: ffff83043caedcf0 r10: 0000000000000014 r11: 00000160b22bebb5 Jun 25 09:52:48.755487 (XEN) r12: ffff83043cadfef8 r13: 0000000000000008 r14: ffff83043cad7010 Jun 25 09:52:48.767465 (XEN) r15: 00000160803e8b6f cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 09:52:48.779466 (XEN) cr3: 000000086660c000 cr2: 00007f1a0984a740 Jun 25 09:52:48.798191 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 25 09:52:48.798238 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:48.798253 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:48.803469 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:48.815462 (XEN) Xen stack trace from rsp=ffff83043cadfe50: Jun 25 09:52:48.815482 (XEN) 00000160809460a0 ffff83043cadffff 0000000000000000 ffff83043cadfea0 Jun 25 09:52:48.827471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 25 09:52:48.827492 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:48.839465 (XEN) ffff83043cadfee8 ffff82d040325716 ffff82d04032562d ffff83043c97a000 Jun 25 09:52:48.839487 (XEN) ffff83043cadfef8 ffff83043c61b000 0000000000000008 ffff83043cadfe18 Jun 25 09:52:48.851468 (XEN) ffff82d0403294b7 0000000000000000 ffff88800364d700 0000000000000000 Jun 25 09:52:48.863465 (XEN) 0000000000000000 0000000000000010 ffff88800364d700 0000000000000246 Jun 25 09:52:48.863486 (XEN) 0000000000000000 0000000000000100 00000000002518bc 0000000000000000 Jun 25 09:52:48.875468 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:48.887472 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:48.887494 (XEN) ffffc90040257ed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 09:52:48.899465 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff83043cae7000 Jun 25 09:52:48.911462 (XEN) 00000033fc509000 0000000000372660 0000000000000000 800000043cae3002 Jun 25 09:52:48.911484 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:48.923460 (XEN) Xen call trace: Jun 25 09:52:48.923478 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:48.923495 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:48.935468 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:48.935489 (XEN) Jun 25 09:52:48.935497 - (XEN) *** Dumping CPU9 host state: *** Jun 25 09:52:48.947468 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:48.959464 (XEN) CPU: 9 Jun 25 09:52:48.959479 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:48.959499 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:48.971478 (XEN) rax: 0000000000000003 rbx: ffff83043cac12b8 rcx: 0000000000000048 Jun 25 09:52:48.971500 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1018 rdi: ffff83043cac1010 Jun 25 09:52:48.983469 (XEN) rbp: ffff83043cacfeb0 rsp: ffff83043cacfe50 r8: 0000000000004d01 Jun 25 09:52:48.995462 (XEN) r9: ffff83043cac1010 r10: 0000000000000014 r11: 0000000044caf204 Jun 25 09:52:48.995484 (XEN) r12: ffff83043cacfef8 r13: 0000000000000009 r14: ffff83043cac1220 Jun 25 09:52:49.007466 (XEN) r15: 0000016082a026e1 cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 09:52:49.019464 (XEN) cr3: 00000000608d3000 cr2: 0000000000000000 Jun 25 09:52:49.019483 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 25 09:52:49.031459 (XEN) ds: e02b es: e02b fs: e02b gs: e02b ss: e010 cs: e008 Jun 25 09:52:49.031481 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:49.043469 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:49.055467 (XEN) Xen stack trace from rsp=ffff83043cacfe50: Jun 25 09:52:49.055487 (XEN) 0000016082c0d498 ffff83043cacffff 0000000000000000 ffff83043cacfea0 Jun 25 09:52:49.067462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 25 09:52:49.067483 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:49.079465 (XEN) ffff83043cacfee8 ffff82d040325716 ffff82d04032562d ffff83087fa3d000 Jun 25 09:52:49.091463 (XEN) ffff83043cacfef8 ffff83043c61b000 0000000000000009 ffff83043cacfe18 Jun 25 09:52:49.091485 (XEN) ffff82d0403294b7 0000000000000000 0000000000000000 0000000000000000 Jun 25 09:52:49.103463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000206 Jun 25 09:52:49.103484 (XEN) 0000000000000016 0000000000000079 0000000000000016 0000000000000000 Jun 25 09:52:49.115466 (XEN) 00000000001073aa 000000000000008f deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:49.127470 (XEN) 0000010000000000 00000000001073aa 000000000000e033 0000000000000206 Jun 25 09:52:49.127492 (XEN) 000000000010efb8 000000000000e02b 000000000000beef 000000000000beef Jun 25 09:52:49.139464 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff83043cad5000 Jun 25 09:52:49.151462 (XEN) 00000033fc4f1000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 09:52:49.151483 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:49.163468 (XEN) Xen call trace: Jun 25 09:52:49.163486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:49.163503 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:49.175468 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:49.175489 (XEN) Jun 25 09:52:49.187459 Jun 25 09:52:49.187473 (XEN) *** Dumping CPU10 host state: *** Jun 25 09:52:49.187486 (XEN) 16 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 09:52:49.199473 (XEN) CPU: 10 Jun 25 09:52:49.199489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:49.211462 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 09:52:49.211484 (XEN) rax: 0000000000000003 rbx: ffff83043cac1e08 rcx: 0000000000000048 Jun 25 09:52:49.223461 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1b68 rdi: ffff83043cac1b60 Jun 25 09:52:49.223483 (XEN) rbp: ffff83043cab7eb0 rsp: ffff83043cab7e50 r8: 0000000000004d01 Jun 25 09:52:49.235462 (XEN) r9: ffff83043cac1b60 r10: 0000000000000014 r11: 0000000057b2d8ce Jun 25 09:52:49.235485 (XEN) r12: ffff83043cab7ef8 r13: 000000000000000a r14: ffff83043cac1d70 Jun 25 09:52:49.247470 (XEN) r15: 000001609cd9dad8 cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 09:52:49.259464 (XEN) cr3: 00000000608d3000 cr2: 00007f440085fe84 Jun 25 09:52:49.259483 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 25 09:52:49.271463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 09:52:49.271484 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 09:52:49.283470 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 09:52:49.295464 (XEN) Xen stack trace from rsp=ffff83043cab7e50: Jun 25 09:52:49.295484 (XEN) 000001609d49d372 ffff83043cab7fff 0000000000000000 ffff83043cab7ea0 Jun 25 09:52:49.307465 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 25 09:52:49.307486 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 09:52:49.319467 (XEN) ffff83043cab7ee8 ffff82d040325716 ffff82d04032562d ffff83043c969000 Jun 25 09:52:49.331461 (XEN) ffff83043cab7ef8 ffff83043c61b000 000000000000000a ffff83043cab7e18 Jun 25 09:52:49.331483 (XEN) ffff82d0403294b7 0000000000000000 ffff88800365c140 0000000000000000 Jun 25 09:52:49.343465 (XEN) 0000000000000000 0000000000000014 ffff88800365c140 0000000000000246 Jun 25 09:52:49.355465 (XEN) 0000000000007ff0 0000000000000001 000000000022fa54 0000000000000000 Jun 25 09:52:49.355486 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 09:52:49.367466 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 09:52:49.367487 (XEN) ffffc90040277ed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 09:52:49.379467 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff83043cabb000 Jun 25 09:52:49.391461 (XEN) 00000033fc4dd000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 09:52:49.391482 (XEN) 0000000300000000 0000000e00000003 Jun 25 09:52:49.403466 (XEN) Xen call trace: Jun 25 09:52:49.403483 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 09:52:49.415461 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 09:52:49.415492 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 09:52:49.427461 (XEN) Jun 25 09:52:49.427477 - ]: s=6 n=2 x=0 Jun 25 09:52:49.427487 (XEN) 17 [0/0/ - ]: s=6 n=2 x=0 Jun 25 09:52:49.427498 (XEN) 18 [0/1/ - ]: s=6 n=2 x=0 Jun 25 09:52:49.439454 (XEN) 19 [0/0/ - ]: s=5 n=3 x=0 v=0 Jun 25 09:52:49.439473 (XEN) 20 [0/0/ - ]: s=6 n=3 x=0 Jun 25 09:52:49.439485 (XEN) 21 [0/0/ - ]: s=6 n=3 x=0 Jun 25 09:52:49.451460 (XEN) 22 [0/0/ - ]: s=6 n=3 x=0 Jun 25 09:52:49.451479 (XEN) 23 [0/0/ - ]: s=6 n=3 x=0 Jun 25 09:52:49.451491 (XEN) 24 [0/1/ - ]: s=6 n=3 x=0 Jun 25 09:52:49.463458 (XEN) 25 [0/0/ - ]: s=5 n=4 x=0 v=0 Jun 25 09:52:49.463477 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Jun 25 09:52:49.463488 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Jun 25 09:52:49.475460 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Jun 25 09:52:49.475478 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Jun 25 09:52:49.487455 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Jun 25 09:52:49.487474 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 25 09:52:49.487486 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Jun 25 09:52:49.499458 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Jun 25 09:52:49.499477 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Jun 25 09:52:49.499488 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Jun 25 09:52:49.511460 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Jun 25 09:52:49.511478 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 25 09:52:49.511490 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Jun 25 09:52:49.523457 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Jun 25 09:52:49.523475 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Jun 25 09:52:49.535456 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Jun 25 09:52:49.535475 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Jun 25 09:52:49.535486 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 25 09:52:49.547461 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Jun 25 09:52:49.547480 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Jun 25 09:52:49.547491 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Jun 25 09:52:49.559467 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Jun 25 09:52:49.559486 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Jun 25 09:52:49.559497 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 25 09:52:49.571459 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Jun 25 09:52:49.571478 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Jun 25 09:52:49.583458 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Jun 25 09:52:49.583477 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Jun 25 09:52:49.583489 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Jun 25 09:52:49.595455 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 25 09:52:49.595474 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Jun 25 09:52:49.595485 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Jun 25 09:52:49.607458 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Jun 25 09:52:49.607477 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Jun 25 09:52:49.607488 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Jun 25 09:52:49.619458 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 25 09:52:49.619477 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Jun 25 09:52:49.631456 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Jun 25 09:52:49.631475 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Jun 25 09:52:49.631487 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Jun 25 09:52:49.643460 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Jun 25 09:52:49.643478 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 25 09:52:49.643491 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Jun 25 09:52:49.655458 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Jun 25 09:52:49.655477 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Jun 25 09:52:49.655488 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Jun 25 09:52:49.667445 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Jun 25 09:52:49.667455 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 25 09:52:49.679435 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Jun 25 09:52:49.679448 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Jun 25 09:52:49.679456 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Jun 25 09:52:49.691462 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Jun 25 09:52:49.691480 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Jun 25 09:52:49.691491 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 25 09:52:49.703436 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Jun 25 09:52:49.703455 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Jun 25 09:52:49.715439 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Jun 25 09:52:49.715449 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Jun 25 09:52:49.715455 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Jun 25 09:52:49.727412 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 25 09:52:49.727425 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Jun 25 09:52:49.727433 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Jun 25 09:52:49.739465 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Jun 25 09:52:49.739483 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Jun 25 09:52:49.751462 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Jun 25 09:52:49.751481 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 25 09:52:49.751493 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Jun 25 09:52:49.763465 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Jun 25 09:52:49.763484 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Jun 25 09:52:49.763496 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Jun 25 09:52:49.775474 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Jun 25 09:52:49.775493 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 25 09:52:49.787470 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Jun 25 09:52:49.787489 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Jun 25 09:52:49.787501 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Jun 25 09:52:49.799467 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Jun 25 09:52:49.799486 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Jun 25 09:52:49.799497 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 25 09:52:49.811472 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Jun 25 09:52:49.811491 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Jun 25 09:52:49.811502 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Jun 25 09:52:49.823472 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Jun 25 09:52:49.823490 (XEN) 108 [0/1/ - ]: s=6 Jun 25 09:52:49.833984 n=17 x=0 Jun 25 09:52:49.835473 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 25 09:52:49.835492 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Jun 25 09:52:49.835504 (XEN) 111 [0/ Jun 25 09:52:49.835836 0/ - ]: s=6 n=18 x=0 Jun 25 09:52:49.847469 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Jun 25 09:52:49.847488 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Jun 25 09:52:49.847500 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Jun 25 09:52:49.859467 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 25 09:52:49.859486 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Jun 25 09:52:49.871469 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Jun 25 09:52:49.871488 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Jun 25 09:52:49.871499 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Jun 25 09:52:49.883464 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Jun 25 09:52:49.883483 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 25 09:52:49.883495 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Jun 25 09:52:49.895470 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Jun 25 09:52:49.895488 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Jun 25 09:52:49.907463 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Jun 25 09:52:49.907482 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Jun 25 09:52:49.907494 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 25 09:52:49.919458 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Jun 25 09:52:49.919477 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Jun 25 09:52:49.919488 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Jun 25 09:52:49.931462 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Jun 25 09:52:49.931481 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Jun 25 09:52:49.931492 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 25 09:52:49.943462 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Jun 25 09:52:49.943480 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Jun 25 09:52:49.955463 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Jun 25 09:52:49.955482 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Jun 25 09:52:49.955494 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Jun 25 09:52:49.967461 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 25 09:52:49.967480 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Jun 25 09:52:49.967492 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Jun 25 09:52:49.979464 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Jun 25 09:52:49.979483 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Jun 25 09:52:49.991454 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Jun 25 09:52:49.991473 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 25 09:52:49.991485 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Jun 25 09:52:50.003460 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Jun 25 09:52:50.003479 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Jun 25 09:52:50.003490 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Jun 25 09:52:50.015461 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Jun 25 09:52:50.015479 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 25 09:52:50.027455 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Jun 25 09:52:50.027474 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Jun 25 09:52:50.027486 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Jun 25 09:52:50.039461 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Jun 25 09:52:50.039480 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Jun 25 09:52:50.039491 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 25 09:52:50.051460 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Jun 25 09:52:50.051479 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Jun 25 09:52:50.063452 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Jun 25 09:52:50.063472 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Jun 25 09:52:50.063484 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Jun 25 09:52:50.075458 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 25 09:52:50.075478 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Jun 25 09:52:50.075489 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Jun 25 09:52:50.087459 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Jun 25 09:52:50.087478 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Jun 25 09:52:50.087489 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 25 09:52:50.099458 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 25 09:52:50.099477 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 25 09:52:50.111458 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 25 09:52:50.111476 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 25 09:52:50.111488 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 25 09:52:50.123456 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Jun 25 09:52:50.123475 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 25 09:52:50.123487 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 25 09:52:50.135459 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 25 09:52:50.135478 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 25 09:52:50.147454 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Jun 25 09:52:50.147473 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Jun 25 09:52:50.147485 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 25 09:52:50.159456 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 25 09:52:50.159475 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 25 09:52:50.159486 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Jun 25 09:52:50.171464 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Jun 25 09:52:50.171482 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Jun 25 09:52:50.183453 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 25 09:52:50.183473 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 25 09:52:50.183485 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Jun 25 09:52:50.195457 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Jun 25 09:52:50.195475 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Jun 25 09:52:50.195487 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Jun 25 09:52:50.207450 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 25 09:52:50.207469 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Jun 25 09:52:50.207481 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Jun 25 09:52:50.219460 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Jun 25 09:52:50.219478 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Jun 25 09:52:50.231464 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Jun 25 09:52:50.231484 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 25 09:52:50.231496 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Jun 25 09:52:50.243458 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Jun 25 09:52:50.243476 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Jun 25 09:52:50.243487 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Jun 25 09:52:50.255459 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Jun 25 09:52:50.255478 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 25 09:52:50.267459 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Jun 25 09:52:50.267478 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Jun 25 09:52:50.267489 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Jun 25 09:52:50.279459 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Jun 25 09:52:50.279477 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Jun 25 09:52:50.279488 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 25 09:52:50.291460 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Jun 25 09:52:50.291479 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Jun 25 09:52:50.303454 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Jun 25 09:52:50.303473 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Jun 25 09:52:50.303485 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Jun 25 09:52:50.315458 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 25 09:52:50.315477 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Jun 25 09:52:50.315488 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Jun 25 09:52:50.327458 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Jun 25 09:52:50.327477 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Jun 25 09:52:50.339455 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Jun 25 09:52:50.339475 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 25 09:52:50.339488 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Jun 25 09:52:50.351459 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Jun 25 09:52:50.351478 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Jun 25 09:52:50.351489 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Jun 25 09:52:50.363458 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Jun 25 09:52:50.363477 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 25 09:52:50.363488 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Jun 25 09:52:50.375460 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Jun 25 09:52:50.375478 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Jun 25 09:52:50.387455 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Jun 25 09:52:50.387474 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Jun 25 09:52:50.387485 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 25 09:52:50.399457 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Jun 25 09:52:50.399476 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Jun 25 09:52:50.399487 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Jun 25 09:52:50.411459 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Jun 25 09:52:50.411477 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Jun 25 09:52:50.423458 (XEN) 241 [0/0/ - ]: s=3 n=1 x=0 d=0 p=313 Jun 25 09:52:50.423478 (XEN) 242 [0/0/ - ]: s=5 n=2 x=0 v=9 Jun 25 09:52:50.423490 (XEN) 243 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Jun 25 09:52:50.435459 (XEN) 244 [0/0/ - ]: s=4 n=4 x=0 p=1351 i=112 Jun 25 09:52:50.435478 (XEN) 245 [0/0/ - ]: s=4 n=5 x=0 p=1350 i=113 Jun 25 09:52:50.447433 (XEN) 246 [0/0/ - ]: s=4 n=6 x=0 p=1349 i=114 Jun 25 09:52:50.447453 (XEN) 247 [0/0/ - ]: s=4 n=7 x=0 p=1348 i=115 Jun 25 09:52:50.459457 (XEN) 248 [0/0/ - ]: s=4 n=8 x=0 p=1347 i=116 Jun 25 09:52:50.459478 (XEN) 249 [0/0/ - ]: s=4 n=9 x=0 p=1346 i=117 Jun 25 09:52:50.471457 (XEN) 250 [0/0/ - ]: s=4 n=10 x=0 p=1345 i=118 Jun 25 09:52:50.471478 (XEN) 251 [0/0/ - ]: s=4 n=11 x=0 p=1344 i=119 Jun 25 09:52:50.483456 (XEN) 252 [0/0/ - ]: s=4 n=12 x=0 p=1343 i=120 Jun 25 09:52:50.483477 (XEN) 253 [0/0/ - ]: s=4 n=13 x=0 p=1342 i=121 Jun 25 09:52:50.495455 (XEN) 254 [0/0/ - ]: s=4 n=14 x=0 p=1341 i=122 Jun 25 09:52:50.495476 (XEN) 255 [0/0/ - ]: s=4 n=15 x=0 p=1340 i=123 Jun 25 09:52:50.495489 (XEN) 256 [0/0/ - ]: s=4 n=16 x=0 p=1339 i=124 Jun 25 09:52:50.507468 (XEN) 257 [0/0/ - ]: s=4 n=17 x=0 p=1338 i=125 Jun 25 09:52:50.507488 (XEN) 258 [0/0/ - ]: s=4 n=18 x=0 p=1337 i=126 Jun 25 09:52:50.519461 (XEN) 259 [0/0/ - ]: s=4 n=19 x=0 p=1336 i=127 Jun 25 09:52:50.519481 (XEN) 260 [0/0/ - ]: s=4 n=20 x=0 p=1335 i=128 Jun 25 09:52:50.531462 (XEN) 261 [0/0/ - ]: s=5 n=0 x=0 v=2 Jun 25 09:52:50.531481 (XEN) 262 [0/0/ - ]: s=4 n=17 x=0 p=1334 i=129 Jun 25 09:52:50.543457 (XEN) 263 [0/0/ - ]: s=4 n=22 x=0 p=1333 i=130 Jun 25 09:52:50.543478 (XEN) 264 [0/0/ - ]: s=4 n=23 x=0 p=8 i=8 Jun 25 09:52:50.555462 (XEN) 265 [0/0/ - ]: s=4 n=24 x=0 p=16 i=16 Jun 25 09:52:50.555482 (XEN) 266 [0/0/ - ]: s=4 n=37 x=0 p=1327 i=136 Jun 25 09:52:50.567454 (XEN) 267 [0/0/ - ]: s=4 n=26 x=0 p=1326 i=137 Jun 25 09:52:50.567475 (XEN) 268 [0/0/ - ]: s=4 n=14 x=0 p=1325 i=138 Jun 25 09:52:50.579455 (XEN) 269 [0/0/ - ]: s=4 n=23 x=0 p=1324 i=139 Jun 25 09:52:50.579476 (XEN) 270 [0/0/ - ]: s=4 n=21 x=0 p=1323 i=140 Jun 25 09:52:50.579490 (XEN) 271 [0/0/ - ]: s=4 n=8 x=0 p=1322 i=141 Jun 25 09:52:50.591460 (XEN) 272 [0/0/ - ]: s=4 n=18 x=0 p=1321 i=142 Jun 25 09:52:50.591480 (XEN) 273 [0/0/ - ]: s=4 n=27 x=0 p=1320 i=143 Jun 25 09:52:50.603463 (XEN) 274 [0/0/ - ]: s=4 n=35 x=0 p=1319 i=144 Jun 25 09:52:50.603484 (XEN) 275 [0/0/ - ]: s=4 n=1 x=0 p=1318 i=145 Jun 25 09:52:50.615460 (XEN) 276 [0/0/ - ]: s=4 n=12 x=0 p=1317 i=146 Jun 25 09:52:50.615480 (XEN) 277 [0/0/ - ]: s=4 n=11 x=0 p=1316 i=147 Jun 25 09:52:50.627467 (XEN) 278 [0/0/ - ]: s=4 n=38 x=0 p=1315 i=148 Jun 25 09:52:50.627488 (XEN) 279 [0/0/ - ]: s=4 n=5 x=0 p=1314 i=149 Jun 25 09:52:50.639466 (XEN) 280 [0/0/ - ]: s=4 n=3 x=0 p=1313 i=150 Jun 25 09:52:50.639486 (XEN) 281 [0/0/ - ]: s=4 n=15 x=0 p=1312 i=151 Jun 25 09:52:50.651457 (XEN) 282 [0/0/ - ]: s=4 n=0 x=0 p=1311 i=152 Jun 25 09:52:50.651478 (XEN) 283 [0/0/ - ]: s=4 n=20 x=0 p=1310 i=153 Jun 25 09:52:50.663459 (XEN) 284 [0/0/ - ]: s=4 n=29 x=0 p=1309 i=154 Jun 25 09:52:50.663479 (XEN) 285 [0/0/ - ]: s=4 n=18 x=0 p=1308 i=155 Jun 25 09:52:50.675454 (XEN) 286 [0/0/ - ]: s=4 n=4 x=0 p=1307 i=156 Jun 25 09:52:50.675475 (XEN) 287 [0/0/ - ]: s=4 n=24 x=0 p=1306 i=157 Jun 25 09:52:50.687454 (XEN) 288 [0/0/ - ]: s=4 n=33 x=0 p=1305 i=158 Jun 25 09:52:50.687475 (XEN) 289 [0/0/ - ]: s=4 n=22 x=0 p=1304 i=159 Jun 25 09:52:50.687489 (XEN) 290 [0/0/ - ]: s=4 n=31 x=0 p=1303 i=160 Jun 25 09:52:50.699461 (XEN) 291 [0/0/ - ]: s=4 n=10 x=0 p=1302 i=161 Jun 25 09:52:50.699481 (XEN) 292 [0/0/ - ]: s=4 n=7 x=0 p=1301 i=162 Jun 25 09:52:50.711460 (XEN) 293 [0/0/ - ]: s=4 n=19 x=0 p=1300 i=163 Jun 25 09:52:50.711480 (XEN) 294 [0/0/ - ]: s=4 n=28 x=0 p=1299 i=164 Jun 25 09:52:50.723460 (XEN) 295 [0/0/ - ]: s=4 n=16 x=0 p=1298 i=165 Jun 25 09:52:50.723480 (XEN) 296 [0/0/ - ]: s=4 n=25 x=0 p=1297 i=166 Jun 25 09:52:50.735460 (XEN) 297 [0/0/ - ]: s=4 n=32 x=0 p=1296 i=167 Jun 25 09:52:50.735480 (XEN) 298 [0/0/ - ]: s=4 n=13 x=0 p=1295 i=168 Jun 25 09:52:50.747464 (XEN) 299 [0/0/ - ]: s=4 n=30 x=0 p=1294 i=169 Jun 25 09:52:50.747484 (XEN) 300 [0/0/ - ]: s=4 n=9 x=0 p=1293 i=170 Jun 25 09:52:50.759458 (XEN) 301 [0/0/ - ]: s=4 n=39 x=0 p=1292 i=171 Jun 25 09:52:50.759478 (XEN) 302 [0/0/ - ]: s=4 n=28 x=0 p=1291 i=172 Jun 25 09:52:50.771457 (XEN) 303 [0/0/ - ]: s=4 n=6 x=0 p=1290 i=173 Jun 25 09:52:50.771477 (XEN) 304 [0/0/ - ]: s=4 n=36 x=0 p=1289 i=174 Jun 25 09:52:50.783458 (XEN) 305 [0/0/ - ]: s=4 n=34 x=0 p=1288 i=175 Jun 25 09:52:50.783479 (XEN) 306 [0/0/ - ]: s=4 n=2 x=0 p=1287 i=176 Jun 25 09:52:50.795498 (XEN) 307 [0/0/ - ]: s=4 n=38 x=0 p=1332 i=131 Jun 25 09:52:50.795518 (XEN) 308 [0/0/ - ]: s=4 n=21 x=0 p=1331 i=132 Jun 25 09:52:50.795539 (XEN) 309 [0/0/ - ]: s=4 n=5 x=0 p=1330 i=133 Jun 25 09:52:50.807458 (XEN) 310 [0/0/ - ]: s=4 n=7 x=0 p=1329 i=134 Jun 25 09:52:50.807479 (XEN) 311 [0/0/ - ]: s=4 n=11 x=0 p=1328 i=135 Jun 25 09:52:50.819459 (XEN) 312 [0/0/ - ]: s=5 n=32 x=0 v=3 Jun 25 09:52:50.819478 (XEN) 313 [0/0/ - ]: s=3 n=33 x=0 d=0 p=241 Jun 25 09:52:50.831461 (XEN) Physical memory information: Jun 25 09:52:50.831480 (XEN) Xen heap: 0kB free Jun 25 09:52:50.831490 (XEN) heap[15]: 64512kB free Jun 25 09:52:50.843456 (XEN) heap[16]: 131072kB free Jun 25 09:52:50.843474 (XEN) heap[17]: 262144kB free Jun 25 09:52:50.843486 (XEN) heap[18]: 524288kB free Jun 25 09:52:50.843496 (XEN) heap[19]: 685512kB free Jun 25 09:52:50.855461 (XEN) DMA heap: 1667528kB free Jun 25 09:52:50.855480 (XEN) heap[21]: 4194304kB free Jun 25 09:52:50.855490 (XEN) heap[22]: 8388608kB free Jun 25 09:52:50.867457 (XEN) heap[23]: 16580428kB free Jun 25 09:52:50.867475 (XEN) heap[24]: 1468368kB free Jun 25 09:52:50.867486 (XEN) Dom heap: 30631708kB free Jun 25 09:52:50.879456 (XEN) CPU NMI Jun 25 09:52:50.879472 (XEN) 0 42 Jun 25 09:52:50.879481 (XEN) 1 19 Jun 25 09:52:50.879489 (XEN) 2 35 Jun 25 09:52:50.879496 (XEN) 3 12 Jun 25 09:52:50.879504 (XEN) 4 36 Jun 25 09:52:50.879512 (XEN) 5 11 Jun 25 09:52:50.891457 (XEN) 6 32 Jun 25 09:52:50.891473 (XEN) 7 10 Jun 25 09:52:50.891482 (XEN) 8 34 Jun 25 09:52:50.891490 (XEN) 9 12 Jun 25 09:52:50.891498 (XEN) 10 33 Jun 25 09:52:50.891505 (XEN) 11 24 Jun 25 09:52:50.891513 (XEN) 12 37 Jun 25 09:52:50.891521 (XEN) 13 15 Jun 25 09:52:50.903454 (XEN) 14 40 Jun 25 09:52:50.903470 (XEN) 15 12 Jun 25 09:52:50.903479 (XEN) 16 37 Jun 25 09:52:50.903488 (XEN) 17 18 Jun 25 09:52:50.903496 (XEN) 18 38 Jun 25 09:52:50.903503 (XEN) 19 13 Jun 25 09:52:50.903511 (XEN) 20 32 Jun 25 09:52:50.903519 (XEN) 21 13 Jun 25 09:52:50.915456 (XEN) 22 29 Jun 25 09:52:50.915472 (XEN) 23 14 Jun 25 09:52:50.915481 (XEN) 24 30 Jun 25 09:52:50.915489 (XEN) 25 14 Jun 25 09:52:50.915497 (XEN) 26 32 Jun 25 09:52:50.915505 (XEN) 27 14 Jun 25 09:52:50.915513 (XEN) 28 42 Jun 25 09:52:50.915521 (XEN) 29 16 Jun 25 09:52:50.927455 (XEN) 30 31 Jun 25 09:52:50.927471 (XEN) 31 10 Jun 25 09:52:50.927480 (XEN) 32 35 Jun 25 09:52:50.927488 (XEN) 33 13 Jun 25 09:52:50.927496 (XEN) 34 35 Jun 25 09:52:50.927504 (XEN) 35 13 Jun 25 09:52:50.927511 (XEN) 36 39 Jun 25 09:52:50.927519 (XEN) 37 14 Jun 25 09:52:50.939449 (XEN) 38 40 Jun 25 09:52:50.939465 (XEN) 39 13 Jun 25 09:52:50.939474 (XEN) d0v0: NMI neither pending nor masked Jun 25 09:52:50.939486 Jun 25 09:52:51.786382 (XEN) sched_smt_power_savings: disabled Jun 25 09:52:51.803464 (XEN) NOW=1517083461868 Jun 25 09:52:51.803482 (XEN) Online Cpus: 0-39 Jun 25 09:52:51.803492 (XEN) Cpup Jun 25 09:52:51.803784 ool 0: Jun 25 09:52:51.815475 (XEN) Cpus: 0-39 Jun 25 09:52:51.815491 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 25 09:52:51.815506 (XEN) Scheduler: SMP Credit Scheduler rev2 (credit2) Jun 25 09:52:51.831476 (XEN) Active queues: 4 Jun 25 09:52:51.831493 (XEN) default-weight = 256 Jun 25 09:52:51.831504 (XEN) Runqueue 0: Jun 25 09:52:51.831513 (XEN) ncpus = 12 Jun 25 09:52:51.831522 (XEN) cpus = 0-11 Jun 25 09:52:51.843459 (XEN) max_weight = 256 Jun 25 09:52:51.843478 (XEN) pick_bias = 1 Jun 25 09:52:51.843489 (XEN) instload = 0 Jun 25 09:52:51.843498 (XEN) aveload = 986 (~0%) Jun 25 09:52:51.855459 (XEN) idlers: 00,000007ff Jun 25 09:52:51.855477 (XEN) tickled: 00,00000000 Jun 25 09:52:51.855488 (XEN) fully idle cores: 00,000003ff Jun 25 09:52:51.867458 (XEN) Runqueue 1: Jun 25 09:52:51.867476 (XEN) ncpus = 8 Jun 25 09:52:51.867486 (XEN) cpus = 12-19 Jun 25 09:52:51.867504 (XEN) max_weight = 256 Jun 25 09:52:51.879458 (XEN) pick_bias = 13 Jun 25 09:52:51.879477 (XEN) instload = 0 Jun 25 09:52:51.879487 (XEN) aveload = 512 (~0%) Jun 25 09:52:51.879498 (XEN) idlers: 00,000ff000 Jun 25 09:52:51.891456 (XEN) tickled: 00,00000000 Jun 25 09:52:51.891474 (XEN) fully idle cores: 00,000ff000 Jun 25 09:52:51.891486 (XEN) Runqueue 2: Jun 25 09:52:51.891494 (XEN) ncpus = 12 Jun 25 09:52:51.903457 (XEN) cpus = 20-31 Jun 25 09:52:51.903475 (XEN) max_weight = 256 Jun 25 09:52:51.903486 (XEN) pick_bias = 20 Jun 25 09:52:51.903496 (XEN) instload = 0 Jun 25 09:52:51.915457 (XEN) aveload = 257 (~0%) Jun 25 09:52:51.915476 (XEN) idlers: 00,fff00000 Jun 25 09:52:51.915486 (XEN) tickled: 00,00000000 Jun 25 09:52:51.927454 (XEN) fully idle cores: 00,fff00000 Jun 25 09:52:51.927473 (XEN) Runqueue 3: Jun 25 09:52:51.927482 (XEN) ncpus = 8 Jun 25 09:52:51.927492 (XEN) cpus = 32-39 Jun 25 09:52:51.939461 (XEN) max_weight = 256 Jun 25 09:52:51.939479 (XEN) pick_bias = 12 Jun 25 09:52:51.939490 (XEN) instload = 0 Jun 25 09:52:51.939500 (XEN) aveload = 257 (~0%) Jun 25 09:52:51.951458 (XEN) idlers: ff,00000000 Jun 25 09:52:51.951476 (XEN) tickled: 00,00000000 Jun 25 09:52:51.951486 (XEN) fully idle cores: ff,00000000 Jun 25 09:52:51.963459 (XEN) Domain info: Jun 25 09:52:51.963476 (XEN) Domain: 0 w 256 c 0 v 40 Jun 25 09:52:51.963487 (XEN) 1: [0.0] flags=0 cpu=16 credit=9206221 [w=256] load=69 (~0%) Jun 25 09:52:51.975457 (XEN) 2: [0.1] flags=0 cpu=4 credit=6876062 [w=256] load=79 (~0%) Jun 25 09:52:51.975480 (XEN) 3: [0.2] flags=0 cpu=22 credit=7897533 [w=256] load=84 (~0%) Jun 25 09:52:51.987459 (XEN) 4: [0.3] flags=0 cpu=34 credit=9240471 [w=256] load=38 (~0%) Jun 25 09:52:51.987482 (XEN) 5: [0.4] flags=0 cpu=6 credit=9705461 [w=256] load=50 (~0%) Jun 25 09:52:51.999465 (XEN) 6: [0.5] flags=0 cpu=12 credit=9940312 [w=256] load=38 (~0%) Jun 25 09:52:52.011457 (XEN) 7: [0.6] flags=0 cpu=25 credit=9482098 [w=256] load=32 (~0%) Jun 25 09:52:52.011480 (XEN) 8: [0.7] flags=0 cpu=34 credit=7026908 [w=256] load=49 (~0%) Jun 25 09:52:52.023457 (XEN) 9: [0.8] flags=0 cpu=5 credit=9965974 [w=256] load=32 (~0%) Jun 25 09:52:52.023480 (XEN) 10: [0.9] flags=0 cpu=14 credit=10116018 [w=256] load=37 (~0%) Jun 25 09:52:52.035464 (XEN) 11: [0.10] flags=0 cpu=28 credit=9053641 [w=256] load=57 (~0%) Jun 25 09:52:52.047458 (XEN) 12: [0.11] flags=0 cpu=32 credit=7363501 [w=256] load=93 (~0%) Jun 25 09:52:52.047481 (XEN) 13: [0.12] flags=0 cpu=6 credit=9854879 [w=256] load=54 (~0%) Jun 25 09:52:52.059459 (XEN) 14: [0.13] flags=0 cpu=14 credit=7027947 [w=256] load=153 (~0%) Jun 25 09:52:52.059482 (XEN) 15: [0.14] flags=0 cpu=30 credit=9298103 [w=256] load=53 (~0%) Jun 25 09:52:52.071469 (XEN) 16: [0.15] flags=0 cpu=37 credit=9357024 [w=256] load=46 (~0%) Jun 25 09:52:52.083458 (XEN) 17: [0.16] flags=0 cpu=8 credit=9963546 [w=256] load=48 (~0%) Jun 25 09:52:52.083481 (XEN) 18: [0.17] flags=0 cpu=19 credit=10190593 [w=256] load=46 (~0%) Jun 25 09:52:52.095459 (XEN) 19: [0.18] flags=0 cpu=22 credit=9428560 [w=256] load=58 (~0%) Jun 25 09:52:52.107452 (XEN) 20: [0.19] flags=0 cpu=36 credit=9418692 [w=256] load=38 (~0%) Jun 25 09:52:52.107477 (XEN) 21: [0.20] flags=0 cpu=0 credit=6719851 [w=256] load=54 (~0%) Jun 25 09:52:52.119460 (XEN) 22: [0.21] flags=0 cpu=18 credit=6774254 [w=256] load=203 (~0%) Jun 25 09:52:52.119483 (XEN) 23: [0.22] flags=0 cpu=20 credit=9480203 [w=256] load=35 (~0%) Jun 25 09:52:52.131463 (XEN) 24: [0.23] flags=0 cpu=38 credit=9464596 [w=256] load=34 (~0%) Jun 25 09:52:52.143456 (XEN) 25: [0.24] flags=0 cpu=1 credit=10209038 [w=256] load=27 (~0%) Jun 25 09:52:52.143480 (XEN) 26: [0.25] flags=0 cpu=12 credit=10385693 [w=256] load=31 (~0%) Jun 25 09:52:52.155472 (XEN) 27: [0.26] flags=0 cpu=36 credit=9481987 [w=256] load=39 (~0%) Jun 25 09:52:52.155495 (XEN) 28: [0.27] flags=0 cpu=27 credit=2464854 [w=256] load=78 (~0%) Jun 25 09:52:52.167464 (XEN) 29: [0.28] flags=0 cpu=6 credit=1215318 [w=256] load=166 (~0%) Jun 25 09:52:52.179458 (XEN) 30: [0.29] flags=0 cpu=17 credit=10278534 [w=256] load=33 (~0%) Jun 25 09:52:52.179481 (XEN) 31: [0.30] flags=0 cpu=28 credit=9457680 [w=256] load=36 (~0%) Jun 25 09:52:52.191463 (XEN) 32: [0.31] flags=0 cpu=39 credit=9445240 [w=256] load=32 (~0%) Jun 25 09:52:52.191485 (XEN) 33: [0.32] flags=0 cpu=2 credit=10042639 [w=256] load=38 (~0%) Jun 25 09:52:52.203463 (XEN) 34: [0.33] flags=0 cpu=12 credit=4282409 [w=256] load=31 (~0%) Jun 25 09:52:52.215460 (XEN) 35: [0.34] flags=0 cpu=21 credit=9601979 [w=256] load=37 (~0%) Jun 25 09:52:52.215483 (XEN) 36: [0.35] flags=0 cpu=33 credit=9321440 [w=256] load=34 (~0%) Jun 25 09:52:52.227461 (XEN) 37: [0.36] flags=0 cpu=0 credit=10079038 [w=256] load=43 (~0%) Jun 25 09:52:52.239455 (XEN) 38: [0.37] flags=0 cpu=13 credit=10308897 [w=256] load=26 (~0%) Jun 25 09:52:52.239479 (XEN) 39: [0.38] flags=0 cpu=24 credit=9538884 [w=256] load=33 (~0%) Jun 25 09:52:52.251462 (XEN) 40: [0.39] flags=0 cpu=34 credit=9094810 [w=256] load=37 (~0%) Jun 25 09:52:52.251485 (XEN) Runqueue 0: Jun 25 09:52:52.263460 (XEN) CPU[00] runq=0, sibling={0-1}, core={0-19} Jun 25 09:52:52.263481 (XEN) CPU[01] runq=0, sibling={0-1}, core={0-19} Jun 25 09:52:52.263493 (XEN) CPU[02] runq=0, sibling={2-3}, core={0-19} Jun 25 09:52:52.275460 (XEN) CPU[03] runq=0, sibling={2-3}, core={0-19} Jun 25 09:52:52.275480 (XEN) CPU[04] runq=0, sibling={4-5}, core={0-19} Jun 25 09:52:52.287458 (XEN) CPU[05] runq=0, sibling={4-5}, core={0-19} Jun 25 09:52:52.287478 (XEN) CPU[06] runq=0, sibling={6-7}, core={0-19} Jun 25 09:52:52.299453 (XEN) CPU[07] runq=0, sibling={6-7}, core={0-19} Jun 25 09:52:52.299474 (XEN) CPU[08] runq=0, sibling={8-9}, core={0-19} Jun 25 09:52:52.299487 (XEN) CPU[09] runq=0, sibling={8-9}, core={0-19} Jun 25 09:52:52.311453 (XEN) CPU[10] runq=0, sibling={10-11}, core={0-19} Jun 25 09:52:52.311473 (XEN) CPU[11] runq=0, sibling={10-11}, core={0-19} Jun 25 09:52:52.323457 (XEN) RUNQ: Jun 25 09:52:52.323472 (XEN) Runqueue 1: Jun 25 09:52:52.323482 (XEN) CPU[12] runq=1, sibling={12-13}, core={0-19} Jun 25 09:52:52.323494 (XEN) CPU[13] runq=1, sibling={12-13}, core={0-19} Jun 25 09:52:52.335459 (XEN) CPU[14] runq=1, sibling={14-15}, core={0-19} Jun 25 09:52:52.335479 (XEN) CPU[15] runq=1, sibling={14-15}, core={0-19} Jun 25 09:52:52.347462 (XEN) CPU[16] runq=1, sibling={16-17}, core={0-19} Jun 25 09:52:52.347482 (XEN) CPU[17] runq=1, sibling={16-17}, core={0-19} Jun 25 09:52:52.359455 (XEN) CPU[18] runq=1, sibling={18-19}, core={0-19} Jun 25 09:52:52.359476 (XEN) CPU[19] runq=1, sibling={18-19}, core={0-19} Jun 25 09:52:52.359488 (XEN) RUNQ: Jun 25 09:52:52.371457 (XEN) Runqueue 2: Jun 25 09:52:52.371473 (XEN) CPU[20] runq=2, sibling={20-21}, core={20-39} Jun 25 09:52:52.371487 (XEN) CPU[21] runq=2, sibling={20-21}, core={20-39} Jun 25 09:52:52.383458 (XEN) CPU[22] runq=2, sibling={22-23}, core={20-39} Jun 25 09:52:52.383478 (XEN) CPU[23] runq=2, sibling={22-23}, core={20-39} Jun 25 09:52:52.395456 (XEN) CPU[24] runq=2, sibling={24-25}, core={20-39} Jun 25 09:52:52.395478 (XEN) CPU[25] runq=2, sibling={24-25}, core={20-39} Jun 25 09:52:52.395490 (XEN) CPU[26] runq=2, sibling={26-27}, core={20-39} Jun 25 09:52:52.407460 (XEN) CPU[27] runq=2, sibling={26-27}, core={20-39} Jun 25 09:52:52.407480 (XEN) CPU[28] runq=2, sibling={28-29}, core={20-39} Jun 25 09:52:52.419462 (XEN) CPU[29] runq=2, sibling={28-29}, core={20-39} Jun 25 09:52:52.419482 (XEN) CPU[30] runq=2, sibling={30-31}, core={20-39} Jun 25 09:52:52.431459 (XEN) CPU[31] runq=2, sibling={30-31}, core={20-39} Jun 25 09:52:52.431480 (XEN) RUNQ: Jun 25 09:52:52.431489 (XEN) Runqueue 3: Jun 25 09:52:52.431497 (XEN) CPU[32] runq=3, sibling={32-33}, core={20-39} Jun 25 09:52:52.443462 (XEN) CPU[33] runq=3, sibling={32-33}, core={20-39} Jun 25 09:52:52.443490 (XEN) CPU[34] runq=3, sibling={34-35}, core={20-39} Jun 25 09:52:52.455459 (XEN) CPU[35] runq=3, sibling={34-35}, core={20-39} Jun 25 09:52:52.455480 (XEN) CPU[36] runq=3, sibling={36-37}, core={20-39} Jun 25 09:52:52.467458 (XEN) CPU[37] runq=3, sibling={36-37}, core={20-39} Jun 25 09:52:52.467478 (XEN) CPU[38] runq=3, sibling={38-39}, core={20-39} Jun 25 09:52:52.479457 (XEN) CPU[39] runq=3, sibling={38-39}, core={20-39} Jun 25 09:52:52.479478 (XEN) RUNQ: Jun 25 09:52:52.479487 (XEN) CPUs info: Jun 25 09:52:52.479496 (XEN) CPU[00] current=d[IDLE]v0, curr=d[IDLE]v0, prev=NULL Jun 25 09:52:52.491461 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Jun 25 09:52:52.491481 (XEN) CPU[02] current=d[IDLE]v2, curr=d[IDLE]v2, prev=NULL Jun 25 09:52:52.503459 (XEN) CPU[03] current=d[IDLE]v3, curr=d[IDLE]v3, prev=NULL Jun 25 09:52:52.503480 (XEN) CPU[04] current=d[IDLE]v4, curr=d[IDLE]v4, prev=NULL Jun 25 09:52:52.515461 (XEN) CPU[05] current=d[IDLE]v5, curr=d[IDLE]v5, prev=NULL Jun 25 09:52:52.515481 (XEN) CPU[06] current=d[IDLE]v6, curr=d[IDLE]v6, prev=NULL Jun 25 09:52:52.527459 (XEN) CPU[07] current=d[IDLE]v7, curr=d[IDLE]v7, prev=NULL Jun 25 09:52:52.527479 (XEN) CPU[08] current=d[IDLE]v8, curr=d[IDLE]v8, prev=NULL Jun 25 09:52:52.539467 (XEN) CPU[09] current=d[IDLE]v9, curr=d[IDLE]v9, prev=NULL Jun 25 09:52:52.539487 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Jun 25 09:52:52.551462 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Jun 25 09:52:52.551482 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Jun 25 09:52:52.563461 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Jun 25 09:52:52.563481 (XEN) CPU[14] current=d[IDLE]v14, curr=d[IDLE]v14, prev=NULL Jun 25 09:52:52.575465 (XEN) CPU[15] current=d[IDLE]v15, curr=d[IDLE]v15, prev=NULL Jun 25 09:52:52.587455 (XEN) CPU[16] current=d[IDLE]v16, curr=d[IDLE]v16, prev=NULL Jun 25 09:52:52.587477 (XEN) CPU[17] current=d[IDLE]v17, curr=d[IDLE]v17, prev=NULL Jun 25 09:52:52.599457 (XEN) CPU[18] current=d[IDLE]v18, curr=d[IDLE]v18, prev=NULL Jun 25 09:52:52.599478 (XEN) CPU[19] current=d[IDLE]v19, curr=d[IDLE]v19, prev=NULL Jun 25 09:52:52.611460 (XEN) CPU[20] current=d[IDLE]v20, curr=d[IDLE]v20, prev=NULL Jun 25 09:52:52.611481 (XEN) CPU[21] current=d[IDLE]v21, curr=d[IDLE]v21, prev=NULL Jun 25 09:52:52.623459 (XEN) CPU[22] current=d[IDLE]v22, curr=d[IDLE]v22, prev=NULL Jun 25 09:52:52.623481 (XEN) CPU[23] current=d[IDLE]v23, curr=d[IDLE]v23, prev=NULL Jun 25 09:52:52.635459 (XEN) CPU[24] current=d[IDLE]v24, curr=d[IDLE]v24, prev=NULL Jun 25 09:52:52.635481 (XEN) CPU[25] current=d[IDLE]v25, curr=d[IDLE]v25, prev=NULL Jun 25 09:52:52.647460 (XEN) CPU[26] current=d[IDLE]v26, curr=d[IDLE]v26, prev=NULL Jun 25 09:52:52.647481 (XEN) CPU[27] current=d[IDLE]v27, curr=d[IDLE]v27, prev=NULL Jun 25 09:52:52.659460 (XEN) CPU[28] current=d[IDLE]v28, curr=d[IDLE]v28, prev=NULL Jun 25 09:52:52.659480 (XEN) CPU[29] current=d[IDLE]v29, curr=d[IDLE]v29, prev=NULL Jun 25 09:52:52.671465 (XEN) CPU[30] current=d[IDLE]v30, curr=d[IDLE]v30, prev=NULL Jun 25 09:52:52.671485 (XEN) CPU[31] current=d[IDLE]v31, curr=d[IDLE]v31, prev=NULL Jun 25 09:52:52.683462 (XEN) CPU[32] current=d[IDLE]v32, curr=d[IDLE]v32, prev=NULL Jun 25 09:52:52.683483 (XEN) CPU[33] current=d[IDLE]v33, curr=d[IDLE]v33, prev=NULL Jun 25 09:52:52.695462 (XEN) CPU[34] current=d[IDLE]v34, curr=d[IDLE]v34, prev=NULL Jun 25 09:52:52.707456 (XEN) CPU[35] current=d[IDLE]v35, curr=d[IDLE]v35, prev=NULL Jun 25 09:52:52.707478 (XEN) CPU[36] current=d[IDLE]v36, curr=d[IDLE]v36, prev=NULL Jun 25 09:52:52.719458 (XEN) CPU[37] current=d[IDLE]v37, curr=d[IDLE]v37, prev=NULL Jun 25 09:52:52.719479 (XEN) CPU[38] current=d[IDLE]v38, curr=d[IDLE]v38, prev=NULL Jun 25 09:52:52.731444 (XEN) CPU[39] current=d[IDLE]v39, curr=d[IDLE]v39, prev=NULL Jun 25 09:52:52.731465 Jun 25 09:52:53.840975 (XEN) TSC marked as reliable, wa Jun 25 09:52:53.875597 rp = 0 (count=3) Jun 25 09:52:53.887441 (XEN) No domains have emulated TSC Jun 25 09:52:53.887460 Jun 25 09:52:55.799742 (XEN) Synced stime skew: max=6903ns avg=5126ns samples=2 current=6903ns Jun 25 09:52:55.819491 (XEN) Synced cycles skew: max=15126 avg=11298 samples=2 current=15126 Jun 25 09:52:55.819514 Jun 25 09:52:55.819893 Jun 25 09:52:57.797180 (XEN) 'u' pressed -> dumping numa info (now = 1523095389980) Jun 25 09:52:57.815475 (XEN) NODE0 start->0 size->4718592 free->4037701 Jun 25 09:52:57.815496 (X Jun 25 09:52:57.815820 EN) NODE1 start->4718592 size->4194304 free->4037108 Jun 25 09:52:57.831487 (XEN) CPU0...19 -> NODE0 Jun 25 09:52:57.831504 (XEN) CPU20...39 -> NODE1 Jun 25 09:52:57.831514 (XEN) Memory location of each domain: Jun 25 09:52:57.831525 (XEN) d0 (total: 131072): Jun 25 09:52:57.843445 (XEN) Node 0: 52514 Jun 25 09:52:57.843462 (XEN) Node 1: 78558 Jun 25 09:52:57.843472 Jun 25 09:52:59.845713 (XEN) *********** VMCS Areas ************** Jun 25 09:52:59.863463 (XEN) ************************************** Jun 25 09:52:59.863482 Jun 25 09:52:59.863747 Jun 25 09:53:01.845192 (XEN) number of MP IRQ sources: 15. Jun 25 09:53:01.863476 (XEN) number of IO-APIC #8 registers: 24. Jun 25 09:53:01.863496 (XEN) number of IO-APIC #9 regist Jun 25 09:53:01.863820 ers: 8. Jun 25 09:53:01.875460 (XEN) number of IO-APIC #10 registers: 8. Jun 25 09:53:01.875480 (XEN) number of IO-APIC #11 registers: 8. Jun 25 09:53:01.875493 (XEN) number of IO-APIC #12 registers: 8. Jun 25 09:53:01.887476 (XEN) number of IO-APIC #15 registers: 8. Jun 25 09:53:01.887496 (XEN) number of IO-APIC #16 registers: 8. Jun 25 09:53:01.887509 (XEN) number of IO-APIC #17 registers: 8. Jun 25 09:53:01.899469 (XEN) number of IO-APIC #18 registers: 8. Jun 25 09:53:01.899489 (XEN) testing the IO APIC....................... Jun 25 09:53:01.911469 (XEN) IO APIC #8...... Jun 25 09:53:01.911487 (XEN) .... register #00: 08000000 Jun 25 09:53:01.911499 (XEN) ....... : physical APIC id: 08 Jun 25 09:53:01.911511 (XEN) ....... : Delivery Type: 0 Jun 25 09:53:01.927482 (XEN) ....... : LTS : 0 Jun 25 09:53:01.927501 (XEN) .... register #01: 00170020 Jun 25 09:53:01.927513 (XEN) ....... : max redirection entries: 0017 Jun 25 09:53:01.927526 (XEN) ....... : PRQ implemented: 0 Jun 25 09:53:01.939467 (XEN) ....... : IO APIC version: 0020 Jun 25 09:53:01.939486 (XEN) .... register #02: 00000000 Jun 25 09:53:01.939498 (XEN) ....... : arbitration: 00 Jun 25 09:53:01.951460 (XEN) .... IRQ redirection table: Jun 25 09:53:01.951479 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jun 25 09:53:01.951493 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:01.963468 (XEN) 01 00000000 0 0 0 0 0 0 0 70 Jun 25 09:53:01.963488 (XEN) 02 00000000 0 0 0 0 0 0 0 F0 Jun 25 09:53:01.975460 (XEN) 03 00000000 0 0 0 0 0 0 0 78 Jun 25 09:53:01.975479 (XEN) 04 00000011 0 0 0 0 0 0 0 F1 Jun 25 09:53:01.987459 (XEN) 05 00000000 0 0 0 0 0 0 0 88 Jun 25 09:53:01.987478 (XEN) 06 00000000 0 0 0 0 0 0 0 90 Jun 25 09:53:01.999458 (XEN) 07 00000000 0 0 0 0 0 0 0 98 Jun 25 09:53:01.999477 (XEN) 08 00000014 0 0 0 0 0 0 0 54 Jun 25 09:53:02.011462 (XEN) 09 00000014 0 1 0 0 0 0 0 39 Jun 25 09:53:02.011482 (XEN) 0a 00000000 0 0 0 0 0 0 0 B0 Jun 25 09:53:02.023455 (XEN) 0b 00000000 0 0 0 0 0 0 0 B8 Jun 25 09:53:02.023475 (XEN) 0c 00000000 0 0 0 0 0 0 0 C0 Jun 25 09:53:02.023498 (XEN) 0d 00000000 1 0 0 0 0 0 0 C8 Jun 25 09:53:02.035459 (XEN) 0e 00000000 0 0 0 0 0 0 0 D0 Jun 25 09:53:02.035477 (XEN) 0f 00000000 0 0 0 0 0 0 0 D8 Jun 25 09:53:02.047460 (XEN) 10 00000014 0 1 0 1 0 0 0 5C Jun 25 09:53:02.047480 (XEN) 11 00000000 1 1 0 1 0 0 0 69 Jun 25 09:53:02.059500 (XEN) 12 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.059519 (XEN) 13 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.071457 (XEN) 14 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.071476 (XEN) 15 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.083457 (XEN) 16 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.083476 (XEN) 17 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.095459 (XEN) IO APIC #9...... Jun 25 09:53:02.095477 (XEN) .... register #00: 09000000 Jun 25 09:53:02.095488 (XEN) ....... : physical APIC id: 09 Jun 25 09:53:02.095499 (XEN) ....... : Delivery Type: 0 Jun 25 09:53:02.107459 (XEN) ....... : LTS : 0 Jun 25 09:53:02.107476 (XEN) .... register #01: 00070020 Jun 25 09:53:02.107488 (XEN) ....... : max redirection entries: 0007 Jun 25 09:53:02.119458 (XEN) ....... : PRQ implemented: 0 Jun 25 09:53:02.119477 (XEN) ....... : IO APIC version: 0020 Jun 25 09:53:02.119489 (XEN) .... register #02: 00000000 Jun 25 09:53:02.131460 (XEN) ....... : arbitration: 00 Jun 25 09:53:02.131479 (XEN) .... register #03: 00000001 Jun 25 09:53:02.131490 (XEN) ....... : Boot DT : 1 Jun 25 09:53:02.143457 (XEN) .... IRQ redirection table: Jun 25 09:53:02.143476 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jun 25 09:53:02.143490 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.155459 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.155478 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.167458 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.167478 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.179469 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.179488 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.191467 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.191486 (XEN) IO APIC #10...... Jun 25 09:53:02.191496 (XEN) .... register #00: 0A000000 Jun 25 09:53:02.203455 (XEN) ....... : physical APIC id: 0A Jun 25 09:53:02.203474 (XEN) ....... : Delivery Type: 0 Jun 25 09:53:02.203486 (XEN) ....... : LTS : 0 Jun 25 09:53:02.215456 (XEN) .... register #01: 00070020 Jun 25 09:53:02.215474 (XEN) ....... : max redirection entries: 0007 Jun 25 09:53:02.215487 (XEN) ....... : PRQ implemented: 0 Jun 25 09:53:02.227458 (XEN) ....... : IO APIC version: 0020 Jun 25 09:53:02.227478 (XEN) .... register #02: 00000000 Jun 25 09:53:02.227489 (XEN) ....... : arbitration: 00 Jun 25 09:53:02.239459 (XEN) .... register #03: 00000001 Jun 25 09:53:02.239478 (XEN) ....... : Boot DT : 1 Jun 25 09:53:02.239489 (XEN) .... IRQ redirection table: Jun 25 09:53:02.251455 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jun 25 09:53:02.251476 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.251488 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.263459 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.263478 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.275459 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.275478 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.287456 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.287475 (XEN) 07 00000000 1 1 0 1 0 0 0 81 Jun 25 09:53:02.299459 (XEN) IO APIC #11...... Jun 25 09:53:02.299476 (XEN) .... register #00: 0B000000 Jun 25 09:53:02.299488 (XEN) ....... : physical APIC id: 0B Jun 25 09:53:02.311465 (XEN) ....... : Delivery Type: 0 Jun 25 09:53:02.311485 (XEN) ....... : LTS : 0 Jun 25 09:53:02.311495 (XEN) .... register #01: 00070020 Jun 25 09:53:02.311506 (XEN) ....... : max redirection entries: 0007 Jun 25 09:53:02.323455 (XEN) ....... : PRQ implemented: 0 Jun 25 09:53:02.323474 (XEN) ....... : IO APIC version: 0020 Jun 25 09:53:02.335460 (XEN) .... register #02: 00000000 Jun 25 09:53:02.335478 (XEN) ....... : arbitration: 00 Jun 25 09:53:02.335489 (XEN) .... register #03: 00000001 Jun 25 09:53:02.335500 (XEN) ....... : Boot DT : 1 Jun 25 09:53:02.347460 (XEN) .... IRQ redirection table: Jun 25 09:53:02.347478 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jun 25 09:53:02.359456 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.359475 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.359487 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.371463 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.371482 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.383458 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.383477 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.395458 (XEN) 07 00000000 1 1 0 1 0 0 0 E9 Jun 25 09:53:02.395477 (XEN) IO APIC #12...... Jun 25 09:53:02.395487 (XEN) .... register #00: 0C000000 Jun 25 09:53:02.407457 (XEN) ....... : physical APIC id: 0C Jun 25 09:53:02.407476 (XEN) ....... : Delivery Type: 0 Jun 25 09:53:02.407488 (XEN) ....... : LTS : 0 Jun 25 09:53:02.419462 (XEN) .... register #01: 00070020 Jun 25 09:53:02.419481 (XEN) ....... : max redirection entries: 0007 Jun 25 09:53:02.419493 (XEN) ....... : PRQ implemented: 0 Jun 25 09:53:02.431462 (XEN) ....... : IO APIC version: 0020 Jun 25 09:53:02.431481 (XEN) .... register #02: 00000000 Jun 25 09:53:02.431492 (XEN) ....... : arbitration: 00 Jun 25 09:53:02.443457 (XEN) .... register #03: 00000001 Jun 25 09:53:02.443475 (XEN) ....... : Boot DT : 1 Jun 25 09:53:02.443486 (XEN) .... IRQ redirection table: Jun 25 09:53:02.455459 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jun 25 09:53:02.455480 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.467456 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.467475 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.467487 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.479460 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.479479 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.491460 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.491479 (XEN) 07 00000000 1 1 0 1 0 0 0 52 Jun 25 09:53:02.503456 (XEN) IO APIC #15...... Jun 25 09:53:02.503474 (XEN) .... register #00: 0F000000 Jun 25 09:53:02.503485 (XEN) ....... : physical APIC id: 0F Jun 25 09:53:02.515459 (XEN) ....... : Delivery Type: 0 Jun 25 09:53:02.515478 (XEN) ....... : LTS : 0 Jun 25 09:53:02.515489 (XEN) .... register #01: 00070020 Jun 25 09:53:02.527455 (XEN) ....... : max redirection entries: 0007 Jun 25 09:53:02.527475 (XEN) ....... : PRQ implemented: 0 Jun 25 09:53:02.527487 (XEN) ....... : IO APIC version: 0020 Jun 25 09:53:02.539458 (XEN) .... register #02: 00000000 Jun 25 09:53:02.539476 (XEN) ....... : arbitration: 00 Jun 25 09:53:02.539487 (XEN) .... register #03: 00000001 Jun 25 09:53:02.551477 (XEN) ....... : Boot DT : 1 Jun 25 09:53:02.551495 (XEN) .... IRQ redirection table: Jun 25 09:53:02.551507 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jun 25 09:53:02.563458 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.563477 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.575454 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.575474 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.587462 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.587482 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.587494 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.599459 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.599478 (XEN) IO APIC #16...... Jun 25 09:53:02.611455 (XEN) .... register #00: 00000000 Jun 25 09:53:02.611473 (XEN) ....... : physical APIC id: 00 Jun 25 09:53:02.611485 (XEN) ....... : Delivery Type: 0 Jun 25 09:53:02.623458 (XEN) ....... : LTS : 0 Jun 25 09:53:02.623476 (XEN) .... register #01: 00070020 Jun 25 09:53:02.623488 (XEN) ....... : max redirection entries: 0007 Jun 25 09:53:02.635455 (XEN) ....... : PRQ implemented: 0 Jun 25 09:53:02.635474 (XEN) ....... : IO APIC version: 0020 Jun 25 09:53:02.635486 (XEN) .... register #02: 00000000 Jun 25 09:53:02.647459 (XEN) ....... : arbitration: 00 Jun 25 09:53:02.647477 (XEN) .... register #03: 00000001 Jun 25 09:53:02.647488 (XEN) ....... : Boot DT : 1 Jun 25 09:53:02.647498 (XEN) .... IRQ redirection table: Jun 25 09:53:02.659463 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jun 25 09:53:02.659483 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.671456 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.671475 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.683457 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.683476 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.695455 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.695474 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.695486 (XEN) 07 00000000 1 1 0 1 0 0 0 A2 Jun 25 09:53:02.707463 (XEN) IO APIC #17...... Jun 25 09:53:02.707480 (XEN) .... register #00: 01000000 Jun 25 09:53:02.707491 (XEN) ....... : physical APIC id: 01 Jun 25 09:53:02.719462 (XEN) ....... : Delivery Type: 0 Jun 25 09:53:02.719481 (XEN) ....... : LTS : 0 Jun 25 09:53:02.719491 (XEN) .... register #01: 00070020 Jun 25 09:53:02.731459 (XEN) ....... : max redirection entries: 0007 Jun 25 09:53:02.731479 (XEN) ....... : PRQ implemented: 0 Jun 25 09:53:02.731491 (XEN) ....... : IO APIC version: 0020 Jun 25 09:53:02.743460 (XEN) .... register #02: 00000000 Jun 25 09:53:02.743478 (XEN) ....... : arbitration: 00 Jun 25 09:53:02.743489 (XEN) .... register #03: 00000001 Jun 25 09:53:02.755456 (XEN) ....... : Boot DT : 1 Jun 25 09:53:02.755474 (XEN) .... IRQ redirection table: Jun 25 09:53:02.755485 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jun 25 09:53:02.767461 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.767479 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.779458 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.779477 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.791466 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.791485 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.803457 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.803476 (XEN) 07 00000000 1 1 0 1 0 0 0 6B Jun 25 09:53:02.803488 (XEN) IO APIC #18...... Jun 25 09:53:02.815456 (XEN) .... register #00: 02000000 Jun 25 09:53:02.815475 (XEN) ....... : physical APIC id: 02 Jun 25 09:53:02.815486 (XEN) ....... : Delivery Type: 0 Jun 25 09:53:02.827458 (XEN) ....... : LTS : 0 Jun 25 09:53:02.827475 (XEN) .... register #01: 00070020 Jun 25 09:53:02.827487 (XEN) ....... : max redirection entries: 0007 Jun 25 09:53:02.839456 (XEN) ....... : PRQ implemented: 0 Jun 25 09:53:02.839474 (XEN) ....... : IO APIC version: 0020 Jun 25 09:53:02.839486 (XEN) .... register #02: 00000000 Jun 25 09:53:02.851458 (XEN) ....... : arbitration: 00 Jun 25 09:53:02.851476 (XEN) .... register #03: 00000001 Jun 25 09:53:02.851495 (XEN) ....... : Boot DT : 1 Jun 25 09:53:02.863458 (XEN) .... IRQ redirection table: Jun 25 09:53:02.863477 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jun 25 09:53:02.863490 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.875458 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.875477 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.887472 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.887491 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.899469 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.899488 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jun 25 09:53:02.911455 (XEN) 07 00000000 1 1 0 1 0 0 0 93 Jun 25 09:53:02.911474 (XEN) Using vector-based indexing Jun 25 09:53:02.911486 (XEN) IRQ to pin mappings: Jun 25 09:53:02.923460 (XEN) IRQ240 -> 0:2 Jun 25 09:53:02.923477 (XEN) IRQ112 -> 0:1 Jun 25 09:53:02.923486 (XEN) IRQ120 -> 0:3 Jun 25 09:53:02.923495 (XEN) IRQ241 -> 0:4 Jun 25 09:53:02.923503 (XEN) IRQ136 -> 0:5 Jun 25 09:53:02.923512 (XEN) IRQ144 -> 0:6 Jun 25 09:53:02.935457 (XEN) IRQ152 -> 0:7 Jun 25 09:53:02.935473 (XEN) IRQ84 -> 0:8 Jun 25 09:53:02.935483 (XEN) IRQ57 -> 0:9 Jun 25 09:53:02.935492 (XEN) IRQ176 -> 0:10 Jun 25 09:53:02.935500 (XEN) IRQ184 -> 0:11 Jun 25 09:53:02.947454 (XEN) IRQ192 -> 0:12 Jun 25 09:53:02.947471 (XEN) IRQ200 -> 0:13 Jun 25 09:53:02.947481 (XEN) IRQ208 -> 0:14 Jun 25 09:53:02.947490 (XEN) IRQ216 -> 0:15 Jun 25 09:53:02.947498 (XEN) IRQ92 -> 0:16 Jun 25 09:53:02.947507 (XEN) IRQ105 -> 0:17 Jun 25 09:53:02.959459 (XEN) IRQ129 -> 2:7 Jun 25 09:53:02.959476 (XEN) IRQ233 -> 3:7 Jun 25 09:53:02.959485 (XEN) IRQ82 -> 4:7 Jun 25 09:53:02.959493 (XEN) IRQ162 -> 6:7 Jun 25 09:53:02.959502 (XEN) IRQ107 -> 7:7 Jun 25 09:53:02.971438 (XEN) IRQ147 -> 8:7 Jun 25 09:53:02.971454 (XEN) .................................... done. Jun 25 09:53:02.971466 Jun 25 09:53:13.852758 (XEN) 'q' pressed -> dumping domain info (now = 1539147265226) Jun 25 09:53:13.867571 (XEN) General information for domain 0: Jun 25 09:53:13.867591 (XEN) Jun 25 09:53:13.867914 refcnt=3 dying=0 pause_count=0 Jun 25 09:53:13.879562 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0-2,4-6,8,12-14,16-22,24-25,27-28,30,32-34,36-39} max_pages=131072 Jun 25 09:53:13.891581 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Jun 25 09:53:13.891603 (XEN) Rangesets belonging to domain 0: Jun 25 09:53:13.903561 (XEN) Interrupts { 1-103, 112-176 } Jun 25 09:53:13.903581 (XEN) I/O Memory { 0-9d7fb, 9d7fd-aaffb, aaffd-b87fb, b87fd-c5ffb, c5ffd-d37fb, d37fd-e0ffb, e0ffd-ee7fb, ee7fd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 25 09:53:13.915566 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-4cf, 4d2-507, 50c-cf8, cfa-cfb, d00-ffff } Jun 25 09:53:13.939567 (XEN) log-dirty { } Jun 25 09:53:13.951546 (XEN) Memory pages belonging to domain 0: Jun 25 09:53:13.951566 (XEN) DomPage list too long to display Jun 25 09:53:13.951579 (XEN) XenPage 000000000006a70e: caf=c000000000000002, taf=e400000000000002 Jun 25 09:53:13.963561 (XEN) XenPage 000000000043c9be: caf=c000000000000002, taf=e400000000000002 Jun 25 09:53:13.975547 (XEN) NODE affinity for domain 0: [0-1] Jun 25 09:53:13.975567 (XEN) VCPU information and callbacks for domain 0: Jun 25 09:53:13.975581 (XEN) UNIT0 affinities: hard={0-39} soft={0-39} Jun 25 09:53:13.987553 (XEN) VCPU0: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 25 09:53:13.999581 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:13.999601 (XEN) No periodic timer Jun 25 09:53:13.999612 (XEN) UNIT1 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.011554 (XEN) VCPU1: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 25 09:53:14.011578 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.023563 (XEN) No periodic timer Jun 25 09:53:14.023581 (XEN) UNIT2 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.023594 (XEN) VCPU2: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 09:53:14.035598 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.035617 (XEN) No periodic timer Jun 25 09:53:14.035627 (XEN) UNIT3 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.047549 (XEN) VCPU3: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 09:53:14.047571 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.059548 (XEN) No periodic timer Jun 25 09:53:14.059565 (XEN) UNIT4 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.059578 (XEN) VCPU4: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 25 09:53:14.071552 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.071570 (XEN) No periodic timer Jun 25 09:53:14.083547 (XEN) UNIT5 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.083568 (XEN) VCPU5: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 09:53:14.095548 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.095567 (XEN) No periodic timer Jun 25 09:53:14.095577 (XEN) UNIT6 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.107544 (XEN) VCPU6: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Jun 25 09:53:14.107568 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.119581 (XEN) No periodic timer Jun 25 09:53:14.119599 (XEN) UNIT7 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.119612 (XEN) VCPU7: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 25 09:53:14.131553 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.131572 (XEN) No periodic timer Jun 25 09:53:14.143544 (XEN) UNIT8 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.143566 (XEN) VCPU8: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Jun 25 09:53:14.155550 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.155569 (XEN) No periodic timer Jun 25 09:53:14.155579 (XEN) UNIT9 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.167543 (XEN) VCPU9: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 09:53:14.167565 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.179583 (XEN) No periodic timer Jun 25 09:53:14.179601 (XEN) UNIT10 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.179614 (XEN) VCPU10: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 25 09:53:14.191572 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.191590 (XEN) No periodic timer Jun 25 09:53:14.191600 (XEN) UNIT11 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.203552 (XEN) VCPU11: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 25 09:53:14.215546 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.215565 (XEN) No periodic timer Jun 25 09:53:14.215575 (XEN) UNIT12 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.227600 (XEN) VCPU12: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 09:53:14.227622 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.239622 (XEN) No periodic timer Jun 25 09:53:14.239640 (XEN) UNIT13 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.239653 (XEN) VCPU13: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 25 09:53:14.251553 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.251571 (XEN) No periodic timer Jun 25 09:53:14.251581 (XEN) UNIT14 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.263550 (XEN) VCPU14: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 25 09:53:14.275547 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.275566 (XEN) No periodic timer Jun 25 09:53:14.275576 (XEN) UNIT15 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.287547 (XEN) VCPU15: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Jun 25 09:53:14.287581 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.299537 (XEN) No periodic timer Jun 25 09:53:14.299554 (XEN) UNIT16 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.299568 (XEN) VCPU16: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 25 09:53:14.311488 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.311507 (XEN) No periodic timer Jun 25 09:53:14.311517 (XEN) UNIT17 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.323490 (XEN) VCPU17: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Jun 25 09:53:14.335486 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.335505 (XEN) No periodic timer Jun 25 09:53:14.335515 (XEN) UNIT18 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.347529 (XEN) VCPU18: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 25 09:53:14.347555 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.359484 (XEN) No periodic timer Jun 25 09:53:14.359502 (XEN) UNIT19 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.359515 (XEN) VCPU19: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 09:53:14.371489 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.371508 (XEN) No periodic timer Jun 25 09:53:14.371518 (XEN) UNIT20 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.383488 (XEN) VCPU20: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 09:53:14.383510 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.395490 (XEN) No periodic timer Jun 25 09:53:14.395507 (XEN) UNIT21 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.395520 (XEN) VCPU21: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 25 09:53:14.407495 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.419482 (XEN) No periodic timer Jun 25 09:53:14.419500 (XEN) UNIT22 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.419514 (XEN) VCPU22: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 25 09:53:14.431491 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.431509 (XEN) No periodic timer Jun 25 09:53:14.431519 (XEN) UNIT23 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.443490 (XEN) VCPU23: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 25 09:53:14.455484 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.455503 (XEN) No periodic timer Jun 25 09:53:14.455513 (XEN) UNIT24 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.467485 (XEN) VCPU24: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Jun 25 09:53:14.467509 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.479485 (XEN) No periodic timer Jun 25 09:53:14.479502 (XEN) UNIT25 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.479516 (XEN) VCPU25: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 09:53:14.491496 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.491515 (XEN) No periodic timer Jun 25 09:53:14.491525 (XEN) UNIT26 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.503487 (XEN) VCPU26: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 25 09:53:14.515484 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.515504 (XEN) No periodic timer Jun 25 09:53:14.515514 (XEN) UNIT27 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.515527 (XEN) VCPU27: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Jun 25 09:53:14.527496 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.539488 (XEN) No periodic timer Jun 25 09:53:14.539506 (XEN) UNIT28 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.539520 (XEN) VCPU28: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 09:53:14.551486 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.551505 (XEN) No periodic timer Jun 25 09:53:14.551515 (XEN) UNIT29 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.563486 (XEN) VCPU29: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Jun 25 09:53:14.563511 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.575490 (XEN) No periodic timer Jun 25 09:53:14.575514 (XEN) UNIT30 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.575528 (XEN) VCPU30: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 09:53:14.587461 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.587480 (XEN) No periodic timer Jun 25 09:53:14.599487 (XEN) UNIT31 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.599508 (XEN) VCPU31: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Jun 25 09:53:14.611487 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.611505 (XEN) No periodic timer Jun 25 09:53:14.611515 (XEN) UNIT32 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.623487 (XEN) VCPU32: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 25 09:53:14.623511 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.635488 (XEN) No periodic timer Jun 25 09:53:14.635505 (XEN) UNIT33 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.635518 (XEN) VCPU33: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 25 09:53:14.647493 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.647511 (XEN) No periodic timer Jun 25 09:53:14.659486 (XEN) UNIT34 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.659506 (XEN) VCPU34: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Jun 25 09:53:14.671490 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.671508 (XEN) No periodic timer Jun 25 09:53:14.671519 (XEN) UNIT35 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.683487 (XEN) VCPU35: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Jun 25 09:53:14.683512 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.695488 (XEN) No periodic timer Jun 25 09:53:14.695505 (XEN) UNIT36 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.695519 (XEN) VCPU36: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 25 09:53:14.707459 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.707478 (XEN) No periodic timer Jun 25 09:53:14.719462 (XEN) UNIT37 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.719483 (XEN) VCPU37: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Jun 25 09:53:14.731468 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.731486 (XEN) No periodic timer Jun 25 09:53:14.731496 (XEN) UNIT38 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.743461 (XEN) VCPU38: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 25 09:53:14.755458 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.755477 (XEN) No periodic timer Jun 25 09:53:14.755488 (XEN) UNIT39 affinities: hard={0-39} soft={0-39} Jun 25 09:53:14.767456 (XEN) VCPU39: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 09:53:14.767479 (XEN) pause_count=0 pause_flags=1 Jun 25 09:53:14.767490 (XEN) No periodic timer Jun 25 09:53:14.779457 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 25 09:53:14.779476 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 25 09:53:14.779488 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 25 09:53:14.791458 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 25 09:53:14.791477 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 25 09:53:14.803457 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 25 09:53:14.803476 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 25 09:53:14.803488 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 25 09:53:14.815459 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 25 09:53:14.815478 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 25 09:53:14.815490 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 25 09:53:14.827460 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 25 09:53:14.827479 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 25 09:53:14.839457 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 25 09:53:14.839477 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 25 09:53:14.839489 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 25 09:53:14.851457 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 25 09:53:14.851477 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 25 09:53:14.851496 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 25 09:53:14.863461 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 25 09:53:14.863480 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 25 09:53:14.875457 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 25 09:53:14.875477 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 25 09:53:14.875489 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 25 09:53:14.887459 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 25 09:53:14.887478 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 25 09:53:14.899456 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 25 09:53:14.899476 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 25 09:53:14.899488 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 25 09:53:14.911458 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 25 09:53:14.911478 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 25 09:53:14.911490 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 25 09:53:14.923465 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 25 09:53:14.923484 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 25 09:53:14.935458 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 25 09:53:14.935478 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 25 09:53:14.935490 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 25 09:53:14.947459 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 25 09:53:14.947478 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 25 09:53:14.959425 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 25 09:53:14.959446 Jun 25 09:53:25.809324 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 25 09:53:25.831470 Jun 25 09:53:25.831486 sabro0 login: Jun 25 09:53:25.831769 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 25 09:56:31.299445 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 25 10:03:12.827424 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 25 10:09:53.343445 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 25 10:16:34.867503 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 25 10:23:15.395439 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 25 10:29:56.923445 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 25 10:36:37.447418 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 25 10:43:18.979425 (XEN) HVM d239v0 save: CPU Jun 25 10:49:54.847463 (XEN) HVM d239 save: PIC Jun 25 10:49:54.847484 (XEN) HVM d239 save: IOAPIC Jun 25 10:49:54.847495 (XEN) HVM d239v0 save: LAPIC Jun 25 10:49:54.847505 (XEN) HVM d239v0 save: LAPIC_REGS Jun 25 10:49:54.859458 (XEN) HVM d239 save: PCI_IRQ Jun 25 10:49:54.859477 (XEN) HVM d239 save: ISA_IRQ Jun 25 10:49:54.859488 (XEN) HVM d239 save: PCI_LINK Jun 25 10:49:54.859498 (XEN) HVM d239 save: PIT Jun 25 10:49:54.871458 (XEN) HVM d239 save: RTC Jun 25 10:49:54.871476 (XEN) HVM d239 save: HPET Jun 25 10:49:54.871487 (XEN) HVM d239 save: PMTIMER Jun 25 10:49:54.871497 (XEN) HVM d239v0 save: MTRR Jun 25 10:49:54.871507 (XEN) HVM d239 save: VIRIDIAN_DOMAIN Jun 25 10:49:54.883463 (XEN) HVM d239v0 save: CPU_XSAVE Jun 25 10:49:54.883482 (XEN) HVM d239v0 save: VIRIDIAN_VCPU Jun 25 10:49:54.883494 (XEN) HVM d239v0 save: VMCE_VCPU Jun 25 10:49:54.895458 (XEN) HVM d239v0 save: TSC_ADJUST Jun 25 10:49:54.895477 (XEN) HVM d239v0 save: CPU_MSR Jun 25 10:49:54.895489 (XEN) HVM restore d239: CPU 0 Jun 25 10:49:54.895499 (d239) --- Xen Test Framework --- Jun 25 10:49:55.099440 (d239) Environment: HVM 32bit (No paging) Jun 25 10:49:55.111446 (d239) Test availability of HVM forced emulation prefix Jun 25 10:49:55.111469 (d239) Test result: SUCCESS Jun 25 10:49:55.111480 (XEN) HVM d240v0 save: CPU Jun 25 10:49:59.359455 (XEN) HVM d240 save: PIC Jun 25 10:49:59.359472 (XEN) HVM d240 save: IOAPIC Jun 25 10:49:59.359483 (XEN) HVM d240v0 save: LAPIC Jun 25 10:49:59.371461 (XEN) HVM d240v0 save: LAPIC_REGS Jun 25 10:49:59.371480 (XEN) HVM d240 save: PCI_IRQ Jun 25 10:49:59.371499 (XEN) HVM d240 save: ISA_IRQ Jun 25 10:49:59.371509 (XEN) HVM d240 save: PCI_LINK Jun 25 10:49:59.383459 (XEN) HVM d240 save: PIT Jun 25 10:49:59.383476 (XEN) HVM d240 save: RTC Jun 25 10:49:59.383486 (XEN) HVM d240 save: HPET Jun 25 10:49:59.383495 (XEN) HVM d240 save: PMTIMER Jun 25 10:49:59.395461 (XEN) HVM d240v0 save: MTRR Jun 25 10:49:59.395479 (XEN) HVM d240 save: VIRIDIAN_DOMAIN Jun 25 10:49:59.395491 (XEN) HVM d240v0 save: CPU_XSAVE Jun 25 10:49:59.395501 (XEN) HVM d240v0 save: VIRIDIAN_VCPU Jun 25 10:49:59.407459 (XEN) HVM d240v0 save: VMCE_VCPU Jun 25 10:49:59.407477 (XEN) HVM d240v0 save: TSC_ADJUST Jun 25 10:49:59.407488 (XEN) HVM d240v0 save: CPU_MSR Jun 25 10:49:59.419424 (XEN) HVM restore d240: CPU 0 Jun 25 10:49:59.419443 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 25 10:49:59.503421 (d240) --- Xen Test Framework --- Jun 25 10:49:59.683459 (d240) Environment: HVM 32bit (No paging) Jun 25 10:49:59.683478 (d240) XTF Selftests Jun 25 10:49:59.683488 (d240) Test: Exception Table Jun 25 10:49:59.683498 (d240) Test: Userspace execution Jun 25 10:49:59.695461 (d240) Test: Unhandled Exception Hook Jun 25 10:49:59.695480 (d240) Test: Exception Table Handler Jun 25 10:49:59.695491 (d240) Test: Custom IDT entry Jun 25 10:49:59.707459 (d240) Test: Driver basic initialisation Jun 25 10:49:59.707478 (d240) Test: vsnprintf() with CRLF expansion Jun 25 10:49:59.707491 (d240) Test: Xenstore read Jun 25 10:49:59.719431 (d240) Found domid 240 Jun 25 10:49:59.719449 (d240) Test result: SUCCESS Jun 25 10:49:59.719460 (XEN) HVM d241v0 save: CPU Jun 25 10:50:03.103522 (XEN) HVM d241 save: PIC Jun 25 10:50:03.103542 (XEN) HVM d241 save: IOAPIC Jun 25 10:50:03.103552 (XEN) HVM d241v0 save: LAPIC Jun 25 10:50:03.103561 (XEN) HVM d241v0 save: LAPIC_REGS Jun 25 10:50:03.115520 (XEN) HVM d241 save: PCI_IRQ Jun 25 10:50:03.115538 (XEN) HVM d241 save: ISA_IRQ Jun 25 10:50:03.115549 (XEN) HVM d241 save: PCI_LINK Jun 25 10:50:03.115558 (XEN) HVM d241 save: PIT Jun 25 10:50:03.127521 (XEN) HVM d241 save: RTC Jun 25 10:50:03.127538 (XEN) HVM d241 save: HPET Jun 25 10:50:03.127548 (XEN) HVM d241 save: PMTIMER Jun 25 10:50:03.127558 (XEN) HVM d241v0 save: MTRR Jun 25 10:50:03.139518 (XEN) HVM d241 save: VIRIDIAN_DOMAIN Jun 25 10:50:03.139538 (XEN) HVM d241v0 save: CPU_XSAVE Jun 25 10:50:03.139549 (XEN) HVM d241v0 save: VIRIDIAN_VCPU Jun 25 10:50:03.139560 (XEN) HVM d241v0 save: VMCE_VCPU Jun 25 10:50:03.151520 (XEN) HVM d241v0 save: TSC_ADJUST Jun 25 10:50:03.151538 (XEN) HVM d241v0 save: CPU_MSR Jun 25 10:50:03.151549 (XEN) HVM restore d241: CPU 0 Jun 25 10:50:03.163465 (d241) --- Xen Test Framework --- Jun 25 10:50:03.319464 (d241) Environment: HVM 32bit (PAE 3 levels) Jun 25 10:50:03.319483 (d241) XTF Selftests Jun 25 10:50:03.319493 (d241) Test: Exception Table Jun 25 10:50:03.331457 (d241) Test: Userspace execution Jun 25 10:50:03.331475 (d241) Test: NULL unmapped Jun 25 10:50:03.331486 (d241) Test: Unhandled Exception Hook Jun 25 10:50:03.331497 (d241) Test: Exception Table Handler Jun 25 10:50:03.343465 (d241) Test: Custom IDT entry Jun 25 10:50:03.343483 (d241) Test: Driver basic initialisation Jun 25 10:50:03.343495 (d241) Test: vsnprintf() with CRLF expansion Jun 25 10:50:03.355455 (d241) Test: Xenstore read Jun 25 10:50:03.355473 (d241) Found domid 241 Jun 25 10:50:03.355483 (d241) Test result: SUCCESS Jun 25 10:50:03.355492 (XEN) HVM d242v0 save: CPU Jun 25 10:50:06.727450 (XEN) HVM d242 save: PIC Jun 25 10:50:06.727467 (XEN) HVM d242 save: IOAPIC Jun 25 10:50:06.727477 (XEN) HVM d242v0 save: LAPIC Jun 25 10:50:06.739461 (XEN) HVM d242v0 save: LAPIC_REGS Jun 25 10:50:06.739479 (XEN) HVM d242 save: PCI_IRQ Jun 25 10:50:06.739490 (XEN) HVM d242 save: ISA_IRQ Jun 25 10:50:06.751455 (XEN) HVM d242 save: PCI_LINK Jun 25 10:50:06.751474 (XEN) HVM d242 save: PIT Jun 25 10:50:06.751484 (XEN) HVM d242 save: RTC Jun 25 10:50:06.751493 (XEN) HVM d242 save: HPET Jun 25 10:50:06.751502 (XEN) HVM d242 save: PMTIMER Jun 25 10:50:06.763469 (XEN) HVM d242v0 save: MTRR Jun 25 10:50:06.763486 (XEN) HVM d242 save: VIRIDIAN_DOMAIN Jun 25 10:50:06.763498 (XEN) HVM d242v0 save: CPU_XSAVE Jun 25 10:50:06.763508 (XEN) HVM d242v0 save: VIRIDIAN_VCPU Jun 25 10:50:06.775460 (XEN) HVM d242v0 save: VMCE_VCPU Jun 25 10:50:06.775478 (XEN) HVM d242v0 save: TSC_ADJUST Jun 25 10:50:06.775489 (XEN) HVM d242v0 save: CPU_MSR Jun 25 10:50:06.787428 (XEN) HVM restore d242: CPU 0 Jun 25 10:50:06.787446 (d242) --- Xen Test Framework --- Jun 25 10:50:06.955469 (d242) Environment: HVM 32bit (PSE 2 levels) Jun 25 10:50:06.955488 (d242) XTF Selftests Jun 25 10:50:06.955498 (d242) Test: Exception Table Jun 25 10:50:06.955508 (d242) Test: Userspace execution Jun 25 10:50:06.967462 (d242) Test: NULL unmapped Jun 25 10:50:06.967480 (d242) Test: Unhandled Exception Hook Jun 25 10:50:06.967491 (d242) Test: Exception Table Handler Jun 25 10:50:06.979459 (d242) Test: Custom IDT entry Jun 25 10:50:06.979477 (d242) Test: Driver basic initialisation Jun 25 10:50:06.979489 (d242) Test: vsnprintf() with CRLF expansion Jun 25 10:50:06.991450 (d242) Test: Xenstore read Jun 25 10:50:06.991468 (d242) Found domid 242 Jun 25 10:50:06.991478 (d242) Test result: SUCCESS Jun 25 10:50:06.991488 (XEN) HVM d243v0 save: CPU Jun 25 10:50:10.339428 (XEN) HVM d243 save: PIC Jun 25 10:50:10.351458 (XEN) HVM d243 save: IOAPIC Jun 25 10:50:10.351476 (XEN) HVM d243v0 save: LAPIC Jun 25 10:50:10.351486 (XEN) HVM d243v0 save: LAPIC_REGS Jun 25 10:50:10.351496 (XEN) HVM d243 save: PCI_IRQ Jun 25 10:50:10.363466 (XEN) HVM d243 save: ISA_IRQ Jun 25 10:50:10.363484 (XEN) HVM d243 save: PCI_LINK Jun 25 10:50:10.363494 (XEN) HVM d243 save: PIT Jun 25 10:50:10.363503 (XEN) HVM d243 save: RTC Jun 25 10:50:10.375460 (XEN) HVM d243 save: HPET Jun 25 10:50:10.375477 (XEN) HVM d243 save: PMTIMER Jun 25 10:50:10.375487 (XEN) HVM d243v0 save: MTRR Jun 25 10:50:10.375497 (XEN) HVM d243 save: VIRIDIAN_DOMAIN Jun 25 10:50:10.387458 (XEN) HVM d243v0 save: CPU_XSAVE Jun 25 10:50:10.387477 (XEN) HVM d243v0 save: VIRIDIAN_VCPU Jun 25 10:50:10.387488 (XEN) HVM d243v0 save: VMCE_VCPU Jun 25 10:50:10.399448 (XEN) HVM d243v0 save: TSC_ADJUST Jun 25 10:50:10.399467 (XEN) HVM d243v0 save: CPU_MSR Jun 25 10:50:10.399479 (XEN) HVM restore d243: CPU 0 Jun 25 10:50:10.399489 (d243) --- Xen Test Framework --- Jun 25 10:50:10.591462 (d243) Environment: HVM 64bit (Long mode 4 levels) Jun 25 10:50:10.591482 (d243) XTF Selftests Jun 25 10:50:10.591492 (d243) Test: Exception Table Jun 25 10:50:10.603464 (d243) Test: Userspace execution Jun 25 10:50:10.603482 (d243) Test: NULL unmapped Jun 25 10:50:10.603493 (d243) Test: Unhandled Exception Hook Jun 25 10:50:10.603504 (d243) Test: Exception Table Handler Jun 25 10:50:10.615463 (d243) Test: Custom IDT entry Jun 25 10:50:10.615481 (d243) Test: Driver basic initialisation Jun 25 10:50:10.615492 (d243) Test: vsnprintf() with CRLF expansion Jun 25 10:50:10.627457 (d243) Test: Xenstore read Jun 25 10:50:10.627474 (d243) Found domid 243 Jun 25 10:50:10.627484 (d243) Test result: SUCCESS Jun 25 10:50:10.627494 (d244) --- Xen Test Framework --- Jun 25 10:50:14.011459 (d244) Environment: PV 32bit (PAE 3 levels) Jun 25 10:50:14.011479 (d244) XTF Selftests Jun 25 10:50:14.011489 (d244) Test: Exception Table Jun 25 10:50:14.011499 (d244) Test: Userspace execution Jun 25 10:50:14.023458 (d244) Test: NULL unmapped Jun 25 10:50:14.023475 (d244) Test: Unhandled Exception Hook Jun 25 10:50:14.023487 (d244) Test: Exception Table Handler Jun 25 10:50:14.035462 (d244) Test: Custom IDT entry Jun 25 10:50:14.035481 (d244) Test: Driver basic initialisation Jun 25 10:50:14.035493 (d244) Test: vsnprintf() with CRLF expansion Jun 25 10:50:14.035505 (d244) Test: Xenstore read Jun 25 10:50:14.047446 (d244) Found domid 244 Jun 25 10:50:14.047463 (d244) Test result: SUCCESS Jun 25 10:50:14.047474 (d245) --- Xen Test Framework --- Jun 25 10:50:15.487465 (d245) Environment: PV 64bit (Long mode 4 levels) Jun 25 10:50:15.487493 (d245) XTF Selftests Jun 25 10:50:15.487504 (d245) Test: Exception Table Jun 25 10:50:15.487514 (d245) Test: Userspace execution Jun 25 10:50:15.499462 (d245) Test: NULL unmapped Jun 25 10:50:15.499480 (d245) Test: Unhandled Exception Hook Jun 25 10:50:15.499491 (d245) Test: Exception Table Handler Jun 25 10:50:15.511457 (d245) Test: Custom IDT entry Jun 25 10:50:15.511474 (d245) Test: Driver basic initialisation Jun 25 10:50:15.511486 (d245) Test: vsnprintf() with CRLF expansion Jun 25 10:50:15.523450 (d245) Test: Xenstore read Jun 25 10:50:15.523468 (d245) Found domid 245 Jun 25 10:50:15.523478 (d245) Test result: SUCCESS Jun 25 10:50:15.523488 (XEN) HVM d246v0 save: CPU Jun 25 10:50:19.015432 (XEN) HVM d246 save: PIC Jun 25 10:50:19.027457 (XEN) HVM d246 save: IOAPIC Jun 25 10:50:19.027475 (XEN) HVM d246v0 save: LAPIC Jun 25 10:50:19.027486 (XEN) HVM d246v0 save: LAPIC_REGS Jun 25 10:50:19.027496 (XEN) HVM d246 save: PCI_IRQ Jun 25 10:50:19.039456 (XEN) HVM d246 save: ISA_IRQ Jun 25 10:50:19.039475 (XEN) HVM d246 save: PCI_LINK Jun 25 10:50:19.039486 (XEN) HVM d246 save: PIT Jun 25 10:50:19.039495 (XEN) HVM d246 save: RTC Jun 25 10:50:19.039504 (XEN) HVM d246 save: HPET Jun 25 10:50:19.051461 (XEN) HVM d246 save: PMTIMER Jun 25 10:50:19.051479 (XEN) HVM d246v0 save: MTRR Jun 25 10:50:19.051489 (XEN) HVM d246 save: VIRIDIAN_DOMAIN Jun 25 10:50:19.063456 (XEN) HVM d246v0 save: CPU_XSAVE Jun 25 10:50:19.063476 (XEN) HVM d246v0 save: VIRIDIAN_VCPU Jun 25 10:50:19.063488 (XEN) HVM d246v0 save: VMCE_VCPU Jun 25 10:50:19.063498 (XEN) HVM d246v0 save: TSC_ADJUST Jun 25 10:50:19.075445 (XEN) HVM d246v0 save: CPU_MSR Jun 25 10:50:19.075463 (XEN) HVM restore d246: CPU 0 Jun 25 10:50:19.075474 (d246) --- Xen Test Framework --- Jun 25 10:50:19.255459 (d246) Environment: HVM 32bit (No paging) Jun 25 10:50:19.255478 (d246) Guest CPUID Faulting support Jun 25 10:50:19.267455 (d246) Testing CPUID without faulting enabled Jun 25 10:50:19.267475 (d246) Testing CPUID with faulting enabled Jun 25 10:50:19.267487 (d246) Retesting CPUID without faulting enabled Jun 25 10:50:19.279432 (d246) Test result: SUCCESS Jun 25 10:50:19.279449 (XEN) HVM d247v0 save: CPU Jun 25 10:50:22.279449 (XEN) HVM d247 save: PIC Jun 25 10:50:22.279466 (XEN) HVM d247 save: IOAPIC Jun 25 10:50:22.279476 (XEN) HVM d247v0 save: LAPIC Jun 25 10:50:22.291462 (XEN) HVM d247v0 save: LAPIC_REGS Jun 25 10:50:22.291480 (XEN) HVM d247 save: PCI_IRQ Jun 25 10:50:22.291491 (XEN) HVM d247 save: ISA_IRQ Jun 25 10:50:22.291500 (XEN) HVM d247 save: PCI_LINK Jun 25 10:50:22.303460 (XEN) HVM d247 save: PIT Jun 25 10:50:22.303477 (XEN) HVM d247 save: RTC Jun 25 10:50:22.303487 (XEN) HVM d247 save: HPET Jun 25 10:50:22.303496 (XEN) HVM d247 save: PMTIMER Jun 25 10:50:22.315458 (XEN) HVM d247v0 save: MTRR Jun 25 10:50:22.315475 (XEN) HVM d247 save: VIRIDIAN_DOMAIN Jun 25 10:50:22.315487 (XEN) HVM d247v0 save: CPU_XSAVE Jun 25 10:50:22.315497 (XEN) HVM d247v0 save: VIRIDIAN_VCPU Jun 25 10:50:22.327460 (XEN) HVM d247v0 save: VMCE_VCPU Jun 25 10:50:22.327478 (XEN) HVM d247v0 save: TSC_ADJUST Jun 25 10:50:22.327489 (XEN) HVM d247v0 save: CPU_MSR Jun 25 10:50:22.339424 (XEN) HVM restore d247: CPU 0 Jun 25 10:50:22.339442 (d247) --- Xen Test Framework --- Jun 25 10:50:22.543461 (d247) Environment: HVM 32bit (No paging) Jun 25 10:50:22.543480 (d247) Invlpg tests Jun 25 10:50:22.543490 (d247) Testing 'invlpg' in normally-faulting conditions Jun 25 10:50:22.555461 (d247) Test: Mapped address Jun 25 10:50:22.555478 (d247) Test: Unmapped address Jun 25 10:50:22.555489 (d247) Test: NULL segment override Jun 25 10:50:22.567453 (d247) Test: Past segment limit Jun 25 10:50:22.567472 (d247) Test: Before expand-down segment limit Jun 25 10:50:22.567485 (d247) Test result: SUCCESS Jun 25 10:50:22.567495 (XEN) HVM d248v0 save: CPU Jun 25 10:50:25.567459 (XEN) HVM d248 save: PIC Jun 25 10:50:25.567476 (XEN) HVM d248 save: IOAPIC Jun 25 10:50:25.567486 (XEN) HVM d248v0 save: LAPIC Jun 25 10:50:25.579456 (XEN) HVM d248v0 save: LAPIC_REGS Jun 25 10:50:25.579482 (XEN) HVM d248 save: PCI_IRQ Jun 25 10:50:25.579494 (XEN) HVM d248 save: ISA_IRQ Jun 25 10:50:25.579503 (XEN) HVM d248 save: PCI_LINK Jun 25 10:50:25.591461 (XEN) HVM d248 save: PIT Jun 25 10:50:25.591479 (XEN) HVM d248 save: RTC Jun 25 10:50:25.591489 (XEN) HVM d248 save: HPET Jun 25 10:50:25.591498 (XEN) HVM d248 save: PMTIMER Jun 25 10:50:25.591508 (XEN) HVM d248v0 save: MTRR Jun 25 10:50:25.603459 (XEN) HVM d248 save: VIRIDIAN_DOMAIN Jun 25 10:50:25.603478 (XEN) HVM d248v0 save: CPU_XSAVE Jun 25 10:50:25.603489 (XEN) HVM d248v0 save: VIRIDIAN_VCPU Jun 25 10:50:25.615460 (XEN) HVM d248v0 save: VMCE_VCPU Jun 25 10:50:25.615478 (XEN) HVM d248v0 save: TSC_ADJUST Jun 25 10:50:25.615489 (XEN) HVM d248v0 save: CPU_MSR Jun 25 10:50:25.615500 (XEN) HVM restore d248: CPU 0 Jun 25 10:50:25.627419 (d248) --- Xen Test Framework --- Jun 25 10:50:25.783427 (d248) Environment: HVM 32bit (No paging) Jun 25 10:50:25.795463 (d248) Invlpg tests Jun 25 10:50:25.795479 (d248) Testing 'invlpg' in normally-faulting conditions Jun 25 10:50:25.795493 (d248) Test: Mapped address Jun 25 10:50:25.807459 (d248) Test: Unmapped address Jun 25 10:50:25.807476 (d248) Test: NULL segment override Jun 25 10:50:25.807488 (d248) Test: Past segment limit Jun 25 10:50:25.819443 (d248) Test: Before expand-down segment limit Jun 25 10:50:25.819464 (d248) Test result: SUCCESS Jun 25 10:50:25.819474 (XEN) HVM d249v0 save: CPU Jun 25 10:50:28.751460 (XEN) HVM d249 save: PIC Jun 25 10:50:28.751478 (XEN) HVM d249 save: IOAPIC Jun 25 10:50:28.751488 (XEN) HVM d249v0 save: LAPIC Jun 25 10:50:28.751499 (XEN) HVM d249v0 save: LAPIC_REGS Jun 25 10:50:28.763464 (XEN) HVM d249 save: PCI_IRQ Jun 25 10:50:28.763482 (XEN) HVM d249 save: ISA_IRQ Jun 25 10:50:28.763493 (XEN) HVM d249 save: PCI_LINK Jun 25 10:50:28.775457 (XEN) HVM d249 save: PIT Jun 25 10:50:28.775475 (XEN) HVM d249 save: RTC Jun 25 10:50:28.775486 (XEN) HVM d249 save: HPET Jun 25 10:50:28.775496 (XEN) HVM d249 save: PMTIMER Jun 25 10:50:28.775506 (XEN) HVM d249v0 save: MTRR Jun 25 10:50:28.787460 (XEN) HVM d249 save: VIRIDIAN_DOMAIN Jun 25 10:50:28.787480 (XEN) HVM d249v0 save: CPU_XSAVE Jun 25 10:50:28.787491 (XEN) HVM d249v0 save: VIRIDIAN_VCPU Jun 25 10:50:28.799457 (XEN) HVM d249v0 save: VMCE_VCPU Jun 25 10:50:28.799476 (XEN) HVM d249v0 save: TSC_ADJUST Jun 25 10:50:28.799488 (XEN) HVM d249v0 save: CPU_MSR Jun 25 10:50:28.799499 (XEN) HVM restore d249: CPU 0 Jun 25 10:50:28.811419 (d249) --- Xen Test Framework --- Jun 25 10:50:28.979459 (d249) Environment: HVM 32bit (No paging) Jun 25 10:50:28.979480 (d249) Live Patch Privilege Check Jun 25 10:50:28.979492 (d249) test_upload: Xen correctly denied Live Patch calls Jun 25 10:50:28.991464 (d249) test_list: Xen correctly denied Live Patch calls Jun 25 10:50:28.991485 (d249) test_get: Xen correctly denied Live Patch calls Jun 25 10:50:29.003459 (d249) test_action: Xen correctly denied Live Patch calls Jun 25 10:50:29.003480 (d249) test_action: Xen correctly denied Live Patch calls Jun 25 10:50:29.015461 (d249) test_action: Xen correctly denied Live Patch calls Jun 25 10:50:29.015484 (d249) test_action: Xen correctly denied Live Patch calls Jun 25 10:50:29.027421 (d249) Test result: SUCCESS Jun 25 10:50:29.027440 (XEN) HVM d250v0 save: CPU Jun 25 10:50:31.991464 (XEN) HVM d250 save: PIC Jun 25 10:50:31.991482 (XEN) HVM d250 save: IOAPIC Jun 25 10:50:31.991493 (XEN) HVM d250v0 save: LAPIC Jun 25 10:50:31.991503 (XEN) HVM d250v0 save: LAPIC_REGS Jun 25 10:50:32.003465 (XEN) HVM d250 save: PCI_IRQ Jun 25 10:50:32.003482 (XEN) HVM d250 save: ISA_IRQ Jun 25 10:50:32.003493 (XEN) HVM d250 save: PCI_LINK Jun 25 10:50:32.003503 (XEN) HVM d250 save: PIT Jun 25 10:50:32.015460 (XEN) HVM d250 save: RTC Jun 25 10:50:32.015478 (XEN) HVM d250 save: HPET Jun 25 10:50:32.015489 (XEN) HVM d250 save: PMTIMER Jun 25 10:50:32.015499 (XEN) HVM d250v0 save: MTRR Jun 25 10:50:32.027459 (XEN) HVM d250 save: VIRIDIAN_DOMAIN Jun 25 10:50:32.027479 (XEN) HVM d250v0 save: CPU_XSAVE Jun 25 10:50:32.027498 (XEN) HVM d250v0 save: VIRIDIAN_VCPU Jun 25 10:50:32.039457 (XEN) HVM d250v0 save: VMCE_VCPU Jun 25 10:50:32.039475 (XEN) HVM d250v0 save: TSC_ADJUST Jun 25 10:50:32.039487 (XEN) HVM d250v0 save: CPU_MSR Jun 25 10:50:32.039496 (XEN) HVM restore d250: CPU 0 Jun 25 10:50:32.051415 (d250) --- Xen Test Framework --- Jun 25 10:50:32.207438 (d250) Environment: HVM 32bit (No paging) Jun 25 10:50:32.219451 (d250) Test Long Mode #TS Jun 25 10:50:32.219469 (d250) Got #TS[GDT[7]] as expected Jun 25 10:50:32.219480 (d250) Test result: SUCCESS Jun 25 10:50:32.219490 (XEN) HVM d251v0 save: CPU Jun 25 10:50:35.267439 (XEN) HVM d251 save: PIC Jun 25 10:50:35.267455 (XEN) HVM d251 save: IOAPIC Jun 25 10:50:35.279461 (XEN) HVM d251v0 save: LAPIC Jun 25 10:50:35.279479 (XEN) HVM d251v0 save: LAPIC_REGS Jun 25 10:50:35.279490 (XEN) HVM d251 save: PCI_IRQ Jun 25 10:50:35.279500 (XEN) HVM d251 save: ISA_IRQ Jun 25 10:50:35.291468 (XEN) HVM d251 save: PCI_LINK Jun 25 10:50:35.291486 (XEN) HVM d251 save: PIT Jun 25 10:50:35.291496 (XEN) HVM d251 save: RTC Jun 25 10:50:35.291505 (XEN) HVM d251 save: HPET Jun 25 10:50:35.303456 (XEN) HVM d251 save: PMTIMER Jun 25 10:50:35.303474 (XEN) HVM d251v0 save: MTRR Jun 25 10:50:35.303485 (XEN) HVM d251 save: VIRIDIAN_DOMAIN Jun 25 10:50:35.303496 (XEN) HVM d251v0 save: CPU_XSAVE Jun 25 10:50:35.315458 (XEN) HVM d251v0 save: VIRIDIAN_VCPU Jun 25 10:50:35.315477 (XEN) HVM d251v0 save: VMCE_VCPU Jun 25 10:50:35.315488 (XEN) HVM d251v0 save: TSC_ADJUST Jun 25 10:50:35.315498 (XEN) HVM d251v0 save: CPU_MSR Jun 25 10:50:35.327437 (XEN) HVM restore d251: CPU 0 Jun 25 10:50:35.327455 (d251) --- Xen Test Framework --- Jun 25 10:50:35.495450 (d251) Environment: HVM 32bit (No paging) Jun 25 10:50:35.495469 (d251) Software interrupt emulation Jun 25 10:50:35.507460 (d251) Test cpl0: all perms ok Jun 25 10:50:35.507478 (d251) Testing int3 Jun 25 10:50:35.507488 (d251) Testing int $3 Jun 25 10:50:35.507496 (d251) Testing icebp Jun 25 10:50:35.519457 (d251) Testing int $1 Jun 25 10:50:35.519474 (d251) Testing into Jun 25 10:50:35.519483 (d251) Test cpl0: p=0 Jun 25 10:50:35.519493 (d251) Testing int3 Jun 25 10:50:35.519501 (d251) Testing int $3 Jun 25 10:50:35.531460 (d251) Testing icebp Jun 25 10:50:35.531477 (d251) Testing int $1 Jun 25 10:50:35.531487 (d251) Testing into Jun 25 10:50:35.531496 (d251) Test cpl3: all perms ok Jun 25 10:50:35.531506 (d251) Testing int3 Jun 25 10:50:35.543456 (d251) Testing int $3 Jun 25 10:50:35.543473 (d251) Testing icebp Jun 25 10:50:35.543483 (d251) Testing int $1 Jun 25 10:50:35.543492 (d251) Testing into Jun 25 10:50:35.543500 (d251) Test cpl3: p=0 Jun 25 10:50:35.555460 (d251) Testing int3 Jun 25 10:50:35.555476 (d251) Testing int $3 Jun 25 10:50:35.555486 (d251) Testing icebp Jun 25 10:50:35.555495 (d251) Testing int $1 Jun 25 10:50:35.567455 (d251) Testing into Jun 25 10:50:35.567472 (d251) Test cpl3: dpl=0 Jun 25 10:50:35.567483 (d251) Testing int3 Jun 25 10:50:35.567492 (d251) Testing int $3 Jun 25 10:50:35.567501 (d251) Testing icebp Jun 25 10:50:35.579420 (d251) Testing int $1 Jun 25 10:50:35.579437 (d251) Testing into Jun 25 10:50:35.699434 (d251) Test result: SUCCESS Jun 25 10:50:35.699451 (XEN) HVM d252v0 save: CPU Jun 25 10:50:38.747443 (XEN) HVM d252 save: PIC Jun 25 10:50:38.747460 (XEN) HVM d252 save: IOAPIC Jun 25 10:50:38.759459 (XEN) HVM d252v0 save: LAPIC Jun 25 10:50:38.759477 (XEN) HVM d252v0 save: LAPIC_REGS Jun 25 10:50:38.759488 (XEN) HVM d252 save: PCI_IRQ Jun 25 10:50:38.759498 (XEN) HVM d252 save: ISA_IRQ Jun 25 10:50:38.771458 (XEN) HVM d252 save: PCI_LINK Jun 25 10:50:38.771476 (XEN) HVM d252 save: PIT Jun 25 10:50:38.771485 (XEN) HVM d252 save: RTC Jun 25 10:50:38.771495 (XEN) HVM d252 save: HPET Jun 25 10:50:38.783460 (XEN) HVM d252 save: PMTIMER Jun 25 10:50:38.783478 (XEN) HVM d252v0 save: MTRR Jun 25 10:50:38.783488 (XEN) HVM d252 save: VIRIDIAN_DOMAIN Jun 25 10:50:38.783499 (XEN) HVM d252v0 save: CPU_XSAVE Jun 25 10:50:38.795466 (XEN) HVM d252v0 save: VIRIDIAN_VCPU Jun 25 10:50:38.795485 (XEN) HVM d252v0 save: VMCE_VCPU Jun 25 10:50:38.795496 (XEN) HVM d252v0 save: TSC_ADJUST Jun 25 10:50:38.807435 (XEN) HVM d252v0 save: CPU_MSR Jun 25 10:50:38.807454 (XEN) HVM restore d252: CPU 0 Jun 25 10:50:38.807464 (d252) --- Xen Test Framework --- Jun 25 10:50:38.975458 (d252) Environment: HVM 32bit (No paging) Jun 25 10:50:38.975478 (d252) User-Mode Instruction Prevention Tests Jun 25 10:50:38.975490 (d252) UMIP is not supported, skip the rest of test Jun 25 10:50:38.987447 (d252) Test result: SKIP Jun 25 10:50:38.987464 (XEN) HVM d253v0 save: CPU Jun 25 10:50:41.951458 (XEN) HVM d253 save: PIC Jun 25 10:50:41.951475 (XEN) HVM d253 save: IOAPIC Jun 25 10:50:41.951485 (XEN) HVM d253v0 save: LAPIC Jun 25 10:50:41.963465 (XEN) HVM d253v0 save: LAPIC_REGS Jun 25 10:50:41.963485 (XEN) HVM d253 save: PCI_IRQ Jun 25 10:50:41.963496 (XEN) HVM d253 save: ISA_IRQ Jun 25 10:50:41.963505 (XEN) HVM d253 save: PCI_LINK Jun 25 10:50:41.975456 (XEN) HVM d253 save: PIT Jun 25 10:50:41.975474 (XEN) HVM d253 save: RTC Jun 25 10:50:41.975484 (XEN) HVM d253 save: HPET Jun 25 10:50:41.975493 (XEN) HVM d253 save: PMTIMER Jun 25 10:50:41.975503 (XEN) HVM d253v0 save: MTRR Jun 25 10:50:41.987460 (XEN) HVM d253 save: VIRIDIAN_DOMAIN Jun 25 10:50:41.987479 (XEN) HVM d253v0 save: CPU_XSAVE Jun 25 10:50:41.987490 (XEN) HVM d253v0 save: VIRIDIAN_VCPU Jun 25 10:50:41.999457 (XEN) HVM d253v0 save: VMCE_VCPU Jun 25 10:50:41.999475 (XEN) HVM d253v0 save: TSC_ADJUST Jun 25 10:50:41.999487 (XEN) HVM d253v0 save: CPU_MSR Jun 25 10:50:41.999496 (XEN) HVM restore d253: CPU 0 Jun 25 10:50:42.011418 (d253) --- Xen Test Framework --- Jun 25 10:50:42.179462 (d253) Environment: HVM 32bit (No paging) Jun 25 10:50:42.179481 (d253) XSA-122 PoC Jun 25 10:50:42.179491 (d253) XENVER_extraversion: Jun 25 10:50:42.179501 (d253) Got '-unstable' Jun 25 10:50:42.191460 (d253) XENVER_compile_info: Jun 25 10:50:42.191478 (d253) Got 'gcc (Debian 12.2.0-14) 12.2.0' Jun 25 10:50:42.191490 (d253) 'osstest' Jun 25 10:50:42.191499 (d253) 'test-lab.xenproject.org' Jun 25 10:50:42.203462 (d253) 'Tue Jun 25 07:09:33 UTC 2024' Jun 25 10:50:42.203481 (d253) XENVER_changeset: Jun 25 10:50:42.203491 (d253) Got 'Fri Jun 21 11:22:05 2024 +0200 git:c56f1ef577' Jun 25 10:50:42.215450 (d253) Test result: SUCCESS Jun 25 10:50:42.215468 (XEN) HVM d254v0 save: CPU Jun 25 10:50:45.167445 (XEN) HVM d254 save: PIC Jun 25 10:50:45.167462 (XEN) HVM d254 save: IOAPIC Jun 25 10:50:45.179460 (XEN) HVM d254v0 save: LAPIC Jun 25 10:50:45.179478 (XEN) HVM d254v0 save: LAPIC_REGS Jun 25 10:50:45.179490 (XEN) HVM d254 save: PCI_IRQ Jun 25 10:50:45.179500 (XEN) HVM d254 save: ISA_IRQ Jun 25 10:50:45.191458 (XEN) HVM d254 save: PCI_LINK Jun 25 10:50:45.191476 (XEN) HVM d254 save: PIT Jun 25 10:50:45.191486 (XEN) HVM d254 save: RTC Jun 25 10:50:45.191495 (XEN) HVM d254 save: HPET Jun 25 10:50:45.191505 (XEN) HVM d254 save: PMTIMER Jun 25 10:50:45.203462 (XEN) HVM d254v0 save: MTRR Jun 25 10:50:45.203479 (XEN) HVM d254 save: VIRIDIAN_DOMAIN Jun 25 10:50:45.203490 (XEN) HVM d254v0 save: CPU_XSAVE Jun 25 10:50:45.215468 (XEN) HVM d254v0 save: VIRIDIAN_VCPU Jun 25 10:50:45.215487 (XEN) HVM d254v0 save: VMCE_VCPU Jun 25 10:50:45.215498 (XEN) HVM d254v0 save: TSC_ADJUST Jun 25 10:50:45.215508 (XEN) HVM d254v0 save: CPU_MSR Jun 25 10:50:45.227475 (XEN) HVM restore d254: CPU 0 Jun 25 10:50:45.227492 (d254) --- Xen Test Framework --- Jun 25 10:50:45.395463 (d254) Environment: HVM 32bit (No paging) Jun 25 10:50:45.395482 (d254) XSA-123 PoC Jun 25 10:50:45.395492 (d254) '%cs:mov %reg, %reg' was emulated correctly Jun 25 10:50:45.407426 (d254) Test result: SUCCESS Jun 25 10:50:45.407443 (XEN) HVM d255v0 save: CPU Jun 25 10:50:48.371462 (XEN) HVM d255 save: PIC Jun 25 10:50:48.371478 (XEN) HVM d255 save: IOAPIC Jun 25 10:50:48.371488 (XEN) HVM d255v0 save: LAPIC Jun 25 10:50:48.371498 (XEN) HVM d255v0 save: LAPIC_REGS Jun 25 10:50:48.383470 (XEN) HVM d255 save: PCI_IRQ Jun 25 10:50:48.383488 (XEN) HVM d255 save: ISA_IRQ Jun 25 10:50:48.383498 (XEN) HVM d255 save: PCI_LINK Jun 25 10:50:48.395457 (XEN) HVM d255 save: PIT Jun 25 10:50:48.395475 (XEN) HVM d255 save: RTC Jun 25 10:50:48.395485 (XEN) HVM d255 save: HPET Jun 25 10:50:48.395495 (XEN) HVM d255 save: PMTIMER Jun 25 10:50:48.395504 (XEN) HVM d255v0 save: MTRR Jun 25 10:50:48.407458 (XEN) HVM d255 save: VIRIDIAN_DOMAIN Jun 25 10:50:48.407476 (XEN) HVM d255v0 save: CPU_XSAVE Jun 25 10:50:48.407487 (XEN) HVM d255v0 save: VIRIDIAN_VCPU Jun 25 10:50:48.419458 (XEN) HVM d255v0 save: VMCE_VCPU Jun 25 10:50:48.419477 (XEN) HVM d255v0 save: TSC_ADJUST Jun 25 10:50:48.419488 (XEN) HVM d255v0 save: CPU_MSR Jun 25 10:50:48.419498 (XEN) HVM restore d255: CPU 0 Jun 25 10:50:48.431419 (d255) --- Xen Test Framework --- Jun 25 10:50:48.587432 (d255) Environment: HVM 32bit (No paging) Jun 25 10:50:48.599449 (d255) XSA-186 PoC Jun 25 10:50:48.599465 (d255) Test result: SUCCESS Jun 25 10:50:48.599476 (XEN) HVM d256v0 save: CPU Jun 25 10:50:51.611458 (XEN) HVM d256 save: PIC Jun 25 10:50:51.611475 (XEN) HVM d256 save: IOAPIC Jun 25 10:50:51.611486 (XEN) HVM d256v0 save: LAPIC Jun 25 10:50:51.611495 (XEN) HVM d256v0 save: LAPIC_REGS Jun 25 10:50:51.623464 (XEN) HVM d256 save: PCI_IRQ Jun 25 10:50:51.623481 (XEN) HVM d256 save: ISA_IRQ Jun 25 10:50:51.623491 (XEN) HVM d256 save: PCI_LINK Jun 25 10:50:51.635457 (XEN) HVM d256 save: PIT Jun 25 10:50:51.635474 (XEN) HVM d256 save: RTC Jun 25 10:50:51.635485 (XEN) HVM d256 save: HPET Jun 25 10:50:51.635494 (XEN) HVM d256 save: PMTIMER Jun 25 10:50:51.635504 (XEN) HVM d256v0 save: MTRR Jun 25 10:50:51.647459 (XEN) HVM d256 save: VIRIDIAN_DOMAIN Jun 25 10:50:51.647478 (XEN) HVM d256v0 save: CPU_XSAVE Jun 25 10:50:51.647489 (XEN) HVM d256v0 save: VIRIDIAN_VCPU Jun 25 10:50:51.659459 (XEN) HVM d256v0 save: VMCE_VCPU Jun 25 10:50:51.659478 (XEN) HVM d256v0 save: TSC_ADJUST Jun 25 10:50:51.659489 (XEN) HVM d256v0 save: CPU_MSR Jun 25 10:50:51.659499 (XEN) HVM restore d256: CPU 0 Jun 25 10:50:51.671420 (d256) --- Xen Test Framework --- Jun 25 10:50:51.839443 (d256) Environment: HVM 32bit (No paging) Jun 25 10:50:51.839464 (d256) XSA-188 PoC Jun 25 10:50:51.839474 (d256) Test result: SUCCESS Jun 25 10:50:51.839483 (XEN) HVM d257v0 save: CPU Jun 25 10:50:54.831463 (XEN) HVM d257 save: PIC Jun 25 10:50:54.831480 (XEN) HVM d257 save: IOAPIC Jun 25 10:50:54.831490 (XEN) HVM d257v0 save: LAPIC Jun 25 10:50:54.831499 (XEN) HVM d257v0 save: LAPIC_REGS Jun 25 10:50:54.843462 (XEN) HVM d257 save: PCI_IRQ Jun 25 10:50:54.843480 (XEN) HVM d257 save: ISA_IRQ Jun 25 10:50:54.843490 (XEN) HVM d257 save: PCI_LINK Jun 25 10:50:54.843500 (XEN) HVM d257 save: PIT Jun 25 10:50:54.855461 (XEN) HVM d257 save: RTC Jun 25 10:50:54.855478 (XEN) HVM d257 save: HPET Jun 25 10:50:54.855488 (XEN) HVM d257 save: PMTIMER Jun 25 10:50:54.855498 (XEN) HVM d257v0 save: MTRR Jun 25 10:50:54.867457 (XEN) HVM d257 save: VIRIDIAN_DOMAIN Jun 25 10:50:54.867476 (XEN) HVM d257v0 save: CPU_XSAVE Jun 25 10:50:54.867487 (XEN) HVM d257v0 save: VIRIDIAN_VCPU Jun 25 10:50:54.879431 (XEN) HVM d257v0 save: VMCE_VCPU Jun 25 10:50:54.879449 (XEN) HVM d257v0 save: TSC_ADJUST Jun 25 10:50:54.879461 (XEN) HVM d257v0 save: CPU_MSR Jun 25 10:50:54.879471 (XEN) HVM restore d257: CPU 0 Jun 25 10:50:54.891414 (d257) --- Xen Test Framework --- Jun 25 10:50:55.071459 (d257) Environment: HVM 32bit (No paging) Jun 25 10:50:55.071479 (d257) XSA-191 PoC Jun 25 10:50:55.071489 (d257) Testing read through NULL segment: Jun 25 10:50:55.071501 (d257) Success: Got #GP fault Jun 25 10:50:55.083461 (d257) Testing stale LDT: Jun 25 10:50:55.083479 (d257) Success: Got #GP fault Jun 25 10:50:55.083489 (d257) Test result: SUCCESS Jun 25 10:50:55.083499 (XEN) HVM d258v0 save: CPU Jun 25 10:50:58.095432 (XEN) HVM d258 save: PIC Jun 25 10:50:58.107458 (XEN) HVM d258 save: IOAPIC Jun 25 10:50:58.107476 (XEN) HVM d258v0 save: LAPIC Jun 25 10:50:58.107494 (XEN) HVM d258v0 save: LAPIC_REGS Jun 25 10:50:58.107505 (XEN) HVM d258 save: PCI_IRQ Jun 25 10:50:58.119457 (XEN) HVM d258 save: ISA_IRQ Jun 25 10:50:58.119475 (XEN) HVM d258 save: PCI_LINK Jun 25 10:50:58.119486 (XEN) HVM d258 save: PIT Jun 25 10:50:58.119495 (XEN) HVM d258 save: RTC Jun 25 10:50:58.131427 (XEN) HVM d258 save: HPET Jun 25 10:50:58.131445 (XEN) HVM d258 save: PMTIMER Jun 25 10:50:58.131456 (XEN) HVM d258v0 save: MTRR Jun 25 10:50:58.131465 (XEN) HVM d258 save: VIRIDIAN_DOMAIN Jun 25 10:50:58.143460 (XEN) HVM d258v0 save: CPU_XSAVE Jun 25 10:50:58.143479 (XEN) HVM d258v0 save: VIRIDIAN_VCPU Jun 25 10:50:58.143490 (XEN) HVM d258v0 save: VMCE_VCPU Jun 25 10:50:58.143501 (XEN) HVM d258v0 save: TSC_ADJUST Jun 25 10:50:58.155446 (XEN) HVM d258v0 save: CPU_MSR Jun 25 10:50:58.155464 (XEN) HVM restore d258: CPU 0 Jun 25 10:50:58.155475 (d258) --- Xen Test Framework --- Jun 25 10:50:58.335456 (d258) Environment: HVM 32bit (No paging) Jun 25 10:50:58.335475 (d258) XSA-192 PoC Jun 25 10:50:58.335485 (d258) Success: LDT not valid Jun 25 10:50:58.347430 (d258) Test result: SUCCESS Jun 25 10:50:58.347448 (XEN) HVM d259v0 save: CPU Jun 25 10:51:01.311459 (XEN) HVM d259 save: PIC Jun 25 10:51:01.311476 (XEN) HVM d259 save: IOAPIC Jun 25 10:51:01.311486 (XEN) HVM d259v0 save: LAPIC Jun 25 10:51:01.311496 (XEN) HVM d259v0 save: LAPIC_REGS Jun 25 10:51:01.323466 (XEN) HVM d259 save: PCI_IRQ Jun 25 10:51:01.323483 (XEN) HVM d259 save: ISA_IRQ Jun 25 10:51:01.323493 (XEN) HVM d259 save: PCI_LINK Jun 25 10:51:01.335455 (XEN) HVM d259 save: PIT Jun 25 10:51:01.335473 (XEN) HVM d259 save: RTC Jun 25 10:51:01.335483 (XEN) HVM d259 save: HPET Jun 25 10:51:01.335492 (XEN) HVM d259 save: PMTIMER Jun 25 10:51:01.335501 (XEN) HVM d259v0 save: MTRR Jun 25 10:51:01.347460 (XEN) HVM d259 save: VIRIDIAN_DOMAIN Jun 25 10:51:01.347478 (XEN) HVM d259v0 save: CPU_XSAVE Jun 25 10:51:01.347490 (XEN) HVM d259v0 save: VIRIDIAN_VCPU Jun 25 10:51:01.359457 (XEN) HVM d259v0 save: VMCE_VCPU Jun 25 10:51:01.359476 (XEN) HVM d259v0 save: TSC_ADJUST Jun 25 10:51:01.359488 (XEN) HVM d259v0 save: CPU_MSR Jun 25 10:51:01.359497 (XEN) HVM restore d259: CPU 0 Jun 25 10:51:01.371415 (d259) --- Xen Test Framework --- Jun 25 10:51:01.539458 (d259) Environment: HVM 32bit (No paging) Jun 25 10:51:01.539477 (d259) XSA-200 PoC Jun 25 10:51:01.539487 (d259) Success: Probably not vulnerable to XSA-200 Jun 25 10:51:01.551443 (d259) Test result: SUCCESS Jun 25 10:51:01.551460 (XEN) HVM d260v0 save: CPU Jun 25 10:51:04.491462 (XEN) HVM d260 save: PIC Jun 25 10:51:04.491480 (XEN) HVM d260 save: IOAPIC Jun 25 10:51:04.491490 (XEN) HVM d260v0 save: LAPIC Jun 25 10:51:04.503461 (XEN) HVM d260v0 save: LAPIC_REGS Jun 25 10:51:04.503481 (XEN) HVM d260 save: PCI_IRQ Jun 25 10:51:04.503492 (XEN) HVM d260 save: ISA_IRQ Jun 25 10:51:04.503503 (XEN) HVM d260 save: PCI_LINK Jun 25 10:51:04.515458 (XEN) HVM d260 save: PIT Jun 25 10:51:04.515476 (XEN) HVM d260 save: RTC Jun 25 10:51:04.515487 (XEN) HVM d260 save: HPET Jun 25 10:51:04.515497 (XEN) HVM d260 save: PMTIMER Jun 25 10:51:04.515507 (XEN) HVM d260v0 save: MTRR Jun 25 10:51:04.527462 (XEN) HVM d260 save: VIRIDIAN_DOMAIN Jun 25 10:51:04.527481 (XEN) HVM d260v0 save: CPU_XSAVE Jun 25 10:51:04.527493 (XEN) HVM d260v0 save: VIRIDIAN_VCPU Jun 25 10:51:04.539457 (XEN) HVM d260v0 save: VMCE_VCPU Jun 25 10:51:04.539476 (XEN) HVM d260v0 save: TSC_ADJUST Jun 25 10:51:04.539488 (XEN) HVM d260v0 save: CPU_MSR Jun 25 10:51:04.539499 (XEN) HVM restore d260: CPU 0 Jun 25 10:51:04.551421 (d260) --- Xen Test Framework --- Jun 25 10:51:04.707430 (d260) Environment: HVM 32bit (No paging) Jun 25 10:51:04.719470 (d260) XSA-203 PoC Jun 25 10:51:04.719487 (d260) Success: Not vulnerable to XSA-203 Jun 25 10:51:04.719500 (d260) Test result: SUCCESS Jun 25 10:51:04.731412 (XEN) HVM d261v0 save: CPU Jun 25 10:51:07.995459 (XEN) HVM d261 save: PIC Jun 25 10:51:07.995478 (XEN) HVM d261 save: IOAPIC Jun 25 10:51:07.995489 (XEN) HVM d261v0 save: LAPIC Jun 25 10:51:07.995499 (XEN) HVM d261v0 save: LAPIC_REGS Jun 25 10:51:08.007471 (XEN) HVM d261 save: PCI_IRQ Jun 25 10:51:08.007489 (XEN) HVM d261 save: ISA_IRQ Jun 25 10:51:08.007500 (XEN) HVM d261 save: PCI_LINK Jun 25 10:51:08.007510 (XEN) HVM d261 save: PIT Jun 25 10:51:08.019457 (XEN) HVM d261 save: RTC Jun 25 10:51:08.019474 (XEN) HVM d261 save: HPET Jun 25 10:51:08.019485 (XEN) HVM d261 save: PMTIMER Jun 25 10:51:08.019494 (XEN) HVM d261v0 save: MTRR Jun 25 10:51:08.019504 (XEN) HVM d261 save: VIRIDIAN_DOMAIN Jun 25 10:51:08.031463 (XEN) HVM d261v0 save: CPU_XSAVE Jun 25 10:51:08.031481 (XEN) HVM d261v0 save: VIRIDIAN_VCPU Jun 25 10:51:08.031492 (XEN) HVM d261v0 save: VMCE_VCPU Jun 25 10:51:08.043467 (XEN) HVM d261v0 save: TSC_ADJUST Jun 25 10:51:08.043486 (XEN) HVM d261v0 save: CPU_MSR Jun 25 10:51:08.043497 (XEN) HVM restore d261: CPU 0 Jun 25 10:51:08.043507 (d261) --- Xen Test Framework --- Jun 25 10:51:08.235457 (d261) Environment: HVM 32bit (No paging) Jun 25 10:51:08.235477 (d261) XSA-239 PoC Jun 25 10:51:08.235486 (d261) Success: Probably not vulnerable to XSA-239 Jun 25 10:51:08.247422 (d261) Test result: SUCCESS Jun 25 10:51:08.247440 (XEN) HVM d262v0 save: CPU Jun 25 10:51:11.307441 (XEN) HVM d262 save: PIC Jun 25 10:51:11.307458 (XEN) HVM d262 save: IOAPIC Jun 25 10:51:11.319458 (XEN) HVM d262v0 save: LAPIC Jun 25 10:51:11.319475 (XEN) HVM d262v0 save: LAPIC_REGS Jun 25 10:51:11.319486 (XEN) HVM d262 save: PCI_IRQ Jun 25 10:51:11.319496 (XEN) HVM d262 save: ISA_IRQ Jun 25 10:51:11.331458 (XEN) HVM d262 save: PCI_LINK Jun 25 10:51:11.331475 (XEN) HVM d262 save: PIT Jun 25 10:51:11.331485 (XEN) HVM d262 save: RTC Jun 25 10:51:11.331494 (XEN) HVM d262 save: HPET Jun 25 10:51:11.343458 (XEN) HVM d262 save: PMTIMER Jun 25 10:51:11.343476 (XEN) HVM d262v0 save: MTRR Jun 25 10:51:11.343486 (XEN) HVM d262 save: VIRIDIAN_DOMAIN Jun 25 10:51:11.343497 (XEN) HVM d262v0 save: CPU_XSAVE Jun 25 10:51:11.355461 (XEN) HVM d262v0 save: VIRIDIAN_VCPU Jun 25 10:51:11.355480 (XEN) HVM d262v0 save: VMCE_VCPU Jun 25 10:51:11.355491 (XEN) HVM d262v0 save: TSC_ADJUST Jun 25 10:51:11.367435 (XEN) HVM d262v0 save: CPU_MSR Jun 25 10:51:11.367453 (XEN) HVM restore d262: CPU 0 Jun 25 10:51:11.367464 (d262) --- Xen Test Framework --- Jun 25 10:51:11.535451 (d262) Environment: HVM 32bit (No paging) Jun 25 10:51:11.535470 (d262) XSA-317 PoC Jun 25 10:51:11.535480 (XEN) common/event_channel.c:323:d262v0 EVTCHNOP failure: error -28 Jun 25 10:51:11.559454 (d262) Success: Not vulnerable to XSA-317 Jun 25 10:51:11.571432 (d262) Test result: SUCCESS Jun 25 10:51:11.571449 (XEN) HVM d263v0 save: CPU Jun 25 10:51:14.583466 (XEN) HVM d263 save: PIC Jun 25 10:51:14.583483 (XEN) HVM d263 save: IOAPIC Jun 25 10:51:14.583493 (XEN) HVM d263v0 save: LAPIC Jun 25 10:51:14.583503 (XEN) HVM d263v0 save: LAPIC_REGS Jun 25 10:51:14.595462 (XEN) HVM d263 save: PCI_IRQ Jun 25 10:51:14.595480 (XEN) HVM d263 save: ISA_IRQ Jun 25 10:51:14.595490 (XEN) HVM d263 save: PCI_LINK Jun 25 10:51:14.607456 (XEN) HVM d263 save: PIT Jun 25 10:51:14.607474 (XEN) HVM d263 save: RTC Jun 25 10:51:14.607485 (XEN) HVM d263 save: HPET Jun 25 10:51:14.607494 (XEN) HVM d263 save: PMTIMER Jun 25 10:51:14.607503 (XEN) HVM d263v0 save: MTRR Jun 25 10:51:14.619462 (XEN) HVM d263 save: VIRIDIAN_DOMAIN Jun 25 10:51:14.619481 (XEN) HVM d263v0 save: CPU_XSAVE Jun 25 10:51:14.619492 (XEN) HVM d263v0 save: VIRIDIAN_VCPU Jun 25 10:51:14.631456 (XEN) HVM d263v0 save: VMCE_VCPU Jun 25 10:51:14.631474 (XEN) HVM d263v0 save: TSC_ADJUST Jun 25 10:51:14.631485 (XEN) HVM d263v0 save: CPU_MSR Jun 25 10:51:14.631495 (XEN) HVM restore d263: CPU 0 Jun 25 10:51:14.643414 (d263) --- Xen Test Framework --- Jun 25 10:51:14.811450 (d263) Environment: HVM 32bit (PAE 3 levels) Jun 25 10:51:14.811470 (d263) Guest CPUID Faulting support Jun 25 10:51:14.823459 (d263) Testing CPUID without faulting enabled Jun 25 10:51:14.823479 (d263) Testing CPUID with faulting enabled Jun 25 10:51:14.823491 (d263) Retesting CPUID without faulting enabled Jun 25 10:51:14.835445 (d263) Test result: SUCCESS Jun 25 10:51:14.835469 (XEN) HVM d264v0 save: CPU Jun 25 10:51:17.823426 (XEN) HVM d264 save: PIC Jun 25 10:51:17.835458 (XEN) HVM d264 save: IOAPIC Jun 25 10:51:17.835476 (XEN) HVM d264v0 save: LAPIC Jun 25 10:51:17.835486 (XEN) HVM d264v0 save: LAPIC_REGS Jun 25 10:51:17.835497 (XEN) HVM d264 save: PCI_IRQ Jun 25 10:51:17.847461 (XEN) HVM d264 save: ISA_IRQ Jun 25 10:51:17.847478 (XEN) HVM d264 save: PCI_LINK Jun 25 10:51:17.847489 (XEN) HVM d264 save: PIT Jun 25 10:51:17.847498 (XEN) HVM d264 save: RTC Jun 25 10:51:17.859459 (XEN) HVM d264 save: HPET Jun 25 10:51:17.859476 (XEN) HVM d264 save: PMTIMER Jun 25 10:51:17.859487 (XEN) HVM d264v0 save: MTRR Jun 25 10:51:17.859497 (XEN) HVM d264 save: VIRIDIAN_DOMAIN Jun 25 10:51:17.871458 (XEN) HVM d264v0 save: CPU_XSAVE Jun 25 10:51:17.871477 (XEN) HVM d264v0 save: VIRIDIAN_VCPU Jun 25 10:51:17.871488 (XEN) HVM d264v0 save: VMCE_VCPU Jun 25 10:51:17.871498 (XEN) HVM d264v0 save: TSC_ADJUST Jun 25 10:51:17.883453 (XEN) HVM d264v0 save: CPU_MSR Jun 25 10:51:17.883471 (XEN) HVM restore d264: CPU 0 Jun 25 10:51:17.883481 (d264) --- Xen Test Framework --- Jun 25 10:51:18.063461 (d264) Environment: HVM 32bit (PAE 3 levels) Jun 25 10:51:18.063480 (d264) Invlpg tests Jun 25 10:51:18.063490 (d264) Testing 'invlpg 0x1000' with segment bases Jun 25 10:51:18.075462 (d264) Test: No segment Jun 25 10:51:18.075479 (d264) TLB refill of 0x1000 Jun 25 10:51:18.075490 (d264) Test: %fs (base 0x0) Jun 25 10:51:18.087457 (d264) TLB refill of 0x1000 Jun 25 10:51:18.087476 (d264) Test: %fs (base 0x0, limit 0x1) Jun 25 10:51:18.087488 (d264) TLB refill of 0x1000 Jun 25 10:51:18.087498 (d264) Test: %fs (base 0x1000) Jun 25 10:51:18.099461 (d264) TLB refill of 0x2000 Jun 25 10:51:18.099479 (d264) Test: %fs (base 0x1000, limit 0x1001) Jun 25 10:51:18.099491 (d264) TLB refill of 0x2000 Jun 25 10:51:18.111461 (d264) Testing 'invlpg' in normally-faulting conditions Jun 25 10:51:18.111482 (d264) Test: Mapped address Jun 25 10:51:18.111492 (d264) Test: Unmapped address Jun 25 10:51:18.123456 (d264) Test: NULL segment override Jun 25 10:51:18.123475 (d264) Test: Past segment limit Jun 25 10:51:18.123486 (d264) Test: Before expand-down segment limit Jun 25 10:51:18.135436 (d264) Test result: SUCCESS Jun 25 10:51:18.135453 (XEN) HVM d265v0 save: CPU Jun 25 10:51:21.087455 (XEN) HVM d265 save: PIC Jun 25 10:51:21.087472 (XEN) HVM d265 save: IOAPIC Jun 25 10:51:21.087482 (XEN) HVM d265v0 save: LAPIC Jun 25 10:51:21.099461 (XEN) HVM d265v0 save: LAPIC_REGS Jun 25 10:51:21.099479 (XEN) HVM d265 save: PCI_IRQ Jun 25 10:51:21.099490 (XEN) HVM d265 save: ISA_IRQ Jun 25 10:51:21.099500 (XEN) HVM d265 save: PCI_LINK Jun 25 10:51:21.111459 (XEN) HVM d265 save: PIT Jun 25 10:51:21.111477 (XEN) HVM d265 save: RTC Jun 25 10:51:21.111487 (XEN) HVM d265 save: HPET Jun 25 10:51:21.111496 (XEN) HVM d265 save: PMTIMER Jun 25 10:51:21.111505 (XEN) HVM d265v0 save: MTRR Jun 25 10:51:21.123461 (XEN) HVM d265 save: VIRIDIAN_DOMAIN Jun 25 10:51:21.123479 (XEN) HVM d265v0 save: CPU_XSAVE Jun 25 10:51:21.123490 (XEN) HVM d265v0 save: VIRIDIAN_VCPU Jun 25 10:51:21.135461 (XEN) HVM d265v0 save: VMCE_VCPU Jun 25 10:51:21.135479 (XEN) HVM d265v0 save: TSC_ADJUST Jun 25 10:51:21.135490 (XEN) HVM d265v0 save: CPU_MSR Jun 25 10:51:21.135500 (XEN) HVM restore d265: CPU 0 Jun 25 10:51:21.147425 (d265) --- Xen Test Framework --- Jun 25 10:51:21.303436 (d265) Environment: HVM 32bit (PAE 3 levels) Jun 25 10:51:21.315458 (d265) Invlpg tests Jun 25 10:51:21.315475 (d265) Testing 'invlpg 0x1000' with segment bases Jun 25 10:51:21.315488 (d265) Test: No segment Jun 25 10:51:21.327457 (d265) TLB refill of 0x1000 Jun 25 10:51:21.327475 (d265) Test: %fs (base 0x0) Jun 25 10:51:21.327486 (d265) TLB refill of 0x1000 Jun 25 10:51:21.327497 (d265) Test: %fs (base 0x0, limit 0x1) Jun 25 10:51:21.339459 (d265) TLB refill of 0x1000 Jun 25 10:51:21.339476 (d265) Test: %fs (base 0x1000) Jun 25 10:51:21.339495 (d265) TLB refill of 0x2000 Jun 25 10:51:21.339505 (d265) Test: %fs (base 0x1000, limit 0x1001) Jun 25 10:51:21.351462 (d265) TLB refill of 0x2000 Jun 25 10:51:21.351480 (d265) Testing 'invlpg' in normally-faulting conditions Jun 25 10:51:21.363458 (d265) Test: Mapped address Jun 25 10:51:21.363476 (d265) Test: Unmapped address Jun 25 10:51:21.363487 (d265) Test: NULL segment override Jun 25 10:51:21.363497 (d265) Test: Past segment limit Jun 25 10:51:21.375457 (d265) Test: Before expand-down segment limit Jun 25 10:51:21.375476 (d265) Test result: SUCCESS Jun 25 10:51:21.375487 (XEN) HVM d266v0 save: CPU Jun 25 10:51:24.327444 (XEN) HVM d266 save: PIC Jun 25 10:51:24.327461 (XEN) HVM d266 save: IOAPIC Jun 25 10:51:24.339448 (XEN) HVM d266v0 save: LAPIC Jun 25 10:51:24.339465 (XEN) HVM d266v0 save: LAPIC_REGS Jun 25 10:51:24.339476 (XEN) HVM d266 save: PCI_IRQ Jun 25 10:51:24.339486 (XEN) HVM d266 save: ISA_IRQ Jun 25 10:51:24.351458 (XEN) HVM d266 save: PCI_LINK Jun 25 10:51:24.351476 (XEN) HVM d266 save: PIT Jun 25 10:51:24.351486 (XEN) HVM d266 save: RTC Jun 25 10:51:24.351495 (XEN) HVM d266 save: HPET Jun 25 10:51:24.363461 (XEN) HVM d266 save: PMTIMER Jun 25 10:51:24.363480 (XEN) HVM d266v0 save: MTRR Jun 25 10:51:24.363490 (XEN) HVM d266 save: VIRIDIAN_DOMAIN Jun 25 10:51:24.363501 (XEN) HVM d266v0 save: CPU_XSAVE Jun 25 10:51:24.375460 (XEN) HVM d266v0 save: VIRIDIAN_VCPU Jun 25 10:51:24.375479 (XEN) HVM d266v0 save: VMCE_VCPU Jun 25 10:51:24.375490 (XEN) HVM d266v0 save: TSC_ADJUST Jun 25 10:51:24.375500 (XEN) HVM d266v0 save: CPU_MSR Jun 25 10:51:24.387439 (XEN) HVM restore d266: CPU 0 Jun 25 10:51:24.387457 (d266) --- Xen Test Framework --- Jun 25 10:51:24.555467 (d266) Environment: HVM 32bit (PAE 3 levels) Jun 25 10:51:24.555486 (d266) Memory operand and segment emulation tests Jun 25 10:51:24.555499 (d266) Test result: SUCCESS Jun 25 10:51:24.567420 (XEN) HVM d267v0 save: CPU Jun 25 10:51:27.567439 (XEN) HVM d267 save: PIC Jun 25 10:51:27.567456 (XEN) HVM d267 save: IOAPIC Jun 25 10:51:27.579462 (XEN) HVM d267v0 save: LAPIC Jun 25 10:51:27.579480 (XEN) HVM d267v0 save: LAPIC_REGS Jun 25 10:51:27.579491 (XEN) HVM d267 save: PCI_IRQ Jun 25 10:51:27.579501 (XEN) HVM d267 save: ISA_IRQ Jun 25 10:51:27.591456 (XEN) HVM d267 save: PCI_LINK Jun 25 10:51:27.591475 (XEN) HVM d267 save: PIT Jun 25 10:51:27.591485 (XEN) HVM d267 save: RTC Jun 25 10:51:27.591494 (XEN) HVM d267 save: HPET Jun 25 10:51:27.603456 (XEN) HVM d267 save: PMTIMER Jun 25 10:51:27.603474 (XEN) HVM d267v0 save: MTRR Jun 25 10:51:27.603484 (XEN) HVM d267 save: VIRIDIAN_DOMAIN Jun 25 10:51:27.603495 (XEN) HVM d267v0 save: CPU_XSAVE Jun 25 10:51:27.615460 (XEN) HVM d267v0 save: VIRIDIAN_VCPU Jun 25 10:51:27.615478 (XEN) HVM d267v0 save: VMCE_VCPU Jun 25 10:51:27.615489 (XEN) HVM d267v0 save: TSC_ADJUST Jun 25 10:51:27.615500 (XEN) HVM d267v0 save: CPU_MSR Jun 25 10:51:27.627434 (XEN) HVM restore d267: CPU 0 Jun 25 10:51:27.627452 (d267) --- Xen Test Framework --- Jun 25 10:51:27.807461 (d267) Environment: HVM 32bit (PAE 3 levels) Jun 25 10:51:27.807481 (d267) Test nmi-taskswitch-priv Jun 25 10:51:27.807492 (d267) First self-nmi, from supervisor mode Jun 25 10:51:27.819461 (d267) NMI at 0010:0010388b, stack 0018:00117fd0 Jun 25 10:51:27.819481 (d267) Second self-nmi, from user mode Jun 25 10:51:27.819493 (d267) NMI at 002b:00104024, stack 0033:0011bff8 Jun 25 10:51:27.831444 (d267) Test result: SUCCESS Jun 25 10:51:27.831462 (XEN) HVM d268v0 save: CPU Jun 25 10:51:30.831460 (XEN) HVM d268 save: PIC Jun 25 10:51:30.831476 (XEN) HVM d268 save: IOAPIC Jun 25 10:51:30.831486 (XEN) HVM d268v0 save: LAPIC Jun 25 10:51:30.831496 (XEN) HVM d268v0 save: LAPIC_REGS Jun 25 10:51:30.843461 (XEN) HVM d268 save: PCI_IRQ Jun 25 10:51:30.843478 (XEN) HVM d268 save: ISA_IRQ Jun 25 10:51:30.843488 (XEN) HVM d268 save: PCI_LINK Jun 25 10:51:30.855464 (XEN) HVM d268 save: PIT Jun 25 10:51:30.855482 (XEN) HVM d268 save: RTC Jun 25 10:51:30.855492 (XEN) HVM d268 save: HPET Jun 25 10:51:30.855509 (XEN) HVM d268 save: PMTIMER Jun 25 10:51:30.855519 (XEN) HVM d268v0 save: MTRR Jun 25 10:51:30.867459 (XEN) HVM d268 save: VIRIDIAN_DOMAIN Jun 25 10:51:30.867477 (XEN) HVM d268v0 save: CPU_XSAVE Jun 25 10:51:30.867488 (XEN) HVM d268v0 save: VIRIDIAN_VCPU Jun 25 10:51:30.879459 (XEN) HVM d268v0 save: VMCE_VCPU Jun 25 10:51:30.879478 (XEN) HVM d268v0 save: TSC_ADJUST Jun 25 10:51:30.879489 (XEN) HVM d268v0 save: CPU_MSR Jun 25 10:51:30.879499 (XEN) HVM restore d268: CPU 0 Jun 25 10:51:30.891417 (d268) --- Xen Test Framework --- Jun 25 10:51:31.047432 (d268) Environment: HVM 32bit (PAE 3 levels) Jun 25 10:51:31.059460 (d268) Software interrupt emulation Jun 25 10:51:31.059479 (d268) Test cpl0: all perms ok Jun 25 10:51:31.059490 (d268) Testing int3 Jun 25 10:51:31.071457 (d268) Testing int $3 Jun 25 10:51:31.071475 (d268) Testing icebp Jun 25 10:51:31.071485 (d268) Testing int $1 Jun 25 10:51:31.071494 (d268) Testing into Jun 25 10:51:31.071502 (d268) Test cpl0: p=0 Jun 25 10:51:31.083457 (d268) Testing int3 Jun 25 10:51:31.083474 (d268) Testing int $3 Jun 25 10:51:31.083484 (d268) Testing icebp Jun 25 10:51:31.083493 (d268) Testing int $1 Jun 25 10:51:31.083502 (d268) Testing into Jun 25 10:51:31.095457 (d268) Test cpl3: all perms ok Jun 25 10:51:31.095475 (d268) Testing int3 Jun 25 10:51:31.095486 (d268) Testing int $3 Jun 25 10:51:31.095494 (d268) Testing icebp Jun 25 10:51:31.095503 (d268) Testing int $1 Jun 25 10:51:31.107460 (d268) Testing into Jun 25 10:51:31.107476 (d268) Test cpl3: p=0 Jun 25 10:51:31.107486 (d268) Testing int3 Jun 25 10:51:31.107495 (d268) Testing int $3 Jun 25 10:51:31.107503 (d268) Testing icebp Jun 25 10:51:31.119459 (d268) Testing int $1 Jun 25 10:51:31.119476 (d268) Testing into Jun 25 10:51:31.119485 (d268) Test cpl3: dpl=0 Jun 25 10:51:31.119494 (d268) Testing int3 Jun 25 10:51:31.119503 (d268) Testing int $3 Jun 25 10:51:31.131440 (d268) Testing icebp Jun 25 10:51:31.131457 (d268) Testing int $1 Jun 25 10:51:31.131467 (d268) Testing into Jun 25 10:51:31.251436 (d268) Test result: SUCCESS Jun 25 10:51:31.251453 (XEN) HVM d269v0 save: CPU Jun 25 10:51:34.287439 (XEN) HVM d269 save: PIC Jun 25 10:51:34.287456 (XEN) HVM d269 save: IOAPIC Jun 25 10:51:34.299466 (XEN) HVM d269v0 save: LAPIC Jun 25 10:51:34.299484 (XEN) HVM d269v0 save: LAPIC_REGS Jun 25 10:51:34.299495 (XEN) HVM d269 save: PCI_IRQ Jun 25 10:51:34.299505 (XEN) HVM d269 save: ISA_IRQ Jun 25 10:51:34.311460 (XEN) HVM d269 save: PCI_LINK Jun 25 10:51:34.311478 (XEN) HVM d269 save: PIT Jun 25 10:51:34.311488 (XEN) HVM d269 save: RTC Jun 25 10:51:34.311497 (XEN) HVM d269 save: HPET Jun 25 10:51:34.323457 (XEN) HVM d269 save: PMTIMER Jun 25 10:51:34.323474 (XEN) HVM d269v0 save: MTRR Jun 25 10:51:34.323485 (XEN) HVM d269 save: VIRIDIAN_DOMAIN Jun 25 10:51:34.323496 (XEN) HVM d269v0 save: CPU_XSAVE Jun 25 10:51:34.335459 (XEN) HVM d269v0 save: VIRIDIAN_VCPU Jun 25 10:51:34.335478 (XEN) HVM d269v0 save: VMCE_VCPU Jun 25 10:51:34.335489 (XEN) HVM d269v0 save: TSC_ADJUST Jun 25 10:51:34.347435 (XEN) HVM d269v0 save: CPU_MSR Jun 25 10:51:34.347453 (XEN) HVM restore d269: CPU 0 Jun 25 10:51:34.347464 (d269) --- Xen Test Framework --- Jun 25 10:51:34.515450 (d269) Environment: HVM 32bit (PAE 3 levels) Jun 25 10:51:34.515469 (d269) XSA-122 PoC Jun 25 10:51:34.527456 (d269) XENVER_extraversion: Jun 25 10:51:34.527474 (d269) Got '-unstable' Jun 25 10:51:34.527485 (d269) XENVER_compile_info: Jun 25 10:51:34.527495 (d269) Got 'gcc (Debian 12.2.0-14) 12.2.0' Jun 25 10:51:34.539461 (d269) 'osstest' Jun 25 10:51:34.539478 (d269) 'test-lab.xenproject.org' Jun 25 10:51:34.539489 (d269) 'Tue Jun 25 07:09:33 UTC 2024' Jun 25 10:51:34.551454 (d269) XENVER_changeset: Jun 25 10:51:34.551473 (d269) Got 'Fri Jun 21 11:22:05 2024 +0200 git:c56f1ef577' Jun 25 10:51:34.551487 (d269) Test result: SUCCESS Jun 25 10:51:34.551497 (XEN) HVM d270v0 save: CPU Jun 25 10:51:37.551459 (XEN) HVM d270 save: PIC Jun 25 10:51:37.551483 (XEN) HVM d270 save: IOAPIC Jun 25 10:51:37.551494 (XEN) HVM d270v0 save: LAPIC Jun 25 10:51:37.563429 (XEN) HVM d270v0 save: LAPIC_REGS Jun 25 10:51:37.563448 (XEN) HVM d270 save: PCI_IRQ Jun 25 10:51:37.563459 (XEN) HVM d270 save: ISA_IRQ Jun 25 10:51:37.563469 (XEN) HVM d270 save: PCI_LINK Jun 25 10:51:37.575457 (XEN) HVM d270 save: PIT Jun 25 10:51:37.575475 (XEN) HVM d270 save: RTC Jun 25 10:51:37.575485 (XEN) HVM d270 save: HPET Jun 25 10:51:37.575494 (XEN) HVM d270 save: PMTIMER Jun 25 10:51:37.575504 (XEN) HVM d270v0 save: MTRR Jun 25 10:51:37.587461 (XEN) HVM d270 save: VIRIDIAN_DOMAIN Jun 25 10:51:37.587479 (XEN) HVM d270v0 save: CPU_XSAVE Jun 25 10:51:37.587490 (XEN) HVM d270v0 save: VIRIDIAN_VCPU Jun 25 10:51:37.599456 (XEN) HVM d270v0 save: VMCE_VCPU Jun 25 10:51:37.599475 (XEN) HVM d270v0 save: TSC_ADJUST Jun 25 10:51:37.599486 (XEN) HVM d270v0 save: CPU_MSR Jun 25 10:51:37.599496 (XEN) HVM restore d270: CPU 0 Jun 25 10:51:37.611416 (d270) --- Xen Test Framework --- Jun 25 10:51:37.767426 (d270) Environment: HVM 32bit (PAE 3 levels) Jun 25 10:51:37.779459 (d270) XSA-188 PoC Jun 25 10:51:37.779475 (d270) Test result: SUCCESS Jun 25 10:51:37.779486 (XEN) HVM d271v0 save: CPU Jun 25 10:51:40.815457 (XEN) HVM d271 save: PIC Jun 25 10:51:40.815476 (XEN) HVM d271 save: IOAPIC Jun 25 10:51:40.815487 (XEN) HVM d271v0 save: LAPIC Jun 25 10:51:40.815497 (XEN) HVM d271v0 save: LAPIC_REGS Jun 25 10:51:40.827457 (XEN) HVM d271 save: PCI_IRQ Jun 25 10:51:40.827476 (XEN) HVM d271 save: ISA_IRQ Jun 25 10:51:40.827488 (XEN) HVM d271 save: PCI_LINK Jun 25 10:51:40.827499 (XEN) HVM d271 save: PIT Jun 25 10:51:40.827508 (XEN) HVM d271 save: RTC Jun 25 10:51:40.839461 (XEN) HVM d271 save: HPET Jun 25 10:51:40.839479 (XEN) HVM d271 save: PMTIMER Jun 25 10:51:40.839490 (XEN) HVM d271v0 save: MTRR Jun 25 10:51:40.839500 (XEN) HVM d271 save: VIRIDIAN_DOMAIN Jun 25 10:51:40.851459 (XEN) HVM d271v0 save: CPU_XSAVE Jun 25 10:51:40.851478 (XEN) HVM d271v0 save: VIRIDIAN_VCPU Jun 25 10:51:40.851490 (XEN) HVM d271v0 save: VMCE_VCPU Jun 25 10:51:40.863454 (XEN) HVM d271v0 save: TSC_ADJUST Jun 25 10:51:40.863474 (XEN) HVM d271v0 save: CPU_MSR Jun 25 10:51:40.863485 (XEN) HVM restore d271: CPU 0 Jun 25 10:51:40.863496 (d271) --- Xen Test Framework --- Jun 25 10:51:41.175425 (d271) Environment: HVM 32bit (PAE 3 levels) Jun 25 10:51:41.187441 (d271) XSA-317 PoC Jun 25 10:51:41.187459 (XEN) common/event_channel.c:323:d271v0 EVTCHNOP failure: error -28 Jun 25 10:51:41.223465 (d271) Success: Not vulnerable to XSA-317 Jun 25 10:51:41.223485 (d271) Test result: SUCCESS Jun 25 10:51:41.235409 (XEN) HVM d272v0 save: CPU Jun 25 10:51:44.175430 (XEN) HVM d272 save: PIC Jun 25 10:51:44.187468 (XEN) HVM d272 save: IOAPIC Jun 25 10:51:44.187487 (XEN) HVM d272v0 save: LAPIC Jun 25 10:51:44.187498 (XEN) HVM d272v0 save: LAPIC_REGS Jun 25 10:51:44.187509 (XEN) HVM d272 save: PCI_IRQ Jun 25 10:51:44.199464 (XEN) HVM d272 save: ISA_IRQ Jun 25 10:51:44.199482 (XEN) HVM d272 save: PCI_LINK Jun 25 10:51:44.199493 (XEN) HVM d272 save: PIT Jun 25 10:51:44.199503 (XEN) HVM d272 save: RTC Jun 25 10:51:44.211460 (XEN) HVM d272 save: HPET Jun 25 10:51:44.211478 (XEN) HVM d272 save: PMTIMER Jun 25 10:51:44.211489 (XEN) HVM d272v0 save: MTRR Jun 25 10:51:44.211499 (XEN) HVM d272 save: VIRIDIAN_DOMAIN Jun 25 10:51:44.223460 (XEN) HVM d272v0 save: CPU_XSAVE Jun 25 10:51:44.223479 (XEN) HVM d272v0 save: VIRIDIAN_VCPU Jun 25 10:51:44.223491 (XEN) HVM d272v0 save: VMCE_VCPU Jun 25 10:51:44.235451 (XEN) HVM d272v0 save: TSC_ADJUST Jun 25 10:51:44.235471 (XEN) HVM d272v0 save: CPU_MSR Jun 25 10:51:44.235483 (XEN) HVM restore d272: CPU 0 Jun 25 10:51:44.235494 (d272) --- Xen Test Framework --- Jun 25 10:51:44.415463 (d272) Environment: HVM 32bit (PAE 3 levels) Jun 25 10:51:44.415483 (d272) CONSOLEIO_write stack overflow PoC Jun 25 10:51:44.427449 (d272) Success: Not vulnerable to CONSOLEIO_write stack overflow Jun 25 10:51:44.427472 (d272) Test result: SUCCESS Jun 25 10:51:44.427492 (XEN) HVM d273v0 save: CPU Jun 25 10:51:47.427435 (XEN) HVM d273 save: PIC Jun 25 10:51:47.427452 (XEN) HVM d273 save: IOAPIC Jun 25 10:51:47.439459 (XEN) HVM d273v0 save: LAPIC Jun 25 10:51:47.439477 (XEN) HVM d273v0 save: LAPIC_REGS Jun 25 10:51:47.439488 (XEN) HVM d273 save: PCI_IRQ Jun 25 10:51:47.439497 (XEN) HVM d273 save: ISA_IRQ Jun 25 10:51:47.451459 (XEN) HVM d273 save: PCI_LINK Jun 25 10:51:47.451477 (XEN) HVM d273 save: PIT Jun 25 10:51:47.451487 (XEN) HVM d273 save: RTC Jun 25 10:51:47.451496 (XEN) HVM d273 save: HPET Jun 25 10:51:47.463459 (XEN) HVM d273 save: PMTIMER Jun 25 10:51:47.463476 (XEN) HVM d273v0 save: MTRR Jun 25 10:51:47.463487 (XEN) HVM d273 save: VIRIDIAN_DOMAIN Jun 25 10:51:47.463498 (XEN) HVM d273v0 save: CPU_XSAVE Jun 25 10:51:47.475458 (XEN) HVM d273v0 save: VIRIDIAN_VCPU Jun 25 10:51:47.475477 (XEN) HVM d273v0 save: VMCE_VCPU Jun 25 10:51:47.475487 (XEN) HVM d273v0 save: TSC_ADJUST Jun 25 10:51:47.487441 (XEN) HVM d273v0 save: CPU_MSR Jun 25 10:51:47.487460 (XEN) HVM restore d273: CPU 0 Jun 25 10:51:47.487471 (d273) --- Xen Test Framework --- Jun 25 10:51:47.655444 (d273) Environment: HVM 32bit (PSE 2 levels) Jun 25 10:51:47.667456 (d273) Guest CPUID Faulting support Jun 25 10:51:47.667475 (d273) Testing CPUID without faulting enabled Jun 25 10:51:47.667488 (d273) Testing CPUID with faulting enabled Jun 25 10:51:47.679446 (d273) Retesting CPUID without faulting enabled Jun 25 10:51:47.679466 (d273) Test result: SUCCESS Jun 25 10:51:47.679477 (XEN) HVM d274v0 save: CPU Jun 25 10:51:50.691464 (XEN) HVM d274 save: PIC Jun 25 10:51:50.691481 (XEN) HVM d274 save: IOAPIC Jun 25 10:51:50.691492 (XEN) HVM d274v0 save: LAPIC Jun 25 10:51:50.703455 (XEN) HVM d274v0 save: LAPIC_REGS Jun 25 10:51:50.703475 (XEN) HVM d274 save: PCI_IRQ Jun 25 10:51:50.703486 (XEN) HVM d274 save: ISA_IRQ Jun 25 10:51:50.703495 (XEN) HVM d274 save: PCI_LINK Jun 25 10:51:50.715458 (XEN) HVM d274 save: PIT Jun 25 10:51:50.715476 (XEN) HVM d274 save: RTC Jun 25 10:51:50.715486 (XEN) HVM d274 save: HPET Jun 25 10:51:50.715495 (XEN) HVM d274 save: PMTIMER Jun 25 10:51:50.715504 (XEN) HVM d274v0 save: MTRR Jun 25 10:51:50.727459 (XEN) HVM d274 save: VIRIDIAN_DOMAIN Jun 25 10:51:50.727478 (XEN) HVM d274v0 save: CPU_XSAVE Jun 25 10:51:50.727489 (XEN) HVM d274v0 save: VIRIDIAN_VCPU Jun 25 10:51:50.739460 (XEN) HVM d274v0 save: VMCE_VCPU Jun 25 10:51:50.739478 (XEN) HVM d274v0 save: TSC_ADJUST Jun 25 10:51:50.739489 (XEN) HVM d274v0 save: CPU_MSR Jun 25 10:51:50.739499 (XEN) HVM restore d274: CPU 0 Jun 25 10:51:50.751416 (d274) --- Xen Test Framework --- Jun 25 10:51:50.907442 (d274) Environment: HVM 32bit (PSE 2 levels) Jun 25 10:51:50.919459 (d274) Software interrupt emulation Jun 25 10:51:50.919478 (d274) Test cpl0: all perms ok Jun 25 10:51:50.919489 (d274) Testing int3 Jun 25 10:51:50.919498 (d274) Testing int $3 Jun 25 10:51:50.931458 (d274) Testing icebp Jun 25 10:51:50.931475 (d274) Testing int $1 Jun 25 10:51:50.931485 (d274) Testing into Jun 25 10:51:50.931494 (d274) Test cpl0: p=0 Jun 25 10:51:50.931503 (d274) Testing int3 Jun 25 10:51:50.943462 (d274) Testing int $3 Jun 25 10:51:50.943479 (d274) Testing icebp Jun 25 10:51:50.943489 (d274) Testing int $1 Jun 25 10:51:50.943497 (d274) Testing into Jun 25 10:51:50.943506 (d274) Test cpl3: all perms ok Jun 25 10:51:50.955468 (d274) Testing int3 Jun 25 10:51:50.955485 (d274) Testing int $3 Jun 25 10:51:50.955495 (d274) Testing icebp Jun 25 10:51:50.955504 (d274) Testing int $1 Jun 25 10:51:50.955512 (d274) Testing into Jun 25 10:51:50.967460 (d274) Test cpl3: p=0 Jun 25 10:51:50.967476 (d274) Testing int3 Jun 25 10:51:50.967486 (d274) Testing int $3 Jun 25 10:51:50.967495 (d274) Testing icebp Jun 25 10:51:50.967503 (d274) Testing int $1 Jun 25 10:51:50.979459 (d274) Testing into Jun 25 10:51:50.979476 (d274) Test cpl3: dpl=0 Jun 25 10:51:50.979486 (d274) Testing int3 Jun 25 10:51:50.979495 (d274) Testing int $3 Jun 25 10:51:50.979503 (d274) Testing icebp Jun 25 10:51:50.991435 (d274) Testing int $1 Jun 25 10:51:50.991452 (d274) Testing into Jun 25 10:51:51.111433 (d274) Test result: SUCCESS Jun 25 10:51:51.111450 (XEN) HVM d275v0 save: CPU Jun 25 10:51:54.135431 (XEN) HVM d275 save: PIC Jun 25 10:51:54.147459 (XEN) HVM d275 save: IOAPIC Jun 25 10:51:54.147477 (XEN) HVM d275v0 save: LAPIC Jun 25 10:51:54.147487 (XEN) HVM d275v0 save: LAPIC_REGS Jun 25 10:51:54.147497 (XEN) HVM d275 save: PCI_IRQ Jun 25 10:51:54.159461 (XEN) HVM d275 save: ISA_IRQ Jun 25 10:51:54.159479 (XEN) HVM d275 save: PCI_LINK Jun 25 10:51:54.159489 (XEN) HVM d275 save: PIT Jun 25 10:51:54.159498 (XEN) HVM d275 save: RTC Jun 25 10:51:54.171458 (XEN) HVM d275 save: HPET Jun 25 10:51:54.171475 (XEN) HVM d275 save: PMTIMER Jun 25 10:51:54.171486 (XEN) HVM d275v0 save: MTRR Jun 25 10:51:54.171495 (XEN) HVM d275 save: VIRIDIAN_DOMAIN Jun 25 10:51:54.183457 (XEN) HVM d275v0 save: CPU_XSAVE Jun 25 10:51:54.183476 (XEN) HVM d275v0 save: VIRIDIAN_VCPU Jun 25 10:51:54.183487 (XEN) HVM d275v0 save: VMCE_VCPU Jun 25 10:51:54.195451 (XEN) HVM d275v0 save: TSC_ADJUST Jun 25 10:51:54.195470 (XEN) HVM d275v0 save: CPU_MSR Jun 25 10:51:54.195481 (XEN) HVM restore d275: CPU 0 Jun 25 10:51:54.195491 (d275) --- Xen Test Framework --- Jun 25 10:51:54.375450 (d275) Environment: HVM 32bit (PSE 2 levels) Jun 25 10:51:54.375469 (d275) XSA-122 PoC Jun 25 10:51:54.387460 (d275) XENVER_extraversion: Jun 25 10:51:54.387477 (d275) Got '-unstable' Jun 25 10:51:54.387488 (d275) XENVER_compile_info: Jun 25 10:51:54.387498 (d275) Got 'gcc (Debian 12.2.0-14) 12.2.0' Jun 25 10:51:54.399457 (d275) 'osstest' Jun 25 10:51:54.399474 (d275) 'test-lab.xenproject.org' Jun 25 10:51:54.399486 (d275) 'Tue Jun 25 07:09:33 UTC 2024' Jun 25 10:51:54.411456 (d275) XENVER_changeset: Jun 25 10:51:54.411474 (d275) Got 'Fri Jun 21 11:22:05 2024 +0200 git:c56f1ef577' Jun 25 10:51:54.411489 (d275) Test result: SUCCESS Jun 25 10:51:54.411499 (XEN) HVM d276v0 save: CPU Jun 25 10:51:57.351461 (XEN) HVM d276 save: PIC Jun 25 10:51:57.351478 (XEN) HVM d276 save: IOAPIC Jun 25 10:51:57.351489 (XEN) HVM d276v0 save: LAPIC Jun 25 10:51:57.363458 (XEN) HVM d276v0 save: LAPIC_REGS Jun 25 10:51:57.363478 (XEN) HVM d276 save: PCI_IRQ Jun 25 10:51:57.363488 (XEN) HVM d276 save: ISA_IRQ Jun 25 10:51:57.363498 (XEN) HVM d276 save: PCI_LINK Jun 25 10:51:57.375453 (XEN) HVM d276 save: PIT Jun 25 10:51:57.375471 (XEN) HVM d276 save: RTC Jun 25 10:51:57.375481 (XEN) HVM d276 save: HPET Jun 25 10:51:57.375490 (XEN) HVM d276 save: PMTIMER Jun 25 10:51:57.375499 (XEN) HVM d276v0 save: MTRR Jun 25 10:51:57.387460 (XEN) HVM d276 save: VIRIDIAN_DOMAIN Jun 25 10:51:57.387478 (XEN) HVM d276v0 save: CPU_XSAVE Jun 25 10:51:57.387489 (XEN) HVM d276v0 save: VIRIDIAN_VCPU Jun 25 10:51:57.399460 (XEN) HVM d276v0 save: VMCE_VCPU Jun 25 10:51:57.399479 (XEN) HVM d276v0 save: TSC_ADJUST Jun 25 10:51:57.399490 (XEN) HVM d276v0 save: CPU_MSR Jun 25 10:51:57.399500 (XEN) HVM restore d276: CPU 0 Jun 25 10:51:57.411420 (d276) --- Xen Test Framework --- Jun 25 10:51:57.567437 (d276) Environment: HVM 32bit (PSE 2 levels) Jun 25 10:51:57.579434 (d276) XSA-188 PoC Jun 25 10:51:57.579450 (d276) Test result: SUCCESS Jun 25 10:51:57.579460 (XEN) HVM d277v0 save: CPU Jun 25 10:52:00.591458 (XEN) HVM d277 save: PIC Jun 25 10:52:00.591475 (XEN) HVM d277 save: IOAPIC Jun 25 10:52:00.591486 (XEN) HVM d277v0 save: LAPIC Jun 25 10:52:00.603456 (XEN) HVM d277v0 save: LAPIC_REGS Jun 25 10:52:00.603475 (XEN) HVM d277 save: PCI_IRQ Jun 25 10:52:00.603486 (XEN) HVM d277 save: ISA_IRQ Jun 25 10:52:00.603495 (XEN) HVM d277 save: PCI_LINK Jun 25 10:52:00.615460 (XEN) HVM d277 save: PIT Jun 25 10:52:00.615478 (XEN) HVM d277 save: RTC Jun 25 10:52:00.615488 (XEN) HVM d277 save: HPET Jun 25 10:52:00.615497 (XEN) HVM d277 save: PMTIMER Jun 25 10:52:00.627459 (XEN) HVM d277v0 save: MTRR Jun 25 10:52:00.627478 (XEN) HVM d277 save: VIRIDIAN_DOMAIN Jun 25 10:52:00.627490 (XEN) HVM d277v0 save: CPU_XSAVE Jun 25 10:52:00.627508 (XEN) HVM d277v0 save: VIRIDIAN_VCPU Jun 25 10:52:00.639459 (XEN) HVM d277v0 save: VMCE_VCPU Jun 25 10:52:00.639477 (XEN) HVM d277v0 save: TSC_ADJUST Jun 25 10:52:00.639489 (XEN) HVM d277v0 save: CPU_MSR Jun 25 10:52:00.639499 (XEN) HVM restore d277: CPU 0 Jun 25 10:52:00.651421 (d277) --- Xen Test Framework --- Jun 25 10:52:00.807428 (d277) Environment: HVM 32bit (PSE 2 levels) Jun 25 10:52:00.819437 (d277) XSA-317 PoC Jun 25 10:52:00.819454 (XEN) common/event_channel.c:323:d277v0 EVTCHNOP failure: error -28 Jun 25 10:52:00.843463 (d277) Success: Not vulnerable to XSA-317 Jun 25 10:52:00.855422 (d277) Test result: SUCCESS Jun 25 10:52:00.855440 (XEN) HVM d278v0 save: CPU Jun 25 10:52:03.819440 (XEN) HVM d278 save: PIC Jun 25 10:52:03.819457 (XEN) HVM d278 save: IOAPIC Jun 25 10:52:03.831466 (XEN) HVM d278v0 save: LAPIC Jun 25 10:52:03.831484 (XEN) HVM d278v0 save: LAPIC_REGS Jun 25 10:52:03.831495 (XEN) HVM d278 save: PCI_IRQ Jun 25 10:52:03.831505 (XEN) HVM d278 save: ISA_IRQ Jun 25 10:52:03.843460 (XEN) HVM d278 save: PCI_LINK Jun 25 10:52:03.843478 (XEN) HVM d278 save: PIT Jun 25 10:52:03.843488 (XEN) HVM d278 save: RTC Jun 25 10:52:03.843497 (XEN) HVM d278 save: HPET Jun 25 10:52:03.855462 (XEN) HVM d278 save: PMTIMER Jun 25 10:52:03.855480 (XEN) HVM d278v0 save: MTRR Jun 25 10:52:03.855490 (XEN) HVM d278 save: VIRIDIAN_DOMAIN Jun 25 10:52:03.855501 (XEN) HVM d278v0 save: CPU_XSAVE Jun 25 10:52:03.867459 (XEN) HVM d278v0 save: VIRIDIAN_VCPU Jun 25 10:52:03.867478 (XEN) HVM d278v0 save: VMCE_VCPU Jun 25 10:52:03.867489 (XEN) HVM d278v0 save: TSC_ADJUST Jun 25 10:52:03.879439 (XEN) HVM d278v0 save: CPU_MSR Jun 25 10:52:03.879458 (XEN) HVM restore d278: CPU 0 Jun 25 10:52:03.879469 (d278) --- Xen Test Framework --- Jun 25 10:52:04.083463 (d278) Environment: HVM 64bit (Long mode 4 levels) Jun 25 10:52:04.083483 (d278) Guest CPUID Faulting support Jun 25 10:52:04.095459 (d278) Testing CPUID without faulting enabled Jun 25 10:52:04.095479 (d278) Testing CPUID with faulting enabled Jun 25 10:52:04.095491 (d278) Retesting CPUID without faulting enabled Jun 25 10:52:04.107439 (d278) Test result: SUCCESS Jun 25 10:52:04.107457 (XEN) HVM d279v0 save: CPU Jun 25 10:52:07.123465 (XEN) HVM d279 save: PIC Jun 25 10:52:07.123485 (XEN) HVM d279 save: IOAPIC Jun 25 10:52:07.123495 (XEN) HVM d279v0 save: LAPIC Jun 25 10:52:07.123504 (XEN) HVM d279v0 save: LAPIC_REGS Jun 25 10:52:07.135460 (XEN) HVM d279 save: PCI_IRQ Jun 25 10:52:07.135479 (XEN) HVM d279 save: ISA_IRQ Jun 25 10:52:07.135489 (XEN) HVM d279 save: PCI_LINK Jun 25 10:52:07.135499 (XEN) HVM d279 save: PIT Jun 25 10:52:07.147503 (XEN) HVM d279 save: RTC Jun 25 10:52:07.147520 (XEN) HVM d279 save: HPET Jun 25 10:52:07.147530 (XEN) HVM d279 save: PMTIMER Jun 25 10:52:07.147540 (XEN) HVM d279v0 save: MTRR Jun 25 10:52:07.159458 (XEN) HVM d279 save: VIRIDIAN_DOMAIN Jun 25 10:52:07.159477 (XEN) HVM d279v0 save: CPU_XSAVE Jun 25 10:52:07.159489 (XEN) HVM d279v0 save: VIRIDIAN_VCPU Jun 25 10:52:07.171458 (XEN) HVM d279v0 save: VMCE_VCPU Jun 25 10:52:07.171476 (XEN) HVM d279v0 save: TSC_ADJUST Jun 25 10:52:07.171488 (XEN) HVM d279v0 save: CPU_MSR Jun 25 10:52:07.171498 (XEN) HVM restore d279: CPU 0 Jun 25 10:52:07.183421 (d279) --- Xen Test Framework --- Jun 25 10:52:07.363440 (d279) Environment: HVM 64bit (Long mode 4 levels) Jun 25 10:52:07.375460 (d279) FPU Exception Emulation Jun 25 10:52:07.375479 (d279) Testing x87 Jun 25 10:52:07.375488 (d279) Testing x87 wait Jun 25 10:52:07.375497 (d279) Testing MMX Jun 25 10:52:07.375505 (d279) Testing SSE Jun 25 10:52:07.387458 (d279) Testing SSE (CR4.OSFXSR) Jun 25 10:52:07.387476 (d279) Testing AVX Jun 25 10:52:07.387485 (d279) Testing AVX (CR4.OSXSAVE) Jun 25 10:52:07.387495 (d279) Testing AVX (CR4.OSXSAVE+XCR0.YMM) Jun 25 10:52:07.399460 (d279) Testing emulated x87 Jun 25 10:52:07.399478 (d279) Testing emulated x87 wait Jun 25 10:52:07.399489 (d279) Testing emulated MMX Jun 25 10:52:07.399498 (d279) Testing emulated SSE Jun 25 10:52:07.411465 (d279) Testing emulated SSE (CR4.OSFXSR) Jun 25 10:52:07.411492 (d279) Testing emulated AVX Jun 25 10:52:07.411503 (d279) Testing emulated AVX (CR4.OSXSAVE) Jun 25 10:52:07.423451 (d279) Testing emulated AVX (CR4.OSXSAVE+XCR0.YMM) Jun 25 10:52:07.423472 (d279) Test result: SUCCESS Jun 25 10:52:07.423482 (XEN) HVM d280v0 save: CPU Jun 25 10:52:10.327445 (XEN) HVM d280 save: PIC Jun 25 10:52:10.327462 (XEN) HVM d280 save: IOAPIC Jun 25 10:52:10.339459 (XEN) HVM d280v0 save: LAPIC Jun 25 10:52:10.339476 (XEN) HVM d280v0 save: LAPIC_REGS Jun 25 10:52:10.339487 (XEN) HVM d280 save: PCI_IRQ Jun 25 10:52:10.339497 (XEN) HVM d280 save: ISA_IRQ Jun 25 10:52:10.351432 (XEN) HVM d280 save: PCI_LINK Jun 25 10:52:10.351450 (XEN) HVM d280 save: PIT Jun 25 10:52:10.351460 (XEN) HVM d280 save: RTC Jun 25 10:52:10.351469 (XEN) HVM d280 save: HPET Jun 25 10:52:10.363458 (XEN) HVM d280 save: PMTIMER Jun 25 10:52:10.363476 (XEN) HVM d280v0 save: MTRR Jun 25 10:52:10.363486 (XEN) HVM d280 save: VIRIDIAN_DOMAIN Jun 25 10:52:10.363497 (XEN) HVM d280v0 save: CPU_XSAVE Jun 25 10:52:10.375460 (XEN) HVM d280v0 save: VIRIDIAN_VCPU Jun 25 10:52:10.375479 (XEN) HVM d280v0 save: VMCE_VCPU Jun 25 10:52:10.375489 (XEN) HVM d280v0 save: TSC_ADJUST Jun 25 10:52:10.387431 (XEN) HVM d280v0 save: CPU_MSR Jun 25 10:52:10.387450 (XEN) HVM restore d280: CPU 0 Jun 25 10:52:10.387461 (d280) --- Xen Test Framework --- Jun 25 10:52:10.567458 (d280) Environment: HVM 64bit (Long mode 4 levels) Jun 25 10:52:10.567477 (d280) Invlpg tests Jun 25 10:52:10.567487 (d280) Testing 'invlpg 0x1000' with segment bases Jun 25 10:52:10.579463 (d280) Test: No segment Jun 25 10:52:10.579480 (d280) TLB refill of 0x1000 Jun 25 10:52:10.579491 (d280) Test: %fs (base 0x0) Jun 25 10:52:10.591462 (d280) TLB refill of 0x1000 Jun 25 10:52:10.591480 (d280) Test: %fs (base 0x0, limit 0x1) Jun 25 10:52:10.591492 (d280) TLB refill of 0x1000 Jun 25 10:52:10.603460 (d280) Test: %fs (base 0x1000) Jun 25 10:52:10.603479 (d280) TLB refill of 0x2000 Jun 25 10:52:10.603490 (d280) Test: %fs (base 0x1000, limit 0x1001) Jun 25 10:52:10.603502 (d280) TLB refill of 0x2000 Jun 25 10:52:10.615468 (d280) Testing 'invlpg' in normally-faulting conditions Jun 25 10:52:10.615488 (d280) Test: Mapped address Jun 25 10:52:10.627452 (d280) Test: Unmapped address Jun 25 10:52:10.627471 (d280) Test: NULL segment override Jun 25 10:52:10.627483 (d280) Test: Past segment limit Jun 25 10:52:10.627493 (d280) Test: Before expand-down segment limit Jun 25 10:52:10.639467 (d280) Test: Noncanonical address Jun 25 10:52:10.639485 (d280) Test: Noncanonical including segment base Jun 25 10:52:10.651428 (d280) Test result: SUCCESS Jun 25 10:52:10.651445 (XEN) HVM d281v0 save: CPU Jun 25 10:52:13.567447 (XEN) HVM d281 save: PIC Jun 25 10:52:13.567464 (XEN) HVM d281 save: IOAPIC Jun 25 10:52:13.567474 (XEN) HVM d281v0 save: LAPIC Jun 25 10:52:13.579465 (XEN) HVM d281v0 save: LAPIC_REGS Jun 25 10:52:13.579483 (XEN) HVM d281 save: PCI_IRQ Jun 25 10:52:13.579493 (XEN) HVM d281 save: ISA_IRQ Jun 25 10:52:13.591458 (XEN) HVM d281 save: PCI_LINK Jun 25 10:52:13.591477 (XEN) HVM d281 save: PIT Jun 25 10:52:13.591487 (XEN) HVM d281 save: RTC Jun 25 10:52:13.591496 (XEN) HVM d281 save: HPET Jun 25 10:52:13.591505 (XEN) HVM d281 save: PMTIMER Jun 25 10:52:13.603459 (XEN) HVM d281v0 save: MTRR Jun 25 10:52:13.603477 (XEN) HVM d281 save: VIRIDIAN_DOMAIN Jun 25 10:52:13.603488 (XEN) HVM d281v0 save: CPU_XSAVE Jun 25 10:52:13.615461 (XEN) HVM d281v0 save: VIRIDIAN_VCPU Jun 25 10:52:13.615480 (XEN) HVM d281v0 save: VMCE_VCPU Jun 25 10:52:13.615491 (XEN) HVM d281v0 save: TSC_ADJUST Jun 25 10:52:13.615501 (XEN) HVM d281v0 save: CPU_MSR Jun 25 10:52:13.627433 (XEN) HVM restore d281: CPU 0 Jun 25 10:52:13.627450 (d281) --- Xen Test Framework --- Jun 25 10:52:13.807434 (d281) Environment: HVM 64bit (Long mode 4 levels) Jun 25 10:52:13.819463 (d281) Invlpg tests Jun 25 10:52:13.819480 (d281) Testing 'invlpg 0x1000' with segment bases Jun 25 10:52:13.819500 (d281) Test: No segment Jun 25 10:52:13.831458 (d281) TLB refill of 0x1000 Jun 25 10:52:13.831475 (d281) Test: %fs (base 0x0) Jun 25 10:52:13.831486 (d281) TLB refill of 0x1000 Jun 25 10:52:13.831496 (d281) Test: %fs (base 0x0, limit 0x1) Jun 25 10:52:13.843461 (d281) TLB refill of 0x1000 Jun 25 10:52:13.843479 (d281) Test: %fs (base 0x1000) Jun 25 10:52:13.843490 (d281) TLB refill of 0x2000 Jun 25 10:52:13.855465 (d281) Test: %fs (base 0x1000, limit 0x1001) Jun 25 10:52:13.855485 (d281) TLB refill of 0x2000 Jun 25 10:52:13.855496 (d281) Testing 'invlpg' in normally-faulting conditions Jun 25 10:52:13.867460 (d281) Test: Mapped address Jun 25 10:52:13.867477 (d281) Test: Unmapped address Jun 25 10:52:13.867488 (d281) Test: NULL segment override Jun 25 10:52:13.879458 (d281) Test: Past segment limit Jun 25 10:52:13.879477 (d281) Test: Before expand-down segment limit Jun 25 10:52:13.879490 (d281) Test: Noncanonical address Jun 25 10:52:13.891450 (d281) Test: Noncanonical including segment base Jun 25 10:52:13.891470 (d281) Test result: SUCCESS Jun 25 10:52:13.891481 (XEN) HVM d282v0 save: CPU Jun 25 10:52:16.831464 (XEN) HVM d282 save: PIC Jun 25 10:52:16.831481 (XEN) HVM d282 save: IOAPIC Jun 25 10:52:16.831492 (XEN) HVM d282v0 save: LAPIC Jun 25 10:52:16.843466 (XEN) HVM d282v0 save: LAPIC_REGS Jun 25 10:52:16.843486 (XEN) HVM d282 save: PCI_IRQ Jun 25 10:52:16.843498 (XEN) HVM d282 save: ISA_IRQ Jun 25 10:52:16.843508 (XEN) HVM d282 save: PCI_LINK Jun 25 10:52:16.855460 (XEN) HVM d282 save: PIT Jun 25 10:52:16.855478 (XEN) HVM d282 save: RTC Jun 25 10:52:16.855489 (XEN) HVM d282 save: HPET Jun 25 10:52:16.855499 (XEN) HVM d282 save: PMTIMER Jun 25 10:52:16.855509 (XEN) HVM d282v0 save: MTRR Jun 25 10:52:16.867467 (XEN) HVM d282 save: VIRIDIAN_DOMAIN Jun 25 10:52:16.867486 (XEN) HVM d282v0 save: CPU_XSAVE Jun 25 10:52:16.867498 (XEN) HVM d282v0 save: VIRIDIAN_VCPU Jun 25 10:52:16.879458 (XEN) HVM d282v0 save: VMCE_VCPU Jun 25 10:52:16.879477 (XEN) HVM d282v0 save: TSC_ADJUST Jun 25 10:52:16.879488 (XEN) HVM d282v0 save: CPU_MSR Jun 25 10:52:16.879499 (XEN) HVM restore d282: CPU 0 Jun 25 10:52:16.891422 (d282) --- Xen Test Framework --- Jun 25 10:52:17.047444 (d282) Environment: HVM 64bit (Long mode 4 levels) Jun 25 10:52:17.059461 (d282) LBR/TSX VMentry failure test Jun 25 10:52:17.059480 (d282) Latched a Last Branch Record in the upper canonical half Jun 25 10:52:17.071447 (d282) Success: No LBR/TSX VMentry failure in this configuration Jun 25 10:52:17.071470 (d282) Test result: SUCCESS Jun 25 10:52:17.071481 (XEN) HVM d283v0 save: CPU Jun 25 10:52:20.155523 (XEN) HVM d283 save: PIC Jun 25 10:52:20.155542 (XEN) HVM d283 save: IOAPIC Jun 25 10:52:20.155553 (XEN) HVM d283v0 save: LAPIC Jun 25 10:52:20.155563 (XEN) HVM d283v0 save: LAPIC_REGS Jun 25 10:52:20.155574 (XEN) HVM d283 save: PCI_IRQ Jun 25 10:52:20.167523 (XEN) HVM d283 save: ISA_IRQ Jun 25 10:52:20.167541 (XEN) HVM d283 save: PCI_LINK Jun 25 10:52:20.167552 (XEN) HVM d283 save: PIT Jun 25 10:52:20.167562 (XEN) HVM d283 save: RTC Jun 25 10:52:20.179528 (XEN) HVM d283 save: HPET Jun 25 10:52:20.179546 (XEN) HVM d283 save: PMTIMER Jun 25 10:52:20.179557 (XEN) HVM d283v0 save: MTRR Jun 25 10:52:20.179567 (XEN) HVM d283 save: VIRIDIAN_DOMAIN Jun 25 10:52:20.191527 (XEN) HVM d283v0 save: CPU_XSAVE Jun 25 10:52:20.191546 (XEN) HVM d283v0 save: VIRIDIAN_VCPU Jun 25 10:52:20.191558 (XEN) HVM d283v0 save: VMCE_VCPU Jun 25 10:52:20.203518 (XEN) HVM d283v0 save: TSC_ADJUST Jun 25 10:52:20.203537 (XEN) HVM d283v0 save: CPU_MSR Jun 25 10:52:20.203549 (XEN) HVM restore d283: CPU 0 Jun 25 10:52:20.203560 (d283) --- Xen Test Framework --- Jun 25 10:52:20.383507 (d283) Environment: HVM 64bit (Long mode 4 levels) Jun 25 10:52:20.383528 (d283) Live Patch Privilege Check Jun 25 10:52:20.395526 (d283) test_upload: Xen correctly denied Live Patch calls Jun 25 10:52:20.395548 (d283) test_list: Xen correctly denied Live Patch calls Jun 25 10:52:20.407527 (d283) test_get: Xen correctly denied Live Patch calls Jun 25 10:52:20.407548 (d283) test_action: Xen correctly denied Live Patch calls Jun 25 10:52:20.419514 (d283) test_action: Xen correctly denied Live Patch calls Jun 25 10:52:20.419536 (d283) test_action: Xen correctly denied Live Patch calls Jun 25 10:52:20.431523 (d283) test_action: Xen correctly denied Live Patch calls Jun 25 10:52:20.431544 (d283) Test result: SUCCESS Jun 25 10:52:20.431555 (XEN) HVM d284v0 save: CPU Jun 25 10:52:23.371466 (XEN) HVM d284 save: PIC Jun 25 10:52:23.371482 (XEN) HVM d284 save: IOAPIC Jun 25 10:52:23.371492 (XEN) HVM d284v0 save: LAPIC Jun 25 10:52:23.383457 (XEN) HVM d284v0 save: LAPIC_REGS Jun 25 10:52:23.383477 (XEN) HVM d284 save: PCI_IRQ Jun 25 10:52:23.383487 (XEN) HVM d284 save: ISA_IRQ Jun 25 10:52:23.383497 (XEN) HVM d284 save: PCI_LINK Jun 25 10:52:23.395455 (XEN) HVM d284 save: PIT Jun 25 10:52:23.395473 (XEN) HVM d284 save: RTC Jun 25 10:52:23.395483 (XEN) HVM d284 save: HPET Jun 25 10:52:23.395492 (XEN) HVM d284 save: PMTIMER Jun 25 10:52:23.395501 (XEN) HVM d284v0 save: MTRR Jun 25 10:52:23.407482 (XEN) HVM d284 save: VIRIDIAN_DOMAIN Jun 25 10:52:23.407501 (XEN) HVM d284v0 save: CPU_XSAVE Jun 25 10:52:23.407512 (XEN) HVM d284v0 save: VIRIDIAN_VCPU Jun 25 10:52:23.419457 (XEN) HVM d284v0 save: VMCE_VCPU Jun 25 10:52:23.419476 (XEN) HVM d284v0 save: TSC_ADJUST Jun 25 10:52:23.419487 (XEN) HVM d284v0 save: CPU_MSR Jun 25 10:52:23.419497 (XEN) HVM restore d284: CPU 0 Jun 25 10:52:23.431424 (d284) --- Xen Test Framework --- Jun 25 10:52:23.599458 (d284) Environment: HVM 64bit (Long mode 4 levels) Jun 25 10:52:23.599479 (d284) Test Long Mode #TS Jun 25 10:52:23.599489 (d284) Got #TS[GDT[7]] as expected Jun 25 10:52:23.611430 (d284) Test result: SUCCESS Jun 25 10:52:23.611447 (XEN) HVM d285v0 save: CPU Jun 25 10:52:26.563430 (XEN) HVM d285 save: PIC Jun 25 10:52:26.575457 (XEN) HVM d285 save: IOAPIC Jun 25 10:52:26.575476 (XEN) HVM d285v0 save: LAPIC Jun 25 10:52:26.575486 (XEN) HVM d285v0 save: LAPIC_REGS Jun 25 10:52:26.575497 (XEN) HVM d285 save: PCI_IRQ Jun 25 10:52:26.587463 (XEN) HVM d285 save: ISA_IRQ Jun 25 10:52:26.587481 (XEN) HVM d285 save: PCI_LINK Jun 25 10:52:26.587492 (XEN) HVM d285 save: PIT Jun 25 10:52:26.587501 (XEN) HVM d285 save: RTC Jun 25 10:52:26.599460 (XEN) HVM d285 save: HPET Jun 25 10:52:26.599479 (XEN) HVM d285 save: PMTIMER Jun 25 10:52:26.599490 (XEN) HVM d285v0 save: MTRR Jun 25 10:52:26.599499 (XEN) HVM d285 save: VIRIDIAN_DOMAIN Jun 25 10:52:26.611458 (XEN) HVM d285v0 save: CPU_XSAVE Jun 25 10:52:26.611477 (XEN) HVM d285v0 save: VIRIDIAN_VCPU Jun 25 10:52:26.611488 (XEN) HVM d285v0 save: VMCE_VCPU Jun 25 10:52:26.611498 (XEN) HVM d285v0 save: TSC_ADJUST Jun 25 10:52:26.623444 (XEN) HVM d285v0 save: CPU_MSR Jun 25 10:52:26.623462 (XEN) HVM restore d285: CPU 0 Jun 25 10:52:26.623473 (d285) --- Xen Test Framework --- Jun 25 10:52:26.791429 (d285) Environment: HVM 64bit (Long mode 4 levels) Jun 25 10:52:26.810303 (d285) Memory operand and segment emulation tests Jun 25 10:52:26.810330 (d285) Test result: SUCCESS Jun 25 10:52:26.815414 (XEN) HVM d286v0 save: CPU Jun 25 10:52:29.851446 (XEN) HVM d286 save: PIC Jun 25 10:52:29.851463 (XEN) HVM d286 save: IOAPIC Jun 25 10:52:29.851473 (XEN) HVM d286v0 save: LAPIC Jun 25 10:52:29.863460 (XEN) HVM d286v0 save: LAPIC_REGS Jun 25 10:52:29.863479 (XEN) HVM d286 save: PCI_IRQ Jun 25 10:52:29.863489 (XEN) HVM d286 save: ISA_IRQ Jun 25 10:52:29.863498 (XEN) HVM d286 save: PCI_LINK Jun 25 10:52:29.875463 (XEN) HVM d286 save: PIT Jun 25 10:52:29.875480 (XEN) HVM d286 save: RTC Jun 25 10:52:29.875490 (XEN) HVM d286 save: HPET Jun 25 10:52:29.875499 (XEN) HVM d286 save: PMTIMER Jun 25 10:52:29.887460 (XEN) HVM d286v0 save: MTRR Jun 25 10:52:29.887477 (XEN) HVM d286 save: VIRIDIAN_DOMAIN Jun 25 10:52:29.887489 (XEN) HVM d286v0 save: CPU_XSAVE Jun 25 10:52:29.887499 (XEN) HVM d286v0 save: VIRIDIAN_VCPU Jun 25 10:52:29.899467 (XEN) HVM d286v0 save: VMCE_VCPU Jun 25 10:52:29.899485 (XEN) HVM d286v0 save: TSC_ADJUST Jun 25 10:52:29.899504 (XEN) HVM d286v0 save: CPU_MSR Jun 25 10:52:29.911425 (XEN) HVM restore d286: CPU 0 Jun 25 10:52:29.911443 (d286) --- Xen Test Framework --- Jun 25 10:52:30.091533 (d286) Environment: HVM 64bit (Long mode 4 levels) Jun 25 10:52:30.091553 (d286) Software interrupt emulation Jun 25 10:52:30.091565 (d286) Test cpl0: all perms ok Jun 25 10:52:30.103503 (d286) Testing int3 Jun 25 10:52:30.103520 (d286) Testing int $3 Jun 25 10:52:30.103530 (d286) Testing icebp Jun 25 10:52:30.103539 (d286) Testing int $1 Jun 25 10:52:30.115457 (d286) Testing into Jun 25 10:52:30.115473 (d286) Test cpl0: p=0 Jun 25 10:52:30.115483 (d286) Testing int3 Jun 25 10:52:30.115492 (d286) Testing int $3 Jun 25 10:52:30.115501 (d286) Testing icebp Jun 25 10:52:30.127458 (d286) Testing int $1 Jun 25 10:52:30.127475 (d286) Testing into Jun 25 10:52:30.127485 (d286) Test cpl3: all perms ok Jun 25 10:52:30.127495 (d286) Testing int3 Jun 25 10:52:30.127504 (d286) Testing int $3 Jun 25 10:52:30.139439 (d286) Testing icebp Jun 25 10:52:30.139456 (d286) Testing int $1 Jun 25 10:52:30.139465 (d286) Testing into Jun 25 10:52:30.139474 (d286) Test cpl3: p=0 Jun 25 10:52:30.139483 (d286) Testing int3 Jun 25 10:52:30.151461 (d286) Testing int $3 Jun 25 10:52:30.151478 (d286) Testing icebp Jun 25 10:52:30.151488 (d286) Testing int $1 Jun 25 10:52:30.151497 (d286) Testing into Jun 25 10:52:30.151506 (d286) Test cpl3: dpl=0 Jun 25 10:52:30.163458 (d286) Testing int3 Jun 25 10:52:30.163475 (d286) Testing int $3 Jun 25 10:52:30.163484 (d286) Testing icebp Jun 25 10:52:30.163494 (d286) Testing int $1 Jun 25 10:52:30.175402 (d286) Testing into Jun 25 10:52:30.283426 (d286) Test result: SUCCESS Jun 25 10:52:30.295417 (XEN) HVM d287v0 save: CPU Jun 25 10:52:33.259434 (XEN) HVM d287 save: PIC Jun 25 10:52:33.271459 (XEN) HVM d287 save: IOAPIC Jun 25 10:52:33.271476 (XEN) HVM d287v0 save: LAPIC Jun 25 10:52:33.271487 (XEN) HVM d287v0 save: LAPIC_REGS Jun 25 10:52:33.271497 (XEN) HVM d287 save: PCI_IRQ Jun 25 10:52:33.283460 (XEN) HVM d287 save: ISA_IRQ Jun 25 10:52:33.283478 (XEN) HVM d287 save: PCI_LINK Jun 25 10:52:33.283489 (XEN) HVM d287 save: PIT Jun 25 10:52:33.283498 (XEN) HVM d287 save: RTC Jun 25 10:52:33.295470 (XEN) HVM d287 save: HPET Jun 25 10:52:33.295488 (XEN) HVM d287 save: PMTIMER Jun 25 10:52:33.295499 (XEN) HVM d287v0 save: MTRR Jun 25 10:52:33.295509 (XEN) HVM d287 save: VIRIDIAN_DOMAIN Jun 25 10:52:33.307457 (XEN) HVM d287v0 save: CPU_XSAVE Jun 25 10:52:33.307475 (XEN) HVM d287v0 save: VIRIDIAN_VCPU Jun 25 10:52:33.307487 (XEN) HVM d287v0 save: VMCE_VCPU Jun 25 10:52:33.307497 (XEN) HVM d287v0 save: TSC_ADJUST Jun 25 10:52:33.319448 (XEN) HVM d287v0 save: CPU_MSR Jun 25 10:52:33.319466 (XEN) HVM restore d287: CPU 0 Jun 25 10:52:33.319477 (d287) --- Xen Test Framework --- Jun 25 10:52:33.499421 (d287) Environment: HVM 64bit (Long mode 4 levels) Jun 25 10:52:33.511473 (d287) User-Mode Instruction Prevention Tests Jun 25 10:52:33.511492 (d287) UMIP is not supported, skip the rest of test Jun 25 10:52:33.523439 (d287) Test result: SKIP Jun 25 10:52:33.523456 (XEN) HVM d288v0 save: CPU Jun 25 10:52:36.523454 (XEN) HVM d288 save: PIC Jun 25 10:52:36.523471 (XEN) HVM d288 save: IOAPIC Jun 25 10:52:36.523481 (XEN) HVM d288v0 save: LAPIC Jun 25 10:52:36.535456 (XEN) HVM d288v0 save: LAPIC_REGS Jun 25 10:52:36.535475 (XEN) HVM d288 save: PCI_IRQ Jun 25 10:52:36.535486 (XEN) HVM d288 save: ISA_IRQ Jun 25 10:52:36.535496 (XEN) HVM d288 save: PCI_LINK Jun 25 10:52:36.547459 (XEN) HVM d288 save: PIT Jun 25 10:52:36.547476 (XEN) HVM d288 save: RTC Jun 25 10:52:36.547487 (XEN) HVM d288 save: HPET Jun 25 10:52:36.547496 (XEN) HVM d288 save: PMTIMER Jun 25 10:52:36.559457 (XEN) HVM d288v0 save: MTRR Jun 25 10:52:36.559475 (XEN) HVM d288 save: VIRIDIAN_DOMAIN Jun 25 10:52:36.559487 (XEN) HVM d288v0 save: CPU_XSAVE Jun 25 10:52:36.559497 (XEN) HVM d288v0 save: VIRIDIAN_VCPU Jun 25 10:52:36.571459 (XEN) HVM d288v0 save: VMCE_VCPU Jun 25 10:52:36.571484 (XEN) HVM d288v0 save: TSC_ADJUST Jun 25 10:52:36.571496 (XEN) HVM d288v0 save: CPU_MSR Jun 25 10:52:36.583421 (XEN) HVM restore d288: CPU 0 Jun 25 10:52:36.583440 (d288) --- Xen Test Framework --- Jun 25 10:52:36.763440 (d288) Environment: HVM 64bit (Long mode 4 levels) Jun 25 10:52:36.775460 (d288) XSA-122 PoC Jun 25 10:52:36.775476 (d288) XENVER_extraversion: Jun 25 10:52:36.775487 (d288) Got '-unstable' Jun 25 10:52:36.775497 (d288) XENVER_compile_info: Jun 25 10:52:36.787459 (d288) Got 'gcc (Debian 12.2.0-14) 12.2.0' Jun 25 10:52:36.787479 (d288) 'osstest' Jun 25 10:52:36.787489 (d288) 'test-lab.xenproject.org' Jun 25 10:52:36.799460 (d288) 'Tue Jun 25 07:09:33 UTC 2024' Jun 25 10:52:36.799479 (d288) XENVER_changeset: Jun 25 10:52:36.799490 (d288) Got 'Fri Jun 21 11:22:05 2024 +0200 git:c56f1ef577' Jun 25 10:52:36.811430 (d288) Test result: SUCCESS Jun 25 10:52:36.811447 (XEN) HVM d289v0 save: CPU Jun 25 10:52:39.811461 (XEN) HVM d289 save: PIC Jun 25 10:52:39.811478 (XEN) HVM d289 save: IOAPIC Jun 25 10:52:39.811489 (XEN) HVM d289v0 save: LAPIC Jun 25 10:52:39.811498 (XEN) HVM d289v0 save: LAPIC_REGS Jun 25 10:52:39.823458 (XEN) HVM d289 save: PCI_IRQ Jun 25 10:52:39.823476 (XEN) HVM d289 save: ISA_IRQ Jun 25 10:52:39.823487 (XEN) HVM d289 save: PCI_LINK Jun 25 10:52:39.823496 (XEN) HVM d289 save: PIT Jun 25 10:52:39.835458 (XEN) HVM d289 save: RTC Jun 25 10:52:39.835476 (XEN) HVM d289 save: HPET Jun 25 10:52:39.835486 (XEN) HVM d289 save: PMTIMER Jun 25 10:52:39.835495 (XEN) HVM d289v0 save: MTRR Jun 25 10:52:39.847457 (XEN) HVM d289 save: VIRIDIAN_DOMAIN Jun 25 10:52:39.847476 (XEN) HVM d289v0 save: CPU_XSAVE Jun 25 10:52:39.847488 (XEN) HVM d289v0 save: VIRIDIAN_VCPU Jun 25 10:52:39.847498 (XEN) HVM d289v0 save: VMCE_VCPU Jun 25 10:52:39.859462 (XEN) HVM d289v0 save: TSC_ADJUST Jun 25 10:52:39.859480 (XEN) HVM d289v0 save: CPU_MSR Jun 25 10:52:39.859491 (XEN) HVM restore d289: CPU 0 Jun 25 10:52:39.871406 (d289) --- Xen Test Framework --- Jun 25 10:52:40.027429 (d289) Environment: HVM 64bit (Long mode 4 levels) Jun 25 10:52:40.039450 (d289) XSA-168 PoC Jun 25 10:52:40.039467 (d289) Test result: SUCCESS Jun 25 10:52:40.039477 (XEN) HVM d290v0 save: CPU Jun 25 10:52:43.087440 (XEN) HVM d290 save: PIC Jun 25 10:52:43.087458 (XEN) HVM d290 save: IOAPIC Jun 25 10:52:43.099461 (XEN) HVM d290v0 save: LAPIC Jun 25 10:52:43.099479 (XEN) HVM d290v0 save: LAPIC_REGS Jun 25 10:52:43.099490 (XEN) HVM d290 save: PCI_IRQ Jun 25 10:52:43.099500 (XEN) HVM d290 save: ISA_IRQ Jun 25 10:52:43.111459 (XEN) HVM d290 save: PCI_LINK Jun 25 10:52:43.111476 (XEN) HVM d290 save: PIT Jun 25 10:52:43.111486 (XEN) HVM d290 save: RTC Jun 25 10:52:43.111495 (XEN) HVM d290 save: HPET Jun 25 10:52:43.123460 (XEN) HVM d290 save: PMTIMER Jun 25 10:52:43.123477 (XEN) HVM d290v0 save: MTRR Jun 25 10:52:43.123488 (XEN) HVM d290 save: VIRIDIAN_DOMAIN Jun 25 10:52:43.123498 (XEN) HVM d290v0 save: CPU_XSAVE Jun 25 10:52:43.135458 (XEN) HVM d290v0 save: VIRIDIAN_VCPU Jun 25 10:52:43.135477 (XEN) HVM d290v0 save: VMCE_VCPU Jun 25 10:52:43.135488 (XEN) HVM d290v0 save: TSC_ADJUST Jun 25 10:52:43.147439 (XEN) HVM d290v0 save: CPU_MSR Jun 25 10:52:43.147457 (XEN) HVM restore d290: CPU 0 Jun 25 10:52:43.147468 (d290) --- Xen Test Framework --- Jun 25 10:52:43.315431 (d290) Environment: HVM 64bit (Long mode 4 levels) Jun 25 10:52:43.327467 (d290) XSA-170 PoC Jun 25 10:52:43.327484 (d290) Executing user wild jump Jun 25 10:52:43.327498 (d290) Executing user nop slide Jun 25 10:52:43.339446 (d290) Success: Not vulnerable to XSA-170 Jun 25 10:52:43.339465 (d290) Test result: SUCCESS Jun 25 10:52:43.339476 (XEN) HVM d291v0 save: CPU Jun 25 10:52:46.351526 (XEN) HVM d291 save: PIC Jun 25 10:52:46.351544 (XEN) HVM d291 save: IOAPIC Jun 25 10:52:46.351554 (XEN) HVM d291v0 save: LAPIC Jun 25 10:52:46.351564 (XEN) HVM d291v0 save: LAPIC_REGS Jun 25 10:52:46.363524 (XEN) HVM d291 save: PCI_IRQ Jun 25 10:52:46.363542 (XEN) HVM d291 save: ISA_IRQ Jun 25 10:52:46.363560 (XEN) HVM d291 save: PCI_LINK Jun 25 10:52:46.363571 (XEN) HVM d291 save: PIT Jun 25 10:52:46.375527 (XEN) HVM d291 save: RTC Jun 25 10:52:46.375544 (XEN) HVM d291 save: HPET Jun 25 10:52:46.375555 (XEN) HVM d291 save: PMTIMER Jun 25 10:52:46.375564 (XEN) HVM d291v0 save: MTRR Jun 25 10:52:46.375574 (XEN) HVM d291 save: VIRIDIAN_DOMAIN Jun 25 10:52:46.387525 (XEN) HVM d291v0 save: CPU_XSAVE Jun 25 10:52:46.387543 (XEN) HVM d291v0 save: VIRIDIAN_VCPU Jun 25 10:52:46.387554 (XEN) HVM d291v0 save: VMCE_VCPU Jun 25 10:52:46.399521 (XEN) HVM d291v0 save: TSC_ADJUST Jun 25 10:52:46.399540 (XEN) HVM d291v0 save: CPU_MSR Jun 25 10:52:46.399550 (XEN) HVM restore d291: CPU 0 Jun 25 10:52:46.399560 (d291) --- Xen Test Framework --- Jun 25 10:52:46.579488 (d291) Environment: HVM 64bit (Long mode 4 levels) Jun 25 10:52:46.591528 (d291) XSA-173 PoC Jun 25 10:52:46.591544 (d291) Xen appears not vulnerable Jun 25 10:52:46.591555 (d291) Test result: SUCCESS Jun 25 10:52:46.603477 (XEN) HVM d292v0 save: CPU Jun 25 10:52:49.555554 (XEN) HVM d292 save: PIC Jun 25 10:52:49.555573 (XEN) HVM d292 save: IOAPIC Jun 25 10:52:49.555584 (XEN) HVM d292v0 save: LAPIC Jun 25 10:52:49.555593 (XEN) HVM d292v0 save: LAPIC_REGS Jun 25 10:52:49.567552 (XEN) HVM d292 save: PCI_IRQ Jun 25 10:52:49.567571 (XEN) HVM d292 save: ISA_IRQ Jun 25 10:52:49.567581 (XEN) HVM d292 save: PCI_LINK Jun 25 10:52:49.567591 (XEN) HVM d292 save: PIT Jun 25 10:52:49.579552 (XEN) HVM d292 save: RTC Jun 25 10:52:49.579570 (XEN) HVM d292 save: HPET Jun 25 10:52:49.579580 (XEN) HVM d292 save: PMTIMER Jun 25 10:52:49.579590 (XEN) HVM d292v0 save: MTRR Jun 25 10:52:49.579599 (XEN) HVM d292 save: VIRIDIAN_DOMAIN Jun 25 10:52:49.591554 (XEN) HVM d292v0 save: CPU_XSAVE Jun 25 10:52:49.591572 (XEN) HVM d292v0 save: VIRIDIAN_VCPU Jun 25 10:52:49.591583 (XEN) HVM d292v0 save: VMCE_VCPU Jun 25 10:52:49.603550 (XEN) HVM d292v0 save: TSC_ADJUST Jun 25 10:52:49.603568 (XEN) HVM d292v0 save: CPU_MSR Jun 25 10:52:49.603579 (XEN) HVM restore d292: CPU 0 Jun 25 10:52:49.603589 (d292) --- Xen Test Framework --- Jun 25 10:52:49.771514 (d292) Environment: HVM 64bit (Long mode 4 levels) Jun 25 10:52:49.771535 (d292) XSA-186 PoC Jun 25 10:52:49.783467 (d292) Test result: SUCCESS Jun 25 10:52:49.783484 (XEN) HVM d293v0 save: CPU Jun 25 10:52:52.747446 (XEN) HVM d293 save: PIC Jun 25 10:52:52.747464 (XEN) HVM d293 save: IOAPIC Jun 25 10:52:52.759462 (XEN) HVM d293v0 save: LAPIC Jun 25 10:52:52.759481 (XEN) HVM d293v0 save: LAPIC_REGS Jun 25 10:52:52.759493 (XEN) HVM d293 save: PCI_IRQ Jun 25 10:52:52.759503 (XEN) HVM d293 save: ISA_IRQ Jun 25 10:52:52.771480 (XEN) HVM d293 save: PCI_LINK Jun 25 10:52:52.771498 (XEN) HVM d293 save: PIT Jun 25 10:52:52.771509 (XEN) HVM d293 save: RTC Jun 25 10:52:52.771518 (XEN) HVM d293 save: HPET Jun 25 10:52:52.783503 (XEN) HVM d293 save: PMTIMER Jun 25 10:52:52.783521 (XEN) HVM d293v0 save: MTRR Jun 25 10:52:52.783532 (XEN) HVM d293 save: VIRIDIAN_DOMAIN Jun 25 10:52:52.783543 (XEN) HVM d293v0 save: CPU_XSAVE Jun 25 10:52:52.795477 (XEN) HVM d293v0 save: VIRIDIAN_VCPU Jun 25 10:52:52.795497 (XEN) HVM d293v0 save: VMCE_VCPU Jun 25 10:52:52.795508 (XEN) HVM d293v0 save: TSC_ADJUST Jun 25 10:52:52.807441 (XEN) HVM d293v0 save: CPU_MSR Jun 25 10:52:52.807460 (XEN) HVM restore d293: CPU 0 Jun 25 10:52:52.807472 (d293) --- Xen Test Framework --- Jun 25 10:52:52.987523 (d293) Environment: HVM 64bit (Long mode 4 levels) Jun 25 10:52:52.987543 (d293) XSA-188 PoC Jun 25 10:52:52.987553 (d293) Test result: SUCCESS Jun 25 10:52:52.999513 (XEN) HVM d294v0 save: CPU Jun 25 10:52:56.011492 (XEN) HVM d294 save: PIC Jun 25 10:52:56.011510 (XEN) HVM d294 save: IOAPIC Jun 25 10:52:56.011521 (XEN) HVM d294v0 save: LAPIC Jun 25 10:52:56.023489 (XEN) HVM d294v0 save: LAPIC_REGS Jun 25 10:52:56.023508 (XEN) HVM d294 save: PCI_IRQ Jun 25 10:52:56.023520 (XEN) HVM d294 save: ISA_IRQ Jun 25 10:52:56.023530 (XEN) HVM d294 save: PCI_LINK Jun 25 10:52:56.035486 (XEN) HVM d294 save: PIT Jun 25 10:52:56.035512 (XEN) HVM d294 save: RTC Jun 25 10:52:56.035522 (XEN) HVM d294 save: HPET Jun 25 10:52:56.035532 (XEN) HVM d294 save: PMTIMER Jun 25 10:52:56.047486 (XEN) HVM d294v0 save: MTRR Jun 25 10:52:56.047504 (XEN) HVM d294 save: VIRIDIAN_DOMAIN Jun 25 10:52:56.047516 (XEN) HVM d294v0 save: CPU_XSAVE Jun 25 10:52:56.047526 (XEN) HVM d294v0 save: VIRIDIAN_VCPU Jun 25 10:52:56.059486 (XEN) HVM d294v0 save: VMCE_VCPU Jun 25 10:52:56.059505 (XEN) HVM d294v0 save: TSC_ADJUST Jun 25 10:52:56.059516 (XEN) HVM d294v0 save: CPU_MSR Jun 25 10:52:56.071491 (XEN) HVM restore d294: CPU 0 Jun 25 10:52:56.071509 (d294) --- Xen Test Framework --- Jun 25 10:52:56.239464 (d294) Environment: HVM 64bit (Long mode 4 levels) Jun 25 10:52:56.251536 (d294) XSA-195 PoC Jun 25 10:52:56.251553 (d294) Success: Not vulnerable to XSA-195 Jun 25 10:52:56.251565 (d294) Test result: SUCCESS Jun 25 10:52:56.263441 (XEN) HVM d295v0 save: CPU Jun 25 10:52:59.251483 (XEN) HVM d295 save: PIC Jun 25 10:52:59.251500 (XEN) HVM d295 save: IOAPIC Jun 25 10:52:59.251510 (XEN) HVM d295v0 save: LAPIC Jun 25 10:52:59.263486 (XEN) HVM d295v0 save: LAPIC_REGS Jun 25 10:52:59.263504 (XEN) HVM d295 save: PCI_IRQ Jun 25 10:52:59.263515 (XEN) HVM d295 save: ISA_IRQ Jun 25 10:52:59.263524 (XEN) HVM d295 save: PCI_LINK Jun 25 10:52:59.275493 (XEN) HVM d295 save: PIT Jun 25 10:52:59.275511 (XEN) HVM d295 save: RTC Jun 25 10:52:59.275521 (XEN) HVM d295 save: HPET Jun 25 10:52:59.275530 (XEN) HVM d295 save: PMTIMER Jun 25 10:52:59.287479 (XEN) HVM d295v0 save: MTRR Jun 25 10:52:59.287497 (XEN) HVM d295 save: VIRIDIAN_DOMAIN Jun 25 10:52:59.287509 (XEN) HVM d295v0 save: CPU_XSAVE Jun 25 10:52:59.287519 (XEN) HVM d295v0 save: VIRIDIAN_VCPU Jun 25 10:52:59.299499 (XEN) HVM d295v0 save: VMCE_VCPU Jun 25 10:52:59.299518 (XEN) HVM d295v0 save: TSC_ADJUST Jun 25 10:52:59.299529 (XEN) HVM d295v0 save: CPU_MSR Jun 25 10:52:59.299538 (XEN) HVM restore d295: CPU 0 Jun 25 10:52:59.311449 (d295) --- Xen Test Framework --- Jun 25 10:52:59.467491 (d295) Environment: HVM 64bit (Long mode 4 levels) Jun 25 10:52:59.467512 (d295) XSA-196 PoC Jun 25 10:52:59.467521 (d295) Success: #DF DPL was checked correctly Jun 25 10:52:59.479467 (d295) Test result: SUCCESS Jun 25 10:52:59.479485 (XEN) HVM d296v0 save: CPU Jun 25 10:53:02.471464 (XEN) HVM d296 save: PIC Jun 25 10:53:02.471481 (XEN) HVM d296 save: IOAPIC Jun 25 10:53:02.471491 (XEN) HVM d296v0 save: LAPIC Jun 25 10:53:02.483467 (XEN) HVM d296v0 save: LAPIC_REGS Jun 25 10:53:02.483486 (XEN) HVM d296 save: PCI_IRQ Jun 25 10:53:02.483497 (XEN) HVM d296 save: ISA_IRQ Jun 25 10:53:02.483507 (XEN) HVM d296 save: PCI_LINK Jun 25 10:53:02.495463 (XEN) HVM d296 save: PIT Jun 25 10:53:02.495481 (XEN) HVM d296 save: RTC Jun 25 10:53:02.495491 (XEN) HVM d296 save: HPET Jun 25 10:53:02.495500 (XEN) HVM d296 save: PMTIMER Jun 25 10:53:02.507460 (XEN) HVM d296v0 save: MTRR Jun 25 10:53:02.507479 (XEN) HVM d296 save: VIRIDIAN_DOMAIN Jun 25 10:53:02.507491 (XEN) HVM d296v0 save: CPU_XSAVE Jun 25 10:53:02.507501 (XEN) HVM d296v0 save: VIRIDIAN_VCPU Jun 25 10:53:02.519459 (XEN) HVM d296v0 save: VMCE_VCPU Jun 25 10:53:02.519477 (XEN) HVM d296v0 save: TSC_ADJUST Jun 25 10:53:02.519488 (XEN) HVM d296v0 save: CPU_MSR Jun 25 10:53:02.519498 (XEN) HVM restore d296: CPU 0 Jun 25 10:53:02.531421 (d296) --- Xen Test Framework --- Jun 25 10:53:02.699461 (d296) Environment: HVM 64bit (Long mode 4 levels) Jun 25 10:53:02.699481 (d296) XSA-204 PoC Jun 25 10:53:02.699491 (d296) Success: Not vulnerable to XSA-204 Jun 25 10:53:02.711437 (d296) Test result: SUCCESS Jun 25 10:53:02.711454 (XEN) HVM d297v0 save: CPU Jun 25 10:53:05.715489 (XEN) HVM d297 save: PIC Jun 25 10:53:05.715509 (XEN) HVM d297 save: IOAPIC Jun 25 10:53:05.715519 (XEN) HVM d297v0 save: LAPIC Jun 25 10:53:05.715529 (XEN) HVM d297v0 save: LAPIC_REGS Jun 25 10:53:05.727484 (XEN) HVM d297 save: PCI_IRQ Jun 25 10:53:05.727503 (XEN) HVM d297 save: ISA_IRQ Jun 25 10:53:05.727514 (XEN) HVM d297 save: PCI_LINK Jun 25 10:53:05.727533 (XEN) HVM d297 save: PIT Jun 25 10:53:05.727543 (XEN) HVM d297 save: RTC Jun 25 10:53:05.739487 (XEN) HVM d297 save: HPET Jun 25 10:53:05.739504 (XEN) HVM d297 save: PMTIMER Jun 25 10:53:05.739515 (XEN) HVM d297v0 save: MTRR Jun 25 10:53:05.739524 (XEN) HVM d297 save: VIRIDIAN_DOMAIN Jun 25 10:53:05.751489 (XEN) HVM d297v0 save: CPU_XSAVE Jun 25 10:53:05.751507 (XEN) HVM d297v0 save: VIRIDIAN_VCPU Jun 25 10:53:05.751519 (XEN) HVM d297v0 save: VMCE_VCPU Jun 25 10:53:05.763482 (XEN) HVM d297v0 save: TSC_ADJUST Jun 25 10:53:05.763501 (XEN) HVM d297v0 save: CPU_MSR Jun 25 10:53:05.763512 (XEN) HVM restore d297: CPU 0 Jun 25 10:53:05.763522 (d297) --- Xen Test Framework --- Jun 25 10:53:05.943457 (d297) Environment: HVM 64bit (Long mode 4 levels) Jun 25 10:53:05.955468 (d297) XSA-221 PoC Jun 25 10:53:05.955484 (d297) Success: Probably not vulnerable to XSA-221 Jun 25 10:53:06.003455 (d297) Test result: SUCCESS Jun 25 10:53:06.003473 (XEN) HVM d298v0 save: CPU Jun 25 10:53:09.027469 (XEN) HVM d298 save: PIC Jun 25 10:53:09.027486 (XEN) HVM d298 save: IOAPIC Jun 25 10:53:09.039487 (XEN) HVM d298v0 save: LAPIC Jun 25 10:53:09.039505 (XEN) HVM d298v0 save: LAPIC_REGS Jun 25 10:53:09.039516 (XEN) HVM d298 save: PCI_IRQ Jun 25 10:53:09.039525 (XEN) HVM d298 save: ISA_IRQ Jun 25 10:53:09.051486 (XEN) HVM d298 save: PCI_LINK Jun 25 10:53:09.051504 (XEN) HVM d298 save: PIT Jun 25 10:53:09.051514 (XEN) HVM d298 save: RTC Jun 25 10:53:09.051523 (XEN) HVM d298 save: HPET Jun 25 10:53:09.063486 (XEN) HVM d298 save: PMTIMER Jun 25 10:53:09.063504 (XEN) HVM d298v0 save: MTRR Jun 25 10:53:09.063515 (XEN) HVM d298 save: VIRIDIAN_DOMAIN Jun 25 10:53:09.063525 (XEN) HVM d298v0 save: CPU_XSAVE Jun 25 10:53:09.075490 (XEN) HVM d298v0 save: VIRIDIAN_VCPU Jun 25 10:53:09.075509 (XEN) HVM d298v0 save: VMCE_VCPU Jun 25 10:53:09.075520 (XEN) HVM d298v0 save: TSC_ADJUST Jun 25 10:53:09.087467 (XEN) HVM d298v0 save: CPU_MSR Jun 25 10:53:09.087486 (XEN) HVM restore d298: CPU 0 Jun 25 10:53:09.087500 (d298) --- Xen Test Framework --- Jun 25 10:53:09.279468 (d298) Environment: HVM 64bit (Long mode 4 levels) Jun 25 10:53:09.291485 (d298) XSA-231 PoC Jun 25 10:53:09.291502 (d298) Success: Probably not vulnerable to XSA-231 Jun 25 10:53:09.291515 (d298) Test result: SUCCESS Jun 25 10:53:09.291525 (XEN) HVM d299v0 save: CPU Jun 25 10:53:12.243489 (XEN) HVM d299 save: PIC Jun 25 10:53:12.243505 (XEN) HVM d299 save: IOAPIC Jun 25 10:53:12.243515 (XEN) HVM d299v0 save: LAPIC Jun 25 10:53:12.255484 (XEN) HVM d299v0 save: LAPIC_REGS Jun 25 10:53:12.255503 (XEN) HVM d299 save: PCI_IRQ Jun 25 10:53:12.255514 (XEN) HVM d299 save: ISA_IRQ Jun 25 10:53:12.255523 (XEN) HVM d299 save: PCI_LINK Jun 25 10:53:12.267486 (XEN) HVM d299 save: PIT Jun 25 10:53:12.267504 (XEN) HVM d299 save: RTC Jun 25 10:53:12.267514 (XEN) HVM d299 save: HPET Jun 25 10:53:12.267523 (XEN) HVM d299 save: PMTIMER Jun 25 10:53:12.267532 (XEN) HVM d299v0 save: MTRR Jun 25 10:53:12.279489 (XEN) HVM d299 save: VIRIDIAN_DOMAIN Jun 25 10:53:12.279508 (XEN) HVM d299v0 save: CPU_XSAVE Jun 25 10:53:12.279519 (XEN) HVM d299v0 save: VIRIDIAN_VCPU Jun 25 10:53:12.291487 (XEN) HVM d299v0 save: VMCE_VCPU Jun 25 10:53:12.291505 (XEN) HVM d299v0 save: TSC_ADJUST Jun 25 10:53:12.291517 (XEN) HVM d299v0 save: CPU_MSR Jun 25 10:53:12.291526 (XEN) HVM restore d299: CPU 0 Jun 25 10:53:12.303445 (d299) --- Xen Test Framework --- Jun 25 10:53:12.483490 (d299) Environment: HVM 64bit (Long mode 4 levels) Jun 25 10:53:12.483511 (d299) XSA-232 PoC Jun 25 10:53:12.483520 (d299) Success: Probably not vulnerable to XSA-232 Jun 25 10:53:12.495467 (d299) Test result: SUCCESS Jun 25 10:53:12.495484 (XEN) HVM d300v0 save: CPU Jun 25 10:53:15.495486 (XEN) HVM d300 save: PIC Jun 25 10:53:15.495506 (XEN) HVM d300 save: IOAPIC Jun 25 10:53:15.495516 (XEN) HVM d300v0 save: LAPIC Jun 25 10:53:15.495526 (XEN) HVM d300v0 save: LAPIC_REGS Jun 25 10:53:15.507487 (XEN) HVM d300 save: PCI_IRQ Jun 25 10:53:15.507505 (XEN) HVM d300 save: ISA_IRQ Jun 25 10:53:15.507524 (XEN) HVM d300 save: PCI_LINK Jun 25 10:53:15.507535 (XEN) HVM d300 save: PIT Jun 25 10:53:15.519483 (XEN) HVM d300 save: RTC Jun 25 10:53:15.519501 (XEN) HVM d300 save: HPET Jun 25 10:53:15.519511 (XEN) HVM d300 save: PMTIMER Jun 25 10:53:15.519521 (XEN) HVM d300v0 save: MTRR Jun 25 10:53:15.519530 (XEN) HVM d300 save: VIRIDIAN_DOMAIN Jun 25 10:53:15.531489 (XEN) HVM d300v0 save: CPU_XSAVE Jun 25 10:53:15.531508 (XEN) HVM d300v0 save: VIRIDIAN_VCPU Jun 25 10:53:15.531519 (XEN) HVM d300v0 save: VMCE_VCPU Jun 25 10:53:15.543486 (XEN) HVM d300v0 save: TSC_ADJUST Jun 25 10:53:15.543505 (XEN) HVM d300v0 save: CPU_MSR Jun 25 10:53:15.543515 (XEN) HVM restore d300: CPU 0 Jun 25 10:53:15.543525 (d300) --- Xen Test Framework --- Jun 25 10:53:15.711471 (d300) Environment: HVM 64bit (Long mode 4 levels) Jun 25 10:53:15.723465 (d300) XSA-261 PoC Jun 25 10:53:15.723481 (d300) Success: Probably not vulnerable to XSA-261 Jun 25 10:53:15.735458 (d300) Test result: SUCCESS Jun 25 10:53:15.735475 (XEN) HVM d301v0 save: CPU Jun 25 10:53:18.771480 (XEN) HVM d301 save: PIC Jun 25 10:53:18.771497 (XEN) HVM d301 save: IOAPIC Jun 25 10:53:18.771508 (XEN) HVM d301v0 save: LAPIC Jun 25 10:53:18.783487 (XEN) HVM d301v0 save: LAPIC_REGS Jun 25 10:53:18.783506 (XEN) HVM d301 save: PCI_IRQ Jun 25 10:53:18.783516 (XEN) HVM d301 save: ISA_IRQ Jun 25 10:53:18.783526 (XEN) HVM d301 save: PCI_LINK Jun 25 10:53:18.795486 (XEN) HVM d301 save: PIT Jun 25 10:53:18.795503 (XEN) HVM d301 save: RTC Jun 25 10:53:18.795513 (XEN) HVM d301 save: HPET Jun 25 10:53:18.795522 (XEN) HVM d301 save: PMTIMER Jun 25 10:53:18.807485 (XEN) HVM d301v0 save: MTRR Jun 25 10:53:18.807503 (XEN) HVM d301 save: VIRIDIAN_DOMAIN Jun 25 10:53:18.807515 (XEN) HVM d301v0 save: CPU_XSAVE Jun 25 10:53:18.807525 (XEN) HVM d301v0 save: VIRIDIAN_VCPU Jun 25 10:53:18.819487 (XEN) HVM d301v0 save: VMCE_VCPU Jun 25 10:53:18.819505 (XEN) HVM d301v0 save: TSC_ADJUST Jun 25 10:53:18.819516 (XEN) HVM d301v0 save: CPU_MSR Jun 25 10:53:18.831447 (XEN) HVM restore d301: CPU 0 Jun 25 10:53:18.831465 (d301) --- Xen Test Framework --- Jun 25 10:53:19.011484 (d301) Environment: HVM 64bit (Long mode 4 levels) Jun 25 10:53:19.011505 (d301) XSA-269 PoC Jun 25 10:53:19.011514 (d301) Success: Not vulnerable to XSA-269 Jun 25 10:53:19.395472 (d301) Test result: SUCCESS Jun 25 10:53:19.395489 (XEN) HVM d302v0 save: CPU Jun 25 10:53:22.371476 (XEN) HVM d302 save: PIC Jun 25 10:53:22.371493 (XEN) HVM d302 save: IOAPIC Jun 25 10:53:22.371503 (XEN) HVM d302v0 save: LAPIC Jun 25 10:53:22.383486 (XEN) HVM d302v0 save: LAPIC_REGS Jun 25 10:53:22.383505 (XEN) HVM d302 save: PCI_IRQ Jun 25 10:53:22.383515 (XEN) HVM d302 save: ISA_IRQ Jun 25 10:53:22.383525 (XEN) HVM d302 save: PCI_LINK Jun 25 10:53:22.395489 (XEN) HVM d302 save: PIT Jun 25 10:53:22.395506 (XEN) HVM d302 save: RTC Jun 25 10:53:22.395516 (XEN) HVM d302 save: HPET Jun 25 10:53:22.395525 (XEN) HVM d302 save: PMTIMER Jun 25 10:53:22.407485 (XEN) HVM d302v0 save: MTRR Jun 25 10:53:22.407503 (XEN) HVM d302 save: VIRIDIAN_DOMAIN Jun 25 10:53:22.407515 (XEN) HVM d302v0 save: CPU_XSAVE Jun 25 10:53:22.407525 (XEN) HVM d302v0 save: VIRIDIAN_VCPU Jun 25 10:53:22.419489 (XEN) HVM d302v0 save: VMCE_VCPU Jun 25 10:53:22.419507 (XEN) HVM d302v0 save: TSC_ADJUST Jun 25 10:53:22.419518 (XEN) HVM d302v0 save: CPU_MSR Jun 25 10:53:22.431453 (XEN) HVM restore d302: CPU 0 Jun 25 10:53:22.431471 (d302) --- Xen Test Framework --- Jun 25 10:53:22.611490 (d302) Environment: HVM 64bit (Long mode 4 levels) Jun 25 10:53:22.611510 (d302) XSA-277 PoC Jun 25 10:53:22.611520 (d302) Success: Not vulnerable to XSA-277 Jun 25 10:53:22.623461 (d302) Test result: SUCCESS Jun 25 10:53:22.623479 (XEN) HVM d303v0 save: CPU Jun 25 10:53:25.587464 (XEN) HVM d303 save: PIC Jun 25 10:53:25.587480 (XEN) HVM d303 save: IOAPIC Jun 25 10:53:25.599489 (XEN) HVM d303v0 save: LAPIC Jun 25 10:53:25.599507 (XEN) HVM d303v0 save: LAPIC_REGS Jun 25 10:53:25.599518 (XEN) HVM d303 save: PCI_IRQ Jun 25 10:53:25.599527 (XEN) HVM d303 save: ISA_IRQ Jun 25 10:53:25.611496 (XEN) HVM d303 save: PCI_LINK Jun 25 10:53:25.611514 (XEN) HVM d303 save: PIT Jun 25 10:53:25.611524 (XEN) HVM d303 save: RTC Jun 25 10:53:25.611533 (XEN) HVM d303 save: HPET Jun 25 10:53:25.623487 (XEN) HVM d303 save: PMTIMER Jun 25 10:53:25.623505 (XEN) HVM d303v0 save: MTRR Jun 25 10:53:25.623515 (XEN) HVM d303 save: VIRIDIAN_DOMAIN Jun 25 10:53:25.623525 (XEN) HVM d303v0 save: CPU_XSAVE Jun 25 10:53:25.635489 (XEN) HVM d303v0 save: VIRIDIAN_VCPU Jun 25 10:53:25.635507 (XEN) HVM d303v0 save: VMCE_VCPU Jun 25 10:53:25.635518 (XEN) HVM d303v0 save: TSC_ADJUST Jun 25 10:53:25.647470 (XEN) HVM d303v0 save: CPU_MSR Jun 25 10:53:25.647488 (XEN) HVM restore d303: CPU 0 Jun 25 10:53:25.647499 (d303) --- Xen Test Framework --- Jun 25 10:53:25.827490 (d303) Environment: HVM 64bit (Long mode 4 levels) Jun 25 10:53:25.827510 (d303) XSA-278 PoC Jun 25 10:53:25.827520 (d303) Success: Probably not vulnerable to XSA-278 Jun 25 10:53:25.839470 (d303) Test result: SUCCESS Jun 25 10:53:25.839487 (XEN) HVM d304v0 save: CPU Jun 25 10:53:28.819470 (XEN) HVM d304 save: PIC Jun 25 10:53:28.819487 (XEN) HVM d304 save: IOAPIC Jun 25 10:53:28.831489 (XEN) HVM d304v0 save: LAPIC Jun 25 10:53:28.831508 (XEN) HVM d304v0 save: LAPIC_REGS Jun 25 10:53:28.831519 (XEN) HVM d304 save: PCI_IRQ Jun 25 10:53:28.831530 (XEN) HVM d304 save: ISA_IRQ Jun 25 10:53:28.843487 (XEN) HVM d304 save: PCI_LINK Jun 25 10:53:28.843505 (XEN) HVM d304 save: PIT Jun 25 10:53:28.843515 (XEN) HVM d304 save: RTC Jun 25 10:53:28.843525 (XEN) HVM d304 save: HPET Jun 25 10:53:28.855497 (XEN) HVM d304 save: PMTIMER Jun 25 10:53:28.855515 (XEN) HVM d304v0 save: MTRR Jun 25 10:53:28.855526 (XEN) HVM d304 save: VIRIDIAN_DOMAIN Jun 25 10:53:28.855537 (XEN) HVM d304v0 save: CPU_XSAVE Jun 25 10:53:28.867487 (XEN) HVM d304v0 save: VIRIDIAN_VCPU Jun 25 10:53:28.867506 (XEN) HVM d304v0 save: VMCE_VCPU Jun 25 10:53:28.867518 (XEN) HVM d304v0 save: TSC_ADJUST Jun 25 10:53:28.879468 (XEN) HVM d304v0 save: CPU_MSR Jun 25 10:53:28.879487 (XEN) HVM restore d304: CPU 0 Jun 25 10:53:28.879498 (d304) --- Xen Test Framework --- Jun 25 10:53:29.083480 (d304) Environment: HVM 64bit (Long mode 4 levels) Jun 25 10:53:29.083501 (d304) XSA-304 PoC Jun 25 10:53:29.095486 (d304) Try: 0 Jun 25 10:53:29.095503 (d304) Try: 1 Jun 25 10:53:29.095513 (d304) Try: 2 Jun 25 10:53:29.095521 (d304) Try: 3 Jun 25 10:53:29.095530 (d304) Try: 4 Jun 25 10:53:29.095538 (d304) Try: 5 Jun 25 10:53:29.095547 (d304) Try: 6 Jun 25 10:53:29.095555 (d304) Try: 7 Jun 25 10:53:29.107486 (d304) Try: 8 Jun 25 10:53:29.107503 (d304) Try: 9 Jun 25 10:53:29.107512 (d304) Try: 10 Jun 25 10:53:29.107521 (d304) Try: 11 Jun 25 10:53:29.107530 (d304) Try: 12 Jun 25 10:53:29.107539 (d304) Try: 13 Jun 25 10:53:29.107547 (d304) Try: 14 Jun 25 10:53:29.107555 (d304) Success: Probably not vulnerable to XSA-304 Jun 25 10:53:29.119474 (d304) Test result: SUCCESS Jun 25 10:53:29.119492 (XEN) HVM d305v0 save: CPU Jun 25 10:53:32.095489 (XEN) HVM d305 save: PIC Jun 25 10:53:32.095508 (XEN) HVM d305 save: IOAPIC Jun 25 10:53:32.095519 (XEN) HVM d305v0 save: LAPIC Jun 25 10:53:32.095530 (XEN) HVM d305v0 save: LAPIC_REGS Jun 25 10:53:32.107485 (XEN) HVM d305 save: PCI_IRQ Jun 25 10:53:32.107504 (XEN) HVM d305 save: ISA_IRQ Jun 25 10:53:32.107515 (XEN) HVM d305 save: PCI_LINK Jun 25 10:53:32.107526 (XEN) HVM d305 save: PIT Jun 25 10:53:32.119495 (XEN) HVM d305 save: RTC Jun 25 10:53:32.119513 (XEN) HVM d305 save: HPET Jun 25 10:53:32.119524 (XEN) HVM d305 save: PMTIMER Jun 25 10:53:32.119534 (XEN) HVM d305v0 save: MTRR Jun 25 10:53:32.119544 (XEN) HVM d305 save: VIRIDIAN_DOMAIN Jun 25 10:53:32.131488 (XEN) HVM d305v0 save: CPU_XSAVE Jun 25 10:53:32.131507 (XEN) HVM d305v0 save: VIRIDIAN_VCPU Jun 25 10:53:32.131518 (XEN) HVM d305v0 save: VMCE_VCPU Jun 25 10:53:32.143483 (XEN) HVM d305v0 save: TSC_ADJUST Jun 25 10:53:32.143502 (XEN) HVM d305v0 save: CPU_MSR Jun 25 10:53:32.143514 (XEN) HVM restore d305: CPU 0 Jun 25 10:53:32.143524 (d305) --- Xen Test Framework --- Jun 25 10:53:32.311474 (d305) Environment: HVM 64bit (Long mode 4 levels) Jun 25 10:53:32.323489 (d305) XSA-308 PoC Jun 25 10:53:32.323505 (d305) Success: Not vulnerable to XSA-308 Jun 25 10:53:32.323517 (d305) Test result: SUCCESS Jun 25 10:53:32.323527 (XEN) HVM d306v0 save: CPU Jun 25 10:53:35.287434 (XEN) HVM d306 save: PIC Jun 25 10:53:35.287451 (XEN) HVM d306 save: IOAPIC Jun 25 10:53:35.299461 (XEN) HVM d306v0 save: LAPIC Jun 25 10:53:35.299478 (XEN) HVM d306v0 save: LAPIC_REGS Jun 25 10:53:35.299489 (XEN) HVM d306 save: PCI_IRQ Jun 25 10:53:35.311459 (XEN) HVM d306 save: ISA_IRQ Jun 25 10:53:35.311477 (XEN) HVM d306 save: PCI_LINK Jun 25 10:53:35.311488 (XEN) HVM d306 save: PIT Jun 25 10:53:35.311497 (XEN) HVM d306 save: RTC Jun 25 10:53:35.311506 (XEN) HVM d306 save: HPET Jun 25 10:53:35.323450 (XEN) HVM d306 save: PMTIMER Jun 25 10:53:35.323468 (XEN) HVM d306v0 save: MTRR Jun 25 10:53:35.323478 (XEN) HVM d306 save: VIRIDIAN_DOMAIN Jun 25 10:53:35.323488 (XEN) HVM d306v0 save: CPU_XSAVE Jun 25 10:53:35.335464 (XEN) HVM d306v0 save: VIRIDIAN_VCPU Jun 25 10:53:35.335482 (XEN) HVM d306v0 save: VMCE_VCPU Jun 25 10:53:35.335493 (XEN) HVM d306v0 save: TSC_ADJUST Jun 25 10:53:35.347444 (XEN) HVM d306v0 save: CPU_MSR Jun 25 10:53:35.347463 (XEN) HVM restore d306: CPU 0 Jun 25 10:53:35.347474 (d306) --- Xen Test Framework --- Jun 25 10:53:35.527435 (d306) Environment: HVM 64bit (Long mode 4 levels) Jun 25 10:53:35.539430 (d306) XSA-317 PoC Jun 25 10:53:35.539446 (XEN) common/event_channel.c:323:d306v0 EVTCHNOP failure: error -28 Jun 25 10:53:35.671466 (d306) Success: Not vulnerable to XSA-317 Jun 25 10:53:35.671484 (d306) Test result: SUCCESS Jun 25 10:53:35.683417 (XEN) HVM d307v0 save: CPU Jun 25 10:53:38.647440 (XEN) HVM d307 save: PIC Jun 25 10:53:38.659459 (XEN) HVM d307 save: IOAPIC Jun 25 10:53:38.659477 (XEN) HVM d307v0 save: LAPIC Jun 25 10:53:38.659488 (XEN) HVM d307v0 save: LAPIC_REGS Jun 25 10:53:38.659498 (XEN) HVM d307 save: PCI_IRQ Jun 25 10:53:38.671462 (XEN) HVM d307 save: ISA_IRQ Jun 25 10:53:38.671480 (XEN) HVM d307 save: PCI_LINK Jun 25 10:53:38.671491 (XEN) HVM d307 save: PIT Jun 25 10:53:38.671500 (XEN) HVM d307 save: RTC Jun 25 10:53:38.683455 (XEN) HVM d307 save: HPET Jun 25 10:53:38.683473 (XEN) HVM d307 save: PMTIMER Jun 25 10:53:38.683484 (XEN) HVM d307v0 save: MTRR Jun 25 10:53:38.683493 (XEN) HVM d307 save: VIRIDIAN_DOMAIN Jun 25 10:53:38.695456 (XEN) HVM d307v0 save: CPU_XSAVE Jun 25 10:53:38.695475 (XEN) HVM d307v0 save: VIRIDIAN_VCPU Jun 25 10:53:38.695487 (XEN) HVM d307v0 save: VMCE_VCPU Jun 25 10:53:38.695497 (XEN) HVM d307v0 save: TSC_ADJUST Jun 25 10:53:38.707451 (XEN) HVM d307v0 save: CPU_MSR Jun 25 10:53:38.707469 (XEN) HVM restore d307: CPU 0 Jun 25 10:53:38.707480 (d307) --- Xen Test Framework --- Jun 25 10:53:38.887459 (d307) Environment: HVM 64bit (Long mode 4 levels) Jun 25 10:53:38.887479 (d307) XSA-451 PoC Jun 25 10:53:38.887489 (XEN) Fixup #XM[0000]: ffff82d07fff0740 [ffff82d07fff0740] -> ffff82d040397381 Jun 25 10:53:38.899464 (d307) Success: not vulnerable to XSA-451 Jun 25 10:53:38.899484 (d307) Test result: SUCCESS Jun 25 10:53:38.911407 (d308) --- Xen Test Framework --- Jun 25 10:53:41.923440 (d308) Environment: PV 32bit (PAE 3 levels) Jun 25 10:53:41.935462 (d308) Guest CPUID Faulting support Jun 25 10:53:41.935481 (d308) Testing CPUID without faulting enabled Jun 25 10:53:41.935493 (d308) Testing CPUID with faulting enabled Jun 25 10:53:41.947453 (d308) Retesting CPUID without faulting enabled Jun 25 10:53:41.947472 (d308) Test result: SUCCESS Jun 25 10:53:41.947483 (d309) --- Xen Test Framework --- Jun 25 10:53:42.943461 (d309) Environment: PV 32bit (PAE 3 levels) Jun 25 10:53:42.943481 (d309) Live Patch Privilege Check Jun 25 10:53:42.943492 (d309) test_upload: Xen correctly denied Live Patch calls Jun 25 10:53:42.955477 (d309) test_list: Xen correctly denied Live Patch calls Jun 25 10:53:42.955497 (d309) test_get: Xen correctly denied Live Patch calls Jun 25 10:53:42.967471 (d309) test_action: Xen correctly denied Live Patch calls Jun 25 10:53:42.967492 (d309) test_action: Xen correctly denied Live Patch calls Jun 25 10:53:42.979462 (d309) test_action: Xen correctly denied Live Patch calls Jun 25 10:53:42.979483 (d309) test_action: Xen correctly denied Live Patch calls Jun 25 10:53:42.991445 (d309) Test result: SUCCESS Jun 25 10:53:42.991462 (d310) --- Xen Test Framework --- Jun 25 10:53:43.939434 (d310) Environment: PV 32bit (PAE 3 levels) Jun 25 10:53:43.951471 (d310) Memory operand and segment emulation tests Jun 25 10:53:43.951492 (d310) Test result: SUCCESS Jun 25 10:53:43.951502 (d311) --- Xen Test Framework --- Jun 25 10:53:44.911463 (d311) Environment: PV 32bit (PAE 3 levels) Jun 25 10:53:44.911482 (d311) PV IOPL emulation Jun 25 10:53:44.911492 (d311) Test: PHYSDEVOP_set_iopl Jun 25 10:53:44.923416 (d311) vIOPL 0 Jun 25 10:53:44.923433 (d311) vIOPL 1 Jun 25 10:53:44.923442 (d311) vIOPL 3 Jun 25 10:53:44.923450 (d311) Test result: SUCCESS Jun 25 10:53:44.923460 (d312) --- Xen Test Framework --- Jun 25 10:53:45.907461 (d312) Environment: PV 32bit (PAE 3 levels) Jun 25 10:53:45.907480 (d312) PV IOPL emulation Jun 25 10:53:45.907491 (d312) Test: VMASST_TYPE_architectural_iopl Jun 25 10:53:45.919455 (d312) vIOPL 0 Jun 25 10:53:45.919472 (d312) vIOPL 1 Jun 25 10:53:45.919481 (d312) vIOPL 3 Jun 25 10:53:45.919489 (d312) Test result: SUCCESS Jun 25 10:53:45.919498 (d313) --- Xen Test Framework --- Jun 25 10:53:46.843459 (d313) Environment: PV 32bit (PAE 3 levels) Jun 25 10:53:46.843478 (d313) XSA-122 PoC Jun 25 10:53:46.843487 (d313) XENVER_extraversion: Jun 25 10:53:46.855460 (d313) Got '-unstable' Jun 25 10:53:46.855477 (d313) XENVER_compile_info: Jun 25 10:53:46.855488 (d313) Got 'gcc (Debian 12.2.0-14) 12.2.0' Jun 25 10:53:46.855499 (d313) 'osstest' Jun 25 10:53:46.867457 (d313) 'test-lab.xenproject.org' Jun 25 10:53:46.867476 (d313) 'Tue Jun 25 07:09:33 UTC 2024' Jun 25 10:53:46.867488 (d313) XENVER_changeset: Jun 25 10:53:46.879449 (d313) Got 'Fri Jun 21 11:22:05 2024 +0200 git:c56f1ef577' Jun 25 10:53:46.879471 (d313) Test result: SUCCESS Jun 25 10:53:46.879481 (d314) --- Xen Test Framework --- Jun 25 10:53:47.803438 (d314) Environment: PV 32bit (PAE 3 levels) Jun 25 10:53:47.815458 (d314) XSA-183 PoC Jun 25 10:53:47.815474 (d314) Xen is not vulnerable to XSA-183 Jun 25 10:53:47.815486 (d314) Test result: SUCCESS Jun 25 10:53:47.815496 (d315) --- Xen Test Framework --- Jun 25 10:53:48.823459 (d315) Environment: PV 32bit (PAE 3 levels) Jun 25 10:53:48.823478 (d315) XSA-185 PoC Jun 25 10:53:48.823487 (d315) Creating recursive l3 mapping Jun 25 10:53:48.835460 (d315) Attempt to create recursive l3 mapping was blocked Jun 25 10:53:48.835481 (d315) Not vulerable to XSA-185 Jun 25 10:53:48.847428 (d315) Test result: SUCCESS Jun 25 10:53:48.847446 (d316) --- Xen Test Framework --- Jun 25 10:53:49.771431 (d316) Environment: PV 32bit (PAE 3 levels) Jun 25 10:53:49.771451 (d316) XSA-188 PoC Jun 25 10:53:49.771461 (d316) Test result: SUCCESS Jun 25 10:53:49.771471 (d317) --- Xen Test Framework --- Jun 25 10:53:50.743441 (d317) Environment: PV 32bit (PAE 3 levels) Jun 25 10:53:50.755448 (d317) XSA-194 PoC Jun 25 10:53:50.755464 (d317) Success: No leak detected Jun 25 10:53:50.755476 (d317) Test result: SUCCESS Jun 25 10:53:50.755485 (d318) --- Xen Test Framework --- Jun 25 10:53:51.775455 (d318) Environment: PV 32bit (PAE 3 levels) Jun 25 10:53:51.775476 (d318) XSA-213 PoC Jun 25 10:53:51.775485 (d318) Found Xen 4.19 Jun 25 10:53:51.775495 (d318) Success: Not vulnerable to XSA-213 Jun 25 10:53:51.787426 (d318) Test result: SUCCESS Jun 25 10:53:51.787444 (d319) --- Xen Test Framework --- Jun 25 10:53:52.819451 (d319) Environment: PV 32bit (PAE 3 levels) Jun 25 10:53:52.819470 (d319) XSA-259 PoC Jun 25 10:53:52.819480 (d319) Success: Not vulnerable to XSA-259 Jun 25 10:53:52.831445 (d319) Test result: SUCCESS Jun 25 10:53:52.831463 (d320) --- Xen Test Framework --- Jun 25 10:53:53.851464 (d320) Environment: PV 32bit (PAE 3 levels) Jun 25 10:53:53.851485 (d320) XSA-260 PoC Jun 25 10:53:53.851495 (d320) Testing native syscall Jun 25 10:53:53.851505 (d320) Hit #UD for syscall (not vulnerable) Jun 25 10:53:53.863449 (d320) Success: Not vulnerable to XSA-260 Jun 25 10:53:53.863468 (d320) Test result: SUCCESS Jun 25 10:53:53.863479 (d321) --- Xen Test Framework --- Jun 25 10:53:54.822878 (d321) Environment: PV 32bit (PAE 3 levels) Jun 25 10:53:54.822905 (d321) XSA-286 PoC Jun 25 10:53:54.822915 (d321) Success: Probably not vulnerable to XSA-286 Jun 25 10:53:54.823451 (d321) Test result: SUCCESS Jun 25 10:53:54.823469 (d322) --- Xen Test Framework --- Jun 25 10:53:55.807430 (d322) Environment: PV 32bit (PAE 3 levels) Jun 25 10:53:55.819462 (d322) XSA-296 PoC Jun 25 10:53:55.819479 (d322) Success: Probably not vulnerable to XSA-296 Jun 25 10:53:55.819492 (d322) Test result: SUCCESS Jun 25 10:53:55.831420 (d323) --- Xen Test Framework --- Jun 25 10:53:56.767442 (d323) Environment: PV 32bit (PAE 3 levels) Jun 25 10:53:56.767462 (d323) XSA-298 PoC Jun 25 10:53:56.779446 (d323) Success: Not vulnerable to XSA-298 Jun 25 10:53:56.779465 (d323) Test result: SUCCESS Jun 25 10:53:56.779476 (d324) --- Xen Test Framework --- Jun 25 10:53:57.763440 (d324) Environment: PV 32bit (PAE 3 levels) Jun 25 10:53:57.775424 (d324) XSA-317 PoC Jun 25 10:53:57.775440 (XEN) common/event_channel.c:323:d324v0 EVTCHNOP failure: error -28 Jun 25 10:53:57.799463 (d324) Success: Not vulnerable to XSA-317 Jun 25 10:53:57.799482 (d324) Test result: SUCCESS Jun 25 10:53:57.811409 (d325) --- Xen Test Framework --- Jun 25 10:53:58.831460 (d325) Environment: PV 32bit (PAE 3 levels) Jun 25 10:53:58.831480 (d325) XSA-339 PoC Jun 25 10:53:58.831489 (d325) Success: Not vulnerable to XSA-339 Jun 25 10:53:58.831501 (d325) Test result: SUCCESS Jun 25 10:53:58.843414 (d326) --- Xen Test Framework --- Jun 25 10:53:59.827441 (d326) Environment: PV 64bit (Long mode 4 levels) Jun 25 10:53:59.848050 (d326) Guest CPUID Faulting support Jun 25 10:53:59.848075 (d326) Testing CPUID without faulting enabled Jun 25 10:53:59.848088 (d326) Testing CPUID with faulting enabled Jun 25 10:53:59.851452 (d326) Retesting CPUID without faulting enabled Jun 25 10:53:59.851472 (d326) Test result: SUCCESS Jun 25 10:53:59.851482 (d327) --- Xen Test Framework --- Jun 25 10:54:00.811503 (d327) Environment: PV 64bit (Long mode 4 levels) Jun 25 10:54:00.811524 (d327) Live Patch Privilege Check Jun 25 10:54:00.823455 (d327) test_upload: Xen correctly denied Live Patch calls Jun 25 10:54:00.823477 (d327) test_list: Xen correctly denied Live Patch calls Jun 25 10:54:00.823490 (d327) test_get: Xen correctly denied Live Patch calls Jun 25 10:54:00.835466 (d327) test_action: Xen correctly denied Live Patch calls Jun 25 10:54:00.835487 (d327) test_action: Xen correctly denied Live Patch calls Jun 25 10:54:00.847464 (d327) test_action: Xen correctly denied Live Patch calls Jun 25 10:54:00.847485 (d327) test_action: Xen correctly denied Live Patch calls Jun 25 10:54:00.859443 (d327) Test result: SUCCESS Jun 25 10:54:00.859461 (d328) --- Xen Test Framework --- Jun 25 10:54:01.831464 (d328) Environment: PV 64bit (Long mode 4 levels) Jun 25 10:54:01.831485 (d328) Memory operand and segment emulation tests Jun 25 10:54:01.843421 (d328) Test result: SUCCESS Jun 25 10:54:01.843439 (d329) --- Xen Test Framework --- Jun 25 10:54:02.827458 (d329) Environment: PV 64bit (Long mode 4 levels) Jun 25 10:54:02.827479 (d329) Test PV FSGSBASE behaviour Jun 25 10:54:02.839426 (d329) Test result: SUCCESS Jun 25 10:54:02.839445 (d330) --- Xen Test Framework --- Jun 25 10:54:03.967454 (d330) Environment: PV 64bit (Long mode 4 levels) Jun 25 10:54:03.967475 (d330) PV IOPL emulation Jun 25 10:54:03.979457 (d330) Test: PHYSDEVOP_set_iopl Jun 25 10:54:03.979477 (d330) vIOPL 0 Jun 25 10:54:03.979486 (d330) vIOPL 1 Jun 25 10:54:03.979495 (d330) vIOPL 3 Jun 25 10:54:03.979504 (d330) Test result: SUCCESS Jun 25 10:54:03.991409 (d331) --- Xen Test Framework --- Jun 25 10:54:04.903447 (d331) Environment: PV 64bit (Long mode 4 levels) Jun 25 10:54:04.915466 (d331) PV IOPL emulation Jun 25 10:54:04.915484 (d331) Test: VMASST_TYPE_architectural_iopl Jun 25 10:54:04.915497 (d331) vIOPL 0 Jun 25 10:54:04.927437 (d331) vIOPL 1 Jun 25 10:54:04.927453 (d331) vIOPL 3 Jun 25 10:54:04.927462 (d331) Test result: SUCCESS Jun 25 10:54:04.927472 (d332) --- Xen Test Framework --- Jun 25 10:54:05.887447 (d332) Environment: PV 64bit (Long mode 4 levels) Jun 25 10:54:05.887468 (d332) XSA-122 PoC Jun 25 10:54:05.899461 (d332) XENVER_extraversion: Jun 25 10:54:05.899479 (d332) Got '-unstable' Jun 25 10:54:05.899489 (d332) XENVER_compile_info: Jun 25 10:54:05.899500 (d332) Got 'gcc (Debian 12.2.0-14) 12.2.0' Jun 25 10:54:05.911459 (d332) 'osstest' Jun 25 10:54:05.911476 (d332) 'test-lab.xenproject.org' Jun 25 10:54:05.911487 (d332) 'Tue Jun 25 07:09:33 UTC 2024' Jun 25 10:54:05.923459 (d332) XENVER_changeset: Jun 25 10:54:05.923477 (d332) Got 'Fri Jun 21 11:22:05 2024 +0200 git:c56f1ef577' Jun 25 10:54:05.923492 (d332) Test result: SUCCESS Jun 25 10:54:05.935412 (d333) --- Xen Test Framework --- Jun 25 10:54:06.847449 (d333) Environment: PV 64bit (Long mode 4 levels) Jun 25 10:54:06.847470 (d333) XSA-167 PoC Jun 25 10:54:06.859462 (d333) Attempting to mark mfn 0xffffffffffe00000 as a superpage Jun 25 10:54:06.859483 (d333) PV superpage support not detected Jun 25 10:54:06.871420 (d333) Test result: SKIP Jun 25 10:54:06.871438 (d334) --- Xen Test Framework --- Jun 25 10:54:07.891463 (d334) Environment: PV 64bit (Long mode 4 levels) Jun 25 10:54:07.891483 (d334) XSA-182 PoC Jun 25 10:54:07.891493 (d334) Creating recursive l4 mapping Jun 25 10:54:07.903459 (d334) Remapping l4 RW Jun 25 10:54:07.903476 (XEN) arch/x86/mm.c:1156:d334v0 Attempt to create linear p.t. with write perms Jun 25 10:54:07.915458 (d334) Attempt to create writeable linear map was blocked Jun 25 10:54:07.915480 (d334) Not vulnerable to XSA-182 Jun 25 10:54:07.915492 (d334) Test result: SUCCESS Jun 25 10:54:07.927405 (d335) --- Xen Test Framework --- Jun 25 10:54:08.887456 (d335) Environment: PV 64bit (Long mode 4 levels) Jun 25 10:54:08.887476 (d335) XSA-188 PoC Jun 25 10:54:08.887486 (d335) Test result: SUCCESS Jun 25 10:54:08.899419 (d336) --- Xen Test Framework --- Jun 25 10:54:09.847460 (d336) Environment: PV 64bit (Long mode 4 levels) Jun 25 10:54:09.847480 (d336) XSA-193 PoC Jun 25 10:54:09.847490 (d336) Success: not vulnerable to XSA-193 Jun 25 10:54:09.859437 (d336) Test result: SUCCESS Jun 25 10:54:09.859455 (d337) --- Xen Test Framework --- Jun 25 10:54:10.891461 (d337) Environment: PV 64bit (Long mode 4 levels) Jun 25 10:54:10.891481 (d337) XSA-212 PoC Jun 25 10:54:10.891491 (d337) XENMEM_exchange returned -14 Jun 25 10:54:10.903459 (d337) Probably not vulnerable to XSA-212 Jun 25 10:54:10.903478 (d337) Attempting to confirm... Jun 25 10:54:10.903489 (d337) Success: Got #DE as expected Jun 25 10:54:10.903500 (d337) Test result: SUCCESS Jun 25 10:54:10.915426 (d338) --- Xen Test Framework --- Jun 25 10:54:11.839451 (d338) Environment: PV 64bit (Long mode 4 levels) Jun 25 10:54:11.839471 (d338) XSA-213 PoC Jun 25 10:54:11.851451 (d338) Found Xen 4.19 Jun 25 10:54:11.851468 (d338) Success: Not vulnerable to XSA-213 Jun 25 10:54:11.851481 (d338) Test result: SUCCESS Jun 25 10:54:11.851491 (d339) --- Xen Test Framework --- Jun 25 10:54:12.811446 (d339) Environment: PV 64bit (Long mode 4 levels) Jun 25 10:54:12.811466 (d339) XSA-221 PoC Jun 25 10:54:12.811476 (d339) Success: Probably not vulnerable to XSA-221 Jun 25 10:54:12.823446 (d339) Test result: SUCCESS Jun 25 10:54:12.823463 (d340) --- Xen Test Framework --- Jun 25 10:54:13.831461 (d340) Environment: PV 64bit (Long mode 4 levels) Jun 25 10:54:13.831481 (d340) XSA-224 PoC Jun 25 10:54:13.831491 (XEN) arch/x86/mm.c:2941:d340v0 Bad type (saw e400000000000001 != exp 2000000000000000) for mfn 43b110 (pfn 00110) Jun 25 10:54:13.843468 (XEN) arch/x86/mm.c:3577:d340v0 Error -22 while pinning mfn 43b110 Jun 25 10:54:13.855470 (d340) Success: Not vulnerable to XSA-224 Jun 25 10:54:13.855490 (d340) Test result: SUCCESS Jun 25 10:54:13.855501 (d341) --- Xen Test Framework --- Jun 25 10:54:14.851457 (d341) Environment: PV 64bit (Long mode 4 levels) Jun 25 10:54:14.851478 (d341) XSA-227 PoC Jun 25 10:54:14.851487 (XEN) arch/x86/pv/grant_table.c:59:d341v0 Misaligned PTE address 43b15800e Jun 25 10:54:14.863464 (d341) Probably not vulnerable to XSA-227 Jun 25 10:54:14.863483 (d341) Attempting to confirm... Jun 25 10:54:14.863494 (d341) Success: Not vulnerable to XSA-227 Jun 25 10:54:14.875436 (d341) Test result: SUCCESS Jun 25 10:54:14.875453 (d342) --- Xen Test Framework --- Jun 25 10:54:15.823456 (d342) Environment: PV 64bit (Long mode 4 levels) Jun 25 10:54:15.835457 (d342) XSA-231 PoC Jun 25 10:54:15.835474 (d342) Success: Probably not vulnerable to XSA-231 Jun 25 10:54:15.835487 (d342) Test result: SUCCESS Jun 25 10:54:15.835496 (d343) --- Xen Test Framework --- Jun 25 10:54:16.831437 (d343) Environment: PV 64bit (Long mode 4 levels) Jun 25 10:54:16.843460 (d343) XSA-232 PoC Jun 25 10:54:16.843476 (d343) Success: Probably not vulnerable to XSA-232 Jun 25 10:54:16.843489 (d343) Test result: SUCCESS Jun 25 10:54:16.855410 (d344) --- Xen Test Framework --- Jun 25 10:54:17.827457 (d344) Environment: PV 64bit (Long mode 4 levels) Jun 25 10:54:17.827476 (d344) XSA-234 PoC Jun 25 10:54:17.839458 (XEN) arch/x86/pv/grant_table.c:282:d344v0 PTE 001000043b111065 for 1000 doesn't match grant (c01000043b111067) Jun 25 10:54:17.851460 (XEN) arch/x86/mm.c:2941:d344v0 Bad type (saw e400000000000001 != exp 2000000000000000) for mfn 43b111 (pfn 00111) Jun 25 10:54:17.863456 (XEN) arch/x86/mm.c:3577:d344v0 Error -22 while pinning mfn 43b111 Jun 25 10:54:17.863479 (d344) Success: Not vulnerable to XSA-234 Jun 25 10:54:17.863491 (d344) Test result: SUCCESS Jun 25 10:54:17.875452 (XEN) common/grant_table.c:3864:d0v17 Grant release 0 ref 0x8 flags 0x2 d344 Jun 25 10:54:17.875475 (d345) --- Xen Test Framework --- Jun 25 10:54:18.823433 (d345) Environment: PV 64bit (Long mode 4 levels) Jun 25 10:54:18.835461 (d345) XSA-255 PoC Jun 25 10:54:18.835477 (d345) Success: Not vulnerable to XSA-255 Jun 25 10:54:18.835489 (d345) Test result: SUCCESS Jun 25 10:54:18.847408 (d346) --- Xen Test Framework --- Jun 25 10:54:19.843431 (d346) Environment: PV 64bit (Long mode 4 levels) Jun 25 10:54:19.855463 (d346) XSA-259 PoC Jun 25 10:54:19.855479 (d346) Success: Not vulnerable to XSA-259 Jun 25 10:54:19.855491 (d346) Test result: SUCCESS Jun 25 10:54:19.867415 (d347) --- Xen Test Framework --- Jun 25 10:54:20.791446 (d347) Environment: PV 64bit (Long mode 4 levels) Jun 25 10:54:20.791466 (d347) XSA-260 PoC Jun 25 10:54:20.803460 (d347) Testing native syscall Jun 25 10:54:20.803477 (XEN) d347v0 Hit #DB in Xen context: e008:ffff82d07ffed880 [ffff82d07ffed880], stk e010:8000000000111ff0, dr6 ffff0ff0 Jun 25 10:54:20.815463 (d347) Entered XTF via syscall Jun 25 10:54:20.815481 (d347) Testing compat syscall Jun 25 10:54:20.815492 (d347) Hit #UD for syscall (not vulnerable) Jun 25 10:54:20.827457 (d347) Success: Not vulnerable to XSA-260 Jun 25 10:54:20.827476 (d347) Test result: SUCCESS Jun 25 10:54:20.827486 (d348) --- Xen Test Framework --- Jun 25 10:54:21.823461 (d348) Environment: PV 64bit (Long mode 4 levels) Jun 25 10:54:21.823481 (d348) XSA-265 PoC Jun 25 10:54:21.823491 (XEN) d348v0 Hit #DB in Xen context: e008:ffff82d040201c70 [entry_BP], stk 0000:ffff83043c7eff78, dr6 ffff2ff0 Jun 25 10:54:21.835478 (d348) Success: Not vulnerable to XSA-265 Jun 25 10:54:21.857066 (d348) Test result: SUCCESS Jun 25 10:54:21.857090 (d349) --- Xen Test Framework --- Jun 25 10:54:22.843430 (d349) Environment: PV 64bit (Long mode 4 levels) Jun 25 10:54:22.855461 (d349) XSA-279 PoC Jun 25 10:54:22.855477 (d349) Success: Not vulnerable to XSA-279 Jun 25 10:54:22.855489 (d349) Test result: SUCCESS Jun 25 10:54:22.867414 (d350) --- Xen Test Framework --- Jun 25 10:54:23.851466 (d350) Environment: PV 64bit (Long mode 4 levels) Jun 25 10:54:23.851486 (d350) XSA-286 PoC Jun 25 10:54:23.851496 (d350) Success: Probably not vulnerable to XSA-286 Jun 25 10:54:23.863430 (d350) Test result: SUCCESS Jun 25 10:54:23.863448 (d351) --- Xen Test Framework --- Jun 25 10:54:24.883427 (d351) Environment: PV 64bit (Long mode 4 levels) Jun 25 10:54:24.895465 (d351) XSA-296 PoC Jun 25 10:54:24.895482 (d351) Success: Not vulnerable to XSA-296 Jun 25 10:54:24.895494 (d351) Test result: SUCCESS Jun 25 10:54:24.907415 (d352) --- Xen Test Framework --- Jun 25 10:54:25.891456 (d352) Environment: PV 64bit (Long mode 4 levels) Jun 25 10:54:25.891477 (d352) XSA-298 PoC Jun 25 10:54:25.891487 (d352) Success: Not vulnerable to XSA-298 Jun 25 10:54:25.891498 (d352) Test result: SUCCESS Jun 25 10:54:25.903419 (d353) --- Xen Test Framework --- Jun 25 10:54:26.911459 (d353) Environment: PV 64bit (Long mode 4 levels) Jun 25 10:54:26.932212 (d353) XSA-316 PoC Jun 25 10:54:26.932238 (XEN) common/grant_table.c:782:d353v0 Bad flags (0) or dom (0); expected d353 Jun 25 10:54:26.932271 (d353) Success: Not vulnerable to XSA-316 Jun 25 10:54:26.932283 (d353) Test result: SUCCESS Jun 25 10:54:26.932293 (d354) --- Xen Test Framework --- Jun 25 10:54:27.883440 (d354) Environment: PV 64bit (Long mode 4 levels) Jun 25 10:54:27.895432 (d354) XSA-317 PoC Jun 25 10:54:27.895448 (XEN) common/event_channel.c:323:d354v0 EVTCHNOP failure: error -28 Jun 25 10:54:28.003455 (d354) Success: Not vulnerable to XSA-317 Jun 25 10:54:28.015430 (d354) Test result: SUCCESS Jun 25 10:54:28.015447 (d355) --- Xen Test Framework --- Jun 25 10:54:29.023434 (d355) Environment: PV 64bit (Long mode 4 levels) Jun 25 10:54:29.035458 (d355) XSA-333 PoC Jun 25 10:54:29.035474 (d355) Success: Not vulnerable to XSA-333 Jun 25 10:54:29.035487 (d355) Test result: SUCCESS Jun 25 10:54:29.035496 (d356) --- Xen Test Framework --- Jun 25 10:54:30.043428 (d356) Environment: PV 64bit (Long mode 4 levels) Jun 25 10:54:30.055465 (d356) XSA-339 PoC Jun 25 10:54:30.055481 (d356) Success: Not vulnerable to XSA-339 Jun 25 10:54:30.055494 (d356) Test result: SUCCESS Jun 25 10:54:30.067412 (d357) --- Xen Test Framework --- Jun 25 10:54:30.983438 (d357) Environment: PV 64bit (Long mode 4 levels) Jun 25 10:54:30.995459 (d357) XSA-444 PoC Jun 25 10:54:30.995475 (d357) Skip: DBEXT not available Jun 25 10:54:30.995487 (d357) Test result: SKIP Jun 25 10:54:30.995496 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 25 10:56:41.215484 Jun 25 10:59:35.194816 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 25 10:59:35.215462 Jun 25 10:59:35.215711 Jun 25 10:59:36.203301 (XEN) '0' pressed -> dumping Dom0's registers Jun 25 10:59:36.223478 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 25 10:59:36.223498 (XEN) RIP: e033:[ ffffff81bb93aa>] Jun 25 10:59:36.235467 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 25 10:59:36.235490 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bb93aa Jun 25 10:59:36.247478 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 10:59:36.259478 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 000000000036f5a4 Jun 25 10:59:36.259500 (XEN) r9: 0000051249d13e80 r10: 0000000000007ff0 r11: 0000000000000246 Jun 25 10:59:36.271469 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Jun 25 10:59:36.271492 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 25 10:59:36.283474 (XEN) cr3: 000000043764f000 cr2: 00005630b0148534 Jun 25 10:59:36.295468 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 25 10:59:36.295490 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 10:59:36.307472 (XEN) Guest stack trace from rsp=ffffffff82603db0: Jun 25 10:59:36.307492 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 10:59:36.319461 (XEN) ffffffff81bcdf71 ffffffff8115f23b ffff88802005efcc a378a7744f14d200 Jun 25 10:59:36.331456 (XEN) 00000000000000ed ffff88802005efc0 ffff88802005efcc 0000000000000000 Jun 25 10:59:36.331478 (XEN) ffffffff82616110 ffffffff8115f4b1 0000000000000002 ffffffff81bbef15 Jun 25 10:59:36.343462 (XEN) 000000000000000d ffffffff82d54c4b ffffffff82d5534b ffffffff82e07300 Jun 25 10:59:36.355455 (XEN) a378a7744f14d200 0000000000000000 0000000000000040 0000000000000000 Jun 25 10:59:36.355477 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6075c Jun 25 10:59:36.367460 (XEN) 0000000100000000 0020080000050654 00000001fed83283 0000000000000b3b Jun 25 10:59:36.379457 (XEN) 0300000100000032 0000000000000005 0000000000000000 0000000000000000 Jun 25 10:59:36.379477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:36.391459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:36.403458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:36.403478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:36.415461 (XEN) ffffffff82d5417f 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:36.427456 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:36.427477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:36.439457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:36.451458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:36.451479 (XEN) 0000000000000000 0000000000000000 Jun 25 10:59:36.463455 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 25 10:59:36.463474 (XEN) RIP: e033:[] Jun 25 10:59:36.463487 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 25 10:59:36.475467 (XEN) rax: 0000000000000000 rbx: ffff8880035cd700 rcx: ffffffff81bb93aa Jun 25 10:59:36.487457 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 10:59:36.487479 (XEN) rbp: 0000000000000001 rsp: ffffc900401dfed0 r8: 000000000033e26c Jun 25 10:59:36.499433 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Jun 25 10:59:36.499454 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035cd700 Jun 25 10:59:36.511462 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 10:59:36.523462 (XEN) cr3: 000000086660c000 cr2: 0000563f9c728534 Jun 25 10:59:36.523482 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 25 10:59:36.535459 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 10:59:36.547454 (XEN) Guest stack trace from rsp=ffffc900401dfed0: Jun 25 10:59:36.547476 (XEN) 0000000000000022 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 10:59:36.559456 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 11afebf277e2ce00 Jun 25 10:59:36.559478 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:36.571465 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 10:59:36.583454 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:36.583475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:36.595459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:36.607454 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:36.607475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:36.619460 (XEN) 0000000000000000 0000000000000000 Jun 25 10:59:36.619486 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 25 10:59:36.631456 (XEN) RIP: e033:[] Jun 25 10:59:36.631475 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 25 10:59:36.643454 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bb93aa Jun 25 10:59:36.643476 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 10:59:36.655461 (XEN) rbp: 0000000000000002 rsp: ffffc900401e7ed0 r8: 00000000003173ec Jun 25 10:59:36.667456 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 25 10:59:36.667478 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Jun 25 10:59:36.679469 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 10:59:36.679490 (XEN) cr3: 0000000434b51000 cr2: 00007fff83306db0 Jun 25 10:59:36.691461 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 25 10:59:36.703458 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 10:59:36.703479 (XEN) Guest stack trace from rsp=ffffc900401e7ed0: Jun 25 10:59:36.715461 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 10:59:36.715482 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 3fe63c3b3a5a3c00 Jun 25 10:59:36.727460 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:36.739458 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 10:59:36.739480 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:36.751460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:36.763461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:36.763481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:36.775458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:36.787455 (XEN) 0000000000000000 0000000000000000 Jun 25 10:59:36.787473 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 25 10:59:36.787486 (XEN) RIP: e033:[] Jun 25 10:59:36.799459 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 25 10:59:36.799480 (XEN) rax: 0000000000000000 rbx: ffff8880035f95c0 rcx: ffffffff81bb93aa Jun 25 10:59:36.811462 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 10:59:36.823455 (XEN) rbp: 0000000000000003 rsp: ffffc900401efed0 r8: 00000000002a869c Jun 25 10:59:36.823477 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Jun 25 10:59:36.835456 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f95c0 Jun 25 10:59:36.847455 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 10:59:36.847477 (XEN) cr3: 000000086660c000 cr2: 00007f2c51260400 Jun 25 10:59:36.859457 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 25 10:59:36.859479 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 10:59:36.871464 (XEN) Guest stack trace from rsp=ffffc900401efed0: Jun 25 10:59:36.871484 (XEN) 000000000000006c 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 10:59:36.883471 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 7ffec5d141f50b00 Jun 25 10:59:36.895459 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:36.895480 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 10:59:36.907464 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:36.919456 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:36.919476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:36.931460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:36.943463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:36.943484 (XEN) 0000000000000000 0000000000000000 Jun 25 10:59:36.955461 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 25 10:59:36.955480 (XEN) RIP: e033:[] Jun 25 10:59:36.955492 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 25 10:59:36.967461 (XEN) rax: 0000000000000000 rbx: ffff8880035fab80 rcx: ffffffff81bb93aa Jun 25 10:59:36.979455 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 10:59:36.979477 (XEN) rbp: 0000000000000004 rsp: ffffc900401f7ed0 r8: 00000000002c913c Jun 25 10:59:36.991462 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Jun 25 10:59:37.003454 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fab80 Jun 25 10:59:37.003476 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 10:59:37.015461 (XEN) cr3: 000000086660c000 cr2: 00007f01754e0400 Jun 25 10:59:37.015481 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 25 10:59:37.027459 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 10:59:37.039459 (XEN) Guest stack trace from rsp=ffffc900401f7ed0: Jun 25 10:59:37.039480 (XEN) 0000000000000035 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 10:59:37.051457 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 b23731431ece6c00 Jun 25 10:59:37.051479 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.063461 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 10:59:37.075459 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.075480 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.087465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.099468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.099489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.111459 (XEN) 0000000000000000 0000000000000000 Jun 25 10:59:37.111476 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 25 10:59:37.123459 (XEN) RIP: e033:[] Jun 25 10:59:37.123477 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 25 10:59:37.135457 (XEN) rax: 0000000000000000 rbx: ffff8880035fc140 rcx: ffffffff81bb93aa Jun 25 10:59:37.135479 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 10:59:37.147461 (XEN) rbp: 0000000000000005 rsp: ffffc900401ffed0 r8: 00000000002dd394 Jun 25 10:59:37.159462 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Jun 25 10:59:37.159483 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fc140 Jun 25 10:59:37.171466 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 10:59:37.183457 (XEN) cr3: 000000086660c000 cr2: 0000564a16fbd148 Jun 25 10:59:37.183477 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 25 10:59:37.195456 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 10:59:37.195477 (XEN) Guest stack trace from rsp=ffffc900401ffed0: Jun 25 10:59:37.207457 (XEN) 000000000000006b 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 10:59:37.207479 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 4a9089973ec5e200 Jun 25 10:59:37.219462 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.231459 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 10:59:37.231480 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.243462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.255465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.255486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.267462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.279455 (XEN) 0000000000000000 0000000000000000 Jun 25 10:59:37.279473 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 25 10:59:37.279485 (XEN) RIP: e033:[] Jun 25 10:59:37.291465 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 25 10:59:37.291487 (XEN) rax: 0000000000000000 rbx: ffff8880035fd700 rcx: ffffffff81bb93aa Jun 25 10:59:37.303464 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 10:59:37.315454 (XEN) rbp: 0000000000000006 rsp: ffffc90040207ed0 r8: 00000000002ee2b4 Jun 25 10:59:37.315476 (XEN) r9: 0000000000000000 r10: 000005016022ce80 r11: 0000000000000246 Jun 25 10:59:37.327461 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fd700 Jun 25 10:59:37.339468 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 10:59:37.339490 (XEN) cr3: 0000000434b57000 cr2: 00007fb26a929e84 Jun 25 10:59:37.351456 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 25 10:59:37.351477 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 10:59:37.363462 (XEN) Guest stack trace from rsp=ffffc90040207ed0: Jun 25 10:59:37.363482 (XEN) 00000004a7fc8e65 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 10:59:37.375464 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 eeec2581a162e500 Jun 25 10:59:37.387458 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.387478 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 10:59:37.399464 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.411454 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.411475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.423461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.435460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.435480 (XEN) 0000000000000000 0000000000000000 Jun 25 10:59:37.447429 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 25 10:59:37.447448 (XEN) RIP: e033:[] Jun 25 10:59:37.447460 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 25 10:59:37.459464 (XEN) rax: 0000000000000000 rbx: ffff888003608000 rcx: ffffffff81bb93aa Jun 25 10:59:37.471457 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 10:59:37.471479 (XEN) rbp: 0000000000000007 rsp: ffffc9004020fed0 r8: 000000000034274c Jun 25 10:59:37.483460 (XEN) r9: 0000000008912c00 r10: 0000000000000000 r11: 0000000000000246 Jun 25 10:59:37.495465 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003608000 Jun 25 10:59:37.495486 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 10:59:37.507463 (XEN) cr3: 0000000434029000 cr2: 00007ffe3f675edb Jun 25 10:59:37.507483 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 25 10:59:37.519460 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 10:59:37.531463 (XEN) Guest stack trace from rsp=ffffc9004020fed0: Jun 25 10:59:37.531484 (XEN) 0000000000000069 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 10:59:37.543459 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 ce9ef1ab68f43a00 Jun 25 10:59:37.543481 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.555460 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 10:59:37.567461 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.567489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.579461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.591461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.591481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.603461 (XEN) 0000000000000000 0000000000000000 Jun 25 10:59:37.603478 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 25 10:59:37.615459 (XEN) RIP: e033:[] Jun 25 10:59:37.615478 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 25 10:59:37.627459 (XEN) rax: 0000000000000000 rbx: ffff8880036095c0 rcx: ffffffff81bb93aa Jun 25 10:59:37.627481 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 10:59:37.639463 (XEN) rbp: 0000000000000008 rsp: ffffc90040217ed0 r8: 00000000002f0cdc Jun 25 10:59:37.651456 (XEN) r9: 0000000000000000 r10: 000005019bbd9880 r11: 0000000000000246 Jun 25 10:59:37.651478 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036095c0 Jun 25 10:59:37.663460 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 10:59:37.675456 (XEN) cr3: 000000086660c000 cr2: 00007f05ddd8b4c8 Jun 25 10:59:37.675476 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 25 10:59:37.687456 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 10:59:37.687477 (XEN) Guest stack trace from rsp=ffffc90040217ed0: Jun 25 10:59:37.699470 (XEN) 00000004a7fc17b4 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 10:59:37.699492 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 c7f8894494946000 Jun 25 10:59:37.711463 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.723464 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 10:59:37.723485 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.735463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.747457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.747477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.759462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.771456 (XEN) 0000000000000000 0000000000000000 Jun 25 10:59:37.771474 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 25 10:59:37.771486 (XEN) RIP: e033:[] Jun 25 10:59:37.783460 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 25 10:59:37.783481 (XEN) rax: 0000000000000000 rbx: ffff88800360ab80 rcx: ffffffff81bb93aa Jun 25 10:59:37.795462 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 10:59:37.807458 (XEN) rbp: 0000000000000009 rsp: ffffc9004021fed0 r8: 0000000000340364 Jun 25 10:59:37.807480 (XEN) r9: 0000000008812c00 r10: 0000000000000000 r11: 0000000000000246 Jun 25 10:59:37.819459 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360ab80 Jun 25 10:59:37.831459 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 10:59:37.831480 (XEN) cr3: 000000086660c000 cr2: 000055f6de880534 Jun 25 10:59:37.843457 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 25 10:59:37.843479 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 10:59:37.855461 (XEN) Guest stack trace from rsp=ffffc9004021fed0: Jun 25 10:59:37.855481 (XEN) 0000000000000068 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 10:59:37.867462 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 e1a3a47010d5d200 Jun 25 10:59:37.879457 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.879485 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 10:59:37.891462 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.903466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.903486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.915468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.927458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:37.927478 (XEN) 0000000000000000 0000000000000000 Jun 25 10:59:37.939460 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 25 10:59:37.939480 (XEN) RIP: e033:[] Jun 25 10:59:37.939492 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 25 10:59:37.951461 (XEN) rax: 0000000000000000 rbx: ffff88800360c140 rcx: ffffffff81bb93aa Jun 25 10:59:37.963468 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 10:59:37.963490 (XEN) rbp: 000000000000000a rsp: ffffc90040227ed0 r8: 000000000032b3ac Jun 25 10:59:37.975462 (XEN) r9: 0000000000000000 r10: 0000000000000035 r11: 0000000000000246 Jun 25 10:59:37.987456 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360c140 Jun 25 10:59:37.987478 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 10:59:37.999461 (XEN) cr3: 000000086660c000 cr2: 0000560f62ca8534 Jun 25 10:59:37.999481 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 25 10:59:38.011470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 10:59:38.023460 (XEN) Guest stack trace from rsp=ffffc90040227ed0: Jun 25 10:59:38.023481 (XEN) 000000000000d231 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 10:59:38.035452 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 06dc9458b2e03700 Jun 25 10:59:38.035464 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.047444 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 10:59:38.059464 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.059483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.071461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.083437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.083448 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.095444 (XEN) 0000000000000000 0000000000000000 Jun 25 10:59:38.095455 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 25 10:59:38.107450 (XEN) RIP: e033:[] Jun 25 10:59:38.107465 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 25 10:59:38.119458 (XEN) rax: 0000000000000000 rbx: ffff88800360d700 rcx: ffffffff81bb93aa Jun 25 10:59:38.119480 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 10:59:38.135496 (XEN) rbp: 000000000000000b rsp: ffffc9004022fed0 r8: 00000000003822f4 Jun 25 10:59:38.135517 (XEN) r9: 0000000008c12c00 r10: 0000000000000000 r11: 0000000000000246 Jun 25 10:59:38.147467 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360d700 Jun 25 10:59:38.159475 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 10:59:38.159497 (XEN) cr3: 000000086660c000 cr2: 00007fe9df934a1c Jun 25 10:59:38.171457 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 25 10:59:38.171478 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 10:59:38.183470 (XEN) Guest stack trace from rsp=ffffc9004022fed0: Jun 25 10:59:38.199206 Jun 25 10:59:38.199537 (XEN) 0000000000000067 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 10:59:38.199556 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 9cc346c67bf40f00 Jun 25 10:59:38.200211 Jun 25 10:59:38.211526 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.211555 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 10:59:38.227552 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.227573 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.239538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.239559 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.251442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.263470 (XEN) 0000000000000000 0000000000000000 Jun 25 10:59:38.263487 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 25 10:59:38.275459 (XEN) RIP: e033:[] Jun 25 10:59:38.275478 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 25 10:59:38.275493 (XEN) rax: 0000000000000000 rbx: ffff888003648000 rcx: ffffffff81bb93aa Jun 25 10:59:38.287461 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 10:59:38.299467 (XEN) rbp: 000000000000000c rsp: ffffc90040237ed0 r8: 0000000000349b6c Jun 25 10:59:38.299488 (XEN) r9: 0000000000000000 r10: 00000000000000fd r11: 0000000000000246 Jun 25 10:59:38.311469 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003648000 Jun 25 10:59:38.323458 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 10:59:38.323480 (XEN) cr3: 000000086660c000 cr2: 00007f5a450c9740 Jun 25 10:59:38.335459 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 25 10:59:38.335480 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 10:59:38.347461 (XEN) Guest stack trace from rsp=ffffc90040237ed0: Jun 25 10:59:38.359453 (XEN) 000000000003f381 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 10:59:38.359475 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 e908badbd9dd7e00 Jun 25 10:59:38.371460 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.383457 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 10:59:38.383478 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.395458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.407458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.407478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.419458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.431455 (XEN) 0000000000000000 0000000000000000 Jun 25 10:59:38.431473 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 25 10:59:38.431485 (XEN) RIP: e033:[] Jun 25 10:59:38.443457 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 25 10:59:38.443479 (XEN) rax: 0000000000000000 rbx: ffff8880036495c0 rcx: ffffffff81bb93aa Jun 25 10:59:38.455458 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 10:59:38.455480 (XEN) rbp: 000000000000000d rsp: ffffc9004023fed0 r8: 000000000032d97c Jun 25 10:59:38.467464 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Jun 25 10:59:38.479461 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036495c0 Jun 25 10:59:38.479482 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 10:59:38.491463 (XEN) cr3: 000000086660c000 cr2: 00007f63f2931170 Jun 25 10:59:38.503463 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 25 10:59:38.503485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 10:59:38.515467 (XEN) Guest stack trace from rsp=ffffc9004023fed0: Jun 25 10:59:38.515487 (XEN) 0000000000000066 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 10:59:38.527460 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 89a9422faa65b500 Jun 25 10:59:38.539458 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.539478 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 10:59:38.551460 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.563456 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.563476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.575464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.587453 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.587474 (XEN) 0000000000000000 0000000000000000 Jun 25 10:59:38.599458 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 25 10:59:38.599478 (XEN) RIP: e033:[] Jun 25 10:59:38.599490 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 25 10:59:38.611460 (XEN) rax: 0000000000000000 rbx: ffff88800364ab80 rcx: ffffffff81bb93aa Jun 25 10:59:38.623461 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 10:59:38.623484 (XEN) rbp: 000000000000000e rsp: ffffc90040247ed0 r8: 0000000000303adc Jun 25 10:59:38.635462 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Jun 25 10:59:38.635482 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364ab80 Jun 25 10:59:38.647462 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 10:59:38.659460 (XEN) cr3: 000000086660c000 cr2: 0000560f09f402f8 Jun 25 10:59:38.659479 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 25 10:59:38.671461 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 10:59:38.683459 (XEN) Guest stack trace from rsp=ffffc90040247ed0: Jun 25 10:59:38.683480 (XEN) 000000000000001b 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 10:59:38.695456 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 1557b995ccd65b00 Jun 25 10:59:38.695477 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.707459 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 10:59:38.719466 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.719487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.731501 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.743456 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.743477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.755457 (XEN) 0000000000000000 0000000000000000 Jun 25 10:59:38.755475 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 25 10:59:38.767458 (XEN) RIP: e033:[] Jun 25 10:59:38.767477 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 25 10:59:38.779456 (XEN) rax: 0000000000000000 rbx: ffff88800364c140 rcx: ffffffff81bb93aa Jun 25 10:59:38.779478 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 10:59:38.791458 (XEN) rbp: 000000000000000f rsp: ffffc9004024fed0 r8: 00000000002a8f9c Jun 25 10:59:38.803456 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Jun 25 10:59:38.803477 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364c140 Jun 25 10:59:38.815467 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 10:59:38.827453 (XEN) cr3: 000000086660c000 cr2: 00007f0d7cff6740 Jun 25 10:59:38.827474 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 25 10:59:38.839454 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 10:59:38.839476 (XEN) Guest stack trace from rsp=ffffc9004024fed0: Jun 25 10:59:38.851458 (XEN) 0000000000000065 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 10:59:38.851479 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 454d0789b4940000 Jun 25 10:59:38.863460 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.875464 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 10:59:38.875485 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.887458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.899455 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.899475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.911466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:38.923464 (XEN) 0000000000000000 0000000000000000 Jun 25 10:59:38.923481 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 25 10:59:38.923494 (XEN) RIP: e033:[] Jun 25 10:59:38.935460 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 25 10:59:38.935482 (XEN) rax: 0000000000000000 rbx: ffff88800364d700 rcx: ffffffff81bb93aa Jun 25 10:59:38.947460 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 10:59:38.959467 (XEN) rbp: 0000000000000010 rsp: ffffc90040257ed0 r8: 00000000002ac234 Jun 25 10:59:38.959489 (XEN) r9: 0000000000000000 r10: 00000000000000fd r11: 0000000000000246 Jun 25 10:59:38.971527 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364d700 Jun 25 10:59:38.983517 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 10:59:38.983539 (XEN) cr3: 000000086660c000 cr2: 00007f6b2ff9f2f0 Jun 25 10:59:38.995520 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 25 10:59:38.995541 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 10:59:39.007530 (XEN) Guest stack trace from rsp=ffffc90040257ed0: Jun 25 10:59:39.007550 (XEN) 000000000003f37c 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 10:59:39.019487 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 cefd0088ebdd0600 Jun 25 10:59:39.031458 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:39.031479 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 10:59:39.043460 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:39.055459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:39.055479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:39.067463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:39.079459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:39.079480 (XEN) 0000000000000000 0000000000000000 Jun 25 10:59:39.091455 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 25 10:59:39.091475 (XEN) RIP: e033:[] Jun 25 10:59:39.091487 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 25 10:59:39.103461 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bb93aa Jun 25 10:59:39.115465 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 10:59:39.115486 (XEN) rbp: 0000000000000011 rsp: ffffc9004025fed0 r8: 00000000002adcfc Jun 25 10:59:39.127491 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Jun 25 10:59:39.139521 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Jun 25 10:59:39.139543 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 10:59:39.151524 (XEN) cr3: 000000086660c000 cr2: 000055a31cb8b2f8 Jun 25 10:59:39.151543 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 25 10:59:39.163461 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 10:59:39.175466 (XEN) Guest stack trace from rsp=ffffc9004025fed0: Jun 25 10:59:39.175487 (XEN) 0000000000000064 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 10:59:39.187461 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 9ac7092a939a6700 Jun 25 10:59:39.187483 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:39.199461 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 10:59:39.211457 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:39.211478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:39.223461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:39.235455 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:39.235476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:39.247460 (XEN) 0000000000000000 0000000000000000 Jun 25 10:59:39.247478 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 25 10:59:39.259462 (XEN) RIP: e033:[] Jun 25 10:59:39.259481 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 25 10:59:39.271459 (XEN) rax: 0000000000000000 rbx: ffff8880036595c0 rcx: ffffffff81bb93aa Jun 25 10:59:39.271481 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 10:59:39.283462 (XEN) rbp: 0000000000000012 rsp: ffffc90040267ed0 r8: 0000000000293a64 Jun 25 10:59:39.295455 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Jun 25 10:59:39.295476 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036595c0 Jun 25 10:59:39.307464 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 10:59:39.319457 (XEN) cr3: 000000086660c000 cr2: 00005563eea762d8 Jun 25 10:59:39.319476 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 25 10:59:39.331465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 10:59:39.331486 (XEN) Guest stack trace from rsp=ffffc90040267ed0: Jun 25 10:59:39.343461 (XEN) 0000000000000082 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 10:59:39.343482 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 a87085d64582d600 Jun 25 10:59:39.355462 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:39.367461 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 10:59:39.367482 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:39.379461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:39.391460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:39.391480 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:39.403460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:39.415456 (XEN) 0000000000000000 0000000000000000 Jun 25 10:59:39.415474 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 25 10:59:39.415486 (XEN) RIP: e033:[] Jun 25 10:59:39.427460 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 25 10:59:39.427481 (XEN) rax: 0000000000000000 rbx: ffff88800365ab80 rcx: ffffffff81bb93aa Jun 25 10:59:39.439469 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 10:59:39.451461 (XEN) rbp: 0000000000000013 rsp: ffffc9004026fed0 r8: 000000000025cb54 Jun 25 10:59:39.451483 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 25 10:59:39.463461 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800365ab80 Jun 25 10:59:39.475457 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 10:59:39.475479 (XEN) cr3: 000000086660c000 cr2: 000056066f713534 Jun 25 10:59:39.487457 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 25 10:59:39.487479 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 10:59:39.499461 (XEN) Guest stack trace from rsp=ffffc9004026fed0: Jun 25 10:59:39.499481 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 25 10:59:39.511470 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 91b2e0662db6f200 Jun 25 10:59:39.523459 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:39.523480 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 25 10:59:39.535470 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:39.547457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:39.547477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:39.559465 (XEN) 0000000000000000 0000000000000000 00(XEN) 'H' pressed -> dumping heap info (now = 5523459440077) Jun 25 10:59:39.571465 (XEN) heap[node=0][zone=0] -> 0 pages Jun 25 10:59:39.571483 (XEN) heap[node=0][zone=1] -> 0 pages Jun 25 10:59:39.583462 (XEN) heap[node=0][zone=2] -> 0 pages Jun 25 10:59:39.583481 (XEN) heap[node=0][zone=3] -> 0 pages Jun 25 10:59:39.583492 (XEN) heap[node=0][zone=4] -> 0 pages Jun 25 10:59:39.595457 (XEN) heap[node=0][zone=5] -> 0 pages Jun 25 10:59:39.595475 (XEN) heap[node=0][zone=6] -> 0 pages Jun 25 10:59:39.595487 (XEN) heap[node=0][zone=7] -> 0 pages Jun 25 10:59:39.607448 (XEN) heap[node=0][zone=8] -> 0 pages Jun 25 10:59:39.607467 (XEN) heap[node=0][zone=9] -> 0 pages Jun 25 10:59:39.607482 (XEN) heap[node=0][zone=10] -> 0 pages Jun 25 10:59:39.619458 (XEN) heap[node=0][zone=11] -> 0 pages Jun 25 10:59:39.619477 (XEN) heap[node=0][zone=12] -> 0 pages Jun 25 10:59:39.619488 (XEN) heap[node=0][zone=13] -> 0 pages Jun 25 10:59:39.631457 (XEN) heap[node=0][zone=14] -> 0 pages Jun 25 10:59:39.631475 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 25 10:59:39.631487 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 25 10:59:39.643463 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 25 10:59:39.643482 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 25 10:59:39.655455 (XEN) heap[node=0][zone=19] -> 171378 pages Jun 25 10:59:39.655475 (XEN) heap[node=0][zone=20] -> 0 pages Jun 25 10:59:39.655487 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 25 10:59:39.667456 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 25 10:59:39.667475 (XEN) heap[node=0][zone=23] -> 475115 pages Jun 25 10:59:39.667487 (XEN) heap[node=0][zone=24] -> 0 pages Jun 25 10:59:39.679459 (XEN) heap[node=0][zone=25] -> 0 pages Jun 25 10:59:39.679478 (XEN) heap[node=0][zone=26] -> 0 pages Jun 25 10:59:39.679489 (XEN) heap[node=0][zone=27] -> 0 pages Jun 25 10:59:39.691461 (XEN) heap[node=0][zone=28] -> 0 pages Jun 25 10:59:39.691480 (XEN) heap[node=0][zone=29] -> 0 pages Jun 25 10:59:39.691491 (XEN) heap[node=0][zone=30] -> 0 pages Jun 25 10:59:39.703458 (XEN) heap[node=0][zone=31] -> 0 pages Jun 25 10:59:39.703476 (XEN) heap[node=0][zone=32] -> 0 pages Jun 25 10:59:39.703488 (XEN) heap[node=0][zone=33] -> 0 pages Jun 25 10:59:39.715465 (XEN) heap[node=0][zone=34] -> 0 pages Jun 25 10:59:39.715483 (XEN) heap[node=0][zone=35] -> 0 pages Jun 25 10:59:39.727453 (XEN) heap[node=0][zone=36] -> 0 pages Jun 25 10:59:39.727473 (XEN) heap[node=0][zone=37] -> 0 pages Jun 25 10:59:39.727492 (XEN) heap[node=0][zone=38] -> 0 pages Jun 25 10:59:39.739461 (XEN) heap[node=0][zone=39] -> 0 pages Jun 25 10:59:39.739480 (XEN) heap[node=0][zone=40] -> 0 pages Jun 25 10:59:39.739492 (XEN) heap[node=1][zone=0] -> 0 pages Jun 25 10:59:39.751460 (XEN) heap[node=1][zone=1] -> 0 pages Jun 25 10:59:39.751479 (XEN) heap[node=1][zone=2] -> 0 pages Jun 25 10:59:39.751491 (XEN) heap[node=1][zone=3] -> 0 pages Jun 25 10:59:39.763455 (XEN) heap[node=1][zone=4] -> 0 pages Jun 25 10:59:39.763474 (XEN) heap[node=1][zone=5] -> 0 pages Jun 25 10:59:39.763485 (XEN) heap[node=1][zone=6] -> 0 pages Jun 25 10:59:39.775454 (XEN) heap[node=1][zone=7] -> 0 pages Jun 25 10:59:39.775474 (XEN) heap[node=1][zone=8] -> 0 pages Jun 25 10:59:39.775485 (XEN) heap[node=1][zone=9] -> 0 pages Jun 25 10:59:39.787457 (XEN) heap[node=1][zone=10] -> 0 pages Jun 25 10:59:39.787475 (XEN) heap[node=1][zone=11] -> 0 pages Jun 25 10:59:39.787487 (XEN) heap[node=1][zone=12] -> 0 pages Jun 25 10:59:39.799459 (XEN) heap[node=1][zone=13] -> 0 pages Jun 25 10:59:39.799478 (XEN) heap[node=1][zone=14] -> 0 pages Jun 25 10:59:39.799490 (XEN) heap[node=1][zone=15] -> 0 pages Jun 25 10:59:39.811455 (XEN) heap[node=1][zone=16] -> 0 pages Jun 25 10:59:39.811475 (XEN) heap[node=1][zone=17] -> 0 pages Jun 25 10:59:39.811486 (XEN) heap[node=1][zone=18] -> 0 pages Jun 25 10:59:39.823457 (XEN) heap[node=1][zone=19] -> 0 pages Jun 25 10:59:39.823476 (XEN) heap[node=1][zone=20] -> 0 pages Jun 25 10:59:39.823488 (XEN) heap[node=1][zone=21] -> 0 pages Jun 25 10:59:39.835463 (XEN) heap[node=1][zone=22] -> 0 pages Jun 25 10:59:39.835482 (XEN) heap[node=1][zone=23] -> 3670016 pages Jun 25 10:59:39.835494 (XEN) heap[node=1][zone=24] -> 367061 pages Jun 25 10:59:39.847458 (XEN) heap[node=1][zone=25] -> 0 pages Jun 25 10:59:39.847477 (XEN) heap[node=1][zone=26] -> 0 pages Jun 25 10:59:39.847489 (XEN) heap[node=1][zone=27] -> 0 pages Jun 25 10:59:39.859460 (XEN) heap[node=1][zone=28] -> 0 pages Jun 25 10:59:39.859479 (XEN) heap[node=1][zone=29] -> 0 pages Jun 25 10:59:39.859490 (XEN) heap[node=1][zone=30] -> 0 pages Jun 25 10:59:39.871458 (XEN) heap[node=1][zone=31] -> 0 pages Jun 25 10:59:39.871476 (XEN) heap[node=1][zone=32] -> 0 pages Jun 25 10:59:39.871487 (XEN) heap[node=1][zone=33] -> 0 pages Jun 25 10:59:39.883460 (XEN) heap[node=1][zone=34] -> 0 pages Jun 25 10:59:39.883478 (XEN) heap[node=1][zone=35] -> 0 pages Jun 25 10:59:39.883489 (XEN) heap[node=1][zone=36] -> 0 pages Jun 25 10:59:39.895460 (XEN) heap[node=1][zone=37] -> 0 pages Jun 25 10:59:39.895479 (XEN) heap[node=1][zone=38] -> 0 pages Jun 25 10:59:39.895490 (XEN) heap[node=1][zone=39] -> 0 pages Jun 25 10:59:39.907447 (XEN) heap[node=1][zone=40] -> 0 pages Jun 25 10:59:39.907465 Jun 25 10:59:40.158952 (XEN) MSI information: Jun 25 10:59:40.179482 (XEN) IOMMU 104 vec=30 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 25 10:59:40.179509 (XE Jun 25 10:59:40.179834 N) IOMMU 105 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 25 10:59:40.191462 (XEN) IOMMU 106 vec=40 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 25 10:59:40.203472 (XEN) IOMMU 107 vec=e0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 25 10:59:40.215469 (XEN) IOMMU 108 vec=e8 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 25 10:59:40.215494 (XEN) IOMMU 109 vec=29 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 25 10:59:40.227473 (XEN) IOMMU 110 vec=31 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 25 10:59:40.243489 (XEN) IOMMU 111 vec=68 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 25 10:59:40.243513 (XEN) MSI 112 vec=51 fixed edge assert phys cpu dest=00000019 mask=0/ /? Jun 25 10:59:40.255464 (XEN) MSI 113 vec=61 fixed edge assert phys cpu dest=00000019 mask=0/ /? Jun 25 10:59:40.267460 (XEN) MSI 114 vec=79 fixed edge assert phys cpu dest=00000019 mask=0/ /? Jun 25 10:59:40.267494 (XEN) MSI 115 vec=a1 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 25 10:59:40.279465 (XEN) MSI 116 vec=c1 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 25 10:59:40.291468 (XEN) MSI 117 vec=e1 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 25 10:59:40.303460 (XEN) MSI 118 vec=4a fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 25 10:59:40.303485 (XEN) MSI 119 vec=72 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 25 10:59:40.315465 (XEN) MSI 120 vec=9a fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 25 10:59:40.327467 (XEN) MSI 121 vec=c2 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 25 10:59:40.339457 (XEN) MSI 122 vec=e2 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 25 10:59:40.339481 (XEN) MSI 123 vec=43 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 25 10:59:40.351473 (XEN) MSI 124 vec=63 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 25 10:59:40.363461 (XEN) MSI 125 vec=8b fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 25 10:59:40.363485 (XEN) MSI 126 vec=b3 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 25 10:59:40.375466 (XEN) MSI 127 vec=d3 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 25 10:59:40.387472 (XEN) MSI 128 vec=24 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 25 10:59:40.399460 (XEN) MSI 129 vec=3c fixed edge assert phys cpu dest=00000014 mask=0/ /? Jun 25 10:59:40.399484 (XEN) MSI 130 vec=4c fixed edge assert phys cpu dest=00000014 mask=0/ /? Jun 25 10:59:40.411469 (XEN) MSI-X 131 vec=3b fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 25 10:59:40.423464 (XEN) MSI-X 132 vec=ec fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jun 25 10:59:40.435460 (XEN) MSI-X 133 vec=35 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 25 10:59:40.435485 (XEN) MSI-X 134 vec=2d fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 25 10:59:40.447436 (XEN) MSI-X 135 vec=25 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Jun 25 10:59:40.459471 (XEN) MSI-X 136 vec=56 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jun 25 10:59:40.471454 (XEN) MSI-X 137 vec=d5 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 25 10:59:40.471479 (XEN) MSI-X 138 vec=e6 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 25 10:59:40.483463 (XEN) MSI-X 139 vec=49 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 25 10:59:40.495467 (XEN) MSI-X 140 vec=e4 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 25 10:59:40.495492 (XEN) MSI-X 141 vec=6b fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 25 10:59:40.507465 (XEN) MSI-X 142 vec=66 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 25 10:59:40.519463 (XEN) MSI-X 143 vec=37 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 25 10:59:40.531461 (XEN) MSI-X 144 vec=e9 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 25 10:59:40.531486 (XEN) MSI-X 145 vec=79 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 25 10:59:40.543467 (XEN) MSI-X 146 vec=cf fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 25 10:59:40.555471 (XEN) MSI-X 147 vec=34 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 25 10:59:40.567458 (XEN) MSI-X 148 vec=d3 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 25 10:59:40.567483 (XEN) MSI-X 149 vec=3a fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 25 10:59:40.579466 (XEN) MSI-X 150 vec=25 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 25 10:59:40.591464 (XEN) MSI-X 151 vec=d4 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 25 10:59:40.591497 (XEN) MSI-X 152 vec=8e fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 25 10:59:40.603473 (XEN) MSI-X 153 vec=63 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 25 10:59:40.615465 (XEN) MSI-X 154 vec=54 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 25 10:59:40.627460 (XEN) MSI-X 155 vec=41 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 25 10:59:40.627485 (XEN) MSI-X 156 vec=7d fixed edge assert phys cpu dest=00000001 mask=1/ /0 Jun 25 10:59:40.639465 (XEN) MSI-X 157 vec=26 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 25 10:59:40.651463 (XEN) MSI-X 158 vec=34 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 25 10:59:40.663458 (XEN) MSI-X 159 vec=a1 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 25 10:59:40.663483 (XEN) MSI-X 160 vec=65 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 25 10:59:40.675465 (XEN) MSI-X 161 vec=e6 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 25 10:59:40.687462 (XEN) MSI-X 162 vec=5a fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 25 10:59:40.699462 (XEN) MSI-X 163 vec=cc fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 25 10:59:40.699487 (XEN) MSI-X 164 vec=32 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 25 10:59:40.711464 (XEN) MSI-X 165 vec=79 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 25 10:59:40.723464 (XEN) MSI-X 166 vec=9a fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 25 10:59:40.723488 (XEN) MSI-X 167 vec=88 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 25 10:59:40.735464 (XEN) MSI-X 168 vec=cc fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 25 10:59:40.747461 (XEN) MSI-X 169 vec=ea fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 25 10:59:40.759468 (XEN) MSI-X 170 vec=45 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 25 10:59:40.759494 (XEN) MSI-X 171 vec=55 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 25 10:59:40.771467 (XEN) MSI-X 172 vec=71 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 25 10:59:40.783460 (XEN) MSI-X 173 vec=91 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 25 10:59:40.795463 (XEN) MSI-X 174 vec=4e fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 25 10:59:40.795489 (XEN) MSI-X 175 vec=bf fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 25 10:59:40.807463 (XEN) MSI-X 176 vec=30 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 25 10:59:40.819425 Jun 25 10:59:42.210719 (XEN) ==== PCI devices ==== Jun 25 10:59:42.227474 (XEN) ==== segment 0000 ==== Jun 25 10:59:42.227492 (XEN) 0000:d7:16.4 - d0 - node 1 Jun 25 10:59:42.227503 (XEN) 0000:d7:16.0 Jun 25 10:59:42.227820 - d0 - node 1 Jun 25 10:59:42.239469 (XEN) 0000:d7:15.0 - d0 - node 1 Jun 25 10:59:42.239487 (XEN) 0000:d7:12.2 - d0 - node 1 Jun 25 10:59:42.239498 (XEN) 0000:d7:12.1 - d0 - node 1 Jun 25 10:59:42.251453 (XEN) 0000:d7:12.0 - d0 - node 1 Jun 25 10:59:42.251471 (XEN) 0000:d7:0f.1 - d0 - node 1 Jun 25 10:59:42.251482 (XEN) 0000:d7:0f.0 - d0 - node 1 Jun 25 10:59:42.251492 (XEN) 0000:d7:0e.1 - d0 - node 1 Jun 25 10:59:42.267547 (XEN) 0000:d7:0e.0 - d0 - node 1 Jun 25 10:59:42.267564 (XEN) 0000:d7:05.4 - d0 - node 1 Jun 25 10:59:42.267575 (XEN) 0000:d7:05.2 - d0 - node 1 Jun 25 10:59:42.267585 (XEN) 0000:d7:05.0 - d0 - node 1 Jun 25 10:59:42.279489 (XEN) 0000:d7:03.0 - d0 - node 1 - MSIs < 128 > Jun 25 10:59:42.279508 (XEN) 0000:d7:02.0 - d0 - node 1 - MSIs < 127 > Jun 25 10:59:42.291528 (XEN) 0000:d7:00.0 - d0 - node 1 - MSIs < 126 > Jun 25 10:59:42.291548 (XEN) 0000:ae:0d.3 - d0 - node 1 Jun 25 10:59:42.291559 (XEN) 0000:ae:0d.2 - d0 - node 1 Jun 25 10:59:42.303530 (XEN) 0000:ae:0d.1 - d0 - node 1 Jun 25 10:59:42.303558 (XEN) 0000:ae:0d.0 - d0 - node 1 Jun 25 10:59:42.303569 (XEN) 0000:ae:0c.7 - d0 - node 1 Jun 25 10:59:42.315492 (XEN) 0000:ae:0c.6 - d0 - node 1 Jun 25 10:59:42.315511 (XEN) 0000:ae:0c.5 - d0 - node 1 Jun 25 10:59:42.315522 (XEN) 0000:ae:0c.4 - d0 - node 1 Jun 25 10:59:42.315532 (XEN) 0000:ae:0c.3 - d0 - node 1 Jun 25 10:59:42.327457 (XEN) 0000:ae:0c.2 - d0 - node 1 Jun 25 10:59:42.327475 (XEN) 0000:ae:0c.1 - d0 - node 1 Jun 25 10:59:42.327485 (XEN) 0000:ae:0c.0 - d0 - node 1 Jun 25 10:59:42.339458 (XEN) 0000:ae:0b.3 - d0 - node 1 Jun 25 10:59:42.339476 (XEN) 0000:ae:0b.2 - d0 - node 1 Jun 25 10:59:42.339487 (XEN) 0000:ae:0b.1 - d0 - node 1 Jun 25 10:59:42.351458 (XEN) 0000:ae:0b.0 - d0 - node 1 Jun 25 10:59:42.351476 (XEN) 0000:ae:0a.7 - d0 - node 1 Jun 25 10:59:42.351487 (XEN) 0000:ae:0a.6 - d0 - node 1 Jun 25 10:59:42.351497 (XEN) 0000:ae:0a.5 - d0 - node 1 Jun 25 10:59:42.363461 (XEN) 0000:ae:0a.4 - d0 - node 1 Jun 25 10:59:42.363479 (XEN) 0000:ae:0a.3 - d0 - node 1 Jun 25 10:59:42.363489 (XEN) 0000:ae:0a.2 - d0 - node 1 Jun 25 10:59:42.375461 (XEN) 0000:ae:0a.1 - d0 - node 1 Jun 25 10:59:42.375478 (XEN) 0000:ae:0a.0 - d0 - node 1 Jun 25 10:59:42.375489 (XEN) 0000:ae:09.0 - d0 - node 1 Jun 25 10:59:42.387455 (XEN) 0000:ae:08.0 - d0 - node 1 Jun 25 10:59:42.387473 (XEN) 0000:ae:05.4 - d0 - node 1 Jun 25 10:59:42.387484 (XEN) 0000:ae:05.2 - d0 - node 1 Jun 25 10:59:42.399458 (XEN) 0000:ae:05.0 - d0 - node 1 Jun 25 10:59:42.399476 (XEN) 0000:ae:00.0 - d0 - node 1 - MSIs < 125 > Jun 25 10:59:42.399489 (XEN) 0000:85:1e.6 - d0 - node 1 Jun 25 10:59:42.411456 (XEN) 0000:85:1e.5 - d0 - node 1 Jun 25 10:59:42.411474 (XEN) 0000:85:1e.4 - d0 - node 1 Jun 25 10:59:42.411485 (XEN) 0000:85:1e.3 - d0 - node 1 Jun 25 10:59:42.411495 (XEN) 0000:85:1e.2 - d0 - node 1 Jun 25 10:59:42.423462 (XEN) 0000:85:1e.1 - d0 - node 1 Jun 25 10:59:42.423478 (XEN) 0000:85:1e.0 - d0 - node 1 Jun 25 10:59:42.423489 (XEN) 0000:85:1d.3 - d0 - node 1 Jun 25 10:59:42.435459 (XEN) 0000:85:1d.2 - d0 - node 1 Jun 25 10:59:42.435476 (XEN) 0000:85:1d.1 - d0 - node 1 Jun 25 10:59:42.435487 (XEN) 0000:85:1d.0 - d0 - node 1 Jun 25 10:59:42.447432 (XEN) 0000:85:0f.1 - d0 - node 1 Jun 25 10:59:42.447450 (XEN) 0000:85:0f.0 - d0 - node 1 Jun 25 10:59:42.447461 (XEN) 0000:85:0e.7 - d0 - node 1 Jun 25 10:59:42.459454 (XEN) 0000:85:0e.6 - d0 - node 1 Jun 25 10:59:42.459472 (XEN) 0000:85:0e.5 - d0 - node 1 Jun 25 10:59:42.459483 (XEN) 0000:85:0e.4 - d0 - node 1 Jun 25 10:59:42.459493 (XEN) 0000:85:0e.3 - d0 - node 1 Jun 25 10:59:42.471459 (XEN) 0000:85:0e.2 - d0 - node 1 Jun 25 10:59:42.471477 (XEN) 0000:85:0e.1 - d0 - node 1 Jun 25 10:59:42.471487 (XEN) 0000:85:0e.0 - d0 - node 1 Jun 25 10:59:42.483459 (XEN) 0000:85:09.1 - d0 - node 1 Jun 25 10:59:42.483477 (XEN) 0000:85:09.0 - d0 - node 1 Jun 25 10:59:42.483487 (XEN) 0000:85:08.7 - d0 - node 1 Jun 25 10:59:42.495456 (XEN) 0000:85:08.6 - d0 - node 1 Jun 25 10:59:42.495474 (XEN) 0000:85:08.5 - d0 - node 1 Jun 25 10:59:42.495484 (XEN) 0000:85:08.4 - d0 - node 1 Jun 25 10:59:42.507456 (XEN) 0000:85:08.3 - d0 - node 1 Jun 25 10:59:42.507474 (XEN) 0000:85:08.2 - d0 - node 1 Jun 25 10:59:42.507485 (XEN) 0000:85:08.1 - d0 - node 1 Jun 25 10:59:42.507495 (XEN) 0000:85:08.0 - d0 - node 1 Jun 25 10:59:42.519460 (XEN) 0000:85:05.4 - d0 - node 1 Jun 25 10:59:42.519478 (XEN) 0000:85:05.2 - d0 - node 1 Jun 25 10:59:42.519488 (XEN) 0000:85:05.0 - d0 - node 1 Jun 25 10:59:42.531457 (XEN) 0000:85:03.0 - d0 - node 1 - MSIs < 124 > Jun 25 10:59:42.531477 (XEN) 0000:85:02.0 - d0 - node 1 - MSIs < 123 > Jun 25 10:59:42.543454 (XEN) 0000:85:01.0 - d0 - node 1 - MSIs < 122 > Jun 25 10:59:42.543474 (XEN) 0000:85:00.0 - d0 - node 1 - MSIs < 121 > Jun 25 10:59:42.543486 (XEN) 0000:80:08.2 - d0 - node 1 Jun 25 10:59:42.555457 (XEN) 0000:80:08.1 - d0 - node 1 Jun 25 10:59:42.555475 (XEN) 0000:80:08.0 - d0 - node 1 Jun 25 10:59:42.555494 (XEN) 0000:80:05.4 - d0 - node 1 Jun 25 10:59:42.567460 (XEN) 0000:80:05.2 - d0 - node 1 Jun 25 10:59:42.567478 (XEN) 0000:80:05.0 - d0 - node 1 Jun 25 10:59:42.567488 (XEN) 0000:80:04.7 - d0 - node 1 Jun 25 10:59:42.579459 (XEN) 0000:80:04.6 - d0 - node 1 Jun 25 10:59:42.579478 (XEN) 0000:80:04.5 - d0 - node 1 Jun 25 10:59:42.579489 (XEN) 0000:80:04.4 - d0 - node 1 Jun 25 10:59:42.579499 (XEN) 0000:80:04.3 - d0 - node 1 Jun 25 10:59:42.591457 (XEN) 0000:80:04.2 - d0 - node 1 Jun 25 10:59:42.591475 (XEN) 0000:80:04.1 - d0 - node 1 Jun 25 10:59:42.591486 (XEN) 0000:80:04.0 - d0 - node 1 Jun 25 10:59:42.603457 (XEN) 0000:65:00.0 - d0 - node 0 - MSIs < 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 > Jun 25 10:59:42.615473 (XEN) 0000:5d:16.4 - d0 - node 0 Jun 25 10:59:42.627463 (XEN) 0000:5d:16.0 - d0 - node 0 Jun 25 10:59:42.627481 (XEN) 0000:5d:15.0 - d0 - node 0 Jun 25 10:59:42.627491 (XEN) 0000:5d:12.2 - d0 - node 0 Jun 25 10:59:42.639459 (XEN) 0000:5d:12.1 - d0 - node 0 Jun 25 10:59:42.639477 (XEN) 0000:5d:12.0 - d0 - node 0 Jun 25 10:59:42.639487 (XEN) 0000:5d:0f.1 - d0 - node 0 Jun 25 10:59:42.651456 (XEN) 0000:5d:0f.0 - d0 - node 0 Jun 25 10:59:42.651474 (XEN) 0000:5d:0e.1 - d0 - node 0 Jun 25 10:59:42.651485 (XEN) 0000:5d:0e.0 - d0 - node 0 Jun 25 10:59:42.663458 (XEN) 0000:5d:05.4 - d0 - node 0 Jun 25 10:59:42.663476 (XEN) 0000:5d:05.2 - d0 - node 0 Jun 25 10:59:42.663487 (XEN) 0000:5d:05.0 - d0 - node 0 Jun 25 10:59:42.663497 (XEN) 0000:5d:02.0 - d0 - node 0 - MSIs < 120 > Jun 25 10:59:42.675459 (XEN) 0000:5d:00.0 - d0 - node 0 - MSIs < 119 > Jun 25 10:59:42.675478 (XEN) 0000:3a:0d.3 - d0 - node 0 Jun 25 10:59:42.687462 (XEN) 0000:3a:0d.2 - d0 - node 0 Jun 25 10:59:42.687480 (XEN) 0000:3a:0d.1 - d0 - node 0 Jun 25 10:59:42.687491 (XEN) 0000:3a:0d.0 - d0 - node 0 Jun 25 10:59:42.699454 (XEN) 0000:3a:0c.7 - d0 - node 0 Jun 25 10:59:42.699473 (XEN) 0000:3a:0c.6 - d0 - node 0 Jun 25 10:59:42.699484 (XEN) 0000:3a:0c.5 - d0 - node 0 Jun 25 10:59:42.699494 (XEN) 0000:3a:0c.4 - d0 - node 0 Jun 25 10:59:42.711460 (XEN) 0000:3a:0c.3 - d0 - node 0 Jun 25 10:59:42.711478 (XEN) 0000:3a:0c.2 - d0 - node 0 Jun 25 10:59:42.711489 (XEN) 0000:3a:0c.1 - d0 - node 0 Jun 25 10:59:42.723457 (XEN) 0000:3a:0c.0 - d0 - node 0 Jun 25 10:59:42.723474 (XEN) 0000:3a:0b.3 - d0 - node 0 Jun 25 10:59:42.723485 (XEN) 0000:3a:0b.2 - d0 - node 0 Jun 25 10:59:42.735458 (XEN) 0000:3a:0b.1 - d0 - node 0 Jun 25 10:59:42.735476 (XEN) 0000:3a:0b.0 - d0 - node 0 Jun 25 10:59:42.735487 (XEN) 0000:3a:0a.7 - d0 - node 0 Jun 25 10:59:42.747453 (XEN) 0000:3a:0a.6 - d0 - node 0 Jun 25 10:59:42.747472 (XEN) 0000:3a:0a.5 - d0 - node 0 Jun 25 10:59:42.747483 (XEN) 0000:3a:0a.4 - d0 - node 0 Jun 25 10:59:42.747493 (XEN) 0000:3a:0a.3 - d0 - node 0 Jun 25 10:59:42.759459 (XEN) 0000:3a:0a.2 - d0 - node 0 Jun 25 10:59:42.759477 (XEN) 0000:3a:0a.1 - d0 - node 0 Jun 25 10:59:42.759488 (XEN) 0000:3a:0a.0 - d0 - node 0 Jun 25 10:59:42.771458 (XEN) 0000:3a:09.0 - d0 - node 0 Jun 25 10:59:42.771476 (XEN) 0000:3a:08.0 - d0 - node 0 Jun 25 10:59:42.771487 (XEN) 0000:3a:05.4 - d0 - node 0 Jun 25 10:59:42.783456 (XEN) 0000:3a:05.2 - d0 - node 0 Jun 25 10:59:42.783474 (XEN) 0000:3a:05.0 - d0 - node 0 Jun 25 10:59:42.783485 (XEN) 0000:3a:00.0 - d0 - node 0 - MSIs < 118 > Jun 25 10:59:42.795455 (XEN) 0000:18:00.1 - d0 - node 0 Jun 25 10:59:42.795473 (XEN) 0000:18:00.0 - d0 - node 0 Jun 25 10:59:42.795484 (XEN) 0000:17:1e.6 - d0 - node 0 Jun 25 10:59:42.807457 (XEN) 0000:17:1e.5 - d0 - node 0 Jun 25 10:59:42.807476 (XEN) 0000:17:1e.4 - d0 - node 0 Jun 25 10:59:42.807486 (XEN) 0000:17:1e.3 - d0 - node 0 Jun 25 10:59:42.807496 (XEN) 0000:17:1e.2 - d0 - node 0 Jun 25 10:59:42.819459 (XEN) 0000:17:1e.1 - d0 - node 0 Jun 25 10:59:42.819484 (XEN) 0000:17:1e.0 - d0 - node 0 Jun 25 10:59:42.819495 (XEN) 0000:17:1d.3 - d0 - node 0 Jun 25 10:59:42.831459 (XEN) 0000:17:1d.2 - d0 - node 0 Jun 25 10:59:42.831477 (XEN) 0000:17:1d.1 - d0 - node 0 Jun 25 10:59:42.831488 (XEN) 0000:17:1d.0 - d0 - node 0 Jun 25 10:59:42.843454 (XEN) 0000:17:0f.1 - d0 - node 0 Jun 25 10:59:42.843472 (XEN) 0000:17:0f.0 - d0 - node 0 Jun 25 10:59:42.843483 (XEN) 0000:17:0e.7 - d0 - node 0 Jun 25 10:59:42.855453 (XEN) 0000:17:0e.6 - d0 - node 0 Jun 25 10:59:42.855472 (XEN) 0000:17:0e.5 - d0 - node 0 Jun 25 10:59:42.855483 (XEN) 0000:17:0e.4 - d0 - node 0 Jun 25 10:59:42.855493 (XEN) 0000:17:0e.3 - d0 - node 0 Jun 25 10:59:42.867459 (XEN) 0000:17:0e.2 - d0 - node 0 Jun 25 10:59:42.867476 (XEN) 0000:17:0e.1 - d0 - node 0 Jun 25 10:59:42.867487 (XEN) 0000:17:0e.0 - d0 - node 0 Jun 25 10:59:42.879459 (XEN) 0000:17:09.1 - d0 - node 0 Jun 25 10:59:42.879477 (XEN) 0000:17:09.0 - d0 - node 0 Jun 25 10:59:42.879488 (XEN) 0000:17:08.7 - d0 - node 0 Jun 25 10:59:42.891458 (XEN) 0000:17:08.6 - d0 - node 0 Jun 25 10:59:42.891476 (XEN) 0000:17:08.5 - d0 - node 0 Jun 25 10:59:42.891487 (XEN) 0000:17:08.4 - d0 - node 0 Jun 25 10:59:42.891497 (XEN) 0000:17:08.3 - d0 - node 0 Jun 25 10:59:42.903462 (XEN) 0000:17:08.2 - d0 - node 0 Jun 25 10:59:42.903479 (XEN) 0000:17:08.1 - d0 - node 0 Jun 25 10:59:42.903490 (XEN) 0000:17:08.0 - d0 - node 0 Jun 25 10:59:42.915458 (XEN) 0000:17:05.4 - d0 - node 0 Jun 25 10:59:42.915476 (XEN) 0000:17:05.2 - d0 - node 0 Jun 25 10:59:42.915487 (XEN) 0000:17:05.0 - d0 - node 0 Jun 25 10:59:42.927456 (XEN) 0000:17:03.0 - d0 - node 0 - MSIs < 117 > Jun 25 10:59:42.927476 (XEN) 0000:17:02.0 - d0 - node 0 - MSIs < 116 > Jun 25 10:59:42.927488 (XEN) 0000:17:00.0 - d0 - node 0 - MSIs < 115 > Jun 25 10:59:42.939461 (XEN) 0000:04:00.0 - d0 - node 0 Jun 25 10:59:42.939479 (XEN) 0000:03:00.0 - d0 - node 0 Jun 25 10:59:42.951457 (XEN) 0000:02:00.0 - d0 - node 0 - MSIs < 131 132 133 134 135 > Jun 25 10:59:42.951479 (XEN) 0000:00:1f.5 - d0 - node 0 Jun 25 10:59:42.951490 (XEN) 0000:00:1f.4 - d0 - node 0 Jun 25 10:59:42.963458 (XEN) 0000:00:1f.2 - d0 - node 0 Jun 25 10:59:42.963476 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 25 10:59:42.963486 (XEN) 0000:00:1c.5 - d0 - node 0 - MSIs < 114 > Jun 25 10:59:42.975459 (XEN) 0000:00:1c.4 - d0 - node 0 - MSIs < 113 > Jun 25 10:59:42.975479 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 112 > Jun 25 10:59:42.987457 (XEN) 0000:00:17.0 - d0 - node 0 - MSIs < 129 > Jun 25 10:59:42.987477 (XEN) 0000:00:14.2 - d0 - node 0 Jun 25 10:59:42.987488 (XEN) 0000:00:14.0 - d0 - node 0 - MSIs < 130 > Jun 25 10:59:42.999460 (XEN) 0000:00:11.0 - d0 - node 0 Jun 25 10:59:42.999478 (XEN) 0000:00:08.2 - d0 - node 0 Jun 25 10:59:42.999489 (XEN) 0000:00:08.1 - d0 - node 0 Jun 25 10:59:43.011459 (XEN) 0000:00:08.0 - d0 - node 0 Jun 25 10:59:43.011476 (XEN) 0000:00:05.4 - d0 - node 0 Jun 25 10:59:43.011487 (XEN) 0000:00:05.2 - d0 - node 0 Jun 25 10:59:43.023456 (XEN) 0000:00:05.0 - d0 - node 0 Jun 25 10:59:43.023474 (XEN) 0000:00:04.7 - d0 - node 0 Jun 25 10:59:43.023484 (XEN) 0000:00:04.6 - d0 - node 0 Jun 25 10:59:43.035457 (XEN) 0000:00:04.5 - d0 - node 0 Jun 25 10:59:43.035475 (XEN) 0000:00:04.4 - d0 - node 0 Jun 25 10:59:43.035486 (XEN) 0000:00:04.3 - d0 - node 0 Jun 25 10:59:43.035496 (XEN) 0000:00:04.2 - d0 - node 0 Jun 25 10:59:43.047459 (XEN) 0000:00:04.1 - d0 - node 0 Jun 25 10:59:43.047477 (XEN) 0000:00:04.0 - d0 - node 0 Jun 25 10:59:43.047488 (XEN) 0000:00:00.0 - d0 - node 0 Jun 25 10:59:43.059419 Jun 25 10:59:44.210464 (XEN) Dumping timer queues: Jun 25 10:59:44.227477 (XEN) CPU00: Jun 25 10:59:44.227493 (XEN) ex= 16715us timer=ffff82d0405e0420 cb=drivers/cpufreq/c Jun 25 10:59:44.227822 pufreq_ondemand.c#do_dbs_timer(ffff82d0405e0460) Jun 25 10:59:44.239465 (XEN) ex= 557053us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:44.251479 (XEN) ex= 34953us timer=ffff83043c949070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c949000) Jun 25 10:59:44.263469 (XEN) ex= 20446527us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 25 10:59:44.275463 (XEN) ex= 1647342us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 25 10:59:44.287458 (XEN) ex= 353924us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jun 25 10:59:44.299454 (XEN) CPU01: Jun 25 10:59:44.299471 (XEN) ex= 16715us timer=ffff83043c649420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c649460) Jun 25 10:59:44.311457 (XEN) ex= 276903us timer=ffff83043c64a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:44.311483 (XEN) CPU02: Jun 25 10:59:44.323455 (XEN) ex= 16715us timer=ffff83043c6ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ed460) Jun 25 10:59:44.335455 (XEN) ex= 1091252us timer=ffff83043c928070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c928000) Jun 25 10:59:44.347456 (XEN) ex= 557061us timer=ffff83043c6ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:44.347483 (XEN) CPU03: Jun 25 10:59:44.359459 (XEN) ex= 16715us timer=ffff83043c6d9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6d9460) Jun 25 10:59:44.371454 (XEN) ex= 3979239us timer=ffff83043c97a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97a000) Jun 25 10:59:44.383459 (XEN) ex= 348863us timer=ffff83043c6da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:44.383486 (XEN) CPU04: Jun 25 10:59:44.395453 (XEN) ex= 16715us timer=ffff83043c6c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6c1460) Jun 25 10:59:44.407459 (XEN) ex= 576407us timer=ffff83043c6c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:44.407486 (XEN) CPU05: Jun 25 10:59:44.407495 (XEN) ex= 16715us timer=ffff83043c6ad420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ad460) Jun 25 10:59:44.419461 (XEN) ex= 708467us timer=ffff83043c969070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c969000) Jun 25 10:59:44.431478 (XEN) ex= 576407us timer=ffff83043c6ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:44.443469 (XEN) CPU06: Jun 25 10:59:44.443484 (XEN) ex= 16715us timer=ffff83043c695420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c695460) Jun 25 10:59:44.455469 (XEN) ex= 4275236us timer=ffff83043c99a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99a000) Jun 25 10:59:44.467470 (XEN) ex= 483314us timer=ffff83043c696220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:44.479471 (XEN) CPU07: Jun 25 10:59:44.479486 (XEN) ex= 16715us timer=ffff83043c681420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c681460) Jun 25 10:59:44.491469 (XEN) ex= 948141us timer=ffff83043c9b6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b6000) Jun 25 10:59:44.503470 (XEN) ex= 349259us timer=ffff83043c682220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:44.515468 (XEN) CPU08: Jun 25 10:59:44.515483 (XEN) ex= 16715us timer=ffff83043cae9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cae9460) Jun 25 10:59:44.527469 (XEN) ex= 1979239us timer=ffff83043c98a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98a000) Jun 25 10:59:44.539468 (XEN) ex= 576407us timer=ffff83043caea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:44.551469 (XEN) CPU09: Jun 25 10:59:44.551484 (XEN) ex= 16715us timer=ffff83043cad1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cad1460) Jun 25 10:59:44.563467 (XEN) ex= 3683241us timer=ffff83043c959070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c959000) Jun 25 10:59:44.575480 (XEN) ex= 576407us timer=ffff83043cad2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:44.587466 (XEN) CPU10: Jun 25 10:59:44.587481 (XEN) ex= 16715us timer=ffff83043cabd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cabd460) Jun 25 10:59:44.599472 (XEN) ex= 2275244us timer=ffff83043c9aa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9aa000) Jun 25 10:59:44.611468 (XEN) ex= 459758us timer=ffff83043cabe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:44.623465 (XEN) CPU11: Jun 25 10:59:44.623480 (XEN) ex= 16715us timer=ffff83043caa5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043caa5460) Jun 25 10:59:44.635480 (XEN) ex= 3387235us timer=ffff83043c939070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c939000) Jun 25 10:59:44.647467 (XEN) ex= 459758us timer=ffff83043caa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:44.659464 (XEN) CPU12: Jun 25 10:59:44.659479 (XEN) ex= 16715us timer=ffff83043ca91420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca91460) Jun 25 10:59:44.671468 (XEN) ex= 576407us timer=ffff83043ca92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:44.683467 (XEN) ex= 2779243us timer=ffff83043c9a6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a6000) Jun 25 10:59:44.695464 (XEN) ex= 3091227us timer=ffff83043c9bd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9bd000) Jun 25 10:59:44.707463 (XEN) ex= 1595266us timer=ffff83043c924070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c924000) Jun 25 10:59:44.719464 (XEN) CPU13: Jun 25 10:59:44.719480 (XEN) ex= 16715us timer=ffff83043ca79420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca79460) Jun 25 10:59:44.731466 (XEN) ex= 576407us timer=ffff83043ca7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:44.743465 (XEN) ex= 187241us timer=ffff83043c975070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c975000) Jun 25 10:59:44.755463 (XEN) CPU14: Jun 25 10:59:44.755479 (XEN) ex= 16715us timer=ffff83043ca61420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca61460) Jun 25 10:59:44.767464 (XEN) ex= 576407us timer=ffff83043ca62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:44.779463 (XEN) CPU15: Jun 25 10:59:44.779478 (XEN) ex= 16715us timer=ffff83043ca4d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca4d460) Jun 25 10:59:44.791469 (XEN) ex= 4037140us timer=ffff83043c965070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c965000) Jun 25 10:59:44.803463 (XEN) ex= 576407us timer=ffff83043ca4e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:44.815463 (XEN) CPU16: Jun 25 10:59:44.815478 (XEN) ex= 16715us timer=ffff83043ca35420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca35460) Jun 25 10:59:44.827463 (XEN) ex= 365138us timer=ffff83043ca36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:44.839459 (XEN) ex= 2483238us timer=ffff83043c986070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c986000) Jun 25 10:59:44.851469 (XEN) ex= 4187240us timer=ffff83043c955070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c955000) Jun 25 10:59:44.863493 (XEN) ex= 3891237us timer=ffff83043c934070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c934000) Jun 25 10:59:44.875527 (XEN) CPU17: Jun 25 10:59:44.875542 (XEN) ex= 16715us timer=ffff83043ca21420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca21460) Jun 25 10:59:44.887490 (XEN) ex= 1891244us timer=ffff83043c945070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c945000) Jun 25 10:59:44.899491 (XEN) ex= 365138us timer=ffff83043ca22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:44.911496 (XEN) CPU18: Jun 25 10:59:44.911512 (XEN) ex= 16715us timer=ffff83043ca09420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca09460) Jun 25 10:59:44.923487 (XEN) ex= 3260248us timer=ffff83043c996070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c996000) Jun 25 10:59:44.935490 (XEN) ex= 777540us timer=ffff83043ca0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:44.947488 (XEN) CPU19: Jun 25 10:59:44.947503 (XEN) ex= 16715us timer=ffff83043c7f5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7f5460) Jun 25 10:59:44.959486 (XEN) ex= 777540us timer=ffff83043c7f6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:44.971488 (XEN) CPU20: Jun 25 10:59:44.971504 (XEN) ex= 16715us timer=ffff83043c7dd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7dd460) Jun 25 10:59:44.983488 (XEN) ex= 991407us timer=ffff83043c7de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:44.995484 (XEN) ex= 2387171us timer=ffff83043c941070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c941000) Jun 25 10:59:45.007483 (XEN) ex= 3545242us timer=ffff83043c992070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c992000) Jun 25 10:59:45.019494 (XEN) CPU21: Jun 25 10:59:45.019510 (XEN) ex= 16715us timer=ffff83043c7cd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7cd460) Jun 25 10:59:45.031487 (XEN) ex= 991406us timer=ffff83043c7ce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:45.043491 (XEN) CPU22: Jun 25 10:59:45.043507 (XEN) ex= 16715us timer=ffff83043c7c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7c1460) Jun 25 10:59:45.055487 (XEN) ex= 991378us timer=ffff83043c7c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:45.067493 (XEN) ex= 884141us timer=ffff83043c982070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c982000) Jun 25 10:59:45.079483 (XEN) CPU23: Jun 25 10:59:45.079499 (XEN) ex= 16715us timer=ffff83043c7b5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7b5460) Jun 25 10:59:45.091486 (XEN) ex= 991378us timer=ffff83043c7b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:45.091512 (XEN) ex= 91249us timer=ffff83043c930070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c930000) Jun 25 10:59:45.103499 (XEN) CPU24: Jun 25 10:59:45.115485 (XEN) ex= 16715us timer=ffff83043c7a5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7a5460) Jun 25 10:59:45.127481 (XEN) ex= 991363us timer=ffff83043c7a6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:45.127507 (XEN) ex= 844850us timer=ffff83043c9b2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b2000) Jun 25 10:59:45.139497 (XEN) CPU25: Jun 25 10:59:45.151484 (XEN) ex= 16715us timer=ffff83043c799420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c799460) Jun 25 10:59:45.163493 (XEN) ex= 991363us timer=ffff83043c79a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:45.163520 (XEN) ex= 683237us timer=ffff83043c971070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c971000) Jun 25 10:59:45.175495 (XEN) CPU26: Jun 25 10:59:45.187484 (XEN) ex= 16715us timer=ffff83043c78d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c78d460) Jun 25 10:59:45.209096 (XEN) ex= 3275238us timer=ffff83043c9a2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a2000) Jun 25 10:59:45.209133 (XEN) ex= 991378us timer=ffff83043c78e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:45.211531 (XEN) CPU27: Jun 25 10:59:45.211547 (XEN) ex= 16715us timer=ffff83043c77d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c77d460) Jun 25 10:59:45.223536 (XEN) ex= 991378us timer=ffff83043c77e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:45.235538 (XEN) CPU28: Jun 25 10:59:45.235554 (XEN) ex= 16715us timer=ffff83043c771420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c771460) Jun 25 10:59:45.247524 (XEN) ex= 991378us timer=ffff83043c772220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:45.259468 (XEN) ex= 2091254us timer=ffff83043c920070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c920000) Jun 25 10:59:45.271468 (XEN) ex= 2683164us timer=ffff83043c961070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c961000) Jun 25 10:59:45.283473 (XEN) CPU29: Jun 25 10:59:45.283489 (XEN) ex= 16715us timer=ffff83043c765420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c765460) Jun 25 10:59:45.295471 (XEN) ex= 991378us timer=ffff83043c766220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:45.307470 (XEN) CPU30: Jun 25 10:59:45.307485 (XEN) ex= 16715us timer=ffff83043c759420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c759460) Jun 25 10:59:45.319473 (XEN) ex= 991362us timer=ffff83043c75a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:45.331467 (XEN) ex= 948141us timer=ffff83043c94d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94d000) Jun 25 10:59:45.343466 (XEN) CPU31: Jun 25 10:59:45.343481 (XEN) ex= 16715us timer=ffff83043c749420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c749460) Jun 25 10:59:45.355494 (XEN) ex= 991362us timer=ffff83043c74a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:45.367532 (XEN) CPU32: Jun 25 10:59:45.367547 (XEN) ex= 16715us timer=ffff83043c73d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c73d460) Jun 25 10:59:45.379532 (XEN) ex= 387229us timer=ffff83043c951070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c951000) Jun 25 10:59:45.391534 (XEN) ex= 595267us timer=ffff83043c92c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92c000) Jun 25 10:59:45.403533 (XEN) ex= 4036324us timer=ffff83043c96d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96d000) Jun 25 10:59:45.415531 (XEN) ex= 991362us timer=ffff83043c73e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:45.427523 (XEN) CPU33: Jun 25 10:59:45.427538 (XEN) ex= 16715us timer=ffff83043c731420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c731460) Jun 25 10:59:45.439470 (XEN) ex= 3187237us timer=ffff83043c95d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95d000) Jun 25 10:59:45.451479 (XEN) ex= 991363us timer=ffff83043c732220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:45.463465 (XEN) CPU34: Jun 25 10:59:45.463481 (XEN) ex= 16715us timer=ffff83043c721420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c721460) Jun 25 10:59:45.475467 (XEN) ex= 991395us timer=ffff83043c722220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:45.487465 (XEN) CPU35: Jun 25 10:59:45.487481 (XEN) ex= 16715us timer=ffff83043c715420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c715460) Jun 25 10:59:45.499474 (XEN) ex= 3260260us timer=ffff83043c98e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98e000) Jun 25 10:59:45.511465 (XEN) ex= 991395us timer=ffff83043c716220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:45.523465 (XEN) CPU36: Jun 25 10:59:45.523481 (XEN) ex= 16715us timer=ffff83043c709420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c709460) Jun 25 10:59:45.535467 (XEN) ex= 2428230us timer=ffff83043c99e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99e000) Jun 25 10:59:45.547464 (XEN) ex= 991363us timer=ffff83043c70a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:45.559476 (XEN) CPU37: Jun 25 10:59:45.559491 (XEN) ex= 16715us timer=ffff83043c9fd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9fd460) Jun 25 10:59:45.571476 (XEN) ex= 2595247us timer=ffff83043c91c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c91c000) Jun 25 10:59:45.583467 (XEN) ex= 991363us timer=ffff83043c9fe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:45.595462 (XEN) CPU38: Jun 25 10:59:45.595477 (XEN) ex= 16715us timer=ffff83043c9ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9ed460) Jun 25 10:59:45.607467 (XEN) ex= 300141us timer=ffff83043c9ae070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9ae000) Jun 25 10:59:45.619466 (XEN) ex= 764130us timer=ffff83043c9ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:45.631462 (XEN) ex= 2891239us timer=ffff83043c93d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93d000) Jun 25 10:59:45.643463 (XEN) CPU39: Jun 25 10:59:45.643478 (XEN) ex= 16715us timer=ffff83043c9e1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9e1460) Jun 25 10:59:45.655465 (XEN) ex= 3483239us timer=ffff83043c97e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97e000) Jun 25 10:59:45.667463 (XEN) ex= 969151us timer=ffff83043c9e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 10:59:45.679425 Jun 25 10:59:46.218285 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 25 10:59:46.235476 (XEN) max state: unlimited Jun 25 10:59:46.235494 (XEN) ==cpu0== Jun 25 10:59:46.235503 (XEN) C1: type[ Jun 25 10:59:46.235822 C1] latency[ 2] usage[ 268566] method[ FFH] duration[47561562124] Jun 25 10:59:46.247476 (XEN) C2: type[C1] latency[ 10] usage[ 456687] method[ FFH] duration[266872932925] Jun 25 10:59:46.263486 (XEN) *C3: type[C3] latency[ 92] usage[ 365893] method[ FFH] duration[5165408732269] Jun 25 10:59:46.263512 (XEN) C0: usage[ 1091146] duration[51628087044] Jun 25 10:59:46.275464 (XEN) PC2[4716066572862] PC3[0] PC6[0] PC7[0] Jun 25 10:59:46.275483 (XEN) CC3[0] CC6[5010457844902] CC7[0] Jun 25 10:59:46.275494 (XEN) ==cpu1== Jun 25 10:59:46.287457 (XEN) C1: type[C1] latency[ 2] usage[ 18315] method[ FFH] duration[3823096817] Jun 25 10:59:46.287484 (XEN) C2: type[C1] latency[ 10] usage[ 66250] method[ FFH] duration[50116480303] Jun 25 10:59:46.299468 (XEN) *C3: type[C3] latency[ 92] usage[ 357459] method[ FFH] duration[5461321640017] Jun 25 10:59:46.311462 (XEN) C0: usage[ 442024] duration[16210224634] Jun 25 10:59:46.311482 (XEN) PC2[4716066572862] PC3[0] PC6[0] PC7[0] Jun 25 10:59:46.323461 (XEN) CC3[0] CC6[5010457844902] CC7[0] Jun 25 10:59:46.323479 (XEN) ==cpu2== Jun 25 10:59:46.323488 (XEN) C1: type[C1] latency[ 2] usage[ 274911] method[ FFH] duration[49492663553] Jun 25 10:59:46.335464 (XEN) C2: type[C1] latency[ 10] usage[ 465258] method[ FFH] duration[266632247779] Jun 25 10:59:46.347461 (XEN) C3: type[C3] latency[ 92] usage[ 368392] method[ FFH] duration[5168294914852] Jun 25 10:59:46.359458 (XEN) *C0: usage[ 1108562] duration[47051769280] Jun 25 10:59:46.359479 (XEN) PC2[4716066572862] PC3[0] PC6[0] PC7[0] Jun 25 10:59:46.359491 (XEN) CC3[0] CC6[5017393050589] CC7[0] Jun 25 10:59:46.371459 (XEN) ==cpu3== Jun 25 10:59:46.371475 (XEN) C1: type[C1] latency[ 2] usage[ 20469] method[ FFH] duration[4247992915] Jun 25 10:59:46.383460 (XEN) C2: type[C1] latency[ 10] usage[ 69936] method[ FFH] duration[54384413521] Jun 25 10:59:46.383486 (XEN) *C3: type[C3] latency[ 92] usage[ 362882] method[ FFH] duration[5458676755616] Jun 25 10:59:46.395470 (XEN) C0: usage[ 453287] duration[14162511843] Jun 25 10:59:46.407455 (XEN) PC2[4716066572862] PC3[0] PC6[0] PC7[0] Jun 25 10:59:46.407474 (XEN) CC3[0] CC6[5017393050589] CC7[0] Jun 25 10:59:46.407486 (XEN) ==cpu4== Jun 25 10:59:46.407494 (XEN) C1: type[C1] latency[ 2] usage[ 269504] method[ FFH] duration[50089821647] Jun 25 10:59:46.419476 (XEN) C2: type[C1] latency[ 10] usage[ 464456] method[ FFH] duration[270908743183] Jun 25 10:59:46.431463 (XEN) *C3: type[C3] latency[ 92] usage[ 368498] method[ FFH] duration[5165357119988] Jun 25 10:59:46.443463 (XEN) C0: usage[ 1102458] duration[45116066426] Jun 25 10:59:46.443483 (XEN) PC2[4716066572862] PC3[0] PC6[0] PC7[0] Jun 25 10:59:46.455456 (XEN) CC3[0] CC6[5019540814940] CC7[0] Jun 25 10:59:46.455475 (XEN) ==cpu5== Jun 25 10:59:46.455484 (XEN) C1: type[C1] latency[ 2] usage[ 15377] method[ FFH] duration[2963407798] Jun 25 10:59:46.467461 (XEN) C2: type[C1] latency[ 10] usage[ 48395] method[ FFH] duration[43594595323] Jun 25 10:59:46.479460 (XEN) *C3: type[C3] latency[ 92] usage[ 369151] method[ FFH] duration[5470839854244] Jun 25 10:59:46.479487 (XEN) C0: usage[ 432923] duration[14074028928] Jun 25 10:59:46.491463 (XEN) PC2[4716066572862] PC3[0] PC6[0] PC7[0] Jun 25 10:59:46.491482 (XEN) CC3[0] CC6[5019540814940] CC7[0] Jun 25 10:59:46.503457 (XEN) ==cpu6== Jun 25 10:59:46.503473 (XEN) C1: type[C1] latency[ 2] usage[ 268451] method[ FFH] duration[50249993340] Jun 25 10:59:46.503493 (XEN) C2: type[C1] latency[ 10] usage[ 463830] method[ FFH] duration[268996269092] Jun 25 10:59:46.515468 (XEN) *C3: type[C3] latency[ 92] usage[ 366524] method[ FFH] duration[5167145569176] Jun 25 10:59:46.527464 (XEN) C0: usage[ 1098805] duration[45080151088] Jun 25 10:59:46.527484 (XEN) PC2[4716066572862] PC3[0] PC6[0] PC7[0] Jun 25 10:59:46.539458 (XEN) CC3[0] CC6[5018693372744] CC7[0] Jun 25 10:59:46.539477 (XEN) ==cpu7== Jun 25 10:59:46.539486 (XEN) C1: type[C1] latency[ 2] usage[ 13625] method[ FFH] duration[2466452262] Jun 25 10:59:46.551468 (XEN) C2: type[C1] latency[ 10] usage[ 40909] method[ FFH] duration[36600314613] Jun 25 10:59:46.563463 (XEN) *C3: type[C3] latency[ 92] usage[ 374881] method[ FFH] duration[5478145707216] Jun 25 10:59:46.575456 (XEN) C0: usage[ 429415] duration[14259596614] Jun 25 10:59:46.575477 (XEN) PC2[4716066572862] PC3[0] PC6[0] PC7[0] Jun 25 10:59:46.575489 (XEN) CC3[0] CC6[5018693372744] CC7[0] Jun 25 10:59:46.587459 (XEN) ==cpu8== Jun 25 10:59:46.587475 (XEN) C1: type[C1] latency[ 2] usage[ 265511] method[ FFH] duration[49256928734] Jun 25 10:59:46.599459 (XEN) C2: type[C1] latency[ 10] usage[ 464314] method[ FFH] duration[272754163745] Jun 25 10:59:46.599485 (XEN) *C3: type[C3] latency[ 92] usage[ 367712] method[ FFH] duration[5162969613879] Jun 25 10:59:46.611467 (XEN) C0: usage[ 1097537] duration[46491452771] Jun 25 10:59:46.623455 (XEN) PC2[4716066572862] PC3[0] PC6[0] PC7[0] Jun 25 10:59:46.623475 (XEN) CC3[0] CC6[5015527322098] CC7[0] Jun 25 10:59:46.623487 (XEN) ==cpu9== Jun 25 10:59:46.635455 (XEN) C1: type[C1] latency[ 2] usage[ 18552] method[ FFH] duration[3552858459] Jun 25 10:59:46.635482 (XEN) C2: type[C1] latency[ 10] usage[ 32296] method[ FFH] duration[25362041155] Jun 25 10:59:46.647466 (XEN) *C3: type[C3] latency[ 92] usage[ 375798] method[ FFH] duration[5487851626479] Jun 25 10:59:46.659461 (XEN) C0: usage[ 426646] duration[14705708620] Jun 25 10:59:46.659481 (XEN) PC2[4716066572862] PC3[0] PC6[0] PC7[0] Jun 25 10:59:46.671459 (XEN) CC3[0] CC6[5015527322098] CC7[0] Jun 25 10:59:46.671478 (XEN) ==cpu10== Jun 25 10:59:46.671487 (XEN) C1: type[C1] latency[ 2] usage[ 264423] method[ FFH] duration[51803950385] Jun 25 10:59:46.683436 (XEN) C2: type[C1] latency[ 10] usage[ 456886] method[ FFH] duration[266537762962] Jun 25 10:59:46.695461 (XEN) *C3: type[C3] latency[ 92] usage[ 369531] method[ FFH] duration[5169978550788] Jun 25 10:59:46.695487 (XEN) C0: usage[ 1090840] duration[43152048567] Jun 25 10:59:46.707462 (XEN) PC2[4716066572862] PC3[0] PC6[0] PC7[0] Jun 25 10:59:46.707481 (XEN) CC3[0] CC6[4990124800371] CC7[0] Jun 25 10:59:46.719457 (XEN) ==cpu11== Jun 25 10:59:46.719473 (XEN) C1: type[C1] latency[ 2] usage[ 12045] method[ FFH] duration[2456451859] Jun 25 10:59:46.719500 (XEN) C2: type[C1] latency[ 10] usage[ 39306] method[ FFH] duration[33500135878] Jun 25 10:59:46.731469 (XEN) C3: type[C3] latency[ 92] usage[ 412240] method[ FFH] duration[5464064619430] Jun 25 10:59:46.743464 (XEN) *C0: usage[ 463592] duration[31451184804] Jun 25 10:59:46.743484 (XEN) PC2[4716066572862] PC3[0] PC6[0] PC7[0] Jun 25 10:59:46.755461 (XEN) CC3[0] CC6[4990124800371] CC7[0] Jun 25 10:59:46.755480 (XEN) ==cpu12== Jun 25 10:59:46.755489 (XEN) C1: type[C1] latency[ 2] usage[ 276028] method[ FFH] duration[45799390329] Jun 25 10:59:46.767465 (XEN) C2: type[C1] latency[ 10] usage[ 493952] method[ FFH] duration[271500491477] Jun 25 10:59:46.779463 (XEN) *C3: type[C3] latency[ 92] usage[ 383762] method[ FFH] duration[5157077624701] Jun 25 10:59:46.791465 (XEN) C0: usage[ 1153742] duration[57094953252] Jun 25 10:59:46.791485 (XEN) PC2[4716066572862] PC3[0] PC6[0] PC7[0] Jun 25 10:59:46.803456 (XEN) CC3[0] CC6[4982702996994] CC7[0] Jun 25 10:59:46.803476 (XEN) ==cpu13== Jun 25 10:59:46.803486 (XEN) C1: type[C1] latency[ 2] usage[ 56959] method[ FFH] duration[10708494879] Jun 25 10:59:46.815461 (XEN) C2: type[C1] latency[ 10] usage[ 99883] method[ FFH] duration[66563620489] Jun 25 10:59:46.815487 (XEN) *C3: type[C3] latency[ 92] usage[ 389868] method[ FFH] duration[5434638492987] Jun 25 10:59:46.827471 (XEN) C0: usage[ 546710] duration[19561936241] Jun 25 10:59:46.839458 (XEN) PC2[4716066572862] PC3[0] PC6[0] PC7[0] Jun 25 10:59:46.839477 (XEN) CC3[0] CC6[4982702996994] CC7[0] Jun 25 10:59:46.839489 (XEN) ==cpu14== Jun 25 10:59:46.851458 (XEN) C1: type[C1] latency[ 2] usage[ 276582] method[ FFH] duration[46510772700] Jun 25 10:59:46.851484 (XEN) C2: type[C1] latency[ 10] usage[ 503699] method[ FFH] duration[276605705481] Jun 25 10:59:46.863466 (XEN) *C3: type[C3] latency[ 92] usage[ 399176] method[ FFH] duration[5149083011109] Jun 25 10:59:46.875464 (XEN) C0: usage[ 1179457] duration[59273131681] Jun 25 10:59:46.875484 (XEN) PC2[4716066572862] PC3[0] PC6[0] PC7[0] Jun 25 10:59:46.887461 (XEN) CC3[0] CC6[4973868698082] CC7[0] Jun 25 10:59:46.887480 (XEN) ==cpu15== Jun 25 10:59:46.887489 (XEN) C1: type[C1] latency[ 2] usage[ 45874] method[ FFH] duration[9091517062] Jun 25 10:59:46.899465 (XEN) C2: type[C1] latency[ 10] usage[ 82950] method[ FFH] duration[57237022176] Jun 25 10:59:46.911462 (XEN) *C3: type[C3] latency[ 92] usage[ 409078] method[ FFH] duration[5447507954744] Jun 25 10:59:46.923497 (XEN) C0: usage[ 537902] duration[17636248571] Jun 25 10:59:46.923518 (XEN) PC2[4716066572862] PC3[0] PC6[0] PC7[0] Jun 25 10:59:46.923530 (XEN) CC3[0] CC6[4973868698082] CC7[0] Jun 25 10:59:46.935457 (XEN) ==cpu16== Jun 25 10:59:46.935473 (XEN) C1: type[C1] latency[ 2] usage[ 275706] method[ FFH] duration[45881642068] Jun 25 10:59:46.947460 (XEN) C2: type[C1] latency[ 10] usage[ 496977] method[ FFH] duration[273424973186] Jun 25 10:59:46.947486 (XEN) *C3: type[C3] latency[ 92] usage[ 436441] method[ FFH] duration[5154494065629] Jun 25 10:59:46.959442 (XEN) C0: usage[ 1209124] duration[57672141921] Jun 25 10:59:46.971457 (XEN) PC2[4716066572862] PC3[0] PC6[0] PC7[0] Jun 25 10:59:46.971476 (XEN) CC3[0] CC6[4977942289260] CC7[0] Jun 25 10:59:46.971488 (XEN) ==cpu17== Jun 25 10:59:46.971496 (XEN) C1: type[C1] latency[ 2] usage[ 58104] method[ FFH] duration[11021715971] Jun 25 10:59:46.983468 (XEN) C2: type[C1] latency[ 10] usage[ 96632] method[ FFH] duration[64938009486] Jun 25 10:59:46.995464 (XEN) *C3: type[C3] latency[ 92] usage[ 464351] method[ FFH] duration[5436025576755] Jun 25 10:59:47.007460 (XEN) C0: usage[ 619087] duration[19487606638] Jun 25 10:59:47.007480 (XEN) PC2[4716066572862] PC3[0] PC6[0] PC7[0] Jun 25 10:59:47.019465 (XEN) CC3[0] CC6[4977942289260] CC7[0] Jun 25 10:59:47.019484 (XEN) ==cpu18== Jun 25 10:59:47.019493 (XEN) C1: type[C1] latency[ 2] usage[ 285502] method[ FFH] duration[46121545829] Jun 25 10:59:47.031472 (XEN) C2: type[C1] latency[ 10] usage[ 503708] method[ FFH] duration[273698196819] Jun 25 10:59:47.043457 (XEN) *C3: type[C3] latency[ 92] usage[ 465231] method[ FFH] duration[5154043655015] Jun 25 10:59:47.043483 (XEN) C0: usage[ 1254441] duration[57609590911] Jun 25 10:59:47.055460 (XEN) PC2[4716066572862] PC3[0] PC6[0] PC7[0] Jun 25 10:59:47.055480 (XEN) CC3[0] CC6[4978770762429] CC7[0] Jun 25 10:59:47.067455 (XEN) ==cpu19== Jun 25 10:59:47.067472 (XEN) C1: type[C1] latency[ 2] usage[ 49752] method[ FFH] duration[10005991446] Jun 25 10:59:47.067491 (XEN) C2: type[C1] latency[ 10] usage[ 95204] method[ FFH] duration[63671021828] Jun 25 10:59:47.079470 (XEN) *C3: type[C3] latency[ 92] usage[ 481912] method[ FFH] duration[5436876367488] Jun 25 10:59:47.091464 (XEN) C0: usage[ 626868] duration[20919752356] Jun 25 10:59:47.091484 (XEN) PC2[4716066572862] PC3[0] PC6[0] PC7[0] Jun 25 10:59:47.103459 (XEN) CC3[0] CC6[4978770762429] CC7[0] Jun 25 10:59:47.103477 (XEN) ==cpu20== Jun 25 10:59:47.103487 (XEN) C1: type[C1] latency[ 2] usage[ 264424] method[ FFH] duration[51162264962] Jun 25 10:59:47.115468 (XEN) C2: type[C1] latency[ 10] usage[ 458850] method[ FFH] duration[266980996969] Jun 25 10:59:47.127460 (XEN) *C3: type[C3] latency[ 92] usage[ 376487] method[ FFH] duration[5171366303117] Jun 25 10:59:47.139461 (XEN) C0: usage[ 1099761] duration[41963666652] Jun 25 10:59:47.139481 (XEN) PC2[4803168781929] PC3[0] PC6[0] PC7[0] Jun 25 10:59:47.139493 (XEN) CC3[0] CC6[5018701376031] CC7[0] Jun 25 10:59:47.151467 (XEN) ==cpu21== Jun 25 10:59:47.151482 (XEN) C1: type[C1] latency[ 2] usage[ 25531] method[ FFH] duration[4388409967] Jun 25 10:59:47.163460 (XEN) C2: type[C1] latency[ 10] usage[ 110650] method[ FFH] duration[121928702931] Jun 25 10:59:47.163486 (XEN) *C3: type[C3] latency[ 92] usage[ 432333] method[ FFH] duration[5388614733629] Jun 25 10:59:47.175469 (XEN) C0: usage[ 568514] duration[16541505248] Jun 25 10:59:47.187461 (XEN) PC2[4803168781929] PC3[0] PC6[0] PC7[0] Jun 25 10:59:47.187480 (XEN) CC3[0] CC6[5018701376031] CC7[0] Jun 25 10:59:47.187491 (XEN) ==cpu22== Jun 25 10:59:47.199456 (XEN) C1: type[C1] latency[ 2] usage[ 300506] method[ FFH] duration[55337421808] Jun 25 10:59:47.199483 (XEN) C2: type[C1] latency[ 10] usage[ 485291] method[ FFH] duration[269326329976] Jun 25 10:59:47.211465 (XEN) *C3: type[C3] latency[ 92] usage[ 384107] method[ FFH] duration[5164539734140] Jun 25 10:59:47.223469 (XEN) C0: usage[ 1169904] duration[42269954688] Jun 25 10:59:47.223489 (XEN) PC2[4803168781929] PC3[0] PC6[0] PC7[0] Jun 25 10:59:47.235457 (XEN) CC3[0] CC6[5011638660802] CC7[0] Jun 25 10:59:47.235475 (XEN) ==cpu23== Jun 25 10:59:47.235485 (XEN) C1: type[C1] latency[ 2] usage[ 34193] method[ FFH] duration[8627281278] Jun 25 10:59:47.247465 (XEN) C2: type[C1] latency[ 10] usage[ 243869] method[ FFH] duration[192820336823] Jun 25 10:59:47.259461 (XEN) *C3: type[C3] latency[ 92] usage[ 436288] method[ FFH] duration[5313965536548] Jun 25 10:59:47.259486 (XEN) C0: usage[ 714350] duration[16060372870] Jun 25 10:59:47.271461 (XEN) PC2[4803168781929] PC3[0] PC6[0] PC7[0] Jun 25 10:59:47.271480 (XEN) CC3[0] CC6[5011638660802] CC7[0] Jun 25 10:59:47.283460 (XEN) ==cpu24== Jun 25 10:59:47.283476 (XEN) C1: type[C1] latency[ 2] usage[ 370587] method[ FFH] duration[61342757087] Jun 25 10:59:47.295454 (XEN) C2: type[C1] latency[ 10] usage[ 506322] method[ FFH] duration[267526881166] Jun 25 10:59:47.295481 (XEN) *C3: type[C3] latency[ 92] usage[ 381501] method[ FFH] duration[5160449000589] Jun 25 10:59:47.307466 (XEN) C0: usage[ 1258410] duration[42154966717] Jun 25 10:59:47.319517 (XEN) PC2[4803168781929] PC3[0] PC6[0] PC7[0] Jun 25 10:59:47.319537 (XEN) CC3[0] CC6[5008543736638] CC7[0] Jun 25 10:59:47.319548 (XEN) ==cpu25== Jun 25 10:59:47.319557 (XEN) C1: type[C1] latency[ 2] usage[ 115986] method[ FFH] duration[27942169477] Jun 25 10:59:47.331534 (XEN) C2: type[C1] latency[ 10] usage[ 367810] method[ FFH] duration[232438148614] Jun 25 10:59:47.343522 (XEN) *C3: type[C3] latency[ 92] usage[ 422165] method[ FFH] duration[5254391084100] Jun 25 10:59:47.355521 (XEN) C0: usage[ 905961] duration[16702283468] Jun 25 10:59:47.355541 (XEN) PC2[4803168781929] PC3[0] PC6[0] PC7[0] Jun 25 10:59:47.367514 (XEN) CC3[0] CC6[5008543736638] CC7[0] Jun 25 10:59:47.367532 (XEN) ==cpu26== Jun 25 10:59:47.367542 (XEN) C1: type[C1] latency[ 2] usage[ 439986] method[ FFH] duration[66468560805] Jun 25 10:59:47.379521 (XEN) C2: type[C1] latency[ 10] usage[ 537709] method[ FFH] duration[270329565601] Jun 25 10:59:47.391519 (XEN) *C3: type[C3] latency[ 92] usage[ 381556] method[ FFH] duration[5149207675667] Jun 25 10:59:47.391545 (XEN) C0: usage[ 1359251] duration[45467968753] Jun 25 10:59:47.403521 (XEN) PC2[4803168781929] PC3[0] PC6[0] PC7[0] Jun 25 10:59:47.403540 (XEN) CC3[0] CC6[4997969526892] CC7[0] Jun 25 10:59:47.415518 (XEN) ==cpu27== Jun 25 10:59:47.415534 (XEN) C1: type[C1] latency[ 2] usage[ 320362] method[ FFH] duration[54299271124] Jun 25 10:59:47.415553 (XEN) C2: type[C1] latency[ 10] usage[ 480675] method[ FFH] duration[252063060455] Jun 25 10:59:47.427523 (XEN) *C3: type[C3] latency[ 92] usage[ 407801] method[ FFH] duration[5208304419050] Jun 25 10:59:47.439524 (XEN) C0: usage[ 1208838] duration[16807100819] Jun 25 10:59:47.439544 (XEN) PC2[4803168781929] PC3[0] PC6[0] PC7[0] Jun 25 10:59:47.451517 (XEN) CC3[0] CC6[4997969526892] CC7[0] Jun 25 10:59:47.451535 (XEN) ==cpu28== Jun 25 10:59:47.451544 (XEN) C1: type[C1] latency[ 2] usage[ 598012] method[ FFH] duration[75259814788] Jun 25 10:59:47.463527 (XEN) C2: type[C1] latency[ 10] usage[ 582494] method[ FFH] duration[267659719589] Jun 25 10:59:47.475521 (XEN) *C3: type[C3] latency[ 92] usage[ 381271] method[ FFH] duration[5137066881887] Jun 25 10:59:47.487520 (XEN) C0: usage[ 1561777] duration[51487515015] Jun 25 10:59:47.487540 (XEN) PC2[4803168781929] PC3[0] PC6[0] PC7[0] Jun 25 10:59:47.487552 (XEN) CC3[0] CC6[4983067807123] CC7[0] Jun 25 10:59:47.499525 (XEN) ==cpu29== Jun 25 10:59:47.499541 (XEN) C1: type[C1] latency[ 2] usage[ 460688] method[ FFH] duration[66253550510] Jun 25 10:59:47.511519 (XEN) C2: type[C1] latency[ 10] usage[ 517462] method[ FFH] duration[251310983556] Jun 25 10:59:47.511545 (XEN) *C3: type[C3] latency[ 92] usage[ 404577] method[ FFH] duration[5195650255855] Jun 25 10:59:47.523528 (XEN) C0: usage[ 1382727] duration[18259224276] Jun 25 10:59:47.535518 (XEN) PC2[4803168781929] PC3[0] PC6[0] PC7[0] Jun 25 10:59:47.535538 (XEN) CC3[0] CC6[4983067807123] CC7[0] Jun 25 10:59:47.535549 (XEN) ==cpu30== Jun 25 10:59:47.547517 (XEN) C1: type[C1] latency[ 2] usage[ 771008] method[ FFH] duration[89324902719] Jun 25 10:59:47.547544 (XEN) C2: type[C1] latency[ 10] usage[ 606110] method[ FFH] duration[262855927688] Jun 25 10:59:47.559527 (XEN) *C3: type[C3] latency[ 92] usage[ 377729] method[ FFH] duration[5138708658248] Jun 25 10:59:47.571523 (XEN) C0: usage[ 1754847] duration[40584603858] Jun 25 10:59:47.571543 (XEN) PC2[4803168781929] PC3[0] PC6[0] PC7[0] Jun 25 10:59:47.583520 (XEN) CC3[0] CC6[4994871496388] CC7[0] Jun 25 10:59:47.583538 (XEN) ==cpu31== Jun 25 10:59:47.583548 (XEN) C1: type[C1] latency[ 2] usage[ 33074] method[ FFH] duration[6696155273] Jun 25 10:59:47.595526 (XEN) C2: type[C1] latency[ 10] usage[ 93091] method[ FFH] duration[67734506818] Jun 25 10:59:47.607524 (XEN) *C3: type[C3] latency[ 92] usage[ 344978] method[ FFH] duration[5442766247655] Jun 25 10:59:47.607551 (XEN) C0: usage[ 471143] duration[14277262447] Jun 25 10:59:47.619521 (XEN) PC2[4803168781929] PC3[0] PC6[0] PC7[0] Jun 25 10:59:47.619541 (XEN) CC3[0] CC6[4994871496388] CC7[0] Jun 25 10:59:47.631518 (XEN) ==cpu32== Jun 25 10:59:47.631541 (XEN) C1: type[C1] latency[ 2] usage[ 280346] method[ FFH] duration[47168603724] Jun 25 10:59:47.643514 (XEN) C2: type[C1] latency[ 10] usage[ 467378] method[ FFH] duration[265727114263] Jun 25 10:59:47.643541 (XEN) *C3: type[C3] latency[ 92] usage[ 364331] method[ FFH] duration[5166566695601] Jun 25 10:59:47.655531 (XEN) C0: usage[ 1112055] duration[52011847638] Jun 25 10:59:47.667518 (XEN) PC2[4803168781929] PC3[0] PC6[0] PC7[0] Jun 25 10:59:47.667538 (XEN) CC3[0] CC6[5005434549407] CC7[0] Jun 25 10:59:47.667550 (XEN) ==cpu33== Jun 25 10:59:47.667558 (XEN) C1: type[C1] latency[ 2] usage[ 84937] method[ FFH] duration[16567167091] Jun 25 10:59:47.679526 (XEN) C2: type[C1] latency[ 10] usage[ 157062] method[ FFH] duration[103124426704] Jun 25 10:59:47.691527 (XEN) *C3: type[C3] latency[ 92] usage[ 354528] method[ FFH] duration[5393995680094] Jun 25 10:59:47.703521 (XEN) C0: usage[ 596527] duration[17787108295] Jun 25 10:59:47.703541 (XEN) PC2[4803168781929] PC3[0] PC6[0] PC7[0] Jun 25 10:59:47.715515 (XEN) CC3[0] CC6[5005434549407] CC7[0] Jun 25 10:59:47.715533 (XEN) ==cpu34== Jun 25 10:59:47.715542 (XEN) C1: type[C1] latency[ 2] usage[ 271720] method[ FFH] duration[46891942726] Jun 25 10:59:47.727520 (XEN) C2: type[C1] latency[ 10] usage[ 471391] method[ FFH] duration[268580854380] Jun 25 10:59:47.739519 (XEN) *C3: type[C3] latency[ 92] usage[ 364933] method[ FFH] duration[5164720009056] Jun 25 10:59:47.739546 (XEN) C0: usage[ 1108044] duration[51281656850] Jun 25 10:59:47.751520 (XEN) PC2[4803168781929] PC3[0] PC6[0] PC7[0] Jun 25 10:59:47.751539 (XEN) CC3[0] CC6[5004396436546] CC7[0] Jun 25 10:59:47.763513 (XEN) ==cpu35== Jun 25 10:59:47.763529 (XEN) C1: type[C1] latency[ 2] usage[ 85819] method[ FFH] duration[16818772058] Jun 25 10:59:47.763549 (XEN) C2: type[C1] latency[ 10] usage[ 165607] method[ FFH] duration[109307627290] Jun 25 10:59:47.775527 (XEN) *C3: type[C3] latency[ 92] usage[ 358554] method[ FFH] duration[5387414605071] Jun 25 10:59:47.787526 (XEN) C0: usage[ 609980] duration[17933538834] Jun 25 10:59:47.787546 (XEN) PC2[4803168781929] PC3[0] PC6[0] PC7[0] Jun 25 10:59:47.799467 (XEN) CC3[0] CC6[5004396436546] CC7[0] Jun 25 10:59:47.799484 (XEN) ==cpu36== Jun 25 10:59:47.799493 (XEN) C1: type[C1] latency[ 2] usage[ 267309] method[ FFH] duration[46527661892] Jun 25 10:59:47.811464 (XEN) C2: type[C1] latency[ 10] usage[ 471532] method[ FFH] duration[271584532461] Jun 25 10:59:47.823462 (XEN) *C3: type[C3] latency[ 92] usage[ 361486] method[ FFH] duration[5158000725537] Jun 25 10:59:47.835459 (XEN) C0: usage[ 1100327] duration[55361702152] Jun 25 10:59:47.835480 (XEN) PC2[4803168781929] PC3[0] PC6[0] PC7[0] Jun 25 10:59:47.835492 (XEN) CC3[0] CC6[5002536507787] CC7[0] Jun 25 10:59:47.847458 (XEN) ==cpu37== Jun 25 10:59:47.847474 (XEN) C1: type[C1] latency[ 2] usage[ 74929] method[ FFH] duration[15269569560] Jun 25 10:59:47.859461 (XEN) C2: type[C1] latency[ 10] usage[ 137116] method[ FFH] duration[87672437870] Jun 25 10:59:47.859487 (XEN) *C3: type[C3] latency[ 92] usage[ 347751] method[ FFH] duration[5410059560933] Jun 25 10:59:47.871468 (XEN) C0: usage[ 559796] duration[18473223764] Jun 25 10:59:47.883457 (XEN) PC2[4803168781929] PC3[0] PC6[0] PC7[0] Jun 25 10:59:47.883476 (XEN) CC3[0] CC6[5002536507787] CC7[0] Jun 25 10:59:47.883488 (XEN) ==cpu38== Jun 25 10:59:47.895456 (XEN) C1: type[C1] latency[ 2] usage[ 258343] method[ FFH] duration[44866405722] Jun 25 10:59:47.895482 (XEN) C2: type[C1] latency[ 10] usage[ 470164] method[ FFH] duration[269372603008] Jun 25 10:59:47.907470 (XEN) *C3: type[C3] latency[ 92] usage[ 370014] method[ FFH] duration[5159928566108] Jun 25 10:59:47.919464 (XEN) C0: usage[ 1098521] duration[57307294870] Jun 25 10:59:47.919484 (XEN) PC2[4803168781929] PC3[0] PC6[0] PC7[0] Jun 25 10:59:47.931461 (XEN) CC3[0] CC6[5001173647849] CC7[0] Jun 25 10:59:47.931479 (XEN) ==cpu39== Jun 25 10:59:47.931496 (XEN) C1: type[C1] latency[ 2] usage[ 57663] method[ FFH] duration[12470215786] Jun 25 10:59:47.943465 (XEN) C2: type[C1] latency[ 10] usage[ 102439] method[ FFH] duration[63217803385] Jun 25 10:59:47.955460 (XEN) *C3: type[C3] latency[ 92] usage[ 344289] method[ FFH] duration[5438148030208] Jun 25 10:59:47.967455 (XEN) C0: usage[ 504391] duration[17638900301] Jun 25 10:59:47.967477 (XEN) PC2[4803168781929] PC3[0] PC6[0] PC7[0] Jun 25 10:59:47.967489 (XEN) CC3[0] CC6[5001173647849] CC7[0] Jun 25 10:59:47.979421 Jun 25 10:59:48.170801 (XEN) 'd' pressed -> dumping registers Jun 25 10:59:48.183475 (XEN) Jun 25 10:59:48.183490 (XEN) *** Dumping CPU11 host state: *** Jun 25 10:59:48.183502 (XEN) ----[ Xen-4.19-unstable Jun 25 10:59:48.183832 x86_64 debug=y Tainted: H ]---- Jun 25 10:59:48.195471 (XEN) CPU: 11 Jun 25 10:59:48.195487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:48.207472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:48.207492 (XEN) rax: 0000000000000003 rbx: ffff83043cabaea8 rcx: 0000000000000048 Jun 25 10:59:48.219472 (XEN) rdx: 0000000000000000 rsi: ffff83043caa86a8 rdi: ffff83043caa86a0 Jun 25 10:59:48.219493 (XEN) rbp: ffff83043ca9feb0 rsp: ffff83043ca9fe50 r8: 0000000000004801 Jun 25 10:59:48.231472 (XEN) r9: ffff83043caa86a0 r10: 0000000000000014 r11: 00000508778792f0 Jun 25 10:59:48.243471 (XEN) r12: ffff83043ca9fef8 r13: 000000000000000b r14: ffff83043cabae10 Jun 25 10:59:48.243493 (XEN) r15: 000005085858ad8c cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 10:59:48.255464 (XEN) cr3: 000000086660c000 cr2: 00007f4bef297740 Jun 25 10:59:48.255484 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 25 10:59:48.267505 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:48.279523 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:48.279551 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:48.291532 (XEN) Xen stack trace from rsp=ffff83043ca9fe50: Jun 25 10:59:48.291552 (XEN) 00000508597c71a6 ffff83043ca9ffff 0000000000000000 ffff83043ca9fea0 Jun 25 10:59:48.303531 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 25 10:59:48.315517 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:48.315539 (XEN) ffff83043ca9fee8 ffff82d040325716 ffff82d04032562d ffff83043c939000 Jun 25 10:59:48.327463 (XEN) ffff83043ca9fef8 ffff83043c61b000 000000000000000b ffff83043ca9fe18 Jun 25 10:59:48.327484 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036b8000 0000000000000000 Jun 25 10:59:48.339467 (XEN) 0000000000000000 0000000000000020 ffff8880036b8000 0000000000000246 Jun 25 10:59:48.351461 (XEN) 00000000000000fd 0000000000000000 000000000021a5f4 0000000000000000 Jun 25 10:59:48.351482 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:48.363468 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:48.375464 (XEN) ffffc900402d7ed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 10:59:48.375485 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff83043caa9000 Jun 25 10:59:48.387468 (XEN) 00000033fc4c5000 0000000000372660 0000000000000000 800000043caa0002 Jun 25 10:59:48.399459 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:48.399477 (XEN) Xen call trace: Jun 25 10:59:48.399487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:48.411464 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:48.411487 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:48.423464 (XEN) Jun 25 10:59:48.423488 (XEN) *** Dumping CPU12 host state: *** Jun 25 10:59:48.423501 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:48.435464 (XEN) CPU: 12 Jun 25 10:59:48.435480 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:48.447436 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:48.447456 (XEN) rax: 0000000000000003 rbx: ffff83043ca8e9d8 rcx: 0000000000000048 Jun 25 10:59:48.459517 (XEN) rdx: 0000000000000000 rsi: ffff83043ca8e738 rdi: ffff83043ca8e730 Jun 25 10:59:48.459538 (XEN) rbp: ffff83043ca87eb0 rsp: ffff83043ca87e50 r8: 0000000000004c01 Jun 25 10:59:48.471534 (XEN) r9: ffff83043ca8e730 r10: ffff83043c924070 r11: 00000508bb32c065 Jun 25 10:59:48.483526 (XEN) r12: ffff83043ca87ef8 r13: 000000000000000c r14: ffff83043ca8e940 Jun 25 10:59:48.483548 (XEN) r15: 0000050867d7b8b4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 10:59:48.495529 (XEN) cr3: 000000043764f000 cr2: 000055cb22620534 Jun 25 10:59:48.495549 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 25 10:59:48.507532 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:48.507552 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:48.519536 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:48.531497 (XEN) Xen stack trace from rsp=ffff83043ca87e50: Jun 25 10:59:48.531517 (XEN) 000005086800c87c ffff83043ca87fff 0000000000000000 ffff83043ca87ea0 Jun 25 10:59:48.543469 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 25 10:59:48.555457 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:48.555480 (XEN) ffff83043ca87ee8 ffff82d040325716 ffff82d04032562d ffff83043c9bd000 Jun 25 10:59:48.567468 (XEN) ffff83043ca87ef8 ffff83043c61b000 000000000000000c ffff83043ca87e18 Jun 25 10:59:48.567490 (XEN) ffff82d0403294b7 0000000000000000 ffffffff82616a40 0000000000000000 Jun 25 10:59:48.579467 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Jun 25 10:59:48.591462 (XEN) 0000000000007ff0 0000000000000001 000000000036f794 0000000000000000 Jun 25 10:59:48.591483 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:48.603463 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:48.615461 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Jun 25 10:59:48.615482 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff83043ca8f000 Jun 25 10:59:48.627464 (XEN) 00000033fc4b1000 0000000000372660 0000000000000000 800000043ca8a002 Jun 25 10:59:48.627485 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:48.639463 (XEN) Xen call trace: Jun 25 10:59:48.639480 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:48.651461 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:48.651484 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:48.663467 (XEN) Jun 25 10:59:48.663482 (XEN) *** Dumping CPU13 host state: *** Jun 25 10:59:48.663494 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:48.675461 (XEN) CPU: 13 Jun 25 10:59:48.675478 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:48.687464 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:48.687485 (XEN) rax: 0000000000000003 rbx: ffff83043ca7dc68 rcx: 0000000000000048 Jun 25 10:59:48.699462 (XEN) rdx: 0000000000000000 rsi: ffff83043ca7d9c8 rdi: ffff83043ca7d9c0 Jun 25 10:59:48.699484 (XEN) rbp: ffff83043ca77eb0 rsp: ffff83043ca77e50 r8: 0000000000004d01 Jun 25 10:59:48.711466 (XEN) r9: ffff83043ca7d9c0 r10: 0000000000000014 r11: 0000050878e9893b Jun 25 10:59:48.711488 (XEN) r12: ffff83043ca77ef8 r13: 000000000000000d r14: ffff83043ca7dbd0 Jun 25 10:59:48.723475 (XEN) r15: 00000508702f3d5a cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 10:59:48.735463 (XEN) cr3: 000000086660c000 cr2: ffff888009315620 Jun 25 10:59:48.735482 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 25 10:59:48.747463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:48.747484 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:48.759475 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:48.771467 (XEN) Xen stack trace from rsp=ffff83043ca77e50: Jun 25 10:59:48.771487 (XEN) 00000508713fba43 ffff83043ca77fff 0000000000000000 ffff83043ca77ea0 Jun 25 10:59:48.783463 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 25 10:59:48.783484 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:48.795467 (XEN) ffff83043ca77ee8 ffff82d040325716 ffff82d04032562d ffff83043c975000 Jun 25 10:59:48.807464 (XEN) ffff83043ca77ef8 ffff83043c61b000 000000000000000d ffff83043ca77e18 Jun 25 10:59:48.807486 (XEN) ffff82d0403294b7 0000000000000000 ffff888003658000 0000000000000000 Jun 25 10:59:48.819464 (XEN) 0000000000000000 0000000000000011 ffff888003658000 0000000000000246 Jun 25 10:59:48.831461 (XEN) 0000000000000000 0000000000000100 00000000002add3c 0000000000000000 Jun 25 10:59:48.831482 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:48.843464 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:48.843486 (XEN) ffffc9004025fed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 10:59:48.855466 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff83043ca7c000 Jun 25 10:59:48.867463 (XEN) 00000033fc499000 0000000000372660 0000000000000000 800000043ca6c002 Jun 25 10:59:48.867484 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:48.879462 (XEN) Xen call trace: Jun 25 10:59:48.879480 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:48.891461 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:48.891484 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:48.903466 (XEN) Jun 25 10:59:48.903480 (XEN) *** Dumping CPU14 host state: *** Jun 25 10:59:48.903492 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:48.915462 (XEN) CPU: 14 Jun 25 10:59:48.915478 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:48.915497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:48.927465 (XEN) rax: 0000000000000003 rbx: ffff83043ca68ec8 rcx: 0000000000000048 Jun 25 10:59:48.939461 (XEN) rdx: 0000000000000000 rsi: ffff83043ca68c28 rdi: ffff83043ca68c20 Jun 25 10:59:48.939483 (XEN) rbp: ffff83043ca5feb0 rsp: ffff83043ca5fe50 r8: 0000000000004d01 Jun 25 10:59:48.951466 (XEN) r9: ffff83043ca68c20 r10: 0000000000000014 r11: 000000013addadeb Jun 25 10:59:48.951487 (XEN) r12: ffff83043ca5fef8 r13: 000000000000000e r14: ffff83043ca68e30 Jun 25 10:59:48.963466 (XEN) r15: 000005088473faaf cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 10:59:48.975462 (XEN) cr3: 00000000608d3000 cr2: 000055f6de880534 Jun 25 10:59:48.975482 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 25 10:59:48.987463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:48.987484 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:48.999470 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:49.011461 (XEN) Xen stack trace from rsp=ffff83043ca5fe50: Jun 25 10:59:49.011481 (XEN) 00000508847def28 ffff83043ca5ffff 0000000000000000 ffff83043ca5fea0 Jun 25 10:59:49.023478 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 25 10:59:49.023499 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:49.035466 (XEN) ffff83043ca5fee8 ffff82d040325716 ffff82d04032562d ffff83043c955000 Jun 25 10:59:49.047461 (XEN) ffff83043ca5fef8 ffff83043c61b000 000000000000000e ffff83043ca5fe18 Jun 25 10:59:49.047483 (XEN) ffff82d0403294b7 0000000000000000 ffff88800366c140 0000000000000000 Jun 25 10:59:49.059463 (XEN) 0000000000000000 0000000000000019 ffff88800366c140 0000000000000246 Jun 25 10:59:49.059484 (XEN) 0000000000000000 0000000000000000 00000000002f7d4c 0000000000000000 Jun 25 10:59:49.071462 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:49.083467 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:49.083489 (XEN) ffffc9004029fed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 10:59:49.095475 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff83043ca66000 Jun 25 10:59:49.107461 (XEN) 00000033fc481000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 10:59:49.107482 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:49.119462 (XEN) Xen call trace: Jun 25 10:59:49.119479 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:49.119496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:49.131468 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:49.143466 (XEN) Jun 25 10:59:49.143481 (XEN) *** Dumping CPU15 host state: *** Jun 25 10:59:49.143493 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:49.155457 (XEN) CPU: 15 Jun 25 10:59:49.155474 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:49.155494 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:49.167468 (XEN) rax: 0000000000000003 rbx: ffff83043ca3c2b8 rcx: 0000000000000048 Jun 25 10:59:49.167490 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3c018 rdi: ffff83043ca3c010 Jun 25 10:59:49.179468 (XEN) rbp: ffff83043ca47eb0 rsp: ffff83043ca47e50 r8: 0000000000004b01 Jun 25 10:59:49.191465 (XEN) r9: ffff83043ca3c010 r10: 0000000000000014 r11: 00000508ba17f9c6 Jun 25 10:59:49.191487 (XEN) r12: ffff83043ca47ef8 r13: 000000000000000f r14: ffff83043ca3c220 Jun 25 10:59:49.203466 (XEN) r15: 0000050891901ae7 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 10:59:49.215459 (XEN) cr3: 000000086660c000 cr2: ffff8880063bc900 Jun 25 10:59:49.215479 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 25 10:59:49.227462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:49.227483 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:49.239469 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:49.251461 (XEN) Xen stack trace from rsp=ffff83043ca47e50: Jun 25 10:59:49.251481 (XEN) 0000050892bce5e1 ffff83043ca47fff 0000000000000000 ffff83043ca47ea0 Jun 25 10:59:49.263460 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 25 10:59:49.263480 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:49.275465 (XEN) ffff83043ca47ee8 ffff82d040325716 ffff82d04032562d ffff83043c965000 Jun 25 10:59:49.287463 (XEN) ffff83043ca47ef8 ffff83043c61b000 000000000000000f ffff83043ca47e18 Jun 25 10:59:49.287485 (XEN) ffff82d0403294b7 0000000000000000 ffff88800365d700 0000000000000000 Jun 25 10:59:49.299464 (XEN) 0000000000000000 0000000000000015 ffff88800365d700 0000000000000246 Jun 25 10:59:49.299485 (XEN) 0000000000000000 0000000008312500 00000000003b80cc 0000000000000000 Jun 25 10:59:49.311464 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:49.323471 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:49.323492 (XEN) ffffc9004027fed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 10:59:49.335468 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff83043ca50000 Jun 25 10:59:49.347464 (XEN) 00000033fc46d000 0000000000372660 0000000000000000 800000043ca48002 Jun 25 10:59:49.347485 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:49.359460 (XEN) Xen call trace: Jun 25 10:59:49.359477 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:49.359494 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:49.371467 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:49.371488 (XEN) Jun 25 10:59:49.383461 (XEN) *** Dumping CPU16 host state: *** Jun 25 10:59:49.383480 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:49.383496 (XEN) CPU: 16 Jun 25 10:59:49.395466 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:49.395492 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:49.407462 (XEN) rax: 0000000000000003 rbx: ffff83043ca3cd18 rcx: 0000000000000048 Jun 25 10:59:49.407484 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3ca78 rdi: ffff83043ca3ca70 Jun 25 10:59:49.419466 (XEN) rbp: ffff83043ca2feb0 rsp: ffff83043ca2fe50 r8: 0000000000004401 Jun 25 10:59:49.431461 (XEN) r9: ffff83043ca3ca70 r10: ffff83043c934070 r11: 00000508b1da237e Jun 25 10:59:49.431483 (XEN) r12: ffff83043ca2fef8 r13: 0000000000000010 r14: ffff83043ca3cc80 Jun 25 10:59:49.443464 (XEN) r15: 000005089fdefdbe cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 10:59:49.443486 (XEN) cr3: 000000086660c000 cr2: ffff8880063bc9c0 Jun 25 10:59:49.455465 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 25 10:59:49.467459 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:49.467481 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:49.479471 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:49.491460 (XEN) Xen stack trace from rsp=ffff83043ca2fe50: Jun 25 10:59:49.491481 (XEN) 00000508a0fc5716 ffff83043ca2ffff 0000000000000000 ffff83043ca2fea0 Jun 25 10:59:49.503461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 25 10:59:49.503481 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:49.515462 (XEN) ffff83043ca2fee8 ffff82d040325716 ffff82d04032562d ffff83043c986000 Jun 25 10:59:49.515484 (XEN) ffff83043ca2fef8 ffff83043c61b000 0000000000000010 ffff83043ca2fe18 Jun 25 10:59:49.527471 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036495c0 0000000000000000 Jun 25 10:59:49.539467 (XEN) 0000000000000000 000000000000000d ffff8880036495c0 0000000000000246 Jun 25 10:59:49.539488 (XEN) 0000000000000000 0000000000000101 000000000032d9fc 0000000000000000 Jun 25 10:59:49.551465 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:49.563459 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:49.563480 (XEN) ffffc9004023fed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 10:59:49.575463 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff83043ca3a000 Jun 25 10:59:49.575484 (XEN) 00000033fc455000 0000000000372660 0000000000000000 800000043ca31002 Jun 25 10:59:49.587467 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:49.587485 (XEN) Xen call trace: Jun 25 10:59:49.599462 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:49.599486 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:49.611468 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:49.611497 (XEN) Jun 25 10:59:49.611506 (XEN) *** Dumping CPU17 host state: *** Jun 25 10:59:49.623463 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:49.623485 (XEN) CPU: 17 Jun 25 10:59:49.623494 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:49.635473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:49.647463 (XEN) rax: 0000000000000003 rbx: ffff83043ca1f738 rcx: 0000000000000048 Jun 25 10:59:49.647485 (XEN) rdx: 0000000000000000 rsi: ffff83043ca39cf8 rdi: ffff83043ca39cf0 Jun 25 10:59:49.659465 (XEN) rbp: ffff83043ca17eb0 rsp: ffff83043ca17e50 r8: 0000000000004501 Jun 25 10:59:49.671458 (XEN) r9: ffff83043ca39cf0 r10: 0000000000000014 r11: 00000508b1da1d04 Jun 25 10:59:49.671481 (XEN) r12: ffff83043ca17ef8 r13: 0000000000000011 r14: ffff83043ca1f6a0 Jun 25 10:59:49.683463 (XEN) r15: 00000508ae2c5d8f cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 10:59:49.683485 (XEN) cr3: 000000086660c000 cr2: 00007ff2ee479293 Jun 25 10:59:49.695464 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 25 10:59:49.695486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:49.707466 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:49.719470 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:49.719492 (XEN) Xen stack trace from rsp=ffff83043ca17e50: Jun 25 10:59:49.731466 (XEN) 00000508af3a9e5b ffff83043ca17fff 0000000000000000 ffff83043ca17ea0 Jun 25 10:59:49.731487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 25 10:59:49.743468 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:49.755463 (XEN) ffff83043ca17ee8 ffff82d040325716 ffff82d04032562d ffff83043c945000 Jun 25 10:59:49.755485 (XEN) ffff83043ca17ef8 ffff83043c61b000 0000000000000011 ffff83043ca17e18 Jun 25 10:59:49.767466 (XEN) ffff82d0403294b7 0000000000000000 ffff888003672b80 0000000000000000 Jun 25 10:59:49.779461 (XEN) 0000000000000000 000000000000001d ffff888003672b80 0000000000000246 Jun 25 10:59:49.779482 (XEN) 0000000000000000 0000000000000100 000000000023dfd4 0000000000000000 Jun 25 10:59:49.791464 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:49.803461 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:49.803483 (XEN) ffffc900402bfed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 10:59:49.815463 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff83043ca24000 Jun 25 10:59:49.815485 (XEN) 00000033fc441000 0000000000372660 0000000000000000 800000043ca1b002 Jun 25 10:59:49.827467 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:49.827484 (XEN) Xen call trace: Jun 25 10:59:49.839461 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:49.839485 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:49.851464 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:49.851485 (XEN) Jun 25 10:59:49.851493 (XEN) *** Dumping CPU18 host state: *** Jun 25 10:59:49.863462 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:49.863485 (XEN) CPU: 18 Jun 25 10:59:49.863494 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:49.875474 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:49.887461 (XEN) rax: 0000000000000003 rbx: ffff83043ca0d948 rcx: 0000000000000048 Jun 25 10:59:49.887483 (XEN) rdx: 0000000000000000 rsi: ffff83043ca0d6a8 rdi: ffff83043ca0d6a0 Jun 25 10:59:49.899465 (XEN) rbp: ffff83043ca07eb0 rsp: ffff83043ca07e50 r8: 0000000000002f01 Jun 25 10:59:49.899486 (XEN) r9: ffff83043ca0d6a0 r10: 0000000000000014 r11: 00000508c6137e5f Jun 25 10:59:49.911478 (XEN) r12: ffff83043ca07ef8 r13: 0000000000000012 r14: ffff83043ca0d8b0 Jun 25 10:59:49.923460 (XEN) r15: 00000508b1c0d806 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 10:59:49.923482 (XEN) cr3: 000000086660c000 cr2: 00007f63f2931170 Jun 25 10:59:49.935468 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 25 10:59:49.935489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:49.947469 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:49.959469 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:49.959491 (XEN) Xen stack trace from rsp=ffff83043ca07e50: Jun 25 10:59:49.971462 (XEN) 00000508b1db9cad ffff83043ca07fff 0000000000000000 ffff83043ca07ea0 Jun 25 10:59:49.971484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 25 10:59:49.983465 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:49.995504 (XEN) ffff83043ca07ee8 ffff82d040325716 ffff82d04032562d ffff83043c996000 Jun 25 10:59:49.995526 (XEN) ffff83043ca07ef8 ffff83043c61b000 0000000000000012 ffff83043ca07e18 Jun 25 10:59:50.007465 (XEN) ffff82d0403294b7 0000000000000000 ffff88800360ab80 0000000000000000 Jun 25 10:59:50.019462 (XEN) 0000000000000000 0000000000000009 ffff88800360ab80 0000000000000246 Jun 25 10:59:50.019484 (XEN) 0000000000000000 0000050aa8b13e80 0000000000340554 0000000000000000 Jun 25 10:59:50.031463 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:50.031485 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:50.043444 (XEN) ffffc9004021fed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 10:59:50.055445 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff83043ca0e000 Jun 25 10:59:50.055457 (XEN) 00000033fc429000 0000000000372660 0000000000000000 800000043c7fd002 Jun 25 10:59:50.067450 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:50.067463 (XEN) Xen call trace: Jun 25 10:59:50.067470 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:50.079475 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:50.091464 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:50.091485 (XEN) Jun 25 10:59:50.091493 (XEN) *** Dumping CPU19 host state: *** Jun 25 10:59:50.103464 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:50.103487 (XEN) CPU: 19 Jun 25 10:59:50.103496 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:50.115478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:50.115498 (XEN) rax: 0000000000000003 rbx: ffff83043c7f2b38 rcx: 0000000000000048 Jun 25 10:59:50.127476 (XEN) rdx: 0000000000000000 rsi: ffff83043c7f2898 rdi: ffff83043c7f2890 Jun 25 10:59:50.139474 (XEN) rbp: ffff83043c7efeb0 rsp: ffff83043c7efe50 r8: 0000000000003b01 Jun 25 10:59:50.139495 (XEN) r9: ffff83043c7f2890 r10: 0000000000000014 r11: 0000000131ec6310 Jun 25 10:59:50.151479 (XEN) r12: ffff83043c7efef8 r13: 0000000000000013 r14: ffff83043c7f2aa0 Jun 25 10:59:50.167452 (XEN) r15: 00000508cac88f04 cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 10:59:50.167474 (XEN) cr3: 00000000608d3000 cr2: ffff888009315b40 Jun 25 10:59:50.167486 (XEN) fsb: 000000000000 Jun 25 10:59:50.170162 0000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 25 10:59:50.179479 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:50.179845 Jun 25 10:59:50.191456 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:50.191491 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:50.203493 (XEN) Xen stack trace from rsp=ffff83043c7efe50: Jun 25 10:59:50.203514 (XEN) 00000508cbb86061 ffff83043c7effff 0000000000000000 ffff83043c7efea0 Jun 25 10:59:50.219481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 25 10:59:50.219502 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:50.231473 (XEN) ffff83043c7efee8 ffff82d040325716 ffff82d04032562d ffff83043c986000 Jun 25 10:59:50.243460 (XEN) ffff83043c7efef8 ffff83043c61b000 0000000000000013 ffff83043c7efe18 Jun 25 10:59:50.243482 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036495c0 0000000000000000 Jun 25 10:59:50.255462 (XEN) 0000000000000000 000000000000000d ffff8880036495c0 0000000000000246 Jun 25 10:59:50.255483 (XEN) 0000000000000000 0000000000000000 000000000032d05c 0000000000000000 Jun 25 10:59:50.267465 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:50.279462 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:50.279484 (XEN) ffffc9004023fed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 10:59:50.291466 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff83043c7f3000 Jun 25 10:59:50.303463 (XEN) 00000033fc215000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 10:59:50.303484 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:50.315465 (XEN) Xen call trace: Jun 25 10:59:50.315483 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:50.315500 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:50.327468 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:50.327489 (XEN) Jun 25 10:59:50.339461 (XEN) 'e' pressed -> dumping event-channel info Jun 25 10:59:50.339481 (XEN) *** Dumping CPU20 host state: *** Jun 25 10:59:50.339493 (XEN) Event channel information for domain 0: Jun 25 10:59:50.351462 (XEN) Polling vCPUs: {} Jun 25 10:59:50.351479 (XEN) port [p/m/s] Jun 25 10:59:50.351489 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:50.363459 (XEN) CPU: 20 Jun 25 10:59:50.363475 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:50.363495 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:50.375468 (XEN) rax: 0000000000000003 rbx: ffff83043c7e1db8 rcx: 0000000000000048 Jun 25 10:59:50.387462 (XEN) rdx: 0000000000000000 rsi: ffff83043c7e1b18 rdi: ffff83043c7e1b10 Jun 25 10:59:50.387484 (XEN) rbp: ffff83087bf17eb0 rsp: ffff83087bf17e50 r8: 0000000000004d01 Jun 25 10:59:50.399465 (XEN) r9: ffff83043c7e1b10 r10: ffff83043c992070 r11: 000005090e706f2f Jun 25 10:59:50.399487 (XEN) r12: ffff83087bf17ef8 r13: 0000000000000014 r14: ffff83043c7e1d20 Jun 25 10:59:50.411473 (XEN) r15: 00000508d917b533 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 10:59:50.423466 (XEN) cr3: 000000086660c000 cr2: ffff888009315700 Jun 25 10:59:50.423486 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 25 10:59:50.435462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:50.435483 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:50.447441 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:50.459462 (XEN) Xen stack trace from rsp=ffff83087bf17e50: Jun 25 10:59:50.459482 (XEN) 00000508d9f7e36d ffff83087bf17fff 0000000000000000 ffff83087bf17ea0 Jun 25 10:59:50.471467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 25 10:59:50.471487 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:50.483467 (XEN) ffff83087bf17ee8 ffff82d040325716 ffff82d04032562d ffff83043c992000 Jun 25 10:59:50.495472 (XEN) ffff83087bf17ef8 ffff83043c61b000 0000000000000014 ffff83087bf17e18 Jun 25 10:59:50.495495 (XEN) ffff82d0403294b7 0000000000000000 ffff88800360c140 0000000000000000 Jun 25 10:59:50.507463 (XEN) 0000000000000000 000000000000000a ffff88800360c140 0000000000000246 Jun 25 10:59:50.519460 (XEN) 0000000000000000 0000000000000100 000000000032b41c 0000000000000000 Jun 25 10:59:50.519482 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:50.531464 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:50.531485 (XEN) ffffc90040227ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 10:59:50.543467 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff83043c7e0000 Jun 25 10:59:50.555460 (XEN) 00000033fc1fd000 0000000000372660 0000000000000000 800000043c7d9002 Jun 25 10:59:50.555481 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:50.567465 (XEN) Xen call trace: Jun 25 10:59:50.567482 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:50.567499 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:50.579472 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:50.591461 (XEN) Jun 25 10:59:50.591476 (XEN) 1 [0/0/(XEN) *** Dumping CPU21 host state: *** Jun 25 10:59:50.591490 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:50.603463 (XEN) CPU: 21 Jun 25 10:59:50.603479 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:50.615469 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:50.615489 (XEN) rax: 0000000000000003 rbx: ffff83043c7c60a8 rcx: 0000000000000048 Jun 25 10:59:50.627462 (XEN) rdx: 0000000000000000 rsi: ffff83043c7d3df8 rdi: ffff83043c7d3df0 Jun 25 10:59:50.627484 (XEN) rbp: ffff83087be1feb0 rsp: ffff83087be1fe50 r8: 0000000000004701 Jun 25 10:59:50.639468 (XEN) r9: ffff83043c7d3df0 r10: 0000000000000018 r11: 000004bb8500db2b Jun 25 10:59:50.651467 (XEN) r12: ffff83087be1fef8 r13: 0000000000000015 r14: ffff83043c7c6010 Jun 25 10:59:50.651489 (XEN) r15: 00000508e895f1b0 cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 10:59:50.663462 (XEN) cr3: 00000000608d3000 cr2: 00007f41c8000020 Jun 25 10:59:50.663482 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 25 10:59:50.675464 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:50.675485 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:50.687473 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:50.699464 (XEN) Xen stack trace from rsp=ffff83087be1fe50: Jun 25 10:59:50.699484 (XEN) 00000508e90cb9b1 ffff83087be1ffff 0000000000000000 ffff83087be1fea0 Jun 25 10:59:50.711462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 25 10:59:50.711483 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:50.723468 (XEN) ffff83087be1fee8 ffff82d040325716 ffff82d04032562d ffff83043c94d000 Jun 25 10:59:50.735464 (XEN) ffff83087be1fef8 ffff83043c61b000 0000000000000015 ffff83087be1fe18 Jun 25 10:59:50.735486 (XEN) ffff82d0403294b7 0000000000000000 ffff888003670000 0000000000000000 Jun 25 10:59:50.747466 (XEN) 0000000000000000 000000000000001b ffff888003670000 0000000000000246 Jun 25 10:59:50.759460 (XEN) 0000000000007ff0 000004ba0b2e1e80 00000000002a951c 0000000000000000 Jun 25 10:59:50.759482 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:50.771465 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:50.783465 (XEN) ffffc900402afed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 10:59:50.783486 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff83043c7d1000 Jun 25 10:59:50.795471 (XEN) 00000033fc1ed000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 10:59:50.795492 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:50.807463 (XEN) Xen call trace: Jun 25 10:59:50.807480 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:50.819460 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:50.819483 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:50.831463 (XEN) Jun 25 10:59:50.831478 ]: s=5 n=0 x=0(XEN) *** Dumping CPU22 host state: *** Jun 25 10:59:50.831492 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:50.843466 (XEN) CPU: 22 Jun 25 10:59:50.843482 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:50.855464 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:50.855484 (XEN) rax: 0000000000000003 rbx: ffff83043c7b9318 rcx: 0000000000000048 Jun 25 10:59:50.867465 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9078 rdi: ffff83043c7b9070 Jun 25 10:59:50.867487 (XEN) rbp: ffff83087bf0feb0 rsp: ffff83087bf0fe50 r8: 0000000000004d01 Jun 25 10:59:50.879469 (XEN) r9: ffff83043c7b9070 r10: 0000000000000014 r11: 000005090e704113 Jun 25 10:59:50.891461 (XEN) r12: ffff83087bf0fef8 r13: 0000000000000016 r14: ffff83043c7b9280 Jun 25 10:59:50.891483 (XEN) r15: 00000508f6e4e0a7 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 10:59:50.903464 (XEN) cr3: 000000086660c000 cr2: ffff8880093150c0 Jun 25 10:59:50.903484 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 25 10:59:50.915465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:50.915486 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:50.927473 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:50.939465 (XEN) Xen stack trace from rsp=ffff83087bf0fe50: Jun 25 10:59:50.939485 (XEN) 00000508f772b326 ffff83087bf0ffff 0000000000000000 ffff83087bf0fea0 Jun 25 10:59:50.951465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 25 10:59:50.963459 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:50.963481 (XEN) ffff83087bf0fee8 ffff82d040325716 ffff82d04032562d ffff83043c982000 Jun 25 10:59:50.975464 (XEN) ffff83087bf0fef8 ffff83043c61b000 0000000000000016 ffff83087bf0fe18 Jun 25 10:59:50.975486 (XEN) ffff82d0403294b7 0000000000000000 ffff88800364ab80 0000000000000000 Jun 25 10:59:50.987466 (XEN) 0000000000000000 000000000000000e ffff88800364ab80 0000000000000246 Jun 25 10:59:50.999467 (XEN) 0000000000000000 0000000000000101 0000000000303cbc 0000000000000000 Jun 25 10:59:50.999488 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:51.011468 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:51.023462 (XEN) ffffc90040247ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 10:59:51.023483 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff83043c7c4000 Jun 25 10:59:51.035463 (XEN) 00000033fc1e1000 0000000000372660 0000000000000000 800000043c7bf002 Jun 25 10:59:51.035485 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:51.047464 (XEN) Xen call trace: Jun 25 10:59:51.047481 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:51.059463 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:51.059486 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:51.071463 (XEN) Jun 25 10:59:51.071478 Jun 25 10:59:51.071485 (XEN) 2 [0/1/(XEN) *** Dumping CPU23 host state: *** Jun 25 10:59:51.071499 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:51.083467 (XEN) CPU: 23 Jun 25 10:59:51.083490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:51.095468 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:51.095488 (XEN) rax: 0000000000000003 rbx: ffff83043c7b2738 rcx: 0000000000000048 Jun 25 10:59:51.107465 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9c48 rdi: ffff83043c7b9c40 Jun 25 10:59:51.107487 (XEN) rbp: ffff83087bf07eb0 rsp: ffff83087bf07e50 r8: 0000000000003a01 Jun 25 10:59:51.119466 (XEN) r9: ffff83043c7b9c40 r10: 0000000000000014 r11: 000005090e7040f6 Jun 25 10:59:51.131463 (XEN) r12: ffff83087bf07ef8 r13: 0000000000000017 r14: ffff83043c7b26a0 Jun 25 10:59:51.131485 (XEN) r15: 00000508f815fc6e cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 10:59:51.143466 (XEN) cr3: 000000086660c000 cr2: 00007f313afa7170 Jun 25 10:59:51.143485 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jun 25 10:59:51.155466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:51.167460 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:51.167487 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:51.179466 (XEN) Xen stack trace from rsp=ffff83087bf07e50: Jun 25 10:59:51.179486 (XEN) 00000508f91567cf ffff83087bf07fff 0000000000000000 ffff83087bf07ea0 Jun 25 10:59:51.191467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 25 10:59:51.203462 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:51.203483 (XEN) ffff83087bf07ee8 ffff82d040325716 ffff82d04032562d ffff83043c930000 Jun 25 10:59:51.215464 (XEN) ffff83087bf07ef8 ffff83043c61b000 0000000000000017 ffff83087bf07e18 Jun 25 10:59:51.227461 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036bab80 0000000000000000 Jun 25 10:59:51.227482 (XEN) 0000000000000000 0000000000000022 ffff8880036bab80 0000000000000246 Jun 25 10:59:51.239464 (XEN) 00000000000000fc 0000000000000000 0000000000226fec 0000000000000000 Jun 25 10:59:51.239485 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:51.251466 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:51.263465 (XEN) ffffc900402e7ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 10:59:51.263486 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff83043c7b3000 Jun 25 10:59:51.275467 (XEN) 00000033fc1d5000 0000000000372660 0000000000000000 800000043c7b1002 Jun 25 10:59:51.287461 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:51.287479 (XEN) Xen call trace: Jun 25 10:59:51.287489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:51.299466 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:51.299489 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:51.311467 (XEN) Jun 25 10:59:51.311482 ]: s=6 n=0 x=0(XEN) *** Dumping CPU24 host state: *** Jun 25 10:59:51.311496 Jun 25 10:59:51.311503 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:51.323467 (XEN) CPU: 24 Jun 25 10:59:51.323483 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:51.335468 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:51.335488 (XEN) rax: 0000000000000003 rbx: ffff83043c7a9948 rcx: 0000000000000048 Jun 25 10:59:51.347466 (XEN) rdx: 0000000000000000 rsi: ffff83043c7a96a8 rdi: ffff83043c7a96a0 Jun 25 10:59:51.359462 (XEN) rbp: ffff83087be3feb0 rsp: ffff83087be3fe50 r8: 0000000000004d01 Jun 25 10:59:51.359484 (XEN) r9: ffff83043c7a96a0 r10: 0000000000000014 r11: 0000050919fbd9d6 Jun 25 10:59:51.371474 (XEN) r12: ffff83087be3fef8 r13: 0000000000000018 r14: ffff83043c7a98b0 Jun 25 10:59:51.371496 (XEN) r15: 00000509138123a3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 10:59:51.383475 (XEN) cr3: 000000087c837000 cr2: 00007fff83306db0 Jun 25 10:59:51.383495 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 25 10:59:51.395500 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:51.407526 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:51.407553 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:51.419537 (XEN) Xen stack trace from rsp=ffff83087be3fe50: Jun 25 10:59:51.419557 (XEN) 0000050914346d5c ffff83087be3ffff 0000000000000000 ffff83087be3fea0 Jun 25 10:59:51.431531 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 25 10:59:51.443525 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:51.443547 (XEN) ffff83087be3fee8 ffff82d040325716 ffff82d04032562d ffff83043c9b2000 Jun 25 10:59:51.455465 (XEN) ffff83087be3fef8 ffff83043c61b000 0000000000000018 ffff83087be3fe18 Jun 25 10:59:51.467466 (XEN) ffff82d0403294b7 0000000000000000 ffff8880035f8000 0000000000000000 Jun 25 10:59:51.467488 (XEN) 0000000000000000 0000000000000002 ffff8880035f8000 0000000000000246 Jun 25 10:59:51.479463 (XEN) 0000000000000000 0000000000000100 000000000031751c 0000000000000000 Jun 25 10:59:51.491461 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:51.491483 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:51.503464 (XEN) ffffc900401e7ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 10:59:51.503485 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff83043c7aa000 Jun 25 10:59:51.515466 (XEN) 00000033fc1c5000 0000000000372660 0000000000000000 800000043c7a8002 Jun 25 10:59:51.527462 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:51.527480 (XEN) Xen call trace: Jun 25 10:59:51.527490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:51.539466 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:51.539489 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:51.551467 (XEN) Jun 25 10:59:51.551482 (XEN) 3 [0/0/(XEN) *** Dumping CPU25 host state: *** Jun 25 10:59:51.551496 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:51.563471 (XEN) CPU: 25 Jun 25 10:59:51.563487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:51.575515 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:51.575535 (XEN) rax: 0000000000000003 rbx: ffff83043c79ca78 rcx: 0000000000000048 Jun 25 10:59:51.587530 (XEN) rdx: 0000000000000000 rsi: ffff83043c79c7d8 rdi: ffff83043c79c7d0 Jun 25 10:59:51.599490 (XEN) rbp: ffff83087be2feb0 rsp: ffff83087be2fe50 r8: 0000000000002101 Jun 25 10:59:51.599512 (XEN) r9: ffff83043c79c7d0 r10: 0000000000000014 r11: 000005094a0b6b51 Jun 25 10:59:51.611465 (XEN) r12: ffff83087be2fef8 r13: 0000000000000019 r14: ffff83043c79c9e0 Jun 25 10:59:51.623458 (XEN) r15: 0000050921ce67ce cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 10:59:51.623481 (XEN) cr3: 000000086660c000 cr2: 00007f63a82b0740 Jun 25 10:59:51.635461 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 25 10:59:51.635483 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:51.647463 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:51.659460 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:51.659483 (XEN) Xen stack trace from rsp=ffff83087be2fe50: Jun 25 10:59:51.671461 (XEN) 00000509228a6f5f ffff83087be2ffff 0000000000000000 ffff83087be2fea0 Jun 25 10:59:51.671482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 25 10:59:51.683473 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:51.683495 (XEN) ffff83087be2fee8 ffff82d040325716 ffff82d04032562d ffff83043c971000 Jun 25 10:59:51.695469 (XEN) ffff83087be2fef8 ffff83043c61b000 0000000000000019 ffff83087be2fe18 Jun 25 10:59:51.707463 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036595c0 0000000000000000 Jun 25 10:59:51.707485 (XEN) 0000000000000000 0000000000000012 ffff8880036595c0 0000000000000246 Jun 25 10:59:51.719465 (XEN) 0000000000000000 0000000000000101 0000000000293b04 0000000000000000 Jun 25 10:59:51.731465 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:51.731487 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:51.743464 (XEN) ffffc90040267ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 10:59:51.755460 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff83043c79d000 Jun 25 10:59:51.755482 (XEN) 00000033fc1b9000 0000000000372660 0000000000000000 800000043c797002 Jun 25 10:59:51.767469 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:51.767487 (XEN) Xen call trace: Jun 25 10:59:51.767497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:51.779466 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:51.791461 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:51.791482 (XEN) Jun 25 10:59:51.791490 ]: s=6 n=0 x=0(XEN) *** Dumping CPU26 host state: *** Jun 25 10:59:51.803461 Jun 25 10:59:51.803475 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:51.803492 (XEN) CPU: 26 Jun 25 10:59:51.803500 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:51.815476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:51.815496 (XEN) rax: 0000000000000003 rbx: ffff83043c790ce8 rcx: 0000000000000048 Jun 25 10:59:51.827466 (XEN) rdx: 0000000000000000 rsi: ffff83043c790a48 rdi: ffff83043c790a40 Jun 25 10:59:51.839463 (XEN) rbp: ffff83087be27eb0 rsp: ffff83087be27e50 r8: 0000000000004c01 Jun 25 10:59:51.839485 (XEN) r9: ffff83043c790a40 r10: 0000000000000014 r11: 000005094a0c0070 Jun 25 10:59:51.851466 (XEN) r12: ffff83087be27ef8 r13: 000000000000001a r14: ffff83043c790c50 Jun 25 10:59:51.863462 (XEN) r15: 00000509301d43ee cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 10:59:51.863484 (XEN) cr3: 0000000434b57000 cr2: ffff88800351b7d8 Jun 25 10:59:51.875463 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 25 10:59:51.875485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:51.887465 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:51.899461 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:51.899484 (XEN) Xen stack trace from rsp=ffff83087be27e50: Jun 25 10:59:51.911462 (XEN) 0000050930f0618a ffff83087be27fff 0000000000000000 ffff83087be27ea0 Jun 25 10:59:51.911484 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 25 10:59:51.923465 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:51.935459 (XEN) ffff83087be27ee8 ffff82d040325716 ffff82d04032562d ffff83043c9a2000 Jun 25 10:59:51.935481 (XEN) ffff83087be27ef8 ffff83043c61b000 000000000000001a ffff83087be27e18 Jun 25 10:59:51.947472 (XEN) ffff82d0403294b7 0000000000000000 ffff8880035fd700 0000000000000000 Jun 25 10:59:51.947494 (XEN) 0000000000000000 0000000000000006 ffff8880035fd700 0000000000000246 Jun 25 10:59:51.959466 (XEN) 0000000000000000 0000000000000100 00000000002ee344 0000000000000000 Jun 25 10:59:51.971462 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:51.971484 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:51.983472 (XEN) ffffc90040207ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 10:59:51.995461 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff83043c78b000 Jun 25 10:59:51.995483 (XEN) 00000033fc1ad000 0000000000372660 0000000000000000 800000043c78a002 Jun 25 10:59:52.007465 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:52.007483 (XEN) Xen call trace: Jun 25 10:59:52.007493 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:52.019468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:52.031460 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:52.031482 (XEN) Jun 25 10:59:52.031490 (XEN) 4 [0/0/(XEN) *** Dumping CPU27 host state: *** Jun 25 10:59:52.043481 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:52.043504 (XEN) CPU: 27 Jun 25 10:59:52.043514 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:52.055451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:52.067447 (XEN) rax: 0000000000000003 rbx: ffff83043c7770a8 rcx: 0000000000000048 Jun 25 10:59:52.067463 (XEN) rdx: 0000000000000000 rsi: ffff83043c784cc8 rdi: ffff83043c784cc0 Jun 25 10:59:52.079475 (XEN) rbp: ffff83087be7feb0 rsp: ffff83087be7fe50 r8: 0000000000002b01 Jun 25 10:59:52.079497 (XEN) r9: ffff83043c784cc0 r10: 0000000000000014 r11: 0000000131b7190b Jun 25 10:59:52.091476 (XEN) r12: ffff83087be7fef8 r13: 000000000000001b r14: ffff83043c777010 Jun 25 10:59:52.103464 (XEN) r15: 000005093e6b538f cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 10:59:52.103487 (XEN) cr3: 00000000608d3000 cr2: 00007fd9e7ffcff8 Jun 25 10:59:52.115465 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 25 10:59:52.115486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:52.127474 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:52.139483 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:52.139505 (XEN) Xen stack trace from rsp=ffff83087be7fe50: Jun 25 10:59:52.151477 (XEN) 000005093f465a9a ffff83087be7ffff 0000000000000000 ffff83087be7fea0 Jun 25 10:59:52.151498 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 25 10:59:52.163475 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e021 Jun 25 10:59:52.174720 0 ffff82d0405f8500 Jun 25 10:59:52.175478 (XEN) ffff83087be7fee8 ffff82d040325716 ffff82d04032562d ffff83043c961000 Jun 25 10:59:52.175501 (XEN) ffff83087be7fef8 Jun 25 10:59:52.175851 ffff83043c61b000 000000000000001b ffff83087be7fe18 Jun 25 10:59:52.187474 (XEN) ffff82d0403294b7 0000000000000000 ffff888003668000 0000000000000000 Jun 25 10:59:52.199471 (XEN) 0000000000000000 0000000000000016 ffff888003668000 0000000000000246 Jun 25 10:59:52.199492 (XEN) 0000000000000000 0000000000000000 00000000002f749c 0000000000000000 Jun 25 10:59:52.211476 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:52.211497 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:52.223477 (XEN) ffffc90040287ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 10:59:52.235469 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff83043c782000 Jun 25 10:59:52.235490 (XEN) 00000033fc19d000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 10:59:52.247474 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:52.247492 (XEN) Xen call trace: Jun 25 10:59:52.259471 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:52.259496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:52.271473 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:52.271495 (XEN) Jun 25 10:59:52.271503 ]: s=6 n=0 x=0(XEN) *** Dumping CPU28 host state: *** Jun 25 10:59:52.283463 Jun 25 10:59:52.283476 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:52.283492 (XEN) CPU: 28 Jun 25 10:59:52.283501 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:52.295473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:52.307464 (XEN) rax: 0000000000000003 rbx: ffff83043c76a2b8 rcx: 0000000000000048 Jun 25 10:59:52.307486 (XEN) rdx: 0000000000000000 rsi: ffff83043c76a018 rdi: ffff83043c76a010 Jun 25 10:59:52.319465 (XEN) rbp: ffff83087be6feb0 rsp: ffff83087be6fe50 r8: 0000000000004d01 Jun 25 10:59:52.319487 (XEN) r9: ffff83043c76a010 r10: ffff83043c920070 r11: 0000050a0dbf2bc7 Jun 25 10:59:52.331468 (XEN) r12: ffff83087be6fef8 r13: 000000000000001c r14: ffff83043c76a220 Jun 25 10:59:52.343466 (XEN) r15: 0000050940cdc7f0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 10:59:52.343488 (XEN) cr3: 000000086660c000 cr2: 0000560f62ca8534 Jun 25 10:59:52.355464 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 25 10:59:52.355485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:52.367466 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:52.379467 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:52.379489 (XEN) Xen stack trace from rsp=ffff83087be6fe50: Jun 25 10:59:52.391463 (XEN) 00000509416b3433 ffff83087be6ffff 0000000000000000 ffff83087be6fea0 Jun 25 10:59:52.391485 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 25 10:59:52.403470 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:52.415464 (XEN) ffff83087be6fee8 ffff82d040325716 ffff82d04032562d ffff83043c961000 Jun 25 10:59:52.415486 (XEN) ffff83087be6fef8 ffff83043c61b000 000000000000001c ffff83087be6fe18 Jun 25 10:59:52.427466 (XEN) ffff82d0403294b7 0000000000000000 ffff888003668000 0000000000000000 Jun 25 10:59:52.439463 (XEN) 0000000000000000 0000000000000016 ffff888003668000 0000000000000246 Jun 25 10:59:52.439484 (XEN) 0000000000000000 0000000000000100 00000000002f7ecc 0000000000000000 Jun 25 10:59:52.451467 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:52.451489 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:52.463473 (XEN) ffffc90040287ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 10:59:52.475465 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff83043c775000 Jun 25 10:59:52.475486 (XEN) 00000033fc191000 0000000000372660 0000000000000000 800000043c774002 Jun 25 10:59:52.487465 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:52.487483 (XEN) Xen call trace: Jun 25 10:59:52.499464 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:52.499489 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:52.511467 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:52.511488 (XEN) Jun 25 10:59:52.511496 (XEN) 5 [0/0/(XEN) *** Dumping CPU29 host state: *** Jun 25 10:59:52.523466 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:52.523488 (XEN) CPU: 29 Jun 25 10:59:52.535462 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:52.535489 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:52.547465 (XEN) rax: 0000000000000003 rbx: ffff83043c76adc8 rcx: 0000000000000048 Jun 25 10:59:52.547486 (XEN) rdx: 0000000000000000 rsi: ffff83043c76ab28 rdi: ffff83043c76ab20 Jun 25 10:59:52.559474 (XEN) rbp: ffff83087be67eb0 rsp: ffff83087be67e50 r8: 0000000000002101 Jun 25 10:59:52.571461 (XEN) r9: ffff83043c76ab20 r10: 0000000000000014 r11: 00000001322c69f2 Jun 25 10:59:52.571483 (XEN) r12: ffff83087be67ef8 r13: 000000000000001d r14: ffff83043c76ad30 Jun 25 10:59:52.583464 (XEN) r15: 000005095b0780f3 cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 10:59:52.583486 (XEN) cr3: 00000000608d3000 cr2: 00007f05e4cafae0 Jun 25 10:59:52.595467 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 25 10:59:52.607460 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:52.607481 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:52.619470 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:52.631460 (XEN) Xen stack trace from rsp=ffff83087be67e50: Jun 25 10:59:52.631480 (XEN) 000005095c023f35 ffff83087be67fff 0000000000000000 ffff83087be67ea0 Jun 25 10:59:52.643463 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 25 10:59:52.643484 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:52.655465 (XEN) ffff83087be67ee8 ffff82d040325716 ffff82d04032562d ffff83043c992000 Jun 25 10:59:52.655487 (XEN) ffff83087be67ef8 ffff83043c61b000 000000000000001d ffff83087be67e18 Jun 25 10:59:52.667469 (XEN) ffff82d0403294b7 0000000000000000 ffff88800360c140 0000000000000000 Jun 25 10:59:52.679462 (XEN) 0000000000000000 000000000000000a ffff88800360c140 0000000000000246 Jun 25 10:59:52.679483 (XEN) 0000000000000000 0000000000000000 000000000032a78c 0000000000000000 Jun 25 10:59:52.691466 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:52.703462 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:52.703483 (XEN) ffffc90040227ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 10:59:52.715465 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff83043c768000 Jun 25 10:59:52.727462 (XEN) 00000033fc185000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 10:59:52.727484 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:52.727495 (XEN) Xen call trace: Jun 25 10:59:52.739462 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:52.739486 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:52.751466 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:52.751487 (XEN) Jun 25 10:59:52.751495 ]: s=6 n=0 x=0(XEN) *** Dumping CPU30 host state: *** Jun 25 10:59:52.763466 Jun 25 10:59:52.763480 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:52.763496 (XEN) CPU: 30 Jun 25 10:59:52.775462 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:52.775488 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:52.787463 (XEN) rax: 0000000000000003 rbx: ffff83043c756738 rcx: 0000000000000048 Jun 25 10:59:52.787484 (XEN) rdx: 0000000000000000 rsi: ffff83043c763da8 rdi: ffff83043c763da0 Jun 25 10:59:52.799470 (XEN) rbp: ffff83087be57eb0 rsp: ffff83087be57e50 r8: 0000000000004d01 Jun 25 10:59:52.811462 (XEN) r9: ffff83043c763da0 r10: 0000000000000014 r11: 00000509830bb15c Jun 25 10:59:52.811484 (XEN) r12: ffff83087be57ef8 r13: 000000000000001e r14: ffff83043c7566a0 Jun 25 10:59:52.823466 (XEN) r15: 000005096955b386 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 10:59:52.835463 (XEN) cr3: 000000086660c000 cr2: ffff88800b05b140 Jun 25 10:59:52.835483 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 25 10:59:52.847460 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:52.847481 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:52.859477 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:52.871461 (XEN) Xen stack trace from rsp=ffff83087be57e50: Jun 25 10:59:52.871481 (XEN) 000005096a6831c0 ffff83087be57fff 0000000000000000 ffff83087be57ea0 Jun 25 10:59:52.883464 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 25 10:59:52.883484 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:52.895463 (XEN) ffff83087be57ee8 ffff82d040325716 ffff82d04032562d ffff83043c94d000 Jun 25 10:59:52.907460 (XEN) ffff83087be57ef8 ffff83043c61b000 000000000000001e ffff83087be57e18 Jun 25 10:59:52.907483 (XEN) ffff82d0403294b7 0000000000000000 ffff888003670000 0000000000000000 Jun 25 10:59:52.919470 (XEN) 0000000000000000 000000000000001b ffff888003670000 0000000000000246 Jun 25 10:59:52.919491 (XEN) 0000000000000000 0000000000000100 00000000002afd2c 0000000000000000 Jun 25 10:59:52.931464 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:52.943461 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:52.943482 (XEN) ffffc900402afed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 10:59:52.955464 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff83043c757000 Jun 25 10:59:52.967460 (XEN) 00000033fc179000 0000000000372660 0000000000000000 800000043c755002 Jun 25 10:59:52.967481 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:52.979460 (XEN) Xen call trace: Jun 25 10:59:52.979477 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:52.979495 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:52.991466 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:52.991487 (XEN) Jun 25 10:59:53.003463 (XEN) 6 [0/0/(XEN) *** Dumping CPU31 host state: *** Jun 25 10:59:53.003484 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:53.015461 (XEN) CPU: 31 Jun 25 10:59:53.015478 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:53.015497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:53.027473 (XEN) rax: 0000000000000003 rbx: ffff83043c74d9a8 rcx: 0000000000000048 Jun 25 10:59:53.039459 (XEN) rdx: 0000000000000000 rsi: ffff83043c74d708 rdi: ffff83043c74d700 Jun 25 10:59:53.039482 (XEN) rbp: ffff83087be4feb0 rsp: ffff83087be4fe50 r8: 0000000000004d01 Jun 25 10:59:53.051465 (XEN) r9: ffff83043c74d700 r10: 0000000000000014 r11: 0000000131ec6333 Jun 25 10:59:53.051487 (XEN) r12: ffff83087be4fef8 r13: 000000000000001f r14: ffff83043c74d910 Jun 25 10:59:53.063468 (XEN) r15: 0000050977a31c1a cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 10:59:53.075464 (XEN) cr3: 00000000608d3000 cr2: ffff8880093153c0 Jun 25 10:59:53.075484 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 25 10:59:53.087463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:53.087484 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:53.099470 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:53.111467 (XEN) Xen stack trace from rsp=ffff83087be4fe50: Jun 25 10:59:53.111487 (XEN) 0000050978be1b5c ffff83087be4ffff 0000000000000000 ffff83087be4fea0 Jun 25 10:59:53.123465 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 25 10:59:53.123485 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:53.135466 (XEN) ffff83087be4fee8 ffff82d040325716 ffff82d04032562d ffff83043c920000 Jun 25 10:59:53.147461 (XEN) ffff83087be4fef8 ffff83043c61b000 000000000000001f ffff83087be4fe18 Jun 25 10:59:53.147483 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036c95c0 0000000000000000 Jun 25 10:59:53.159473 (XEN) 0000000000000000 0000000000000026 ffff8880036c95c0 0000000000000246 Jun 25 10:59:53.171460 (XEN) 0000000000000000 0000000000000100 00000000002022e4 0000000000000000 Jun 25 10:59:53.171481 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:53.183467 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:53.183488 (XEN) ffffc90040307ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 10:59:53.195465 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff83043c74e000 Jun 25 10:59:53.207463 (XEN) 00000033fc169000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 10:59:53.207484 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:53.219465 (XEN) Xen call trace: Jun 25 10:59:53.219482 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:53.231460 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:53.231483 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:53.243459 (XEN) Jun 25 10:59:53.243474 ]: s=6 n=0 x=0(XEN) *** Dumping CPU32 host state: *** Jun 25 10:59:53.243488 Jun 25 10:59:53.243495 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:53.255462 (XEN) CPU: 32 Jun 25 10:59:53.255478 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:53.267463 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:53.267484 (XEN) rax: 0000000000000003 rbx: ffff83043c741bf8 rcx: 0000000000000048 Jun 25 10:59:53.279463 (XEN) rdx: 0000000000000000 rsi: ffff83043c741958 rdi: ffff83043c741950 Jun 25 10:59:53.279485 (XEN) rbp: ffff83087be47eb0 rsp: ffff83087be47e50 r8: 0000000000004d01 Jun 25 10:59:53.291467 (XEN) r9: ffff83043c741950 r10: ffff83043c951070 r11: 00000509914beae5 Jun 25 10:59:53.291489 (XEN) r12: ffff83087be47ef8 r13: 0000000000000020 r14: ffff83043c741b60 Jun 25 10:59:53.303469 (XEN) r15: 0000050987234f3f cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 10:59:53.315463 (XEN) cr3: 000000086660c000 cr2: 00007fff33a80d10 Jun 25 10:59:53.315483 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 25 10:59:53.327463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:53.327484 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:53.339473 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:53.351462 (XEN) Xen stack trace from rsp=ffff83087be47e50: Jun 25 10:59:53.351482 (XEN) 00000509872376bc ffff83087be47fff 0000000000000000 ffff83087be47ea0 Jun 25 10:59:53.363464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 25 10:59:53.363484 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:53.375466 (XEN) ffff83087be47ee8 ffff82d040325716 ffff82d04032562d ffff83043c951000 Jun 25 10:59:53.387463 (XEN) ffff83087be47ef8 ffff83043c61b000 0000000000000020 ffff83087be47e18 Jun 25 10:59:53.387485 (XEN) ffff82d0403294b7 0000000000000000 ffff88800366d700 0000000000000000 Jun 25 10:59:53.399464 (XEN) 0000000000000000 000000000000001a ffff88800366d700 0000000000000246 Jun 25 10:59:53.411464 (XEN) 0000000000000000 0000000000000000 00000000002b9c44 0000000000000000 Jun 25 10:59:53.411485 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:53.423465 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:53.423486 (XEN) ffffc900402a7ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 10:59:53.435467 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff83043c740000 Jun 25 10:59:53.447434 (XEN) 00000033fc15d000 0000000000372660 0000000000000000 800000043c73b002 Jun 25 10:59:53.447463 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:53.459468 (XEN) Xen call trace: Jun 25 10:59:53.459485 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:53.471462 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:53.471485 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:53.483470 (XEN) Jun 25 10:59:53.483485 (XEN) 7 [0/0/ - (XEN) *** Dumping CPU33 host state: *** Jun 25 10:59:53.483499 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:53.495470 (XEN) CPU: 33 Jun 25 10:59:53.495486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:53.507470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:53.507490 (XEN) rax: 0000000000000003 rbx: ffff83043c735e68 rcx: 0000000000000048 Jun 25 10:59:53.519465 (XEN) rdx: 0000000000000000 rsi: ffff83043c735bc8 rdi: ffff83043c735bc0 Jun 25 10:59:53.519487 (XEN) rbp: ffff83087bef7eb0 rsp: ffff83087bef7e50 r8: 0000000000000a01 Jun 25 10:59:53.531471 (XEN) r9: ffff83043c735bc0 r10: 0000000000000014 r11: 0000050989846600 Jun 25 10:59:53.543463 (XEN) r12: ffff83087bef7ef8 r13: 0000000000000021 r14: ffff83043c735dd0 Jun 25 10:59:53.543485 (XEN) r15: 00000509895ba7a9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 10:59:53.555463 (XEN) cr3: 000000086660c000 cr2: 00005621f1a2a534 Jun 25 10:59:53.555483 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 25 10:59:53.567466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:53.579461 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:53.579488 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:53.591469 (XEN) Xen stack trace from rsp=ffff83087bef7e50: Jun 25 10:59:53.591489 (XEN) 00000509895c5278 ffff83087bef7fff 0000000000000000 ffff83087bef7ea0 Jun 25 10:59:53.603466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 25 10:59:53.615462 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:53.615484 (XEN) ffff83087bef7ee8 ffff82d040325716 ffff82d04032562d ffff83043c95d000 Jun 25 10:59:53.627465 (XEN) ffff83087bef7ef8 ffff83043c61b000 0000000000000021 ffff83087bef7e18 Jun 25 10:59:53.639461 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036695c0 0000000000000000 Jun 25 10:59:53.639483 (XEN) 0000000000000000 0000000000000017 ffff8880036695c0 0000000000000246 Jun 25 10:59:53.651466 (XEN) 0000000000000000 0000000000000100 00000000002f49ac 0000000000000000 Jun 25 10:59:53.651486 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:53.663467 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:53.675463 (XEN) ffffc9004028fed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 10:59:53.675484 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff83043c72f000 Jun 25 10:59:53.687468 (XEN) 00000033fc151000 0000000000372660 0000000000000000 800000043c72e002 Jun 25 10:59:53.699462 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:53.699480 (XEN) Xen call trace: Jun 25 10:59:53.699490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:53.711465 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:53.711487 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:53.723466 (XEN) Jun 25 10:59:53.723481 v=0(XEN) *** Dumping CPU34 host state: *** Jun 25 10:59:53.723493 Jun 25 10:59:53.723500 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:53.735466 (XEN) CPU: 34 Jun 25 10:59:53.735482 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:53.747473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:53.747493 (XEN) rax: 0000000000000003 rbx: ffff83043c71b2b8 rcx: 0000000000000048 Jun 25 10:59:53.759462 (XEN) rdx: 0000000000000000 rsi: ffff83043c71b018 rdi: ffff83043c71b010 Jun 25 10:59:53.759484 (XEN) rbp: ffff83087beefeb0 rsp: ffff83087beefe50 r8: 0000000000004d01 Jun 25 10:59:53.771470 (XEN) r9: ffff83043c71b010 r10: 0000000000000014 r11: 000004c8536f857e Jun 25 10:59:53.783463 (XEN) r12: ffff83087beefef8 r13: 0000000000000022 r14: ffff83043c71b220 Jun 25 10:59:53.783484 (XEN) r15: 00000509a3bf5f95 cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 10:59:53.795469 (XEN) cr3: 00000000608d3000 cr2: ffff88800a9ce3a8 Jun 25 10:59:53.795489 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 25 10:59:53.807464 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:53.819464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:53.819491 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:53.831468 (XEN) Xen stack trace from rsp=ffff83087beefe50: Jun 25 10:59:53.831487 (XEN) 00000509a3f4accd ffff83087beeffff 0000000000000000 ffff83087beefea0 Jun 25 10:59:53.843470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 25 10:59:53.855463 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:53.855485 (XEN) ffff83087beefee8 ffff82d040325716 ffff82d04032562d ffff83043c99e000 Jun 25 10:59:53.867467 (XEN) ffff83087beefef8 ffff83043c61b000 0000000000000022 ffff83087beefe18 Jun 25 10:59:53.879463 (XEN) ffff82d0403294b7 0000000000000000 ffff888003608000 0000000000000000 Jun 25 10:59:53.879485 (XEN) 0000000000000000 0000000000000007 ffff888003608000 0000000000000246 Jun 25 10:59:53.891464 (XEN) 0000000000007ff0 0000000000000001 0000000000340f0c 0000000000000000 Jun 25 10:59:53.891485 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:53.903468 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:53.915464 (XEN) ffffc9004020fed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 10:59:53.915485 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff83043c726000 Jun 25 10:59:53.927465 (XEN) 00000033fc141000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 10:59:53.939460 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:53.939478 (XEN) Xen call trace: Jun 25 10:59:53.939488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:53.951463 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:53.951485 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:53.963473 (XEN) Jun 25 10:59:53.963488 (XEN) 8 [0/0/(XEN) *** Dumping CPU35 host state: *** Jun 25 10:59:53.963502 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:53.975468 (XEN) CPU: 35 Jun 25 10:59:53.975484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:53.987472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:53.987492 (XEN) rax: 0000000000000003 rbx: ffff83043c71bce8 rcx: 0000000000000048 Jun 25 10:59:53.999468 (XEN) rdx: 0000000000000000 rsi: ffff83043c71ba48 rdi: ffff83043c71ba40 Jun 25 10:59:54.011459 (XEN) rbp: ffff83087bedfeb0 rsp: ffff83087bedfe50 r8: 0000000000003901 Jun 25 10:59:54.011481 (XEN) r9: ffff83043c71ba40 r10: 0000000000000014 r11: 00000509d1327d25 Jun 25 10:59:54.023466 (XEN) r12: ffff83087bedfef8 r13: 0000000000000023 r14: ffff83043c71bc50 Jun 25 10:59:54.023488 (XEN) r15: 00000509b20ca934 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 10:59:54.035470 (XEN) cr3: 000000086660c000 cr2: ffff8880063bc940 Jun 25 10:59:54.035490 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 25 10:59:54.047475 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:54.059449 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:54.059464 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:54.071457 (XEN) Xen stack trace from rsp=ffff83087bedfe50: Jun 25 10:59:54.071471 (XEN) 00000509b23be8e1 ffff83087bedffff 0000000000000000 ffff83087bedfea0 Jun 25 10:59:54.083471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 25 10:59:54.095470 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:54.095492 (XEN) ffff83087bedfee8 ffff82d040325716 ffff82d04032562d ffff83043c98e000 Jun 25 10:59:54.107476 (XEN) ffff83087bedfef8 ffff83043c61b000 0000000000000023 ffff83087bedfe18 Jun 25 10:59:54.119435 (XEN) ffff82d0403294b7 0000000000000000 ffff88800360d700 0000000000000000 Jun 25 10:59:54.119456 (XEN) 0000000000000000 000000000000000b ffff88800360d700 0000000000000246 Jun 25 10:59:54.131479 (XEN) 0000000000000000 0000000008c12c00 0000000000382444 0000000000000000 Jun 25 10:59:54.143470 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:54.143492 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:54.155473 (XEN) ffffc9004022fed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 10:59:54.155494 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff83043c719000 Jun 25 10:59:54.167476 (XEN) 00000033fc135000 0000000000372660 0000000000000000 800000043c713002 Jun 25 10:59:54.179436 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:54.179454 (XEN) Xen call trace: Jun 25 10:59:54.179464 (XEN) [] R a Jun 25 10:59:54.182257 rch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:54.191485 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:54.191508 (XEN Jun 25 10:59:54.191859 ) [] F context_switch+0xe11/0xe2c Jun 25 10:59:54.203478 (XEN) Jun 25 10:59:54.203492 ]: s=6 n=1 x=0(XEN) *** Dumping CPU36 host state: *** Jun 25 10:59:54.203506 Jun 25 10:59:54.203513 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:54.215481 (XEN) CPU: 36 Jun 25 10:59:54.215496 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:54.227479 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:54.227498 (XEN) rax: 0000000000000003 rbx: ffff83043c707738 rcx: 0000000000000048 Jun 25 10:59:54.239474 (XEN) rdx: 0000000000000000 rsi: ffff83043c718c98 rdi: ffff83043c718c90 Jun 25 10:59:54.251468 (XEN) rbp: ffff83087bed7eb0 rsp: ffff83087bed7e50 r8: 0000000000004d01 Jun 25 10:59:54.251490 (XEN) r9: ffff83043c718c90 r10: 0000000000000014 r11: 00000509c4f6ff68 Jun 25 10:59:54.263477 (XEN) r12: ffff83087bed7ef8 r13: 0000000000000024 r14: ffff83043c7076a0 Jun 25 10:59:54.263499 (XEN) r15: 00000509c05b9869 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 10:59:54.275477 (XEN) cr3: 0000000434029000 cr2: ffff8880093153e0 Jun 25 10:59:54.287461 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 25 10:59:54.287483 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:54.299463 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:54.299490 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:54.311467 (XEN) Xen stack trace from rsp=ffff83087bed7e50: Jun 25 10:59:54.323464 (XEN) 00000509c0a1cf02 ffff83087bed7fff 0000000000000000 ffff83087bed7ea0 Jun 25 10:59:54.323486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 25 10:59:54.335473 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:54.335495 (XEN) ffff83087bed7ee8 ffff82d040325716 ffff82d04032562d ffff83043c99e000 Jun 25 10:59:54.347468 (XEN) ffff83087bed7ef8 ffff83043c61b000 0000000000000024 ffff83087bed7e18 Jun 25 10:59:54.359461 (XEN) ffff82d0403294b7 0000000000000000 ffff888003608000 0000000000000000 Jun 25 10:59:54.359483 (XEN) 0000000000000000 0000000000000007 ffff888003608000 0000000000000246 Jun 25 10:59:54.371469 (XEN) 0000050625caf280 0000000008912c00 00000000003428bc 0000000000000000 Jun 25 10:59:54.383462 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:54.383484 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:54.395467 (XEN) ffffc9004020fed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 10:59:54.395488 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff83043c70c000 Jun 25 10:59:54.407468 (XEN) 00000033fc129000 0000000000372660 0000000000000000 800000043c706002 Jun 25 10:59:54.419465 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:54.419483 (XEN) Xen call trace: Jun 25 10:59:54.419493 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:54.431461 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:54.443459 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:54.443481 (XEN) Jun 25 10:59:54.443489 (XEN) 9 [0/0/(XEN) *** Dumping CPU37 host state: *** Jun 25 10:59:54.455463 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:54.455486 (XEN) CPU: 37 Jun 25 10:59:54.455496 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:54.467521 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:54.467541 (XEN) rax: 0000000000000003 rbx: ffff83043c9fa948 rcx: 0000000000000048 Jun 25 10:59:54.479535 (XEN) rdx: 0000000000000000 rsi: ffff83043c9fa6a8 rdi: ffff83043c9fa6a0 Jun 25 10:59:54.491528 (XEN) rbp: ffff83087becfeb0 rsp: ffff83087becfe50 r8: 0000000000004d01 Jun 25 10:59:54.491550 (XEN) r9: ffff83043c9fa6a0 r10: 0000000000000014 r11: 0000050a0091fd59 Jun 25 10:59:54.503530 (XEN) r12: ffff83087becfef8 r13: 0000000000000025 r14: ffff83043c9fa8b0 Jun 25 10:59:54.515502 (XEN) r15: 00000509cea8e809 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 10:59:54.515524 (XEN) cr3: 000000086660c000 cr2: 00007f89c969be84 Jun 25 10:59:54.527460 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 25 10:59:54.527481 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:54.539464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:54.551461 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:54.551484 (XEN) Xen stack trace from rsp=ffff83087becfe50: Jun 25 10:59:54.563462 (XEN) 00000509cef7c9d9 ffff83087becffff 0000000000000000 ffff83087becfea0 Jun 25 10:59:54.563484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 25 10:59:54.575466 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:54.587461 (XEN) ffff83087becfee8 ffff82d040325716 ffff82d04032562d ffff83043c91c000 Jun 25 10:59:54.587484 (XEN) ffff83087becfef8 ffff83043c61b000 0000000000000025 ffff83087becfe18 Jun 25 10:59:54.599464 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036cab80 0000000000000000 Jun 25 10:59:54.599485 (XEN) 0000000000000000 0000000000000027 ffff8880036cab80 0000000000000246 Jun 25 10:59:54.611464 (XEN) 00000505375fca80 0000000000000000 00000000000a3d14 0000000000000000 Jun 25 10:59:54.623463 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:54.623484 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:54.635508 (XEN) ffffc9004030fed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 10:59:54.647527 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff83043c9fb000 Jun 25 10:59:54.647549 (XEN) 00000033fc41d000 0000000000372660 0000000000000000 800000043c9f9002 Jun 25 10:59:54.659530 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:54.659548 (XEN) Xen call trace: Jun 25 10:59:54.659558 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:54.671535 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:54.683494 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:54.683516 (XEN) Jun 25 10:59:54.683524 ]: s=6 n=1 x=0 Jun 25 10:59:54.683532 (XEN) *** Dumping CPU38 host state: *** Jun 25 10:59:54.695462 (XEN) 10 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:54.695488 (XEN) CPU: 38 Jun 25 10:59:54.707463 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:54.707490 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:54.719462 (XEN) rax: 0000000000000003 rbx: ffff83043c9f1ad8 rcx: 0000000000000048 Jun 25 10:59:54.719483 (XEN) rdx: 0000000000000000 rsi: ffff83043c9f1838 rdi: ffff83043c9f1830 Jun 25 10:59:54.731469 (XEN) rbp: ffff83087bebfeb0 rsp: ffff83087bebfe50 r8: 0000000000004d01 Jun 25 10:59:54.743461 (XEN) r9: ffff83043c9f1830 r10: ffff83043c93d070 r11: 0000050a7fb613ff Jun 25 10:59:54.743484 (XEN) r12: ffff83087bebfef8 r13: 0000000000000026 r14: ffff83043c9f1a40 Jun 25 10:59:54.755464 (XEN) r15: 00000509d10c0d19 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 10:59:54.755486 (XEN) cr3: 000000086660c000 cr2: ffff888009316900 Jun 25 10:59:54.767463 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 25 10:59:54.767484 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:54.779469 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:54.791467 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:54.791489 (XEN) Xen stack trace from rsp=ffff83087bebfe50: Jun 25 10:59:54.803472 (XEN) 00000509d1337795 ffff83087bebffff 0000000000000000 ffff83087bebfea0 Jun 25 10:59:54.815458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 25 10:59:54.815479 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:54.827464 (XEN) ffff83087bebfee8 ffff82d040325716 ffff82d04032562d ffff83043c9ae000 Jun 25 10:59:54.827486 (XEN) ffff83087bebfef8 ffff83043c61b000 0000000000000026 ffff83087bebfe18 Jun 25 10:59:54.839470 (XEN) ffff82d0403294b7 0000000000000000 ffff8880035f95c0 0000000000000000 Jun 25 10:59:54.851461 (XEN) 0000000000000000 0000000000000003 ffff8880035f95c0 0000000000000246 Jun 25 10:59:54.851483 (XEN) 0000000000000000 0000000000000000 00000000002a874c 0000000000000000 Jun 25 10:59:54.863463 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:54.875489 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:54.875511 (XEN) ffffc900401efed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 10:59:54.887489 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff83043c9f2000 Jun 25 10:59:54.887510 (XEN) 00000033fc40d000 0000000000372660 0000000000000000 800000043c9f0002 Jun 25 10:59:54.899495 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:54.899513 (XEN) Xen call trace: Jun 25 10:59:54.911490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:54.911514 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:54.923493 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:54.923522 (XEN) Jun 25 10:59:54.923531 - (XEN) *** Dumping CPU39 host state: *** Jun 25 10:59:54.935491 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:54.935517 (XEN) CPU: 39 Jun 25 10:59:54.947489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:54.947516 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:54.959493 (XEN) rax: 0000000000000003 rbx: ffff83043c9e5d48 rcx: 0000000000000048 Jun 25 10:59:54.959515 (XEN) rdx: 0000000000000000 rsi: ffff83043c9e5aa8 rdi: ffff83043c9e5aa0 Jun 25 10:59:54.971493 (XEN) rbp: ffff83087beb7eb0 rsp: ffff83087beb7e50 r8: 0000000000004d01 Jun 25 10:59:54.983490 (XEN) r9: ffff83043c9e5aa0 r10: 0000000000000014 r11: 0000050a190cd1ab Jun 25 10:59:54.983512 (XEN) r12: ffff83087beb7ef8 r13: 0000000000000027 r14: ffff83043c9e5cb0 Jun 25 10:59:54.995498 (XEN) r15: 00000509eb451c2b cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 10:59:55.007488 (XEN) cr3: 000000086660c000 cr2: 00007f2ce13fd740 Jun 25 10:59:55.007509 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 25 10:59:55.019487 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:55.019508 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:55.031495 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:55.043489 (XEN) Xen stack trace from rsp=ffff83087beb7e50: Jun 25 10:59:55.043510 (XEN) 00000509ebd1401f ffff83087beb7fff 0000000000000000 ffff83087beb7ea0 Jun 25 10:59:55.055490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 25 10:59:55.055511 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:55.067491 (XEN) ffff83087beb7ee8 ffff82d040325716 ffff82d04032562d ffff83043c97e000 Jun 25 10:59:55.067514 (XEN) ffff83087beb7ef8 ffff83043c61b000 0000000000000027 ffff83087beb7e18 Jun 25 10:59:55.079495 (XEN) ffff82d0403294b7 0000000000000000 ffff88800364c140 0000000000000000 Jun 25 10:59:55.091491 (XEN) 0000000000000000 000000000000000f ffff88800364c140 0000000000000246 Jun 25 10:59:55.091512 (XEN) 0000000000000000 0000000000000000 00000000002a904c 0000000000000000 Jun 25 10:59:55.103494 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:55.115532 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:55.115553 (XEN) ffffc9004024fed0 000000000000e02b 0000000000000000 0000000000000000 Jun 25 10:59:55.127490 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff83043c9e4000 Jun 25 10:59:55.139486 (XEN) 00000033fc401000 0000000000372660 0000000000000000 800000043c9df002 Jun 25 10:59:55.139508 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:55.151487 (XEN) Xen call trace: Jun 25 10:59:55.151505 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:55.151522 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:55.163495 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:55.163516 (XEN) Jun 25 10:59:55.163524 Jun 25 10:59:55.163531 (XEN) *** Dumping CPU0 host state: *** Jun 25 10:59:55.175492 (XEN) 11 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:55.187485 (XEN) CPU: 0 Jun 25 10:59:55.187501 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:55.187520 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:55.199493 (XEN) rax: 0000000000000003 rbx: ffff83043c659c68 rcx: 0000000000000048 Jun 25 10:59:55.199515 (XEN) rdx: 0000000000000000 rsi: ffff83043c6599c8 rdi: ffff83043c6599c0 Jun 25 10:59:55.211498 (XEN) rbp: ffff83043ffffeb0 rsp: ffff83043ffffe50 r8: 0000000000004d01 Jun 25 10:59:55.234484 (XEN) r9: ffff83043c6599c0 r10: ffff82d0405f11e0 r11: 0000050a190ccc9c Jun 25 10:59:55.234513 (XEN) r12: ffff83043ffffef8 r13: 0000000000000000 r14: ffff83043c659bd0 Jun 25 10:59:55.235501 (XEN) r15: 00000509f994081c cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 10:59:55.247481 (XEN) cr3: 000000043341b000 cr2: 00007fa6122cf740 Jun 25 10:59:55.247498 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 25 10:59:55.259482 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:55.259500 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:55.271487 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:55.283488 (XEN) Xen stack trace from rsp=ffff83043ffffe50: Jun 25 10:59:55.283505 (XEN) 00000509fa2e5ac2 ffff83043fffffff 0000000000000000 ffff83043ffffea0 Jun 25 10:59:55.295487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 10:59:55.295504 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:55.307457 (XEN) ffff83043ffffee8 ffff82d040325716 ffff82d04032562d ffff83043c949000 Jun 25 10:59:55.319459 (XEN) ffff83043ffffef8 ffff83043c61b000 0000000000000000 ffff83043ffffe18 Jun 25 10:59:55.319480 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036715c0 0000000000000000 Jun 25 10:59:55.331465 (XEN) 0000000000000000 000000000000001c ffff8880036715c0 0000000000000246 Jun 25 10:59:55.331486 (XEN) 0000000000007ff0 0000051249d13e80 00000000002978cc 0000000000000000 Jun 25 10:59:55.343468 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:55.355461 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:55.355483 (XEN) ffffc900402b7ed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 10:59:55.367465 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff83043ffc9000 Jun 25 10:59:55.379460 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000043fff4002 Jun 25 10:59:55.379481 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:55.391464 (XEN) Xen call trace: Jun 25 10:59:55.391481 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:55.391498 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:55.403469 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:55.403490 (XEN) Jun 25 10:59:55.415463 - (XEN) *** Dumping CPU1 host state: *** Jun 25 10:59:55.415483 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:55.427462 (XEN) CPU: 1 Jun 25 10:59:55.427477 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:55.427497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:55.439468 (XEN) rax: 0000000000000003 rbx: ffff83043c64fe38 rcx: 0000000000000048 Jun 25 10:59:55.451460 (XEN) rdx: 0000000000000000 rsi: ffff83043c64fb98 rdi: ffff83043c64fb90 Jun 25 10:59:55.451482 (XEN) rbp: ffff83043c647eb0 rsp: ffff83043c647e50 r8: 0000000000004d01 Jun 25 10:59:55.463463 (XEN) r9: ffff83043c64fb90 r10: 0000000000000014 r11: 0000000131d691b9 Jun 25 10:59:55.463485 (XEN) r12: ffff83043c647ef8 r13: 0000000000000001 r14: ffff83043c64fda0 Jun 25 10:59:55.475465 (XEN) r15: 0000050a07e152e3 cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 10:59:55.487463 (XEN) cr3: 00000000608d3000 cr2: 00007f5a450c9740 Jun 25 10:59:55.487482 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 25 10:59:55.499462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:55.499484 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:55.511473 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:55.523479 (XEN) Xen stack trace from rsp=ffff83043c647e50: Jun 25 10:59:55.523499 (XEN) 0000050a088a3e62 ffff83043c647fff 0000000000000000 ffff83043c647ea0 Jun 25 10:59:55.535462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 25 10:59:55.535483 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:55.547466 (XEN) ffff83043c647ee8 ffff82d040325716 ffff82d04032562d ffff83043c98a000 Jun 25 10:59:55.559462 (XEN) ffff83043c647ef8 ffff83043c61b000 0000000000000001 ffff83043c647e18 Jun 25 10:59:55.559484 (XEN) ffff82d0403294b7 0000000000000000 ffff888003648000 0000000000000000 Jun 25 10:59:55.571464 (XEN) 0000000000000000 000000000000000c ffff888003648000 0000000000000246 Jun 25 10:59:55.583458 (XEN) 0000000000000000 0000000000000000 000000000034923c 0000000000000000 Jun 25 10:59:55.583480 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:55.595463 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:55.595485 (XEN) ffffc90040237ed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 10:59:55.607473 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff83043c64d000 Jun 25 10:59:55.619462 (XEN) 00000033fc069000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 10:59:55.619483 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:55.631463 (XEN) Xen call trace: Jun 25 10:59:55.631480 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:55.631497 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:55.643469 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:55.655461 (XEN) Jun 25 10:59:55.655476 Jun 25 10:59:55.655483 (XEN) *** Dumping CPU2 host state: *** Jun 25 10:59:55.655495 (XEN) 12 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:55.667465 (XEN) CPU: 2 Jun 25 10:59:55.667481 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:55.679460 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:55.679480 (XEN) rax: 0000000000000003 rbx: ffff83043c6f4ea8 rcx: 0000000000000048 Jun 25 10:59:55.691461 (XEN) rdx: 0000000000000000 rsi: ffff83043c6de018 rdi: ffff83043c6de010 Jun 25 10:59:55.691484 (XEN) rbp: ffff83043c6e7eb0 rsp: ffff83043c6e7e50 r8: 0000000000004d01 Jun 25 10:59:55.703468 (XEN) r9: ffff83043c6de010 r10: 0000000000000014 r11: 0000050a2fd86a50 Jun 25 10:59:55.703490 (XEN) r12: ffff83043c6e7ef8 r13: 0000000000000002 r14: ffff83043c6f4e10 Jun 25 10:59:55.715469 (XEN) r15: 0000050a1630356e cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 10:59:55.727462 (XEN) cr3: 000000086660c000 cr2: 00007f66ca5e4170 Jun 25 10:59:55.727481 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 25 10:59:55.739466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:55.739487 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:55.751472 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:55.763465 (XEN) Xen stack trace from rsp=ffff83043c6e7e50: Jun 25 10:59:55.763485 (XEN) 0000050a16e4577b ffff83043c6e7fff 0000000000000000 ffff83043c6e7ea0 Jun 25 10:59:55.775464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 25 10:59:55.775484 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:55.787470 (XEN) ffff83043c6e7ee8 ffff82d040325716 ffff82d04032562d ffff83043c928000 Jun 25 10:59:55.799466 (XEN) ffff83043c6e7ef8 ffff83043c61b000 0000000000000002 ffff83043c6e7e18 Jun 25 10:59:55.799488 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036bd700 0000000000000000 Jun 25 10:59:55.811468 (XEN) 0000000000000000 0000000000000024 ffff8880036bd700 0000000000000246 Jun 25 10:59:55.823468 (XEN) 00000000000000cc 0000000000000000 000000000021ef4c 0000000000000000 Jun 25 10:59:55.823490 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:55.835470 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:55.835491 (XEN) ffffc900402f7ed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 10:59:55.847468 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83043c6f2000 Jun 25 10:59:55.859463 (XEN) 00000033fc10d000 0000000000372660 0000000000000000 800000043c6ea002 Jun 25 10:59:55.859485 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:55.871462 (XEN) Xen call trace: Jun 25 10:59:55.871479 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:55.883460 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:55.883483 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:55.895461 (XEN) Jun 25 10:59:55.895477 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU3 host state: *** Jun 25 10:59:55.895491 Jun 25 10:59:55.895498 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:55.907465 (XEN) CPU: 3 Jun 25 10:59:55.907481 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:55.919465 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:55.919485 (XEN) rax: 0000000000000003 rbx: ffff83043c6c8348 rcx: 0000000000000048 Jun 25 10:59:55.931460 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c80a8 rdi: ffff83043c6c80a0 Jun 25 10:59:55.931482 (XEN) rbp: ffff83043c6d7eb0 rsp: ffff83043c6d7e50 r8: 0000000000002e01 Jun 25 10:59:55.943466 (XEN) r9: ffff83043c6c80a0 r10: 0000000000000014 r11: 0000050a19c2ab00 Jun 25 10:59:55.955462 (XEN) r12: ffff83043c6d7ef8 r13: 0000000000000003 r14: ffff83043c6c82b0 Jun 25 10:59:55.955484 (XEN) r15: 0000050a190d1b0b cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 10:59:55.967463 (XEN) cr3: 000000086660c000 cr2: 0000000000000000 Jun 25 10:59:55.967482 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 25 10:59:55.979463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:55.979484 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:55.991473 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:56.003465 (XEN) Xen stack trace from rsp=ffff83043c6d7e50: Jun 25 10:59:56.003485 (XEN) 0000050a190dd656 ffff83043c6d7fff 0000000000000000 ffff83043c6d7ea0 Jun 25 10:59:56.015466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 25 10:59:56.027460 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:56.027483 (XEN) ffff83043c6d7ee8 ffff82d040325716 ffff82d04032562d ffff83043c97a000 Jun 25 10:59:56.039463 (XEN) ffff83043c6d7ef8 ffff83043c61b000 0000000000000003 ffff83043c6d7e18 Jun 25 10:59:56.039484 (XEN) ffff82d0403294b7 0000000000000000 ffff88800364d700 0000000000000000 Jun 25 10:59:56.051462 (XEN) 0000000000000000 0000000000000010 ffff88800364d700 0000000000000246 Jun 25 10:59:56.063449 (XEN) 0000000000000000 0000000000000100 00000000002ac2e4 0000000000000000 Jun 25 10:59:56.063462 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:56.075462 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:56.087461 (XEN) ffffc90040257ed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 10:59:56.087482 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83043c6dc000 Jun 25 10:59:56.099466 (XEN) 00000033fc0f9000 0000000000372660 0000000000000000 800000043c6cc002 Jun 25 10:59:56.099487 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:56.111472 (XEN) Xen call trace: Jun 25 10:59:56.111497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:56.123470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:56.123493 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:56.135474 (XEN) Jun 25 10:59:56.135490 (XEN) 13 [0/0/(XEN) *** Dumping CPU4 host state: *** Jun 25 10:59:56.135504 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:56.147473 (XEN) CPU: 4 Jun 25 10:59:56.147488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:56.159475 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:56.159495 (XEN) rax: 0000000000000003 rbx: ffff83043c6c5738 rcx: 0000000000000048 Jun 25 10:59:56.171474 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c8c78 rdi: ffff83043c6c8c70 Jun 25 10:59:56.171496 (XEN) rbp Jun 25 10:59:56.178863 : ffff83043c6bfeb0 rsp: ffff83043c6bfe50 r8: 0000000000004d01 Jun 25 10:59:56.183475 (XEN) r9: ffff83043c6c8c70 r10: 0000000000000014 r Jun 25 10:59:56.183837 11: 0000000131ec633e Jun 25 10:59:56.195473 (XEN) r12: ffff83043c6bfef8 r13: 0000000000000004 r14: ffff83043c6c56a0 Jun 25 10:59:56.195495 (XEN) r15: 0000050a32cc7723 cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 10:59:56.207483 (XEN) cr3: 00000000608d3000 cr2: 0000563f9c728534 Jun 25 10:59:56.207503 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 25 10:59:56.219481 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:56.231470 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:56.231497 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:56.243475 (XEN) Xen stack trace from rsp=ffff83043c6bfe50: Jun 25 10:59:56.243495 (XEN) 0000050a339d473c ffff83043c6bffff 0000000000000000 ffff83043c6bfea0 Jun 25 10:59:56.255474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 25 10:59:56.267468 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:56.267490 (XEN) ffff83043c6bfee8 ffff82d040325716 ffff82d04032562d ffff83043c98a000 Jun 25 10:59:56.279466 (XEN) ffff83043c6bfef8 ffff83043c61b000 0000000000000004 ffff83043c6bfe18 Jun 25 10:59:56.291460 (XEN) ffff82d0403294b7 0000000000000000 ffff888003648000 0000000000000000 Jun 25 10:59:56.291482 (XEN) 0000000000000000 000000000000000c ffff888003648000 0000000000000246 Jun 25 10:59:56.303464 (XEN) 0000000000000000 0000000000000000 000000000034924c 0000000000000000 Jun 25 10:59:56.303485 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:56.315467 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:56.327462 (XEN) ffffc90040237ed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 10:59:56.327484 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83043c6c6000 Jun 25 10:59:56.339465 (XEN) 00000033fc0e1000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 10:59:56.351461 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:56.351479 (XEN) Xen call trace: Jun 25 10:59:56.351489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:56.363467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:56.363489 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:56.375470 (XEN) Jun 25 10:59:56.375485 ]: s=5 n=2 x=0(XEN) *** Dumping CPU5 host state: *** Jun 25 10:59:56.375499 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:56.387465 (XEN) CPU: 5 Jun 25 10:59:56.387481 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:56.399476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:56.399496 (XEN) rax: 0000000000000003 rbx: ffff83043c6ab948 rcx: 0000000000000048 Jun 25 10:59:56.411464 (XEN) rdx: 0000000000000000 rsi: ffff83043c6ab6a8 rdi: ffff83043c6ab6a0 Jun 25 10:59:56.411486 (XEN) rbp: ffff83043c6a7eb0 rsp: ffff83043c6a7e50 r8: 0000000000004d01 Jun 25 10:59:56.423468 (XEN) r9: ffff83043c6ab6a0 r10: 0000000000000014 r11: 0000050a60f5f39f Jun 25 10:59:56.435470 (XEN) r12: ffff83043c6a7ef8 r13: 0000000000000005 r14: ffff83043c6ab8b0 Jun 25 10:59:56.435492 (XEN) r15: 0000050a4119bf1b cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 10:59:56.447437 (XEN) cr3: 0000000434edd000 cr2: ffff8880093151c0 Jun 25 10:59:56.447456 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 25 10:59:56.459478 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:56.471461 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:56.471488 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:56.483468 (XEN) Xen stack trace from rsp=ffff83043c6a7e50: Jun 25 10:59:56.483488 (XEN) 0000050a41ff18bd ffff83043c6a7fff 0000000000000000 ffff83043c6a7ea0 Jun 25 10:59:56.495466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 25 10:59:56.507462 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:56.507484 (XEN) ffff83043c6a7ee8 ffff82d040325716 ffff82d04032562d ffff83043c969000 Jun 25 10:59:56.519466 (XEN) ffff83043c6a7ef8 ffff83043c61b000 0000000000000005 ffff83043c6a7e18 Jun 25 10:59:56.531461 (XEN) ffff82d0403294b7 0000000000000000 ffff88800365c140 0000000000000000 Jun 25 10:59:56.531483 (XEN) 0000000000000000 0000000000000014 ffff88800365c140 0000000000000246 Jun 25 10:59:56.543464 (XEN) 0000000000007ff0 0000000000000001 0000000000272584 0000000000000000 Jun 25 10:59:56.543485 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:56.555474 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:56.567463 (XEN) ffffc90040277ed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 10:59:56.567484 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff83043c6b0000 Jun 25 10:59:56.579465 (XEN) 00000033fc0cd000 0000000000372660 0000000000000000 800000043c69f002 Jun 25 10:59:56.591460 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:56.591478 (XEN) Xen call trace: Jun 25 10:59:56.591488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:56.603467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:56.603490 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:56.615465 (XEN) Jun 25 10:59:56.615480 Jun 25 10:59:56.615488 (XEN) *** Dumping CPU6 host state: *** Jun 25 10:59:56.615499 (XEN) 14 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:56.627471 (XEN) CPU: 6 Jun 25 10:59:56.627486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:56.639465 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:56.639485 (XEN) rax: 0000000000000003 rbx: ffff83043c699aa8 rcx: 0000000000000048 Jun 25 10:59:56.651466 (XEN) rdx: 0000000000000000 rsi: ffff83043c699808 rdi: ffff83043c699800 Jun 25 10:59:56.663461 (XEN) rbp: ffff83043c68feb0 rsp: ffff83043c68fe50 r8: 0000000000004d01 Jun 25 10:59:56.663484 (XEN) r9: ffff83043c699800 r10: 0000000000000014 r11: 0000050a6b742079 Jun 25 10:59:56.675466 (XEN) r12: ffff83043c68fef8 r13: 0000000000000006 r14: ffff83043c699a10 Jun 25 10:59:56.675488 (XEN) r15: 0000050a4f68a334 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 10:59:56.687465 (XEN) cr3: 000000086660c000 cr2: ffff88800351b7c8 Jun 25 10:59:56.687492 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 25 10:59:56.699468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:56.711461 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:56.711488 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:56.723473 (XEN) Xen stack trace from rsp=ffff83043c68fe50: Jun 25 10:59:56.723493 (XEN) 0000050a50563d85 ffff83043c68ffff 0000000000000000 ffff83043c68fea0 Jun 25 10:59:56.735468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 25 10:59:56.747461 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:56.747483 (XEN) ffff83043c68fee8 ffff82d040325716 ffff82d04032562d ffff83043c99a000 Jun 25 10:59:56.759467 (XEN) ffff83043c68fef8 ffff83043c61b000 0000000000000006 ffff83043c68fe18 Jun 25 10:59:56.771464 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036095c0 0000000000000000 Jun 25 10:59:56.771486 (XEN) 0000000000000000 0000000000000008 ffff8880036095c0 0000000000000246 Jun 25 10:59:56.783464 (XEN) 0000000000000000 0000000000000000 00000000002f0d8c 0000000000000000 Jun 25 10:59:56.795459 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:56.795481 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:56.807463 (XEN) ffffc90040217ed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 10:59:56.807484 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff83043c69a000 Jun 25 10:59:56.819466 (XEN) 00000033fc0b5000 0000000000372660 0000000000000000 800000043c691002 Jun 25 10:59:56.831462 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:56.831481 (XEN) Xen call trace: Jun 25 10:59:56.831490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:56.843466 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:56.843488 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:56.855467 (XEN) Jun 25 10:59:56.855482 - (XEN) *** Dumping CPU7 host state: *** Jun 25 10:59:56.855494 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:56.867473 (XEN) CPU: 7 Jun 25 10:59:56.867489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:56.879472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:56.879492 (XEN) rax: 0000000000000003 rbx: ffff83043c684d18 rcx: 0000000000000048 Jun 25 10:59:56.891465 (XEN) rdx: 0000000000000000 rsi: ffff83043c684a78 rdi: ffff83043c684a70 Jun 25 10:59:56.903462 (XEN) rbp: ffff83043caf7eb0 rsp: ffff83043caf7e50 r8: 0000000000004d01 Jun 25 10:59:56.903484 (XEN) r9: ffff83043c684a70 r10: 0000000000000014 r11: 000000014235dc9b Jun 25 10:59:56.915471 (XEN) r12: ffff83043caf7ef8 r13: 0000000000000007 r14: ffff83043c684c80 Jun 25 10:59:56.915493 (XEN) r15: 0000050a5db5f965 cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 10:59:56.927468 (XEN) cr3: 00000000608d3000 cr2: 0000000000000000 Jun 25 10:59:56.939461 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 25 10:59:56.939483 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:56.951462 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:56.951489 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:56.963470 (XEN) Xen stack trace from rsp=ffff83043caf7e50: Jun 25 10:59:56.975461 (XEN) 0000050a5eb221d1 ffff83043caf7fff 0000000000000000 ffff83043caf7ea0 Jun 25 10:59:56.975483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 25 10:59:56.987466 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:56.987496 (XEN) ffff83043caf7ee8 ffff82d040325716 ffff82d04032562d ffff83043c9b6000 Jun 25 10:59:56.999466 (XEN) ffff83043caf7ef8 ffff83043c61b000 0000000000000007 ffff83043caf7e18 Jun 25 10:59:57.011463 (XEN) ffff82d0403294b7 0000000000000000 ffff8880035cd700 0000000000000000 Jun 25 10:59:57.011485 (XEN) 0000000000000000 0000000000000001 ffff8880035cd700 0000000000000246 Jun 25 10:59:57.023466 (XEN) 0000000000000000 0000000000000001 000000000033e43c 0000000000000000 Jun 25 10:59:57.035461 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:57.035483 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:57.047463 (XEN) ffffc900401dfed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 10:59:57.047485 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff83043caff000 Jun 25 10:59:57.059470 (XEN) 00000033fc0a1000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 10:59:57.071466 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:57.071484 (XEN) Xen call trace: Jun 25 10:59:57.071494 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:57.083472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:57.095461 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:57.095483 (XEN) Jun 25 10:59:57.095491 Jun 25 10:59:57.095498 (XEN) 15 [0/0/(XEN) *** Dumping CPU8 host state: *** Jun 25 10:59:57.107461 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:57.107485 (XEN) CPU: 8 Jun 25 10:59:57.107494 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:57.119471 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:57.119491 (XEN) rax: 0000000000000003 rbx: ffff83043cad70a8 rcx: 0000000000000048 Jun 25 10:59:57.131468 (XEN) rdx: 0000000000000000 rsi: ffff83043caedcf8 rdi: ffff83043caedcf0 Jun 25 10:59:57.143464 (XEN) rbp: ffff83043cadfeb0 rsp: ffff83043cadfe50 r8: 0000000000004d01 Jun 25 10:59:57.143486 (XEN) r9: ffff83043caedcf0 r10: 0000000000000014 r11: 0000050a77ca24df Jun 25 10:59:57.155468 (XEN) r12: ffff83043cadfef8 r13: 0000000000000008 r14: ffff83043cad7010 Jun 25 10:59:57.167462 (XEN) r15: 0000050a60194e18 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 10:59:57.167484 (XEN) cr3: 000000086660c000 cr2: ffff8880063bca40 Jun 25 10:59:57.179462 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 25 10:59:57.179483 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:57.191465 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:57.203463 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:57.203485 (XEN) Xen stack trace from rsp=ffff83043cadfe50: Jun 25 10:59:57.215466 (XEN) 0000050a60e59431 ffff83043cadffff 0000000000000000 ffff83043cadfea0 Jun 25 10:59:57.215488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 25 10:59:57.227464 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:57.239462 (XEN) ffff83043cadfee8 ffff82d040325716 ffff82d04032562d ffff83043c98a000 Jun 25 10:59:57.239484 (XEN) ffff83043cadfef8 ffff83043c61b000 0000000000000008 ffff83043cadfe18 Jun 25 10:59:57.251467 (XEN) ffff82d0403294b7 0000000000000000 ffff888003648000 0000000000000000 Jun 25 10:59:57.251489 (XEN) 0000000000000000 000000000000000c ffff888003648000 0000000000000246 Jun 25 10:59:57.263467 (XEN) 0000000000000000 0000000000000100 0000000000349c1c 0000000000000000 Jun 25 10:59:57.275462 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:57.275484 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:57.287466 (XEN) ffffc90040237ed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 10:59:57.299469 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff83043cae7000 Jun 25 10:59:57.299491 (XEN) 00000033fc509000 0000000000372660 0000000000000000 800000043cae3002 Jun 25 10:59:57.311467 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:57.311485 (XEN) Xen call trace: Jun 25 10:59:57.311495 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:57.323470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:57.335463 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:57.335484 (XEN) Jun 25 10:59:57.335493 ]: s=6 n=2 x=0(XEN) *** Dumping CPU9 host state: *** Jun 25 10:59:57.347462 Jun 25 10:59:57.347476 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:57.347492 (XEN) CPU: 9 Jun 25 10:59:57.347501 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:57.359473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:57.371461 (XEN) rax: 0000000000000003 rbx: ffff83043cac12b8 rcx: 0000000000000048 Jun 25 10:59:57.371483 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1018 rdi: ffff83043cac1010 Jun 25 10:59:57.383464 (XEN) rbp: ffff83043cacfeb0 rsp: ffff83043cacfe50 r8: 0000000000004d01 Jun 25 10:59:57.383486 (XEN) r9: ffff83043cac1010 r10: 0000000000000014 r11: 0000050ab3651dc0 Jun 25 10:59:57.395467 (XEN) r12: ffff83043cacfef8 r13: 0000000000000009 r14: ffff83043cac1220 Jun 25 10:59:57.407461 (XEN) r15: 0000050a7a52304d cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 10:59:57.407483 (XEN) cr3: 000000086660c000 cr2: ffff888009315180 Jun 25 10:59:57.419464 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 25 10:59:57.419485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:57.431465 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:57.443467 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:57.443489 (XEN) Xen stack trace from rsp=ffff83043cacfe50: Jun 25 10:59:57.455462 (XEN) 0000050a7b70fa7a ffff83043cacffff 0000000000000000 ffff83043cacfea0 Jun 25 10:59:57.455484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 25 10:59:57.467464 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:57.479462 (XEN) ffff83043cacfee8 ffff82d040325716 ffff82d04032562d ffff83043c959000 Jun 25 10:59:57.479485 (XEN) ffff83043cacfef8 ffff83043c61b000 0000000000000009 ffff83043cacfe18 Jun 25 10:59:57.491467 (XEN) ffff82d0403294b7 0000000000000000 ffff88800366ab80 0000000000000000 Jun 25 10:59:57.491489 (XEN) 0000000000000000 0000000000000018 ffff88800366ab80 0000000000000246 Jun 25 10:59:57.503466 (XEN) 0000000000000000 0000000000000100 000000000026b1ac 0000000000000000 Jun 25 10:59:57.515492 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:57.515514 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:57.527525 (XEN) ffffc90040297ed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 10:59:57.539526 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff83043cad5000 Jun 25 10:59:57.539548 (XEN) 00000033fc4f1000 0000000000372660 0000000000000000 800000043cac5002 Jun 25 10:59:57.551530 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:57.551548 (XEN) Xen call trace: Jun 25 10:59:57.551557 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:57.563532 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:57.575462 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:57.575484 (XEN) Jun 25 10:59:57.575492 (XEN) 16 [0/0/(XEN) *** Dumping CPU10 host state: *** Jun 25 10:59:57.587471 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jun 25 10:59:57.587495 (XEN) CPU: 10 Jun 25 10:59:57.587504 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:57.599473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 10:59:57.611460 (XEN) rax: 0000000000000003 rbx: ffff83043cac1e08 rcx: 0000000000000048 Jun 25 10:59:57.611482 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1b68 rdi: ffff83043cac1b60 Jun 25 10:59:57.623467 (XEN) rbp: ffff83043cab7eb0 rsp: ffff83043cab7e50 r8: 0000000000004d01 Jun 25 10:59:57.635462 (XEN) r9: ffff83043cac1b60 r10: 0000000000000014 r11: 0000000142274dfb Jun 25 10:59:57.635485 (XEN) r12: ffff83043cab7ef8 r13: 000000000000000a r14: ffff83043cac1d70 Jun 25 10:59:57.647464 (XEN) r15: 0000050a88a02f74 cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 10:59:57.647486 (XEN) cr3: 00000000608d3000 cr2: ffff888009316940 Jun 25 10:59:57.659463 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 25 10:59:57.659484 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 10:59:57.671471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 10:59:57.683469 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 10:59:57.683491 (XEN) Xen stack trace from rsp=ffff83043cab7e50: Jun 25 10:59:57.695494 (XEN) 0000050a89c4a154 ffff83043cab7fff 0000000000000000 ffff83043cab7ea0 Jun 25 10:59:57.695516 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 25 10:59:57.707532 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 10:59:57.719471 (XEN) ffff83043cab7ee8 ffff82d040325716 ffff82d04032562d ffff83043c9aa000 Jun 25 10:59:57.719493 (XEN) ffff83043cab7ef8 ffff83043c61b000 000000000000000a ffff83043cab7e18 Jun 25 10:59:57.731466 (XEN) ffff82d0403294b7 0000000000000000 ffff8880035fab80 0000000000000000 Jun 25 10:59:57.743461 (XEN) 0000000000000000 0000000000000004 ffff8880035fab80 0000000000000246 Jun 25 10:59:57.743483 (XEN) 0000000000000000 0000000000000001 00000000002c91cc 0000000000000000 Jun 25 10:59:57.755463 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 10:59:57.767460 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 25 10:59:57.767482 (XEN) ffffc900401f7ed0 000000000000e02b 000000000000beef 000000000000beef Jun 25 10:59:57.779462 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff83043cabb000 Jun 25 10:59:57.779484 (XEN) 00000033fc4dd000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 10:59:57.791465 (XEN) 0000000300000000 0000000e00000003 Jun 25 10:59:57.791483 (XEN) Xen call trace: Jun 25 10:59:57.803459 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 10:59:57.803483 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 10:59:57.815466 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 10:59:57.815487 (XEN) Jun 25 10:59:57.815495 ]: s=6 n=2 x=0 Jun 25 10:59:57.815503 (XEN) 17 [0/0/ - ]: s=6 n=2 x=0 Jun 25 10:59:57.827460 (XEN) 18 [0/1/ - ]: s=6 n=2 x=0 Jun 25 10:59:57.827478 (XEN) 19 [0/0/ - ]: s=5 n=3 x=0 v=0 Jun 25 10:59:57.839457 (XEN) 20 [0/0/ - ]: s=6 n=3 x=0 Jun 25 10:59:57.839475 (XEN) 21 [0/0/ - ]: s=6 n=3 x=0 Jun 25 10:59:57.839487 (XEN) 22 [0/0/ - ]: s=6 n=3 x=0 Jun 25 10:59:57.851456 (XEN) 23 [0/0/ - ]: s=6 n=3 x=0 Jun 25 10:59:57.851475 (XEN) 24 [0/1/ - ]: s=6 n=3 x=0 Jun 25 10:59:57.851486 (XEN) 25 [0/0/ - ]: s=5 n=4 x=0 v=0 Jun 25 10:59:57.863459 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Jun 25 10:59:57.863478 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Jun 25 10:59:57.863489 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Jun 25 10:59:57.875467 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Jun 25 10:59:57.875493 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Jun 25 10:59:57.887454 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 25 10:59:57.887473 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Jun 25 10:59:57.887484 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Jun 25 10:59:57.899457 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Jun 25 10:59:57.899476 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Jun 25 10:59:57.899487 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Jun 25 10:59:57.911464 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 25 10:59:57.911482 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Jun 25 10:59:57.911493 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Jun 25 10:59:57.923458 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Jun 25 10:59:57.923476 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Jun 25 10:59:57.935428 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Jun 25 10:59:57.935447 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 25 10:59:57.935459 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Jun 25 10:59:57.947456 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Jun 25 10:59:57.947474 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Jun 25 10:59:57.947486 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Jun 25 10:59:57.959459 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Jun 25 10:59:57.959477 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 25 10:59:57.959489 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Jun 25 10:59:57.971462 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Jun 25 10:59:57.971481 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Jun 25 10:59:57.983453 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Jun 25 10:59:57.983472 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Jun 25 10:59:57.983483 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 25 10:59:57.995458 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Jun 25 10:59:57.995477 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Jun 25 10:59:57.995488 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Jun 25 10:59:58.007457 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Jun 25 10:59:58.007475 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Jun 25 10:59:58.007487 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 25 10:59:58.019459 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Jun 25 10:59:58.019478 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Jun 25 10:59:58.031455 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Jun 25 10:59:58.031475 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Jun 25 10:59:58.031486 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Jun 25 10:59:58.043456 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 25 10:59:58.043475 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Jun 25 10:59:58.043486 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Jun 25 10:59:58.055443 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Jun 25 10:59:58.055453 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Jun 25 10:59:58.067440 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Jun 25 10:59:58.067453 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 25 10:59:58.067461 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Jun 25 10:59:58.079459 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Jun 25 10:59:58.079477 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Jun 25 10:59:58.079488 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Jun 25 10:59:58.091458 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Jun 25 10:59:58.091477 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 25 10:59:58.091489 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Jun 25 10:59:58.103460 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Jun 25 10:59:58.103478 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Jun 25 10:59:58.115455 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Jun 25 10:59:58.115474 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Jun 25 10:59:58.115486 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 25 10:59:58.127436 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Jun 25 10:59:58.127455 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Jun 25 10:59:58.127466 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Jun 25 10:59:58.139471 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Jun 25 10:59:58.139489 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Jun 25 10:59:58.151468 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 25 10:59:58.151495 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Jun 25 10:59:58.151507 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Jun 25 10:59:58.163467 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Jun 25 10:59:58.163485 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Jun 25 10:59:58.163496 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Jun 25 10:59:58.175471 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 25 10:59:58.175490 (XEN) 98 [0/0/ - ]: s=6 n=16 Jun 25 10:59:58.182954 x=0 Jun 25 10:59:58.187514 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Jun 25 10:59:58.187533 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Jun 25 10:59:58.187545 (XEN) 101 [0/0/ - ] Jun 25 10:59:58.187874 : s=6 n=16 x=0 Jun 25 10:59:58.199468 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Jun 25 10:59:58.199487 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 25 10:59:58.199499 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Jun 25 10:59:58.211470 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Jun 25 10:59:58.211488 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Jun 25 10:59:58.211500 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Jun 25 10:59:58.227480 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Jun 25 10:59:58.227498 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 25 10:59:58.227510 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Jun 25 10:59:58.239465 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Jun 25 10:59:58.239484 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Jun 25 10:59:58.239495 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Jun 25 10:59:58.251460 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Jun 25 10:59:58.251478 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 25 10:59:58.263455 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Jun 25 10:59:58.263474 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Jun 25 10:59:58.263486 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Jun 25 10:59:58.275428 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Jun 25 10:59:58.275447 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Jun 25 10:59:58.275458 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 25 10:59:58.287460 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Jun 25 10:59:58.287478 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Jun 25 10:59:58.287490 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Jun 25 10:59:58.299460 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Jun 25 10:59:58.299479 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Jun 25 10:59:58.311454 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 25 10:59:58.311473 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Jun 25 10:59:58.311485 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Jun 25 10:59:58.323460 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Jun 25 10:59:58.323479 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Jun 25 10:59:58.323490 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Jun 25 10:59:58.335461 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 25 10:59:58.335480 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Jun 25 10:59:58.347457 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Jun 25 10:59:58.347476 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Jun 25 10:59:58.347488 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Jun 25 10:59:58.359459 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Jun 25 10:59:58.359478 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 25 10:59:58.359490 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Jun 25 10:59:58.371457 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Jun 25 10:59:58.371476 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Jun 25 10:59:58.383454 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Jun 25 10:59:58.383473 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Jun 25 10:59:58.383485 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 25 10:59:58.395456 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Jun 25 10:59:58.395475 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Jun 25 10:59:58.395486 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Jun 25 10:59:58.407458 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Jun 25 10:59:58.407477 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Jun 25 10:59:58.407496 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 25 10:59:58.419460 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Jun 25 10:59:58.419478 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Jun 25 10:59:58.431459 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Jun 25 10:59:58.431478 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Jun 25 10:59:58.431489 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Jun 25 10:59:58.443456 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 25 10:59:58.443475 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Jun 25 10:59:58.443487 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Jun 25 10:59:58.455460 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Jun 25 10:59:58.455478 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Jun 25 10:59:58.467456 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Jun 25 10:59:58.467475 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 25 10:59:58.467487 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Jun 25 10:59:58.479457 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Jun 25 10:59:58.479475 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Jun 25 10:59:58.479486 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Jun 25 10:59:58.491464 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 25 10:59:58.491483 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 25 10:59:58.503456 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 25 10:59:58.503475 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 25 10:59:58.503487 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 25 10:59:58.515460 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 25 10:59:58.515479 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Jun 25 10:59:58.515490 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 25 10:59:58.527457 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 25 10:59:58.527475 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 25 10:59:58.539454 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 25 10:59:58.539474 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Jun 25 10:59:58.539485 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Jun 25 10:59:58.551455 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 25 10:59:58.551475 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 25 10:59:58.551486 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 25 10:59:58.563458 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Jun 25 10:59:58.563477 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Jun 25 10:59:58.563488 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Jun 25 10:59:58.575459 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 25 10:59:58.575479 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 25 10:59:58.587457 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Jun 25 10:59:58.587476 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Jun 25 10:59:58.587487 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Jun 25 10:59:58.599458 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Jun 25 10:59:58.599477 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 25 10:59:58.599488 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Jun 25 10:59:58.611458 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Jun 25 10:59:58.611476 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Jun 25 10:59:58.623459 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Jun 25 10:59:58.623478 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Jun 25 10:59:58.623489 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 25 10:59:58.635456 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Jun 25 10:59:58.635475 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Jun 25 10:59:58.635486 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Jun 25 10:59:58.647460 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Jun 25 10:59:58.647478 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Jun 25 10:59:58.659455 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 25 10:59:58.659475 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Jun 25 10:59:58.659487 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Jun 25 10:59:58.671461 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Jun 25 10:59:58.671479 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Jun 25 10:59:58.671491 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Jun 25 10:59:58.683458 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 25 10:59:58.683485 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Jun 25 10:59:58.695455 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Jun 25 10:59:58.695474 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Jun 25 10:59:58.695486 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Jun 25 10:59:58.707459 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Jun 25 10:59:58.707478 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 25 10:59:58.707490 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Jun 25 10:59:58.719463 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Jun 25 10:59:58.719481 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Jun 25 10:59:58.719492 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Jun 25 10:59:58.731458 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Jun 25 10:59:58.731476 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 25 10:59:58.743458 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Jun 25 10:59:58.743477 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Jun 25 10:59:58.743488 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Jun 25 10:59:58.755457 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Jun 25 10:59:58.755475 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Jun 25 10:59:58.755487 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 25 10:59:58.767459 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Jun 25 10:59:58.767477 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Jun 25 10:59:58.779461 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Jun 25 10:59:58.779480 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Jun 25 10:59:58.779491 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Jun 25 10:59:58.791458 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 25 10:59:58.791477 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Jun 25 10:59:58.791488 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Jun 25 10:59:58.803459 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Jun 25 10:59:58.803477 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Jun 25 10:59:58.815458 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Jun 25 10:59:58.815478 (XEN) 241 [0/0/ - ]: s=3 n=1 x=0 d=0 p=313 Jun 25 10:59:58.815490 (XEN) 242 [0/0/ - ]: s=5 n=2 x=0 v=9 Jun 25 10:59:58.827458 (XEN) 243 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Jun 25 10:59:58.827477 (XEN) 244 [0/0/ - ]: s=4 n=4 x=0 p=1351 i=112 Jun 25 10:59:58.839459 (XEN) 245 [0/0/ - ]: s=4 n=5 x=0 p=1350 i=113 Jun 25 10:59:58.839479 (XEN) 246 [0/0/ - ]: s=4 n=6 x=0 p=1349 i=114 Jun 25 10:59:58.851454 (XEN) 247 [0/0/ - ]: s=4 n=7 x=0 p=1348 i=115 Jun 25 10:59:58.851474 (XEN) 248 [0/0/ - ]: s=4 n=8 x=0 p=1347 i=116 Jun 25 10:59:58.851487 (XEN) 249 [0/0/ - ]: s=4 n=9 x=0 p=1346 i=117 Jun 25 10:59:58.863462 (XEN) 250 [0/0/ - ]: s=4 n=10 x=0 p=1345 i=118 Jun 25 10:59:58.863482 (XEN) 251 [0/0/ - ]: s=4 n=11 x=0 p=1344 i=119 Jun 25 10:59:58.875459 (XEN) 252 [0/0/ - ]: s=4 n=12 x=0 p=1343 i=120 Jun 25 10:59:58.875479 (XEN) 253 [0/0/ - ]: s=4 n=13 x=0 p=1342 i=121 Jun 25 10:59:58.887461 (XEN) 254 [0/0/ - ]: s=4 n=14 x=0 p=1341 i=122 Jun 25 10:59:58.887482 (XEN) 255 [0/0/ - ]: s=4 n=15 x=0 p=1340 i=123 Jun 25 10:59:58.899463 (XEN) 256 [0/0/ - ]: s=4 n=16 x=0 p=1339 i=124 Jun 25 10:59:58.899483 (XEN) 257 [0/0/ - ]: s=4 n=17 x=0 p=1338 i=125 Jun 25 10:59:58.911460 (XEN) 258 [0/0/ - ]: s=4 n=18 x=0 p=1337 i=126 Jun 25 10:59:58.911480 (XEN) 259 [0/0/ - ]: s=4 n=19 x=0 p=1336 i=127 Jun 25 10:59:58.923458 (XEN) 260 [0/0/ - ]: s=4 n=20 x=0 p=1335 i=128 Jun 25 10:59:58.923478 (XEN) 261 [0/0/ - ]: s=5 n=0 x=0 v=2 Jun 25 10:59:58.935456 (XEN) 262 [0/0/ - ]: s=4 n=35 x=0 p=1334 i=129 Jun 25 10:59:58.935476 (XEN) 263 [0/0/ - ]: s=4 n=22 x=0 p=1333 i=130 Jun 25 10:59:58.947454 (XEN) 264 [0/0/ - ]: s=4 n=23 x=0 p=8 i=8 Jun 25 10:59:58.947474 (XEN) 265 [0/0/ - ]: s=4 n=24 x=0 p=16 i=16 Jun 25 10:59:58.947487 (XEN) 266 [0/0/ - ]: s=4 n=17 x=0 p=1327 i=136 Jun 25 10:59:58.959459 (XEN) 267 [0/0/ - ]: s=4 n=3 x=0 p=1326 i=137 Jun 25 10:59:58.959479 (XEN) 268 [0/0/ - ]: s=4 n=32 x=0 p=1325 i=138 Jun 25 10:59:58.971466 (XEN) 269 [0/0/ - ]: s=4 n=0 x=0 p=1324 i=139 Jun 25 10:59:58.971486 (XEN) 270 [0/0/ - ]: s=4 n=9 x=0 p=1323 i=140 Jun 25 10:59:58.983459 (XEN) 271 [0/0/ - ]: s=4 n=29 x=0 p=1322 i=141 Jun 25 10:59:58.983479 (XEN) 272 [0/0/ - ]: s=4 n=36 x=0 p=1321 i=142 Jun 25 10:59:58.995461 (XEN) 273 [0/0/ - ]: s=4 n=4 x=0 p=1320 i=143 Jun 25 10:59:58.995481 (XEN) 274 [0/0/ - ]: s=4 n=15 x=0 p=1319 i=144 Jun 25 10:59:59.007461 (XEN) 275 [0/0/ - ]: s=4 n=22 x=0 p=1318 i=145 Jun 25 10:59:59.007481 (XEN) 276 [0/0/ - ]: s=4 n=20 x=0 p=1317 i=146 Jun 25 10:59:59.019457 (XEN) 277 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=147 Jun 25 10:59:59.019478 (XEN) 278 [0/0/ - ]: s=4 n=18 x=0 p=1315 i=148 Jun 25 10:59:59.031456 (XEN) 279 [0/0/ - ]: s=4 n=26 x=0 p=1314 i=149 Jun 25 10:59:59.031476 (XEN) 280 [0/0/ - ]: s=4 n=24 x=0 p=1313 i=150 Jun 25 10:59:59.031489 (XEN) 281 [0/0/ - ]: s=4 n=33 x=0 p=1312 i=151 Jun 25 10:59:59.043462 (XEN) 282 [0/0/ - ]: s=4 n=21 x=0 p=1311 i=152 Jun 25 10:59:59.043482 (XEN) 283 [0/0/ - ]: s=4 n=8 x=0 p=1310 i=153 Jun 25 10:59:59.055463 (XEN) 284 [0/0/ - ]: s=4 n=6 x=0 p=1309 i=154 Jun 25 10:59:59.055483 (XEN) 285 [0/0/ - ]: s=4 n=18 x=0 p=1308 i=155 Jun 25 10:59:59.067461 (XEN) 286 [0/0/ - ]: s=4 n=25 x=0 p=1307 i=156 Jun 25 10:59:59.067481 (XEN) 287 [0/0/ - ]: s=4 n=1 x=0 p=1306 i=157 Jun 25 10:59:59.079461 (XEN) 288 [0/0/ - ]: s=4 n=13 x=0 p=1305 i=158 Jun 25 10:59:59.079481 (XEN) 289 [0/0/ - ]: s=4 n=30 x=0 p=1304 i=159 Jun 25 10:59:59.091466 (XEN) 290 [0/0/ - ]: s=4 n=11 x=0 p=1303 i=160 Jun 25 10:59:59.091486 (XEN) 291 [0/0/ - ]: s=4 n=39 x=0 p=1302 i=161 Jun 25 10:59:59.103458 (XEN) 292 [0/0/ - ]: s=4 n=28 x=0 p=1301 i=162 Jun 25 10:59:59.103479 (XEN) 293 [0/0/ - ]: s=4 n=37 x=0 p=1300 i=163 Jun 25 10:59:59.115459 (XEN) 294 [0/0/ - ]: s=4 n=5 x=0 p=1299 i=164 Jun 25 10:59:59.115480 (XEN) 295 [0/0/ - ]: s=4 n=34 x=0 p=1298 i=165 Jun 25 10:59:59.127455 (XEN) 296 [0/0/ - ]: s=4 n=2 x=0 p=1297 i=166 Jun 25 10:59:59.127475 (XEN) 297 [0/0/ - ]: s=4 n=12 x=0 p=1296 i=167 Jun 25 10:59:59.139431 (XEN) 298 [0/0/ - ]: s=4 n=31 x=0 p=1295 i=168 Jun 25 10:59:59.139451 (XEN) 299 [0/0/ - ]: s=4 n=10 x=0 p=1294 i=169 Jun 25 10:59:59.139464 (XEN) 300 [0/0/ - ]: s=4 n=38 x=0 p=1293 i=170 Jun 25 10:59:59.151460 (XEN) 301 [0/0/ - ]: s=4 n=19 x=0 p=1292 i=171 Jun 25 10:59:59.151480 (XEN) 302 [0/0/ - ]: s=4 n=28 x=0 p=1291 i=172 Jun 25 10:59:59.163464 (XEN) 303 [0/0/ - ]: s=4 n=27 x=0 p=1290 i=173 Jun 25 10:59:59.163483 (XEN) 304 [0/0/ - ]: s=4 n=16 x=0 p=1289 i=174 Jun 25 10:59:59.175459 (XEN) 305 [0/0/ - ]: s=4 n=14 x=0 p=1288 i=175 Jun 25 10:59:59.175479 (XEN) 306 [0/0/ - ]: s=4 n=23 x=0 p=1287 i=176 Jun 25 10:59:59.187459 (XEN) 307 [0/0/ - ]: s=4 n=38 x=0 p=1332 i=131 Jun 25 10:59:59.187478 (XEN) 308 [0/0/ - ]: s=4 n=21 x=0 p=1331 i=132 Jun 25 10:59:59.199463 (XEN) 309 [0/0/ - ]: s=4 n=9 x=0 p=1330 i=133 Jun 25 10:59:59.199482 (XEN) 310 [0/0/ - ]: s=4 n=7 x=0 p=1329 i=134 Jun 25 10:59:59.211499 (XEN) 311 [0/0/ - ]: s=4 n=11 x=0 p=1328 i=135 Jun 25 10:59:59.211520 (XEN) 312 [0/0/ - ]: s=5 n=32 x=0 v=3 Jun 25 10:59:59.223457 (XEN) 313 [0/0/ - ]: s=3 n=33 x=0 d=0 p=241 Jun 25 10:59:59.223476 (XEN) Physical memory information: Jun 25 10:59:59.223488 (XEN) Xen heap: 0kB free Jun 25 10:59:59.235456 (XEN) heap[15]: 64512kB free Jun 25 10:59:59.235474 (XEN) heap[16]: 131072kB free Jun 25 10:59:59.235486 (XEN) heap[17]: 262144kB free Jun 25 10:59:59.235496 (XEN) heap[18]: 524288kB free Jun 25 10:59:59.247459 (XEN) heap[19]: 685512kB free Jun 25 10:59:59.247477 (XEN) DMA heap: 1667528kB free Jun 25 10:59:59.247488 (XEN) heap[21]: 4194304kB free Jun 25 10:59:59.259456 (XEN) heap[22]: 8388608kB free Jun 25 10:59:59.259482 (XEN) heap[23]: 16580524kB free Jun 25 10:59:59.259493 (XEN) heap[24]: 1468244kB free Jun 25 10:59:59.271457 (XEN) Dom heap: 30631680kB free Jun 25 10:59:59.271475 (XEN) CPU NMI Jun 25 10:59:59.271485 (XEN) 0 67 Jun 25 10:59:59.271493 (XEN) 1 29 Jun 25 10:59:59.271501 (XEN) 2 60 Jun 25 10:59:59.271509 (XEN) 3 21 Jun 25 10:59:59.283434 (XEN) 4 59 Jun 25 10:59:59.283449 (XEN) 5 20 Jun 25 10:59:59.283458 (XEN) 6 56 Jun 25 10:59:59.283466 (XEN) 7 20 Jun 25 10:59:59.283474 (XEN) 8 57 Jun 25 10:59:59.283482 (XEN) 9 21 Jun 25 10:59:59.283490 (XEN) 10 55 Jun 25 10:59:59.283498 (XEN) 11 39 Jun 25 10:59:59.295456 (XEN) 12 64 Jun 25 10:59:59.295472 (XEN) 13 27 Jun 25 10:59:59.295481 (XEN) 14 66 Jun 25 10:59:59.295489 (XEN) 15 24 Jun 25 10:59:59.295497 (XEN) 16 66 Jun 25 10:59:59.295505 (XEN) 17 30 Jun 25 10:59:59.295513 (XEN) 18 66 Jun 25 10:59:59.295520 (XEN) 19 27 Jun 25 10:59:59.307462 (XEN) 20 54 Jun 25 10:59:59.307478 (XEN) 21 23 Jun 25 10:59:59.307486 (XEN) 22 52 Jun 25 10:59:59.307494 (XEN) 23 24 Jun 25 10:59:59.307502 (XEN) 24 54 Jun 25 10:59:59.307510 (XEN) 25 25 Jun 25 10:59:59.307518 (XEN) 26 56 Jun 25 10:59:59.307525 (XEN) 27 26 Jun 25 10:59:59.319455 (XEN) 28 67 Jun 25 10:59:59.319470 (XEN) 29 28 Jun 25 10:59:59.319479 (XEN) 30 52 Jun 25 10:59:59.319487 (XEN) 31 20 Jun 25 10:59:59.319495 (XEN) 32 59 Jun 25 10:59:59.319503 (XEN) 33 24 Jun 25 10:59:59.319511 (XEN) 34 60 Jun 25 10:59:59.331454 (XEN) 35 24 Jun 25 10:59:59.331471 (XEN) 36 65 Jun 25 10:59:59.331480 (XEN) 37 25 Jun 25 10:59:59.331488 (XEN) 38 67 Jun 25 10:59:59.331496 (XEN) 39 24 Jun 25 10:59:59.331504 (XEN) d0v0: NMI neither pending nor masked Jun 25 10:59:59.343404 Jun 25 11:00:00.181327 (XEN) sched_smt_power_savings: disabled Jun 25 11:00:00.199467 (XEN) NOW=5545435123972 Jun 25 11:00:00.199476 (XEN) Online Cpus: 0-39 Jun 25 11:00:00.199481 (XEN) Cpup Jun 25 11:00:00.199671 ool 0: Jun 25 11:00:00.211485 (XEN) Cpus: 0-39 Jun 25 11:00:00.211495 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 25 11:00:00.211501 (XEN) Scheduler: SMP Credit Scheduler rev2 (credit2) Jun 25 11:00:00.223509 (XEN) Active queues: 4 Jun 25 11:00:00.223518 (XEN) default-weight = 256 Jun 25 11:00:00.223523 (XEN) Runqueue 0: Jun 25 11:00:00.223527 (XEN) ncpus = 12 Jun 25 11:00:00.243164 (XEN) cpus = 0-11 Jun 25 11:00:00.243178 (XEN) max_weight = 256 Jun 25 11:00:00.243185 (XEN) pick_bias = 4 Jun 25 11:00:00.243190 (XEN) instload = 0 Jun 25 11:00:00.247456 (XEN) aveload = 324 (~0%) Jun 25 11:00:00.247467 (XEN) idlers: 00,000007ff Jun 25 11:00:00.247472 (XEN) tickled: 00,00000000 Jun 25 11:00:00.259447 (XEN) fully idle cores: 00,000003ff Jun 25 11:00:00.259462 (XEN) Runqueue 1: Jun 25 11:00:00.259470 (XEN) ncpus = 8 Jun 25 11:00:00.259478 (XEN) cpus = 12-19 Jun 25 11:00:00.271467 (XEN) max_weight = 256 Jun 25 11:00:00.271485 (XEN) pick_bias = 18 Jun 25 11:00:00.271496 (XEN) instload = 0 Jun 25 11:00:00.271506 (XEN) aveload = 292 (~0%) Jun 25 11:00:00.283458 (XEN) idlers: 00,000ff000 Jun 25 11:00:00.283476 (XEN) tickled: 00,00000000 Jun 25 11:00:00.283487 (XEN) fully idle cores: 00,000ff000 Jun 25 11:00:00.295455 (XEN) Runqueue 2: Jun 25 11:00:00.295472 (XEN) ncpus = 12 Jun 25 11:00:00.295483 (XEN) cpus = 20-31 Jun 25 11:00:00.295493 (XEN) max_weight = 256 Jun 25 11:00:00.307464 (XEN) pick_bias = 12 Jun 25 11:00:00.307482 (XEN) instload = 0 Jun 25 11:00:00.307493 (XEN) aveload = 193 (~0%) Jun 25 11:00:00.307503 (XEN) idlers: 00,fff00000 Jun 25 11:00:00.319456 (XEN) tickled: 00,00000000 Jun 25 11:00:00.319474 (XEN) fully idle cores: 00,fff00000 Jun 25 11:00:00.319495 (XEN) Runqueue 3: Jun 25 11:00:00.319504 (XEN) ncpus = 8 Jun 25 11:00:00.331456 (XEN) cpus = 32-39 Jun 25 11:00:00.331474 (XEN) max_weight = 256 Jun 25 11:00:00.331485 (XEN) pick_bias = 33 Jun 25 11:00:00.331495 (XEN) instload = 0 Jun 25 11:00:00.343466 (XEN) aveload = 313 (~0%) Jun 25 11:00:00.343484 (XEN) idlers: ff,00000000 Jun 25 11:00:00.343495 (XEN) tickled: 00,00000000 Jun 25 11:00:00.355455 (XEN) fully idle cores: ff,00000000 Jun 25 11:00:00.355475 (XEN) Domain info: Jun 25 11:00:00.355484 (XEN) Domain: 0 w 256 c 0 v 40 Jun 25 11:00:00.355495 (XEN) 1: [0.0] flags=0 cpu=12 credit=7990827 [w=256] load=37 (~0%) Jun 25 11:00:00.367460 (XEN) 2: [0.1] flags=0 cpu=0 credit=9545024 [w=256] load=68 (~0%) Jun 25 11:00:00.379458 (XEN) 3: [0.2] flags=0 cpu=24 credit=2790656 [w=256] load=87 (~0%) Jun 25 11:00:00.379481 (XEN) 4: [0.3] flags=0 cpu=38 credit=10363730 [w=256] load=37 (~0%) Jun 25 11:00:00.391466 (XEN) 5: [0.4] flags=0 cpu=0 credit=10362216 [w=256] load=38 (~0%) Jun 25 11:00:00.391489 (XEN) 6: [0.5] flags=0 cpu=12 credit=10154290 [w=256] load=33 (~0%) Jun 25 11:00:00.403462 (XEN) 7: [0.6] flags=0 cpu=26 credit=10383342 [w=256] load=32 (~0%) Jun 25 11:00:00.415456 (XEN) 8: [0.7] flags=0 cpu=36 credit=10004373 [w=256] load=62 (~0%) Jun 25 11:00:00.415480 (XEN) 9: [0.8] flags=0 cpu=6 credit=10374964 [w=256] load=35 (~0%) Jun 25 11:00:00.427458 (XEN) 10: [0.9] flags=0 cpu=18 credit=9168439 [w=256] load=44 (~0%) Jun 25 11:00:00.427480 (XEN) 11: [0.10] flags=0 cpu=20 credit=10360682 [w=256] load=38 (~0%) Jun 25 11:00:00.439462 (XEN) 12: [0.11] flags=0 cpu=35 credit=10201363 [w=256] load=29 (~0%) Jun 25 11:00:00.451456 (XEN) 13: [0.12] flags=0 cpu=8 credit=10389967 [w=256] load=30 (~0%) Jun 25 11:00:00.451479 (XEN) 14: [0.13] flags=0 cpu=16 credit=9890432 [w=256] load=31 (~0%) Jun 25 11:00:00.463462 (XEN) 15: [0.14] flags=0 cpu=22 credit=9559980 [w=256] load=58 (~0%) Jun 25 11:00:00.463485 (XEN) 16: [0.15] flags=0 cpu=39 credit=10397385 [w=256] load=28 (~0%) Jun 25 11:00:00.475466 (XEN) 17: [0.16] flags=0 cpu=3 credit=10393912 [w=256] load=29 (~0%) Jun 25 11:00:00.487458 (XEN) 18: [0.17] flags=0 cpu=16 credit=9951161 [w=256] load=37 (~0%) Jun 25 11:00:00.487482 (XEN) 19: [0.18] flags=0 cpu=25 credit=10378022 [w=256] load=33 (~0%) Jun 25 11:00:00.499465 (XEN) 20: [0.19] flags=0 cpu=32 credit=7913645 [w=256] load=223 (~0%) Jun 25 11:00:00.511454 (XEN) 21: [0.20] flags=0 cpu=5 credit=9618173 [w=256] load=59 (~0%) Jun 25 11:00:00.511478 (XEN) 22: [0.21] flags=0 cpu=15 credit=1129227 [w=256] load=301 (~0%) Jun 25 11:00:00.523460 (XEN) 23: [0.22] flags=0 cpu=28 credit=10368496 [w=256] load=36 (~0%) Jun 25 11:00:00.523483 (XEN) 24: [0.23] flags=0 cpu=33 credit=10395381 [w=256] load=29 (~0%) Jun 25 11:00:00.535463 (XEN) 25: [0.24] flags=0 cpu=9 credit=10374684 [w=256] load=34 (~0%) Jun 25 11:00:00.547464 (XEN) 26: [0.25] flags=0 cpu=16 credit=9916578 [w=256] load=35 (~0%) Jun 25 11:00:00.547487 (XEN) 27: [0.26] flags=0 cpu=32 credit=10500000 [w=256] load=56 (~0%) Jun 25 11:00:00.559460 (XEN) 28: [0.27] flags=0 cpu=30 credit=9062906 [w=256] load=87 (~0%) Jun 25 11:00:00.559483 (XEN) 29: [0.28] flags=0 cpu=2 credit=8748710 [w=256] load=45 (~0%) Jun 25 11:00:00.571463 (XEN) 30: [0.29] flags=0 cpu=17 credit=10003250 [w=256] load=41 (~0%) Jun 25 11:00:00.583458 (XEN) 31: [0.30] flags=0 cpu=20 credit=10083490 [w=256] load=58 (~0%) Jun 25 11:00:00.583482 (XEN) 32: [0.31] flags=0 cpu=38 credit=10270607 [w=256] load=49 (~0%) Jun 25 11:00:00.595462 (XEN) 33: [0.32] flags=0 cpu=0 credit=10216590 [w=256] load=60 (~0%) Jun 25 11:00:00.607486 (XEN) 34: [0.33] flags=0 cpu=16 credit=9910407 [w=256] load=49 (~0%) Jun 25 11:00:00.607510 (XEN) 35: [0.34] flags=0 cpu=23 credit=10176031 [w=256] load=46 (~0%) Jun 25 11:00:00.619497 (XEN) 36: [0.35] flags=0 cpu=32 credit=10221481 [w=256] load=49 (~0%) Jun 25 11:00:00.619521 (XEN) 37: [0.36] flags=0 cpu=2 credit=10382090 [w=256] load=33 (~0%) Jun 25 11:00:00.631502 (XEN) 38: [0.37] flags=0 cpu=12 credit=10138943 [w=256] load=37 (~0%) Jun 25 11:00:00.643487 (XEN) 39: [0.38] flags=0 cpu=28 credit=10365152 [w=256] load=38 (~0%) Jun 25 11:00:00.643510 (XEN) 40: [0.39] flags=0 cpu=37 credit=10381931 [w=256] load=33 (~0%) Jun 25 11:00:00.655522 (XEN) Runqueue 0: Jun 25 11:00:00.655539 (XEN) CPU[00] runq=0, sibling={0-1}, core={0-19} Jun 25 11:00:00.655552 (XEN) CPU[01] runq=0, sibling={0-1}, core={0-19} Jun 25 11:00:00.667462 (XEN) CPU[02] runq=0, sibling={2-3}, core={0-19} Jun 25 11:00:00.667482 (XEN) CPU[03] runq=0, sibling={2-3}, core={0-19} Jun 25 11:00:00.679461 (XEN) CPU[04] runq=0, sibling={4-5}, core={0-19} Jun 25 11:00:00.679481 (XEN) CPU[05] runq=0, sibling={4-5}, core={0-19} Jun 25 11:00:00.691455 (XEN) CPU[06] runq=0, sibling={6-7}, core={0-19} Jun 25 11:00:00.691476 (XEN) CPU[07] runq=0, sibling={6-7}, core={0-19} Jun 25 11:00:00.691489 (XEN) CPU[08] runq=0, sibling={8-9}, core={0-19} Jun 25 11:00:00.703459 (XEN) CPU[09] runq=0, sibling={8-9}, core={0-19} Jun 25 11:00:00.703478 (XEN) CPU[10] runq=0, sibling={10-11}, core={0-19} Jun 25 11:00:00.715458 (XEN) CPU[11] runq=0, sibling={10-11}, core={0-19} Jun 25 11:00:00.715478 (XEN) RUNQ: Jun 25 11:00:00.715487 (XEN) Runqueue 1: Jun 25 11:00:00.715495 (XEN) CPU[12] runq=1, sibling={12-13}, core={0-19} Jun 25 11:00:00.727460 (XEN) CPU[13] runq=1, sibling={12-13}, core={0-19} Jun 25 11:00:00.727480 (XEN) CPU[14] runq=1, sibling={14-15}, core={0-19} Jun 25 11:00:00.739458 (XEN) CPU[15] runq=1, sibling={14-15}, core={0-19} Jun 25 11:00:00.739479 (XEN) CPU[16] runq=1, sibling={16-17}, core={0-19} Jun 25 11:00:00.751466 (XEN) CPU[17] runq=1, sibling={16-17}, core={0-19} Jun 25 11:00:00.751486 (XEN) CPU[18] runq=1, sibling={18-19}, core={0-19} Jun 25 11:00:00.763454 (XEN) CPU[19] runq=1, sibling={18-19}, core={0-19} Jun 25 11:00:00.763475 (XEN) RUNQ: Jun 25 11:00:00.763484 (XEN) Runqueue 2: Jun 25 11:00:00.763492 (XEN) CPU[20] runq=2, sibling={20-21}, core={20-39} Jun 25 11:00:00.775457 (XEN) CPU[21] runq=2, sibling={20-21}, core={20-39} Jun 25 11:00:00.775477 (XEN) CPU[22] runq=2, sibling={22-23}, core={20-39} Jun 25 11:00:00.787524 (XEN) CPU[23] runq=2, sibling={22-23}, core={20-39} Jun 25 11:00:00.787546 (XEN) CPU[24] runq=2, sibling={24-25}, core={20-39} Jun 25 11:00:00.787558 (XEN) CPU[25] runq=2, sibling={24-25}, core={20-39} Jun 25 11:00:00.799480 (XEN) CPU[26] runq=2, sibling={26-27}, core={20-39} Jun 25 11:00:00.799500 (XEN) CPU[27] runq=2, sibling={26-27}, core={20-39} Jun 25 11:00:00.811459 (XEN) CPU[28] runq=2, sibling={28-29}, core={20-39} Jun 25 11:00:00.811480 (XEN) CPU[29] runq=2, sibling={28-29}, core={20-39} Jun 25 11:00:00.823460 (XEN) CPU[30] runq=2, sibling={30-31}, core={20-39} Jun 25 11:00:00.823480 (XEN) CPU[31] runq=2, sibling={30-31}, core={20-39} Jun 25 11:00:00.835457 (XEN) RUNQ: Jun 25 11:00:00.835473 (XEN) Runqueue 3: Jun 25 11:00:00.835482 (XEN) CPU[32] runq=3, sibling={32-33}, core={20-39} Jun 25 11:00:00.835495 (XEN) CPU[33] runq=3, sibling={32-33}, core={20-39} Jun 25 11:00:00.847460 (XEN) CPU[34] runq=3, sibling={34-35}, core={20-39} Jun 25 11:00:00.847481 (XEN) CPU[35] runq=3, sibling={34-35}, core={20-39} Jun 25 11:00:00.859458 (XEN) CPU[36] runq=3, sibling={36-37}, core={20-39} Jun 25 11:00:00.859479 (XEN) CPU[37] runq=3, sibling={36-37}, core={20-39} Jun 25 11:00:00.871456 (XEN) CPU[38] runq=3, sibling={38-39}, core={20-39} Jun 25 11:00:00.871476 (XEN) CPU[39] runq=3, sibling={38-39}, core={20-39} Jun 25 11:00:00.883460 (XEN) RUNQ: Jun 25 11:00:00.883476 (XEN) CPUs info: Jun 25 11:00:00.883486 (XEN) CPU[00] current=d[IDLE]v0, curr=d[IDLE]v0, prev=NULL Jun 25 11:00:00.883499 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Jun 25 11:00:00.895460 (XEN) CPU[02] current=d[IDLE]v2, curr=d[IDLE]v2, prev=NULL Jun 25 11:00:00.895480 (XEN) CPU[03] current=d[IDLE]v3, curr=d[IDLE]v3, prev=NULL Jun 25 11:00:00.907460 (XEN) CPU[04] current=d[IDLE]v4, curr=d[IDLE]v4, prev=NULL Jun 25 11:00:00.907489 (XEN) CPU[05] current=d[IDLE]v5, curr=d[IDLE]v5, prev=NULL Jun 25 11:00:00.919460 (XEN) CPU[06] current=d[IDLE]v6, curr=d[IDLE]v6, prev=NULL Jun 25 11:00:00.919481 (XEN) CPU[07] current=d[IDLE]v7, curr=d[IDLE]v7, prev=NULL Jun 25 11:00:00.931462 (XEN) CPU[08] current=d[IDLE]v8, curr=d[IDLE]v8, prev=NULL Jun 25 11:00:00.931483 (XEN) CPU[09] current=d[IDLE]v9, curr=d[IDLE]v9, prev=NULL Jun 25 11:00:00.943461 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Jun 25 11:00:00.943482 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Jun 25 11:00:00.955467 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Jun 25 11:00:00.955488 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Jun 25 11:00:00.967461 (XEN) CPU[14] current=d[IDLE]v14, curr=d[IDLE]v14, prev=NULL Jun 25 11:00:00.979455 (XEN) CPU[15] current=d[IDLE]v15, curr=d[IDLE]v15, prev=NULL Jun 25 11:00:00.979477 (XEN) CPU[16] current=d[IDLE]v16, curr=d[IDLE]v16, prev=NULL Jun 25 11:00:00.991457 (XEN) CPU[17] current=d[IDLE]v17, curr=d[IDLE]v17, prev=NULL Jun 25 11:00:00.991479 (XEN) CPU[18] current=d[IDLE]v18, curr=d[IDLE]v18, prev=NULL Jun 25 11:00:01.003456 (XEN) CPU[19] current=d[IDLE]v19, curr=d[IDLE]v19, prev=NULL Jun 25 11:00:01.003477 (XEN) CPU[20] current=d[IDLE]v20, curr=d[IDLE]v20, prev=NULL Jun 25 11:00:01.015460 (XEN) CPU[21] current=d[IDLE]v21, curr=d[IDLE]v21, prev=NULL Jun 25 11:00:01.015482 (XEN) CPU[22] current=d[IDLE]v22, curr=d[IDLE]v22, prev=NULL Jun 25 11:00:01.027460 (XEN) CPU[23] current=d[IDLE]v23, curr=d[IDLE]v23, prev=NULL Jun 25 11:00:01.027481 (XEN) CPU[24] current=d[IDLE]v24, curr=d[IDLE]v24, prev=NULL Jun 25 11:00:01.039459 (XEN) CPU[25] current=d[IDLE]v25, curr=d[IDLE]v25, prev=NULL Jun 25 11:00:01.039479 (XEN) CPU[26] current=d[IDLE]v26, curr=d[IDLE]v26, prev=NULL Jun 25 11:00:01.051458 (XEN) CPU[27] current=d[IDLE]v27, curr=d[IDLE]v27, prev=NULL Jun 25 11:00:01.051479 (XEN) CPU[28] current=d[IDLE]v28, curr=d[IDLE]v28, prev=NULL Jun 25 11:00:01.063463 (XEN) CPU[29] current=d[IDLE]v29, curr=d[IDLE]v29, prev=NULL Jun 25 11:00:01.063484 (XEN) CPU[30] current=d[IDLE]v30, curr=d[IDLE]v30, prev=NULL Jun 25 11:00:01.075465 (XEN) CPU[31] current=d[IDLE]v31, curr=d[IDLE]v31, prev=NULL Jun 25 11:00:01.075485 (XEN) CPU[32] current=d[IDLE]v32, curr=d[IDLE]v32, prev=NULL Jun 25 11:00:01.087465 (XEN) CPU[33] current=d[IDLE]v33, curr=d[IDLE]v33, prev=NULL Jun 25 11:00:01.099457 (XEN) CPU[34] current=d[IDLE]v34, curr=d[IDLE]v34, prev=NULL Jun 25 11:00:01.099479 (XEN) CPU[35] current=d[IDLE]v35, curr=d[IDLE]v35, prev=NULL Jun 25 11:00:01.111456 (XEN) CPU[36] current=d[IDLE]v36, curr=d[IDLE]v36, prev=NULL Jun 25 11:00:01.111478 (XEN) CPU[37] current=d[IDLE]v37, curr=d[IDLE]v37, prev=NULL Jun 25 11:00:01.123457 (XEN) CPU[38] current=d[IDLE]v38, curr=d[IDLE]v38, prev=NULL Jun 25 11:00:01.123479 (XEN) CPU[39] current=d[IDLE]v39, curr=d[IDLE]v39, prev=NULL Jun 25 11:00:01.135419 Jun 25 11:00:02.226809 (XEN) TSC marked as reliable, wa Jun 25 11:00:02.251607 rp = 0 (count=4) Jun 25 11:00:02.263442 (XEN) No domains have emulated TSC Jun 25 11:00:02.263462 Jun 25 11:00:04.235311 (XEN) Synced stime skew: max=6903ns avg=5038ns samples=3 current=4862ns Jun 25 11:00:04.255474 (XEN) Synced cycles skew: max=15126 av Jun 25 11:00:04.255812 g=11099 samples=3 current=10702 Jun 25 11:00:04.267430 Jun 25 11:00:06.235059 (XEN) 'u' pressed -> dumping numa info (now = 5551491047748) Jun 25 11:00:06.255479 (XEN) NODE0 start->0 size->4718592 free->4037725 Jun 25 11:00:06.255501 ( Jun 25 11:00:06.255832 XEN) NODE1 start->4718592 size->4194304 free->4037077 Jun 25 11:00:06.267472 (XEN) CPU0...19 -> NODE0 Jun 25 11:00:06.267490 (XEN) CPU20...39 -> NODE1 Jun 25 11:00:06.267501 (XEN) Memory location of each domain: Jun 25 11:00:06.279481 (XEN) d0 (total: 131072): Jun 25 11:00:06.279499 (XEN) Node 0: 52487 Jun 25 11:00:06.279509 (XEN) Node 1: 78585 Jun 25 11:00:06.279518 Jun 25 11:00:08.242563 (XEN) *********** VMCS Areas ************** Jun 25 11:00:08.255464 (XEN) ************************************** Jun 25 11:00:08.255482 Jun 25 11:00:08.255750 Jun 25 11:00:10.194977 (XEN) number of MP IRQ sources: 15. Jun 25 11:00:10.211468 (XEN) number of IO-APIC #8 registers: 24. Jun 25 11:00:10.211489 (XEN) number of IO-APIC #9 regist Jun 25 11:00:10.211812 ers: 8. Jun 25 11:00:10.223465 (XEN) number of IO-APIC #10 registers: 8. Jun 25 11:00:10.223484 (XEN) number of IO-APIC #11 registers: 8. Jun 25 11:00:10.223496 (XEN) number of IO-APIC #12 registers: 8. Jun 25 11:00:10.235463 (XEN) number of IO-APIC #15 registers: 8. Jun 25 11:00:10.235483 (XEN) number of IO-APIC #16 registers: 8. Jun 25 11:00:10.235495 (XEN) number of IO-APIC #17 registers: 8. Jun 25 11:00:10.247467 (XEN) number of IO-APIC #18 registers: 8. Jun 25 11:00:10.247486 (XEN) testing the IO APIC....................... Jun 25 11:00:10.259463 (XEN) IO APIC #8...... Jun 25 11:00:10.259480 (XEN) .... register #00: 08000000 Jun 25 11:00:10.259492 (XEN) ....... : physical APIC id: 08 Jun 25 11:00:10.259503 (XEN) ....... : Delivery Type: 0 Jun 25 11:00:10.271458 (XEN) ....... : LTS : 0 Jun 25 11:00:10.271476 (XEN) .... register #01: 00170020 Jun 25 11:00:10.271487 (XEN) ....... : max redirection entries: 0017 Jun 25 11:00:10.283462 (XEN) ....... : PRQ implemented: 0 Jun 25 11:00:10.283480 (XEN) ....... : IO APIC version: 0020 Jun 25 11:00:10.283493 (XEN) .... register #02: 00000000 Jun 25 11:00:10.295459 (XEN) ....... : arbitration: 00 Jun 25 11:00:10.295478 (XEN) .... IRQ redirection table: Jun 25 11:00:10.295489 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jun 25 11:00:10.307460 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.307479 (XEN) 01 00000000 0 0 0 0 0 0 0 70 Jun 25 11:00:10.319455 (XEN) 02 00000000 0 0 0 0 0 0 0 F0 Jun 25 11:00:10.319474 (XEN) 03 00000000 0 0 0 0 0 0 0 78 Jun 25 11:00:10.331458 (XEN) 04 00000011 0 0 0 0 0 0 0 F1 Jun 25 11:00:10.331477 (XEN) 05 00000000 0 0 0 0 0 0 0 88 Jun 25 11:00:10.343455 (XEN) 06 00000000 0 0 0 0 0 0 0 90 Jun 25 11:00:10.343475 (XEN) 07 00000000 0 0 0 0 0 0 0 98 Jun 25 11:00:10.355454 (XEN) 08 00000014 0 0 0 0 0 0 0 54 Jun 25 11:00:10.355475 (XEN) 09 00000014 0 1 0 0 0 0 0 39 Jun 25 11:00:10.355487 (XEN) 0a 00000000 0 0 0 0 0 0 0 B0 Jun 25 11:00:10.367463 (XEN) 0b 00000000 0 0 0 0 0 0 0 B8 Jun 25 11:00:10.367482 (XEN) 0c 00000000 0 0 0 0 0 0 0 C0 Jun 25 11:00:10.379458 (XEN) 0d 00000000 1 0 0 0 0 0 0 C8 Jun 25 11:00:10.379476 (XEN) 0e 00000000 0 0 0 0 0 0 0 D0 Jun 25 11:00:10.391455 (XEN) 0f 00000000 0 0 0 0 0 0 0 D8 Jun 25 11:00:10.391474 (XEN) 10 00000014 0 1 0 1 0 0 0 5C Jun 25 11:00:10.403458 (XEN) 11 00000000 1 1 0 1 0 0 0 69 Jun 25 11:00:10.403478 (XEN) 12 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.415455 (XEN) 13 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.415474 (XEN) 14 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.415486 (XEN) 15 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.427460 (XEN) 16 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.427479 (XEN) 17 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.439460 (XEN) IO APIC #9...... Jun 25 11:00:10.439477 (XEN) .... register #00: 09000000 Jun 25 11:00:10.439488 (XEN) ....... : physical APIC id: 09 Jun 25 11:00:10.451466 (XEN) ....... : Delivery Type: 0 Jun 25 11:00:10.451485 (XEN) ....... : LTS : 0 Jun 25 11:00:10.451495 (XEN) .... register #01: 00070020 Jun 25 11:00:10.463461 (XEN) ....... : max redirection entries: 0007 Jun 25 11:00:10.463481 (XEN) ....... : PRQ implemented: 0 Jun 25 11:00:10.463493 (XEN) ....... : IO APIC version: 0020 Jun 25 11:00:10.475514 (XEN) .... register #02: 00000000 Jun 25 11:00:10.475532 (XEN) ....... : arbitration: 00 Jun 25 11:00:10.475543 (XEN) .... register #03: 00000001 Jun 25 11:00:10.487458 (XEN) ....... : Boot DT : 1 Jun 25 11:00:10.487476 (XEN) .... IRQ redirection table: Jun 25 11:00:10.487488 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jun 25 11:00:10.499459 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.499478 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.511459 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.511478 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.523455 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.523474 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.523487 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.535461 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.535479 (XEN) IO APIC #10...... Jun 25 11:00:10.547465 (XEN) .... register #00: 0A000000 Jun 25 11:00:10.547483 (XEN) ....... : physical APIC id: 0A Jun 25 11:00:10.547495 (XEN) ....... : Delivery Type: 0 Jun 25 11:00:10.559455 (XEN) ....... : LTS : 0 Jun 25 11:00:10.559473 (XEN) .... register #01: 00070020 Jun 25 11:00:10.559484 (XEN) ....... : max redirection entries: 0007 Jun 25 11:00:10.571457 (XEN) ....... : PRQ implemented: 0 Jun 25 11:00:10.571476 (XEN) ....... : IO APIC version: 0020 Jun 25 11:00:10.571488 (XEN) .... register #02: 00000000 Jun 25 11:00:10.583455 (XEN) ....... : arbitration: 00 Jun 25 11:00:10.583473 (XEN) .... register #03: 00000001 Jun 25 11:00:10.583484 (XEN) ....... : Boot DT : 1 Jun 25 11:00:10.595457 (XEN) .... IRQ redirection table: Jun 25 11:00:10.595476 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jun 25 11:00:10.595490 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.607457 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.607476 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.619457 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.619476 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.631455 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.631474 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.643454 (XEN) 07 00000000 1 1 0 1 0 0 0 81 Jun 25 11:00:10.643474 (XEN) IO APIC #11...... Jun 25 11:00:10.643485 (XEN) .... register #00: 0B000000 Jun 25 11:00:10.643495 (XEN) ....... : physical APIC id: 0B Jun 25 11:00:10.655460 (XEN) ....... : Delivery Type: 0 Jun 25 11:00:10.655478 (XEN) ....... : LTS : 0 Jun 25 11:00:10.655489 (XEN) .... register #01: 00070020 Jun 25 11:00:10.667460 (XEN) ....... : max redirection entries: 0007 Jun 25 11:00:10.667480 (XEN) ....... : PRQ implemented: 0 Jun 25 11:00:10.679457 (XEN) ....... : IO APIC version: 0020 Jun 25 11:00:10.679477 (XEN) .... register #02: 00000000 Jun 25 11:00:10.679488 (XEN) ....... : arbitration: 00 Jun 25 11:00:10.679498 (XEN) .... register #03: 00000001 Jun 25 11:00:10.691458 (XEN) ....... : Boot DT : 1 Jun 25 11:00:10.691476 (XEN) .... IRQ redirection table: Jun 25 11:00:10.691487 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jun 25 11:00:10.703460 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.703479 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.715460 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.715486 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.727458 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.751996 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.752039 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.752052 (XEN) 07 00000000 1 1 0 1 0 0 0 E9 Jun 25 11:00:10.752063 (XEN) IO APIC #12...... Jun 25 11:00:10.752073 (XEN) .... register #00: 0C000000 Jun 25 11:00:10.752083 (XEN) ....... : physical APIC id: 0C Jun 25 11:00:10.752094 (XEN) ....... : Delivery Type: 0 Jun 25 11:00:10.763457 (XEN) ....... : LTS : 0 Jun 25 11:00:10.763475 (XEN) .... register #01: 00070020 Jun 25 11:00:10.763486 (XEN) ....... : max redirection entries: 0007 Jun 25 11:00:10.775460 (XEN) ....... : PRQ implemented: 0 Jun 25 11:00:10.775479 (XEN) ....... : IO APIC version: 0020 Jun 25 11:00:10.775490 (XEN) .... register #02: 00000000 Jun 25 11:00:10.787459 (XEN) ....... : arbitration: 00 Jun 25 11:00:10.787478 (XEN) .... register #03: 00000001 Jun 25 11:00:10.787488 (XEN) ....... : Boot DT : 1 Jun 25 11:00:10.799458 (XEN) .... IRQ redirection table: Jun 25 11:00:10.799476 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jun 25 11:00:10.799490 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.811460 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.811479 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.823457 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.823475 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.835457 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.835476 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.847458 (XEN) 07 00000000 1 1 0 1 0 0 0 52 Jun 25 11:00:10.847477 (XEN) IO APIC #15...... Jun 25 11:00:10.847487 (XEN) .... register #00: 0F000000 Jun 25 11:00:10.859456 (XEN) ....... : physical APIC id: 0F Jun 25 11:00:10.859475 (XEN) ....... : Delivery Type: 0 Jun 25 11:00:10.859487 (XEN) ....... : LTS : 0 Jun 25 11:00:10.871457 (XEN) .... register #01: 00070020 Jun 25 11:00:10.871476 (XEN) ....... : max redirection entries: 0007 Jun 25 11:00:10.871489 (XEN) ....... : PRQ implemented: 0 Jun 25 11:00:10.883457 (XEN) ....... : IO APIC version: 0020 Jun 25 11:00:10.883476 (XEN) .... register #02: 00000000 Jun 25 11:00:10.883487 (XEN) ....... : arbitration: 00 Jun 25 11:00:10.895462 (XEN) .... register #03: 00000001 Jun 25 11:00:10.895480 (XEN) ....... : Boot DT : 1 Jun 25 11:00:10.895491 (XEN) .... IRQ redirection table: Jun 25 11:00:10.907456 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jun 25 11:00:10.907477 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.907489 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.919460 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.919479 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.931462 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.931481 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.943458 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.943477 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:10.955467 (XEN) IO APIC #16...... Jun 25 11:00:10.955484 (XEN) .... register #00: 00000000 Jun 25 11:00:10.955495 (XEN) ....... : physical APIC id: 00 Jun 25 11:00:10.967453 (XEN) ....... : Delivery Type: 0 Jun 25 11:00:10.967472 (XEN) ....... : LTS : 0 Jun 25 11:00:10.967482 (XEN) .... register #01: 00070020 Jun 25 11:00:10.967493 (XEN) ....... : max redirection entries: 0007 Jun 25 11:00:10.979461 (XEN) ....... : PRQ implemented: 0 Jun 25 11:00:10.979480 (XEN) ....... : IO APIC version: 0020 Jun 25 11:00:10.991457 (XEN) .... register #02: 00000000 Jun 25 11:00:10.991475 (XEN) ....... : arbitration: 00 Jun 25 11:00:10.991494 (XEN) .... register #03: 00000001 Jun 25 11:00:11.003460 (XEN) ....... : Boot DT : 1 Jun 25 11:00:11.003479 (XEN) .... IRQ redirection table: Jun 25 11:00:11.003491 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jun 25 11:00:11.015456 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:11.015475 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:11.015487 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:11.027458 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:11.027477 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:11.039461 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:11.039480 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:11.051457 (XEN) 07 00000000 1 1 0 1 0 0 0 A2 Jun 25 11:00:11.051476 (XEN) IO APIC #17...... Jun 25 11:00:11.051486 (XEN) .... register #00: 01000000 Jun 25 11:00:11.063457 (XEN) ....... : physical APIC id: 01 Jun 25 11:00:11.063475 (XEN) ....... : Delivery Type: 0 Jun 25 11:00:11.063487 (XEN) ....... : LTS : 0 Jun 25 11:00:11.075458 (XEN) .... register #01: 00070020 Jun 25 11:00:11.075477 (XEN) ....... : max redirection entries: 0007 Jun 25 11:00:11.075490 (XEN) ....... : PRQ implemented: 0 Jun 25 11:00:11.087466 (XEN) ....... : IO APIC version: 0020 Jun 25 11:00:11.087485 (XEN) .... register #02: 00000000 Jun 25 11:00:11.087496 (XEN) ....... : arbitration: 00 Jun 25 11:00:11.099459 (XEN) .... register #03: 00000001 Jun 25 11:00:11.099478 (XEN) ....... : Boot DT : 1 Jun 25 11:00:11.099489 (XEN) .... IRQ redirection table: Jun 25 11:00:11.111458 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jun 25 11:00:11.111478 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:11.123462 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:11.123481 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:11.135457 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:11.135477 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:11.135489 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:11.147459 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:11.147478 (XEN) 07 00000000 1 1 0 1 0 0 0 6B Jun 25 11:00:11.159465 (XEN) IO APIC #18...... Jun 25 11:00:11.159482 (XEN) .... register #00: 02000000 Jun 25 11:00:11.159494 (XEN) ....... : physical APIC id: 02 Jun 25 11:00:11.171456 (XEN) ....... : Delivery Type: 0 Jun 25 11:00:11.171474 (XEN) ....... : LTS : 0 Jun 25 11:00:11.171485 (XEN) .... register #01: 00070020 Jun 25 11:00:11.183457 (XEN) ....... : max redirection entries: 0007 Jun 25 11:00:11.183478 (XEN) ....... : PRQ implemented: 0 Jun 25 11:00:11.183489 (XEN) ....... : IO APIC version: 0020 Jun 25 11:00:11.195460 (XEN) .... register #02: 00000000 Jun 25 11:00:11.195478 (XEN) ....... : arbitration: 00 Jun 25 11:00:11.195489 (XEN) .... register #03: 00000001 Jun 25 11:00:11.207458 (XEN) ....... : Boot DT : 1 Jun 25 11:00:11.207476 (XEN) .... IRQ redirection table: Jun 25 11:00:11.207487 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jun 25 11:00:11.219460 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:11.219479 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:11.231455 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:11.231474 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:11.243456 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:11.243476 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:11.243487 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jun 25 11:00:11.255462 (XEN) 07 00000000 1 1 0 1 0 0 0 93 Jun 25 11:00:11.255481 (XEN) Using vector-based indexing Jun 25 11:00:11.267458 (XEN) IRQ to pin mappings: Jun 25 11:00:11.267483 (XEN) IRQ240 -> 0:2 Jun 25 11:00:11.267493 (XEN) IRQ112 -> 0:1 Jun 25 11:00:11.267502 (XEN) IRQ120 -> 0:3 Jun 25 11:00:11.267510 (XEN) IRQ241 -> 0:4 Jun 25 11:00:11.279457 (XEN) IRQ136 -> 0:5 Jun 25 11:00:11.279474 (XEN) IRQ144 -> 0:6 Jun 25 11:00:11.279483 (XEN) IRQ152 -> 0:7 Jun 25 11:00:11.279492 (XEN) IRQ84 -> 0:8 Jun 25 11:00:11.279500 (XEN) IRQ57 -> 0:9 Jun 25 11:00:11.279508 (XEN) IRQ176 -> 0:10 Jun 25 11:00:11.291460 (XEN) IRQ184 -> 0:11 Jun 25 11:00:11.291476 (XEN) IRQ192 -> 0:12 Jun 25 11:00:11.291486 (XEN) IRQ200 -> 0:13 Jun 25 11:00:11.291495 (XEN) IRQ208 -> 0:14 Jun 25 11:00:11.291503 (XEN) IRQ216 -> 0:15 Jun 25 11:00:11.303457 (XEN) IRQ92 -> 0:16 Jun 25 11:00:11.303474 (XEN) IRQ105 -> 0:17 Jun 25 11:00:11.303484 (XEN) IRQ129 -> 2:7 Jun 25 11:00:11.303493 (XEN) IRQ233 -> 3:7 Jun 25 11:00:11.303501 (XEN) IRQ82 -> 4:7 Jun 25 11:00:11.303509 (XEN) IRQ162 -> 6:7 Jun 25 11:00:11.315455 (XEN) IRQ107 -> 7:7 Jun 25 11:00:11.315471 (XEN) IRQ147 -> 8:7 Jun 25 11:00:11.315481 (XEN) .................................... done. Jun 25 11:00:11.315492 Jun 25 11:00:22.194765 (XEN) 'q' pressed -> dumping domain info (now = 5567442871794) Jun 25 11:00:22.207483 (XEN) General information for domain 0: Jun 25 11:00:22.207502 (XEN) Jun 25 11:00:22.207824 refcnt=3 dying=0 pause_count=0 Jun 25 11:00:22.219469 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2-3,5-6,8-9,12,15-18,20,22-26,28,30,32-33,35-39} max_pages=131072 Jun 25 11:00:22.231471 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Jun 25 11:00:22.231492 (XEN) Rangesets belonging to domain 0: Jun 25 11:00:22.243470 (XEN) Interrupts { 1-103, 112-176 } Jun 25 11:00:22.243489 (XEN) I/O Memory { 0-9d7fb, 9d7fd-aaffb, aaffd-b87fb, b87fd-c5ffb, c5ffd-d37fb, d37fd-e0ffb, e0ffd-ee7fb, ee7fd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 25 11:00:22.255479 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-4cf, 4d2-507, 50c-cf8, cfa-cfb, d00-ffff } Jun 25 11:00:22.279471 (XEN) log-dirty { } Jun 25 11:00:22.291457 (XEN) Memory pages belonging to domain 0: Jun 25 11:00:22.291477 (XEN) DomPage list too long to display Jun 25 11:00:22.291489 (XEN) XenPage 000000000006a70e: caf=c000000000000002, taf=e400000000000002 Jun 25 11:00:22.303471 (XEN) XenPage 000000000043c9be: caf=c000000000000002, taf=e400000000000002 Jun 25 11:00:22.315456 (XEN) NODE affinity for domain 0: [0-1] Jun 25 11:00:22.315476 (XEN) VCPU information and callbacks for domain 0: Jun 25 11:00:22.315489 (XEN) UNIT0 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.327462 (XEN) VCPU0: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 25 11:00:22.339460 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:22.339479 (XEN) No periodic timer Jun 25 11:00:22.339489 (XEN) UNIT1 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.351455 (XEN) VCPU1: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 11:00:22.351478 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:22.363456 (XEN) No periodic timer Jun 25 11:00:22.363474 (XEN) UNIT2 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.363487 (XEN) VCPU2: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 25 11:00:22.375461 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:22.375480 (XEN) No periodic timer Jun 25 11:00:22.375490 (XEN) UNIT3 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.387461 (XEN) VCPU3: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 25 11:00:22.399455 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:22.399475 (XEN) No periodic timer Jun 25 11:00:22.399485 (XEN) UNIT4 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.411455 (XEN) VCPU4: CPU0 [has=T] poll=0 upcall_pend=00 upcall_mask=01 dirty_cpu=0 Jun 25 11:00:22.411479 (XEN) pause_count=0 pause_flags=0 Jun 25 11:00:22.423465 (XEN) No periodic timer Jun 25 11:00:22.423483 (XEN) UNIT5 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.423497 (XEN) VCPU5: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 11:00:22.435459 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:22.435477 (XEN) No periodic timer Jun 25 11:00:22.435487 (XEN) UNIT6 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.447430 (XEN) VCPU6: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 25 11:00:22.447454 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:22.459460 (XEN) No periodic timer Jun 25 11:00:22.459477 (XEN) UNIT7 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.459490 (XEN) VCPU7: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 25 11:00:22.471467 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:22.471486 (XEN) No periodic timer Jun 25 11:00:22.483459 (XEN) UNIT8 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.483480 (XEN) VCPU8: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 25 11:00:22.495460 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:22.495479 (XEN) No periodic timer Jun 25 11:00:22.495489 (XEN) UNIT9 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.507487 (XEN) VCPU9: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 25 11:00:22.507511 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:22.519524 (XEN) No periodic timer Jun 25 11:00:22.519542 (XEN) UNIT10 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.519555 (XEN) VCPU10: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 25 11:00:22.531532 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:22.531551 (XEN) No periodic timer Jun 25 11:00:22.543528 (XEN) UNIT11 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.543549 (XEN) VCPU11: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Jun 25 11:00:22.555525 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:22.555543 (XEN) No periodic timer Jun 25 11:00:22.555553 (XEN) UNIT12 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.567458 (XEN) VCPU12: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 25 11:00:22.579453 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:22.579473 (XEN) No periodic timer Jun 25 11:00:22.579483 (XEN) UNIT13 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.579496 (XEN) VCPU13: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 11:00:22.591465 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:22.591483 (XEN) No periodic timer Jun 25 11:00:22.603458 (XEN) UNIT14 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.603478 (XEN) VCPU14: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 25 11:00:22.615464 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:22.615483 (XEN) No periodic timer Jun 25 11:00:22.615493 (XEN) UNIT15 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.627458 (XEN) VCPU15: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Jun 25 11:00:22.627484 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:22.639460 (XEN) No periodic timer Jun 25 11:00:22.639477 (XEN) UNIT16 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.639490 (XEN) VCPU16: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Jun 25 11:00:22.651468 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:22.651486 (XEN) No periodic timer Jun 25 11:00:22.663459 (XEN) UNIT17 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.663480 (XEN) VCPU17: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 25 11:00:22.675463 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:22.675481 (XEN) No periodic timer Jun 25 11:00:22.675491 (XEN) UNIT18 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.687520 (XEN) VCPU18: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Jun 25 11:00:22.699464 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:22.699483 (XEN) No periodic timer Jun 25 11:00:22.699501 (XEN) UNIT19 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.711456 (XEN) VCPU19: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 25 11:00:22.711482 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:22.723455 (XEN) No periodic timer Jun 25 11:00:22.723473 (XEN) UNIT20 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.723486 (XEN) VCPU20: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Jun 25 11:00:22.735462 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:22.735480 (XEN) No periodic timer Jun 25 11:00:22.735490 (XEN) UNIT21 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.747463 (XEN) VCPU21: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Jun 25 11:00:22.759457 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:22.759476 (XEN) No periodic timer Jun 25 11:00:22.759486 (XEN) UNIT22 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.771458 (XEN) VCPU22: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 11:00:22.771480 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:22.783431 (XEN) No periodic timer Jun 25 11:00:22.783449 (XEN) UNIT23 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.783462 (XEN) VCPU23: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Jun 25 11:00:22.795463 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:22.795481 (XEN) No periodic timer Jun 25 11:00:22.795491 (XEN) UNIT24 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.807465 (XEN) VCPU24: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Jun 25 11:00:22.819456 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:22.819475 (XEN) No periodic timer Jun 25 11:00:22.819485 (XEN) UNIT25 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.831455 (XEN) VCPU25: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 11:00:22.831478 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:22.831489 (XEN) No periodic timer Jun 25 11:00:22.843459 (XEN) UNIT26 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.843480 (XEN) VCPU26: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 11:00:22.855462 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:22.855481 (XEN) No periodic timer Jun 25 11:00:22.855492 (XEN) UNIT27 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.867457 (XEN) VCPU27: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 25 11:00:22.867483 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:22.879460 (XEN) No periodic timer Jun 25 11:00:22.879477 (XEN) UNIT28 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.879491 (XEN) VCPU28: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 25 11:00:22.891464 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:22.891482 (XEN) No periodic timer Jun 25 11:00:22.903463 (XEN) UNIT29 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.903484 (XEN) VCPU29: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Jun 25 11:00:22.915462 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:22.915481 (XEN) No periodic timer Jun 25 11:00:22.915491 (XEN) UNIT30 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.927460 (XEN) VCPU30: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 11:00:22.927482 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:22.939457 (XEN) No periodic timer Jun 25 11:00:22.939475 (XEN) UNIT31 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.939488 (XEN) VCPU31: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 11:00:22.951462 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:22.951481 (XEN) No periodic timer Jun 25 11:00:22.963453 (XEN) UNIT32 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.963474 (XEN) VCPU32: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 11:00:22.975456 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:22.975474 (XEN) No periodic timer Jun 25 11:00:22.975484 (XEN) UNIT33 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.987465 (XEN) VCPU33: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 11:00:22.987488 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:22.987500 (XEN) No periodic timer Jun 25 11:00:22.999456 (XEN) UNIT34 affinities: hard={0-39} soft={0-39} Jun 25 11:00:22.999476 (XEN) VCPU34: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Jun 25 11:00:23.011462 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:23.011481 (XEN) No periodic timer Jun 25 11:00:23.011491 (XEN) UNIT35 affinities: hard={0-39} soft={0-39} Jun 25 11:00:23.023462 (XEN) VCPU35: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 11:00:23.023484 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:23.035461 (XEN) No periodic timer Jun 25 11:00:23.035478 (XEN) UNIT36 affinities: hard={0-39} soft={0-39} Jun 25 11:00:23.035491 (XEN) VCPU36: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 11:00:23.047466 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:23.047484 (XEN) No periodic timer Jun 25 11:00:23.059455 (XEN) UNIT37 affinities: hard={0-39} soft={0-39} Jun 25 11:00:23.059475 (XEN) VCPU37: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 11:00:23.071456 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:23.071475 (XEN) No periodic timer Jun 25 11:00:23.071485 (XEN) UNIT38 affinities: hard={0-39} soft={0-39} Jun 25 11:00:23.083457 (XEN) VCPU38: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 25 11:00:23.083483 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:23.095457 (XEN) No periodic timer Jun 25 11:00:23.095474 (XEN) UNIT39 affinities: hard={0-39} soft={0-39} Jun 25 11:00:23.095488 (XEN) VCPU39: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Jun 25 11:00:23.107467 (XEN) pause_count=0 pause_flags=1 Jun 25 11:00:23.107485 (XEN) No periodic timer Jun 25 11:00:23.119457 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 25 11:00:23.119477 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 25 11:00:23.119489 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 25 11:00:23.131455 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 25 11:00:23.131475 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 25 11:00:23.131487 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 25 11:00:23.143460 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 25 11:00:23.143479 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 25 11:00:23.155456 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 25 11:00:23.155476 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 25 11:00:23.155488 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 25 11:00:23.167456 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 25 11:00:23.167476 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 25 11:00:23.167487 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 25 11:00:23.179470 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 25 11:00:23.179489 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 25 11:00:23.191458 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 25 11:00:23.191478 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 25 11:00:23.191491 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 25 11:00:23.203457 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 25 11:00:23.203476 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 25 11:00:23.203488 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 25 11:00:23.215460 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 25 11:00:23.215479 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 25 11:00:23.227457 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 25 11:00:23.227476 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 25 11:00:23.227488 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 25 11:00:23.239462 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 25 11:00:23.239482 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 25 11:00:23.251457 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 25 11:00:23.251478 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 25 11:00:23.251490 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 25 11:00:23.263459 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 25 11:00:23.263484 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 25 11:00:23.263497 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 25 11:00:23.275461 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 25 11:00:23.275480 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 25 11:00:23.287455 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 25 11:00:23.287475 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 25 11:00:23.287487 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 25 11:00:23.299424 Jun 25 11:00:34.198423 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 25 11:00:34.219477 Jun 25 11:00:34.219493 sabro0 login: Jun 25 11:00:34.219778 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 25 11:03:22.871444 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 25 11:10:03.403437 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 25 11:16:44.927449 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 25 11:23:25.459417 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 25 11:30:06.979454 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 25 11:36:47.507421 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 25 11:43:29.039418 [ 8500.596222] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 25 11:49:22.575479 [ 8500.670209] ACPI: PM: Preparing to enter system sleep state S5 Jun 25 11:49:22.743457 [ 8500.768820] reboot: Restarting system Jun 25 11:49:22.743477 (XEN) Hardware Dom0 shutdown: rebooting machine Jun 25 11:49:22.743490 mO¦Û[ Jun 25 11:50:21.611416 1;1HCopyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE1818DEFEEEFE1818EEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Jun 25 11:51:09.595546 >>Checking Media Presence...... Jun 25 11:51:09.607513 >>Media Present...... Jun 25 11:51:09.607530 >>Start PXE over IPv4. Jun 25 11:51:12.751521 Station IP address is 10.149.64.68 Jun 25 11:51:12.751538 Jun 25 11:51:12.751543 Server IP address is 10.149.64.3 Jun 25 11:51:12.763527 NBP filename is bootnetx64.efi Jun 25 11:51:12.763543 NBP filesize is 948768 Bytes Jun 25 11:51:12.775533 >>Checking Media Presence...... Jun 25 11:51:12.775549 >>Media Present...... Jun 25 11:51:12.775557 Downloading NBP file... Jun 25 11:51:12.775566 Jun 25 11:51:12.895539 Succeed to download NBP file. Jun 25 11:51:12.895555 Fetching Netboot Image Jun 25 11:51:13.075503 Welcome to GRUB! Jun 25 11:51:14.371492 Jun 25 11:51:14.371504 GNU GRUB version 2.06-13+deb12u1 Jun 25 11:51:15.931470 Jun 25 11:51:15.931482 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Jun 25 11:51:15.979465 Press enter to boot the selected OS, `e' to edit the commands Jun 25 11:51:15.979485 before booting or `c' for a command-line. ESC to return previous Jun 25 11:51:15.991471 menu.  *overwrite              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `overwrite' Jun 25 11:51:21.127471 Jun 25 11:51:21.127483 [ 0.000000] Linux version 6.1.0-18-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jun 25 11:51:30.547467 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=sabro0 url=osstest.test-lab.xenproject.org/~osstest/osstest/sabro0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=48513 domain=test-lab.xenproject.org console=ttyS0,115200n8 --- console=ttyS0,115200n8 Jun 25 11:51:30.595467 [ 0.000000] BIOS-provided physical RAM map: Jun 25 11:51:30.595484 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000003dfff] usable Jun 25 11:51:30.607466 [ 0.000000] BIOS-e820: [mem 0x000000000003e000-0x000000000003ffff] reserved Jun 25 11:51:30.619464 [ 0.000000] BIOS-e820: [mem 0x0000000000040000-0x000000000009ffff] usable Jun 25 11:51:30.619484 [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 25 11:51:30.631465 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006a70efff] usable Jun 25 11:51:30.643459 [ 0.000000] BIOS-e820: [mem 0x000000006a70f000-0x000000006c80efff] reserved Jun 25 11:51:30.643480 [ 0.000000] BIOS-e820: [mem 0x000000006c80f000-0x000000006ca5efff] usable Jun 25 11:51:30.655476 [ 0.000000] BIOS-e820: [mem 0x000000006ca5f000-0x000000006d25efff] ACPI NVS Jun 25 11:51:30.655496 [ 0.000000] BIOS-e820: [mem 0x000000006d25f000-0x000000006f155fff] reserved Jun 25 11:51:30.667510 [ 0.000000] BIOS-e820: [mem 0x000000006f156000-0x000000006f319fff] type 20 Jun 25 11:51:30.679461 [ 0.000000] BIOS-e820: [mem 0x000000006f31a000-0x000000006f7fffff] usable Jun 25 11:51:30.679482 [ 0.000000] BIOS-e820: [mem 0x000000006f800000-0x000000008fffffff] reserved Jun 25 11:51:30.691468 [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Jun 25 11:51:30.703462 [ 0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Jun 25 11:51:30.703485 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 25 11:51:30.715466 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000087fffffff] usable Jun 25 11:51:30.727460 [ 0.000000] NX (Execute Disable) protection: active Jun 25 11:51:30.727481 [ 0.000000] efi: EFI v2.50 by American Megatrends Jun 25 11:51:30.727494 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x655bad18 MOKvar=0x6d8b0000 Jun 25 11:51:30.751463 [ 0.000000] secureboot: Secure boot disabled Jun 25 11:51:30.751482 [ 0.000000] SMBIOS 3.0.0 present. Jun 25 11:51:30.751493 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Jun 25 11:51:30.763477 [ 0.000000] tsc: Detected 2200.000 MHz processor Jun 25 11:51:30.775461 [ 0.000030] last_pfn = 0x880000 max_arch_pfn = 0x400000000 Jun 25 11:51:30.775482 [ 0.000225] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 25 11:51:30.787481 [ 0.001185] last_pfn = 0x6f800 max_arch_pfn = 0x400000000 Jun 25 11:51:30.787508 [ 0.012214] esrt: Reserving ESRT space from 0x00000000655bad18 to 0x00000000655bad50. Jun 25 11:51:30.799474 [ 0.012240] Using GB pages for direct mapping Jun 25 11:51:30.799493 [ 0.012581] RAMDISK: [mem 0x3324b000-0x3591cfff] Jun 25 11:51:30.811470 [ 0.012585] ACPI: Early table checksum verification disabled Jun 25 11:51:30.811491 [ 0.012588] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Jun 25 11:51:30.823465 [ 0.012592] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Jun 25 11:51:30.835466 [ 0.012599] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Jun 25 11:51:30.847461 [ 0.012604] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Jun 25 11:51:30.847489 [ 0.012608] ACPI: FACS 0x000000006D25D080 000040 Jun 25 11:51:30.859463 [ 0.012611] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Jun 25 11:51:30.871462 [ 0.012614] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Jun 25 11:51:30.871489 [ 0.012618] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Jun 25 11:51:30.883471 [ 0.012621] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Jun 25 11:51:30.895468 [ 0.012624] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Jun 25 11:51:30.907462 [ 0.012628] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Jun 25 11:51:30.919460 [ 0.012631] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Jun 25 11:51:30.919487 [ 0.012634] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 11:51:30.931472 [ 0.012638] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 11:51:30.943470 [ 0.012641] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Jun 25 11:51:30.955473 [ 0.012644] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 11:51:30.955499 [ 0.012648] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 11:51:30.967472 [ 0.012651] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Jun 25 11:51:30.979470 [ 0.012654] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 11:51:30.991467 [ 0.012657] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 11:51:31.003468 [ 0.012661] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 11:51:31.003494 [ 0.012664] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 11:51:31.015473 [ 0.012667] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 11:51:31.027468 [ 0.012671] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Jun 25 11:51:31.039472 [ 0.012674] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 11:51:31.051460 [ 0.012677] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 11:51:31.051486 [ 0.012680] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Jun 25 11:51:31.063473 [ 0.012684] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Jun 25 11:51:31.075469 [ 0.012687] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Jun 25 11:51:31.087465 [ 0.012690] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Jun 25 11:51:31.099462 [ 0.012694] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Jun 25 11:51:31.099496 [ 0.012697] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Jun 25 11:51:31.111470 [ 0.012700] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Jun 25 11:51:31.123469 [ 0.012704] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Jun 25 11:51:31.135468 [ 0.012707] ACPI: DMAR 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 11:51:31.147460 [ 0.012710] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Jun 25 11:51:31.147487 [ 0.012713] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Jun 25 11:51:31.159486 [ 0.012717] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Jun 25 11:51:31.171467 [ 0.012720] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Jun 25 11:51:31.183465 [ 0.012723] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Jun 25 11:51:31.183488 [ 0.012725] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Jun 25 11:51:31.195471 [ 0.012726] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Jun 25 11:51:31.207465 [ 0.012727] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Jun 25 11:51:31.207489 [ 0.012728] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Jun 25 11:51:31.219467 [ 0.012729] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Jun 25 11:51:31.231463 [ 0.012730] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Jun 25 11:51:31.231487 [ 0.012731] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Jun 25 11:51:31.243475 [ 0.012732] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Jun 25 11:51:31.255460 [ 0.012733] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Jun 25 11:51:31.255484 [ 0.012734] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Jun 25 11:51:31.267467 [ 0.012735] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Jun 25 11:51:31.279460 [ 0.012736] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Jun 25 11:51:31.279484 [ 0.012737] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Jun 25 11:51:31.291467 [ 0.012738] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Jun 25 11:51:31.303459 [ 0.012739] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Jun 25 11:51:31.303484 [ 0.012740] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Jun 25 11:51:31.315466 [ 0.012741] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Jun 25 11:51:31.327459 [ 0.012741] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Jun 25 11:51:31.327484 [ 0.012742] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Jun 25 11:51:31.339465 [ 0.012743] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Jun 25 11:51:31.339489 [ 0.012744] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Jun 25 11:51:31.351470 [ 0.012745] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Jun 25 11:51:31.363463 [ 0.012746] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Jun 25 11:51:31.363486 [ 0.012747] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Jun 25 11:51:31.375470 [ 0.012748] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Jun 25 11:51:31.387466 [ 0.012749] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Jun 25 11:51:31.387490 [ 0.012750] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Jun 25 11:51:31.399445 [ 0.012751] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Jun 25 11:51:31.411463 [ 0.012752] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Jun 25 11:51:31.411494 [ 0.012753] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Jun 25 11:51:31.423473 [ 0.012754] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Jun 25 11:51:31.435461 [ 0.012755] ACPI: Reserving DMAR table memory at [mem 0x6cb9cfa8-0x6cb9d297] Jun 25 11:51:31.435485 [ 0.012756] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Jun 25 11:51:31.447467 [ 0.012758] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Jun 25 11:51:31.459470 [ 0.012759] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Jun 25 11:51:31.459494 [ 0.012760] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Jun 25 11:51:31.471466 [ 0.012792] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 25 11:51:31.471486 [ 0.012794] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 25 11:51:31.483471 [ 0.012795] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 25 11:51:31.483491 [ 0.012796] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 25 11:51:31.495460 [ 0.012797] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 25 11:51:31.495479 [ 0.012798] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 25 11:51:31.495492 [ 0.012799] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 25 11:51:31.507464 [ 0.012799] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 25 11:51:31.507484 [ 0.012800] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 25 11:51:31.519468 [ 0.012801] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 25 11:51:31.519487 [ 0.012802] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 25 11:51:31.531460 [ 0.012803] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 25 11:51:31.531481 [ 0.012803] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 25 11:51:31.531493 [ 0.012804] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 25 11:51:31.543465 [ 0.012805] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 25 11:51:31.543484 [ 0.012806] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 25 11:51:31.555460 [ 0.012807] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 25 11:51:31.555480 [ 0.012807] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 25 11:51:31.555493 [ 0.012808] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 25 11:51:31.567465 [ 0.012809] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 25 11:51:31.567484 [ 0.012810] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 25 11:51:31.579461 [ 0.012811] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 25 11:51:31.579481 [ 0.012812] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 25 11:51:31.579494 [ 0.012813] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 25 11:51:31.591464 [ 0.012813] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 25 11:51:31.591483 [ 0.012814] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 25 11:51:31.603464 [ 0.012815] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 25 11:51:31.603484 [ 0.012816] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 25 11:51:31.615459 [ 0.012817] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 25 11:51:31.615479 [ 0.012818] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 25 11:51:31.615492 [ 0.012818] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 25 11:51:31.627464 [ 0.012819] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 25 11:51:31.627484 [ 0.012820] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 25 11:51:31.639473 [ 0.012821] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 25 11:51:31.654699 [ 0.012821] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 25 11:51:31.654729 [ 0.012822] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 25 11:51:31.654758 [ 0.012823] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 25 11:51:31.654770 [ 0.012824] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 25 11:51:31.663447 [ 0.012825] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 25 11:51:31.663467 [ 0.012825] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 25 11:51:31.663480 [ 0.012849] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 25 11:51:31.675466 [ 0.012852] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x47fffffff] Jun 25 11:51:31.687472 [ 0.012853] ACPI: SRAT: Node 1 PXM 1 [mem 0x480000000-0x87fffffff] Jun 25 11:51:31.687494 [ 0.012865] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x47fffffff] -> [mem 0x00000000-0x47fffffff] Jun 25 11:51:31.699478 [ 0.012879] NODE_DATA(0) allocated [mem 0x47ffd5000-0x47fffffff] Jun 25 11:51:31.711463 [ 0.012907] NODE_DATA(1) allocated [mem 0x87ffd4000-0x87fffefff] Jun 25 11:51:31.711485 [ 0.013219] Zone ranges: Jun 25 11:51:31.723461 [ 0.013219] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 25 11:51:31.723483 [ 0.013222] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 25 11:51:31.735460 [ 0.013224] Normal [mem 0x0000000100000000-0x000000087fffffff] Jun 25 11:51:31.735482 [ 0.013225] Device empty Jun 25 11:51:31.747459 [ 0.013226] Movable zone start for each node Jun 25 11:51:31.747479 [ 0.013230] Early memory node ranges Jun 25 11:51:31.747491 [ 0.013230] node 0: [mem 0x0000000000001000-0x000000000003dfff] Jun 25 11:51:31.759466 [ 0.013232] node 0: [mem 0x0000000000040000-0x000000000009ffff] Jun 25 11:51:31.759487 [ 0.013233] node 0: [mem 0x0000000000100000-0x000000006a70efff] Jun 25 11:51:31.771467 [ 0.013235] node 0: [mem 0x000000006c80f000-0x000000006ca5efff] Jun 25 11:51:31.783480 [ 0.013236] node 0: [mem 0x000000006f31a000-0x000000006f7fffff] Jun 25 11:51:31.783501 [ 0.013236] node 0: [mem 0x0000000100000000-0x000000047fffffff] Jun 25 11:51:31.795464 [ 0.013239] node 1: [mem 0x0000000480000000-0x000000087fffffff] Jun 25 11:51:31.795485 [ 0.013242] Initmem setup node 0 [mem 0x0000000000001000-0x000000047fffffff] Jun 25 11:51:31.807465 [ 0.013246] Initmem setup node 1 [mem 0x0000000480000000-0x000000087fffffff] Jun 25 11:51:31.819442 [ 0.013250] On node 0, zone DMA: 1 pages in unavailable ranges Jun 25 11:51:31.819464 [ 0.013252] On node 0, zone DMA: 2 pages in unavailable ranges Jun 25 11:51:31.831463 [ 0.013291] On node 0, zone DMA: 96 pages in unavailable ranges Jun 25 11:51:31.831485 [ 0.017514] On node 0, zone DMA32: 8448 pages in unavailable ranges Jun 25 11:51:31.843466 [ 0.017793] On node 0, zone DMA32: 10427 pages in unavailable ranges Jun 25 11:51:31.843488 [ 0.018185] On node 0, zone Normal: 2048 pages in unavailable ranges Jun 25 11:51:31.855468 [ 0.018675] ACPI: PM-Timer IO Port: 0x508 Jun 25 11:51:31.855487 [ 0.018691] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Jun 25 11:51:31.867467 [ 0.018709] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Jun 25 11:51:31.879460 [ 0.018714] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Jun 25 11:51:31.879483 [ 0.018719] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Jun 25 11:51:31.891466 [ 0.018724] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Jun 25 11:51:31.903462 [ 0.018728] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Jun 25 11:51:31.903486 [ 0.018733] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Jun 25 11:51:31.915467 [ 0.018738] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Jun 25 11:51:31.927461 [ 0.018743] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Jun 25 11:51:31.927485 [ 0.018748] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Jun 25 11:51:31.939463 [ 0.018751] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 25 11:51:31.939486 [ 0.018753] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 25 11:51:31.951469 [ 0.018759] ACPI: Using ACPI (MADT) for SMP configuration information Jun 25 11:51:31.963466 [ 0.018761] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 25 11:51:31.963487 [ 0.018765] ACPI: SPCR: console: uart,io,0x3f8,9600 Jun 25 11:51:31.975461 [ 0.018767] TSC deadline timer available Jun 25 11:51:31.975481 [ 0.018768] smpboot: Allowing 40 CPUs, 0 hotplug CPUs Jun 25 11:51:31.975495 [ 0.018790] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 25 11:51:31.987470 [ 0.018793] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Jun 25 11:51:31.999474 [ 0.018795] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 25 11:51:32.011460 [ 0.018797] PM: hibernation: Registered nosave memory: [mem 0x655ba000-0x655bafff] Jun 25 11:51:32.011486 [ 0.018799] PM: hibernation: Registered nosave memory: [mem 0x6a70f000-0x6c80efff] Jun 25 11:51:32.023469 [ 0.018801] PM: hibernation: Registered nosave memory: [mem 0x6ca5f000-0x6d25efff] Jun 25 11:51:32.035462 [ 0.018802] PM: hibernation: Registered nosave memory: [mem 0x6d25f000-0x6f155fff] Jun 25 11:51:32.035487 [ 0.018803] PM: hibernation: Registered nosave memory: [mem 0x6f156000-0x6f319fff] Jun 25 11:51:32.047471 [ 0.018805] PM: hibernation: Registered nosave memory: [mem 0x6f800000-0x8fffffff] Jun 25 11:51:32.059465 [ 0.018806] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfcffffff] Jun 25 11:51:32.059490 [ 0.018807] PM: hibernation: Registered nosave memory: [mem 0xfd000000-0xfe7fffff] Jun 25 11:51:32.071470 [ 0.018808] PM: hibernation: Registered nosave memory: [mem 0xfe800000-0xfed1ffff] Jun 25 11:51:32.083474 [ 0.018809] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed44fff] Jun 25 11:51:32.095461 [ 0.018810] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 25 11:51:32.095487 [ 0.018811] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 25 11:51:32.107476 [ 0.018813] [mem 0x90000000-0xfcffffff] available for PCI devices Jun 25 11:51:32.119462 [ 0.018814] Booting paravirtualized kernel on bare hardware Jun 25 11:51:32.119484 [ 0.018817] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 25 11:51:32.131470 [ 0.024488] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:2 Jun 25 11:51:32.143467 [ 0.027612] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 25 11:51:32.143489 [ 0.027692] Fallback order for Node 0: 0 1 Jun 25 11:51:32.155475 [ 0.027695] Fallback order for Node 1: 1 0 Jun 25 11:51:32.155494 [ 0.027700] Built 2 zonelists, mobility grouping on. Total pages: 8172171 Jun 25 11:51:32.167475 [ 0.027702] Policy zone: Normal Jun 25 11:51:32.167493 [ 0.027703] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=sabro0 url=osstest.test-lab.xenproject.org/~osstest/osstest/sabro0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=48513 domain=test-lab.xenproject.org console=ttyS0,115200n8 --- console=ttyS0,115200n8 Jun 25 11:51:32.215470 [ 0.028023] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/sabro0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=48513 domain=test-lab.xenproject.org", will be passed to user space. Jun 25 11:51:32.263470 [ 0.028048] random: crng init done Jun 25 11:51:32.263488 [ 0.028049] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 25 11:51:32.275469 [ 0.028050] printk: log_buf_len total cpu_extra contributions: 159744 bytes Jun 25 11:51:32.287461 [ 0.028051] printk: log_buf_len min size: 131072 bytes Jun 25 11:51:32.287482 [ 0.028860] printk: log_buf_len: 524288 bytes Jun 25 11:51:32.299463 [ 0.028861] printk: early log buf free: 113552(86%) Jun 25 11:51:32.299484 [ 0.029374] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 25 11:51:32.311462 [ 0.029391] software IO TLB: area num 64. Jun 25 11:51:32.311481 [ 0.070227] Memory: 1761744K/33208200K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 837852K reserved, 0K cma-reserved) Jun 25 11:51:32.323482 [ 0.070820] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=2 Jun 25 11:51:32.335468 [ 0.070851] Kernel/User page tables isolation: enabled Jun 25 11:51:32.335488 [ 0.070908] ftrace: allocating 40188 entries in 157 pages Jun 25 11:51:32.347468 [ 0.079487] ftrace: allocated 157 pages with 5 groups Jun 25 11:51:32.347489 [ 0.080358] Dynamic Preempt: voluntary Jun 25 11:51:32.359463 [ 0.080510] rcu: Preemptible hierarchical RCU implementation. Jun 25 11:51:32.359484 [ 0.080511] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=40. Jun 25 11:51:32.371468 [ 0.080513] Trampoline variant of Tasks RCU enabled. Jun 25 11:51:32.371489 [ 0.080514] Rude variant of Tasks RCU enabled. Jun 25 11:51:32.383466 [ 0.080514] Tracing variant of Tasks RCU enabled. Jun 25 11:51:32.383486 [ 0.080515] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 25 11:51:32.395470 [ 0.080516] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Jun 25 11:51:32.407462 [ 0.085523] NR_IRQS: 524544, nr_irqs: 2104, preallocated irqs: 16 Jun 25 11:51:32.407484 [ 0.085784] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 25 11:51:32.419465 [ 0.085948] Console: colour dummy device 80x25 Jun 25 11:51:32.419484 [ 1.976714] printk: console [ttyS0] enabled Jun 25 11:51:32.431459 [ 1.981489] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 25 11:51:32.443457 [ 1.993985] ACPI: Core revision 20220331 Jun 25 11:51:32.443476 [ 1.999287] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns Jun 25 11:51:32.455468 [ 2.009410] APIC: Switch to symmetric I/O mode setup Jun 25 11:51:32.455488 [ 2.014957] DMAR: Host address width 46 Jun 25 11:51:32.467463 [ 2.019233] DMAR: DRHD base: 0x000000d37fc000 flags: 0x0 Jun 25 11:51:32.467484 [ 2.025170] DMAR: dmar0: reg_base_addr d37fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jun 25 11:51:32.479469 [ 2.034098] DMAR: DRHD base: 0x000000e0ffc000 flags: 0x0 Jun 25 11:51:32.491460 [ 2.040029] DMAR: dmar1: reg_base_addr e0ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jun 25 11:51:32.491487 [ 2.048959] DMAR: DRHD base: 0x000000ee7fc000 flags: 0x0 Jun 25 11:51:32.503463 [ 2.054893] DMAR: dmar2: reg_base_addr ee7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jun 25 11:51:32.515458 [ 2.063820] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 25 11:51:32.515480 [ 2.069751] DMAR: dmar3: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jun 25 11:51:32.527464 [ 2.078678] DMAR: DRHD base: 0x000000aaffc000 flags: 0x0 Jun 25 11:51:32.527484 [ 2.084609] DMAR: dmar4: reg_base_addr aaffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jun 25 11:51:32.539470 [ 2.093535] DMAR: DRHD base: 0x000000b87fc000 flags: 0x0 Jun 25 11:51:32.539491 [ 2.099468] DMAR: dmar5: reg_base_addr b87fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jun 25 11:51:32.551471 [ 2.108397] DMAR: DRHD base: 0x000000c5ffc000 flags: 0x0 Jun 25 11:51:32.563461 [ 2.114328] DMAR: dmar6: reg_base_addr c5ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jun 25 11:51:32.563487 [ 2.123257] DMAR: DRHD base: 0x0000009d7fc000 flags: 0x1 Jun 25 11:51:32.575467 [ 2.129187] DMAR: dmar7: reg_base_addr 9d7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jun 25 11:51:32.587464 [ 2.138116] DMAR: RMRR base: 0x0000006f01d000 end: 0x0000006f02dfff Jun 25 11:51:32.587485 [ 2.145109] DMAR: ATSR flags: 0x0 Jun 25 11:51:32.599460 [ 2.148798] DMAR: ATSR flags: 0x0 Jun 25 11:51:32.599479 [ 2.152502] DMAR: RHSA base: 0x0000009d7fc000 proximity domain: 0x0 Jun 25 11:51:32.599495 [ 2.159494] DMAR: RHSA base: 0x000000aaffc000 proximity domain: 0x0 Jun 25 11:51:32.611468 [ 2.166487] DMAR: RHSA base: 0x000000b87fc000 proximity domain: 0x0 Jun 25 11:51:32.623473 [ 2.173480] DMAR: RHSA base: 0x000000c5ffc000 proximity domain: 0x0 Jun 25 11:51:32.623495 [ 2.180473] DMAR: RHSA base: 0x000000d37fc000 proximity domain: 0x1 Jun 25 11:51:32.635463 [ 2.187464] DMAR: RHSA base: 0x000000e0ffc000 proximity domain: 0x1 Jun 25 11:51:32.635485 [ 2.194456] DMAR: RHSA base: 0x000000ee7fc000 proximity domain: 0x1 Jun 25 11:51:32.647466 [ 2.201448] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 25 11:51:32.659479 [ 2.208442] DMAR-IR: IOAPIC id 12 under DRHD base 0xc5ffc000 IOMMU 6 Jun 25 11:51:32.659502 [ 2.215628] DMAR-IR: IOAPIC id 11 under DRHD base 0xb87fc000 IOMMU 5 Jun 25 11:51:32.671480 [ 2.222813] DMAR-IR: IOAPIC id 10 under DRHD base 0xaaffc000 IOMMU 4 Jun 25 11:51:32.671502 [ 2.229999] DMAR-IR: IOAPIC id 18 under DRHD base 0xfbffc000 IOMMU 3 Jun 25 11:51:32.683468 [ 2.237183] DMAR-IR: IOAPIC id 17 under DRHD base 0xee7fc000 IOMMU 2 Jun 25 11:51:32.695462 [ 2.244369] DMAR-IR: IOAPIC id 16 under DRHD base 0xe0ffc000 IOMMU 1 Jun 25 11:51:32.695485 [ 2.251554] DMAR-IR: IOAPIC id 15 under DRHD base 0xd37fc000 IOMMU 0 Jun 25 11:51:32.707463 [ 2.258740] DMAR-IR: IOAPIC id 8 under DRHD base 0x9d7fc000 IOMMU 7 Jun 25 11:51:32.707485 [ 2.265829] DMAR-IR: IOAPIC id 9 under DRHD base 0x9d7fc000 IOMMU 7 Jun 25 11:51:32.719467 [ 2.272919] DMAR-IR: HPET id 0 under DRHD base 0x9d7fc000 Jun 25 11:51:32.719488 [ 2.278944] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. Jun 25 11:51:32.731470 [ 2.291125] DMAR-IR: Enabled IRQ remapping in x2apic mode Jun 25 11:51:32.743470 [ 2.297141] x2apic enabled Jun 25 11:51:32.743487 [ 2.300181] Switched APIC routing to cluster x2apic. Jun 25 11:51:32.755451 [ 2.306810] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 25 11:51:32.755472 [ 2.332631] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb633008a4, max_idle_ns: 440795292230 ns Jun 25 11:51:32.791469 [ 2.344357] Calibrating delay loop (skipped), value calculated using timer frequency.. 4400.00 BogoMIPS (lpj=8800000) Jun 25 11:51:32.803479 [ 2.348382] CPU0: Thermal monitoring enabled (TM1) Jun 25 11:51:32.803499 [ 2.352431] process: using mwait in idle threads Jun 25 11:51:32.815465 [ 2.356357] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 25 11:51:32.815486 [ 2.360355] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 25 11:51:32.827464 [ 2.364357] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 25 11:51:32.839465 [ 2.368357] Spectre V2 : Mitigation: IBRS Jun 25 11:51:32.839483 [ 2.372355] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 25 11:51:32.851466 [ 2.376355] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 25 11:51:32.851488 [ 2.380355] RETBleed: Mitigation: IBRS Jun 25 11:51:32.863465 [ 2.384357] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 25 11:51:32.875464 [ 2.388355] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 25 11:51:32.875486 [ 2.392357] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 25 11:51:32.887469 [ 2.396361] MDS: Mitigation: Clear CPU buffers Jun 25 11:51:32.887489 [ 2.400355] TAA: Mitigation: Clear CPU buffers Jun 25 11:51:32.899464 [ 2.404355] MMIO Stale Data: Mitigation: Clear CPU buffers Jun 25 11:51:32.899485 [ 2.408355] GDS: Vulnerable: No microcode Jun 25 11:51:32.911460 [ 2.412362] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 25 11:51:32.911486 [ 2.416355] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 25 11:51:32.923469 [ 2.420355] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 25 11:51:32.935459 [ 2.424355] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Jun 25 11:51:32.935483 [ 2.428355] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Jun 25 11:51:32.947472 [ 2.432355] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Jun 25 11:51:32.947495 [ 2.436355] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Jun 25 11:51:32.959465 [ 2.440355] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Jun 25 11:51:32.971471 [ 2.444355] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Jun 25 11:51:32.971498 [ 2.448356] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 25 11:51:32.983463 [ 2.452355] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Jun 25 11:51:32.983484 [ 2.456355] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Jun 25 11:51:32.995468 [ 2.460355] x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 Jun 25 11:51:33.007458 [ 2.464355] x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 Jun 25 11:51:33.007481 [ 2.468355] x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 Jun 25 11:51:33.019464 [ 2.472355] x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 Jun 25 11:51:33.019486 [ 2.476355] x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. Jun 25 11:51:33.031454 [ 2.507956] Freeing SMP alternatives memory: 36K Jun 25 11:51:33.067440 [ 2.508356] pid_max: default: 40960 minimum: 320 Jun 25 11:51:33.067460 [ 2.520004] LSM: Security Framework initializing Jun 25 11:51:33.079458 [ 2.520396] landlock: Up and running. Jun 25 11:51:33.079477 [ 2.524355] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 25 11:51:33.091467 [ 2.528400] AppArmor: AppArmor initialized Jun 25 11:51:33.091487 [ 2.532356] TOMOYO Linux initialized Jun 25 11:51:33.103438 [ 2.536361] LSM support for eBPF active Jun 25 11:51:33.103458 [ 2.549869] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 25 11:51:33.127440 [ 2.559996] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, vmalloc hugepage) Jun 25 11:51:33.139465 [ 2.560545] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Jun 25 11:51:33.139490 [ 2.564500] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Jun 25 11:51:33.151466 [ 2.572891] smpboot: CPU0: Intel(R) Xeon(R) Silver 4114 CPU @ 2.20GHz (family: 0x6, model: 0x55, stepping: 0x4) Jun 25 11:51:33.163469 [ 2.576578] cblist_init_generic: Setting adjustable number of callback queues. Jun 25 11:51:33.175468 [ 2.580355] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 25 11:51:33.187460 [ 2.584379] cblist_init_generic: Setting adjustable number of callback queues. Jun 25 11:51:33.187485 [ 2.588355] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 25 11:51:33.199463 [ 2.592384] cblist_init_generic: Setting adjustable number of callback queues. Jun 25 11:51:33.199487 [ 2.596355] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 25 11:51:33.211466 [ 2.600372] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. Jun 25 11:51:33.223468 [ 2.604356] ... version: 4 Jun 25 11:51:33.223486 [ 2.608355] ... bit width: 48 Jun 25 11:51:33.235463 [ 2.612355] ... generic registers: 4 Jun 25 11:51:33.235481 [ 2.616355] ... value mask: 0000ffffffffffff Jun 25 11:51:33.247458 [ 2.620355] ... max period: 00007fffffffffff Jun 25 11:51:33.247479 [ 2.624355] ... fixed-purpose events: 3 Jun 25 11:51:33.247492 [ 2.628355] ... event mask: 000000070000000f Jun 25 11:51:33.259461 [ 2.632537] signal: max sigframe size: 3632 Jun 25 11:51:33.259480 [ 2.636372] Estimated ratio of average max frequency by base frequency (times 1024): 1303 Jun 25 11:51:33.271472 [ 2.640379] rcu: Hierarchical SRCU implementation. Jun 25 11:51:33.283442 [ 2.644355] rcu: Max phase no-delay instances is 1000. Jun 25 11:51:33.283464 [ 2.652562] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 25 11:51:33.295469 [ 2.656942] smp: Bringing up secondary CPUs ... Jun 25 11:51:33.307427 [ 2.660502] x86: Booting SMP configuration: Jun 25 11:51:33.307448 [ 2.664358] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 Jun 25 11:51:33.331455 [ 2.680357] .... node #1, CPUs: #10 Jun 25 11:51:33.331474 [ 2.066495] smpboot: CPU 10 Converting physical 0 to logical die 1 Jun 25 11:51:33.343422 [ 2.776514] #11 #12 #13 #14 #15 #16 #17 #18 #19 Jun 25 11:51:33.463456 [ 2.792356] .... node #0, CPUs: #20 Jun 25 11:51:33.463475 [ 2.793787] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 25 11:51:33.475478 [ 2.800356] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 25 11:51:33.499469 [ 2.804355] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 25 11:51:33.511469 [ 2.808518] #21 #22 #23 #24 #25 #26 #27 #28 #29 Jun 25 11:51:33.535434 [ 2.824358] .... node #1, CPUs: #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 Jun 25 11:51:33.559482 [ 2.840471] smp: Brought up 2 nodes, 40 CPUs Jun 25 11:51:33.559501 [ 2.848357] smpboot: Max logical packages: 2 Jun 25 11:51:33.571457 [ 2.852356] smpboot: Total of 40 processors activated (176036.87 BogoMIPS) Jun 25 11:51:33.571480 [ 2.888443] node 0 deferred pages initialised in 28ms Jun 25 11:51:33.643448 [ 2.892369] node 1 deferred pages initialised in 32ms Jun 25 11:51:33.643469 [ 2.902166] devtmpfs: initialized Jun 25 11:51:33.643481 [ 2.904418] x86/mm: Memory block size: 128MB Jun 25 11:51:33.655452 [ 2.911963] ACPI: PM: Registering ACPI NVS region [mem 0x6ca5f000-0x6d25efff] (8388608 bytes) Jun 25 11:51:33.667466 [ 2.912649] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 25 11:51:33.679469 [ 2.916658] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 25 11:51:33.691456 [ 2.920562] pinctrl core: initialized pinctrl subsystem Jun 25 11:51:33.691476 [ 2.926501] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 25 11:51:33.703458 [ 2.929369] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 25 11:51:33.715455 [ 2.933103] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 25 11:51:33.715481 [ 2.937100] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 25 11:51:33.727473 [ 2.940363] audit: initializing netlink subsys (disabled) Jun 25 11:51:33.739503 [ 2.944397] audit: type=2000 audit(1719316290.796:1): state=initialized audit_enabled=0 res=1 Jun 25 11:51:33.739529 [ 2.944571] thermal_sys: Registered thermal governor 'fair_share' Jun 25 11:51:33.751467 [ 2.948357] thermal_sys: Registered thermal governor 'bang_bang' Jun 25 11:51:33.763460 [ 2.952355] thermal_sys: Registered thermal governor 'step_wise' Jun 25 11:51:33.763482 [ 2.956355] thermal_sys: Registered thermal governor 'user_space' Jun 25 11:51:33.775462 [ 2.960356] thermal_sys: Registered thermal governor 'power_allocator' Jun 25 11:51:33.775484 [ 2.964425] cpuidle: using governor ladder Jun 25 11:51:33.787461 [ 2.976392] cpuidle: using governor menu Jun 25 11:51:33.787481 [ 2.980381] Detected 1 PCC Subspaces Jun 25 11:51:33.787492 [ 2.984355] Registering PCC driver as Mailbox controller Jun 25 11:51:33.799479 [ 2.988493] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 25 11:51:33.811457 [ 2.992537] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 25 11:51:33.811485 [ 2.996356] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 25 11:51:33.823468 [ 3.000367] pmd_set_huge: Cannot satisfy [mem 0x80000000-0x80200000] with a huge-page mapping due to MTRR override. Jun 25 11:51:33.835509 [ 3.005072] PCI: Using configuration type 1 for base access Jun 25 11:51:33.847476 [ 3.009899] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 25 11:51:33.847498 [ 3.013650] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 25 11:51:33.859495 [ 3.024431] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 25 11:51:33.871497 [ 3.032356] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 25 11:51:33.883495 [ 3.040356] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 25 11:51:33.883518 [ 3.044355] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 25 11:51:33.895492 [ 3.052530] ACPI: Added _OSI(Module Device) Jun 25 11:51:33.895512 [ 3.056357] ACPI: Added _OSI(Processor Device) Jun 25 11:51:33.907491 [ 3.064356] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 25 11:51:33.907512 [ 3.068356] ACPI: Added _OSI(Processor Aggregator Device) Jun 25 11:51:33.919448 [ 3.142861] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 25 11:51:33.991478 [ 3.151806] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 25 11:51:34.003447 [ 3.164366] ACPI: Dynamic OEM Table Load: Jun 25 11:51:34.111435 [ 3.202111] ACPI: Dynamic OEM Table Load: Jun 25 11:51:34.147449 [ 3.388738] ACPI: Interpreter enabled Jun 25 11:51:34.327459 [ 3.396381] ACPI: PM: (supports S0 S5) Jun 25 11:51:34.339512 [ 3.400356] ACPI: Using IOAPIC for interrupt routing Jun 25 11:51:34.339532 [ 3.404475] HEST: Table parsing has been initialized. Jun 25 11:51:34.351491 [ 3.408714] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 25 11:51:34.351517 [ 3.420359] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 25 11:51:34.363501 [ 3.428355] PCI: Using E820 reservations for host bridge windows Jun 25 11:51:34.375484 [ 3.437226] ACPI: Enabled 2 GPEs in block 00 to 7F Jun 25 11:51:34.375505 [ 3.491029] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Jun 25 11:51:34.435489 [ 3.500362] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 11:51:34.447497 [ 3.508455] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 25 11:51:34.459490 [ 3.517567] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 25 11:51:34.471487 [ 3.529095] PCI host bridge to bus 0000:00 Jun 25 11:51:34.471506 [ 3.532357] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Jun 25 11:51:34.483492 [ 3.540356] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Jun 25 11:51:34.483515 [ 3.548356] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Jun 25 11:51:34.495495 [ 3.556356] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Jun 25 11:51:34.507491 [ 3.564357] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Jun 25 11:51:34.507515 [ 3.572356] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 25 11:51:34.519496 [ 3.580356] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Jun 25 11:51:34.531491 [ 3.588356] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Jun 25 11:51:34.531516 [ 3.596355] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Jun 25 11:51:34.543466 [ 3.604356] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Jun 25 11:51:34.555466 [ 3.612356] pci_bus 0000:00: root bus resource [bus 00-16] Jun 25 11:51:34.555487 [ 3.620381] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 Jun 25 11:51:34.567460 [ 3.624507] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 Jun 25 11:51:34.567481 [ 3.632364] pci 0000:00:04.0: reg 0x10: [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Jun 25 11:51:34.579469 [ 3.640466] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 Jun 25 11:51:34.591466 [ 3.648366] pci 0000:00:04.1: reg 0x10: [mem 0x380ffff28000-0x380ffff2bfff 64bit] Jun 25 11:51:34.591492 [ 3.656508] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 Jun 25 11:51:34.603464 [ 3.664364] pci 0000:00:04.2: reg 0x10: [mem 0x380ffff24000-0x380ffff27fff 64bit] Jun 25 11:51:34.615461 [ 3.672461] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 Jun 25 11:51:34.615482 [ 3.676363] pci 0000:00:04.3: reg 0x10: [mem 0x380ffff20000-0x380ffff23fff 64bit] Jun 25 11:51:34.627468 [ 3.688462] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 Jun 25 11:51:34.627489 [ 3.692363] pci 0000:00:04.4: reg 0x10: [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Jun 25 11:51:34.639468 [ 3.700462] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 Jun 25 11:51:34.651463 [ 3.708363] pci 0000:00:04.5: reg 0x10: [mem 0x380ffff18000-0x380ffff1bfff 64bit] Jun 25 11:51:34.651487 [ 3.716464] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 Jun 25 11:51:34.663468 [ 3.724363] pci 0000:00:04.6: reg 0x10: [mem 0x380ffff14000-0x380ffff17fff 64bit] Jun 25 11:51:34.675482 [ 3.732460] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 Jun 25 11:51:34.675504 [ 3.740363] pci 0000:00:04.7: reg 0x10: [mem 0x380ffff10000-0x380ffff13fff 64bit] Jun 25 11:51:34.687465 [ 3.748459] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 Jun 25 11:51:34.699456 [ 3.752461] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 Jun 25 11:51:34.699479 [ 3.760444] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 Jun 25 11:51:34.711458 [ 3.768362] pci 0000:00:05.4: reg 0x10: [mem 0x9cc87000-0x9cc87fff] Jun 25 11:51:34.711480 [ 3.776440] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 Jun 25 11:51:34.723463 [ 3.780419] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 Jun 25 11:51:34.723485 [ 3.788410] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 Jun 25 11:51:34.735470 [ 3.796437] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 Jun 25 11:51:34.735491 [ 3.800473] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 Jun 25 11:51:34.747474 [ 3.808376] pci 0000:00:14.0: reg 0x10: [mem 0x380ffff00000-0x380ffff0ffff 64bit] Jun 25 11:51:34.759467 [ 3.816421] pci 0000:00:14.0: PME# supported from D3hot D3cold Jun 25 11:51:34.759489 [ 3.824653] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 Jun 25 11:51:34.771464 [ 3.828371] pci 0000:00:14.2: reg 0x10: [mem 0x380ffff32000-0x380ffff32fff 64bit] Jun 25 11:51:34.783460 [ 3.840500] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 Jun 25 11:51:34.783482 [ 3.844367] pci 0000:00:17.0: reg 0x10: [mem 0x9cc84000-0x9cc85fff] Jun 25 11:51:34.795462 [ 3.852362] pci 0000:00:17.0: reg 0x14: [mem 0x9cc86000-0x9cc860ff] Jun 25 11:51:34.795484 [ 3.860362] pci 0000:00:17.0: reg 0x18: [io 0x3030-0x3037] Jun 25 11:51:34.807466 [ 3.864362] pci 0000:00:17.0: reg 0x1c: [io 0x3020-0x3023] Jun 25 11:51:34.807486 [ 3.872363] pci 0000:00:17.0: reg 0x20: [io 0x3000-0x301f] Jun 25 11:51:34.819465 [ 3.876362] pci 0000:00:17.0: reg 0x24: [mem 0x9cc00000-0x9cc7ffff] Jun 25 11:51:34.819486 [ 3.884392] pci 0000:00:17.0: PME# supported from D3hot Jun 25 11:51:34.831462 [ 3.892614] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 Jun 25 11:51:34.843461 [ 3.896423] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 25 11:51:34.843483 [ 3.904430] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 Jun 25 11:51:34.855458 [ 3.912423] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Jun 25 11:51:34.855480 [ 3.916462] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 Jun 25 11:51:34.867463 [ 3.924423] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Jun 25 11:51:34.867485 [ 3.932467] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 Jun 25 11:51:34.879468 [ 3.940671] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 Jun 25 11:51:34.891478 [ 3.944367] pci 0000:00:1f.2: reg 0x10: [mem 0x9cc80000-0x9cc83fff] Jun 25 11:51:34.891508 [ 3.952589] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 Jun 25 11:51:34.903462 [ 3.960373] pci 0000:00:1f.4: reg 0x10: [mem 0x00000000-0x000000ff 64bit] Jun 25 11:51:34.903485 [ 3.968377] pci 0000:00:1f.4: reg 0x20: [io 0x0780-0x079f] Jun 25 11:51:34.915463 [ 3.973185] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 Jun 25 11:51:34.915485 [ 3.980370] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Jun 25 11:51:34.927466 [ 3.988511] pci 0000:00:1c.0: PCI bridge to [bus 01] Jun 25 11:51:34.927486 [ 3.992436] pci 0000:02:00.0: working around ROM BAR overlap defect Jun 25 11:51:34.939471 [ 4.000356] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 Jun 25 11:51:34.951463 [ 4.008379] pci 0000:02:00.0: reg 0x10: [mem 0x9ca00000-0x9cafffff] Jun 25 11:51:34.951485 [ 4.012380] pci 0000:02:00.0: reg 0x18: [io 0x2000-0x201f] Jun 25 11:51:34.963461 [ 4.020368] pci 0000:02:00.0: reg 0x1c: [mem 0x9cb00000-0x9cb03fff] Jun 25 11:51:34.963483 [ 4.028493] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Jun 25 11:51:34.975462 [ 4.032550] pci 0000:00:1c.4: PCI bridge to [bus 02] Jun 25 11:51:34.975483 [ 4.040357] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Jun 25 11:51:34.987478 [ 4.044357] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Jun 25 11:51:34.999459 [ 4.052418] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 Jun 25 11:51:34.999481 [ 4.060378] pci 0000:03:00.0: reg 0x10: [mem 0x9c900000-0x9c900fff 64bit] Jun 25 11:51:35.011469 [ 4.068558] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Jun 25 11:51:35.011490 [ 4.072359] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Jun 25 11:51:35.023465 [ 4.080392] pci_bus 0000:04: extended config space not accessible Jun 25 11:51:35.023487 [ 4.088390] pci 0000:04:00.0: [102b:0522] type 00 class 0x030000 Jun 25 11:51:35.035473 [ 4.096373] pci 0000:04:00.0: reg 0x10: [mem 0x9b000000-0x9bffffff] Jun 25 11:51:35.047464 [ 4.100365] pci 0000:04:00.0: reg 0x14: [mem 0x9c810000-0x9c813fff] Jun 25 11:51:35.047486 [ 4.108365] pci 0000:04:00.0: reg 0x18: [mem 0x9c000000-0x9c7fffff] Jun 25 11:51:35.059465 [ 4.116395] pci 0000:04:00.0: reg 0x30: [mem 0x9c800000-0x9c80ffff pref] Jun 25 11:51:35.059488 [ 4.124365] pci 0000:04:00.0: BAR 0: assigned to efifb Jun 25 11:51:35.071462 [ 4.128498] pci 0000:03:00.0: PCI bridge to [bus 04] Jun 25 11:51:35.071483 [ 4.136363] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Jun 25 11:51:35.083467 [ 4.144358] pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff pref] Jun 25 11:51:35.095461 [ 4.153098] ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 17-39]) Jun 25 11:51:35.095484 [ 4.156358] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 11:51:35.107483 [ 4.168450] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 25 11:51:35.119465 [ 4.177530] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 25 11:51:35.131461 [ 4.188589] PCI host bridge to bus 0000:17 Jun 25 11:51:35.131480 [ 4.192356] pci_bus 0000:17: root bus resource [io 0x4000-0x5fff window] Jun 25 11:51:35.143464 [ 4.200355] pci_bus 0000:17: root bus resource [mem 0x9d800000-0xaaffffff window] Jun 25 11:51:35.143489 [ 4.208355] pci_bus 0000:17: root bus resource [mem 0x381000000000-0x381fffffffff window] Jun 25 11:51:35.155472 [ 4.216356] pci_bus 0000:17: root bus resource [bus 17-39] Jun 25 11:51:35.167460 [ 4.224373] pci 0000:17:00.0: [8086:2030] type 01 class 0x060400 Jun 25 11:51:35.167482 [ 4.228411] pci 0000:17:00.0: PME# supported from D0 D3hot D3cold Jun 25 11:51:35.179471 [ 4.236476] pci 0000:17:02.0: [8086:2032] type 01 class 0x060400 Jun 25 11:51:35.179493 [ 4.244377] pci 0000:17:02.0: enabling Extended Tags Jun 25 11:51:35.191463 [ 4.248391] pci 0000:17:02.0: PME# supported from D0 D3hot D3cold Jun 25 11:51:35.191492 [ 4.256472] pci 0000:17:03.0: [8086:2033] type 01 class 0x060400 Jun 25 11:51:35.203466 [ 4.260377] pci 0000:17:03.0: enabling Extended Tags Jun 25 11:51:35.203486 [ 4.268390] pci 0000:17:03.0: PME# supported from D0 D3hot D3cold Jun 25 11:51:35.215465 [ 4.276467] pci 0000:17:05.0: [8086:2034] type 00 class 0x088000 Jun 25 11:51:35.227461 [ 4.280458] pci 0000:17:05.2: [8086:2035] type 00 class 0x088000 Jun 25 11:51:35.227483 [ 4.288437] pci 0000:17:05.4: [8086:2036] type 00 class 0x080020 Jun 25 11:51:35.239461 [ 4.296363] pci 0000:17:05.4: reg 0x10: [mem 0xaae00000-0xaae00fff] Jun 25 11:51:35.239483 [ 4.300448] pci 0000:17:08.0: [8086:208d] type 00 class 0x088000 Jun 25 11:51:35.251462 [ 4.308412] pci 0000:17:08.1: [8086:208d] type 00 class 0x088000 Jun 25 11:51:35.251483 [ 4.316445] pci 0000:17:08.2: [8086:208d] type 00 class 0x088000 Jun 25 11:51:35.263466 [ 4.320412] pci 0000:17:08.3: [8086:208d] type 00 class 0x088000 Jun 25 11:51:35.275458 [ 4.328409] pci 0000:17:08.4: [8086:208d] type 00 class 0x088000 Jun 25 11:51:35.275480 [ 4.336404] pci 0000:17:08.5: [8086:208d] type 00 class 0x088000 Jun 25 11:51:35.287470 [ 4.340403] pci 0000:17:08.6: [8086:208d] type 00 class 0x088000 Jun 25 11:51:35.287491 [ 4.348406] pci 0000:17:08.7: [8086:208d] type 00 class 0x088000 Jun 25 11:51:35.299469 [ 4.356415] pci 0000:17:09.0: [8086:208d] type 00 class 0x088000 Jun 25 11:51:35.299491 [ 4.364404] pci 0000:17:09.1: [8086:208d] type 00 class 0x088000 Jun 25 11:51:35.311466 [ 4.368409] pci 0000:17:0e.0: [8086:208e] type 00 class 0x088000 Jun 25 11:51:35.323457 [ 4.376404] pci 0000:17:0e.1: [8086:208e] type 00 class 0x088000 Jun 25 11:51:35.323480 [ 4.384406] pci 0000:17:0e.2: [8086:208e] type 00 class 0x088000 Jun 25 11:51:35.335458 [ 4.388403] pci 0000:17:0e.3: [8086:208e] type 00 class 0x088000 Jun 25 11:51:35.335480 [ 4.396404] pci 0000:17:0e.4: [8086:208e] type 00 class 0x088000 Jun 25 11:51:35.347462 [ 4.404404] pci 0000:17:0e.5: [8086:208e] type 00 class 0x088000 Jun 25 11:51:35.347483 [ 4.408418] pci 0000:17:0e.6: [8086:208e] type 00 class 0x088000 Jun 25 11:51:35.359465 [ 4.416405] pci 0000:17:0e.7: [8086:208e] type 00 class 0x088000 Jun 25 11:51:35.359486 [ 4.424404] pci 0000:17:0f.0: [8086:208e] type 00 class 0x088000 Jun 25 11:51:35.371466 [ 4.428404] pci 0000:17:0f.1: [8086:208e] type 00 class 0x088000 Jun 25 11:51:35.383458 [ 4.436416] pci 0000:17:1d.0: [8086:2054] type 00 class 0x088000 Jun 25 11:51:35.383480 [ 4.444407] pci 0000:17:1d.1: [8086:2055] type 00 class 0x088000 Jun 25 11:51:35.395462 [ 4.448405] pci 0000:17:1d.2: [8086:2056] type 00 class 0x088000 Jun 25 11:51:35.395484 [ 4.456404] pci 0000:17:1d.3: [8086:2057] type 00 class 0x088000 Jun 25 11:51:35.407461 [ 4.464417] pci 0000:17:1e.0: [8086:2080] type 00 class 0x088000 Jun 25 11:51:35.407481 [ 4.468404] pci 0000:17:1e.1: [8086:2081] type 00 class 0x088000 Jun 25 11:51:35.419468 [ 4.476408] pci 0000:17:1e.2: [8086:2082] type 00 class 0x088000 Jun 25 11:51:35.431458 [ 4.484405] pci 0000:17:1e.3: [8086:2083] type 00 class 0x088000 Jun 25 11:51:35.431481 [ 4.492404] pci 0000:17:1e.4: [8086:2084] type 00 class 0x088000 Jun 25 11:51:35.443458 [ 4.496404] pci 0000:17:1e.5: [8086:2085] type 00 class 0x088000 Jun 25 11:51:35.443480 [ 4.504406] pci 0000:17:1e.6: [8086:2086] type 00 class 0x088000 Jun 25 11:51:35.455461 [ 4.512454] pci 0000:18:00.0: [14e4:16d9] type 00 class 0x020000 Jun 25 11:51:35.455482 [ 4.516370] pci 0000:18:00.0: reg 0x10: [mem 0x381c00210000-0x381c0021ffff 64bit pref] Jun 25 11:51:35.467475 [ 4.528364] pci 0000:18:00.0: reg 0x18: [mem 0x381c00100000-0x381c001fffff 64bit pref] Jun 25 11:51:35.479465 [ 4.536365] pci 0000:18:00.0: reg 0x20: [mem 0x381c00222000-0x381c00223fff 64bit pref] Jun 25 11:51:35.491460 [ 4.544483] pci 0000:18:00.0: PME# supported from D0 D3hot D3cold Jun 25 11:51:35.491482 [ 4.552558] pci 0000:18:00.1: [14e4:16d9] type 00 class 0x020000 Jun 25 11:51:35.503470 [ 4.556370] pci 0000:18:00.1: reg 0x10: [mem 0x381c00200000-0x381c0020ffff 64bit pref] Jun 25 11:51:35.503496 [ 4.568364] pci 0000:18:00.1: reg 0x18: [mem 0x381c00000000-0x381c000fffff 64bit pref] Jun 25 11:51:35.515465 [ 4.576364] pci 0000:18:00.1: reg 0x20: [mem 0x381c00220000-0x381c00221fff 64bit pref] Jun 25 11:51:35.527493 [ 4.584460] pci 0000:18:00.1: PME# supported from D0 D3hot D3cold Jun 25 11:51:35.527514 [ 4.592468] pci 0000:17:00.0: PCI bridge to [bus 18] Jun 25 11:51:35.539495 [ 4.596361] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Jun 25 11:51:35.551494 [ 4.604392] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Jun 25 11:51:35.551515 [ 4.612358] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Jun 25 11:51:35.563492 [ 4.620357] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Jun 25 11:51:35.575492 [ 4.628392] pci 0000:17:03.0: PCI bridge to [bus 20-26] Jun 25 11:51:35.575513 [ 4.636357] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Jun 25 11:51:35.587492 [ 4.644358] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Jun 25 11:51:35.599499 [ 4.652475] ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 3a-5c]) Jun 25 11:51:35.599522 [ 4.660359] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 11:51:35.611510 [ 4.668453] acpi PNP0A08:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 25 11:51:35.623497 [ 4.677532] acpi PNP0A08:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 25 11:51:35.635482 [ 4.688537] PCI host bridge to bus 0000:3a Jun 25 11:51:35.635503 [ 4.692356] pci_bus 0000:3a: root bus resource [io 0x6000-0x7fff window] Jun 25 11:51:35.647510 [ 4.700356] pci_bus 0000:3a: root bus resource [mem 0xab000000-0xb87fffff window] Jun 25 11:51:35.647536 [ 4.708356] pci_bus 0000:3a: root bus resource [mem 0x382000000000-0x382fffffffff window] Jun 25 11:51:35.659496 [ 4.716356] pci_bus 0000:3a: root bus resource [bus 3a-5c] Jun 25 11:51:35.671485 [ 4.724374] pci 0000:3a:00.0: [8086:2030] type 01 class 0x060400 Jun 25 11:51:35.671508 [ 4.728376] pci 0000:3a:00.0: enabling Extended Tags Jun 25 11:51:35.683485 [ 4.736389] pci 0000:3a:00.0: PME# supported from D0 D3hot D3cold Jun 25 11:51:35.683508 [ 4.740465] pci 0000:3a:05.0: [8086:2034] type 00 class 0x088000 Jun 25 11:51:35.695487 [ 4.748468] pci 0000:3a:05.2: [8086:2035] type 00 class 0x088000 Jun 25 11:51:35.695509 [ 4.756440] pci 0000:3a:05.4: [8086:2036] type 00 class 0x080020 Jun 25 11:51:35.707490 [ 4.764361] pci 0000:3a:05.4: reg 0x10: [mem 0xb8600000-0xb8600fff] Jun 25 11:51:35.707512 [ 4.768437] pci 0000:3a:08.0: [8086:2066] type 00 class 0x088000 Jun 25 11:51:35.719493 [ 4.776423] pci 0000:3a:09.0: [8086:2066] type 00 class 0x088000 Jun 25 11:51:35.731485 [ 4.784426] pci 0000:3a:0a.0: [8086:2040] type 00 class 0x088000 Jun 25 11:51:35.731507 [ 4.788431] pci 0000:3a:0a.1: [8086:2041] type 00 class 0x088000 Jun 25 11:51:35.743488 [ 4.796422] pci 0000:3a:0a.2: [8086:2042] type 00 class 0x088000 Jun 25 11:51:35.743509 [ 4.804425] pci 0000:3a:0a.3: [8086:2043] type 00 class 0x088000 Jun 25 11:51:35.755489 [ 4.808460] pci 0000:3a:0a.4: [8086:2044] type 00 class 0x088000 Jun 25 11:51:35.755510 [ 4.816421] pci 0000:3a:0a.5: [8086:2045] type 00 class 0x088000 Jun 25 11:51:35.767491 [ 4.824423] pci 0000:3a:0a.6: [8086:2046] type 00 class 0x088000 Jun 25 11:51:35.767512 [ 4.828422] pci 0000:3a:0a.7: [8086:2047] type 00 class 0x088000 Jun 25 11:51:35.779494 [ 4.836422] pci 0000:3a:0b.0: [8086:2048] type 00 class 0x088000 Jun 25 11:51:35.791485 [ 4.844434] pci 0000:3a:0b.1: [8086:2049] type 00 class 0x088000 Jun 25 11:51:35.791507 [ 4.852420] pci 0000:3a:0b.2: [8086:204a] type 00 class 0x088000 Jun 25 11:51:35.803497 [ 4.856421] pci 0000:3a:0b.3: [8086:204b] type 00 class 0x088000 Jun 25 11:51:35.803527 [ 4.864425] pci 0000:3a:0c.0: [8086:2040] type 00 class 0x088000 Jun 25 11:51:35.815490 [ 4.872421] pci 0000:3a:0c.1: [8086:2041] type 00 class 0x088000 Jun 25 11:51:35.815511 [ 4.876421] pci 0000:3a:0c.2: [8086:2042] type 00 class 0x088000 Jun 25 11:51:35.827494 [ 4.884423] pci 0000:3a:0c.3: [8086:2043] type 00 class 0x088000 Jun 25 11:51:35.839485 [ 4.892421] pci 0000:3a:0c.4: [8086:2044] type 00 class 0x088000 Jun 25 11:51:35.839507 [ 4.896429] pci 0000:3a:0c.5: [8086:2045] type 00 class 0x088000 Jun 25 11:51:35.851496 [ 4.904423] pci 0000:3a:0c.6: [8086:2046] type 00 class 0x088000 Jun 25 11:51:35.851518 [ 4.912421] pci 0000:3a:0c.7: [8086:2047] type 00 class 0x088000 Jun 25 11:51:35.863490 [ 4.916421] pci 0000:3a:0d.0: [8086:2048] type 00 class 0x088000 Jun 25 11:51:35.863511 [ 4.924426] pci 0000:3a:0d.1: [8086:2049] type 00 class 0x088000 Jun 25 11:51:35.875493 [ 4.932421] pci 0000:3a:0d.2: [8086:204a] type 00 class 0x088000 Jun 25 11:51:35.875514 [ 4.940422] pci 0000:3a:0d.3: [8086:204b] type 00 class 0x088000 Jun 25 11:51:35.887493 [ 4.944467] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Jun 25 11:51:35.899489 [ 4.952357] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Jun 25 11:51:35.899512 [ 4.960357] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Jun 25 11:51:35.911496 [ 4.968469] ACPI: PCI Root Bridge [PC03] (domain 0000 [bus 5d-7f]) Jun 25 11:51:35.923486 [ 4.976357] acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 11:51:35.923515 [ 4.984453] acpi PNP0A08:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 25 11:51:35.935495 [ 4.993525] acpi PNP0A08:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 25 11:51:35.947495 [ 5.004564] PCI host bridge to bus 0000:5d Jun 25 11:51:35.947513 [ 5.008356] pci_bus 0000:5d: root bus resource [io 0x8000-0x9fff window] Jun 25 11:51:35.959496 [ 5.016356] pci_bus 0000:5d: root bus resource [mem 0xb8800000-0xc5ffffff window] Jun 25 11:51:35.971494 [ 5.024355] pci_bus 0000:5d: root bus resource [mem 0x383000000000-0x383fffffffff window] Jun 25 11:51:35.971519 [ 5.032357] pci_bus 0000:5d: root bus resource [bus 5d-7f] Jun 25 11:51:35.983493 [ 5.040373] pci 0000:5d:00.0: [8086:2030] type 01 class 0x060400 Jun 25 11:51:35.983515 [ 5.044377] pci 0000:5d:00.0: enabling Extended Tags Jun 25 11:51:35.995493 [ 5.052391] pci 0000:5d:00.0: PME# supported from D0 D3hot D3cold Jun 25 11:51:36.007485 [ 5.056479] pci 0000:5d:02.0: [8086:2032] type 01 class 0x060400 Jun 25 11:51:36.007508 [ 5.064411] pci 0000:5d:02.0: PME# supported from D0 D3hot D3cold Jun 25 11:51:36.019486 [ 5.072461] pci 0000:5d:05.0: [8086:2034] type 00 class 0x088000 Jun 25 11:51:36.019508 [ 5.080458] pci 0000:5d:05.2: [8086:2035] type 00 class 0x088000 Jun 25 11:51:36.031489 [ 5.084435] pci 0000:5d:05.4: [8086:2036] type 00 class 0x080020 Jun 25 11:51:36.031511 [ 5.092363] pci 0000:5d:05.4: reg 0x10: [mem 0xc5e00000-0xc5e00fff] Jun 25 11:51:36.043494 [ 5.100443] pci 0000:5d:0e.0: [8086:2058] type 00 class 0x110100 Jun 25 11:51:36.055485 [ 5.104420] pci 0000:5d:0e.1: [8086:2059] type 00 class 0x088000 Jun 25 11:51:36.055507 [ 5.112422] pci 0000:5d:0f.0: [8086:2058] type 00 class 0x110100 Jun 25 11:51:36.067488 [ 5.120424] pci 0000:5d:0f.1: [8086:2059] type 00 class 0x088000 Jun 25 11:51:36.067510 [ 5.124475] pci 0000:5d:12.0: [8086:204c] type 00 class 0x110100 Jun 25 11:51:36.079502 [ 5.132421] pci 0000:5d:12.1: [8086:204d] type 00 class 0x110100 Jun 25 11:51:36.079524 [ 5.140406] pci 0000:5d:12.2: [8086:204e] type 00 class 0x088000 Jun 25 11:51:36.091491 [ 5.148413] pci 0000:5d:15.0: [8086:2018] type 00 class 0x088000 Jun 25 11:51:36.091512 [ 5.152409] pci 0000:5d:16.0: [8086:2018] type 00 class 0x088000 Jun 25 11:51:36.103492 [ 5.160406] pci 0000:5d:16.4: [8086:2018] type 00 class 0x088000 Jun 25 11:51:36.115496 [ 5.168446] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Jun 25 11:51:36.115518 [ 5.172358] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Jun 25 11:51:36.127490 [ 5.180358] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Jun 25 11:51:36.139486 [ 5.188400] pci 0000:65:00.0: [1000:00ce] type 00 class 0x010400 Jun 25 11:51:36.139508 [ 5.196364] pci 0000:65:00.0: reg 0x10: [io 0x9000-0x90ff] Jun 25 11:51:36.151492 [ 5.204362] pci 0000:65:00.0: reg 0x14: [mem 0xc5b40000-0xc5b4ffff 64bit] Jun 25 11:51:36.151515 [ 5.208362] pci 0000:65:00.0: reg 0x1c: [mem 0xc5b00000-0xc5b3ffff 64bit] Jun 25 11:51:36.163489 [ 5.216365] pci 0000:65:00.0: reg 0x30: [mem 0xc5a00000-0xc5afffff pref] Jun 25 11:51:36.163511 [ 5.224517] pci 0000:65:00.0: supports D1 D2 Jun 25 11:51:36.175492 [ 5.228447] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Jun 25 11:51:36.175513 [ 5.236356] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Jun 25 11:51:36.187494 [ 5.244356] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Jun 25 11:51:36.199485 [ 5.252357] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Jun 25 11:51:36.199512 [ 5.260533] ACPI: PCI Root Bridge [PC06] (domain 0000 [bus 80-84]) Jun 25 11:51:36.211494 [ 5.268357] acpi PNP0A08:06: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 11:51:36.223494 [ 5.276454] acpi PNP0A08:06: _OSC: platform does not support [SHPCHotplug LTR] Jun 25 11:51:36.223519 [ 5.285533] acpi PNP0A08:06: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 25 11:51:36.235500 [ 5.296581] PCI host bridge to bus 0000:80 Jun 25 11:51:36.247491 [ 5.300357] pci_bus 0000:80: root bus resource [io 0xa000-0xbfff window] Jun 25 11:51:36.247514 [ 5.308356] pci_bus 0000:80: root bus resource [mem 0xc6000000-0xd37fffff window] Jun 25 11:51:36.259499 [ 5.316355] pci_bus 0000:80: root bus resource [mem 0x384000000000-0x384fffffffff window] Jun 25 11:51:36.271493 [ 5.324356] pci_bus 0000:80: root bus resource [bus 80-84] Jun 25 11:51:36.271513 [ 5.332372] pci 0000:80:04.0: [8086:2021] type 00 class 0x088000 Jun 25 11:51:36.283494 [ 5.336366] pci 0000:80:04.0: reg 0x10: [mem 0x384ffff1c000-0x384ffff1ffff 64bit] Jun 25 11:51:36.295487 [ 5.344488] pci 0000:80:04.1: [8086:2021] type 00 class 0x088000 Jun 25 11:51:36.295508 [ 5.352364] pci 0000:80:04.1: reg 0x10: [mem 0x384ffff18000-0x384ffff1bfff 64bit] Jun 25 11:51:36.307493 [ 5.360470] pci 0000:80:04.2: [8086:2021] type 00 class 0x088000 Jun 25 11:51:36.307514 [ 5.368364] pci 0000:80:04.2: reg 0x10: [mem 0x384ffff14000-0x384ffff17fff 64bit] Jun 25 11:51:36.319496 [ 5.376468] pci 0000:80:04.3: [8086:2021] type 00 class 0x088000 Jun 25 11:51:36.331491 [ 5.384364] pci 0000:80:04.3: reg 0x10: [mem 0x384ffff10000-0x384ffff13fff 64bit] Jun 25 11:51:36.331516 [ 5.392463] pci 0000:80:04.4: [8086:2021] type 00 class 0x088000 Jun 25 11:51:36.343495 [ 5.396365] pci 0000:80:04.4: reg 0x10: [mem 0x384ffff0c000-0x384ffff0ffff 64bit] Jun 25 11:51:36.355489 [ 5.408463] pci 0000:80:04.5: [8086:2021] type 00 class 0x088000 Jun 25 11:51:36.355511 [ 5.412366] pci 0000:80:04.5: reg 0x10: [mem 0x384ffff08000-0x384ffff0bfff 64bit] Jun 25 11:51:36.367493 [ 5.420502] pci 0000:80:04.6: [8086:2021] type 00 class 0x088000 Jun 25 11:51:36.367514 [ 5.428364] pci 0000:80:04.6: reg 0x10: [mem 0x384ffff04000-0x384ffff07fff 64bit] Jun 25 11:51:36.379497 [ 5.436462] pci 0000:80:04.7: [8086:2021] type 00 class 0x088000 Jun 25 11:51:36.391490 [ 5.444364] pci 0000:80:04.7: reg 0x10: [mem 0x384ffff00000-0x384ffff03fff 64bit] Jun 25 11:51:36.391515 [ 5.452463] pci 0000:80:05.0: [8086:2024] type 00 class 0x088000 Jun 25 11:51:36.403492 [ 5.460472] pci 0000:80:05.2: [8086:2025] type 00 class 0x088000 Jun 25 11:51:36.415487 [ 5.464441] pci 0000:80:05.4: [8086:2026] type 00 class 0x080020 Jun 25 11:51:36.415516 [ 5.472362] pci 0000:80:05.4: reg 0x10: [mem 0xd3700000-0xd3700fff] Jun 25 11:51:36.427487 [ 5.480445] pci 0000:80:08.0: [8086:2014] type 00 class 0x088000 Jun 25 11:51:36.427508 [ 5.484423] pci 0000:80:08.1: [8086:2015] type 00 class 0x110100 Jun 25 11:51:36.439491 [ 5.492411] pci 0000:80:08.2: [8086:2016] type 00 class 0x088000 Jun 25 11:51:36.439513 [ 5.500542] ACPI: PCI Root Bridge [PC07] (domain 0000 [bus 85-ad]) Jun 25 11:51:36.451496 [ 5.508357] acpi PNP0A08:07: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 11:51:36.463505 [ 5.516455] acpi PNP0A08:07: _OSC: platform does not support [SHPCHotplug LTR] Jun 25 11:51:36.475485 [ 5.525525] acpi PNP0A08:07: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 25 11:51:36.475511 [ 5.536674] PCI host bridge to bus 0000:85 Jun 25 11:51:36.487492 [ 5.540357] pci_bus 0000:85: root bus resource [io 0xc000-0xdfff window] Jun 25 11:51:36.487515 [ 5.548356] pci_bus 0000:85: root bus resource [mem 0xd3800000-0xe0ffffff window] Jun 25 11:51:36.499499 [ 5.556355] pci_bus 0000:85: root bus resource [mem 0x385000000000-0x385fffffffff window] Jun 25 11:51:36.511496 [ 5.564356] pci_bus 0000:85: root bus resource [bus 85-ad] Jun 25 11:51:36.511516 [ 5.572375] pci 0000:85:00.0: [8086:2030] type 01 class 0x060400 Jun 25 11:51:36.523491 [ 5.576379] pci 0000:85:00.0: enabling Extended Tags Jun 25 11:51:36.523512 [ 5.584397] pci 0000:85:00.0: PME# supported from D0 D3hot D3cold Jun 25 11:51:36.535497 [ 5.588482] pci 0000:85:01.0: [8086:2031] type 01 class 0x060400 Jun 25 11:51:36.547484 [ 5.596379] pci 0000:85:01.0: enabling Extended Tags Jun 25 11:51:36.547506 [ 5.604395] pci 0000:85:01.0: PME# supported from D0 D3hot D3cold Jun 25 11:51:36.559486 [ 5.608488] pci 0000:85:02.0: [8086:2032] type 01 class 0x060400 Jun 25 11:51:36.559508 [ 5.616379] pci 0000:85:02.0: enabling Extended Tags Jun 25 11:51:36.571487 [ 5.620395] pci 0000:85:02.0: PME# supported from D0 D3hot D3cold Jun 25 11:51:36.571510 [ 5.628485] pci 0000:85:03.0: [8086:2033] type 01 class 0x060400 Jun 25 11:51:36.583490 [ 5.636379] pci 0000:85:03.0: enabling Extended Tags Jun 25 11:51:36.583510 [ 5.640395] pci 0000:85:03.0: PME# supported from D0 D3hot D3cold Jun 25 11:51:36.595500 [ 5.648469] pci 0000:85:05.0: [8086:2034] type 00 class 0x088000 Jun 25 11:51:36.595522 [ 5.656503] pci 0000:85:05.2: [8086:2035] type 00 class 0x088000 Jun 25 11:51:36.607503 [ 5.660441] pci 0000:85:05.4: [8086:2036] type 00 class 0x080020 Jun 25 11:51:36.607524 [ 5.668362] pci 0000:85:05.4: reg 0x10: [mem 0xe0e00000-0xe0e00fff] Jun 25 11:51:36.619510 [ 5.676445] pci 0000:85:08.0: [8086:208d] type 00 class 0x088000 Jun 25 11:51:36.631486 [ 5.680416] pci 0000:85:08.1: [8086:208d] type 00 class 0x088000 Jun 25 11:51:36.631508 [ 5.688408] pci 0000:85:08.2: [8086:208d] type 00 class 0x088000 Jun 25 11:51:36.643492 [ 5.696407] pci 0000:85:08.3: [8086:208d] type 00 class 0x088000 Jun 25 11:51:36.643514 [ 5.700420] pci 0000:85:08.4: [8086:208d] type 00 class 0x088000 Jun 25 11:51:36.655492 [ 5.708409] pci 0000:85:08.5: [8086:208d] type 00 class 0x088000 Jun 25 11:51:36.655513 [ 5.716407] pci 0000:85:08.6: [8086:208d] type 00 class 0x088000 Jun 25 11:51:36.667494 [ 5.720406] pci 0000:85:08.7: [8086:208d] type 00 class 0x088000 Jun 25 11:51:36.679487 [ 5.728407] pci 0000:85:09.0: [8086:208d] type 00 class 0x088000 Jun 25 11:51:36.679509 [ 5.736409] pci 0000:85:09.1: [8086:208d] type 00 class 0x088000 Jun 25 11:51:36.691489 [ 5.744414] pci 0000:85:0e.0: [8086:208e] type 00 class 0x088000 Jun 25 11:51:36.691511 [ 5.748406] pci 0000:85:0e.1: [8086:208e] type 00 class 0x088000 Jun 25 11:51:36.703490 [ 5.756417] pci 0000:85:0e.2: [8086:208e] type 00 class 0x088000 Jun 25 11:51:36.703511 [ 5.764407] pci 0000:85:0e.3: [8086:208e] type 00 class 0x088000 Jun 25 11:51:36.715495 [ 5.768410] pci 0000:85:0e.4: [8086:208e] type 00 class 0x088000 Jun 25 11:51:36.727491 [ 5.776407] pci 0000:85:0e.5: [8086:208e] type 00 class 0x088000 Jun 25 11:51:36.727513 [ 5.784407] pci 0000:85:0e.6: [8086:208e] type 00 class 0x088000 Jun 25 11:51:36.739487 [ 5.788407] pci 0000:85:0e.7: [8086:208e] type 00 class 0x088000 Jun 25 11:51:36.739509 [ 5.796409] pci 0000:85:0f.0: [8086:208e] type 00 class 0x088000 Jun 25 11:51:36.751495 [ 5.804408] pci 0000:85:0f.1: [8086:208e] type 00 class 0x088000 Jun 25 11:51:36.751516 [ 5.808431] pci 0000:85:1d.0: [8086:2054] type 00 class 0x088000 Jun 25 11:51:36.763493 [ 5.816408] pci 0000:85:1d.1: [8086:2055] type 00 class 0x088000 Jun 25 11:51:36.763514 [ 5.824408] pci 0000:85:1d.2: [8086:2056] type 00 class 0x088000 Jun 25 11:51:36.775494 [ 5.828415] pci 0000:85:1d.3: [8086:2057] type 00 class 0x088000 Jun 25 11:51:36.787486 [ 5.836411] pci 0000:85:1e.0: [8086:2080] type 00 class 0x088000 Jun 25 11:51:36.787508 [ 5.844407] pci 0000:85:1e.1: [8086:2081] type 00 class 0x088000 Jun 25 11:51:36.799484 [ 5.852408] pci 0000:85:1e.2: [8086:2082] type 00 class 0x088000 Jun 25 11:51:36.799505 [ 5.856410] pci 0000:85:1e.3: [8086:2083] type 00 class 0x088000 Jun 25 11:51:36.811534 [ 5.864413] pci 0000:85:1e.4: [8086:2084] type 00 class 0x088000 Jun 25 11:51:36.811555 [ 5.872407] pci 0000:85:1e.5: [8086:2085] type 00 class 0x088000 Jun 25 11:51:36.823495 [ 5.876407] pci 0000:85:1e.6: [8086:2086] type 00 class 0x088000 Jun 25 11:51:36.835486 [ 5.884446] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Jun 25 11:51:36.835507 [ 5.888359] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Jun 25 11:51:36.847489 [ 5.896358] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Jun 25 11:51:36.847515 [ 5.908394] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Jun 25 11:51:36.859495 [ 5.912358] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Jun 25 11:51:36.871507 [ 5.920358] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Jun 25 11:51:36.871533 [ 5.928391] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Jun 25 11:51:36.883492 [ 5.936358] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Jun 25 11:51:36.883515 [ 5.944357] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Jun 25 11:51:36.895500 [ 5.952394] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Jun 25 11:51:36.907492 [ 5.960360] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Jun 25 11:51:36.907515 [ 5.964358] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Jun 25 11:51:36.919499 [ 5.976517] ACPI: PCI Root Bridge [PC08] (domain 0000 [bus ae-d6]) Jun 25 11:51:36.931492 [ 5.984358] acpi PNP0A08:08: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 11:51:36.943482 [ 5.992463] acpi PNP0A08:08: _OSC: platform does not support [SHPCHotplug LTR] Jun 25 11:51:36.943507 [ 6.001526] acpi PNP0A08:08: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 25 11:51:36.955497 [ 6.012508] PCI host bridge to bus 0000:ae Jun 25 11:51:36.967487 [ 6.016356] pci_bus 0000:ae: root bus resource [io 0xe000-0xefff window] Jun 25 11:51:36.967510 [ 6.024356] pci_bus 0000:ae: root bus resource [mem 0xe1000000-0xee7fffff window] Jun 25 11:51:36.979496 [ 6.032355] pci_bus 0000:ae: root bus resource [mem 0x386000000000-0x386fffffffff window] Jun 25 11:51:36.991491 [ 6.040356] pci_bus 0000:ae: root bus resource [bus ae-d6] Jun 25 11:51:36.991512 [ 6.048374] pci 0000:ae:00.0: [8086:2030] type 01 class 0x060400 Jun 25 11:51:37.003490 [ 6.052379] pci 0000:ae:00.0: enabling Extended Tags Jun 25 11:51:37.003510 [ 6.060394] pci 0000:ae:00.0: PME# supported from D0 D3hot D3cold Jun 25 11:51:37.015486 [ 6.064475] pci 0000:ae:05.0: [8086:2034] type 00 class 0x088000 Jun 25 11:51:37.015508 [ 6.072465] pci 0000:ae:05.2: [8086:2035] type 00 class 0x088000 Jun 25 11:51:37.027491 [ 6.080439] pci 0000:ae:05.4: [8086:2036] type 00 class 0x080020 Jun 25 11:51:37.027520 [ 6.084362] pci 0000:ae:05.4: reg 0x10: [mem 0xee600000-0xee600fff] Jun 25 11:51:37.039503 [ 6.092443] pci 0000:ae:08.0: [8086:2066] type 00 class 0x088000 Jun 25 11:51:37.051486 [ 6.100430] pci 0000:ae:09.0: [8086:2066] type 00 class 0x088000 Jun 25 11:51:37.051508 [ 6.108430] pci 0000:ae:0a.0: [8086:2040] type 00 class 0x088000 Jun 25 11:51:37.063488 [ 6.112427] pci 0000:ae:0a.1: [8086:2041] type 00 class 0x088000 Jun 25 11:51:37.063510 [ 6.120435] pci 0000:ae:0a.2: [8086:2042] type 00 class 0x088000 Jun 25 11:51:37.075489 [ 6.128431] pci 0000:ae:0a.3: [8086:2043] type 00 class 0x088000 Jun 25 11:51:37.075510 [ 6.132466] pci 0000:ae:0a.4: [8086:2044] type 00 class 0x088000 Jun 25 11:51:37.087494 [ 6.140427] pci 0000:ae:0a.5: [8086:2045] type 00 class 0x088000 Jun 25 11:51:37.099485 [ 6.148426] pci 0000:ae:0a.6: [8086:2046] type 00 class 0x088000 Jun 25 11:51:37.099508 [ 6.152426] pci 0000:ae:0a.7: [8086:2047] type 00 class 0x088000 Jun 25 11:51:37.111491 [ 6.160428] pci 0000:ae:0b.0: [8086:2048] type 00 class 0x088000 Jun 25 11:51:37.111513 [ 6.168425] pci 0000:ae:0b.1: [8086:2049] type 00 class 0x088000 Jun 25 11:51:37.123490 [ 6.172432] pci 0000:ae:0b.2: [8086:204a] type 00 class 0x088000 Jun 25 11:51:37.123511 [ 6.180427] pci 0000:ae:0b.3: [8086:204b] type 00 class 0x088000 Jun 25 11:51:37.135494 [ 6.188429] pci 0000:ae:0c.0: [8086:2040] type 00 class 0x088000 Jun 25 11:51:37.135515 [ 6.196428] pci 0000:ae:0c.1: [8086:2041] type 00 class 0x088000 Jun 25 11:51:37.147495 [ 6.200428] pci 0000:ae:0c.2: [8086:2042] type 00 class 0x088000 Jun 25 11:51:37.159486 [ 6.208427] pci 0000:ae:0c.3: [8086:2043] type 00 class 0x088000 Jun 25 11:51:37.159508 [ 6.216427] pci 0000:ae:0c.4: [8086:2044] type 00 class 0x088000 Jun 25 11:51:37.171488 [ 6.220428] pci 0000:ae:0c.5: [8086:2045] type 00 class 0x088000 Jun 25 11:51:37.171509 [ 6.228438] pci 0000:ae:0c.6: [8086:2046] type 00 class 0x088000 Jun 25 11:51:37.183491 [ 6.236428] pci 0000:ae:0c.7: [8086:2047] type 00 class 0x088000 Jun 25 11:51:37.183512 [ 6.240427] pci 0000:ae:0d.0: [8086:2048] type 00 class 0x088000 Jun 25 11:51:37.195494 [ 6.248426] pci 0000:ae:0d.1: [8086:2049] type 00 class 0x088000 Jun 25 11:51:37.207485 [ 6.256431] pci 0000:ae:0d.2: [8086:204a] type 00 class 0x088000 Jun 25 11:51:37.207507 [ 6.260427] pci 0000:ae:0d.3: [8086:204b] type 00 class 0x088000 Jun 25 11:51:37.219488 [ 6.268476] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Jun 25 11:51:37.219509 [ 6.276358] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Jun 25 11:51:37.231494 [ 6.284358] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Jun 25 11:51:37.243487 [ 6.292461] ACPI: PCI Root Bridge [PC09] (domain 0000 [bus d7-ff]) Jun 25 11:51:37.243510 [ 6.300357] acpi PNP0A08:09: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 11:51:37.255498 [ 6.308451] acpi PNP0A08:09: _OSC: platform does not support [SHPCHotplug LTR] Jun 25 11:51:37.267456 [ 6.317525] acpi PNP0A08:09: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 25 11:51:37.279484 [ 6.328617] PCI host bridge to bus 0000:d7 Jun 25 11:51:37.279504 [ 6.332356] pci_bus 0000:d7: root bus resource [io 0xf000-0xffff window] Jun 25 11:51:37.291488 [ 6.340356] pci_bus 0000:d7: root bus resource [mem 0xee800000-0xfbffffff window] Jun 25 11:51:37.291513 [ 6.348356] pci_bus 0000:d7: root bus resource [mem 0x387000000000-0x387fffffffff window] Jun 25 11:51:37.303502 [ 6.356356] pci_bus 0000:d7: root bus resource [bus d7-ff] Jun 25 11:51:37.315489 [ 6.364374] pci 0000:d7:00.0: [8086:2030] type 01 class 0x060400 Jun 25 11:51:37.315510 [ 6.368379] pci 0000:d7:00.0: enabling Extended Tags Jun 25 11:51:37.327485 [ 6.376398] pci 0000:d7:00.0: PME# supported from D0 D3hot D3cold Jun 25 11:51:37.327507 [ 6.380481] pci 0000:d7:02.0: [8086:2032] type 01 class 0x060400 Jun 25 11:51:37.339498 [ 6.388380] pci 0000:d7:02.0: enabling Extended Tags Jun 25 11:51:37.339519 [ 6.396397] pci 0000:d7:02.0: PME# supported from D0 D3hot D3cold Jun 25 11:51:37.351489 [ 6.400488] pci 0000:d7:03.0: [8086:2033] type 01 class 0x060400 Jun 25 11:51:37.351510 [ 6.408380] pci 0000:d7:03.0: enabling Extended Tags Jun 25 11:51:37.363500 [ 6.412396] pci 0000:d7:03.0: PME# supported from D0 D3hot D3cold Jun 25 11:51:37.363522 [ 6.420467] pci 0000:d7:05.0: [8086:2034] type 00 class 0x088000 Jun 25 11:51:37.375492 [ 6.428465] pci 0000:d7:05.2: [8086:2035] type 00 class 0x088000 Jun 25 11:51:37.387462 [ 6.432442] pci 0000:d7:05.4: [8086:2036] type 00 class 0x080020 Jun 25 11:51:37.387485 [ 6.440366] pci 0000:d7:05.4: reg 0x10: [mem 0xfbe00000-0xfbe00fff] Jun 25 11:51:37.399458 [ 6.448491] pci 0000:d7:0e.0: [8086:2058] type 00 class 0x110100 Jun 25 11:51:37.399479 [ 6.456427] pci 0000:d7:0e.1: [8086:2059] type 00 class 0x088000 Jun 25 11:51:37.411462 [ 6.460429] pci 0000:d7:0f.0: [8086:2058] type 00 class 0x110100 Jun 25 11:51:37.411484 [ 6.468427] pci 0000:d7:0f.1: [8086:2059] type 00 class 0x088000 Jun 25 11:51:37.423464 [ 6.476436] pci 0000:d7:12.0: [8086:204c] type 00 class 0x110100 Jun 25 11:51:37.423485 [ 6.480425] pci 0000:d7:12.1: [8086:204d] type 00 class 0x110100 Jun 25 11:51:37.435468 [ 6.488409] pci 0000:d7:12.2: [8086:204e] type 00 class 0x088000 Jun 25 11:51:37.447460 [ 6.496412] pci 0000:d7:15.0: [8086:2018] type 00 class 0x088000 Jun 25 11:51:37.447482 [ 6.500412] pci 0000:d7:16.0: [8086:2018] type 00 class 0x088000 Jun 25 11:51:37.459461 [ 6.508409] pci 0000:d7:16.4: [8086:2018] type 00 class 0x088000 Jun 25 11:51:37.459483 [ 6.516451] pci 0000:d7:00.0: PCI bridge to [bus d8] Jun 25 11:51:37.471469 [ 6.520400] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Jun 25 11:51:37.471490 [ 6.528358] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Jun 25 11:51:37.483465 [ 6.536358] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Jun 25 11:51:37.495468 [ 6.544392] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Jun 25 11:51:37.495489 [ 6.548358] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Jun 25 11:51:37.507464 [ 6.556358] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Jun 25 11:51:37.519464 [ 6.568623] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 25 11:51:37.519487 [ 6.572404] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 25 11:51:37.531474 [ 6.580404] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 25 11:51:37.531496 [ 6.588403] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Jun 25 11:51:37.543462 [ 6.592403] ACPI: PCI: Interrupt link LNKE configured for IRQ 11 Jun 25 11:51:37.543484 [ 6.600404] ACPI: PCI: Interrupt link LNKF configured for IRQ 11 Jun 25 11:51:37.555461 [ 6.608403] ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Jun 25 11:51:37.567458 [ 6.612403] ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Jun 25 11:51:37.567481 [ 6.620650] iommu: Default domain type: Translated Jun 25 11:51:37.579458 [ 6.628357] iommu: DMA domain TLB invalidation policy: lazy mode Jun 25 11:51:37.579481 [ 6.632492] pps_core: LinuxPPS API ver. 1 registered Jun 25 11:51:37.591472 [ 6.640355] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 25 11:51:37.591499 [ 6.648357] PTP clock support registered Jun 25 11:51:37.603465 [ 6.652383] EDAC MC: Ver: 3.0.0 Jun 25 11:51:37.603483 [ 6.656388] Registered efivars operations Jun 25 11:51:37.615459 [ 6.660593] NetLabel: Initializing Jun 25 11:51:37.615478 [ 6.664356] NetLabel: domain hash size = 128 Jun 25 11:51:37.615491 [ 6.672355] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 25 11:51:37.627464 [ 6.676375] NetLabel: unlabeled traffic allowed by default Jun 25 11:51:37.627486 [ 6.684356] PCI: Using ACPI for IRQ routing Jun 25 11:51:37.639452 [ 6.692391] pci 0000:04:00.0: vgaarb: setting as boot VGA device Jun 25 11:51:37.651462 [ 6.696354] pci 0000:04:00.0: vgaarb: bridge control possible Jun 25 11:51:37.651483 [ 6.696354] pci 0000:04:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none Jun 25 11:51:37.663465 [ 6.716389] vgaarb: loaded Jun 25 11:51:37.663483 [ 6.719533] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 25 11:51:37.675450 [ 6.724355] hpet0: 8 comparators, 64-bit 24.000000 MHz counter Jun 25 11:51:37.675472 [ 6.734514] clocksource: Switched to clocksource tsc-early Jun 25 11:51:37.687448 [ 6.750772] VFS: Disk quotas dquot_6.6.0 Jun 25 11:51:37.699435 [ 6.755193] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 25 11:51:37.711467 [ 6.763077] AppArmor: AppArmor Filesystem Enabled Jun 25 11:51:37.711488 [ 6.768347] pnp: PnP ACPI init Jun 25 11:51:37.723460 [ 6.772504] system 00:01: [io 0x0500-0x053f] has been reserved Jun 25 11:51:37.723481 [ 6.779105] system 00:01: [io 0x0400-0x047f] has been reserved Jun 25 11:51:37.735467 [ 6.785702] system 00:01: [io 0x0540-0x057f] has been reserved Jun 25 11:51:37.735488 [ 6.792298] system 00:01: [io 0x0c80-0x0c9f] has been reserved Jun 25 11:51:37.747466 [ 6.798894] system 00:01: [io 0x0880-0x0883] has been reserved Jun 25 11:51:37.759460 [ 6.805491] system 00:01: [io 0x0800-0x081f] has been reserved Jun 25 11:51:37.759482 [ 6.812096] system 00:01: [mem 0xfed1c000-0xfed3ffff] could not be reserved Jun 25 11:51:37.771464 [ 6.819856] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 25 11:51:37.771487 [ 6.827228] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 25 11:51:37.783466 [ 6.834599] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 25 11:51:37.795462 [ 6.841969] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 25 11:51:37.795485 [ 6.849339] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 25 11:51:37.807465 [ 6.856710] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 25 11:51:37.807487 [ 6.864708] system 00:04: [mem 0xfd000000-0xfdabffff] has been reserved Jun 25 11:51:37.819465 [ 6.872082] system 00:04: [mem 0xfdad0000-0xfdadffff] has been reserved Jun 25 11:51:37.831464 [ 6.879450] system 00:04: [mem 0xfdb00000-0xfdffffff] has been reserved Jun 25 11:51:37.831487 [ 6.886820] system 00:04: [mem 0xfe000000-0xfe00ffff] has been reserved Jun 25 11:51:37.843467 [ 6.894189] system 00:04: [mem 0xfe011000-0xfe01ffff] has been reserved Jun 25 11:51:37.855460 [ 6.901558] system 00:04: [mem 0xfe036000-0xfe03bfff] has been reserved Jun 25 11:51:37.855483 [ 6.908927] system 00:04: [mem 0xfe03d000-0xfe3fffff] has been reserved Jun 25 11:51:37.867467 [ 6.916298] system 00:04: [mem 0xfe410000-0xfe7fffff] has been reserved Jun 25 11:51:37.867489 [ 6.923955] system 00:05: [io 0x0f00-0x0ffe] has been reserved Jun 25 11:51:37.879468 [ 6.931163] pnp: PnP ACPI: found 6 devices Jun 25 11:51:37.879488 [ 6.942260] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 25 11:51:37.903466 [ 6.952161] pci 0000:00:1f.1: [8086:a1a0] type 00 class 0x058000 Jun 25 11:51:37.903487 [ 6.958875] pci 0000:00:1f.1: reg 0x10: [mem 0xfd000000-0xfdffffff 64bit] Jun 25 11:51:37.915464 [ 6.966718] NET: Registered PF_INET protocol family Jun 25 11:51:37.927448 [ 6.972772] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 25 11:51:37.927474 [ 6.985464] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, vmalloc) Jun 25 11:51:37.939467 [ 6.995357] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 25 11:51:37.951470 [ 7.004651] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 25 11:51:37.963475 [ 7.014607] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 25 11:51:37.975471 [ 7.023190] TCP: Hash tables configured (established 262144 bind 65536) Jun 25 11:51:37.975494 [ 7.030964] MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, vmalloc) Jun 25 11:51:37.987470 [ 7.039739] UDP hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Jun 25 11:51:37.999462 [ 7.047696] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Jun 25 11:51:38.011457 [ 7.056111] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 25 11:51:38.011480 [ 7.062423] NET: Registered PF_XDP protocol family Jun 25 11:51:38.023460 [ 7.067779] pci 0000:00:1c.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Jun 25 11:51:38.023487 [ 7.076891] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Jun 25 11:51:38.035473 [ 7.089679] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Jun 25 11:51:38.047458 [ 7.101412] clipped [mem size 0x00020000] to [mem size 0xfffffffffffc0000] for e820 entry [mem 0x000a0000-0x000fffff] Jun 25 11:51:38.059472 [ 7.113233] clipped [mem size 0x00004000] to [mem size 0xfffffffffffc8000] for e820 entry [mem 0x000a0000-0x000fffff] Jun 25 11:51:38.071477 [ 7.125057] pci 0000:00:1c.0: BAR 14: assigned [mem 0x90000000-0x901fffff] Jun 25 11:51:38.083466 [ 7.132719] clipped [mem size 0x00000000 64bit pref] to [mem size 0xfffffffffffc4000 64bit pref] for e820 entry [mem 0x000a0000-0x000fffff] Jun 25 11:51:38.095472 [ 7.146668] pci 0000:00:1c.0: BAR 15: assigned [mem 0x380000000000-0x3800001fffff 64bit pref] Jun 25 11:51:38.107466 [ 7.156170] pci 0000:00:1c.0: BAR 13: assigned [io 0x1000-0x1fff] Jun 25 11:51:38.107488 [ 7.163055] clipped [mem size 0x00000000 64bit] to [mem size 0xfffffffffffc4000 64bit] for e820 entry [mem 0x000a0000-0x000fffff] Jun 25 11:51:38.131460 [ 7.176037] pci 0000:00:1f.4: BAR 0: assigned [mem 0x380000200000-0x3800002000ff 64bit] Jun 25 11:51:38.131486 [ 7.184964] pci 0000:00:1c.0: PCI bridge to [bus 01] Jun 25 11:51:38.143465 [ 7.190494] pci 0000:00:1c.0: bridge window [io 0x1000-0x1fff] Jun 25 11:51:38.143486 [ 7.197288] pci 0000:00:1c.0: bridge window [mem 0x90000000-0x901fffff] Jun 25 11:51:38.155464 [ 7.204851] pci 0000:00:1c.0: bridge window [mem 0x380000000000-0x3800001fffff 64bit pref] Jun 25 11:51:38.167467 [ 7.214255] pci 0000:00:1c.4: PCI bridge to [bus 02] Jun 25 11:51:38.167488 [ 7.219789] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Jun 25 11:51:38.179463 [ 7.226579] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Jun 25 11:51:38.179486 [ 7.234147] pci 0000:03:00.0: PCI bridge to [bus 04] Jun 25 11:51:38.191465 [ 7.239683] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Jun 25 11:51:38.203459 [ 7.247253] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Jun 25 11:51:38.203481 [ 7.253075] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Jun 25 11:51:38.215463 [ 7.260641] pci_bus 0000:00: resource 4 [io 0x0000-0x03af window] Jun 25 11:51:38.215486 [ 7.267525] pci_bus 0000:00: resource 5 [io 0x03e0-0x0cf7 window] Jun 25 11:51:38.227465 [ 7.274410] pci_bus 0000:00: resource 6 [io 0x03b0-0x03bb window] Jun 25 11:51:38.227487 [ 7.281296] pci_bus 0000:00: resource 7 [io 0x03c0-0x03df window] Jun 25 11:51:38.239465 [ 7.288181] pci_bus 0000:00: resource 8 [io 0x1000-0x3fff window] Jun 25 11:51:38.239487 [ 7.295069] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff window] Jun 25 11:51:38.251486 [ 7.302727] pci_bus 0000:00: resource 10 [mem 0x000c4000-0x000c7fff window] Jun 25 11:51:38.263464 [ 7.310485] pci_bus 0000:00: resource 11 [mem 0xfe010000-0xfe010fff window] Jun 25 11:51:38.263486 [ 7.318241] pci_bus 0000:00: resource 12 [mem 0x90000000-0x9d7fffff window] Jun 25 11:51:38.275479 [ 7.325997] pci_bus 0000:00: resource 13 [mem 0x380000000000-0x380fffffffff window] Jun 25 11:51:38.287472 [ 7.334529] pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] Jun 25 11:51:38.287494 [ 7.340735] pci_bus 0000:01: resource 1 [mem 0x90000000-0x901fffff] Jun 25 11:51:38.299469 [ 7.347708] pci_bus 0000:01: resource 2 [mem 0x380000000000-0x3800001fffff 64bit pref] Jun 25 11:51:38.311463 [ 7.356530] pci_bus 0000:02: resource 0 [io 0x2000-0x2fff] Jun 25 11:51:38.311484 [ 7.362737] pci_bus 0000:02: resource 1 [mem 0x9ca00000-0x9cbfffff] Jun 25 11:51:38.323468 [ 7.369722] pci_bus 0000:03: resource 1 [mem 0x9b000000-0x9c9fffff] Jun 25 11:51:38.323490 [ 7.376704] pci_bus 0000:04: resource 1 [mem 0x9b000000-0x9c8fffff] Jun 25 11:51:38.335472 [ 7.383761] pci 0000:17:02.0: bridge window [io 0x1000-0x0fff] to [bus 19-1f] add_size 1000 Jun 25 11:51:38.347465 [ 7.393163] pci 0000:17:03.0: bridge window [io 0x1000-0x0fff] to [bus 20-26] add_size 1000 Jun 25 11:51:38.347491 [ 7.402572] pci 0000:17:02.0: BAR 13: assigned [io 0x4000-0x4fff] Jun 25 11:51:38.359468 [ 7.409459] pci 0000:17:03.0: BAR 13: assigned [io 0x5000-0x5fff] Jun 25 11:51:38.371460 [ 7.416345] pci 0000:17:00.0: PCI bridge to [bus 18] Jun 25 11:51:38.371481 [ 7.421880] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Jun 25 11:51:38.383468 [ 7.431283] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Jun 25 11:51:38.383488 [ 7.437106] pci 0000:17:02.0: bridge window [io 0x4000-0x4fff] Jun 25 11:51:38.395466 [ 7.443894] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Jun 25 11:51:38.407462 [ 7.451458] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Jun 25 11:51:38.407488 [ 7.460860] pci 0000:17:03.0: PCI bridge to [bus 20-26] Jun 25 11:51:38.419464 [ 7.466682] pci 0000:17:03.0: bridge window [io 0x5000-0x5fff] Jun 25 11:51:38.419486 [ 7.473471] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Jun 25 11:51:38.431468 [ 7.481034] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Jun 25 11:51:38.443465 [ 7.490438] pci_bus 0000:17: resource 4 [io 0x4000-0x5fff window] Jun 25 11:51:38.443487 [ 7.497323] pci_bus 0000:17: resource 5 [mem 0x9d800000-0xaaffffff window] Jun 25 11:51:38.455469 [ 7.504983] pci_bus 0000:17: resource 6 [mem 0x381000000000-0x381fffffffff window] Jun 25 11:51:38.467465 [ 7.513416] pci_bus 0000:18: resource 2 [mem 0x381c00000000-0x381c002fffff 64bit pref] Jun 25 11:51:38.467490 [ 7.522238] pci_bus 0000:19: resource 0 [io 0x4000-0x4fff] Jun 25 11:51:38.479468 [ 7.528444] pci_bus 0000:19: resource 1 [mem 0xaac00000-0xaadfffff] Jun 25 11:51:38.491460 [ 7.535426] pci_bus 0000:19: resource 2 [mem 0x381800000000-0x381bffffffff 64bit pref] Jun 25 11:51:38.491486 [ 7.544247] pci_bus 0000:20: resource 0 [io 0x5000-0x5fff] Jun 25 11:51:38.503463 [ 7.550454] pci_bus 0000:20: resource 1 [mem 0xaaa00000-0xaabfffff] Jun 25 11:51:38.503485 [ 7.557436] pci_bus 0000:20: resource 2 [mem 0x381400000000-0x3817ffffffff 64bit pref] Jun 25 11:51:38.515474 [ 7.566267] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Jun 25 11:51:38.527469 [ 7.572089] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Jun 25 11:51:38.527492 [ 7.579653] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Jun 25 11:51:38.539471 [ 7.589057] pci_bus 0000:3a: resource 4 [io 0x6000-0x7fff window] Jun 25 11:51:38.551462 [ 7.595941] pci_bus 0000:3a: resource 5 [mem 0xab000000-0xb87fffff window] Jun 25 11:51:38.551484 [ 7.603599] pci_bus 0000:3a: resource 6 [mem 0x382000000000-0x382fffffffff window] Jun 25 11:51:38.563473 [ 7.612031] pci_bus 0000:3b: resource 1 [mem 0xb8400000-0xb85fffff] Jun 25 11:51:38.575460 [ 7.619014] pci_bus 0000:3b: resource 2 [mem 0x382c00000000-0x382fffffffff 64bit pref] Jun 25 11:51:38.575486 [ 7.627840] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Jun 25 11:51:38.587465 [ 7.633664] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Jun 25 11:51:38.587494 [ 7.641226] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Jun 25 11:51:38.599474 [ 7.650628] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Jun 25 11:51:38.611462 [ 7.656450] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Jun 25 11:51:38.611484 [ 7.663239] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Jun 25 11:51:38.623471 [ 7.670801] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Jun 25 11:51:38.635463 [ 7.680206] pci_bus 0000:5d: resource 4 [io 0x8000-0x9fff window] Jun 25 11:51:38.635485 [ 7.687091] pci_bus 0000:5d: resource 5 [mem 0xb8800000-0xc5ffffff window] Jun 25 11:51:38.647467 [ 7.694749] pci_bus 0000:5d: resource 6 [mem 0x383000000000-0x383fffffffff window] Jun 25 11:51:38.659472 [ 7.703173] pci_bus 0000:5e: resource 1 [mem 0xc5c00000-0xc5dfffff] Jun 25 11:51:38.659495 [ 7.710155] pci_bus 0000:5e: resource 2 [mem 0x383c00000000-0x383fffffffff 64bit pref] Jun 25 11:51:38.671466 [ 7.718978] pci_bus 0000:65: resource 0 [io 0x9000-0x9fff] Jun 25 11:51:38.671487 [ 7.725185] pci_bus 0000:65: resource 1 [mem 0xc5a00000-0xc5bfffff] Jun 25 11:51:38.683466 [ 7.732168] pci_bus 0000:65: resource 2 [mem 0x383800000000-0x383bffffffff 64bit pref] Jun 25 11:51:38.695466 [ 7.741004] pci_bus 0000:80: resource 4 [io 0xa000-0xbfff window] Jun 25 11:51:38.695488 [ 7.747889] pci_bus 0000:80: resource 5 [mem 0xc6000000-0xd37fffff window] Jun 25 11:51:38.707465 [ 7.755547] pci_bus 0000:80: resource 6 [mem 0x384000000000-0x384fffffffff window] Jun 25 11:51:38.719464 [ 7.763991] pci 0000:85:00.0: bridge window [io 0x1000-0x0fff] to [bus 86-8c] add_size 1000 Jun 25 11:51:38.719490 [ 7.773392] pci 0000:85:01.0: bridge window [io 0x1000-0x0fff] to [bus 8d-93] add_size 1000 Jun 25 11:51:38.731471 [ 7.782793] pci 0000:85:02.0: bridge window [io 0x1000-0x0fff] to [bus 94-9a] add_size 1000 Jun 25 11:51:38.743471 [ 7.792193] pci 0000:85:03.0: bridge window [io 0x1000-0x0fff] to [bus 9b-a1] add_size 1000 Jun 25 11:51:38.755465 [ 7.801601] pci 0000:85:00.0: BAR 13: assigned [io 0xc000-0xcfff] Jun 25 11:51:38.755486 [ 7.808488] pci 0000:85:01.0: BAR 13: assigned [io 0xd000-0xdfff] Jun 25 11:51:38.767470 [ 7.815373] pci 0000:85:02.0: BAR 13: no space for [io size 0x1000] Jun 25 11:51:38.779460 [ 7.822453] pci 0000:85:02.0: BAR 13: failed to assign [io size 0x1000] Jun 25 11:51:38.779483 [ 7.829919] pci 0000:85:03.0: BAR 13: no space for [io size 0x1000] Jun 25 11:51:38.791474 [ 7.836997] pci 0000:85:03.0: BAR 13: failed to assign [io size 0x1000] Jun 25 11:51:38.791497 [ 7.844464] pci 0000:85:03.0: BAR 13: assigned [io 0xc000-0xcfff] Jun 25 11:51:38.803465 [ 7.851349] pci 0000:85:02.0: BAR 13: assigned [io 0xd000-0xdfff] Jun 25 11:51:38.815461 [ 7.858236] pci 0000:85:01.0: BAR 13: no space for [io size 0x1000] Jun 25 11:51:38.815484 [ 7.865314] pci 0000:85:01.0: BAR 13: failed to assign [io size 0x1000] Jun 25 11:51:38.827465 [ 7.872780] pci 0000:85:00.0: BAR 13: no space for [io size 0x1000] Jun 25 11:51:38.827488 [ 7.879860] pci 0000:85:00.0: BAR 13: failed to assign [io size 0x1000] Jun 25 11:51:38.839469 [ 7.887326] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Jun 25 11:51:38.839490 [ 7.893149] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Jun 25 11:51:38.851469 [ 7.900712] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Jun 25 11:51:38.863467 [ 7.910115] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Jun 25 11:51:38.863488 [ 7.915939] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Jun 25 11:51:38.875467 [ 7.923501] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Jun 25 11:51:38.887465 [ 7.932904] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Jun 25 11:51:38.887486 [ 7.938726] pci 0000:85:02.0: bridge window [io 0xd000-0xdfff] Jun 25 11:51:38.899471 [ 7.945515] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Jun 25 11:51:38.899494 [ 7.953080] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Jun 25 11:51:38.911476 [ 7.962484] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Jun 25 11:51:38.923465 [ 7.968304] pci 0000:85:03.0: bridge window [io 0xc000-0xcfff] Jun 25 11:51:38.923487 [ 7.975094] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Jun 25 11:51:38.935467 [ 7.982656] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Jun 25 11:51:38.947464 [ 7.992061] pci_bus 0000:85: resource 4 [io 0xc000-0xdfff window] Jun 25 11:51:38.947486 [ 7.998947] pci_bus 0000:85: resource 5 [mem 0xd3800000-0xe0ffffff window] Jun 25 11:51:38.959466 [ 8.006607] pci_bus 0000:85: resource 6 [mem 0x385000000000-0x385fffffffff window] Jun 25 11:51:38.971467 [ 8.015040] pci_bus 0000:86: resource 1 [mem 0xe0c00000-0xe0dfffff] Jun 25 11:51:38.971488 [ 8.022024] pci_bus 0000:86: resource 2 [mem 0x385c00000000-0x385fffffffff 64bit pref] Jun 25 11:51:38.983471 [ 8.030844] pci_bus 0000:8d: resource 1 [mem 0xe0a00000-0xe0bfffff] Jun 25 11:51:38.995459 [ 8.037826] pci_bus 0000:8d: resource 2 [mem 0x385800000000-0x385bffffffff 64bit pref] Jun 25 11:51:38.995484 [ 8.046648] pci_bus 0000:94: resource 0 [io 0xd000-0xdfff] Jun 25 11:51:39.007465 [ 8.052857] pci_bus 0000:94: resource 1 [mem 0xe0800000-0xe09fffff] Jun 25 11:51:39.007487 [ 8.059840] pci_bus 0000:94: resource 2 [mem 0x385400000000-0x3857ffffffff 64bit pref] Jun 25 11:51:39.019454 [ 8.068661] pci_bus 0000:9b: resource 0 [io 0xc000-0xcfff] Jun 25 11:51:39.031464 [ 8.074868] pci_bus 0000:9b: resource 1 [mem 0xe0600000-0xe07fffff] Jun 25 11:51:39.031486 [ 8.081849] pci_bus 0000:9b: resource 2 [mem 0x385000000000-0x3853ffffffff 64bit pref] Jun 25 11:51:39.043476 [ 8.090681] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Jun 25 11:51:39.043497 [ 8.096504] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Jun 25 11:51:39.055467 [ 8.104066] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Jun 25 11:51:39.067468 [ 8.113471] pci_bus 0000:ae: resource 4 [io 0xe000-0xefff window] Jun 25 11:51:39.067489 [ 8.120356] pci_bus 0000:ae: resource 5 [mem 0xe1000000-0xee7fffff window] Jun 25 11:51:39.079468 [ 8.128014] pci_bus 0000:ae: resource 6 [mem 0x386000000000-0x386fffffffff window] Jun 25 11:51:39.091466 [ 8.136447] pci_bus 0000:af: resource 1 [mem 0xee400000-0xee5fffff] Jun 25 11:51:39.091488 [ 8.143431] pci_bus 0000:af: resource 2 [mem 0x386c00000000-0x386fffffffff 64bit pref] Jun 25 11:51:39.103470 [ 8.152256] pci 0000:d7:02.0: bridge window [io 0x1000-0x0fff] to [bus d9-df] add_size 1000 Jun 25 11:51:39.115472 [ 8.161657] pci 0000:d7:03.0: bridge window [io 0x1000-0x0fff] to [bus e0-e6] add_size 1000 Jun 25 11:51:39.127463 [ 8.171064] pci 0000:d7:02.0: BAR 13: assigned [io 0xf000-0xffff] Jun 25 11:51:39.127485 [ 8.177951] pci 0000:d7:03.0: BAR 13: no space for [io size 0x1000] Jun 25 11:51:39.139468 [ 8.185028] pci 0000:d7:03.0: BAR 13: failed to assign [io size 0x1000] Jun 25 11:51:39.139491 [ 8.192493] pci 0000:d7:03.0: BAR 13: assigned [io 0xf000-0xffff] Jun 25 11:51:39.151467 [ 8.199376] pci 0000:d7:02.0: BAR 13: no space for [io size 0x1000] Jun 25 11:51:39.163462 [ 8.206445] pci 0000:d7:02.0: BAR 13: failed to assign [io size 0x1000] Jun 25 11:51:39.163485 [ 8.213900] pci 0000:d7:00.0: PCI bridge to [bus d8] Jun 25 11:51:39.175464 [ 8.219436] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Jun 25 11:51:39.175485 [ 8.225260] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Jun 25 11:51:39.187466 [ 8.232825] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Jun 25 11:51:39.199460 [ 8.242227] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Jun 25 11:51:39.199480 [ 8.248047] pci 0000:d7:03.0: bridge window [io 0xf000-0xffff] Jun 25 11:51:39.211470 [ 8.254838] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Jun 25 11:51:39.211493 [ 8.262401] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Jun 25 11:51:39.223472 [ 8.271805] pci_bus 0000:d7: resource 4 [io 0xf000-0xffff window] Jun 25 11:51:39.235462 [ 8.278691] pci_bus 0000:d7: resource 5 [mem 0xee800000-0xfbffffff window] Jun 25 11:51:39.235485 [ 8.286349] pci_bus 0000:d7: resource 6 [mem 0x387000000000-0x387fffffffff window] Jun 25 11:51:39.247468 [ 8.294772] pci_bus 0000:d9: resource 1 [mem 0xfbc00000-0xfbdfffff] Jun 25 11:51:39.259461 [ 8.301754] pci_bus 0000:d9: resource 2 [mem 0x387c00000000-0x387fffffffff 64bit pref] Jun 25 11:51:39.259486 [ 8.310574] pci_bus 0000:e0: resource 0 [io 0xf000-0xffff] Jun 25 11:51:39.271464 [ 8.316782] pci_bus 0000:e0: resource 1 [mem 0xfba00000-0xfbbfffff] Jun 25 11:51:39.271486 [ 8.323764] pci_bus 0000:e0: resource 2 [mem 0x387800000000-0x387bffffffff 64bit pref] Jun 25 11:51:39.283467 [ 8.332876] pci 0000:17:05.0: disabled boot interrupts on device [8086:2034] Jun 25 11:51:39.295463 [ 8.340784] pci 0000:3a:05.0: disabled boot interrupts on device [8086:2034] Jun 25 11:51:39.295486 [ 8.348679] pci 0000:5d:05.0: disabled boot interrupts on device [8086:2034] Jun 25 11:51:39.307467 [ 8.356580] pci 0000:85:05.0: disabled boot interrupts on device [8086:2034] Jun 25 11:51:39.319463 [ 8.364482] pci 0000:ae:05.0: disabled boot interrupts on device [8086:2034] Jun 25 11:51:39.319486 [ 8.372380] pci 0000:d7:05.0: disabled boot interrupts on device [8086:2034] Jun 25 11:51:39.331470 [ 8.380251] PCI: CLS 64 bytes, default 64 Jun 25 11:51:39.343458 [ 8.384788] Trying to unpack rootfs image as initramfs... Jun 25 11:51:39.343480 [ 8.384839] DMAR: No SATC found Jun 25 11:51:39.343492 [ 8.394304] DMAR: dmar6: Using Queued invalidation Jun 25 11:51:39.355470 [ 8.399638] DMAR: dmar5: Using Queued invalidation Jun 25 11:51:39.355490 [ 8.404979] DMAR: dmar4: Using Queued invalidation Jun 25 11:51:39.367464 [ 8.410319] DMAR: dmar3: Using Queued invalidation Jun 25 11:51:39.367485 [ 8.415676] DMAR: dmar2: Using Queued invalidation Jun 25 11:51:39.379459 [ 8.421016] DMAR: dmar1: Using Queued invalidation Jun 25 11:51:39.379480 [ 8.426355] DMAR: dmar0: Using Queued invalidation Jun 25 11:51:39.379493 [ 8.431697] DMAR: dmar7: Using Queued invalidation Jun 25 11:51:39.391462 [ 8.437192] pci 0000:5d:00.0: Adding to iommu group 0 Jun 25 11:51:39.391482 [ 8.442856] pci 0000:5d:02.0: Adding to iommu group 1 Jun 25 11:51:39.403459 [ 8.448529] pci 0000:65:00.0: Adding to iommu group 2 Jun 25 11:51:39.403479 [ 8.455684] pci 0000:3a:00.0: Adding to iommu group 3 Jun 25 11:51:39.415468 [ 8.461953] pci 0000:17:00.0: Adding to iommu group 4 Jun 25 11:51:39.415488 [ 8.467624] pci 0000:17:02.0: Adding to iommu group 5 Jun 25 11:51:39.427465 [ 8.473287] pci 0000:17:03.0: Adding to iommu group 6 Jun 25 11:51:39.427485 [ 8.479015] pci 0000:18:00.0: Adding to iommu group 7 Jun 25 11:51:39.439455 [ 8.484683] pci 0000:18:00.1: Adding to iommu group 7 Jun 25 11:51:39.439475 [ 8.492303] pci 0000:d7:00.0: Adding to iommu group 8 Jun 25 11:51:39.451464 [ 8.497971] pci 0000:d7:02.0: Adding to iommu group 9 Jun 25 11:51:39.451484 [ 8.503633] pci 0000:d7:03.0: Adding to iommu group 10 Jun 25 11:51:39.463462 [ 8.510469] pci 0000:ae:00.0: Adding to iommu group 11 Jun 25 11:51:39.463482 [ 8.516802] pci 0000:85:00.0: Adding to iommu group 12 Jun 25 11:51:39.475470 [ 8.522564] pci 0000:85:01.0: Adding to iommu group 13 Jun 25 11:51:39.487456 [ 8.528325] pci 0000:85:02.0: Adding to iommu group 14 Jun 25 11:51:39.487478 [ 8.534084] pci 0000:85:03.0: Adding to iommu group 15 Jun 25 11:51:39.487491 [ 8.541287] pci 0000:80:04.0: Adding to iommu group 16 Jun 25 11:51:39.499461 [ 8.547053] pci 0000:80:04.1: Adding to iommu group 17 Jun 25 11:51:39.511461 [ 8.552814] pci 0000:80:04.2: Adding to iommu group 18 Jun 25 11:51:39.511490 [ 8.558574] pci 0000:80:04.3: Adding to iommu group 19 Jun 25 11:51:39.523457 [ 8.564336] pci 0000:80:04.4: Adding to iommu group 20 Jun 25 11:51:39.523479 [ 8.570095] pci 0000:80:04.5: Adding to iommu group 21 Jun 25 11:51:39.523493 [ 8.575853] pci 0000:80:04.6: Adding to iommu group 22 Jun 25 11:51:39.535493 [ 8.581613] pci 0000:80:04.7: Adding to iommu group 23 Jun 25 11:51:39.535514 [ 8.590624] pci 0000:00:00.0: Adding to iommu group 24 Jun 25 11:51:39.547454 [ 8.596387] pci 0000:00:04.0: Adding to iommu group 25 Jun 25 11:51:39.559463 [ 8.602148] pci 0000:00:04.1: Adding to iommu group 26 Jun 25 11:51:39.559484 [ 8.607912] pci 0000:00:04.2: Adding to iommu group 27 Jun 25 11:51:39.571460 [ 8.613671] pci 0000:00:04.3: Adding to iommu group 28 Jun 25 11:51:39.571480 [ 8.619431] pci 0000:00:04.4: Adding to iommu group 29 Jun 25 11:51:39.583463 [ 8.625192] pci 0000:00:04.5: Adding to iommu group 30 Jun 25 11:51:39.583484 [ 8.630951] pci 0000:00:04.6: Adding to iommu group 31 Jun 25 11:51:39.595464 [ 8.636710] pci 0000:00:04.7: Adding to iommu group 32 Jun 25 11:51:39.595485 [ 8.642467] pci 0000:00:05.0: Adding to iommu group 33 Jun 25 11:51:39.607470 [ 8.648226] pci 0000:00:05.2: Adding to iommu group 34 Jun 25 11:51:39.607491 [ 8.653984] pci 0000:00:05.4: Adding to iommu group 35 Jun 25 11:51:39.607504 [ 8.659745] pci 0000:00:08.0: Adding to iommu group 36 Jun 25 11:51:39.619464 [ 8.665529] pci 0000:00:08.1: Adding to iommu group 37 Jun 25 11:51:39.619484 [ 8.671294] pci 0000:00:08.2: Adding to iommu group 38 Jun 25 11:51:39.631477 [ 8.677053] pci 0000:00:11.0: Adding to iommu group 39 Jun 25 11:51:39.631497 [ 8.682866] pci 0000:00:14.0: Adding to iommu group 40 Jun 25 11:51:39.643463 [ 8.688623] pci 0000:00:14.2: Adding to iommu group 40 Jun 25 11:51:39.643483 [ 8.694374] pci 0000:00:17.0: Adding to iommu group 41 Jun 25 11:51:39.655461 [ 8.700217] pci 0000:00:1c.0: Adding to iommu group 42 Jun 25 11:51:39.655482 [ 8.705980] pci 0000:00:1c.4: Adding to iommu group 42 Jun 25 11:51:39.667472 [ 8.711741] pci 0000:00:1c.5: Adding to iommu group 42 Jun 25 11:51:39.667492 [ 8.717602] pci 0000:00:1f.0: Adding to iommu group 43 Jun 25 11:51:39.679461 [ 8.723356] pci 0000:00:1f.2: Adding to iommu group 43 Jun 25 11:51:39.679481 [ 8.729116] pci 0000:00:1f.4: Adding to iommu group 43 Jun 25 11:51:39.691445 [ 8.734876] pci 0000:00:1f.5: Adding to iommu group 43 Jun 25 11:51:39.691466 [ 8.740613] pci 0000:02:00.0: Adding to iommu group 42 Jun 25 11:51:39.703464 [ 8.746347] pci 0000:03:00.0: Adding to iommu group 42 Jun 25 11:51:39.703485 [ 8.752083] pci 0000:04:00.0: Adding to iommu group 42 Jun 25 11:51:39.715473 [ 8.757847] pci 0000:17:05.0: Adding to iommu group 44 Jun 25 11:51:39.715494 [ 8.763607] pci 0000:17:05.2: Adding to iommu group 45 Jun 25 11:51:39.727466 [ 8.769370] pci 0000:17:05.4: Adding to iommu group 46 Jun 25 11:51:39.727487 [ 8.775340] pci 0000:17:08.0: Adding to iommu group 47 Jun 25 11:51:39.739460 [ 8.781102] pci 0000:17:08.1: Adding to iommu group 47 Jun 25 11:51:39.739482 [ 8.786863] pci 0000:17:08.2: Adding to iommu group 47 Jun 25 11:51:39.751463 [ 8.792625] pci 0000:17:08.3: Adding to iommu group 47 Jun 25 11:51:39.751485 [ 8.798387] pci 0000:17:08.4: Adding to iommu group 47 Jun 25 11:51:39.763461 [ 8.804149] pci 0000:17:08.5: Adding to iommu group 47 Jun 25 11:51:39.763482 [ 8.809914] pci 0000:17:08.6: Adding to iommu group 47 Jun 25 11:51:39.775457 [ 8.815676] pci 0000:17:08.7: Adding to iommu group 47 Jun 25 11:51:39.775479 [ 8.821489] pci 0000:17:09.0: Adding to iommu group 48 Jun 25 11:51:39.775494 [ 8.827250] pci 0000:17:09.1: Adding to iommu group 48 Jun 25 11:51:39.787488 [ 8.833216] pci 0000:17:0e.0: Adding to iommu group 49 Jun 25 11:51:39.787510 [ 8.838982] pci 0000:17:0e.1: Adding to iommu group 49 Jun 25 11:51:39.799470 [ 8.844746] pci 0000:17:0e.2: Adding to iommu group 49 Jun 25 11:51:39.799497 [ 8.850517] pci 0000:17:0e.3: Adding to iommu group 49 Jun 25 11:51:39.811465 [ 8.856282] pci 0000:17:0e.4: Adding to iommu group 49 Jun 25 11:51:39.811485 [ 8.862045] pci 0000:17:0e.5: Adding to iommu group 49 Jun 25 11:51:39.823463 [ 8.867810] pci 0000:17:0e.6: Adding to iommu group 49 Jun 25 11:51:39.823483 [ 8.873573] pci 0000:17:0e.7: Adding to iommu group 49 Jun 25 11:51:39.835462 [ 8.879388] pci 0000:17:0f.0: Adding to iommu group 50 Jun 25 11:51:39.835483 [ 8.885151] pci 0000:17:0f.1: Adding to iommu group 50 Jun 25 11:51:39.847462 [ 8.891013] pci 0000:17:1d.0: Adding to iommu group 51 Jun 25 11:51:39.847483 [ 8.896777] pci 0000:17:1d.1: Adding to iommu group 51 Jun 25 11:51:39.859462 [ 8.902552] pci 0000:17:1d.2: Adding to iommu group 51 Jun 25 11:51:39.859483 [ 8.908320] pci 0000:17:1d.3: Adding to iommu group 51 Jun 25 11:51:39.871459 [ 8.914254] pci 0000:17:1e.0: Adding to iommu group 52 Jun 25 11:51:39.871479 [ 8.920019] pci 0000:17:1e.1: Adding to iommu group 52 Jun 25 11:51:39.883495 [ 8.925784] pci 0000:17:1e.2: Adding to iommu group 52 Jun 25 11:51:39.883516 [ 8.931549] pci 0000:17:1e.3: Adding to iommu group 52 Jun 25 11:51:39.895460 [ 8.937322] pci 0000:17:1e.4: Adding to iommu group 52 Jun 25 11:51:39.895481 [ 8.943084] pci 0000:17:1e.5: Adding to iommu group 52 Jun 25 11:51:39.907474 [ 8.948850] pci 0000:17:1e.6: Adding to iommu group 52 Jun 25 11:51:39.907495 [ 8.954608] pci 0000:3a:05.0: Adding to iommu group 53 Jun 25 11:51:39.919459 [ 8.960378] pci 0000:3a:05.2: Adding to iommu group 54 Jun 25 11:51:39.919480 [ 8.966139] pci 0000:3a:05.4: Adding to iommu group 55 Jun 25 11:51:39.931474 [ 8.971899] pci 0000:3a:08.0: Adding to iommu group 56 Jun 25 11:51:39.931495 [ 8.977661] pci 0000:3a:09.0: Adding to iommu group 57 Jun 25 11:51:39.943458 [ 8.983422] pci 0000:3a:0a.0: Adding to iommu group 58 Jun 25 11:51:39.943479 [ 8.989186] pci 0000:3a:0a.1: Adding to iommu group 59 Jun 25 11:51:39.943492 [ 8.994945] pci 0000:3a:0a.2: Adding to iommu group 60 Jun 25 11:51:39.955478 [ 9.000706] pci 0000:3a:0a.3: Adding to iommu group 61 Jun 25 11:51:39.955499 [ 9.006468] pci 0000:3a:0a.4: Adding to iommu group 62 Jun 25 11:51:39.967473 [ 9.012230] pci 0000:3a:0a.5: Adding to iommu group 63 Jun 25 11:51:39.967493 [ 9.017991] pci 0000:3a:0a.6: Adding to iommu group 64 Jun 25 11:51:39.979465 [ 9.023753] pci 0000:3a:0a.7: Adding to iommu group 65 Jun 25 11:51:39.979485 [ 9.029514] pci 0000:3a:0b.0: Adding to iommu group 66 Jun 25 11:51:39.991470 [ 9.035272] pci 0000:3a:0b.1: Adding to iommu group 67 Jun 25 11:51:39.991490 [ 9.041030] pci 0000:3a:0b.2: Adding to iommu group 68 Jun 25 11:51:40.003470 [ 9.046792] pci 0000:3a:0b.3: Adding to iommu group 69 Jun 25 11:51:40.003491 [ 9.052553] pci 0000:3a:0c.0: Adding to iommu group 70 Jun 25 11:51:40.015463 [ 9.058312] pci 0000:3a:0c.1: Adding to iommu group 71 Jun 25 11:51:40.015484 [ 9.064072] pci 0000:3a:0c.2: Adding to iommu group 72 Jun 25 11:51:40.027462 [ 9.069835] pci 0000:3a:0c.3: Adding to iommu group 73 Jun 25 11:51:40.027483 [ 9.075595] pci 0000:3a:0c.4: Adding to iommu group 74 Jun 25 11:51:40.039461 [ 9.081352] pci 0000:3a:0c.5: Adding to iommu group 75 Jun 25 11:51:40.039481 [ 9.087111] pci 0000:3a:0c.6: Adding to iommu group 76 Jun 25 11:51:40.051468 [ 9.092873] pci 0000:3a:0c.7: Adding to iommu group 77 Jun 25 11:51:40.051489 [ 9.098632] pci 0000:3a:0d.0: Adding to iommu group 78 Jun 25 11:51:40.063460 [ 9.104392] pci 0000:3a:0d.1: Adding to iommu group 79 Jun 25 11:51:40.063482 [ 9.110151] pci 0000:3a:0d.2: Adding to iommu group 80 Jun 25 11:51:40.075458 [ 9.115913] pci 0000:3a:0d.3: Adding to iommu group 81 Jun 25 11:51:40.075478 [ 9.121676] pci 0000:5d:05.0: Adding to iommu group 82 Jun 25 11:51:40.087459 [ 9.127440] pci 0000:5d:05.2: Adding to iommu group 83 Jun 25 11:51:40.087487 [ 9.133202] pci 0000:5d:05.4: Adding to iommu group 84 Jun 25 11:51:40.099458 [ 9.136004] Freeing initrd memory: 39752K Jun 25 11:51:40.099479 [ 9.138965] pci 0000:5d:0e.0: Adding to iommu group 85 Jun 25 11:51:40.099492 [ 9.149155] pci 0000:5d:0e.1: Adding to iommu group 86 Jun 25 11:51:40.111464 [ 9.154904] pci 0000:5d:0f.0: Adding to iommu group 87 Jun 25 11:51:40.111484 [ 9.160664] pci 0000:5d:0f.1: Adding to iommu group 88 Jun 25 11:51:40.123462 [ 9.166426] pci 0000:5d:12.0: Adding to iommu group 89 Jun 25 11:51:40.123482 [ 9.172238] pci 0000:5d:12.1: Adding to iommu group 90 Jun 25 11:51:40.135463 [ 9.178013] pci 0000:5d:12.2: Adding to iommu group 90 Jun 25 11:51:40.135483 [ 9.183790] pci 0000:5d:15.0: Adding to iommu group 91 Jun 25 11:51:40.147461 [ 9.189600] pci 0000:5d:16.0: Adding to iommu group 92 Jun 25 11:51:40.147481 [ 9.195381] pci 0000:5d:16.4: Adding to iommu group 92 Jun 25 11:51:40.159461 [ 9.201143] pci 0000:80:05.0: Adding to iommu group 93 Jun 25 11:51:40.159482 [ 9.206901] pci 0000:80:05.2: Adding to iommu group 94 Jun 25 11:51:40.171460 [ 9.212660] pci 0000:80:05.4: Adding to iommu group 95 Jun 25 11:51:40.171481 [ 9.218419] pci 0000:80:08.0: Adding to iommu group 96 Jun 25 11:51:40.183466 [ 9.224204] pci 0000:80:08.1: Adding to iommu group 97 Jun 25 11:51:40.183487 [ 9.229967] pci 0000:80:08.2: Adding to iommu group 98 Jun 25 11:51:40.195459 [ 9.235728] pci 0000:85:05.0: Adding to iommu group 99 Jun 25 11:51:40.195480 [ 9.241496] pci 0000:85:05.2: Adding to iommu group 100 Jun 25 11:51:40.207459 [ 9.247355] pci 0000:85:05.4: Adding to iommu group 101 Jun 25 11:51:40.207480 [ 9.253422] pci 0000:85:08.0: Adding to iommu group 102 Jun 25 11:51:40.219469 [ 9.259298] pci 0000:85:08.1: Adding to iommu group 102 Jun 25 11:51:40.219490 [ 9.265169] pci 0000:85:08.2: Adding to iommu group 102 Jun 25 11:51:40.231459 [ 9.271040] pci 0000:85:08.3: Adding to iommu group 102 Jun 25 11:51:40.231480 [ 9.276903] pci 0000:85:08.4: Adding to iommu group 102 Jun 25 11:51:40.243457 [ 9.282775] pci 0000:85:08.5: Adding to iommu group 102 Jun 25 11:51:40.243479 [ 9.288638] pci 0000:85:08.6: Adding to iommu group 102 Jun 25 11:51:40.255454 [ 9.294516] pci 0000:85:08.7: Adding to iommu group 102 Jun 25 11:51:40.255477 [ 9.300427] pci 0000:85:09.0: Adding to iommu group 103 Jun 25 11:51:40.255490 [ 9.306296] pci 0000:85:09.1: Adding to iommu group 103 Jun 25 11:51:40.267462 [ 9.312359] pci 0000:85:0e.0: Adding to iommu group 104 Jun 25 11:51:40.267483 [ 9.318230] pci 0000:85:0e.1: Adding to iommu group 104 Jun 25 11:51:40.279464 [ 9.324095] pci 0000:85:0e.2: Adding to iommu group 104 Jun 25 11:51:40.279485 [ 9.329965] pci 0000:85:0e.3: Adding to iommu group 104 Jun 25 11:51:40.291466 [ 9.335835] pci 0000:85:0e.4: Adding to iommu group 104 Jun 25 11:51:40.291486 [ 9.341707] pci 0000:85:0e.5: Adding to iommu group 104 Jun 25 11:51:40.303476 [ 9.347582] pci 0000:85:0e.6: Adding to iommu group 104 Jun 25 11:51:40.303497 [ 9.353451] pci 0000:85:0e.7: Adding to iommu group 104 Jun 25 11:51:40.315470 [ 9.359361] pci 0000:85:0f.0: Adding to iommu group 105 Jun 25 11:51:40.315490 [ 9.365234] pci 0000:85:0f.1: Adding to iommu group 105 Jun 25 11:51:40.327463 [ 9.371192] pci 0000:85:1d.0: Adding to iommu group 106 Jun 25 11:51:40.327483 [ 9.377063] pci 0000:85:1d.1: Adding to iommu group 106 Jun 25 11:51:40.339465 [ 9.382935] pci 0000:85:1d.2: Adding to iommu group 106 Jun 25 11:51:40.339485 [ 9.388807] pci 0000:85:1d.3: Adding to iommu group 106 Jun 25 11:51:40.351465 [ 9.394847] pci 0000:85:1e.0: Adding to iommu group 107 Jun 25 11:51:40.351485 [ 9.400721] pci 0000:85:1e.1: Adding to iommu group 107 Jun 25 11:51:40.363464 [ 9.406596] pci 0000:85:1e.2: Adding to iommu group 107 Jun 25 11:51:40.363484 [ 9.412466] pci 0000:85:1e.3: Adding to iommu group 107 Jun 25 11:51:40.375465 [ 9.418336] pci 0000:85:1e.4: Adding to iommu group 107 Jun 25 11:51:40.375495 [ 9.424205] pci 0000:85:1e.5: Adding to iommu group 107 Jun 25 11:51:40.387462 [ 9.430074] pci 0000:85:1e.6: Adding to iommu group 107 Jun 25 11:51:40.387483 [ 9.435931] pci 0000:ae:05.0: Adding to iommu group 108 Jun 25 11:51:40.399463 [ 9.441786] pci 0000:ae:05.2: Adding to iommu group 109 Jun 25 11:51:40.399484 [ 9.447640] pci 0000:ae:05.4: Adding to iommu group 110 Jun 25 11:51:40.411463 [ 9.453494] pci 0000:ae:08.0: Adding to iommu group 111 Jun 25 11:51:40.411483 [ 9.459351] pci 0000:ae:09.0: Adding to iommu group 112 Jun 25 11:51:40.423462 [ 9.465205] pci 0000:ae:0a.0: Adding to iommu group 113 Jun 25 11:51:40.423483 [ 9.471058] pci 0000:ae:0a.1: Adding to iommu group 114 Jun 25 11:51:40.435462 [ 9.476903] pci 0000:ae:0a.2: Adding to iommu group 115 Jun 25 11:51:40.435483 [ 9.482757] pci 0000:ae:0a.3: Adding to iommu group 116 Jun 25 11:51:40.447460 [ 9.488601] pci 0000:ae:0a.4: Adding to iommu group 117 Jun 25 11:51:40.447481 [ 9.494453] pci 0000:ae:0a.5: Adding to iommu group 118 Jun 25 11:51:40.459475 [ 9.500308] pci 0000:ae:0a.6: Adding to iommu group 119 Jun 25 11:51:40.459496 [ 9.506155] pci 0000:ae:0a.7: Adding to iommu group 120 Jun 25 11:51:40.471462 [ 9.512008] pci 0000:ae:0b.0: Adding to iommu group 121 Jun 25 11:51:40.471483 [ 9.517860] pci 0000:ae:0b.1: Adding to iommu group 122 Jun 25 11:51:40.483464 [ 9.523718] pci 0000:ae:0b.2: Adding to iommu group 123 Jun 25 11:51:40.483485 [ 9.529572] pci 0000:ae:0b.3: Adding to iommu group 124 Jun 25 11:51:40.495459 [ 9.535425] pci 0000:ae:0c.0: Adding to iommu group 125 Jun 25 11:51:40.495480 [ 9.541277] pci 0000:ae:0c.1: Adding to iommu group 126 Jun 25 11:51:40.507484 [ 9.547129] pci 0000:ae:0c.2: Adding to iommu group 127 Jun 25 11:51:40.507506 [ 9.552984] pci 0000:ae:0c.3: Adding to iommu group 128 Jun 25 11:51:40.519460 [ 9.558839] pci 0000:ae:0c.4: Adding to iommu group 129 Jun 25 11:51:40.519481 [ 9.564692] pci 0000:ae:0c.5: Adding to iommu group 130 Jun 25 11:51:40.531459 [ 9.570545] pci 0000:ae:0c.6: Adding to iommu group 131 Jun 25 11:51:40.531481 [ 9.576392] pci 0000:ae:0c.7: Adding to iommu group 132 Jun 25 11:51:40.543467 [ 9.582246] pci 0000:ae:0d.0: Adding to iommu group 133 Jun 25 11:51:40.543488 [ 9.588090] pci 0000:ae:0d.1: Adding to iommu group 134 Jun 25 11:51:40.555458 [ 9.593943] pci 0000:ae:0d.2: Adding to iommu group 135 Jun 25 11:51:40.555480 [ 9.599801] pci 0000:ae:0d.3: Adding to iommu group 136 Jun 25 11:51:40.555494 [ 9.605657] pci 0000:d7:05.0: Adding to iommu group 137 Jun 25 11:51:40.567466 [ 9.611512] pci 0000:d7:05.2: Adding to iommu group 138 Jun 25 11:51:40.567486 [ 9.617364] pci 0000:d7:05.4: Adding to iommu group 139 Jun 25 11:51:40.579475 [ 9.623219] pci 0000:d7:0e.0: Adding to iommu group 140 Jun 25 11:51:40.579495 [ 9.629071] pci 0000:d7:0e.1: Adding to iommu group 141 Jun 25 11:51:40.591466 [ 9.634923] pci 0000:d7:0f.0: Adding to iommu group 142 Jun 25 11:51:40.591487 [ 9.640775] pci 0000:d7:0f.1: Adding to iommu group 143 Jun 25 11:51:40.603464 [ 9.646629] pci 0000:d7:12.0: Adding to iommu group 144 Jun 25 11:51:40.603484 [ 9.652534] pci 0000:d7:12.1: Adding to iommu group 145 Jun 25 11:51:40.615464 [ 9.658410] pci 0000:d7:12.2: Adding to iommu group 145 Jun 25 11:51:40.615485 [ 9.664291] pci 0000:d7:15.0: Adding to iommu group 146 Jun 25 11:51:40.627463 [ 9.670197] pci 0000:d7:16.0: Adding to iommu group 147 Jun 25 11:51:40.627484 [ 9.676075] pci 0000:d7:16.4: Adding to iommu group 147 Jun 25 11:51:40.639430 [ 9.731151] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 25 11:51:40.699459 [ 9.738329] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 25 11:51:40.699483 [ 9.745505] software IO TLB: mapped [mem 0x000000005dc73000-0x0000000061c73000] (64MB) Jun 25 11:51:40.711464 [ 9.755523] Initialise system trusted keyrings Jun 25 11:51:40.711484 [ 9.760484] Key type blacklist registered Jun 25 11:51:40.723467 [ 9.765040] workingset: timestamp_bits=36 max_order=23 bucket_order=0 Jun 25 11:51:40.723490 [ 9.774054] zbud: loaded Jun 25 11:51:40.735457 [ 9.777256] integrity: Platform Keyring initialized Jun 25 11:51:40.735478 [ 9.782700] integrity: Machine keyring initialized Jun 25 11:51:40.747463 [ 9.788039] Key type asymmetric registered Jun 25 11:51:40.747482 [ 9.792602] Asymmetric key parser 'x509' registered Jun 25 11:51:40.759448 [ 9.801445] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 25 11:51:40.759470 [ 9.807874] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 25 11:51:40.771442 [ 9.816163] io scheduler mq-deadline registered Jun 25 11:51:40.783451 [ 9.822726] pcieport 0000:00:1c.0: PME: Signaling with IRQ 24 Jun 25 11:51:40.783474 [ 9.829161] pcieport 0000:00:1c.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ Jun 25 11:51:40.795472 [ 9.844412] pcieport 0000:00:1c.4: PME: Signaling with IRQ 25 Jun 25 11:51:40.807465 [ 9.850895] pcieport 0000:00:1c.4: AER: enabled with IRQ 25 Jun 25 11:51:40.819455 [ 9.857284] pcieport 0000:00:1c.5: PME: Signaling with IRQ 26 Jun 25 11:51:40.819478 [ 9.863764] pcieport 0000:00:1c.5: AER: enabled with IRQ 26 Jun 25 11:51:40.831457 [ 9.870199] pcieport 0000:17:00.0: PME: Signaling with IRQ 28 Jun 25 11:51:40.831479 [ 9.876656] pcieport 0000:17:00.0: AER: enabled with IRQ 28 Jun 25 11:51:40.843464 [ 9.883047] pcieport 0000:17:02.0: PME: Signaling with IRQ 29 Jun 25 11:51:40.843486 [ 9.889512] pcieport 0000:17:02.0: AER: enabled with IRQ 29 Jun 25 11:51:40.855465 [ 9.895743] pcieport 0000:17:02.0: pciehp: Slot #100 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jun 25 11:51:40.867473 [ 9.913588] pcieport 0000:17:03.0: PME: Signaling with IRQ 30 Jun 25 11:51:40.879463 [ 9.920047] pcieport 0000:17:03.0: AER: enabled with IRQ 30 Jun 25 11:51:40.879485 [ 9.926276] pcieport 0000:17:03.0: pciehp: Slot #101 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jun 25 11:51:40.903462 [ 9.944148] pcieport 0000:3a:00.0: PME: Signaling with IRQ 32 Jun 25 11:51:40.903483 [ 9.950612] pcieport 0000:3a:00.0: AER: enabled with IRQ 32 Jun 25 11:51:40.915463 [ 9.957034] pcieport 0000:5d:00.0: PME: Signaling with IRQ 34 Jun 25 11:51:40.915484 [ 9.963489] pcieport 0000:5d:00.0: AER: enabled with IRQ 34 Jun 25 11:51:40.927461 [ 9.969876] pcieport 0000:5d:02.0: PME: Signaling with IRQ 35 Jun 25 11:51:40.927483 [ 9.976350] pcieport 0000:5d:02.0: AER: enabled with IRQ 35 Jun 25 11:51:40.939462 [ 9.983088] pcieport 0000:85:00.0: PME: Signaling with IRQ 37 Jun 25 11:51:40.951461 [ 9.989578] pcieport 0000:85:00.0: AER: enabled with IRQ 37 Jun 25 11:51:40.951482 [ 9.995819] pcieport 0000:85:00.0: pciehp: Slot #105 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jun 25 11:51:40.975458 [ 10.013803] pcieport 0000:85:01.0: PME: Signaling with IRQ 38 Jun 25 11:51:40.975480 [ 10.020297] pcieport 0000:85:01.0: AER: enabled with IRQ 38 Jun 25 11:51:40.987461 [ 10.026525] pcieport 0000:85:01.0: pciehp: Slot #104 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jun 25 11:51:40.999468 [ 10.044435] pcieport 0000:85:02.0: PME: Signaling with IRQ 39 Jun 25 11:51:41.011462 [ 10.050946] pcieport 0000:85:02.0: AER: enabled with IRQ 39 Jun 25 11:51:41.011484 [ 10.057176] pcieport 0000:85:02.0: pciehp: Slot #103 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jun 25 11:51:41.035464 [ 10.075104] pcieport 0000:85:03.0: PME: Signaling with IRQ 40 Jun 25 11:51:41.035485 [ 10.081591] pcieport 0000:85:03.0: AER: enabled with IRQ 40 Jun 25 11:51:41.047470 [ 10.087814] pcieport 0000:85:03.0: pciehp: Slot #102 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jun 25 11:51:41.059474 [ 10.105766] pcieport 0000:ae:00.0: PME: Signaling with IRQ 42 Jun 25 11:51:41.071463 [ 10.112258] pcieport 0000:ae:00.0: AER: enabled with IRQ 42 Jun 25 11:51:41.071484 [ 10.118744] pcieport 0000:d7:00.0: PME: Signaling with IRQ 44 Jun 25 11:51:41.083465 [ 10.125230] pcieport 0000:d7:00.0: AER: enabled with IRQ 44 Jun 25 11:51:41.083486 [ 10.131646] pcieport 0000:d7:02.0: PME: Signaling with IRQ 45 Jun 25 11:51:41.095467 [ 10.138126] pcieport 0000:d7:02.0: AER: enabled with IRQ 45 Jun 25 11:51:41.095488 [ 10.144358] pcieport 0000:d7:02.0: pciehp: Slot #107 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jun 25 11:51:41.119468 [ 10.162270] pcieport 0000:d7:03.0: PME: Signaling with IRQ 46 Jun 25 11:51:41.131510 [ 10.168755] pcieport 0000:d7:03.0: AER: enabled with IRQ 46 Jun 25 11:51:41.131532 [ 10.174983] pcieport 0000:d7:03.0: pciehp: Slot #106 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jun 25 11:51:41.155483 [ 10.193023] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 25 11:51:41.155507 [ 10.200656] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 25 11:51:41.167471 [ 10.210736] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 25 11:51:41.179489 [ 10.219076] pstore: Registered erst as persistent store backend Jun 25 11:51:41.179510 [ 10.225895] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 25 11:51:41.191490 [ 10.233116] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 25 11:51:41.203462 [ 10.243124] Linux agpgart interface v0.103 Jun 25 11:51:41.203482 [ 10.252288] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16) Jun 25 11:51:41.215472 [ 10.279975] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 25 11:51:41.251465 [ 10.294355] i8042: PNP: No PS/2 controller found. Jun 25 11:51:41.251486 [ 10.299752] mousedev: PS/2 mouse device common for all mice Jun 25 11:51:41.263491 [ 10.305981] rtc_cmos 00:00: RTC can wake from S4 Jun 25 11:51:41.263511 [ 10.311628] rtc_cmos 00:00: registered as rtc0 Jun 25 11:51:41.275491 [ 10.316654] rtc_cmos 00:00: setting system clock to 2024-06-25T11:51:41 UTC (1719316301) Jun 25 11:51:41.287484 [ 10.325691] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 25 11:51:41.287507 [ 10.335032] intel_pstate: Intel P-state driver initializing Jun 25 11:51:41.299465 [ 10.352031] ledtrig-cpu: registered to indicate activity on CPUs Jun 25 11:51:41.311475 [ 10.359295] efifb: probing for efifb Jun 25 11:51:41.323498 [ 10.363295] efifb: framebuffer at 0x9b000000, using 3072k, total 3072k Jun 25 11:51:41.323521 [ 10.370568] efifb: mode is 1024x768x32, linelength=4096, pages=1 Jun 25 11:51:41.335492 [ 10.377260] efifb: scrolling: redraw Jun 25 11:51:41.335511 [ 10.381241] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jun 25 11:51:41.347454 [ 10.398871] Console: switching to colour frame buffer device 128x48 Jun 25 11:51:41.371484 [ 10.417141] fb0: EFI VGA frame buffer device Jun 25 11:51:41.383448 [ 10.433268] NET: Registered PF_INET6 protocol family Jun 25 11:51:41.395464 [ 10.445095] Segment Routing with IPv6 Jun 25 11:51:41.407499 [ 10.449199] In-situ OAM (IOAM) with IPv6 Jun 25 11:51:41.407518 [ 10.453591] mip6: Mobile IPv6 Jun 25 11:51:41.419483 [ 10.456897] NET: Registered PF_PACKET protocol family Jun 25 11:51:41.419505 [ 10.462674] mpls_gso: MPLS GSO support Jun 25 11:51:41.419517 [ 10.473770] microcode: sig=0x50654, pf=0x1, revision=0x200005e Jun 25 11:51:41.443475 [ 10.481677] microcode: Microcode Update Driver: v2.2. Jun 25 11:51:41.443505 [ 10.482684] resctrl: MB allocation detected Jun 25 11:51:41.455485 [ 10.492974] IPI shorthand broadcast: enabled Jun 25 11:51:41.455505 [ 10.497757] sched_clock: Marking stable (8435233480, 2062495898)->(10988865086, -491135708) Jun 25 11:51:41.467484 [ 10.508851] registered taskstats version 1 Jun 25 11:51:41.467503 [ 10.513432] Loading compiled-in X.509 certificates Jun 25 11:51:41.479453 [ 10.544300] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 25 11:51:41.515494 [ 10.554009] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 25 11:51:41.527460 [ 10.572413] zswap: loaded using pool lzo/zbud Jun 25 11:51:41.539512 [ 10.577925] Key type .fscrypt registered Jun 25 11:51:41.539531 [ 10.582298] Key type fscrypt-provisioning registered Jun 25 11:51:41.551465 [ 10.588230] pstore: Using crash dump compression: deflate Jun 25 11:51:41.551486 [ 10.599093] Key type encrypted registered Jun 25 11:51:41.563485 [ 10.603563] AppArmor: AppArmor sha1 policy hashing enabled Jun 25 11:51:41.563506 [ 10.611264] integrity: Loading X.509 certificate: UEFI:db Jun 25 11:51:41.575495 [ 10.617310] integrity: Loaded X.509 cert 'Oracle Corporation: c179886de39a159135e9877492debf044af7d1eb' Jun 25 11:51:41.587494 [ 10.627773] integrity: Loading X.509 certificate: UEFI:db Jun 25 11:51:41.587515 [ 10.633802] integrity: Loaded X.509 cert 'Oracle Corporation: 51698ec3be0f5eb8cba8ec197d291879098fade4' Jun 25 11:51:41.599502 [ 10.644265] integrity: Loading X.509 certificate: UEFI:db Jun 25 11:51:41.611491 [ 10.650285] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' Jun 25 11:51:41.623492 [ 10.662296] integrity: Loading X.509 certificate: UEFI:db Jun 25 11:51:41.623514 [ 10.668322] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' Jun 25 11:51:41.635495 [ 10.681809] ima: Allocated hash algorithm: sha256 Jun 25 11:51:41.647454 [ 10.730608] ima: No architecture policies found Jun 25 11:51:41.695553 [ 10.735669] evm: Initialising EVM extended attributes: Jun 25 11:51:41.695575 [ 10.741390] evm: security.selinux Jun 25 11:51:41.707549 [ 10.745082] evm: security.SMACK64 (disabled) Jun 25 11:51:41.707569 [ 10.749838] evm: security.SMACK64EXEC (disabled) Jun 25 11:51:41.719436 [ 10.754522] tsc: Refined TSC clocksource calibration: 2194.843 MHz Jun 25 11:51:41.719461 [ 10.754973] evm: security.SMACK64TRANSMUTE (disabled) Jun 25 11:51:41.731464 [ 10.761887] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fa32b623c0, max_idle_ns: 440795289684 ns Jun 25 11:51:41.731492 [ 10.767502] evm: security.SMACK64MMAP (disabled) Jun 25 11:51:41.743466 [ 10.783815] evm: security.apparmor Jun 25 11:51:41.743485 [ 10.787613] evm: security.ima Jun 25 11:51:41.743496 [ 10.790927] evm: security.capability Jun 25 11:51:41.755463 [ 10.794920] evm: HMAC attrs: 0x1 Jun 25 11:51:41.755482 [ 10.798568] clocksource: Switched to clocksource tsc Jun 25 11:51:41.767416 [ 10.920188] Freeing unused decrypted memory: 2036K Jun 25 11:51:41.887455 [ 10.926747] Freeing unused kernel image (initmem) memory: 2792K Jun 25 11:51:41.887477 [ 10.938713] Write protecting the kernel read-only data: 26624k Jun 25 11:51:41.899425 [ 10.946536] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 25 11:51:41.911463 [ 10.954537] Freeing unused kernel image (rodata/data gap) memory: 1184K Jun 25 11:51:41.923428 [ 11.030369] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 25 11:51:41.995469 [ 11.037562] x86/mm: Checking user space page tables Jun 25 11:51:42.007410 [ 11.089040] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 25 11:51:42.055460 [ 11.096234] Run /init as init process Jun 25 11:51:42.055479 [ 11.378202] dca service started, version 1.12.1 Jun 25 11:51:42.343429 [ 11.398264] ACPI: bus type USB registered Jun 25 11:51:42.355441 [ 11.402794] usbcore: registered new interface driver usbfs Jun 25 11:51:42.367466 [ 11.408938] usbcore: registered new interface driver hub Jun 25 11:51:42.367487 [ 11.414917] usbcore: registered new device driver usb Jun 25 11:51:42.379472 [ 11.421169] igb: Intel(R) Gigabit Ethernet Network Driver Jun 25 11:51:42.391435 [ 11.427201] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 25 11:51:42.391457 [ 11.440338] xhci_hcd 0000:00:14.0: xHCI Host Controller Jun 25 11:51:42.403457 [ 11.446679] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 Jun 25 11:51:42.415462 [ 11.456198] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000009810 Jun 25 11:51:42.427457 [ 11.469988] xhci_hcd 0000:00:14.0: xHCI Host Controller Jun 25 11:51:42.439464 [ 11.476307] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 Jun 25 11:51:42.439489 [ 11.484580] pps pps0: new PPS source ptp0 Jun 25 11:51:42.451463 [ 11.489094] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed Jun 25 11:51:42.451485 [ 11.496107] igb 0000:02:00.0: added PHC on eth0 Jun 25 11:51:42.463462 [ 11.501189] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 25 11:51:42.463485 [ 11.508870] igb 0000:02:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:89:44 Jun 25 11:51:42.475476 [ 11.516881] igb 0000:02:00.0: eth0: PBA No: 100200-000 Jun 25 11:51:42.475497 [ 11.522618] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Jun 25 11:51:42.487473 [ 11.531111] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 25 11:51:42.499469 [ 11.540340] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 25 11:51:42.511462 [ 11.548402] usb usb1: Product: xHCI Host Controller Jun 25 11:51:42.511483 [ 11.553849] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 xhci-hcd Jun 25 11:51:42.523460 [ 11.560653] usb usb1: SerialNumber: 0000:00:14.0 Jun 25 11:51:42.523480 [ 11.566092] hub 1-0:1.0: USB hub found Jun 25 11:51:42.523493 [ 11.570308] hub 1-0:1.0: 16 ports detected Jun 25 11:51:42.535463 [ 11.572282] igb 0000:02:00.0 enx0010e0de8944: renamed from eth0 Jun 25 11:51:42.535485 [ 11.577199] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jun 25 11:51:42.547473 [ 11.590751] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 25 11:51:42.559466 [ 11.598816] usb usb2: Product: xHCI Host Controller Jun 25 11:51:42.559485 [ 11.604262] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 xhci-hcd Jun 25 11:51:42.571461 [ 11.611058] usb usb2: SerialNumber: 0000:00:14.0 Jun 25 11:51:42.571480 [ 11.616424] hub 2-0:1.0: USB hub found Jun 25 11:51:42.583451 [ 11.620667] hub 2-0:1.0: 10 ports detected Jun 25 11:51:42.583471 [ 11.626986] usb: port power management may be unreliable Jun 25 11:51:42.595455 [ 11.634847] bnxt_en 0000:18:00.0 eth0: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00210000, node addr 00:10:e0:de:89:45 Jun 25 11:51:42.607467 [ 11.649126] bnxt_en 0000:18:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Jun 25 11:51:42.619433 [ 11.679214] bnxt_en 0000:18:00.1 eth1: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00200000, node addr 00:10:e0:de:89:46 Jun 25 11:51:42.655465 [ 11.693490] bnxt_en 0000:18:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Jun 25 11:51:42.667437 [ 11.707776] bnxt_en 0000:18:00.1 enx0010e0de8946: renamed from eth1 Jun 25 11:51:42.667460 [ 11.731658] bnxt_en 0000:18:00.0 enx0010e0de8945: renamed from eth0 Jun 25 11:51:42.691447 Starting system log daemon: syslogd, klogd. Jun 25 11:51:42.799429 /var/run/utmp: No such file or directory Jun 25 11:51:43.243442 [?1h=(B   Jun 25 11:51:43.279480  Jun 25 11:51:43.291461 [  (-*) ][ Jun 25 11:51 ] Jun 25 11:51:43.303476 [  (0*start) ][ Jun 25 11:51 ] Jun 25 11:51:43.327461 [  (0*start) ][ Jun 25 11:51 ] Jun 25 11:51:43.339466 [  (0*start) ][ Jun 25 11:51 ] Jun 25 11:51:43.351467 [  (0*start) ][ Jun 25 11:51 ]                        [  (0*start) ][ Jun 25 11:51 ][  (0*start) ][ Jun 25 11:51 ] Jun 25 11:51:43.423460 [ 0- start  (2*shell) ][ Jun 25 11:51 ] Jun 25 11:51:43.435469 [ 0- start  (2*shell) ][ Jun 25 11:51 ] Jun 25 11:51:43.447468 [ 0- start  (2*shell) ][ Jun 25 11:51 ] Jun 25 11:51:43.471459 [ 0- start  (2*shell) ][ Jun 25 11:51 ]                        [ 0- start  (2*shell) ][ Jun 25 11:51 ][ 0- start  (2*shell) ][ Jun 25 11:51 ] Jun 25 11:51:43.531477 [ 0 start 2- shell  (3*shell) ][ Jun 25 11:51 ] Jun 25 11:51:43.543472 [ 0 start 2- shell  (3*shell) ][ Jun 25 11:51 ] Jun 25 11:51:43.567471 [ 0 start 2- shell  (3*shell) ][ Jun 25 11:51 ] Jun 25 11:51:43.579468 [ 0 start 2- shell  (3*shell) ][ Jun 25 11:51 ]                        [ 0 start 2- shell  (3*shell) ][ Jun 25 11:51 ][ 0 start 2- shell  (3*shell) ][ Jun 25 11:51 ] Jun 25 11:51:43.639472 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 25 11:51 ] Jun 25 11:51:43.663470 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 25 11:51 ] Jun 25 11:51:43.675467 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 25 11:51 ] Jun 25 11:51:43.687470 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 25 11:51 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jun 25 11:51 ][ 0 start 2 shell 3- shell  (4*log) ][ Jun 25 11:51 ] Jun 25 11:51:43.759465 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 25 11:51 ] Jun 25 11:51:43.771467 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 25 11:51 ] Jun 25 11:51:43.783469 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 25 11:51 ] Jun 25 11:51:43.807461 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 25 11:51 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 25 11:51 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 25 11:51 ] Jun 25 11:51:43.867469 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 25 11:51 ] Jun 25 11:51:43.879476 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 25 11:51 ] Jun 25 11:51:43.903439 Detecting network hardware ... 2%... 95%... 100% Jun 25 11:51:44.191440 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 25 11:51 ] Jun 25 11:51:44.275503 Jun 25 11:51:44.275512 Detecting link on enx0010e0de8944; please wait... ... 0%... 10%... 20%... 30% Jun 25 11:51:50.375413 Detecting link on enx0010e0de8944; please wait... ... 0%... 10%... 20%... 30% Jun 25 11:51:54.251480 Waiting for link-local address... ... 8%... 16%... 25%... 33%... 41%... 100% Jun 25 11:51:55.523430 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 25 11:52 ]... 75%... 83%... 91%... 100% Jun 25 11:52:01.547426 Configuring the network with DHCP ... 0%... 100% Jun 25 11:52:04.679413 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jun 25 11:52:08.463416 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jun 25 11:52:19.479414 Setting up the clock ... 0%... 100% Jun 25 11:52:20.115421 Detecting disks and all other hardware ... 2%... 95%... 100% Jun 25 11:52:21.771479 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Jun 25 11:52:25.095453 Loading additional components ... 25%... 50%... 75%... 100% Jun 25 11:52:25.803439 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jun 25 11:52:28.527440 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jun 25 11:52:31.551448 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jun 25 11:52:33.731439 Partitions formatting ... 33% Jun 25 11:52:35.747435 Partitions formatting Jun 25 11:52:35.951436 Partitions formatting Partitions formatting Installing the base system ... 0%... 17%... 20%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 25 11:53 ]... 30%... 40%... 50%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 25 11:54 ]... 60%...  Jun 25 11:54:16.463460  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 25 11:55 ]... 91%... 100% Jun 25 11:55:28.955439 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Jun 25 11:55:39.143417 ... 82%... 92%... 100% Jun 25 11:55:40.031416 Select and install software ... 1%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 25 11:56 ]... 10%... 13%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 25 11:57 ]... 50%... Jun 25 11:57:15.655422 . 60%... 70%... 80%... 90%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 25 11:58 ]... 100% Jun 25 11:58:23.523414 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Jun 25 11:58:53.379415 Finishing the installation ... 3%... 11%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 25 11:59 ]... 23%... 30%... 34%... 42%... 46%... Jun 25 11:59:29.827420  50%... 61%... 73%... 80%... 92% The system is g Sent SIGTERM to all processes Jun 25 11:59:33.343411 Sent SIGKILL to all processes Jun 25 11:59:34.343422 Requesting system reboot Jun 25 11:59:34.343440 [ 485.318477] reboot: Restarting system Jun 25 11:59:36.287429 › Jun 25 12:00:18.367424 [2JCopyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Jun 25 12:01:23.275488 >>Checking Media Presence...... Jun 25 12:01:23.275505 >>Media Present...... Jun 25 12:01:23.287451 >>Start PXE over IPv4. Jun 25 12:01:26.491499 Station IP address is 10.149.64.68 Jun 25 12:01:26.491517 Jun 25 12:01:26.491522 Server IP address is 10.149.64.3 Jun 25 12:01:26.491532 NBP filename is bootnetx64.efi Jun 25 12:01:26.503452 NBP filesize is 948768 Bytes Jun 25 12:01:26.503478 >>Checking Media Presence...... Jun 25 12:01:26.515465 >>Media Present...... Jun 25 12:01:26.515479 Downloading NBP file... Jun 25 12:01:26.515488 Jun 25 12:01:26.635446 Succeed to download NBP file. Jun 25 12:01:26.635463 Fetching Netboot Image Jun 25 12:01:26.803426 Welcome to GRUB! Jun 25 12:01:28.099493 Jun 25 12:01:28.099505 GNU GRUB version 2.06-13+deb12u1 Jun 25 12:01:29.671469 Jun 25 12:01:29.671481 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Jun 25 12:01:29.719459 Press enter to boot the selected OS, `e' to edit the commands Jun 25 12:01:29.719480 before booting or `c' for a command-line. ESC to return previous Jun 25 12:01:29.731465 menu.  *local              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `local' Jun 25 12:01:34.867509 Jun 25 12:01:34.867522 Chainloading (hd0,gpt1)/EFI/BOOT/BOOTX64.EFI Jun 25 12:01:34.927465 /EndEntire Jun 25 12:01:34.987520 file path: /ACPI(a0341d0,3)/PCI(0,2)/PCI(0,0)/Ctrl(1)/SCSI(0,0) Jun 25 12:01:34.987541 /HD(1,800,8e800,6bcc7ea005727f49,2,2)/File(\EFI\BOOT)/File(BOOTX64.EFI) Jun 25 12:01:34.999478 /EndEntire Jun 25 12:01:34.999492 Welcome to GRUB! Jun 25 12:01:35.335488 Jun 25 12:01:35.335500 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 25 12:01:36.835512 Jun 25 12:01:36.835524 +----------------------------------------------------------------------------+||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 25 12:01:36.883524 Press enter to boot the selected OS, `e' to edit the commands Jun 25 12:01:36.895522 before booting or `c' for a command-line. ESC to return Jun 25 12:01:36.895543 previous menu.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux            The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jun 25 12:01:42.031462 Jun 25 12:01:42.031474 Loading Linux 6.1.0-21-amd64 ... Jun 25 12:01:42.139637 Loading initial ramdisk ... Jun 25 12:01:42.343420 [ 0.000000] microcode: microcode updated early to revision 0x2007006, date = 2023-03-06 Jun 25 12:01:44.599461 [ 0.000000] Linux version 6.1.0-21-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) Jun 25 12:01:44.611473 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/sabro0--vg-root ro console=ttyS0,115200n8 Jun 25 12:01:44.623472 [ 0.000000] BIOS-provided physical RAM map: Jun 25 12:01:44.635461 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000003dfff] usable Jun 25 12:01:44.635481 [ 0.000000] BIOS-e820: [mem 0x000000000003e000-0x000000000003ffff] reserved Jun 25 12:01:44.647472 [ 0.000000] BIOS-e820: [mem 0x0000000000040000-0x000000000009ffff] usable Jun 25 12:01:44.659469 [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 25 12:01:44.659490 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006a70efff] usable Jun 25 12:01:44.671465 [ 0.000000] BIOS-e820: [mem 0x000000006a70f000-0x000000006c80efff] reserved Jun 25 12:01:44.683438 [ 0.000000] BIOS-e820: [mem 0x000000006c80f000-0x000000006ca5efff] usable Jun 25 12:01:44.683460 [ 0.000000] BIOS-e820: [mem 0x000000006ca5f000-0x000000006d25efff] ACPI NVS Jun 25 12:01:44.695463 [ 0.000000] BIOS-e820: [mem 0x000000006d25f000-0x000000006f155fff] reserved Jun 25 12:01:44.695484 [ 0.000000] BIOS-e820: [mem 0x000000006f156000-0x000000006f319fff] type 20 Jun 25 12:01:44.707468 [ 0.000000] BIOS-e820: [mem 0x000000006f31a000-0x000000006f7fffff] usable Jun 25 12:01:44.719514 [ 0.000000] BIOS-e820: [mem 0x000000006f800000-0x000000008fffffff] reserved Jun 25 12:01:44.719534 [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Jun 25 12:01:44.731511 [ 0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Jun 25 12:01:44.743520 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 25 12:01:44.743543 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000087fffffff] usable Jun 25 12:01:44.755523 [ 0.000000] NX (Execute Disable) protection: active Jun 25 12:01:44.755543 [ 0.000000] efi: EFI v2.50 by American Megatrends Jun 25 12:01:44.767515 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x655b7d18 MOKvar=0x6d8ad000 Jun 25 12:01:44.779490 [ 0.000000] secureboot: Secure boot disabled Jun 25 12:01:44.779510 [ 0.000000] SMBIOS 3.0.0 present. Jun 25 12:01:44.791483 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Jun 25 12:01:44.803462 [ 0.000000] tsc: Detected 2200.000 MHz processor Jun 25 12:01:44.803482 [ 0.000031] last_pfn = 0x880000 max_arch_pfn = 0x400000000 Jun 25 12:01:44.815461 [ 0.000266] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 25 12:01:44.815484 [ 0.001399] last_pfn = 0x6f800 max_arch_pfn = 0x400000000 Jun 25 12:01:44.827462 [ 0.012623] esrt: Reserving ESRT space from 0x00000000655b7d18 to 0x00000000655b7d50. Jun 25 12:01:44.827488 [ 0.012650] Using GB pages for direct mapping Jun 25 12:01:44.839463 [ 0.013123] RAMDISK: [mem 0x2ec75000-0x3131efff] Jun 25 12:01:44.839491 [ 0.013129] ACPI: Early table checksum verification disabled Jun 25 12:01:44.851491 [ 0.013134] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Jun 25 12:01:44.851513 [ 0.013139] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Jun 25 12:01:44.863475 [ 0.013146] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:01:44.875468 [ 0.013153] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:01:44.887474 [ 0.013157] ACPI: FACS 0x000000006D25D080 000040 Jun 25 12:01:44.887493 [ 0.013160] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Jun 25 12:01:44.899513 [ 0.013163] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Jun 25 12:01:44.911462 [ 0.013167] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Jun 25 12:01:44.911488 [ 0.013170] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Jun 25 12:01:44.923473 [ 0.013174] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Jun 25 12:01:44.935509 [ 0.013177] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Jun 25 12:01:44.947501 [ 0.013181] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Jun 25 12:01:44.959501 [ 0.013184] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:01:44.959527 [ 0.013188] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:01:44.971481 [ 0.013191] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:01:44.983468 [ 0.013194] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:01:44.995488 [ 0.013198] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:01:45.007463 [ 0.013201] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Jun 25 12:01:45.007490 [ 0.013205] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:01:45.019472 [ 0.013208] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:01:45.031467 [ 0.013211] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:01:45.043467 [ 0.013215] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:01:45.055504 [ 0.013218] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:01:45.055531 [ 0.013222] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:01:45.067584 [ 0.013225] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:01:45.079530 [ 0.013228] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:01:45.091527 [ 0.013232] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Jun 25 12:01:45.103495 [ 0.013235] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Jun 25 12:01:45.103521 [ 0.013239] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Jun 25 12:01:45.115504 [ 0.013242] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:01:45.127478 [ 0.013246] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Jun 25 12:01:45.139465 [ 0.013249] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Jun 25 12:01:45.139491 [ 0.013253] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Jun 25 12:01:45.151499 [ 0.013256] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Jun 25 12:01:45.163490 [ 0.013260] ACPI: DMAR 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:01:45.175471 [ 0.013263] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Jun 25 12:01:45.187462 [ 0.013267] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Jun 25 12:01:45.187488 [ 0.013270] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Jun 25 12:01:45.199472 [ 0.013274] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Jun 25 12:01:45.211469 [ 0.013276] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Jun 25 12:01:45.223464 [ 0.013278] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Jun 25 12:01:45.223488 [ 0.013280] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Jun 25 12:01:45.235469 [ 0.013281] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Jun 25 12:01:45.247463 [ 0.013282] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Jun 25 12:01:45.247487 [ 0.013283] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Jun 25 12:01:45.259467 [ 0.013284] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Jun 25 12:01:45.271468 [ 0.013285] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Jun 25 12:01:45.271492 [ 0.013286] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Jun 25 12:01:45.283476 [ 0.013287] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Jun 25 12:01:45.295472 [ 0.013288] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Jun 25 12:01:45.295496 [ 0.013290] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Jun 25 12:01:45.307466 [ 0.013291] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Jun 25 12:01:45.319462 [ 0.013292] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Jun 25 12:01:45.319487 [ 0.013293] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Jun 25 12:01:45.331467 [ 0.013294] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Jun 25 12:01:45.343458 [ 0.013295] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Jun 25 12:01:45.343482 [ 0.013296] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Jun 25 12:01:45.355465 [ 0.013297] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Jun 25 12:01:45.367456 [ 0.013299] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Jun 25 12:01:45.367482 [ 0.013300] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Jun 25 12:01:45.379466 [ 0.013301] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Jun 25 12:01:45.379490 [ 0.013302] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Jun 25 12:01:45.391471 [ 0.013303] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Jun 25 12:01:45.403463 [ 0.013304] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Jun 25 12:01:45.403486 [ 0.013305] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Jun 25 12:01:45.415469 [ 0.013306] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Jun 25 12:01:45.427490 [ 0.013307] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Jun 25 12:01:45.427514 [ 0.013309] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Jun 25 12:01:45.439483 [ 0.013310] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Jun 25 12:01:45.451466 [ 0.013311] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Jun 25 12:01:45.451490 [ 0.013312] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Jun 25 12:01:45.463469 [ 0.013313] ACPI: Reserving DMAR table memory at [mem 0x6cb9cfa8-0x6cb9d297] Jun 25 12:01:45.475516 [ 0.013314] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Jun 25 12:01:45.475547 [ 0.013315] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Jun 25 12:01:45.487537 [ 0.013317] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Jun 25 12:01:45.499516 [ 0.013318] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Jun 25 12:01:45.499539 [ 0.013372] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 25 12:01:45.511462 [ 0.013374] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 25 12:01:45.511482 [ 0.013375] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 25 12:01:45.523460 [ 0.013376] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 25 12:01:45.523481 [ 0.013377] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 25 12:01:45.523493 [ 0.013378] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 25 12:01:45.535465 [ 0.013379] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 25 12:01:45.535484 [ 0.013380] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 25 12:01:45.547460 [ 0.013381] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 25 12:01:45.547481 [ 0.013382] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 25 12:01:45.547493 [ 0.013383] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 25 12:01:45.559476 [ 0.013384] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 25 12:01:45.559496 [ 0.013384] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 25 12:01:45.571462 [ 0.013385] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 25 12:01:45.571483 [ 0.013386] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 25 12:01:45.583459 [ 0.013387] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 25 12:01:45.583480 [ 0.013389] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 25 12:01:45.583493 [ 0.013390] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 25 12:01:45.595462 [ 0.013391] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 25 12:01:45.595482 [ 0.013392] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 25 12:01:45.607460 [ 0.013393] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 25 12:01:45.607480 [ 0.013394] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 25 12:01:45.607492 [ 0.013395] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 25 12:01:45.619465 [ 0.013395] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 25 12:01:45.619484 [ 0.013396] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 25 12:01:45.631462 [ 0.013397] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 25 12:01:45.631482 [ 0.013398] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 25 12:01:45.631494 [ 0.013399] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 25 12:01:45.643466 [ 0.013400] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 25 12:01:45.643486 [ 0.013401] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 25 12:01:45.655462 [ 0.013402] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 25 12:01:45.655482 [ 0.013402] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 25 12:01:45.667463 [ 0.013403] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 25 12:01:45.667484 [ 0.013404] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 25 12:01:45.667496 [ 0.013405] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 25 12:01:45.679470 [ 0.013406] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 25 12:01:45.679490 [ 0.013407] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 25 12:01:45.691459 [ 0.013408] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 25 12:01:45.691480 [ 0.013409] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 25 12:01:45.691492 [ 0.013409] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 25 12:01:45.703471 [ 0.013437] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 25 12:01:45.703492 [ 0.013440] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x47fffffff] Jun 25 12:01:45.715469 [ 0.013441] ACPI: SRAT: Node 1 PXM 1 [mem 0x480000000-0x87fffffff] Jun 25 12:01:45.727460 [ 0.013455] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x47fffffff] -> [mem 0x00000000-0x47fffffff] Jun 25 12:01:45.739460 [ 0.013468] NODE_DATA(0) allocated [mem 0x47ffd5000-0x47fffffff] Jun 25 12:01:45.739482 [ 0.013497] NODE_DATA(1) allocated [mem 0x87ffd4000-0x87fffefff] Jun 25 12:01:45.751460 [ 0.013817] Zone ranges: Jun 25 12:01:45.751478 [ 0.013818] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 25 12:01:45.751499 [ 0.013820] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 25 12:01:45.763467 [ 0.013822] Normal [mem 0x0000000100000000-0x000000087fffffff] Jun 25 12:01:45.775460 [ 0.013824] Device empty Jun 25 12:01:45.775478 [ 0.013825] Movable zone start for each node Jun 25 12:01:45.775491 [ 0.013829] Early memory node ranges Jun 25 12:01:45.787461 [ 0.013829] node 0: [mem 0x0000000000001000-0x000000000003dfff] Jun 25 12:01:45.787482 [ 0.013831] node 0: [mem 0x0000000000040000-0x000000000009ffff] Jun 25 12:01:45.799464 [ 0.013832] node 0: [mem 0x0000000000100000-0x000000006a70efff] Jun 25 12:01:45.799485 [ 0.013834] node 0: [mem 0x000000006c80f000-0x000000006ca5efff] Jun 25 12:01:45.811465 [ 0.013835] node 0: [mem 0x000000006f31a000-0x000000006f7fffff] Jun 25 12:01:45.823457 [ 0.013836] node 0: [mem 0x0000000100000000-0x000000047fffffff] Jun 25 12:01:45.823480 [ 0.013839] node 1: [mem 0x0000000480000000-0x000000087fffffff] Jun 25 12:01:45.835464 [ 0.013843] Initmem setup node 0 [mem 0x0000000000001000-0x000000047fffffff] Jun 25 12:01:45.835487 [ 0.013847] Initmem setup node 1 [mem 0x0000000480000000-0x000000087fffffff] Jun 25 12:01:45.847465 [ 0.013850] On node 0, zone DMA: 1 pages in unavailable ranges Jun 25 12:01:45.859471 [ 0.013853] On node 0, zone DMA: 2 pages in unavailable ranges Jun 25 12:01:45.859493 [ 0.013893] On node 0, zone DMA: 96 pages in unavailable ranges Jun 25 12:01:45.871463 [ 0.018393] On node 0, zone DMA32: 8448 pages in unavailable ranges Jun 25 12:01:45.871486 [ 0.018555] On node 0, zone DMA32: 10427 pages in unavailable ranges Jun 25 12:01:45.883472 [ 0.018956] On node 0, zone Normal: 2048 pages in unavailable ranges Jun 25 12:01:45.883494 [ 0.019473] ACPI: PM-Timer IO Port: 0x508 Jun 25 12:01:45.895463 [ 0.019492] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Jun 25 12:01:45.895486 [ 0.019511] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Jun 25 12:01:45.907472 [ 0.019517] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Jun 25 12:01:45.919460 [ 0.019522] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Jun 25 12:01:45.919484 [ 0.019527] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Jun 25 12:01:45.931466 [ 0.019532] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Jun 25 12:01:45.943459 [ 0.019537] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Jun 25 12:01:45.943484 [ 0.019543] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Jun 25 12:01:45.955466 [ 0.019548] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Jun 25 12:01:45.967460 [ 0.019553] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Jun 25 12:01:45.967485 [ 0.019557] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 25 12:01:45.979455 [ 0.019560] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 25 12:01:45.979478 [ 0.019568] ACPI: Using ACPI (MADT) for SMP configuration information Jun 25 12:01:45.991468 [ 0.019569] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 25 12:01:45.991489 [ 0.019574] ACPI: SPCR: console: uart,io,0x3f8,9600 Jun 25 12:01:46.003465 [ 0.019576] TSC deadline timer available Jun 25 12:01:46.003484 [ 0.019577] smpboot: Allowing 40 CPUs, 0 hotplug CPUs Jun 25 12:01:46.015464 [ 0.019601] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 25 12:01:46.015490 [ 0.019604] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Jun 25 12:01:46.027470 [ 0.019606] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 25 12:01:46.039467 [ 0.019609] PM: hibernation: Registered nosave memory: [mem 0x655b7000-0x655b7fff] Jun 25 12:01:46.051464 [ 0.019611] PM: hibernation: Registered nosave memory: [mem 0x6a70f000-0x6c80efff] Jun 25 12:01:46.051489 [ 0.019613] PM: hibernation: Registered nosave memory: [mem 0x6ca5f000-0x6d25efff] Jun 25 12:01:46.063480 [ 0.019614] PM: hibernation: Registered nosave memory: [mem 0x6d25f000-0x6f155fff] Jun 25 12:01:46.075464 [ 0.019615] PM: hibernation: Registered nosave memory: [mem 0x6f156000-0x6f319fff] Jun 25 12:01:46.075489 [ 0.019618] PM: hibernation: Registered nosave memory: [mem 0x6f800000-0x8fffffff] Jun 25 12:01:46.087470 [ 0.019619] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfcffffff] Jun 25 12:01:46.099505 [ 0.019620] PM: hibernation: Registered nosave memory: [mem 0xfd000000-0xfe7fffff] Jun 25 12:01:46.099530 [ 0.019621] PM: hibernation: Registered nosave memory: [mem 0xfe800000-0xfed1ffff] Jun 25 12:01:46.111511 [ 0.019622] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed44fff] Jun 25 12:01:46.123466 [ 0.019623] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 25 12:01:46.135461 [ 0.019625] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 25 12:01:46.135487 [ 0.019627] [mem 0x90000000-0xfcffffff] available for PCI devices Jun 25 12:01:46.147469 [ 0.019629] Booting paravirtualized kernel on bare hardware Jun 25 12:01:46.147490 [ 0.019632] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 25 12:01:46.159473 [ 0.025781] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:2 Jun 25 12:01:46.171472 [ 0.028887] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 25 12:01:46.183464 [ 0.028980] Fallback order for Node 0: 0 1 Jun 25 12:01:46.183484 [ 0.028983] Fallback order for Node 1: 1 0 Jun 25 12:01:46.183496 [ 0.028989] Built 2 zonelists, mobility grouping on. Total pages: 8172171 Jun 25 12:01:46.195469 [ 0.028991] Policy zone: Normal Jun 25 12:01:46.195487 [ 0.028992] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/sabro0--vg-root ro console=ttyS0,115200n8 Jun 25 12:01:46.207475 [ 0.029050] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64", will be passed to user space. Jun 25 12:01:46.219480 [ 0.029061] random: crng init done Jun 25 12:01:46.231465 [ 0.029063] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 25 12:01:46.231488 [ 0.029064] printk: log_buf_len total cpu_extra contributions: 159744 bytes Jun 25 12:01:46.243469 [ 0.029065] printk: log_buf_len min size: 131072 bytes Jun 25 12:01:46.255461 [ 0.029872] printk: log_buf_len: 524288 bytes Jun 25 12:01:46.255482 [ 0.029873] printk: early log buf free: 114568(87%) Jun 25 12:01:46.255495 [ 0.030392] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 25 12:01:46.267466 [ 0.030412] software IO TLB: area num 64. Jun 25 12:01:46.267485 [ 0.070358] Memory: 1761904K/33208200K available (14342K kernel code, 2332K rwdata, 9060K rodata, 2796K init, 17404K bss, 837692K reserved, 0K cma-reserved) Jun 25 12:01:46.291466 [ 0.070968] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=2 Jun 25 12:01:46.291489 [ 0.071000] Kernel/User page tables isolation: enabled Jun 25 12:01:46.303464 [ 0.071064] ftrace: allocating 40220 entries in 158 pages Jun 25 12:01:46.303486 [ 0.081820] ftrace: allocated 158 pages with 5 groups Jun 25 12:01:46.315463 [ 0.082914] Dynamic Preempt: voluntary Jun 25 12:01:46.315482 [ 0.083077] rcu: Preemptible hierarchical RCU implementation. Jun 25 12:01:46.327463 [ 0.083078] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=40. Jun 25 12:01:46.327487 [ 0.083080] Trampoline variant of Tasks RCU enabled. Jun 25 12:01:46.339463 [ 0.083081] Rude variant of Tasks RCU enabled. Jun 25 12:01:46.339483 [ 0.083082] Tracing variant of Tasks RCU enabled. Jun 25 12:01:46.351462 [ 0.083083] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 25 12:01:46.351488 [ 0.083084] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Jun 25 12:01:46.363472 [ 0.088432] NR_IRQS: 524544, nr_irqs: 2104, preallocated irqs: 16 Jun 25 12:01:46.375462 [ 0.088733] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 25 12:01:46.375485 [ 0.088920] Console: colour dummy device 80x25 Jun 25 12:01:46.387479 [ 1.881248] printk: console [ttyS0] enabled Jun 25 12:01:46.387500 [ 1.886045] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 25 12:01:46.399468 [ 1.898542] ACPI: Core revision 20220331 Jun 25 12:01:46.399487 [ 1.903841] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns Jun 25 12:01:46.411477 [ 1.913960] APIC: Switch to symmetric I/O mode setup Jun 25 12:01:46.423464 [ 1.919506] DMAR: Host address width 46 Jun 25 12:01:46.423484 [ 1.923783] DMAR: DRHD base: 0x000000d37fc000 flags: 0x0 Jun 25 12:01:46.435464 [ 1.929719] DMAR: dmar0: reg_base_addr d37fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jun 25 12:01:46.435491 [ 1.938650] DMAR: DRHD base: 0x000000e0ffc000 flags: 0x0 Jun 25 12:01:46.447468 [ 1.944582] DMAR: dmar1: reg_base_addr e0ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jun 25 12:01:46.459462 [ 1.953512] DMAR: DRHD base: 0x000000ee7fc000 flags: 0x0 Jun 25 12:01:46.459483 [ 1.959444] DMAR: dmar2: reg_base_addr ee7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jun 25 12:01:46.471466 [ 1.968370] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 25 12:01:46.471486 [ 1.974304] DMAR: dmar3: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jun 25 12:01:46.483477 [ 1.983232] DMAR: DRHD base: 0x000000aaffc000 flags: 0x0 Jun 25 12:01:46.495466 [ 1.989163] DMAR: dmar4: reg_base_addr aaffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jun 25 12:01:46.495492 [ 1.998090] DMAR: DRHD base: 0x000000b87fc000 flags: 0x0 Jun 25 12:01:46.507475 [ 2.004022] DMAR: dmar5: reg_base_addr b87fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jun 25 12:01:46.519462 [ 2.012950] DMAR: DRHD base: 0x000000c5ffc000 flags: 0x0 Jun 25 12:01:46.519483 [ 2.018880] DMAR: dmar6: reg_base_addr c5ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jun 25 12:01:46.531466 [ 2.027808] DMAR: DRHD base: 0x0000009d7fc000 flags: 0x1 Jun 25 12:01:46.531486 [ 2.033739] DMAR: dmar7: reg_base_addr 9d7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jun 25 12:01:46.543471 [ 2.042669] DMAR: RMRR base: 0x0000006f01d000 end: 0x0000006f02dfff Jun 25 12:01:46.555460 [ 2.049663] DMAR: ATSR flags: 0x0 Jun 25 12:01:46.555479 [ 2.053355] DMAR: ATSR flags: 0x0 Jun 25 12:01:46.555491 [ 2.057058] DMAR: RHSA base: 0x0000009d7fc000 proximity domain: 0x0 Jun 25 12:01:46.567466 [ 2.064051] DMAR: RHSA base: 0x000000aaffc000 proximity domain: 0x0 Jun 25 12:01:46.567488 [ 2.071043] DMAR: RHSA base: 0x000000b87fc000 proximity domain: 0x0 Jun 25 12:01:46.579470 [ 2.078036] DMAR: RHSA base: 0x000000c5ffc000 proximity domain: 0x0 Jun 25 12:01:46.591463 [ 2.085029] DMAR: RHSA base: 0x000000d37fc000 proximity domain: 0x1 Jun 25 12:01:46.591486 [ 2.092020] DMAR: RHSA base: 0x000000e0ffc000 proximity domain: 0x1 Jun 25 12:01:46.603464 [ 2.099013] DMAR: RHSA base: 0x000000ee7fc000 proximity domain: 0x1 Jun 25 12:01:46.603487 [ 2.106006] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 25 12:01:46.615468 [ 2.113002] DMAR-IR: IOAPIC id 12 under DRHD base 0xc5ffc000 IOMMU 6 Jun 25 12:01:46.627462 [ 2.120190] DMAR-IR: IOAPIC id 11 under DRHD base 0xb87fc000 IOMMU 5 Jun 25 12:01:46.627486 [ 2.127377] DMAR-IR: IOAPIC id 10 under DRHD base 0xaaffc000 IOMMU 4 Jun 25 12:01:46.639461 [ 2.134564] DMAR-IR: IOAPIC id 18 under DRHD base 0xfbffc000 IOMMU 3 Jun 25 12:01:46.639484 [ 2.141751] DMAR-IR: IOAPIC id 17 under DRHD base 0xee7fc000 IOMMU 2 Jun 25 12:01:46.651467 [ 2.148937] DMAR-IR: IOAPIC id 16 under DRHD base 0xe0ffc000 IOMMU 1 Jun 25 12:01:46.663461 [ 2.156124] DMAR-IR: IOAPIC id 15 under DRHD base 0xd37fc000 IOMMU 0 Jun 25 12:01:46.663494 [ 2.163310] DMAR-IR: IOAPIC id 8 under DRHD base 0x9d7fc000 IOMMU 7 Jun 25 12:01:46.675466 [ 2.170398] DMAR-IR: IOAPIC id 9 under DRHD base 0x9d7fc000 IOMMU 7 Jun 25 12:01:46.675489 [ 2.177487] DMAR-IR: HPET id 0 under DRHD base 0x9d7fc000 Jun 25 12:01:46.687469 [ 2.183514] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. Jun 25 12:01:46.699428 [ 2.195689] DMAR-IR: Enabled IRQ remapping in x2apic mode Jun 25 12:01:46.699450 [ 2.201702] x2apic enabled Jun 25 12:01:46.711455 [ 2.204740] Switched APIC routing to cluster x2apic. Jun 25 12:01:46.711476 [ 2.211383] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 25 12:01:46.723423 [ 2.237177] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb633008a4, max_idle_ns: 440795292230 ns Jun 25 12:01:46.747497 [ 2.248903] Calibrating delay loop (skipped), value calculated using timer frequency.. 4400.00 BogoMIPS (lpj=8800000) Jun 25 12:01:46.759476 [ 2.252934] CPU0: Thermal monitoring enabled (TM1) Jun 25 12:01:46.771461 [ 2.257002] process: using mwait in idle threads Jun 25 12:01:46.771481 [ 2.260903] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 25 12:01:46.783464 [ 2.264901] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 25 12:01:46.783486 [ 2.268908] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 25 12:01:46.795472 [ 2.272902] Spectre V2 : Mitigation: IBRS Jun 25 12:01:46.795490 [ 2.276901] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 25 12:01:46.807470 [ 2.280901] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 25 12:01:46.819467 [ 2.284901] RETBleed: Mitigation: IBRS Jun 25 12:01:46.819486 [ 2.288902] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 25 12:01:46.831468 [ 2.292901] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 25 12:01:46.831490 [ 2.296901] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 25 12:01:46.843474 [ 2.300906] MDS: Mitigation: Clear CPU buffers Jun 25 12:01:46.855461 [ 2.304901] TAA: Mitigation: Clear CPU buffers Jun 25 12:01:46.855482 [ 2.308901] MMIO Stale Data: Mitigation: Clear CPU buffers Jun 25 12:01:46.867460 [ 2.312911] GDS: Mitigation: Microcode Jun 25 12:01:46.867479 [ 2.316910] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 25 12:01:46.879464 [ 2.320901] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 25 12:01:46.879486 [ 2.324901] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 25 12:01:46.891466 [ 2.328901] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Jun 25 12:01:46.903473 [ 2.332901] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Jun 25 12:01:46.903496 [ 2.336901] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Jun 25 12:01:46.915461 [ 2.344901] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Jun 25 12:01:46.915484 [ 2.348901] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Jun 25 12:01:46.927467 [ 2.352901] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Jun 25 12:01:46.939462 [ 2.356902] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 25 12:01:46.939484 [ 2.360901] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Jun 25 12:01:46.951464 [ 2.364901] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Jun 25 12:01:46.951485 [ 2.368901] x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 Jun 25 12:01:46.963469 [ 2.372901] x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 Jun 25 12:01:46.963491 [ 2.376901] x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 Jun 25 12:01:46.975448 [ 2.380901] x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 Jun 25 12:01:46.987461 [ 2.384901] x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. Jun 25 12:01:46.999413 [ 2.418022] Freeing SMP alternatives memory: 36K Jun 25 12:01:47.023462 [ 2.420902] pid_max: default: 40960 minimum: 320 Jun 25 12:01:47.035434 [ 2.434215] LSM: Security Framework initializing Jun 25 12:01:47.047457 [ 2.436943] landlock: Up and running. Jun 25 12:01:47.047477 [ 2.440901] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 25 12:01:47.047493 [ 2.444953] AppArmor: AppArmor initialized Jun 25 12:01:47.059471 [ 2.448902] TOMOYO Linux initialized Jun 25 12:01:47.059490 [ 2.452908] LSM support for eBPF active Jun 25 12:01:47.071424 [ 2.468057] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 25 12:01:47.083450 [ 2.474200] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, vmalloc hugepage) Jun 25 12:01:47.095470 [ 2.477089] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Jun 25 12:01:47.107474 [ 2.484990] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Jun 25 12:01:47.119458 [ 2.489948] smpboot: CPU0: Intel(R) Xeon(R) Silver 4114 CPU @ 2.20GHz (family: 0x6, model: 0x55, stepping: 0x4) Jun 25 12:01:47.131460 [ 2.493127] cblist_init_generic: Setting adjustable number of callback queues. Jun 25 12:01:47.131485 [ 2.496901] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 25 12:01:47.143491 [ 2.500924] cblist_init_generic: Setting adjustable number of callback queues. Jun 25 12:01:47.156574 [ 2.504901] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 25 12:01:47.156598 [ 2.508931] cblist_init_generic: Setting adjustable number of callback queues. Jun 25 12:01:47.167468 [ 2.512901] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 25 12:01:47.179459 [ 2.516918] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. Jun 25 12:01:47.179489 [ 2.520903] ... version: 4 Jun 25 12:01:47.191463 [ 2.524901] ... bit width: 48 Jun 25 12:01:47.191481 [ 2.528901] ... generic registers: 4 Jun 25 12:01:47.203466 [ 2.532901] ... value mask: 0000ffffffffffff Jun 25 12:01:47.203486 [ 2.536901] ... max period: 00007fffffffffff Jun 25 12:01:47.215456 [ 2.540901] ... fixed-purpose events: 3 Jun 25 12:01:47.215476 [ 2.544901] ... event mask: 000000070000000f Jun 25 12:01:47.215489 [ 2.549099] signal: max sigframe size: 3632 Jun 25 12:01:47.227463 [ 2.552924] Estimated ratio of average max frequency by base frequency (times 1024): 1303 Jun 25 12:01:47.239464 [ 2.556926] rcu: Hierarchical SRCU implementation. Jun 25 12:01:47.239484 [ 2.560901] rcu: Max phase no-delay instances is 1000. Jun 25 12:01:47.251458 [ 2.569112] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 25 12:01:47.263485 [ 2.573552] smp: Bringing up secondary CPUs ... Jun 25 12:01:47.263506 [ 2.577054] x86: Booting SMP configuration: Jun 25 12:01:47.263518 [ 2.580904] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 Jun 25 12:01:47.335428 [ 2.640903] .... node #1, CPUs: #10 Jun 25 12:01:47.347458 [ 1.968092] smpboot: CPU 10 Converting physical 0 to logical die 1 Jun 25 12:01:47.347481 [ 2.745055] #11 #12 #13 #14 #15 #16 #17 #18 #19 Jun 25 12:01:47.527454 [ 2.812902] .... node #0, CPUs: #20 Jun 25 12:01:47.527473 [ 2.814425] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 25 12:01:47.551473 [ 2.820904] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 25 12:01:47.563498 [ 2.824901] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 25 12:01:47.575511 [ 2.829073] #21 #22 #23 #24 #25 #26 #27 #28 #29 Jun 25 12:01:47.599457 [ 2.844904] .... node #1, CPUs: #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 Jun 25 12:01:47.623463 [ 2.861253] smp: Brought up 2 nodes, 40 CPUs Jun 25 12:01:47.635466 [ 2.868903] smpboot: Max logical packages: 2 Jun 25 12:01:47.635486 [ 2.872902] smpboot: Total of 40 processors activated (176037.98 BogoMIPS) Jun 25 12:01:47.647415 [ 2.909018] node 0 deferred pages initialised in 28ms Jun 25 12:01:47.707456 [ 2.916419] node 1 deferred pages initialised in 32ms Jun 25 12:01:47.707476 [ 2.922405] devtmpfs: initialized Jun 25 12:01:47.719456 [ 2.925001] x86/mm: Memory block size: 128MB Jun 25 12:01:47.719476 [ 2.932594] ACPI: PM: Registering ACPI NVS region [mem 0x6ca5f000-0x6d25efff] (8388608 bytes) Jun 25 12:01:47.731472 [ 2.933208] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 25 12:01:47.743467 [ 2.937196] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 25 12:01:47.755457 [ 2.941102] pinctrl core: initialized pinctrl subsystem Jun 25 12:01:47.755477 [ 2.947055] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 25 12:01:47.767459 [ 2.950361] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 25 12:01:47.779461 [ 2.953650] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 25 12:01:47.791463 [ 2.957648] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 25 12:01:47.791489 [ 2.960911] audit: initializing netlink subsys (disabled) Jun 25 12:01:47.803466 [ 2.964927] audit: type=2000 audit(1719316904.912:1): state=initialized audit_enabled=0 res=1 Jun 25 12:01:47.815466 [ 2.965124] thermal_sys: Registered thermal governor 'fair_share' Jun 25 12:01:47.815488 [ 2.968903] thermal_sys: Registered thermal governor 'bang_bang' Jun 25 12:01:47.827475 [ 2.972901] thermal_sys: Registered thermal governor 'step_wise' Jun 25 12:01:47.827496 [ 2.976901] thermal_sys: Registered thermal governor 'user_space' Jun 25 12:01:47.839467 [ 2.980902] thermal_sys: Registered thermal governor 'power_allocator' Jun 25 12:01:47.851459 [ 2.984928] cpuidle: using governor ladder Jun 25 12:01:47.851479 [ 2.992926] cpuidle: using governor menu Jun 25 12:01:47.851491 [ 2.996930] Detected 1 PCC Subspaces Jun 25 12:01:47.863461 [ 3.000901] Registering PCC driver as Mailbox controller Jun 25 12:01:47.863483 [ 3.004939] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 25 12:01:47.875461 [ 3.009090] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 25 12:01:47.887466 [ 3.012903] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 25 12:01:47.887488 [ 3.016910] pmd_set_huge: Cannot satisfy [mem 0x80000000-0x80200000] with a huge-page mapping due to MTRR override. Jun 25 12:01:47.899472 [ 3.021650] PCI: Using configuration type 1 for base access Jun 25 12:01:47.911459 [ 3.026484] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 25 12:01:47.923454 [ 3.030198] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 25 12:01:47.935463 [ 3.040976] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 25 12:01:47.935486 [ 3.048902] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 25 12:01:47.947477 [ 3.052902] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 25 12:01:47.959455 [ 3.060901] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 25 12:01:47.959479 [ 3.069112] ACPI: Added _OSI(Module Device) Jun 25 12:01:47.971521 [ 3.072903] ACPI: Added _OSI(Processor Device) Jun 25 12:01:47.971542 [ 3.080901] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 25 12:01:47.971555 [ 3.084902] ACPI: Added _OSI(Processor Aggregator Device) Jun 25 12:01:47.983521 [ 3.154940] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 25 12:01:48.055550 [ 3.168390] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 25 12:01:48.067501 [ 3.180908] ACPI: Dynamic OEM Table Load: Jun 25 12:01:48.175461 [ 3.219018] ACPI: Dynamic OEM Table Load: Jun 25 12:01:48.211460 [ 3.410937] ACPI: Interpreter enabled Jun 25 12:01:48.403477 [ 3.412928] ACPI: PM: (supports S0 S5) Jun 25 12:01:48.403495 [ 3.416902] ACPI: Using IOAPIC for interrupt routing Jun 25 12:01:48.415491 [ 3.425025] HEST: Table parsing has been initialized. Jun 25 12:01:48.415512 [ 3.429236] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 25 12:01:48.427502 [ 3.436905] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 25 12:01:48.439497 [ 3.448903] PCI: Using E820 reservations for host bridge windows Jun 25 12:01:48.451458 [ 3.453784] ACPI: Enabled 2 GPEs in block 00 to 7F Jun 25 12:01:48.451479 [ 3.512219] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Jun 25 12:01:48.511495 [ 3.516907] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 12:01:48.523489 [ 3.529000] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 25 12:01:48.523514 [ 3.538079] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 25 12:01:48.535503 [ 3.545658] PCI host bridge to bus 0000:00 Jun 25 12:01:48.547493 [ 3.552903] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Jun 25 12:01:48.547516 [ 3.560901] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Jun 25 12:01:48.559495 [ 3.568903] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Jun 25 12:01:48.571491 [ 3.572901] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Jun 25 12:01:48.571514 [ 3.580901] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Jun 25 12:01:48.583493 [ 3.588901] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 25 12:01:48.595493 [ 3.596901] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Jun 25 12:01:48.595518 [ 3.604901] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Jun 25 12:01:48.607496 [ 3.616901] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Jun 25 12:01:48.619462 [ 3.624901] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Jun 25 12:01:48.619488 [ 3.632903] pci_bus 0000:00: root bus resource [bus 00-16] Jun 25 12:01:48.631496 [ 3.636930] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 Jun 25 12:01:48.643484 [ 3.645096] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 Jun 25 12:01:48.643506 [ 3.652922] pci 0000:00:04.0: reg 0x10: [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Jun 25 12:01:48.655491 [ 3.661038] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 Jun 25 12:01:48.655513 [ 3.668924] pci 0000:00:04.1: reg 0x10: [mem 0x380ffff28000-0x380ffff2bfff 64bit] Jun 25 12:01:48.667494 [ 3.677078] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 Jun 25 12:01:48.679486 [ 3.680922] pci 0000:00:04.2: reg 0x10: [mem 0x380ffff24000-0x380ffff27fff 64bit] Jun 25 12:01:48.679511 [ 3.689035] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 Jun 25 12:01:48.691495 [ 3.696923] pci 0000:00:04.3: reg 0x10: [mem 0x380ffff20000-0x380ffff23fff 64bit] Jun 25 12:01:48.703487 [ 3.705033] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 Jun 25 12:01:48.703509 [ 3.712922] pci 0000:00:04.4: reg 0x10: [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Jun 25 12:01:48.715498 [ 3.721033] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 Jun 25 12:01:48.715520 [ 3.728922] pci 0000:00:04.5: reg 0x10: [mem 0x380ffff18000-0x380ffff1bfff 64bit] Jun 25 12:01:48.727499 [ 3.737035] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 Jun 25 12:01:48.739495 [ 3.744922] pci 0000:00:04.6: reg 0x10: [mem 0x380ffff14000-0x380ffff17fff 64bit] Jun 25 12:01:48.739527 [ 3.753031] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 Jun 25 12:01:48.751495 [ 3.756923] pci 0000:00:04.7: reg 0x10: [mem 0x380ffff10000-0x380ffff13fff 64bit] Jun 25 12:01:48.763491 [ 3.765030] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 Jun 25 12:01:48.763513 [ 3.773045] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 Jun 25 12:01:48.775490 [ 3.781027] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 Jun 25 12:01:48.775511 [ 3.788920] pci 0000:00:05.4: reg 0x10: [mem 0x9cc87000-0x9cc87fff] Jun 25 12:01:48.787492 [ 3.793041] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 Jun 25 12:01:48.799486 [ 3.801003] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 Jun 25 12:01:48.799508 [ 3.808991] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 Jun 25 12:01:48.811486 [ 3.813021] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 Jun 25 12:01:48.811509 [ 3.821026] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 Jun 25 12:01:48.823491 [ 3.828937] pci 0000:00:14.0: reg 0x10: [mem 0x380ffff00000-0x380ffff0ffff 64bit] Jun 25 12:01:48.835484 [ 3.837010] pci 0000:00:14.0: PME# supported from D3hot D3cold Jun 25 12:01:48.835508 [ 3.845206] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 Jun 25 12:01:48.847486 [ 3.848934] pci 0000:00:14.2: reg 0x10: [mem 0x380ffff32000-0x380ffff32fff 64bit] Jun 25 12:01:48.847512 [ 3.857092] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 Jun 25 12:01:48.859495 [ 3.864926] pci 0000:00:17.0: reg 0x10: [mem 0x9cc84000-0x9cc85fff] Jun 25 12:01:48.859518 [ 3.872916] pci 0000:00:17.0: reg 0x14: [mem 0x9cc86000-0x9cc860ff] Jun 25 12:01:48.871494 [ 3.880919] pci 0000:00:17.0: reg 0x18: [io 0x3030-0x3037] Jun 25 12:01:48.883488 [ 3.884916] pci 0000:00:17.0: reg 0x1c: [io 0x3020-0x3023] Jun 25 12:01:48.883510 [ 3.892916] pci 0000:00:17.0: reg 0x20: [io 0x3000-0x301f] Jun 25 12:01:48.895488 [ 3.896916] pci 0000:00:17.0: reg 0x24: [mem 0x9cc00000-0x9cc7ffff] Jun 25 12:01:48.895510 [ 3.904949] pci 0000:00:17.0: PME# supported from D3hot Jun 25 12:01:48.907489 [ 3.909213] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 Jun 25 12:01:48.907511 [ 3.917006] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 25 12:01:48.919493 [ 3.924980] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 Jun 25 12:01:48.919515 [ 3.933005] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Jun 25 12:01:48.931494 [ 3.937017] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 Jun 25 12:01:48.943495 [ 3.945006] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Jun 25 12:01:48.943518 [ 3.953018] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 Jun 25 12:01:48.955489 [ 3.961287] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 Jun 25 12:01:48.955511 [ 3.964921] pci 0000:00:1f.2: reg 0x10: [mem 0x9cc80000-0x9cc83fff] Jun 25 12:01:48.967493 [ 3.973168] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 Jun 25 12:01:48.967514 [ 3.980936] pci 0000:00:1f.4: reg 0x10: [mem 0x00000000-0x000000ff 64bit] Jun 25 12:01:48.979496 [ 3.988949] pci 0000:00:1f.4: reg 0x20: [io 0x0780-0x079f] Jun 25 12:01:48.991488 [ 3.993011] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 Jun 25 12:01:48.991510 [ 4.000929] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Jun 25 12:01:49.003486 [ 4.009103] pci 0000:00:1c.0: PCI bridge to [bus 01] Jun 25 12:01:49.003507 [ 4.012987] pci 0000:02:00.0: working around ROM BAR overlap defect Jun 25 12:01:49.015492 [ 4.020902] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 Jun 25 12:01:49.015514 [ 4.028937] pci 0000:02:00.0: reg 0x10: [mem 0x9ca00000-0x9cafffff] Jun 25 12:01:49.027496 [ 4.032943] pci 0000:02:00.0: reg 0x18: [io 0x2000-0x201f] Jun 25 12:01:49.039487 [ 4.040922] pci 0000:02:00.0: reg 0x1c: [mem 0x9cb00000-0x9cb03fff] Jun 25 12:01:49.039509 [ 4.049065] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Jun 25 12:01:49.051499 [ 4.053103] pci 0000:00:1c.4: PCI bridge to [bus 02] Jun 25 12:01:49.051521 [ 4.060903] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Jun 25 12:01:49.063490 [ 4.064903] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Jun 25 12:01:49.063513 [ 4.072969] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 Jun 25 12:01:49.075504 [ 4.080941] pci 0000:03:00.0: reg 0x10: [mem 0x9c900000-0x9c900fff 64bit] Jun 25 12:01:49.087485 [ 4.089123] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Jun 25 12:01:49.087507 [ 4.092904] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Jun 25 12:01:49.099489 [ 4.100940] pci_bus 0000:04: extended config space not accessible Jun 25 12:01:49.099511 [ 4.108935] pci 0000:04:00.0: [102b:0522] type 00 class 0x030000 Jun 25 12:01:49.111492 [ 4.116933] pci 0000:04:00.0: reg 0x10: [mem 0x9b000000-0x9bffffff] Jun 25 12:01:49.111513 [ 4.120920] pci 0000:04:00.0: reg 0x14: [mem 0x9c810000-0x9c813fff] Jun 25 12:01:49.123497 [ 4.128919] pci 0000:04:00.0: reg 0x18: [mem 0x9c000000-0x9c7fffff] Jun 25 12:01:49.135496 [ 4.136974] pci 0000:04:00.0: reg 0x30: [mem 0x9c800000-0x9c80ffff pref] Jun 25 12:01:49.135519 [ 4.144911] pci 0000:04:00.0: BAR 0: assigned to efifb Jun 25 12:01:49.147497 [ 4.149044] pci 0000:03:00.0: PCI bridge to [bus 04] Jun 25 12:01:49.147517 [ 4.156910] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Jun 25 12:01:49.159492 [ 4.164904] pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff pref] Jun 25 12:01:49.159517 [ 4.173678] ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 17-39]) Jun 25 12:01:49.171500 [ 4.180906] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 12:01:49.183497 [ 4.188995] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 25 12:01:49.195487 [ 4.198031] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 25 12:01:49.195513 [ 4.209149] PCI host bridge to bus 0000:17 Jun 25 12:01:49.207490 [ 4.212902] pci_bus 0000:17: root bus resource [io 0x4000-0x5fff window] Jun 25 12:01:49.219505 [ 4.220902] pci_bus 0000:17: root bus resource [mem 0x9d800000-0xaaffffff window] Jun 25 12:01:49.219531 [ 4.228901] pci_bus 0000:17: root bus resource [mem 0x381000000000-0x381fffffffff window] Jun 25 12:01:49.231505 [ 4.236901] pci_bus 0000:17: root bus resource [bus 17-39] Jun 25 12:01:49.231526 [ 4.244921] pci 0000:17:00.0: [8086:2030] type 01 class 0x060400 Jun 25 12:01:49.243494 [ 4.248992] pci 0000:17:00.0: PME# supported from D0 D3hot D3cold Jun 25 12:01:49.255488 [ 4.257030] pci 0000:17:02.0: [8086:2032] type 01 class 0x060400 Jun 25 12:01:49.255510 [ 4.264957] pci 0000:17:02.0: enabling Extended Tags Jun 25 12:01:49.267493 [ 4.268939] pci 0000:17:02.0: PME# supported from D0 D3hot D3cold Jun 25 12:01:49.267515 [ 4.277023] pci 0000:17:03.0: [8086:2033] type 01 class 0x060400 Jun 25 12:01:49.279501 [ 4.280957] pci 0000:17:03.0: enabling Extended Tags Jun 25 12:01:49.279521 [ 4.288939] pci 0000:17:03.0: PME# supported from D0 D3hot D3cold Jun 25 12:01:49.291489 [ 4.297008] pci 0000:17:05.0: [8086:2034] type 00 class 0x088000 Jun 25 12:01:49.291512 [ 4.301041] pci 0000:17:05.2: [8086:2035] type 00 class 0x088000 Jun 25 12:01:49.303492 [ 4.309019] pci 0000:17:05.4: [8086:2036] type 00 class 0x080020 Jun 25 12:01:49.315486 [ 4.316921] pci 0000:17:05.4: reg 0x10: [mem 0xaae00000-0xaae00fff] Jun 25 12:01:49.315508 [ 4.321046] pci 0000:17:08.0: [8086:208d] type 00 class 0x088000 Jun 25 12:01:49.327489 [ 4.328990] pci 0000:17:08.1: [8086:208d] type 00 class 0x088000 Jun 25 12:01:49.327511 [ 4.337026] pci 0000:17:08.2: [8086:208d] type 00 class 0x088000 Jun 25 12:01:49.339491 [ 4.344985] pci 0000:17:08.3: [8086:208d] type 00 class 0x088000 Jun 25 12:01:49.339512 [ 4.348987] pci 0000:17:08.4: [8086:208d] type 00 class 0x088000 Jun 25 12:01:49.351503 [ 4.356985] pci 0000:17:08.5: [8086:208d] type 00 class 0x088000 Jun 25 12:01:49.363491 [ 4.364985] pci 0000:17:08.6: [8086:208d] type 00 class 0x088000 Jun 25 12:01:49.363514 [ 4.368986] pci 0000:17:08.7: [8086:208d] type 00 class 0x088000 Jun 25 12:01:49.375484 [ 4.376995] pci 0000:17:09.0: [8086:208d] type 00 class 0x088000 Jun 25 12:01:49.375506 [ 4.384988] pci 0000:17:09.1: [8086:208d] type 00 class 0x088000 Jun 25 12:01:49.387496 [ 4.388991] pci 0000:17:0e.0: [8086:208e] type 00 class 0x088000 Jun 25 12:01:49.387518 [ 4.396985] pci 0000:17:0e.1: [8086:208e] type 00 class 0x088000 Jun 25 12:01:49.399492 [ 4.404985] pci 0000:17:0e.2: [8086:208e] type 00 class 0x088000 Jun 25 12:01:49.411484 [ 4.408987] pci 0000:17:0e.3: [8086:208e] type 00 class 0x088000 Jun 25 12:01:49.411507 [ 4.416985] pci 0000:17:0e.4: [8086:208e] type 00 class 0x088000 Jun 25 12:01:49.423486 [ 4.424985] pci 0000:17:0e.5: [8086:208e] type 00 class 0x088000 Jun 25 12:01:49.423508 [ 4.432997] pci 0000:17:0e.6: [8086:208e] type 00 class 0x088000 Jun 25 12:01:49.435489 [ 4.436986] pci 0000:17:0e.7: [8086:208e] type 00 class 0x088000 Jun 25 12:01:49.435511 [ 4.444987] pci 0000:17:0f.0: [8086:208e] type 00 class 0x088000 Jun 25 12:01:49.447493 [ 4.452985] pci 0000:17:0f.1: [8086:208e] type 00 class 0x088000 Jun 25 12:01:49.447515 [ 4.456998] pci 0000:17:1d.0: [8086:2054] type 00 class 0x088000 Jun 25 12:01:49.459495 [ 4.464987] pci 0000:17:1d.1: [8086:2055] type 00 class 0x088000 Jun 25 12:01:49.471486 [ 4.472991] pci 0000:17:1d.2: [8086:2056] type 00 class 0x088000 Jun 25 12:01:49.471508 [ 4.476986] pci 0000:17:1d.3: [8086:2057] type 00 class 0x088000 Jun 25 12:01:49.483486 [ 4.484999] pci 0000:17:1e.0: [8086:2080] type 00 class 0x088000 Jun 25 12:01:49.483508 [ 4.492987] pci 0000:17:1e.1: [8086:2081] type 00 class 0x088000 Jun 25 12:01:49.495492 [ 4.500987] pci 0000:17:1e.2: [8086:2082] type 00 class 0x088000 Jun 25 12:01:49.495513 [ 4.504989] pci 0000:17:1e.3: [8086:2083] type 00 class 0x088000 Jun 25 12:01:49.507495 [ 4.512986] pci 0000:17:1e.4: [8086:2084] type 00 class 0x088000 Jun 25 12:01:49.519488 [ 4.520986] pci 0000:17:1e.5: [8086:2085] type 00 class 0x088000 Jun 25 12:01:49.519511 [ 4.524986] pci 0000:17:1e.6: [8086:2086] type 00 class 0x088000 Jun 25 12:01:49.531485 [ 4.533042] pci 0000:18:00.0: [14e4:16d9] type 00 class 0x020000 Jun 25 12:01:49.531506 [ 4.540933] pci 0000:18:00.0: reg 0x10: [mem 0x381c00210000-0x381c0021ffff 64bit pref] Jun 25 12:01:49.543506 [ 4.548923] pci 0000:18:00.0: reg 0x18: [mem 0x381c00100000-0x381c001fffff 64bit pref] Jun 25 12:01:49.555500 [ 4.556924] pci 0000:18:00.0: reg 0x20: [mem 0x381c00222000-0x381c00223fff 64bit pref] Jun 25 12:01:49.555525 [ 4.565043] pci 0000:18:00.0: PME# supported from D0 D3hot D3cold Jun 25 12:01:49.567494 [ 4.573106] pci 0000:18:00.1: [14e4:16d9] type 00 class 0x020000 Jun 25 12:01:49.579496 [ 4.580933] pci 0000:18:00.1: reg 0x10: [mem 0x381c00200000-0x381c0020ffff 64bit pref] Jun 25 12:01:49.579522 [ 4.588923] pci 0000:18:00.1: reg 0x18: [mem 0x381c00000000-0x381c000fffff 64bit pref] Jun 25 12:01:49.591498 [ 4.596923] pci 0000:18:00.1: reg 0x20: [mem 0x381c00220000-0x381c00221fff 64bit pref] Jun 25 12:01:49.603492 [ 4.605026] pci 0000:18:00.1: PME# supported from D0 D3hot D3cold Jun 25 12:01:49.603514 [ 4.613018] pci 0000:17:00.0: PCI bridge to [bus 18] Jun 25 12:01:49.615495 [ 4.620907] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Jun 25 12:01:49.627491 [ 4.628945] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Jun 25 12:01:49.627512 [ 4.632903] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Jun 25 12:01:49.639492 [ 4.640903] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Jun 25 12:01:49.651488 [ 4.652944] pci 0000:17:03.0: PCI bridge to [bus 20-26] Jun 25 12:01:49.651510 [ 4.656903] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Jun 25 12:01:49.663498 [ 4.664903] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Jun 25 12:01:49.663525 [ 4.673049] ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 3a-5c]) Jun 25 12:01:49.675493 [ 4.680905] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 12:01:49.687496 [ 4.692996] acpi PNP0A08:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 25 12:01:49.699484 [ 4.702025] acpi PNP0A08:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 25 12:01:49.699510 [ 4.709087] PCI host bridge to bus 0000:3a Jun 25 12:01:49.711495 [ 4.712902] pci_bus 0000:3a: root bus resource [io 0x6000-0x7fff window] Jun 25 12:01:49.711518 [ 4.720901] pci_bus 0000:3a: root bus resource [mem 0xab000000-0xb87fffff window] Jun 25 12:01:49.723501 [ 4.728901] pci_bus 0000:3a: root bus resource [mem 0x382000000000-0x382fffffffff window] Jun 25 12:01:49.735495 [ 4.740903] pci_bus 0000:3a: root bus resource [bus 3a-5c] Jun 25 12:01:49.735516 [ 4.744919] pci 0000:3a:00.0: [8086:2030] type 01 class 0x060400 Jun 25 12:01:49.747494 [ 4.752956] pci 0000:3a:00.0: enabling Extended Tags Jun 25 12:01:49.747515 [ 4.756938] pci 0000:3a:00.0: PME# supported from D0 D3hot D3cold Jun 25 12:01:49.759501 [ 4.765020] pci 0000:3a:05.0: [8086:2034] type 00 class 0x088000 Jun 25 12:01:49.771486 [ 4.773042] pci 0000:3a:05.2: [8086:2035] type 00 class 0x088000 Jun 25 12:01:49.771508 [ 4.777016] pci 0000:3a:05.4: [8086:2036] type 00 class 0x080020 Jun 25 12:01:49.783488 [ 4.784920] pci 0000:3a:05.4: reg 0x10: [mem 0xb8600000-0xb8600fff] Jun 25 12:01:49.783510 [ 4.793039] pci 0000:3a:08.0: [8086:2066] type 00 class 0x088000 Jun 25 12:01:49.795490 [ 4.797005] pci 0000:3a:09.0: [8086:2066] type 00 class 0x088000 Jun 25 12:01:49.795512 [ 4.805007] pci 0000:3a:0a.0: [8086:2040] type 00 class 0x088000 Jun 25 12:01:49.807493 [ 4.813012] pci 0000:3a:0a.1: [8086:2041] type 00 class 0x088000 Jun 25 12:01:49.819482 [ 4.817007] pci 0000:3a:0a.2: [8086:2042] type 00 class 0x088000 Jun 25 12:01:49.819503 [ 4.825042] pci 0000:3a:0a.3: [8086:2043] type 00 class 0x088000 Jun 25 12:01:49.831488 [ 4.833006] pci 0000:3a:0a.4: [8086:2044] type 00 class 0x088000 Jun 25 12:01:49.831510 [ 4.841008] pci 0000:3a:0a.5: [8086:2045] type 00 class 0x088000 Jun 25 12:01:49.843493 [ 4.845006] pci 0000:3a:0a.6: [8086:2046] type 00 class 0x088000 Jun 25 12:01:49.843514 [ 4.853005] pci 0000:3a:0a.7: [8086:2047] type 00 class 0x088000 Jun 25 12:01:49.855492 [ 4.861004] pci 0000:3a:0b.0: [8086:2048] type 00 class 0x088000 Jun 25 12:01:49.867485 [ 4.865016] pci 0000:3a:0b.1: [8086:2049] type 00 class 0x088000 Jun 25 12:01:49.867507 [ 4.873008] pci 0000:3a:0b.2: [8086:204a] type 00 class 0x088000 Jun 25 12:01:49.879489 [ 4.881005] pci 0000:3a:0b.3: [8086:204b] type 00 class 0x088000 Jun 25 12:01:49.879511 [ 4.885008] pci 0000:3a:0c.0: [8086:2040] type 00 class 0x088000 Jun 25 12:01:49.891489 [ 4.893007] pci 0000:3a:0c.1: [8086:2041] type 00 class 0x088000 Jun 25 12:01:49.891511 [ 4.901009] pci 0000:3a:0c.2: [8086:2042] type 00 class 0x088000 Jun 25 12:01:49.903496 [ 4.909006] pci 0000:3a:0c.3: [8086:2043] type 00 class 0x088000 Jun 25 12:01:49.915488 [ 4.913007] pci 0000:3a:0c.4: [8086:2044] type 00 class 0x088000 Jun 25 12:01:49.915515 [ 4.921017] pci 0000:3a:0c.5: [8086:2045] type 00 class 0x088000 Jun 25 12:01:49.927487 [ 4.929007] pci 0000:3a:0c.6: [8086:2046] type 00 class 0x088000 Jun 25 12:01:49.927509 [ 4.933007] pci 0000:3a:0c.7: [8086:2047] type 00 class 0x088000 Jun 25 12:01:49.939490 [ 4.941005] pci 0000:3a:0d.0: [8086:2048] type 00 class 0x088000 Jun 25 12:01:49.939511 [ 4.949006] pci 0000:3a:0d.1: [8086:2049] type 00 class 0x088000 Jun 25 12:01:49.951461 [ 4.953005] pci 0000:3a:0d.2: [8086:204a] type 00 class 0x088000 Jun 25 12:01:49.963505 [ 4.961005] pci 0000:3a:0d.3: [8086:204b] type 00 class 0x088000 Jun 25 12:01:49.963527 [ 4.969057] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Jun 25 12:01:49.975496 [ 4.972903] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Jun 25 12:01:49.975520 [ 4.980903] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Jun 25 12:01:49.987494 [ 4.993018] ACPI: PCI Root Bridge [PC03] (domain 0000 [bus 5d-7f]) Jun 25 12:01:49.999489 [ 4.996904] acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 12:01:49.999518 [ 5.008996] acpi PNP0A08:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 25 12:01:50.011496 [ 5.018032] acpi PNP0A08:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 25 12:01:50.023501 [ 5.025107] PCI host bridge to bus 0000:5d Jun 25 12:01:50.023521 [ 5.032902] pci_bus 0000:5d: root bus resource [io 0x8000-0x9fff window] Jun 25 12:01:50.035490 [ 5.036901] pci_bus 0000:5d: root bus resource [mem 0xb8800000-0xc5ffffff window] Jun 25 12:01:50.047493 [ 5.048901] pci_bus 0000:5d: root bus resource [mem 0x383000000000-0x383fffffffff window] Jun 25 12:01:50.047519 [ 5.056903] pci_bus 0000:5d: root bus resource [bus 5d-7f] Jun 25 12:01:50.059495 [ 5.060919] pci 0000:5d:00.0: [8086:2030] type 01 class 0x060400 Jun 25 12:01:50.071487 [ 5.068960] pci 0000:5d:00.0: enabling Extended Tags Jun 25 12:01:50.071509 [ 5.072940] pci 0000:5d:00.0: PME# supported from D0 D3hot D3cold Jun 25 12:01:50.083485 [ 5.081037] pci 0000:5d:02.0: [8086:2032] type 01 class 0x060400 Jun 25 12:01:50.083508 [ 5.088991] pci 0000:5d:02.0: PME# supported from D0 D3hot D3cold Jun 25 12:01:50.095493 [ 5.097016] pci 0000:5d:05.0: [8086:2034] type 00 class 0x088000 Jun 25 12:01:50.095516 [ 5.101043] pci 0000:5d:05.2: [8086:2035] type 00 class 0x088000 Jun 25 12:01:50.107491 [ 5.109019] pci 0000:5d:05.4: [8086:2036] type 00 class 0x080020 Jun 25 12:01:50.107513 [ 5.116922] pci 0000:5d:05.4: reg 0x10: [mem 0xc5e00000-0xc5e00fff] Jun 25 12:01:50.119493 [ 5.121044] pci 0000:5d:0e.0: [8086:2058] type 00 class 0x110100 Jun 25 12:01:50.131487 [ 5.129005] pci 0000:5d:0e.1: [8086:2059] type 00 class 0x088000 Jun 25 12:01:50.131510 [ 5.137021] pci 0000:5d:0f.0: [8086:2058] type 00 class 0x110100 Jun 25 12:01:50.143490 [ 5.145044] pci 0000:5d:0f.1: [8086:2059] type 00 class 0x088000 Jun 25 12:01:50.143512 [ 5.149014] pci 0000:5d:12.0: [8086:204c] type 00 class 0x110100 Jun 25 12:01:50.155490 [ 5.157002] pci 0000:5d:12.1: [8086:204d] type 00 class 0x110100 Jun 25 12:01:50.155512 [ 5.164986] pci 0000:5d:12.2: [8086:204e] type 00 class 0x088000 Jun 25 12:01:50.167499 [ 5.168991] pci 0000:5d:15.0: [8086:2018] type 00 class 0x088000 Jun 25 12:01:50.179484 [ 5.176990] pci 0000:5d:16.0: [8086:2018] type 00 class 0x088000 Jun 25 12:01:50.179506 [ 5.184988] pci 0000:5d:16.4: [8086:2018] type 00 class 0x088000 Jun 25 12:01:50.191485 [ 5.189032] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Jun 25 12:01:50.191507 [ 5.196904] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Jun 25 12:01:50.203492 [ 5.204903] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Jun 25 12:01:50.215487 [ 5.212952] pci 0000:65:00.0: [1000:00ce] type 00 class 0x010400 Jun 25 12:01:50.215508 [ 5.220922] pci 0000:65:00.0: reg 0x10: [io 0x9000-0x90ff] Jun 25 12:01:50.227496 [ 5.224921] pci 0000:65:00.0: reg 0x14: [mem 0xc5b40000-0xc5b4ffff 64bit] Jun 25 12:01:50.227519 [ 5.232921] pci 0000:65:00.0: reg 0x1c: [mem 0xc5b00000-0xc5b3ffff 64bit] Jun 25 12:01:50.239496 [ 5.240928] pci 0000:65:00.0: reg 0x30: [mem 0xc5a00000-0xc5afffff pref] Jun 25 12:01:50.251472 [ 5.249073] pci 0000:65:00.0: supports D1 D2 Jun 25 12:01:50.251492 [ 5.252995] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Jun 25 12:01:50.251506 [ 5.260902] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Jun 25 12:01:50.263470 [ 5.264902] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Jun 25 12:01:50.275465 [ 5.272903] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Jun 25 12:01:50.275492 [ 5.285093] ACPI: PCI Root Bridge [PC06] (domain 0000 [bus 80-84]) Jun 25 12:01:50.287476 [ 5.288903] acpi PNP0A08:06: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 12:01:50.299468 [ 5.300997] acpi PNP0A08:06: _OSC: platform does not support [SHPCHotplug LTR] Jun 25 12:01:50.311455 [ 5.310033] acpi PNP0A08:06: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 25 12:01:50.311482 [ 5.321132] PCI host bridge to bus 0000:80 Jun 25 12:01:50.323463 [ 5.324902] pci_bus 0000:80: root bus resource [io 0xa000-0xbfff window] Jun 25 12:01:50.323486 [ 5.332901] pci_bus 0000:80: root bus resource [mem 0xc6000000-0xd37fffff window] Jun 25 12:01:50.335471 [ 5.340901] pci_bus 0000:80: root bus resource [mem 0x384000000000-0x384fffffffff window] Jun 25 12:01:50.347466 [ 5.348902] pci_bus 0000:80: root bus resource [bus 80-84] Jun 25 12:01:50.347487 [ 5.356918] pci 0000:80:04.0: [8086:2021] type 00 class 0x088000 Jun 25 12:01:50.359465 [ 5.360924] pci 0000:80:04.0: reg 0x10: [mem 0x384ffff1c000-0x384ffff1ffff 64bit] Jun 25 12:01:50.371408 [ 5.369048] pci 0000:80:04.1: [8086:2021] type 00 class 0x088000 Jun 25 12:01:50.371430 [ 5.376923] pci 0000:80:04.1: reg 0x10: [mem 0x384ffff18000-0x384ffff1bfff 64bit] Jun 25 12:01:50.383466 [ 5.385036] pci 0000:80:04.2: [8086:2021] type 00 class 0x088000 Jun 25 12:01:50.395459 [ 5.392923] pci 0000:80:04.2: reg 0x10: [mem 0x384ffff14000-0x384ffff17fff 64bit] Jun 25 12:01:50.395485 [ 5.401033] pci 0000:80:04.3: [8086:2021] type 00 class 0x088000 Jun 25 12:01:50.407461 [ 5.408923] pci 0000:80:04.3: reg 0x10: [mem 0x384ffff10000-0x384ffff13fff 64bit] Jun 25 12:01:50.407486 [ 5.417035] pci 0000:80:04.4: [8086:2021] type 00 class 0x088000 Jun 25 12:01:50.419468 [ 5.420924] pci 0000:80:04.4: reg 0x10: [mem 0x384ffff0c000-0x384ffff0ffff 64bit] Jun 25 12:01:50.431464 [ 5.429033] pci 0000:80:04.5: [8086:2021] type 00 class 0x088000 Jun 25 12:01:50.431486 [ 5.436925] pci 0000:80:04.5: reg 0x10: [mem 0x384ffff08000-0x384ffff0bfff 64bit] Jun 25 12:01:50.443467 [ 5.445072] pci 0000:80:04.6: [8086:2021] type 00 class 0x088000 Jun 25 12:01:50.455457 [ 5.452923] pci 0000:80:04.6: reg 0x10: [mem 0x384ffff04000-0x384ffff07fff 64bit] Jun 25 12:01:50.455483 [ 5.461034] pci 0000:80:04.7: [8086:2021] type 00 class 0x088000 Jun 25 12:01:50.467463 [ 5.468923] pci 0000:80:04.7: reg 0x10: [mem 0x384ffff00000-0x384ffff03fff 64bit] Jun 25 12:01:50.479462 [ 5.477037] pci 0000:80:05.0: [8086:2024] type 00 class 0x088000 Jun 25 12:01:50.479484 [ 5.485061] pci 0000:80:05.2: [8086:2025] type 00 class 0x088000 Jun 25 12:01:50.491458 [ 5.489025] pci 0000:80:05.4: [8086:2026] type 00 class 0x080020 Jun 25 12:01:50.491480 [ 5.496921] pci 0000:80:05.4: reg 0x10: [mem 0xd3700000-0xd3700fff] Jun 25 12:01:50.503460 [ 5.505050] pci 0000:80:08.0: [8086:2014] type 00 class 0x088000 Jun 25 12:01:50.503481 [ 5.509005] pci 0000:80:08.1: [8086:2015] type 00 class 0x110100 Jun 25 12:01:50.515464 [ 5.516991] pci 0000:80:08.2: [8086:2016] type 00 class 0x088000 Jun 25 12:01:50.527456 [ 5.525124] ACPI: PCI Root Bridge [PC07] (domain 0000 [bus 85-ad]) Jun 25 12:01:50.527478 [ 5.532903] acpi PNP0A08:07: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 12:01:50.539468 [ 5.540996] acpi PNP0A08:07: _OSC: platform does not support [SHPCHotplug LTR] Jun 25 12:01:50.551458 [ 5.550049] acpi PNP0A08:07: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 25 12:01:50.563455 [ 5.561219] PCI host bridge to bus 0000:85 Jun 25 12:01:50.563476 [ 5.564902] pci_bus 0000:85: root bus resource [io 0xc000-0xdfff window] Jun 25 12:01:50.575466 [ 5.572901] pci_bus 0000:85: root bus resource [mem 0xd3800000-0xe0ffffff window] Jun 25 12:01:50.575492 [ 5.580901] pci_bus 0000:85: root bus resource [mem 0x385000000000-0x385fffffffff window] Jun 25 12:01:50.587477 [ 5.588901] pci_bus 0000:85: root bus resource [bus 85-ad] Jun 25 12:01:50.599456 [ 5.596921] pci 0000:85:00.0: [8086:2030] type 01 class 0x060400 Jun 25 12:01:50.599479 [ 5.600959] pci 0000:85:00.0: enabling Extended Tags Jun 25 12:01:50.611458 [ 5.608945] pci 0000:85:00.0: PME# supported from D0 D3hot D3cold Jun 25 12:01:50.611481 [ 5.613030] pci 0000:85:01.0: [8086:2031] type 01 class 0x060400 Jun 25 12:01:50.623461 [ 5.620959] pci 0000:85:01.0: enabling Extended Tags Jun 25 12:01:50.623482 [ 5.628943] pci 0000:85:01.0: PME# supported from D0 D3hot D3cold Jun 25 12:01:50.635463 [ 5.633025] pci 0000:85:02.0: [8086:2032] type 01 class 0x060400 Jun 25 12:01:50.635485 [ 5.640962] pci 0000:85:02.0: enabling Extended Tags Jun 25 12:01:50.647461 [ 5.644949] pci 0000:85:02.0: PME# supported from D0 D3hot D3cold Jun 25 12:01:50.647483 [ 5.653033] pci 0000:85:03.0: [8086:2033] type 01 class 0x060400 Jun 25 12:01:50.659464 [ 5.660963] pci 0000:85:03.0: enabling Extended Tags Jun 25 12:01:50.659484 [ 5.664977] pci 0000:85:03.0: PME# supported from D0 D3hot D3cold Jun 25 12:01:50.671469 [ 5.673029] pci 0000:85:05.0: [8086:2034] type 00 class 0x088000 Jun 25 12:01:50.671491 [ 5.681047] pci 0000:85:05.2: [8086:2035] type 00 class 0x088000 Jun 25 12:01:50.683467 [ 5.685023] pci 0000:85:05.4: [8086:2036] type 00 class 0x080020 Jun 25 12:01:50.695461 [ 5.692921] pci 0000:85:05.4: reg 0x10: [mem 0xe0e00000-0xe0e00fff] Jun 25 12:01:50.695483 [ 5.701048] pci 0000:85:08.0: [8086:208d] type 00 class 0x088000 Jun 25 12:01:50.707460 [ 5.704991] pci 0000:85:08.1: [8086:208d] type 00 class 0x088000 Jun 25 12:01:50.707481 [ 5.712989] pci 0000:85:08.2: [8086:208d] type 00 class 0x088000 Jun 25 12:01:50.719465 [ 5.720989] pci 0000:85:08.3: [8086:208d] type 00 class 0x088000 Jun 25 12:01:50.719486 [ 5.728994] pci 0000:85:08.4: [8086:208d] type 00 class 0x088000 Jun 25 12:01:50.731476 [ 5.732989] pci 0000:85:08.5: [8086:208d] type 00 class 0x088000 Jun 25 12:01:50.743458 [ 5.740989] pci 0000:85:08.6: [8086:208d] type 00 class 0x088000 Jun 25 12:01:50.743480 [ 5.748988] pci 0000:85:08.7: [8086:208d] type 00 class 0x088000 Jun 25 12:01:50.755461 [ 5.752988] pci 0000:85:09.0: [8086:208d] type 00 class 0x088000 Jun 25 12:01:50.755483 [ 5.760988] pci 0000:85:09.1: [8086:208d] type 00 class 0x088000 Jun 25 12:01:50.767461 [ 5.768996] pci 0000:85:0e.0: [8086:208e] type 00 class 0x088000 Jun 25 12:01:50.767483 [ 5.772988] pci 0000:85:0e.1: [8086:208e] type 00 class 0x088000 Jun 25 12:01:50.779474 [ 5.780999] pci 0000:85:0e.2: [8086:208e] type 00 class 0x088000 Jun 25 12:01:50.791457 [ 5.788988] pci 0000:85:0e.3: [8086:208e] type 00 class 0x088000 Jun 25 12:01:50.791479 [ 5.792989] pci 0000:85:0e.4: [8086:208e] type 00 class 0x088000 Jun 25 12:01:50.803461 [ 5.800993] pci 0000:85:0e.5: [8086:208e] type 00 class 0x088000 Jun 25 12:01:50.803483 [ 5.808988] pci 0000:85:0e.6: [8086:208e] type 00 class 0x088000 Jun 25 12:01:50.815465 [ 5.816988] pci 0000:85:0e.7: [8086:208e] type 00 class 0x088000 Jun 25 12:01:50.815486 [ 5.820988] pci 0000:85:0f.0: [8086:208e] type 00 class 0x088000 Jun 25 12:01:50.827464 [ 5.828990] pci 0000:85:0f.1: [8086:208e] type 00 class 0x088000 Jun 25 12:01:50.839457 [ 5.837007] pci 0000:85:1d.0: [8086:2054] type 00 class 0x088000 Jun 25 12:01:50.839479 [ 5.840989] pci 0000:85:1d.1: [8086:2055] type 00 class 0x088000 Jun 25 12:01:50.851458 [ 5.848989] pci 0000:85:1d.2: [8086:2056] type 00 class 0x088000 Jun 25 12:01:50.851480 [ 5.856990] pci 0000:85:1d.3: [8086:2057] type 00 class 0x088000 Jun 25 12:01:50.863465 [ 5.860993] pci 0000:85:1e.0: [8086:2080] type 00 class 0x088000 Jun 25 12:01:50.863486 [ 5.868991] pci 0000:85:1e.1: [8086:2081] type 00 class 0x088000 Jun 25 12:01:50.875463 [ 5.876989] pci 0000:85:1e.2: [8086:2082] type 00 class 0x088000 Jun 25 12:01:50.887456 [ 5.880990] pci 0000:85:1e.3: [8086:2083] type 00 class 0x088000 Jun 25 12:01:50.887486 [ 5.888994] pci 0000:85:1e.4: [8086:2084] type 00 class 0x088000 Jun 25 12:01:50.899460 [ 5.896991] pci 0000:85:1e.5: [8086:2085] type 00 class 0x088000 Jun 25 12:01:50.899482 [ 5.904988] pci 0000:85:1e.6: [8086:2086] type 00 class 0x088000 Jun 25 12:01:50.911462 [ 5.909033] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Jun 25 12:01:50.911483 [ 5.916905] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Jun 25 12:01:50.923464 [ 5.924904] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Jun 25 12:01:50.935464 [ 5.932945] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Jun 25 12:01:50.935485 [ 5.936904] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Jun 25 12:01:50.947466 [ 5.944903] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Jun 25 12:01:50.959460 [ 5.956945] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Jun 25 12:01:50.959482 [ 5.960904] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Jun 25 12:01:50.971462 [ 5.968904] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Jun 25 12:01:50.983465 [ 5.976946] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Jun 25 12:01:50.983487 [ 5.984904] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Jun 25 12:01:50.995461 [ 5.992903] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Jun 25 12:01:50.995488 [ 6.001063] ACPI: PCI Root Bridge [PC08] (domain 0000 [bus ae-d6]) Jun 25 12:01:51.007469 [ 6.008903] acpi PNP0A08:08: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 12:01:51.019465 [ 6.016999] acpi PNP0A08:08: _OSC: platform does not support [SHPCHotplug LTR] Jun 25 12:01:51.031455 [ 6.026028] acpi PNP0A08:08: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 25 12:01:51.031481 [ 6.037058] PCI host bridge to bus 0000:ae Jun 25 12:01:51.043469 [ 6.040903] pci_bus 0000:ae: root bus resource [io 0xe000-0xefff window] Jun 25 12:01:51.043492 [ 6.048902] pci_bus 0000:ae: root bus resource [mem 0xe1000000-0xee7fffff window] Jun 25 12:01:51.055470 [ 6.056901] pci_bus 0000:ae: root bus resource [mem 0x386000000000-0x386fffffffff window] Jun 25 12:01:51.067465 [ 6.064902] pci_bus 0000:ae: root bus resource [bus ae-d6] Jun 25 12:01:51.067486 [ 6.072920] pci 0000:ae:00.0: [8086:2030] type 01 class 0x060400 Jun 25 12:01:51.079468 [ 6.080958] pci 0000:ae:00.0: enabling Extended Tags Jun 25 12:01:51.079488 [ 6.084942] pci 0000:ae:00.0: PME# supported from D0 D3hot D3cold Jun 25 12:01:51.091467 [ 6.093027] pci 0000:ae:05.0: [8086:2034] type 00 class 0x088000 Jun 25 12:01:51.103457 [ 6.097053] pci 0000:ae:05.2: [8086:2035] type 00 class 0x088000 Jun 25 12:01:51.103479 [ 6.105023] pci 0000:ae:05.4: [8086:2036] type 00 class 0x080020 Jun 25 12:01:51.115458 [ 6.112921] pci 0000:ae:05.4: reg 0x10: [mem 0xee600000-0xee600fff] Jun 25 12:01:51.115480 [ 6.121048] pci 0000:ae:08.0: [8086:2066] type 00 class 0x088000 Jun 25 12:01:51.127460 [ 6.125024] pci 0000:ae:09.0: [8086:2066] type 00 class 0x088000 Jun 25 12:01:51.127481 [ 6.133013] pci 0000:ae:0a.0: [8086:2040] type 00 class 0x088000 Jun 25 12:01:51.139477 [ 6.141010] pci 0000:ae:0a.1: [8086:2041] type 00 class 0x088000 Jun 25 12:01:51.151456 [ 6.145014] pci 0000:ae:0a.2: [8086:2042] type 00 class 0x088000 Jun 25 12:01:51.151479 [ 6.153024] pci 0000:ae:0a.3: [8086:2043] type 00 class 0x088000 Jun 25 12:01:51.163459 [ 6.161050] pci 0000:ae:0a.4: [8086:2044] type 00 class 0x088000 Jun 25 12:01:51.163480 [ 6.165012] pci 0000:ae:0a.5: [8086:2045] type 00 class 0x088000 Jun 25 12:01:51.175463 [ 6.173010] pci 0000:ae:0a.6: [8086:2046] type 00 class 0x088000 Jun 25 12:01:51.175484 [ 6.181021] pci 0000:ae:0a.7: [8086:2047] type 00 class 0x088000 Jun 25 12:01:51.187471 [ 6.189012] pci 0000:ae:0b.0: [8086:2048] type 00 class 0x088000 Jun 25 12:01:51.199466 [ 6.193010] pci 0000:ae:0b.1: [8086:2049] type 00 class 0x088000 Jun 25 12:01:51.199488 [ 6.201010] pci 0000:ae:0b.2: [8086:204a] type 00 class 0x088000 Jun 25 12:01:51.211502 [ 6.209012] pci 0000:ae:0b.3: [8086:204b] type 00 class 0x088000 Jun 25 12:01:51.211524 [ 6.213013] pci 0000:ae:0c.0: [8086:2040] type 00 class 0x088000 Jun 25 12:01:51.223460 [ 6.221012] pci 0000:ae:0c.1: [8086:2041] type 00 class 0x088000 Jun 25 12:01:51.223482 [ 6.229012] pci 0000:ae:0c.2: [8086:2042] type 00 class 0x088000 Jun 25 12:01:51.235463 [ 6.233021] pci 0000:ae:0c.3: [8086:2043] type 00 class 0x088000 Jun 25 12:01:51.235485 [ 6.241011] pci 0000:ae:0c.4: [8086:2044] type 00 class 0x088000 Jun 25 12:01:51.247490 [ 6.249012] pci 0000:ae:0c.5: [8086:2045] type 00 class 0x088000 Jun 25 12:01:51.259519 [ 6.257011] pci 0000:ae:0c.6: [8086:2046] type 00 class 0x088000 Jun 25 12:01:51.259541 [ 6.261012] pci 0000:ae:0c.7: [8086:2047] type 00 class 0x088000 Jun 25 12:01:51.271523 [ 6.269011] pci 0000:ae:0d.0: [8086:2048] type 00 class 0x088000 Jun 25 12:01:51.271544 [ 6.277010] pci 0000:ae:0d.1: [8086:2049] type 00 class 0x088000 Jun 25 12:01:51.283521 [ 6.281018] pci 0000:ae:0d.2: [8086:204a] type 00 class 0x088000 Jun 25 12:01:51.283542 [ 6.289022] pci 0000:ae:0d.3: [8086:204b] type 00 class 0x088000 Jun 25 12:01:51.295498 [ 6.297066] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Jun 25 12:01:51.307460 [ 6.300904] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Jun 25 12:01:51.307483 [ 6.308903] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Jun 25 12:01:51.319468 [ 6.317016] ACPI: PCI Root Bridge [PC09] (domain 0000 [bus d7-ff]) Jun 25 12:01:51.331459 [ 6.324903] acpi PNP0A08:09: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 12:01:51.331487 [ 6.336996] acpi PNP0A08:09: _OSC: platform does not support [SHPCHotplug LTR] Jun 25 12:01:51.343466 [ 6.346038] acpi PNP0A08:09: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 25 12:01:51.355464 [ 6.353167] PCI host bridge to bus 0000:d7 Jun 25 12:01:51.355483 [ 6.356902] pci_bus 0000:d7: root bus resource [io 0xf000-0xffff window] Jun 25 12:01:51.367465 [ 6.364901] pci_bus 0000:d7: root bus resource [mem 0xee800000-0xfbffffff window] Jun 25 12:01:51.379464 [ 6.372901] pci_bus 0000:d7: root bus resource [mem 0x387000000000-0x387fffffffff window] Jun 25 12:01:51.379489 [ 6.384902] pci_bus 0000:d7: root bus resource [bus d7-ff] Jun 25 12:01:51.391472 [ 6.388921] pci 0000:d7:00.0: [8086:2030] type 01 class 0x060400 Jun 25 12:01:51.391494 [ 6.396960] pci 0000:d7:00.0: enabling Extended Tags Jun 25 12:01:51.403466 [ 6.400945] pci 0000:d7:00.0: PME# supported from D0 D3hot D3cold Jun 25 12:01:51.415457 [ 6.409038] pci 0000:d7:02.0: [8086:2032] type 01 class 0x060400 Jun 25 12:01:51.415480 [ 6.416960] pci 0000:d7:02.0: enabling Extended Tags Jun 25 12:01:51.427460 [ 6.420945] pci 0000:d7:02.0: PME# supported from D0 D3hot D3cold Jun 25 12:01:51.427483 [ 6.429030] pci 0000:d7:03.0: [8086:2033] type 01 class 0x060400 Jun 25 12:01:51.439463 [ 6.436960] pci 0000:d7:03.0: enabling Extended Tags Jun 25 12:01:51.439484 [ 6.440944] pci 0000:d7:03.0: PME# supported from D0 D3hot D3cold Jun 25 12:01:51.451460 [ 6.449019] pci 0000:d7:05.0: [8086:2034] type 00 class 0x088000 Jun 25 12:01:51.451482 [ 6.453052] pci 0000:d7:05.2: [8086:2035] type 00 class 0x088000 Jun 25 12:01:51.463464 [ 6.461027] pci 0000:d7:05.4: [8086:2036] type 00 class 0x080020 Jun 25 12:01:51.463485 [ 6.468925] pci 0000:d7:05.4: reg 0x10: [mem 0xfbe00000-0xfbe00fff] Jun 25 12:01:51.475463 [ 6.477091] pci 0000:d7:0e.0: [8086:2058] type 00 class 0x110100 Jun 25 12:01:51.487458 [ 6.481024] pci 0000:d7:0e.1: [8086:2059] type 00 class 0x088000 Jun 25 12:01:51.487480 [ 6.489013] pci 0000:d7:0f.0: [8086:2058] type 00 class 0x110100 Jun 25 12:01:51.499458 [ 6.497012] pci 0000:d7:0f.1: [8086:2059] type 00 class 0x088000 Jun 25 12:01:51.499487 [ 6.501014] pci 0000:d7:12.0: [8086:204c] type 00 class 0x110100 Jun 25 12:01:51.511465 [ 6.509009] pci 0000:d7:12.1: [8086:204d] type 00 class 0x110100 Jun 25 12:01:51.511487 [ 6.516990] pci 0000:d7:12.2: [8086:204e] type 00 class 0x088000 Jun 25 12:01:51.523465 [ 6.520994] pci 0000:d7:15.0: [8086:2018] type 00 class 0x088000 Jun 25 12:01:51.535460 [ 6.529000] pci 0000:d7:16.0: [8086:2018] type 00 class 0x088000 Jun 25 12:01:51.535482 [ 6.537000] pci 0000:d7:16.4: [8086:2018] type 00 class 0x088000 Jun 25 12:01:51.547459 [ 6.545031] pci 0000:d7:00.0: PCI bridge to [bus d8] Jun 25 12:01:51.547480 [ 6.548953] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Jun 25 12:01:51.559463 [ 6.552904] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Jun 25 12:01:51.559486 [ 6.560904] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Jun 25 12:01:51.571470 [ 6.572945] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Jun 25 12:01:51.583462 [ 6.576904] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Jun 25 12:01:51.583486 [ 6.584904] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Jun 25 12:01:51.595474 [ 6.593191] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 25 12:01:51.607460 [ 6.600950] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 25 12:01:51.607483 [ 6.608949] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 25 12:01:51.619461 [ 6.612948] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Jun 25 12:01:51.619483 [ 6.620948] ACPI: PCI: Interrupt link LNKE configured for IRQ 11 Jun 25 12:01:51.631466 [ 6.628956] ACPI: PCI: Interrupt link LNKF configured for IRQ 11 Jun 25 12:01:51.631488 [ 6.636949] ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Jun 25 12:01:51.643465 [ 6.640949] ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Jun 25 12:01:51.655458 [ 6.649205] iommu: Default domain type: Translated Jun 25 12:01:51.655479 [ 6.652903] iommu: DMA domain TLB invalidation policy: lazy mode Jun 25 12:01:51.667459 [ 6.661071] pps_core: LinuxPPS API ver. 1 registered Jun 25 12:01:51.667480 [ 6.664901] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 25 12:01:51.679468 [ 6.676903] PTP clock support registered Jun 25 12:01:51.679487 [ 6.680931] EDAC MC: Ver: 3.0.0 Jun 25 12:01:51.691454 [ 6.685327] Registered efivars operations Jun 25 12:01:51.691474 [ 6.689184] NetLabel: Initializing Jun 25 12:01:51.691486 [ 6.692902] NetLabel: domain hash size = 128 Jun 25 12:01:51.703435 [ 6.700901] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 25 12:01:51.703457 [ 6.704922] NetLabel: unlabeled traffic allowed by default Jun 25 12:01:51.715451 [ 6.712902] PCI: Using ACPI for IRQ routing Jun 25 12:01:51.715471 [ 6.720935] pci 0000:04:00.0: vgaarb: setting as boot VGA device Jun 25 12:01:51.727464 [ 6.724900] pci 0000:04:00.0: vgaarb: bridge control possible Jun 25 12:01:51.739462 [ 6.724900] pci 0000:04:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none Jun 25 12:01:51.739489 [ 6.740935] vgaarb: loaded Jun 25 12:01:51.751453 [ 6.745741] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 25 12:01:51.751475 [ 6.752901] hpet0: 8 comparators, 64-bit 24.000000 MHz counter Jun 25 12:01:51.763453 [ 6.764901] clocksource: Switched to clocksource tsc-early Jun 25 12:01:51.775462 [ 6.771309] VFS: Disk quotas dquot_6.6.0 Jun 25 12:01:51.775483 [ 6.775737] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 25 12:01:51.787455 [ 6.783642] AppArmor: AppArmor Filesystem Enabled Jun 25 12:01:51.787475 [ 6.788910] pnp: PnP ACPI init Jun 25 12:01:51.787486 [ 6.793069] system 00:01: [io 0x0500-0x053f] has been reserved Jun 25 12:01:51.799477 [ 6.799668] system 00:01: [io 0x0400-0x047f] has been reserved Jun 25 12:01:51.811518 [ 6.806263] system 00:01: [io 0x0540-0x057f] has been reserved Jun 25 12:01:51.811541 [ 6.812858] system 00:01: [io 0x0c80-0x0c9f] has been reserved Jun 25 12:01:51.823526 [ 6.819454] system 00:01: [io 0x0880-0x0883] has been reserved Jun 25 12:01:51.823548 [ 6.826049] system 00:01: [io 0x0800-0x081f] has been reserved Jun 25 12:01:51.835514 [ 6.832653] system 00:01: [mem 0xfed1c000-0xfed3ffff] could not be reserved Jun 25 12:01:51.835538 [ 6.840414] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 25 12:01:51.847466 [ 6.847786] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 25 12:01:51.859462 [ 6.855156] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 25 12:01:51.859485 [ 6.862526] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 25 12:01:51.871464 [ 6.869897] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 25 12:01:51.871487 [ 6.877268] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 25 12:01:51.883467 [ 6.885282] system 00:04: [mem 0xfd000000-0xfdabffff] has been reserved Jun 25 12:01:51.895463 [ 6.892656] system 00:04: [mem 0xfdad0000-0xfdadffff] has been reserved Jun 25 12:01:51.895485 [ 6.900026] system 00:04: [mem 0xfdb00000-0xfdffffff] has been reserved Jun 25 12:01:51.907467 [ 6.907396] system 00:04: [mem 0xfe000000-0xfe00ffff] has been reserved Jun 25 12:01:51.919459 [ 6.914766] system 00:04: [mem 0xfe011000-0xfe01ffff] has been reserved Jun 25 12:01:51.919483 [ 6.922134] system 00:04: [mem 0xfe036000-0xfe03bfff] has been reserved Jun 25 12:01:51.931465 [ 6.929503] system 00:04: [mem 0xfe03d000-0xfe3fffff] has been reserved Jun 25 12:01:51.931488 [ 6.936872] system 00:04: [mem 0xfe410000-0xfe7fffff] has been reserved Jun 25 12:01:51.943467 [ 6.944531] system 00:05: [io 0x0f00-0x0ffe] has been reserved Jun 25 12:01:51.955434 [ 6.951725] pnp: PnP ACPI: found 6 devices Jun 25 12:01:51.955454 [ 6.962427] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 25 12:01:51.967470 [ 6.972339] pci 0000:00:1f.1: [8086:a1a0] type 00 class 0x058000 Jun 25 12:01:51.979465 [ 6.979072] pci 0000:00:1f.1: reg 0x10: [mem 0xfd000000-0xfdffffff 64bit] Jun 25 12:01:51.991455 [ 6.986962] NET: Registered PF_INET protocol family Jun 25 12:01:51.991477 [ 6.993018] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 25 12:01:52.003447 [ 7.005765] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, vmalloc) Jun 25 12:01:52.015471 [ 7.015657] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 25 12:01:52.027461 [ 7.024952] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 25 12:01:52.039456 [ 7.034906] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 25 12:01:52.039483 [ 7.043488] TCP: Hash tables configured (established 262144 bind 65536) Jun 25 12:01:52.051481 [ 7.051261] MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, vmalloc) Jun 25 12:01:52.063461 [ 7.060031] UDP hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Jun 25 12:01:52.063484 [ 7.067986] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Jun 25 12:01:52.075469 [ 7.076411] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 25 12:01:52.087460 [ 7.082725] NET: Registered PF_XDP protocol family Jun 25 12:01:52.087481 [ 7.088082] pci 0000:00:1c.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Jun 25 12:01:52.099468 [ 7.097197] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Jun 25 12:01:52.111465 [ 7.109986] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Jun 25 12:01:52.123448 [ 7.121718] clipped [mem size 0x00020000] to [mem size 0xfffffffffffc0000] for e820 entry [mem 0x000a0000-0x000fffff] Jun 25 12:01:52.135474 [ 7.133540] clipped [mem size 0x00004000] to [mem size 0xfffffffffffc8000] for e820 entry [mem 0x000a0000-0x000fffff] Jun 25 12:01:52.147471 [ 7.145361] pci 0000:00:1c.0: BAR 14: assigned [mem 0x90000000-0x901fffff] Jun 25 12:01:52.159462 [ 7.153023] clipped [mem size 0x00000000 64bit pref] to [mem size 0xfffffffffffc4000 64bit pref] for e820 entry [mem 0x000a0000-0x000fffff] Jun 25 12:01:52.173432 [ 7.166975] pci 0000:00:1c.0: BAR 15: assigned [mem 0x380000000000-0x3800001fffff 64bit pref] Jun 25 12:01:52.173464 [ 7.176473] pci 0000:00:1c.0: BAR 13: assigned [io 0x1000-0x1fff] Jun 25 12:01:52.183465 [ 7.183361] clipped [mem size 0x00000000 64bit] to [mem size 0xfffffffffffc4000 64bit] for e820 entry [mem 0x000a0000-0x000fffff] Jun 25 12:01:52.195472 [ 7.196342] pci 0000:00:1f.4: BAR 0: assigned [mem 0x380000200000-0x3800002000ff 64bit] Jun 25 12:01:52.207469 [ 7.205279] pci 0000:00:1c.0: PCI bridge to [bus 01] Jun 25 12:01:52.207490 [ 7.210812] pci 0000:00:1c.0: bridge window [io 0x1000-0x1fff] Jun 25 12:01:52.219465 [ 7.217612] pci 0000:00:1c.0: bridge window [mem 0x90000000-0x901fffff] Jun 25 12:01:52.231459 [ 7.225182] pci 0000:00:1c.0: bridge window [mem 0x380000000000-0x3800001fffff 64bit pref] Jun 25 12:01:52.231486 [ 7.234596] pci 0000:00:1c.4: PCI bridge to [bus 02] Jun 25 12:01:52.243464 [ 7.240129] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Jun 25 12:01:52.243486 [ 7.246925] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Jun 25 12:01:52.255465 [ 7.254504] pci 0000:03:00.0: PCI bridge to [bus 04] Jun 25 12:01:52.255486 [ 7.260046] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Jun 25 12:01:52.267469 [ 7.267630] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Jun 25 12:01:52.279460 [ 7.273461] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Jun 25 12:01:52.279483 [ 7.281043] pci_bus 0000:00: resource 4 [io 0x0000-0x03af window] Jun 25 12:01:52.291464 [ 7.287928] pci_bus 0000:00: resource 5 [io 0x03e0-0x0cf7 window] Jun 25 12:01:52.291486 [ 7.294813] pci_bus 0000:00: resource 6 [io 0x03b0-0x03bb window] Jun 25 12:01:52.303466 [ 7.301699] pci_bus 0000:00: resource 7 [io 0x03c0-0x03df window] Jun 25 12:01:52.303488 [ 7.308584] pci_bus 0000:00: resource 8 [io 0x1000-0x3fff window] Jun 25 12:01:52.315467 [ 7.315470] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff window] Jun 25 12:01:52.327462 [ 7.323133] pci_bus 0000:00: resource 10 [mem 0x000c4000-0x000c7fff window] Jun 25 12:01:52.327485 [ 7.330890] pci_bus 0000:00: resource 11 [mem 0xfe010000-0xfe010fff window] Jun 25 12:01:52.339467 [ 7.338647] pci_bus 0000:00: resource 12 [mem 0x90000000-0x9d7fffff window] Jun 25 12:01:52.351463 [ 7.346405] pci_bus 0000:00: resource 13 [mem 0x380000000000-0x380fffffffff window] Jun 25 12:01:52.351488 [ 7.354936] pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] Jun 25 12:01:52.363466 [ 7.361145] pci_bus 0000:01: resource 1 [mem 0x90000000-0x901fffff] Jun 25 12:01:52.363488 [ 7.368126] pci_bus 0000:01: resource 2 [mem 0x380000000000-0x3800001fffff 64bit pref] Jun 25 12:01:52.375470 [ 7.376947] pci_bus 0000:02: resource 0 [io 0x2000-0x2fff] Jun 25 12:01:52.387463 [ 7.383155] pci_bus 0000:02: resource 1 [mem 0x9ca00000-0x9cbfffff] Jun 25 12:01:52.387485 [ 7.390138] pci_bus 0000:03: resource 1 [mem 0x9b000000-0x9c9fffff] Jun 25 12:01:52.399467 [ 7.397121] pci_bus 0000:04: resource 1 [mem 0x9b000000-0x9c8fffff] Jun 25 12:01:52.399489 [ 7.404178] pci 0000:17:02.0: bridge window [io 0x1000-0x0fff] to [bus 19-1f] add_size 1000 Jun 25 12:01:52.411481 [ 7.413581] pci 0000:17:03.0: bridge window [io 0x1000-0x0fff] to [bus 20-26] add_size 1000 Jun 25 12:01:52.423469 [ 7.422986] pci 0000:17:02.0: BAR 13: assigned [io 0x4000-0x4fff] Jun 25 12:01:52.435463 [ 7.429871] pci 0000:17:03.0: BAR 13: assigned [io 0x5000-0x5fff] Jun 25 12:01:52.435485 [ 7.436757] pci 0000:17:00.0: PCI bridge to [bus 18] Jun 25 12:01:52.447469 [ 7.442300] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Jun 25 12:01:52.447495 [ 7.451711] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Jun 25 12:01:52.459481 [ 7.457533] pci 0000:17:02.0: bridge window [io 0x4000-0x4fff] Jun 25 12:01:52.471465 [ 7.464331] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Jun 25 12:01:52.471490 [ 7.471900] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Jun 25 12:01:52.483466 [ 7.481310] pci 0000:17:03.0: PCI bridge to [bus 20-26] Jun 25 12:01:52.483487 [ 7.487131] pci 0000:17:03.0: bridge window [io 0x5000-0x5fff] Jun 25 12:01:52.495468 [ 7.493927] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Jun 25 12:01:52.507466 [ 7.501496] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Jun 25 12:01:52.507493 [ 7.510909] pci_bus 0000:17: resource 4 [io 0x4000-0x5fff window] Jun 25 12:01:52.519465 [ 7.517793] pci_bus 0000:17: resource 5 [mem 0x9d800000-0xaaffffff window] Jun 25 12:01:52.531464 [ 7.525454] pci_bus 0000:17: resource 6 [mem 0x381000000000-0x381fffffffff window] Jun 25 12:01:52.531489 [ 7.533889] pci_bus 0000:18: resource 2 [mem 0x381c00000000-0x381c002fffff 64bit pref] Jun 25 12:01:52.543468 [ 7.542710] pci_bus 0000:19: resource 0 [io 0x4000-0x4fff] Jun 25 12:01:52.555461 [ 7.548919] pci_bus 0000:19: resource 1 [mem 0xaac00000-0xaadfffff] Jun 25 12:01:52.555483 [ 7.555900] pci_bus 0000:19: resource 2 [mem 0x381800000000-0x381bffffffff 64bit pref] Jun 25 12:01:52.567468 [ 7.564720] pci_bus 0000:20: resource 0 [io 0x5000-0x5fff] Jun 25 12:01:52.567489 [ 7.570929] pci_bus 0000:20: resource 1 [mem 0xaaa00000-0xaabfffff] Jun 25 12:01:52.579470 [ 7.577910] pci_bus 0000:20: resource 2 [mem 0x381400000000-0x3817ffffffff 64bit pref] Jun 25 12:01:52.591471 [ 7.586743] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Jun 25 12:01:52.591492 [ 7.592572] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Jun 25 12:01:52.603465 [ 7.600140] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Jun 25 12:01:52.615472 [ 7.609551] pci_bus 0000:3a: resource 4 [io 0x6000-0x7fff window] Jun 25 12:01:52.615495 [ 7.616438] pci_bus 0000:3a: resource 5 [mem 0xab000000-0xb87fffff window] Jun 25 12:01:52.627466 [ 7.624099] pci_bus 0000:3a: resource 6 [mem 0x382000000000-0x382fffffffff window] Jun 25 12:01:52.639472 [ 7.632533] pci_bus 0000:3b: resource 1 [mem 0xb8400000-0xb85fffff] Jun 25 12:01:52.639494 [ 7.639516] pci_bus 0000:3b: resource 2 [mem 0x382c00000000-0x382fffffffff 64bit pref] Jun 25 12:01:52.651472 [ 7.648350] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Jun 25 12:01:52.651493 [ 7.654181] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Jun 25 12:01:52.663466 [ 7.661750] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Jun 25 12:01:52.675467 [ 7.671154] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Jun 25 12:01:52.675488 [ 7.676977] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Jun 25 12:01:52.687466 [ 7.683775] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Jun 25 12:01:52.687488 [ 7.691341] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Jun 25 12:01:52.699473 [ 7.700750] pci_bus 0000:5d: resource 4 [io 0x8000-0x9fff window] Jun 25 12:01:52.711469 [ 7.707635] pci_bus 0000:5d: resource 5 [mem 0xb8800000-0xc5ffffff window] Jun 25 12:01:52.711492 [ 7.715294] pci_bus 0000:5d: resource 6 [mem 0x383000000000-0x383fffffffff window] Jun 25 12:01:52.723470 [ 7.723728] pci_bus 0000:5e: resource 1 [mem 0xc5c00000-0xc5dfffff] Jun 25 12:01:52.735465 [ 7.730712] pci_bus 0000:5e: resource 2 [mem 0x383c00000000-0x383fffffffff 64bit pref] Jun 25 12:01:52.735491 [ 7.739530] pci_bus 0000:65: resource 0 [io 0x9000-0x9fff] Jun 25 12:01:52.747473 [ 7.745739] pci_bus 0000:65: resource 1 [mem 0xc5a00000-0xc5bfffff] Jun 25 12:01:52.759462 [ 7.752720] pci_bus 0000:65: resource 2 [mem 0x383800000000-0x383bffffffff 64bit pref] Jun 25 12:01:52.759487 [ 7.761550] pci_bus 0000:80: resource 4 [io 0xa000-0xbfff window] Jun 25 12:01:52.771464 [ 7.768435] pci_bus 0000:80: resource 5 [mem 0xc6000000-0xd37fffff window] Jun 25 12:01:52.783471 [ 7.776095] pci_bus 0000:80: resource 6 [mem 0x384000000000-0x384fffffffff window] Jun 25 12:01:52.783497 [ 7.784537] pci 0000:85:00.0: bridge window [io 0x1000-0x0fff] to [bus 86-8c] add_size 1000 Jun 25 12:01:52.795470 [ 7.793938] pci 0000:85:01.0: bridge window [io 0x1000-0x0fff] to [bus 8d-93] add_size 1000 Jun 25 12:01:52.807472 [ 7.803339] pci 0000:85:02.0: bridge window [io 0x1000-0x0fff] to [bus 94-9a] add_size 1000 Jun 25 12:01:52.819470 [ 7.812741] pci 0000:85:03.0: bridge window [io 0x1000-0x0fff] to [bus 9b-a1] add_size 1000 Jun 25 12:01:52.819497 [ 7.822148] pci 0000:85:00.0: BAR 13: assigned [io 0xc000-0xcfff] Jun 25 12:01:52.831468 [ 7.829033] pci 0000:85:01.0: BAR 13: assigned [io 0xd000-0xdfff] Jun 25 12:01:52.843459 [ 7.835918] pci 0000:85:02.0: BAR 13: no space for [io size 0x1000] Jun 25 12:01:52.843482 [ 7.842998] pci 0000:85:02.0: BAR 13: failed to assign [io size 0x1000] Jun 25 12:01:52.855464 [ 7.850465] pci 0000:85:03.0: BAR 13: no space for [io size 0x1000] Jun 25 12:01:52.855487 [ 7.857543] pci 0000:85:03.0: BAR 13: failed to assign [io size 0x1000] Jun 25 12:01:52.867466 [ 7.865001] pci 0000:85:03.0: BAR 13: assigned [io 0xc000-0xcfff] Jun 25 12:01:52.879461 [ 7.871886] pci 0000:85:02.0: BAR 13: assigned [io 0xd000-0xdfff] Jun 25 12:01:52.879484 [ 7.878770] pci 0000:85:01.0: BAR 13: no space for [io size 0x1000] Jun 25 12:01:52.891464 [ 7.885848] pci 0000:85:01.0: BAR 13: failed to assign [io size 0x1000] Jun 25 12:01:52.891487 [ 7.893314] pci 0000:85:00.0: BAR 13: no space for [io size 0x1000] Jun 25 12:01:52.903470 [ 7.900393] pci 0000:85:00.0: BAR 13: failed to assign [io size 0x1000] Jun 25 12:01:52.915459 [ 7.907859] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Jun 25 12:01:52.915481 [ 7.913689] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Jun 25 12:01:52.927466 [ 7.921257] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Jun 25 12:01:52.927493 [ 7.930668] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Jun 25 12:01:52.939467 [ 7.936498] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Jun 25 12:01:52.951460 [ 7.944066] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Jun 25 12:01:52.951486 [ 7.953477] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Jun 25 12:01:52.963464 [ 7.959299] pci 0000:85:02.0: bridge window [io 0xd000-0xdfff] Jun 25 12:01:52.963486 [ 7.966097] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Jun 25 12:01:52.975470 [ 7.973663] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Jun 25 12:01:52.987469 [ 7.983075] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Jun 25 12:01:52.987489 [ 7.988897] pci 0000:85:03.0: bridge window [io 0xc000-0xcfff] Jun 25 12:01:52.999468 [ 7.995693] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Jun 25 12:01:53.011460 [ 8.003263] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Jun 25 12:01:53.011487 [ 8.012674] pci_bus 0000:85: resource 4 [io 0xc000-0xdfff window] Jun 25 12:01:53.023471 [ 8.019559] pci_bus 0000:85: resource 5 [mem 0xd3800000-0xe0ffffff window] Jun 25 12:01:53.035460 [ 8.027218] pci_bus 0000:85: resource 6 [mem 0x385000000000-0x385fffffffff window] Jun 25 12:01:53.035485 [ 8.035651] pci_bus 0000:86: resource 1 [mem 0xe0c00000-0xe0dfffff] Jun 25 12:01:53.047462 [ 8.042633] pci_bus 0000:86: resource 2 [mem 0x385c00000000-0x385fffffffff 64bit pref] Jun 25 12:01:53.059463 [ 8.051453] pci_bus 0000:8d: resource 1 [mem 0xe0a00000-0xe0bfffff] Jun 25 12:01:53.059493 [ 8.058435] pci_bus 0000:8d: resource 2 [mem 0x385800000000-0x385bffffffff 64bit pref] Jun 25 12:01:53.071466 [ 8.067255] pci_bus 0000:94: resource 0 [io 0xd000-0xdfff] Jun 25 12:01:53.071487 [ 8.073465] pci_bus 0000:94: resource 1 [mem 0xe0800000-0xe09fffff] Jun 25 12:01:53.083468 [ 8.080446] pci_bus 0000:94: resource 2 [mem 0x385400000000-0x3857ffffffff 64bit pref] Jun 25 12:01:53.095464 [ 8.089268] pci_bus 0000:9b: resource 0 [io 0xc000-0xcfff] Jun 25 12:01:53.095484 [ 8.095477] pci_bus 0000:9b: resource 1 [mem 0xe0600000-0xe07fffff] Jun 25 12:01:53.107464 [ 8.102460] pci_bus 0000:9b: resource 2 [mem 0x385000000000-0x3853ffffffff 64bit pref] Jun 25 12:01:53.119459 [ 8.111296] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Jun 25 12:01:53.119480 [ 8.117117] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Jun 25 12:01:53.131461 [ 8.124683] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Jun 25 12:01:53.131487 [ 8.134094] pci_bus 0000:ae: resource 4 [io 0xe000-0xefff window] Jun 25 12:01:53.143468 [ 8.140981] pci_bus 0000:ae: resource 5 [mem 0xe1000000-0xee7fffff window] Jun 25 12:01:53.155460 [ 8.148641] pci_bus 0000:ae: resource 6 [mem 0x386000000000-0x386fffffffff window] Jun 25 12:01:53.155486 [ 8.157072] pci_bus 0000:af: resource 1 [mem 0xee400000-0xee5fffff] Jun 25 12:01:53.167469 [ 8.164047] pci_bus 0000:af: resource 2 [mem 0x386c00000000-0x386fffffffff 64bit pref] Jun 25 12:01:53.179464 [ 8.172872] pci 0000:d7:02.0: bridge window [io 0x1000-0x0fff] to [bus d9-df] add_size 1000 Jun 25 12:01:53.179490 [ 8.182272] pci 0000:d7:03.0: bridge window [io 0x1000-0x0fff] to [bus e0-e6] add_size 1000 Jun 25 12:01:53.191473 [ 8.191677] pci 0000:d7:02.0: BAR 13: assigned [io 0xf000-0xffff] Jun 25 12:01:53.203463 [ 8.198562] pci 0000:d7:03.0: BAR 13: no space for [io size 0x1000] Jun 25 12:01:53.203486 [ 8.205640] pci 0000:d7:03.0: BAR 13: failed to assign [io size 0x1000] Jun 25 12:01:53.215468 [ 8.213107] pci 0000:d7:03.0: BAR 13: assigned [io 0xf000-0xffff] Jun 25 12:01:53.227469 [ 8.219994] pci 0000:d7:02.0: BAR 13: no space for [io size 0x1000] Jun 25 12:01:53.227492 [ 8.227072] pci 0000:d7:02.0: BAR 13: failed to assign [io size 0x1000] Jun 25 12:01:53.239464 [ 8.234538] pci 0000:d7:00.0: PCI bridge to [bus d8] Jun 25 12:01:53.239484 [ 8.240096] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Jun 25 12:01:53.251463 [ 8.245924] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Jun 25 12:01:53.251485 [ 8.253482] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Jun 25 12:01:53.263466 [ 8.262894] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Jun 25 12:01:53.275462 [ 8.268717] pci 0000:d7:03.0: bridge window [io 0xf000-0xffff] Jun 25 12:01:53.275485 [ 8.275512] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Jun 25 12:01:53.287469 [ 8.283073] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Jun 25 12:01:53.299465 [ 8.292475] pci_bus 0000:d7: resource 4 [io 0xf000-0xffff window] Jun 25 12:01:53.299488 [ 8.299359] pci_bus 0000:d7: resource 5 [mem 0xee800000-0xfbffffff window] Jun 25 12:01:53.311469 [ 8.307017] pci_bus 0000:d7: resource 6 [mem 0x387000000000-0x387fffffffff window] Jun 25 12:01:53.323463 [ 8.315452] pci_bus 0000:d9: resource 1 [mem 0xfbc00000-0xfbdfffff] Jun 25 12:01:53.323484 [ 8.322434] pci_bus 0000:d9: resource 2 [mem 0x387c00000000-0x387fffffffff 64bit pref] Jun 25 12:01:53.335468 [ 8.331254] pci_bus 0000:e0: resource 0 [io 0xf000-0xffff] Jun 25 12:01:53.335490 [ 8.337461] pci_bus 0000:e0: resource 1 [mem 0xfba00000-0xfbbfffff] Jun 25 12:01:53.347467 [ 8.344444] pci_bus 0000:e0: resource 2 [mem 0x387800000000-0x387bffffffff 64bit pref] Jun 25 12:01:53.359470 [ 8.353588] pci 0000:17:05.0: disabled boot interrupts on device [8086:2034] Jun 25 12:01:53.359501 [ 8.361504] pci 0000:3a:05.0: disabled boot interrupts on device [8086:2034] Jun 25 12:01:53.371470 [ 8.369406] pci 0000:5d:05.0: disabled boot interrupts on device [8086:2034] Jun 25 12:01:53.383461 [ 8.377316] pci 0000:85:05.0: disabled boot interrupts on device [8086:2034] Jun 25 12:01:53.383485 [ 8.385226] pci 0000:ae:05.0: disabled boot interrupts on device [8086:2034] Jun 25 12:01:53.395468 [ 8.393134] pci 0000:d7:05.0: disabled boot interrupts on device [8086:2034] Jun 25 12:01:53.407463 [ 8.401008] PCI: CLS 64 bytes, default 64 Jun 25 12:01:53.407483 [ 8.405546] Trying to unpack rootfs image as initramfs... Jun 25 12:01:53.419462 [ 8.405600] DMAR: No SATC found Jun 25 12:01:53.419480 [ 8.415063] DMAR: dmar6: Using Queued invalidation Jun 25 12:01:53.419494 [ 8.420406] DMAR: dmar5: Using Queued invalidation Jun 25 12:01:53.431465 [ 8.425749] DMAR: dmar4: Using Queued invalidation Jun 25 12:01:53.431485 [ 8.431089] DMAR: dmar3: Using Queued invalidation Jun 25 12:01:53.443462 [ 8.436440] DMAR: dmar2: Using Queued invalidation Jun 25 12:01:53.443483 [ 8.441782] DMAR: dmar1: Using Queued invalidation Jun 25 12:01:53.455433 [ 8.447120] DMAR: dmar0: Using Queued invalidation Jun 25 12:01:53.455454 [ 8.452459] DMAR: dmar7: Using Queued invalidation Jun 25 12:01:53.455467 [ 8.457989] pci 0000:5d:00.0: Adding to iommu group 0 Jun 25 12:01:53.467466 [ 8.463655] pci 0000:5d:02.0: Adding to iommu group 1 Jun 25 12:01:53.467486 [ 8.469329] pci 0000:65:00.0: Adding to iommu group 2 Jun 25 12:01:53.479458 [ 8.476543] pci 0000:3a:00.0: Adding to iommu group 3 Jun 25 12:01:53.491458 [ 8.482878] pci 0000:17:00.0: Adding to iommu group 4 Jun 25 12:01:53.491479 [ 8.488546] pci 0000:17:02.0: Adding to iommu group 5 Jun 25 12:01:53.503456 [ 8.494207] pci 0000:17:03.0: Adding to iommu group 6 Jun 25 12:01:53.503477 [ 8.499931] pci 0000:18:00.0: Adding to iommu group 7 Jun 25 12:01:53.503490 [ 8.505605] pci 0000:18:00.1: Adding to iommu group 7 Jun 25 12:01:53.515455 [ 8.513337] pci 0000:d7:00.0: Adding to iommu group 8 Jun 25 12:01:53.527460 [ 8.519003] pci 0000:d7:02.0: Adding to iommu group 9 Jun 25 12:01:53.527481 [ 8.524665] pci 0000:d7:03.0: Adding to iommu group 10 Jun 25 12:01:53.539455 [ 8.531564] pci 0000:ae:00.0: Adding to iommu group 11 Jun 25 12:01:53.539476 [ 8.537908] pci 0000:85:00.0: Adding to iommu group 12 Jun 25 12:01:53.551467 [ 8.543672] pci 0000:85:01.0: Adding to iommu group 13 Jun 25 12:01:53.551488 [ 8.549431] pci 0000:85:02.0: Adding to iommu group 14 Jun 25 12:01:53.563456 [ 8.555188] pci 0000:85:03.0: Adding to iommu group 15 Jun 25 12:01:53.563476 [ 8.562606] pci 0000:80:04.0: Adding to iommu group 16 Jun 25 12:01:53.575460 [ 8.568370] pci 0000:80:04.1: Adding to iommu group 17 Jun 25 12:01:53.575481 [ 8.574127] pci 0000:80:04.2: Adding to iommu group 18 Jun 25 12:01:53.587461 [ 8.579885] pci 0000:80:04.3: Adding to iommu group 19 Jun 25 12:01:53.587482 [ 8.585646] pci 0000:80:04.4: Adding to iommu group 20 Jun 25 12:01:53.599461 [ 8.591404] pci 0000:80:04.5: Adding to iommu group 21 Jun 25 12:01:53.599482 [ 8.597161] pci 0000:80:04.6: Adding to iommu group 22 Jun 25 12:01:53.611444 [ 8.602923] pci 0000:80:04.7: Adding to iommu group 23 Jun 25 12:01:53.611465 [ 8.611886] pci 0000:00:00.0: Adding to iommu group 24 Jun 25 12:01:53.623467 [ 8.617655] pci 0000:00:04.0: Adding to iommu group 25 Jun 25 12:01:53.623487 [ 8.623415] pci 0000:00:04.1: Adding to iommu group 26 Jun 25 12:01:53.635471 [ 8.629174] pci 0000:00:04.2: Adding to iommu group 27 Jun 25 12:01:53.635492 [ 8.634934] pci 0000:00:04.3: Adding to iommu group 28 Jun 25 12:01:53.647461 [ 8.640693] pci 0000:00:04.4: Adding to iommu group 29 Jun 25 12:01:53.647481 [ 8.646450] pci 0000:00:04.5: Adding to iommu group 30 Jun 25 12:01:53.659463 [ 8.652209] pci 0000:00:04.6: Adding to iommu group 31 Jun 25 12:01:53.659484 [ 8.657966] pci 0000:00:04.7: Adding to iommu group 32 Jun 25 12:01:53.671469 [ 8.663726] pci 0000:00:05.0: Adding to iommu group 33 Jun 25 12:01:53.671490 [ 8.669484] pci 0000:00:05.2: Adding to iommu group 34 Jun 25 12:01:53.683460 [ 8.675233] pci 0000:00:05.4: Adding to iommu group 35 Jun 25 12:01:53.683480 [ 8.680983] pci 0000:00:08.0: Adding to iommu group 36 Jun 25 12:01:53.695460 [ 8.686770] pci 0000:00:08.1: Adding to iommu group 37 Jun 25 12:01:53.695481 [ 8.692528] pci 0000:00:08.2: Adding to iommu group 38 Jun 25 12:01:53.707458 [ 8.698279] pci 0000:00:11.0: Adding to iommu group 39 Jun 25 12:01:53.707479 [ 8.704091] pci 0000:00:14.0: Adding to iommu group 40 Jun 25 12:01:53.719459 [ 8.709852] pci 0000:00:14.2: Adding to iommu group 40 Jun 25 12:01:53.719480 [ 8.715610] pci 0000:00:17.0: Adding to iommu group 41 Jun 25 12:01:53.731455 [ 8.721453] pci 0000:00:1c.0: Adding to iommu group 42 Jun 25 12:01:53.731477 [ 8.727215] pci 0000:00:1c.4: Adding to iommu group 42 Jun 25 12:01:53.731490 [ 8.732972] pci 0000:00:1c.5: Adding to iommu group 42 Jun 25 12:01:53.743469 [ 8.738842] pci 0000:00:1f.0: Adding to iommu group 43 Jun 25 12:01:53.743490 [ 8.744605] pci 0000:00:1f.2: Adding to iommu group 43 Jun 25 12:01:53.755465 [ 8.750369] pci 0000:00:1f.4: Adding to iommu group 43 Jun 25 12:01:53.755486 [ 8.753110] Freeing initrd memory: 39592K Jun 25 12:01:53.767463 [ 8.756131] pci 0000:00:1f.5: Adding to iommu group 43 Jun 25 12:01:53.767484 [ 8.766293] pci 0000:02:00.0: Adding to iommu group 42 Jun 25 12:01:53.779463 [ 8.772022] pci 0000:03:00.0: Adding to iommu group 42 Jun 25 12:01:53.779483 [ 8.777752] pci 0000:04:00.0: Adding to iommu group 42 Jun 25 12:01:53.791465 [ 8.783518] pci 0000:17:05.0: Adding to iommu group 44 Jun 25 12:01:53.791485 [ 8.789272] pci 0000:17:05.2: Adding to iommu group 45 Jun 25 12:01:53.803461 [ 8.795040] pci 0000:17:05.4: Adding to iommu group 46 Jun 25 12:01:53.803482 [ 8.801011] pci 0000:17:08.0: Adding to iommu group 47 Jun 25 12:01:53.815461 [ 8.806769] pci 0000:17:08.1: Adding to iommu group 47 Jun 25 12:01:53.815482 [ 8.812533] pci 0000:17:08.2: Adding to iommu group 47 Jun 25 12:01:53.827460 [ 8.818293] pci 0000:17:08.3: Adding to iommu group 47 Jun 25 12:01:53.827482 [ 8.824053] pci 0000:17:08.4: Adding to iommu group 47 Jun 25 12:01:53.839466 [ 8.829815] pci 0000:17:08.5: Adding to iommu group 47 Jun 25 12:01:53.839487 [ 8.835577] pci 0000:17:08.6: Adding to iommu group 47 Jun 25 12:01:53.851460 [ 8.841338] pci 0000:17:08.7: Adding to iommu group 47 Jun 25 12:01:53.851482 [ 8.847148] pci 0000:17:09.0: Adding to iommu group 48 Jun 25 12:01:53.851495 [ 8.852910] pci 0000:17:09.1: Adding to iommu group 48 Jun 25 12:01:53.863466 [ 8.858881] pci 0000:17:0e.0: Adding to iommu group 49 Jun 25 12:01:53.863486 [ 8.864645] pci 0000:17:0e.1: Adding to iommu group 49 Jun 25 12:01:53.875466 [ 8.870405] pci 0000:17:0e.2: Adding to iommu group 49 Jun 25 12:01:53.875487 [ 8.876167] pci 0000:17:0e.3: Adding to iommu group 49 Jun 25 12:01:53.887466 [ 8.881930] pci 0000:17:0e.4: Adding to iommu group 49 Jun 25 12:01:53.887487 [ 8.887691] pci 0000:17:0e.5: Adding to iommu group 49 Jun 25 12:01:53.899465 [ 8.893454] pci 0000:17:0e.6: Adding to iommu group 49 Jun 25 12:01:53.899486 [ 8.899214] pci 0000:17:0e.7: Adding to iommu group 49 Jun 25 12:01:53.911463 [ 8.905033] pci 0000:17:0f.0: Adding to iommu group 50 Jun 25 12:01:53.911483 [ 8.910797] pci 0000:17:0f.1: Adding to iommu group 50 Jun 25 12:01:53.923462 [ 8.916660] pci 0000:17:1d.0: Adding to iommu group 51 Jun 25 12:01:53.923482 [ 8.922424] pci 0000:17:1d.1: Adding to iommu group 51 Jun 25 12:01:53.935463 [ 8.928191] pci 0000:17:1d.2: Adding to iommu group 51 Jun 25 12:01:53.935484 [ 8.933954] pci 0000:17:1d.3: Adding to iommu group 51 Jun 25 12:01:53.947462 [ 8.939899] pci 0000:17:1e.0: Adding to iommu group 52 Jun 25 12:01:53.947483 [ 8.945664] pci 0000:17:1e.1: Adding to iommu group 52 Jun 25 12:01:53.959470 [ 8.951427] pci 0000:17:1e.2: Adding to iommu group 52 Jun 25 12:01:53.959491 [ 8.957190] pci 0000:17:1e.3: Adding to iommu group 52 Jun 25 12:01:53.971461 [ 8.962953] pci 0000:17:1e.4: Adding to iommu group 52 Jun 25 12:01:53.971481 [ 8.968719] pci 0000:17:1e.5: Adding to iommu group 52 Jun 25 12:01:53.983462 [ 8.974481] pci 0000:17:1e.6: Adding to iommu group 52 Jun 25 12:01:53.983483 [ 8.980241] pci 0000:3a:05.0: Adding to iommu group 53 Jun 25 12:01:53.995461 [ 8.985999] pci 0000:3a:05.2: Adding to iommu group 54 Jun 25 12:01:53.995482 [ 8.991757] pci 0000:3a:05.4: Adding to iommu group 55 Jun 25 12:01:54.007457 [ 8.997507] pci 0000:3a:08.0: Adding to iommu group 56 Jun 25 12:01:54.007478 [ 9.003263] pci 0000:3a:09.0: Adding to iommu group 57 Jun 25 12:01:54.019459 [ 9.009022] pci 0000:3a:0a.0: Adding to iommu group 58 Jun 25 12:01:54.019480 [ 9.014777] pci 0000:3a:0a.1: Adding to iommu group 59 Jun 25 12:01:54.019493 [ 9.020533] pci 0000:3a:0a.2: Adding to iommu group 60 Jun 25 12:01:54.031464 [ 9.026290] pci 0000:3a:0a.3: Adding to iommu group 61 Jun 25 12:01:54.031484 [ 9.032048] pci 0000:3a:0a.4: Adding to iommu group 62 Jun 25 12:01:54.043470 [ 9.037806] pci 0000:3a:0a.5: Adding to iommu group 63 Jun 25 12:01:54.043491 [ 9.043567] pci 0000:3a:0a.6: Adding to iommu group 64 Jun 25 12:01:54.055465 [ 9.049325] pci 0000:3a:0a.7: Adding to iommu group 65 Jun 25 12:01:54.055486 [ 9.055083] pci 0000:3a:0b.0: Adding to iommu group 66 Jun 25 12:01:54.067465 [ 9.060841] pci 0000:3a:0b.1: Adding to iommu group 67 Jun 25 12:01:54.067485 [ 9.066602] pci 0000:3a:0b.2: Adding to iommu group 68 Jun 25 12:01:54.079464 [ 9.072359] pci 0000:3a:0b.3: Adding to iommu group 69 Jun 25 12:01:54.079485 [ 9.078109] pci 0000:3a:0c.0: Adding to iommu group 70 Jun 25 12:01:54.091470 [ 9.083867] pci 0000:3a:0c.1: Adding to iommu group 71 Jun 25 12:01:54.091491 [ 9.089629] pci 0000:3a:0c.2: Adding to iommu group 72 Jun 25 12:01:54.103471 [ 9.095388] pci 0000:3a:0c.3: Adding to iommu group 73 Jun 25 12:01:54.103493 [ 9.101147] pci 0000:3a:0c.4: Adding to iommu group 74 Jun 25 12:01:54.115461 [ 9.106905] pci 0000:3a:0c.5: Adding to iommu group 75 Jun 25 12:01:54.115483 [ 9.112654] pci 0000:3a:0c.6: Adding to iommu group 76 Jun 25 12:01:54.127464 [ 9.118413] pci 0000:3a:0c.7: Adding to iommu group 77 Jun 25 12:01:54.127486 [ 9.124174] pci 0000:3a:0d.0: Adding to iommu group 78 Jun 25 12:01:54.139461 [ 9.129930] pci 0000:3a:0d.1: Adding to iommu group 79 Jun 25 12:01:54.139483 [ 9.135690] pci 0000:3a:0d.2: Adding to iommu group 80 Jun 25 12:01:54.151460 [ 9.141448] pci 0000:3a:0d.3: Adding to iommu group 81 Jun 25 12:01:54.151482 [ 9.147206] pci 0000:5d:05.0: Adding to iommu group 82 Jun 25 12:01:54.163460 [ 9.152966] pci 0000:5d:05.2: Adding to iommu group 83 Jun 25 12:01:54.163482 [ 9.158724] pci 0000:5d:05.4: Adding to iommu group 84 Jun 25 12:01:54.175461 [ 9.164480] pci 0000:5d:0e.0: Adding to iommu group 85 Jun 25 12:01:54.175483 [ 9.170238] pci 0000:5d:0e.1: Adding to iommu group 86 Jun 25 12:01:54.175498 [ 9.175985] pci 0000:5d:0f.0: Adding to iommu group 87 Jun 25 12:01:54.187466 [ 9.181743] pci 0000:5d:0f.1: Adding to iommu group 88 Jun 25 12:01:54.187487 [ 9.187491] pci 0000:5d:12.0: Adding to iommu group 89 Jun 25 12:01:54.199469 [ 9.193301] pci 0000:5d:12.1: Adding to iommu group 90 Jun 25 12:01:54.199490 [ 9.199070] pci 0000:5d:12.2: Adding to iommu group 90 Jun 25 12:01:54.211463 [ 9.204853] pci 0000:5d:15.0: Adding to iommu group 91 Jun 25 12:01:54.211485 [ 9.210652] pci 0000:5d:16.0: Adding to iommu group 92 Jun 25 12:01:54.223465 [ 9.216421] pci 0000:5d:16.4: Adding to iommu group 92 Jun 25 12:01:54.223486 [ 9.222184] pci 0000:80:05.0: Adding to iommu group 93 Jun 25 12:01:54.235468 [ 9.227942] pci 0000:80:05.2: Adding to iommu group 94 Jun 25 12:01:54.235489 [ 9.233705] pci 0000:80:05.4: Adding to iommu group 95 Jun 25 12:01:54.247479 [ 9.239463] pci 0000:80:08.0: Adding to iommu group 96 Jun 25 12:01:54.247500 [ 9.245247] pci 0000:80:08.1: Adding to iommu group 97 Jun 25 12:01:54.259431 [ 9.251003] pci 0000:80:08.2: Adding to iommu group 98 Jun 25 12:01:54.259452 [ 9.256765] pci 0000:85:05.0: Adding to iommu group 99 Jun 25 12:01:54.271461 [ 9.262524] pci 0000:85:05.2: Adding to iommu group 100 Jun 25 12:01:54.271482 [ 9.268376] pci 0000:85:05.4: Adding to iommu group 101 Jun 25 12:01:54.283500 [ 9.274444] pci 0000:85:08.0: Adding to iommu group 102 Jun 25 12:01:54.283521 [ 9.280314] pci 0000:85:08.1: Adding to iommu group 102 Jun 25 12:01:54.295460 [ 9.286186] pci 0000:85:08.2: Adding to iommu group 102 Jun 25 12:01:54.295481 [ 9.292056] pci 0000:85:08.3: Adding to iommu group 102 Jun 25 12:01:54.307461 [ 9.297924] pci 0000:85:08.4: Adding to iommu group 102 Jun 25 12:01:54.307482 [ 9.303793] pci 0000:85:08.5: Adding to iommu group 102 Jun 25 12:01:54.319467 [ 9.309662] pci 0000:85:08.6: Adding to iommu group 102 Jun 25 12:01:54.319489 [ 9.315529] pci 0000:85:08.7: Adding to iommu group 102 Jun 25 12:01:54.331459 [ 9.321438] pci 0000:85:09.0: Adding to iommu group 103 Jun 25 12:01:54.331480 [ 9.327308] pci 0000:85:09.1: Adding to iommu group 103 Jun 25 12:01:54.343463 [ 9.333374] pci 0000:85:0e.0: Adding to iommu group 104 Jun 25 12:01:54.343484 [ 9.339245] pci 0000:85:0e.1: Adding to iommu group 104 Jun 25 12:01:54.355464 [ 9.345116] pci 0000:85:0e.2: Adding to iommu group 104 Jun 25 12:01:54.355485 [ 9.350985] pci 0000:85:0e.3: Adding to iommu group 104 Jun 25 12:01:54.367458 [ 9.356856] pci 0000:85:0e.4: Adding to iommu group 104 Jun 25 12:01:54.367480 [ 9.362717] pci 0000:85:0e.5: Adding to iommu group 104 Jun 25 12:01:54.379459 [ 9.368588] pci 0000:85:0e.6: Adding to iommu group 104 Jun 25 12:01:54.379481 [ 9.374456] pci 0000:85:0e.7: Adding to iommu group 104 Jun 25 12:01:54.391459 [ 9.380363] pci 0000:85:0f.0: Adding to iommu group 105 Jun 25 12:01:54.391481 [ 9.386233] pci 0000:85:0f.1: Adding to iommu group 105 Jun 25 12:01:54.403464 [ 9.392196] pci 0000:85:1d.0: Adding to iommu group 106 Jun 25 12:01:54.403485 [ 9.398069] pci 0000:85:1d.1: Adding to iommu group 106 Jun 25 12:01:54.415460 [ 9.403940] pci 0000:85:1d.2: Adding to iommu group 106 Jun 25 12:01:54.415482 [ 9.409811] pci 0000:85:1d.3: Adding to iommu group 106 Jun 25 12:01:54.427455 [ 9.415851] pci 0000:85:1e.0: Adding to iommu group 107 Jun 25 12:01:54.427477 [ 9.421722] pci 0000:85:1e.1: Adding to iommu group 107 Jun 25 12:01:54.427491 [ 9.427592] pci 0000:85:1e.2: Adding to iommu group 107 Jun 25 12:01:54.439467 [ 9.433463] pci 0000:85:1e.3: Adding to iommu group 107 Jun 25 12:01:54.439488 [ 9.439335] pci 0000:85:1e.4: Adding to iommu group 107 Jun 25 12:01:54.451472 [ 9.445208] pci 0000:85:1e.5: Adding to iommu group 107 Jun 25 12:01:54.451492 [ 9.451078] pci 0000:85:1e.6: Adding to iommu group 107 Jun 25 12:01:54.463466 [ 9.456933] pci 0000:ae:05.0: Adding to iommu group 108 Jun 25 12:01:54.463487 [ 9.462788] pci 0000:ae:05.2: Adding to iommu group 109 Jun 25 12:01:54.475476 [ 9.468648] pci 0000:ae:05.4: Adding to iommu group 110 Jun 25 12:01:54.475497 [ 9.474502] pci 0000:ae:08.0: Adding to iommu group 111 Jun 25 12:01:54.487462 [ 9.480358] pci 0000:ae:09.0: Adding to iommu group 112 Jun 25 12:01:54.487483 [ 9.486216] pci 0000:ae:0a.0: Adding to iommu group 113 Jun 25 12:01:54.499465 [ 9.492072] pci 0000:ae:0a.1: Adding to iommu group 114 Jun 25 12:01:54.499485 [ 9.497929] pci 0000:ae:0a.2: Adding to iommu group 115 Jun 25 12:01:54.511466 [ 9.503785] pci 0000:ae:0a.3: Adding to iommu group 116 Jun 25 12:01:54.511487 [ 9.509638] pci 0000:ae:0a.4: Adding to iommu group 117 Jun 25 12:01:54.523462 [ 9.515494] pci 0000:ae:0a.5: Adding to iommu group 118 Jun 25 12:01:54.523483 [ 9.521349] pci 0000:ae:0a.6: Adding to iommu group 119 Jun 25 12:01:54.535471 [ 9.527205] pci 0000:ae:0a.7: Adding to iommu group 120 Jun 25 12:01:54.535492 [ 9.533061] pci 0000:ae:0b.0: Adding to iommu group 121 Jun 25 12:01:54.547468 [ 9.538917] pci 0000:ae:0b.1: Adding to iommu group 122 Jun 25 12:01:54.547489 [ 9.544773] pci 0000:ae:0b.2: Adding to iommu group 123 Jun 25 12:01:54.559461 [ 9.550625] pci 0000:ae:0b.3: Adding to iommu group 124 Jun 25 12:01:54.559482 [ 9.556479] pci 0000:ae:0c.0: Adding to iommu group 125 Jun 25 12:01:54.571463 [ 9.562333] pci 0000:ae:0c.1: Adding to iommu group 126 Jun 25 12:01:54.571484 [ 9.568186] pci 0000:ae:0c.2: Adding to iommu group 127 Jun 25 12:01:54.583462 [ 9.574039] pci 0000:ae:0c.3: Adding to iommu group 128 Jun 25 12:01:54.583484 [ 9.579893] pci 0000:ae:0c.4: Adding to iommu group 129 Jun 25 12:01:54.595462 [ 9.585747] pci 0000:ae:0c.5: Adding to iommu group 130 Jun 25 12:01:54.595483 [ 9.591602] pci 0000:ae:0c.6: Adding to iommu group 131 Jun 25 12:01:54.607465 [ 9.597459] pci 0000:ae:0c.7: Adding to iommu group 132 Jun 25 12:01:54.607486 [ 9.603313] pci 0000:ae:0d.0: Adding to iommu group 133 Jun 25 12:01:54.619464 [ 9.609159] pci 0000:ae:0d.1: Adding to iommu group 134 Jun 25 12:01:54.619485 [ 9.615012] pci 0000:ae:0d.2: Adding to iommu group 135 Jun 25 12:01:54.631465 [ 9.620867] pci 0000:ae:0d.3: Adding to iommu group 136 Jun 25 12:01:54.631486 [ 9.626724] pci 0000:d7:05.0: Adding to iommu group 137 Jun 25 12:01:54.643458 [ 9.632581] pci 0000:d7:05.2: Adding to iommu group 138 Jun 25 12:01:54.643479 [ 9.638435] pci 0000:d7:05.4: Adding to iommu group 139 Jun 25 12:01:54.655474 [ 9.644289] pci 0000:d7:0e.0: Adding to iommu group 140 Jun 25 12:01:54.655495 [ 9.650134] pci 0000:d7:0e.1: Adding to iommu group 141 Jun 25 12:01:54.667460 [ 9.655984] pci 0000:d7:0f.0: Adding to iommu group 142 Jun 25 12:01:54.667482 [ 9.661839] pci 0000:d7:0f.1: Adding to iommu group 143 Jun 25 12:01:54.679459 [ 9.667694] pci 0000:d7:12.0: Adding to iommu group 144 Jun 25 12:01:54.679480 [ 9.673601] pci 0000:d7:12.1: Adding to iommu group 145 Jun 25 12:01:54.691457 [ 9.679481] pci 0000:d7:12.2: Adding to iommu group 145 Jun 25 12:01:54.691479 [ 9.685365] pci 0000:d7:15.0: Adding to iommu group 146 Jun 25 12:01:54.703460 [ 9.691273] pci 0000:d7:16.0: Adding to iommu group 147 Jun 25 12:01:54.703481 [ 9.697152] pci 0000:d7:16.4: Adding to iommu group 147 Jun 25 12:01:54.715404 [ 9.753153] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 25 12:01:54.763437 [ 9.760336] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 25 12:01:54.775465 [ 9.767510] software IO TLB: mapped [mem 0x000000005dc73000-0x0000000061c73000] (64MB) Jun 25 12:01:54.787463 [ 9.777470] Initialise system trusted keyrings Jun 25 12:01:54.787483 [ 9.782436] Key type blacklist registered Jun 25 12:01:54.799450 [ 9.786987] workingset: timestamp_bits=36 max_order=23 bucket_order=0 Jun 25 12:01:54.799474 [ 9.796081] zbud: loaded Jun 25 12:01:54.811456 [ 9.799270] integrity: Platform Keyring initialized Jun 25 12:01:54.811478 [ 9.804714] integrity: Machine keyring initialized Jun 25 12:01:54.811491 [ 9.810052] Key type asymmetric registered Jun 25 12:01:54.823451 [ 9.814616] Asymmetric key parser 'x509' registered Jun 25 12:01:54.823471 [ 9.826800] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 25 12:01:54.835484 [ 9.833238] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 25 12:01:54.847535 [ 9.841526] io scheduler mq-deadline registered Jun 25 12:01:54.847555 [ 9.848150] pcieport 0000:00:1c.0: PME: Signaling with IRQ 24 Jun 25 12:01:54.859534 [ 9.854590] pcieport 0000:00:1c.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ Jun 25 12:01:54.871536 [ 9.869858] pcieport 0000:00:1c.4: PME: Signaling with IRQ 25 Jun 25 12:01:54.883530 [ 9.876343] pcieport 0000:00:1c.4: AER: enabled with IRQ 25 Jun 25 12:01:54.883559 [ 9.882760] pcieport 0000:00:1c.5: PME: Signaling with IRQ 26 Jun 25 12:01:54.895536 [ 9.889246] pcieport 0000:00:1c.5: AER: enabled with IRQ 26 Jun 25 12:01:54.907525 [ 9.895741] pcieport 0000:17:00.0: PME: Signaling with IRQ 28 Jun 25 12:01:54.907548 [ 9.902222] pcieport 0000:17:00.0: AER: enabled with IRQ 28 Jun 25 12:01:54.919529 [ 9.908687] pcieport 0000:17:02.0: PME: Signaling with IRQ 29 Jun 25 12:01:54.919551 [ 9.915143] pcieport 0000:17:02.0: AER: enabled with IRQ 29 Jun 25 12:01:54.931528 [ 9.921377] pcieport 0000:17:02.0: pciehp: Slot #100 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jun 25 12:01:54.943534 [ 9.939292] pcieport 0000:17:03.0: PME: Signaling with IRQ 30 Jun 25 12:01:54.955540 [ 9.945769] pcieport 0000:17:03.0: AER: enabled with IRQ 30 Jun 25 12:01:54.955562 [ 9.952001] pcieport 0000:17:03.0: pciehp: Slot #101 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jun 25 12:01:54.979531 [ 9.969921] pcieport 0000:3a:00.0: PME: Signaling with IRQ 32 Jun 25 12:01:54.979553 [ 9.976389] pcieport 0000:3a:00.0: AER: enabled with IRQ 32 Jun 25 12:01:54.991531 [ 9.982858] pcieport 0000:5d:00.0: PME: Signaling with IRQ 34 Jun 25 12:01:54.991552 [ 9.989326] pcieport 0000:5d:00.0: AER: enabled with IRQ 34 Jun 25 12:01:55.003528 [ 9.995768] pcieport 0000:5d:02.0: PME: Signaling with IRQ 35 Jun 25 12:01:55.003549 [ 10.002245] pcieport 0000:5d:02.0: AER: enabled with IRQ 35 Jun 25 12:01:55.015530 [ 10.009024] pcieport 0000:85:00.0: PME: Signaling with IRQ 37 Jun 25 12:01:55.027492 [ 10.015540] pcieport 0000:85:00.0: AER: enabled with IRQ 37 Jun 25 12:01:55.027514 [ 10.021780] pcieport 0000:85:00.0: pciehp: Slot #105 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jun 25 12:01:55.051516 [ 10.039813] pcieport 0000:85:01.0: PME: Signaling with IRQ 38 Jun 25 12:01:55.051539 [ 10.046312] pcieport 0000:85:01.0: AER: enabled with IRQ 38 Jun 25 12:01:55.063527 [ 10.052544] pcieport 0000:85:01.0: pciehp: Slot #104 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jun 25 12:01:55.075532 [ 10.070514] pcieport 0000:85:02.0: PME: Signaling with IRQ 39 Jun 25 12:01:55.087519 [ 10.077021] pcieport 0000:85:02.0: AER: enabled with IRQ 39 Jun 25 12:01:55.087541 [ 10.083253] pcieport 0000:85:02.0: pciehp: Slot #103 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jun 25 12:01:55.111523 [ 10.101214] pcieport 0000:85:03.0: PME: Signaling with IRQ 40 Jun 25 12:01:55.111545 [ 10.107721] pcieport 0000:85:03.0: AER: enabled with IRQ 40 Jun 25 12:01:55.123518 [ 10.113954] pcieport 0000:85:03.0: pciehp: Slot #102 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jun 25 12:01:55.135528 [ 10.131951] pcieport 0000:ae:00.0: PME: Signaling with IRQ 42 Jun 25 12:01:55.147524 [ 10.138447] pcieport 0000:ae:00.0: AER: enabled with IRQ 42 Jun 25 12:01:55.147546 [ 10.144933] pcieport 0000:d7:00.0: PME: Signaling with IRQ 44 Jun 25 12:01:55.159522 [ 10.151426] pcieport 0000:d7:00.0: AER: enabled with IRQ 44 Jun 25 12:01:55.159544 [ 10.157890] pcieport 0000:d7:02.0: PME: Signaling with IRQ 45 Jun 25 12:01:55.171525 [ 10.164388] pcieport 0000:d7:02.0: AER: enabled with IRQ 45 Jun 25 12:01:55.183520 [ 10.170621] pcieport 0000:d7:02.0: pciehp: Slot #107 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jun 25 12:01:55.195521 [ 10.188612] pcieport 0000:d7:03.0: PME: Signaling with IRQ 46 Jun 25 12:01:55.207520 [ 10.195108] pcieport 0000:d7:03.0: AER: enabled with IRQ 46 Jun 25 12:01:55.207550 [ 10.201339] pcieport 0000:d7:03.0: pciehp: Slot #106 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jun 25 12:01:55.231515 [ 10.219491] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 25 12:01:55.231539 [ 10.227127] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 25 12:01:55.243454 [ 10.237550] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 25 12:01:55.255462 [ 10.245891] pstore: Registered erst as persistent store backend Jun 25 12:01:55.255484 [ 10.252678] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 25 12:01:55.267473 [ 10.259902] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 25 12:01:55.279448 [ 10.269778] Linux agpgart interface v0.103 Jun 25 12:01:55.279467 [ 10.278950] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16) Jun 25 12:01:55.291451 [ 10.307777] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 25 12:01:55.327444 [ 10.322551] i8042: PNP: No PS/2 controller found. Jun 25 12:01:55.339461 [ 10.327897] mousedev: PS/2 mouse device common for all mice Jun 25 12:01:55.339483 [ 10.334126] rtc_cmos 00:00: RTC can wake from S4 Jun 25 12:01:55.351456 [ 10.339741] rtc_cmos 00:00: registered as rtc0 Jun 25 12:01:55.351476 [ 10.344769] rtc_cmos 00:00: setting system clock to 2024-06-25T12:01:55 UTC (1719316915) Jun 25 12:01:55.363467 [ 10.353811] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 25 12:01:55.363490 [ 10.362784] intel_pstate: Intel P-state driver initializing Jun 25 12:01:55.375442 [ 10.379500] ledtrig-cpu: registered to indicate activity on CPUs Jun 25 12:01:55.399455 [ 10.386745] efifb: probing for efifb Jun 25 12:01:55.399475 [ 10.390746] efifb: framebuffer at 0x9b000000, using 3072k, total 3072k Jun 25 12:01:55.411459 [ 10.398018] efifb: mode is 1024x768x32, linelength=4096, pages=1 Jun 25 12:01:55.411482 [ 10.404712] efifb: scrolling: redraw Jun 25 12:01:55.411494 [ 10.408692] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jun 25 12:01:55.423438 [ 10.426359] Console: switching to colour frame buffer device 128x48 Jun 25 12:01:55.447445 [ 10.444603] fb0: EFI VGA frame buffer device Jun 25 12:01:55.459434 [ 10.461405] NET: Registered PF_INET6 protocol family Jun 25 12:01:55.471443 [ 10.476141] Segment Routing with IPv6 Jun 25 12:01:55.483431 [ 10.480232] In-situ OAM (IOAM) with IPv6 Jun 25 12:01:55.495464 [ 10.484626] mip6: Mobile IPv6 Jun 25 12:01:55.495482 [ 10.487932] NET: Registered PF_PACKET protocol family Jun 25 12:01:55.507429 [ 10.493734] mpls_gso: MPLS GSO support Jun 25 12:01:55.507449 [ 10.507872] microcode: sig=0x50654, pf=0x1, revision=0x2007006 Jun 25 12:01:55.519443 [ 10.515680] microcode: Microcode Update Driver: v2.2. Jun 25 12:01:55.531466 [ 10.516700] resctrl: MB allocation detected Jun 25 12:01:55.531486 [ 10.526990] IPI shorthand broadcast: enabled Jun 25 12:01:55.543463 [ 10.531775] sched_clock: Marking stable (8567652237, 1964092588)->(11017310232, -485565407) Jun 25 12:01:55.555452 [ 10.542779] registered taskstats version 1 Jun 25 12:01:55.555472 [ 10.547364] Loading compiled-in X.509 certificates Jun 25 12:01:55.555486 [ 10.579552] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 25 12:01:55.603457 [ 10.589266] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 25 12:01:55.603487 [ 10.607008] zswap: loaded using pool lzo/zbud Jun 25 12:01:55.615434 [ 10.612486] Key type .fscrypt registered Jun 25 12:01:55.627461 [ 10.616870] Key type fscrypt-provisioning registered Jun 25 12:01:55.627482 [ 10.623001] pstore: Using crash dump compression: deflate Jun 25 12:01:55.639434 [ 10.638209] Key type encrypted registered Jun 25 12:01:55.651459 [ 10.642680] AppArmor: AppArmor sha1 policy hashing enabled Jun 25 12:01:55.663459 [ 10.650243] integrity: Loading X.509 certificate: UEFI:db Jun 25 12:01:55.663483 [ 10.656296] integrity: Loaded X.509 cert 'Oracle Corporation: c179886de39a159135e9877492debf044af7d1eb' Jun 25 12:01:55.675478 [ 10.666760] integrity: Loading X.509 certificate: UEFI:db Jun 25 12:01:55.687457 [ 10.672795] integrity: Loaded X.509 cert 'Oracle Corporation: 51698ec3be0f5eb8cba8ec197d291879098fade4' Jun 25 12:01:55.687487 [ 10.683260] integrity: Loading X.509 certificate: UEFI:db Jun 25 12:01:55.699471 [ 10.689291] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' Jun 25 12:01:55.711466 [ 10.701302] integrity: Loading X.509 certificate: UEFI:db Jun 25 12:01:55.711488 [ 10.707322] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' Jun 25 12:01:55.723480 [ 10.720871] ima: Allocated hash algorithm: sha256 Jun 25 12:01:55.735433 [ 10.769767] ima: No architecture policies found Jun 25 12:01:55.783459 [ 10.774828] evm: Initialising EVM extended attributes: Jun 25 12:01:55.795457 [ 10.780552] evm: security.selinux Jun 25 12:01:55.795477 [ 10.784245] evm: security.SMACK64 (disabled) Jun 25 12:01:55.795490 [ 10.789002] evm: security.SMACK64EXEC (disabled) Jun 25 12:01:55.807463 [ 10.794145] evm: security.SMACK64TRANSMUTE (disabled) Jun 25 12:01:55.807485 [ 10.799761] evm: security.SMACK64MMAP (disabled) Jun 25 12:01:55.819461 [ 10.804905] evm: security.apparmor Jun 25 12:01:55.819481 [ 10.808692] evm: security.ima Jun 25 12:01:55.819492 [ 10.811995] evm: security.capability Jun 25 12:01:55.819503 [ 10.815975] evm: HMAC attrs: 0x1 Jun 25 12:01:55.831464 [ 10.819575] tsc: Refined TSC clocksource calibration: 2194.843 MHz Jun 25 12:01:55.831486 [ 10.826488] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fa32b623c0, max_idle_ns: 440795289684 ns Jun 25 12:01:55.843470 [ 10.837814] clocksource: Switched to clocksource tsc Jun 25 12:01:55.855429 [ 10.947151] clk: Disabling unused clocks Jun 25 12:01:55.963462 [ 10.953833] Freeing unused decrypted memory: 2036K Jun 25 12:01:55.963483 [ 10.960934] Freeing unused kernel image (initmem) memory: 2796K Jun 25 12:01:55.975464 [ 10.967703] Write protecting the kernel read-only data: 26624k Jun 25 12:01:55.987448 [ 10.975927] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 25 12:01:55.987471 [ 10.984164] Freeing unused kernel image (rodata/data gap) memory: 1180K Jun 25 12:01:55.999447 [ 11.067240] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 25 12:01:56.083473 [ 11.074435] x86/mm: Checking user space page tables Jun 25 12:01:56.083494 [ 11.144096] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 25 12:01:56.155465 [ 11.151305] Run /init as init process Jun 25 12:01:56.167425 Loading, please wait... Jun 25 12:01:56.179418 Starting systemd-udevd version 252.22-1~deb12u1 Jun 25 12:01:56.215427 [ 11.438828] dca service started, version 1.12.1 Jun 25 12:01:56.455523 [ 11.444408] lpc_ich 0000:00:1f.0: I/O space for ACPI uninitialized Jun 25 12:01:56.455546 [ 11.451333] lpc_ich 0000:00:1f.0: No MFD cells added Jun 25 12:01:56.467558 [ 11.462475] i801_smbus 0000:00:1f.4: enabling device (0141 -> 0143) Jun 25 12:01:56.479466 [ 11.469629] i801_smbus 0000:00:1f.4: SPD Write Disable is set Jun 25 12:01:56.479488 [ 11.476099] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt Jun 25 12:01:56.491473 [ 11.483017] ACPI: bus type USB registered Jun 25 12:01:56.491492 [ 11.483846] i2c i2c-0: 2/24 memory slots populated (from DMI) Jun 25 12:01:56.503467 [ 11.487528] usbcore: registered new interface driver usbfs Jun 25 12:01:56.503489 [ 11.493917] i2c i2c-0: Systems with more than 4 memory slots not supported yet, not instantiating SPD Jun 25 12:01:56.515489 [ 11.500059] usbcore: registered new interface driver hub Jun 25 12:01:56.527498 [ 11.516305] usbcore: registered new device driver usb Jun 25 12:01:56.527526 [ 11.523038] SCSI subsystem initialized Jun 25 12:01:56.539450 [ 11.528672] igb: Intel(R) Gigabit Ethernet Network Driver Jun 25 12:01:56.539472 [ 11.534712] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 25 12:01:56.551459 [ 11.542150] megasas: 07.719.03.00-rc1 Jun 25 12:01:56.551478 [ 11.544020] bnxt_en 0000:18:00.0 eth0: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00210000, node addr 00:10:e0:de:89:45 Jun 25 12:01:56.575493 [ 11.560531] bnxt_en 0000:18:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Jun 25 12:01:56.575521 [ 11.571204] megaraid_sas 0000:65:00.0: FW now in Ready state Jun 25 12:01:56.587479 [ 11.577529] megaraid_sas 0000:65:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 25 12:01:56.599444 [ 11.589913] megaraid_sas 0000:65:00.0: firmware supports msix : (96) Jun 25 12:01:56.611457 [ 11.597612] pps pps0: new PPS source ptp0 Jun 25 12:01:56.611477 [ 11.602155] igb 0000:02:00.0: added PHC on eth1 Jun 25 12:01:56.611491 [ 11.607244] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 25 12:01:56.623471 [ 11.614923] igb 0000:02:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:89:44 Jun 25 12:01:56.635507 [ 11.622938] igb 0000:02:00.0: eth1: PBA No: 100200-000 Jun 25 12:01:56.635528 [ 11.628686] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Jun 25 12:01:56.647461 [ 11.638440] megaraid_sas 0000:65:00.0: requested/available msix 41/41 poll_queue 0 Jun 25 12:01:56.659477 [ 11.646903] megaraid_sas 0000:65:00.0: current msix/online cpus : (41/40) Jun 25 12:01:56.659502 [ 11.654483] megaraid_sas 0000:65:00.0: RDPQ mode : (disabled) Jun 25 12:01:56.671483 [ 11.660902] megaraid_sas 0000:65:00.0: Current firmware supports maximum commands: 928 LDIO threshold: 0 Jun 25 12:01:56.683485 [ 11.673460] igb 0000:02:00.0 enx0010e0de8944: renamed from eth1 Jun 25 12:01:56.683506 [ 11.682686] megaraid_sas 0000:65:00.0: Performance mode :Latency (latency index = 1) Jun 25 12:01:56.695502 [ 11.691336] megaraid_sas 0000:65:00.0: FW supports sync cache : Yes Jun 25 12:01:56.707527 [ 11.698334] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 25 12:01:56.719565 [ 11.709288] xhci_hcd 0000:00:14.0: xHCI Host Controller Jun 25 12:01:56.719586 [ 11.715126] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 Jun 25 12:01:56.731464 [ 11.724537] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000009810 Jun 25 12:01:56.743513 [ 11.735127] xhci_hcd 0000:00:14.0: xHCI Host Controller Jun 25 12:01:56.755474 [ 11.740995] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 Jun 25 12:01:56.755500 [ 11.749264] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed Jun 25 12:01:56.767480 [ 11.756322] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 25 12:01:56.779444 [ 11.765553] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 25 12:01:56.779470 [ 11.773619] usb usb1: Product: xHCI Host Controller Jun 25 12:01:56.791482 [ 11.779064] usb usb1: Manufacturer: Linux 6.1.0-21-amd64 xhci-hcd Jun 25 12:01:56.791505 [ 11.785861] usb usb1: SerialNumber: 0000:00:14.0 Jun 25 12:01:56.803493 [ 11.791859] bnxt_en 0000:18:00.1 eth1: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00200000, node addr 00:10:e0:de:89:46 Jun 25 12:01:56.815468 [ 11.806136] bnxt_en 0000:18:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Jun 25 12:01:56.827470 [ 11.815790] megaraid_sas 0000:65:00.0: FW provided supportMaxExtLDs: 1 max_lds: 64 Jun 25 12:01:56.827496 [ 11.824243] megaraid_sas 0000:65:00.0: controller type : MR(2048MB) Jun 25 12:01:56.839467 [ 11.831240] megaraid_sas 0000:65:00.0: Online Controller Reset(OCR) : Enabled Jun 25 12:01:56.851510 [ 11.839208] megaraid_sas 0000:65:00.0: Secure JBOD support : Yes Jun 25 12:01:56.851532 [ 11.845914] megaraid_sas 0000:65:00.0: NVMe passthru support : No Jun 25 12:01:56.863471 [ 11.852710] megaraid_sas 0000:65:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 25 12:01:56.875464 [ 11.862227] megaraid_sas 0000:65:00.0: JBOD sequence map support : Yes Jun 25 12:01:56.875487 [ 11.869515] megaraid_sas 0000:65:00.0: PCI Lane Margining support : No Jun 25 12:01:56.887460 [ 11.877392] hub 1-0:1.0: USB hub found Jun 25 12:01:56.887479 [ 11.881607] hub 1-0:1.0: 16 ports detected Jun 25 12:01:56.899485 [ 11.884827] bnxt_en 0000:18:00.1 enx0010e0de8946: renamed from eth1 Jun 25 12:01:56.899507 [ 11.887993] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jun 25 12:01:56.911505 [ 11.902414] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 25 12:01:56.923473 [ 11.910481] usb usb2: Product: xHCI Host Controller Jun 25 12:01:56.923494 [ 11.915927] usb usb2: Manufacturer: Linux 6.1.0-21-amd64 xhci-hcd Jun 25 12:01:56.935459 [ 11.922722] usb usb2: SerialNumber: 0000:00:14.0 Jun 25 12:01:56.935479 [ 11.928719] hub 2-0:1.0: USB hub found Jun 25 12:01:56.947459 [ 11.932945] hub 2-0:1.0: 10 ports detected Jun 25 12:01:56.947480 [ 11.937117] bnxt_en 0000:18:00.0 enx0010e0de8945: renamed from eth0 Jun 25 12:01:56.959489 [ 11.946020] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode Jun 25 12:01:56.959516 [ 11.955159] ahci 0000:00:17.0: flags: 64bit ncq sntf led clo only pio slum part ems deso sadm sds apst Jun 25 12:01:56.971494 [ 11.966063] megaraid_sas 0000:65:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 25 12:01:56.983471 [ 11.976742] megaraid_sas 0000:65:00.0: INIT adapter done Jun 25 12:01:56.995460 [ 11.983170] megaraid_sas 0000:65:00.0: pci id : (0x1000)/(0x00ce)/(0x1000)/(0x9371) Jun 25 12:01:56.995485 [ 11.991819] megaraid_sas 0000:65:00.0: unevenspan support : no Jun 25 12:01:57.007476 [ 11.998335] megaraid_sas 0000:65:00.0: firmware crash dump : yes Jun 25 12:01:57.019506 [ 12.005044] megaraid_sas 0000:65:00.0: JBOD sequence map : enabled Jun 25 12:01:57.019528 [ 12.012076] megaraid_sas 0000:65:00.0: Max firmware commands: 927 shared with default hw_queues = 40 poll_queues 0 Jun 25 12:01:57.031470 [ 12.023640] scsi host0: Avago SAS based MegaRAID driver Jun 25 12:01:57.043452 [ 12.030554] scsi 0:0:0:0: Direct-Access HGST H101860SFSUN600G A990 PQ: 0 ANSI: 6 Jun 25 12:01:57.043478 [ 12.092996] scsi host1: ahci Jun 25 12:01:57.103447 [ 12.096437] scsi host2: ahci Jun 25 12:01:57.103465 [ 12.099849] scsi host3: ahci Jun 25 12:01:57.115462 [ 12.103324] scsi host4: ahci Jun 25 12:01:57.115480 [ 12.106786] scsi host5: ahci Jun 25 12:01:57.115490 [ 12.110275] scsi host6: ahci Jun 25 12:01:57.127501 [ 12.113749] scsi host7: ahci Jun 25 12:01:57.127519 [ 12.117172] scsi host8: ahci Jun 25 12:01:57.127530 [ 12.120448] ata1: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00100 irq 252 Jun 25 12:01:57.139472 [ 12.129017] ata2: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00180 irq 252 Jun 25 12:01:57.151464 [ 12.137584] ata3: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00200 irq 252 Jun 25 12:01:57.151490 [ 12.146135] ata4: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00280 irq 252 Jun 25 12:01:57.163478 [ 12.154687] ata5: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00300 irq 252 Jun 25 12:01:57.175489 [ 12.163238] ata6: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00380 irq 252 Jun 25 12:01:57.175517 [ 12.171788] ata7: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00400 irq 252 Jun 25 12:01:57.190332 [ 12.180340] ata8: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00480 irq 252 Jun 25 12:01:57.199446 [ 12.248231] usb 1-8: new high-speed USB device number 2 using xhci_hcd Jun 25 12:01:57.259452 [ 12.421683] usb 1-8: New USB device found, idVendor=2a4b, idProduct=0400, bcdDevice= 1.00 Jun 25 12:01:57.439474 [ 12.430841] usb 1-8: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jun 25 12:01:57.451502 [ 12.438821] usb 1-8: Product: Emulex Pilot4 HighSpeed HUB Jun 25 12:01:57.451524 [ 12.444861] usb 1-8: Manufacturer: Emulex Communications Jun 25 12:01:57.463478 [ 12.450802] usb 1-8: SerialNumber: 0xBABEFACE Jun 25 12:01:57.463498 [ 12.457206] hub 1-8:1.0: USB hub found Jun 25 12:01:57.475434 [ 12.461609] hub 1-8:1.0: 7 ports detected Jun 25 12:01:57.475454 [ 12.503292] ata6: SATA link down (SStatus 0 SControl 300) Jun 25 12:01:57.523458 [ 12.509368] ata3: SATA link down (SStatus 0 SControl 300) Jun 25 12:01:57.523480 [ 12.515432] ata8: SATA link down (SStatus 0 SControl 300) Jun 25 12:01:57.535461 [ 12.521490] ata2: SATA link down (SStatus 0 SControl 300) Jun 25 12:01:57.535483 [ 12.527553] ata4: SATA link down (SStatus 0 SControl 300) Jun 25 12:01:57.547462 [ 12.533613] ata5: SATA link down (SStatus 0 SControl 300) Jun 25 12:01:57.547485 [ 12.539679] ata7: SATA link down (SStatus 0 SControl 300) Jun 25 12:01:57.559473 [ 12.545745] ata1: SATA link down (SStatus 0 SControl 300) Jun 25 12:01:57.559495 [ 12.582464] sd 0:0:0:0: [sda] 1172123568 512-byte logical blocks: (600 GB/559 GiB) Jun 25 12:01:57.595461 [ 12.591390] sd 0:0:0:0: [sda] Write Protect is off Jun 25 12:01:57.607461 [ 12.597507] sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 25 12:01:57.619469 [ 12.608855] sd 0:0:0:0: [sda] Disabling DIF Type 1 protection Jun 25 12:01:57.619490 [ 12.615293] sd 0:0:0:0: [sda] Enabling DIF Type 0 protection Jun 25 12:01:57.631437 [ 12.652075] sda: sda1 sda2 sda3 Jun 25 12:01:57.667457 [ 12.656025] sd 0:0:0:0: [sda] Attached SCSI disk Jun 25 12:01:57.667477 [ 12.935825] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 25 12:01:57.955473 [ 12.949494] device-mapper: uevent: version 1.0.3 Jun 25 12:01:57.967460 [ 12.954797] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 25 12:01:57.967488 Begin: Loading essential drivers ... done. Jun 25 12:01:58.267452 Begin: Running /scripts/init-premount ... done. Jun 25 12:01:58.279486 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 25 12:01:58.279510 Begin: Running /scripts/local-premount ... done. Jun 25 12:01:58.291414 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 25 12:01:58.315440 [/sbin/fsck.ext3 (1) -- /dev/mapper/sabro0--vg-root] fsck.ext3 -a -C0 /dev/mapper/sabro0--vg-root Jun 25 12:01:58.327439 /dev/mapper/sabro0--vg-root: clean, 44728/1220608 files, 570851/4882432 blocks Jun 25 12:01:58.399522 done. Jun 25 12:01:58.411467 [ 13.501047] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 25 12:01:58.519434 [ 13.516754] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 25 12:01:58.531472 done. Jun 25 12:01:58.531486 Begin: Running /scripts/local-bottom ... done. Jun 25 12:01:58.567443 Begin: Running /scripts/init-bottom ... done. Jun 25 12:01:58.579413 [ 13.703329] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jun 25 12:01:58.723432 INIT: version 3.06 booting Jun 25 12:01:58.915407 INIT: No inittab.d directory found Jun 25 12:01:58.975408 Using makefile-style concurrent boot in runlevel S. Jun 25 12:01:59.107434 Starting hotplug events dispatcher: systemd-udevd. Jun 25 12:01:59.923418 Synthesizing the initial hotplug events (subsystems)...done. Jun 25 12:01:59.947436 Synthesizing the initial hotplug events (devices)...done. Jun 25 12:02:00.199419 Waiting for /dev to be fully populated...[ 15.211330] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 Jun 25 12:02:00.223453 [ 15.232252] ACPI: button: Power Button [PWRF] Jun 25 12:02:00.247433 [ 15.290818] IPMI message handler: version 39.2 Jun 25 12:02:00.307430 [ 15.380455] ipmi device interface Jun 25 12:02:00.391427 [ 15.400710] pstore: ignoring unexpected backend 'efi' Jun 25 12:02:00.415444 [ 15.423514] ipmi_si: IPMI System Interface driver Jun 25 12:02:00.439464 [ 15.428801] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jun 25 12:02:00.439487 [ 15.435899] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jun 25 12:02:00.451472 [ 15.443969] ipmi_si: Adding SMBIOS-specified kcs state machine Jun 25 12:02:00.463459 [ 15.450626] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jun 25 12:02:00.463482 [ 15.457463] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jun 25 12:02:00.475441 [ 15.484589] ioatdma: Intel(R) QuickData Technology Driver 5.00 Jun 25 12:02:00.499468 [ 15.491150] ioatdma 0000:00:04.0: enabling device (0004 -> 0006) Jun 25 12:02:00.511460 [ 15.491677] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jun 25 12:02:00.511488 [ 15.507578] ipmi_si: Adding ACPI-specified kcs state machine Jun 25 12:02:00.523464 [ 15.514059] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jun 25 12:02:00.535469 [ 15.519513] ioatdma 0000:00:04.1: enabling device (0000 -> 0002) Jun 25 12:02:00.535490 [ 15.534477] input: PC Speaker as /devices/platform/pcspkr/input/input1 Jun 25 12:02:00.547456 [ 15.542294] RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 655360 ms ovfl timer Jun 25 12:02:00.559470 [ 15.546782] ioatdma 0000:00:04.2: enabling device (0000 -> 0002) Jun 25 12:02:00.571456 [ 15.551166] RAPL PMU: hw unit of domain package 2^-14 Joules Jun 25 12:02:00.571479 [ 15.564373] iTCO_vendor_support: vendor-support=0 Jun 25 12:02:00.583457 [ 15.570183] sd 0:0:0:0: Attached scsi generic sg0 type 0 Jun 25 12:02:00.583479 [ 15.571842] ioatdma 0000:00:04.3: enabling device (0000 -> 0002) Jun 25 12:02:00.595455 [ 15.584386] iTCO_wdt iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jun 25 12:02:00.607447 [ 15.596902] ioatdma 0000:00:04.4: enabling device (0000 -> 0002) Jun 25 12:02:00.607469 [ 15.617370] cryptd: max_cpu_qlen set to 1000 Jun 25 12:02:00.631461 [ 15.617939] ioatdma 0000:00:04.5: enabling device (0000 -> 0002) Jun 25 12:02:00.643434 [ 15.628871] ACPI: bus type drm_connector registered Jun 25 12:02:00.643455 [ 15.642573] ioatdma 0000:00:04.6: enabling device (0000 -> 0002) Jun 25 12:02:00.655443 [ 15.663220] ioatdma 0000:00:04.7: enabling device (0000 -> 0002) Jun 25 12:02:00.679445 [ 15.683366] ioatdma 0000:80:04.0: enabling device (0004 -> 0006) Jun 25 12:02:00.703417 [ 15.707743] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00002a, prod_id: 0x4701, dev_id: 0x20) Jun 25 12:02:00.727472 [ 15.708957] ioatdma 0000:80:04.1: enabling device (0000 -> 0002) Jun 25 12:02:00.739417 [ 15.743950] ioatdma 0000:80:04.2: enabling device (0000 -> 0002) Jun 25 12:02:00.763481 [ 15.767537] ioatdma 0000:80:04.3: enabling device (0000 -> 0002) Jun 25 12:02:00.787518 [ 15.774910] AVX2 version of gcm_enc/dec engaged. Jun 25 12:02:00.787539 [ 15.780227] AES CTR mode by8 optimization enabled Jun 25 12:02:00.799503 [ 15.789749] ioatdma 0000:80:04.4: enabling device (0000 -> 0002) Jun 25 12:02:00.811505 [ 15.797142] Console: switching to colour dummy device 80x25 Jun 25 12:02:00.811528 [ 15.808500] ipmi_si IPI0001:00: IPMI kcs interface initialized Jun 25 12:02:00.823527 [ 15.809832] [drm] Initialized mgag200 1.0.0 20110418 for 0000:04:00.0 on minor 0 Jun 25 12:02:00.835527 [ 15.811208] ioatdma 0000:80:04.5: enabling device (0000 -> 0002) Jun 25 12:02:00.835548 [ 15.825097] ioatdma 0000:80:04.6: enabling device (0000 -> 0002) Jun 25 12:02:00.847489 [ 15.836769] fbcon: mgag200drmfb (fb0) is primary device Jun 25 12:02:00.955467 [ 15.851211] ioatdma 0000:80:04.7: enabling device (0000 -> 0002) Jun 25 12:02:00.955489 [ 15.912650] ipmi_ssif: IPMI SSIF Interface driver Jun 25 12:02:00.967461 [ 15.923834] Console: switching to colour frame buffer device 128x48 Jun 25 12:02:00.967492 [ 15.960683] mgag200 0000:04:00.0: [drm] fb0: mgag200drmfb frame buffer device Jun 25 12:02:00.979442 [ 16.363072] EDAC MC0: Giving out device to module skx_edac controller Skylake Socket#0 IMC#0: DEV 0000:3a:0a.0 (INTERRUPT) Jun 25 12:02:01.387472 [ 16.375429] EDAC MC1: Giving out device to module skx_edac controller Skylake Socket#0 IMC#1: DEV 0000:3a:0c.0 (INTERRUPT) Jun 25 12:02:01.399462 [ 16.387808] EDAC MC2: Giving out device to module skx_edac controller Skylake Socket#1 IMC#0: DEV 0000:ae:0a.0 (INTERRUPT) Jun 25 12:02:01.411449 [ 16.400173] EDAC MC3: Giving out device to module skx_edac controller Skylake Socket#1 IMC#1: DEV 0000:ae:0c.0 (INTERRUPT) Jun 25 12:02:01.423433 [ 16.521986] intel_rapl_common: Found RAPL domain package Jun 25 12:02:01.531443 [ 16.527931] intel_rapl_common: RAPL package-0 domain package locked by BIOS Jun 25 12:02:01.543465 [ 16.536282] intel_rapl_common: Found RAPL domain package Jun 25 12:02:01.555449 [ 16.542252] intel_rapl_common: RAPL package-1 domain package locked by BIOS Jun 25 12:02:01.555473 done. Jun 25 12:02:01.615410 [ 16.798063] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 25 12:02:01.807444 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jun 25 12:02:01.831450 Checking file systems.../dev/sda2: clean, 347/61056 files, 33582/244224 blocks Jun 25 12:02:02.503464 done. Jun 25 12:02:02.503479 Cleaning up temporary files... /tmp. Jun 25 12:02:02.575426 [ 17.627147] EXT4-fs (sda2): mounting ext3 file system using the ext4 subsystem Jun 25 12:02:02.647426 [ 17.644929] EXT4-fs (sda2): mounted filesystem with ordered data mode. Quota mode: none. Jun 25 12:02:02.659460 [ 17.764643] Adding 1949692k swap on /dev/mapper/sabro0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jun 25 12:02:02.779493 Mounting local filesystems...done. Jun 25 12:02:02.899463 Activating swapfile swap, if any...done. Jun 25 12:02:02.911438 Cleaning up temporary files.... Jun 25 12:02:02.911456 Starting Setting kernel variables: sysctl. Jun 25 12:02:02.959443 [ 18.231909] audit: type=1400 audit(1719316923.223:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1522 comm="apparmor_parser" Jun 25 12:02:03.259434 [ 18.269640] audit: type=1400 audit(1719316923.263:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1525 comm="apparmor_parser" Jun 25 12:02:03.295470 [ 18.286541] audit: type=1400 audit(1719316923.263:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1523 comm="apparmor_parser" Jun 25 12:02:03.307484 [ 18.303725] audit: type=1400 audit(1719316923.263:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1525 comm="apparmor_parser" Jun 25 12:02:03.331507 [ 18.320425] audit: type=1400 audit(1719316923.263:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1525 comm="apparmor_parser" Jun 25 12:02:03.343487 [ 18.337027] audit: type=1400 audit(1719316923.263:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1523 comm="apparmor_parser" Jun 25 12:02:03.367466 [ 18.354790] audit: type=1400 audit(1719316923.335:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1526 comm="apparmor_parser" Jun 25 12:02:03.379478 [ 18.371877] audit: type=1400 audit(1719316923.363:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1524 comm="apparmor_parser" Jun 25 12:02:03.403463 [ 18.391978] audit: type=1400 audit(1719316923.367:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1524 comm="apparmor_parser" Jun 25 12:02:03.415477 [ 18.411500] audit: type=1400 audit(1719316923.367:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1524 comm="apparmor_parser" Jun 25 12:02:03.439508 Starting: AppArmorLoading AppArmor profiles...done. Jun 25 12:02:03.451431 . Jun 25 12:02:03.451445 [ 21.324729] igb 0000:02:00.0 enx0010e0de8944: igb: enx0010e0de8944 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 25 12:02:06.343460 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jun 25 12:02:06.403460 Copyright 2004-2022 Internet Systems Consortium. Jun 25 12:02:06.403480 All rights reserved. Jun 25 12:02:06.403490 For info, please visit https://www.isc.org/software/dhcp/ Jun 25 12:02:06.415459 Jun 25 12:02:06.415473 Listening on LPF/enx0010e0de8944/00:10:e0:de:89:44 Jun 25 12:02:06.415487 Sending on LPF/enx0010e0de8944/00:10:e0:de:89:44 Jun 25 12:02:06.427457 Sending on Socket/fallback Jun 25 12:02:06.427476 Created duid "\000\001\000\001.\015n;\000\020\340\336\211D". Jun 25 12:02:06.427490 DHCPDISCOVER on enx0010e0de8944 to 255.255.255.255 port 67 interval 7 Jun 25 12:02:06.439435 [ 21.552442] IPv6: ADDRCONF(NETDEV_CHANGE): enx0010e0de8944: link becomes ready Jun 25 12:02:06.571504 DHCPDISCOVER on enx0010e0de8944 to 255.255.255.255 port 67 interval 17 Jun 25 12:02:10.303486 DHCPOFFER of 10.149.64.68 from 10.149.64.4 Jun 25 12:02:10.315490 DHCPREQUEST for 10.149.64.68 on enx0010e0de8944 to 255.255.255.255 port 67 Jun 25 12:02:10.315513 DHCPACK of 10.149.64.68 from 10.149.64.4 Jun 25 12:02:10.327479 bound to 10.149.64.68 -- renewal in 284 seconds. Jun 25 12:02:10.327499 done. Jun 25 12:02:10.327507 Cleaning up temporary files.... Jun 25 12:02:10.327517 Starting nftables: none Jun 25 12:02:10.339449 . Jun 25 12:02:10.495439 INIT: Entering runlevel: 2 Jun 25 12:02:10.519437 Using makefile-style concurrent boot in runlevel 2. Jun 25 12:02:10.543462 Starting Apache httpd web server: apache2. Jun 25 12:02:11.899431 Starting periodic command scheduler: cron. Jun 25 12:02:12.031458 Starting NTP server: ntpd2024-06-25T12:02:12 ntpd[1752]: INIT: ntpd ntpsec-1.2.2: Starting Jun 25 12:02:12.079490 2024-06-25T12:02:12 ntpd[1752]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 25 12:02:12.091454 . Jun 25 12:02:12.091469 Starting system message bus: dbus. Jun 25 12:02:12.139456 Starting OpenBSD Secure Shell server: sshd. Jun 25 12:02:12.427458 Jun 25 12:02:13.459456 Debian GNU/Linux 12 sabro0 ttyS0 Jun 25 12:02:13.459476 Jun 25 12:02:13.459483 sabro0 login: INIT: SwitchUsing makefile-style concurrent boot in runlevel 6. Jun 25 12:05:16.939534 Stopping SMP IRQ Balancer: irqbalance. Jun 25 12:05:16.951527 Stopping nftables: none. Jun 25 12:05:16.963513 Stopping hotplug events dispatcher: systemd-udevd. Jun 25 12:05:16.975532 Saving the system clock to /dev/rtc0. Jun 25 12:05:17.515463 Hardware Clock updated to Tue Jun 25 12:05:17 UTC 2024. Jun 25 12:05:17.527436 Stopping Apache httpd web server: apache2. Jun 25 12:05:18.055489 Asking all remaining processes to terminate...done. Jun 25 12:05:19.255486 All processes ended within 2 seconds...done. Jun 25 12:05:19.255507 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx0010e0de8944=enx0010e0de8944 Jun 25 12:05:19.303496 done. Jun 25 12:05:19.303511 [ 214.413673] EXT4-fs (sda2): unmounting filesystem. Jun 25 12:05:19.435440 Deactivating swap...done. Jun 25 12:05:19.459452 Unmounting local filesystems...done. Jun 25 12:05:19.459472 [ 214.522233] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 25 12:05:19.543449 Will now restart. Jun 25 12:05:19.627447 [ 214.649793] kvm: exiting hardware virtualization Jun 25 12:05:19.663461 [ 215.428163] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 25 12:05:20.455424 [ 215.473975] ACPI: PM: Preparing to enter system sleep state S5 Jun 25 12:05:20.491464 [ 215.574899] reboot: Restarting system Jun 25 12:05:20.587444 [ 215.579010] reboot: machine restart Jun 25 12:05:20.599413 ÿM¦Û[ Jun 25 12:06:02.683448 1;1HCopyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE1818DEFEEEFE1818EEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Jun 25 12:07:07.423456 >>Checking Media Presence...... Jun 25 12:07:07.423475 >>Media Present...... Jun 25 12:07:07.423488 >>Start PXE over IPv4. Jun 25 12:07:10.795441 Station IP address is 10.149.64.68 Jun 25 12:07:10.795459 Jun 25 12:07:10.795465 Server IP address is 10.149.64.3 Jun 25 12:07:10.807441 NBP filename is bootnetx64.efi Jun 25 12:07:10.807468 NBP filesize is 948768 Bytes Jun 25 12:07:10.819445 >>Checking Media Presence...... Jun 25 12:07:10.819462 >>Media Present...... Jun 25 12:07:10.819470 Downloading NBP file... Jun 25 12:07:10.819478 Jun 25 12:07:10.939414 Succeed to download NBP file. Jun 25 12:07:10.951417 Fetching Netboot Image Jun 25 12:07:11.119422 Welcome to GRUB! Jun 25 12:07:12.403428 Jun 25 12:07:12.403441 GNU GRUB version 2.06-13+deb12u1 Jun 25 12:07:13.639471 Jun 25 12:07:13.639483 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Jun 25 12:07:13.687466 Press enter to boot the selected OS, `e' to edit the commands Jun 25 12:07:13.699463 before booting or `c' for a command-line. ESC to return previous Jun 25 12:07:13.699484 menu.  *local              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `local' Jun 25 12:07:18.835465 Jun 25 12:07:18.835477 Chainloading (hd0,gpt1)/EFI/BOOT/BOOTX64.EFI Jun 25 12:07:18.895428 /EndEntire Jun 25 12:07:18.955463 file path: /ACPI(a0341d0,3)/PCI(0,2)/PCI(0,0)/Ctrl(1)/SCSI(0,0) Jun 25 12:07:18.955483 /HD(1,800,8e800,6bcc7ea005727f49,2,2)/File(\EFI\BOOT)/File(BOOTX64.EFI) Jun 25 12:07:18.967422 /EndEntire Jun 25 12:07:18.967436 Welcome to GRUB! Jun 25 12:07:19.303430 Jun 25 12:07:19.303442 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 25 12:07:20.899458 Jun 25 12:07:20.899470 +----------------------------------------------------------------------------+||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 25 12:07:20.947474 Press enter to boot the selected OS, `e' to edit the commands Jun 25 12:07:20.959460 before booting or `c' for a command-line. ESC to return Jun 25 12:07:20.959481 previous menu.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)  UEFI Firmware Settings        GNU GRUB version 2.06-13+deb12u1 Jun 25 12:07:21.079479 Jun 25 12:07:21.079491 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Jun 25 12:07:21.127471 Press enter to boot the selected OS, `e' to edit the commands Jun 25 12:07:21.139445 before booting or `c' for a command-line. ESC to return previous Jun 25 12:07:21.139466 menu.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)  UEFI Firmware Settings          The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)'Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jun 25 12:07:26.331442 Jun 25 12:07:26.331455 Jun 25 12:07:26.331461 Jun 25 12:07:26.331466  Booting `Xen hypervisor, version 4'Booting `Xen hypervisor, version 4' Jun 25 12:07:26.523475 Jun 25 12:07:26.523487 Jun 25 12:07:26.523493 Jun 25 12:07:26.523498  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.10.0-rc5+'Booting `Debian GNU/Linux, with Xen 4 and Linux 6.10.0-rc5+' Jun 25 12:07:26.643435 Jun 25 12:07:26.643447 Jun 25 12:07:26.643452 Jun 25 12:07:26.643458 Loading Xen 4 ...Loading Xen 4 ... Jun 25 12:07:26.715426 Jun 25 12:07:26.715439 Loading Linux 6.10.0-rc5+ ...Loading Linux 6.10.0-rc5+ ... Jun 25 12:07:26.883438 Jun 25 12:07:26.883450 Loading initial ramdisk ...Loading initial ramdisk ... Jun 25 12:07:27.147436 Jun 25 12:07:27.147448 0x0000:0x04:0x00.0x0: ROM: 0x8000 bytes at 0x6605a018 Jun 25 12:07:27.555436 __ __ _ _ _ ___ _ _ _ Jun 25 12:07:27.735462 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 25 12:07:27.735482 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 25 12:07:27.747464 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 25 12:07:27.747483 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 25 12:07:27.759467 Jun 25 12:07:27.759479 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Tue Jun 25 11:00:38 UTC 2024 Jun 25 12:07:27.771473 (XEN) Latest ChangeSet: Thu Jun 20 17:34:56 2024 +0200 git:9e7c26ad85-dirty Jun 25 12:07:27.783464 (XEN) build-id: d03adbe601dc8cbfd13f759fd3056d835f84c000 Jun 25 12:07:27.783483 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jun 25 12:07:27.795469 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan no-real-mode edd=off Jun 25 12:07:27.807470 (XEN) Xen image load base address: 0x60400000 Jun 25 12:07:27.807489 (XEN) Video information: Jun 25 12:07:27.819460 (XEN) VGA is graphics mode 1024x768, 32 bpp Jun 25 12:07:27.819481 (XEN) Disc information: Jun 25 12:07:27.819491 (XEN) Found 0 MBR signatures Jun 25 12:07:27.819501 (XEN) Found 1 EDD information structures Jun 25 12:07:27.831462 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Jun 25 12:07:27.831488 (XEN) EFI RAM map: Jun 25 12:07:27.843460 (XEN) [0000000000000000, 000000000003dfff] (usable) Jun 25 12:07:27.843480 (XEN) [000000000003e000, 000000000003ffff] (reserved) Jun 25 12:07:27.843493 (XEN) [0000000000040000, 000000000009ffff] (usable) Jun 25 12:07:27.855466 (XEN) [00000000000a0000, 00000000000fffff] (reserved) Jun 25 12:07:27.855485 (XEN) [0000000000100000, 000000006a70efff] (usable) Jun 25 12:07:27.867464 (XEN) [000000006a70f000, 000000006c80efff] (reserved) Jun 25 12:07:27.867484 (XEN) [000000006c80f000, 000000006c85efff] (ACPI data) Jun 25 12:07:27.879466 (XEN) [000000006c85f000, 000000006d25efff] (ACPI NVS) Jun 25 12:07:27.879493 (XEN) [000000006d25f000, 000000006f319fff] (reserved) Jun 25 12:07:27.891460 (XEN) [000000006f31a000, 000000006f7fffff] (usable) Jun 25 12:07:27.891480 (XEN) [000000006f800000, 000000008fffffff] (reserved) Jun 25 12:07:27.891493 (XEN) [00000000fd000000, 00000000fe7fffff] (reserved) Jun 25 12:07:27.903467 (XEN) [00000000fed20000, 00000000fed44fff] (reserved) Jun 25 12:07:27.903486 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jun 25 12:07:27.915464 (XEN) [0000000100000000, 000000087fffffff] (usable) Jun 25 12:07:27.915484 (XEN) BSP microcode revision: 0x0200005e Jun 25 12:07:27.927427 (XEN) microcode: CPU0 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jun 25 12:07:27.939447 (XEN) ACPI: RSDP 6CA5F000, 0024 (r2 ORACLE) Jun 25 12:07:27.963463 (XEN) ACPI: XSDT 6CA5F0E0, 013C (r1 ORACLE X7-2 41060300 AMI 10013) Jun 25 12:07:27.975461 (XEN) ACPI: FACP 6CA7C3F0, 0114 (r6 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:27.975485 (XEN) ACPI: DSDT 6CA5F2B0, 1D139 (r2 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:27.987462 (XEN) ACPI: FACS 6D25D080, 0040 Jun 25 12:07:27.987480 (XEN) ACPI: FPDT 6CA7C508, 0044 (r1 ORACLE X7-2 41060300 AMI 10013) Jun 25 12:07:27.999469 (XEN) ACPI: FIDT 6CA7C550, 009C (r1 ORACLE X7-2 41060300 AMI 10013) Jun 25 12:07:27.999493 (XEN) ACPI: SPMI 6CA7C5F0, 0041 (r5 ORACLE X7-2 41060300 AMI. 0) Jun 25 12:07:28.011465 (XEN) ACPI: OEMS 6CA7C638, 1C2B (r1 ORACLE X7-2 41060300 ORCL 1) Jun 25 12:07:28.023460 (XEN) ACPI: UEFI 6CA7E268, 005C (r1 ORACLE X7-2 41060300 0) Jun 25 12:07:28.023484 (XEN) ACPI: UEFI 6CA7E2C8, 0042 (r1 ORACLE X7-2 41060300 1000013) Jun 25 12:07:28.035465 (XEN) ACPI: MCFG 6CA7E310, 003C (r1 ORACLE X7-2 41060300 MSFT 97) Jun 25 12:07:28.035488 (XEN) ACPI: BDAT 6CA7E350, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:28.047469 (XEN) ACPI: HPET 6CA7E380, 0038 (r1 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:28.059463 (XEN) ACPI: APIC 6CA7E3B8, 0552 (r3 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:28.059486 (XEN) ACPI: MIGT 6CA7E910, 0040 (r1 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:28.071469 (XEN) ACPI: MSCT 6CA7E950, 0090 (r1 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:28.083459 (XEN) ACPI: NFIT 6CA7E9E0, 18028 (r1 ORACLE X7-2 41060300 0) Jun 25 12:07:28.083482 (XEN) ACPI: PCAT 6CA96A08, 0048 (r1 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:28.095464 (XEN) ACPI: PCCT 6CA96A50, 006E (r1 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:28.095487 (XEN) ACPI: PMTT 6CA96AC0, 02B0 (r1 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:28.107509 (XEN) ACPI: RASF 6CA96D70, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:28.119465 (XEN) ACPI: SLIT 6CA96DA0, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:28.119488 (XEN) ACPI: SRAT 6CA96DD0, 2830 (r3 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:28.131467 (XEN) ACPI: SVOS 6CA99600, 0032 (r1 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:28.143459 (XEN) ACPI: WDDT 6CA99638, 0040 (r1 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:28.143483 (XEN) ACPI: OEM4 6CA99678, A27C4 (r2 INTEL CPU CST 41060300 INTL 20140828) Jun 25 12:07:28.155467 (XEN) ACPI: OEM1 6CB3BE40, 2A2C4 (r2 INTEL CPU EIST 41060300 INTL 20140828) Jun 25 12:07:28.155490 (XEN) ACPI: SSDT 6CB66108, 33C30 (r2 INTEL SSDT PM 41060300 INTL 20140828) Jun 25 12:07:28.167472 (XEN) ACPI: SSDT 6CB99D38, 065B (r2 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:28.179465 (XEN) ACPI: SPCR 6CB9A398, 0050 (r2 ORACLE X7-2 41060300 AMI. 5000C) Jun 25 12:07:28.179488 (XEN) ACPI: DBG2 6CB9A3E8, 0089 (r0 ORACLE X7-2 41060300 MSFT 10013) Jun 25 12:07:28.191465 (XEN) ACPI: TPM2 6CB9A478, 0034 (r3 ORACLE X7-2 41060300 AMI 0) Jun 25 12:07:28.203467 (XEN) ACPI: SSDT 6CB9A4B0, 2AF6 (r2 INTEL SpsNm 41060300 INTL 20140828) Jun 25 12:07:28.203501 (XEN) ACPI: DMAR 6CB9CFA8, 02F0 (r1 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:28.215464 (XEN) ACPI: HEST 6CB9D298, 013C (r1 ORACLE X7-2 41060300 INTL 1) Jun 25 12:07:28.215487 (XEN) ACPI: BERT 6CB9D3D8, 0030 (r1 ORACLE X7-2 41060300 INTL 1) Jun 25 12:07:28.227467 (XEN) ACPI: ERST 6CB9D408, 0230 (r1 ORACLE X7-2 41060300 INTL 1) Jun 25 12:07:28.239460 (XEN) ACPI: EINJ 6CB9D638, 0150 (r1 ORACLE X7-2 41060300 INTL 1) Jun 25 12:07:28.239484 (XEN) System RAM: 32427MB (33205836kB) Jun 25 12:07:28.251408 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jun 25 12:07:28.323459 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000047fffffff] Jun 25 12:07:28.335463 (XEN) NUMA: Node 1 PXM 1 [0000000480000000, 000000087fffffff] Jun 25 12:07:28.335484 (XEN) NUMA: Using 19 for the hash shift Jun 25 12:07:28.335496 (XEN) Domain heap initialised DMA width 32 bits Jun 25 12:07:28.431425 (XEN) vesafb: framebuffer at 0x000000009b000000, mapped to 0xffff82c000205000, using 3072k, total 3072k Jun 25 12:07:28.455464 (XEN) vesafb: mode is 1024x768x32, linelength=4096, font 8x14 Jun 25 12:07:28.455486 (XEN) vesafb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jun 25 12:07:28.467409 (XEN) SMBIOS 3.0 present. Jun 25 12:07:28.491437 (XEN) Using APIC driver default Jun 25 12:07:28.491455 (XEN) ACPI: PM-Timer IO Port: 0x508 (24 bits) Jun 25 12:07:28.503468 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 25 12:07:28.503489 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:504,1:0], pm1x_evt[1:500,1:0] Jun 25 12:07:28.515468 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6d25d080/0000000000000000, using 32 Jun 25 12:07:28.527456 (XEN) ACPI: wakeup_vec[6d25d08c], vec_size[20] Jun 25 12:07:28.527478 (XEN) ACPI: Local APIC address 0xfee00000 Jun 25 12:07:28.527490 (XEN) Overriding APIC driver with bigsmp Jun 25 12:07:28.539463 (XEN) ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0]) Jun 25 12:07:28.539484 (XEN) IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Jun 25 12:07:28.551468 (XEN) ACPI: IOAPIC (id[0x09] address[0xfec01000] gsi_base[24]) Jun 25 12:07:28.551490 (XEN) IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Jun 25 12:07:28.563466 (XEN) ACPI: IOAPIC (id[0x0a] address[0xfec08000] gsi_base[32]) Jun 25 12:07:28.563488 (XEN) IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Jun 25 12:07:28.575470 (XEN) ACPI: IOAPIC (id[0x0b] address[0xfec10000] gsi_base[40]) Jun 25 12:07:28.587464 (XEN) IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Jun 25 12:07:28.587488 (XEN) ACPI: IOAPIC (id[0x0c] address[0xfec18000] gsi_base[48]) Jun 25 12:07:28.599463 (XEN) IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Jun 25 12:07:28.599486 (XEN) ACPI: IOAPIC (id[0x0f] address[0xfec20000] gsi_base[72]) Jun 25 12:07:28.611473 (XEN) IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Jun 25 12:07:28.611496 (XEN) ACPI: IOAPIC (id[0x10] address[0xfec28000] gsi_base[80]) Jun 25 12:07:28.623467 (XEN) IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Jun 25 12:07:28.623490 (XEN) ACPI: IOAPIC (id[0x11] address[0xfec30000] gsi_base[88]) Jun 25 12:07:28.635471 (XEN) IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Jun 25 12:07:28.647464 (XEN) ACPI: IOAPIC (id[0x12] address[0xfec38000] gsi_base[96]) Jun 25 12:07:28.647486 (XEN) IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Jun 25 12:07:28.659462 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 25 12:07:28.659484 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 25 12:07:28.671461 (XEN) ACPI: IRQ0 used by override. Jun 25 12:07:28.671480 (XEN) ACPI: IRQ2 used by override. Jun 25 12:07:28.671492 (XEN) ACPI: IRQ9 used by override. Jun 25 12:07:28.683461 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 25 12:07:28.683481 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jun 25 12:07:28.695472 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jun 25 12:07:28.695493 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jun 25 12:07:28.695506 (XEN) Xen ERST support is initialized. Jun 25 12:07:28.707465 (XEN) HEST: Table parsing has been initialized Jun 25 12:07:28.707485 (XEN) Using ACPI (MADT) for SMP configuration information Jun 25 12:07:28.719460 (XEN) SMP: Allowing 40 CPUs (0 hotplug CPUs) Jun 25 12:07:28.719479 (XEN) IRQ limits: 104 GSI, 8216 MSI/MSI-X Jun 25 12:07:28.719492 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jun 25 12:07:28.731449 (XEN) Switched to APIC driver x2apic_mixed Jun 25 12:07:28.743440 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jun 25 12:07:28.743461 (XEN) CPU0: TSC: ratio: 176 / 2 Jun 25 12:07:28.755460 (XEN) CPU0: bus: 100 MHz base: 2200 MHz max: 3000 MHz Jun 25 12:07:28.755480 (XEN) CPU0: 800 ... 2200 MHz Jun 25 12:07:28.767460 (XEN) xstate: size: 0xa88 and states: 0x2ff Jun 25 12:07:28.767479 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jun 25 12:07:28.779467 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 6, using 0x1 Jun 25 12:07:28.779488 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 9, using 0x1 Jun 25 12:07:28.791469 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 10, using 0x1 Jun 25 12:07:28.791490 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 11, using 0x1 Jun 25 12:07:28.803460 (XEN) CPU0: Intel machine check reporting enabled Jun 25 12:07:28.803480 (XEN) Speculative mitigation facilities: Jun 25 12:07:28.815438 (XEN) Hardware hints: RSBA Jun 25 12:07:28.827431 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR GDS_CTRL Jun 25 12:07:28.839441 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 25 12:07:28.851467 (XEN) Xen settings: BTI-Thunk: JMP, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 25 12:07:28.875439 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 25 12:07:28.887446 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jun 25 12:07:28.899444 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jun 25 12:07:28.911439 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 25 12:07:28.923446 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jun 25 12:07:28.935411 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jun 25 12:07:28.947447 (XEN) Initializing Credit2 scheduler Jun 25 12:07:28.959431 (XEN) load_precision_shift: 18 Jun 25 12:07:28.971443 (XEN) load_window_shift: 30 Jun 25 12:07:28.971461 (XEN) underload_balance_tolerance: 0 Jun 25 12:07:28.983428 (XEN) overload_balance_tolerance: -3 Jun 25 12:07:28.995435 (XEN) runqueues arrangement: socket Jun 25 12:07:29.007433 (XEN) cap enforcement granularity: 10ms Jun 25 12:07:29.007453 (XEN) load tracking window length 1073741824 ns Jun 25 12:07:29.019428 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jun 25 12:07:29.043420 (XEN) Platform timer is 24.000MHz HPET Jun 25 12:07:29.103431 (XEN) Detected 2194.845 MHz processor. Jun 25 12:07:29.103450 (XEN) Freed 1020kB unused BSS memory Jun 25 12:07:29.127439 (XEN) EFI memory map: Jun 25 12:07:29.139432 (XEN) 0000000000000-0000000003fff type=2 attr=000000000000000f Jun 25 12:07:29.139454 (XEN) 0000000004000-000000003dfff type=7 attr=000000000000000f Jun 25 12:07:29.151440 (XEN) 000000003e000-000000003ffff type=6 attr=800000000000000f Jun 25 12:07:29.163439 (XEN) 0000000040000-000000008ffff type=7 attr=000000000000000f Jun 25 12:07:29.175438 (XEN) 0000000090000-000000009ffff type=2 attr=000000000000000f Jun 25 12:07:29.187438 (XEN) 0000000100000-000000201efff type=2 attr=000000000000000f Jun 25 12:07:29.199440 (XEN) 000000201f000-0000023985fff type=7 attr=000000000000000f Jun 25 12:07:29.211411 (XEN) 0000023986000-000004e158fff type=1 attr=000000000000000f Jun 25 12:07:29.223461 (XEN) 000004e159000-000004e258fff type=4 attr=000000000000000f Jun 25 12:07:29.235448 (XEN) 000004e259000-00000605fffff type=7 attr=000000000000000f Jun 25 12:07:29.247444 (XEN) 0000060600000-0000060a09fff type=2 attr=000000000000000f Jun 25 12:07:29.259447 (XEN) 0000060a0a000-0000060a20fff type=7 attr=000000000000000f Jun 25 12:07:29.271443 (XEN) 0000060a21000-0000060e22fff type=1 attr=000000000000000f Jun 25 12:07:29.283440 (XEN) 0000060e23000-0000061224fff type=2 attr=000000000000000f Jun 25 12:07:29.295438 (XEN) 0000061225000-00000612f7fff type=1 attr=000000000000000f Jun 25 12:07:29.307440 (XEN) 00000612f8000-00000613d7fff type=7 attr=000000000000000f Jun 25 12:07:29.319436 (XEN) 00000613d8000-00000613dffff type=2 attr=000000000000000f Jun 25 12:07:29.331441 (XEN) 00000613e0000-000006178ffff type=1 attr=000000000000000f Jun 25 12:07:29.343442 (XEN) 0000061790000-0000061b99fff type=2 attr=000000000000000f Jun 25 12:07:29.355435 (XEN) 0000061b9a000-0000061b9ffff type=7 attr=000000000000000f Jun 25 12:07:29.367432 (XEN) 0000061ba0000-0000061c72fff type=1 attr=000000000000000f Jun 25 12:07:29.367454 (XEN) 0000061c73000-0000069939fff type=4 attr=000000000000000f Jun 25 12:07:29.379439 (XEN) 000006993a000-0000069bfdfff type=7 attr=000000000000000f Jun 25 12:07:29.391439 (XEN) 0000069bfe000-000006a70efff type=3 attr=000000000000000f Jun 25 12:07:29.403439 (XEN) 000006a70f000-000006c80efff type=0 attr=000000000000000f Jun 25 12:07:29.415440 (XEN) 000006c80f000-000006c85efff type=9 attr=000000000000000f Jun 25 12:07:29.427447 (XEN) 000006c85f000-000006d25efff type=10 attr=000000000000000f Jun 25 12:07:29.439440 (XEN) 000006d25f000-000006f155fff type=6 attr=800000000000000f Jun 25 12:07:29.451443 (XEN) 000006f156000-000006f319fff type=5 attr=800000000000000f Jun 25 12:07:29.463442 (XEN) 000006f31a000-000006f798fff type=4 attr=000000000000000f Jun 25 12:07:29.475440 (XEN) 000006f799000-000006f799fff type=3 attr=000000000000000f Jun 25 12:07:29.487440 (XEN) 000006f79a000-000006f7fffff type=4 attr=000000000000000f Jun 25 12:07:29.499445 (XEN) 0000100000000-000087fffffff type=7 attr=000000000000000f Jun 25 12:07:29.511444 (XEN) 00000000a0000-00000000fffff type=0 attr=0000000000000000 Jun 25 12:07:29.523443 (XEN) 000006f800000-000007fffffff type=0 attr=0000000000000000 Jun 25 12:07:29.535442 (XEN) 0000080000000-000008fffffff type=11 attr=8000000000000001 Jun 25 12:07:29.547437 (XEN) 00000fd000000-00000fe7fffff type=11 attr=800000000000100d Jun 25 12:07:29.571441 (XEN) 00000fed20000-00000fed44fff type=11 attr=800000000000100d Jun 25 12:07:29.583444 (XEN) 00000ff000000-00000ffffffff type=11 attr=800000000000100d Jun 25 12:07:29.595439 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jun 25 12:07:29.607435 (XEN) Intel VT-d iommu 6 supported page sizes: 4kB, 2MB, 1GB Jun 25 12:07:29.631450 (XEN) Intel VT-d iommu 5 supported page sizes: 4kB, 2MB, 1GB Jun 25 12:07:29.643437 (XEN) Intel VT-d iommu 4 supported page sizes: 4kB, 2MB, 1GB Jun 25 12:07:29.643460 (XEN) Intel VT-d iommu 3 supported page sizes: 4kB, 2MB, 1GB Jun 25 12:07:29.655442 (XEN) Intel VT-d iommu 2 supported page sizes: 4kB, 2MB, 1GB Jun 25 12:07:29.667441 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jun 25 12:07:29.679440 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jun 25 12:07:29.691442 (XEN) Intel VT-d iommu 7 supported page sizes: 4kB, 2MB, 1GB Jun 25 12:07:29.703439 (XEN) Intel VT-d Snoop Control enabled. Jun 25 12:07:29.715440 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jun 25 12:07:29.727435 (XEN) Intel VT-d Queued Invalidation enabled. Jun 25 12:07:29.739435 (XEN) Intel VT-d Interrupt Remapping enabled. Jun 25 12:07:29.739455 (XEN) Intel VT-d Posted Interrupt not enabled. Jun 25 12:07:29.751434 (XEN) Intel VT-d Shared EPT tables enabled. Jun 25 12:07:29.763430 (XEN) I/O virtualisation enabled Jun 25 12:07:29.775425 (XEN) - Dom0 mode: Relaxed Jun 25 12:07:29.787435 (XEN) Interrupt remapping enabled Jun 25 12:07:29.799423 (XEN) nr_sockets: 2 Jun 25 12:07:29.799441 (XEN) Enabled directed EOI with ioapic_ack_old on! Jun 25 12:07:29.811437 (XEN) Enabling APIC mode. Using 9 I/O APICs Jun 25 12:07:29.823434 (XEN) ENABLING IO-APIC IRQs Jun 25 12:07:29.835436 (XEN) -> Using old ACK method Jun 25 12:07:29.835454 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 25 12:07:29.847444 (XEN) TSC deadline timer enabled Jun 25 12:07:29.955425 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jun 25 12:07:29.967453 (XEN) Allocated console ring of 512 KiB. Jun 25 12:07:29.991425 (XEN) mwait-idle: MWAIT substates: 0x2020 Jun 25 12:07:30.003440 (XEN) mwait-idle: v0.4.1 model 0x55 Jun 25 12:07:30.015428 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jun 25 12:07:30.039428 (XEN) VMX: Supported advanced features: Jun 25 12:07:30.051430 (XEN) - APIC MMIO access virtualisation Jun 25 12:07:30.063420 (XEN) - APIC TPR shadow Jun 25 12:07:30.063437 (XEN) - Extended Page Tables (EPT) Jun 25 12:07:30.075430 (XEN) - Virtual-Processor Identifiers (VPID) Jun 25 12:07:30.087434 (XEN) - Virtual NMI Jun 25 12:07:30.099441 (XEN) - MSR direct-access bitmap Jun 25 12:07:30.099460 (XEN) - Unrestricted Guest Jun 25 12:07:30.099470 (XEN) - APIC Register Virtualization Jun 25 12:07:30.111463 (XEN) - Virtual Interrupt Delivery Jun 25 12:07:30.111481 (XEN) - Posted Interrupt Processing Jun 25 12:07:30.111492 (XEN) - VMCS shadowing Jun 25 12:07:30.123462 (XEN) - VM Functions Jun 25 12:07:30.123479 (XEN) - Virtualisation Exceptions Jun 25 12:07:30.123490 (XEN) - Page Modification Logging Jun 25 12:07:30.123500 (XEN) - TSC Scaling Jun 25 12:07:30.135460 (XEN) HVM: ASIDs enabled. Jun 25 12:07:30.135478 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jun 25 12:07:30.135493 (XEN) HVM: VMX enabled Jun 25 12:07:30.147463 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jun 25 12:07:30.147483 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jun 25 12:07:30.147495 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jun 25 12:07:30.159470 (XEN) microcode: CPU2 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jun 25 12:07:30.171460 (XEN) microcode: CPU4 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jun 25 12:07:30.171486 (XEN) microcode: CPU6 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jun 25 12:07:30.183469 (XEN) microcode: CPU8 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jun 25 12:07:30.195463 (XEN) microcode: CPU10 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jun 25 12:07:30.207456 (XEN) microcode: CPU12 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jun 25 12:07:30.207482 (XEN) microcode: CPU14 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jun 25 12:07:30.219471 (XEN) microcode: CPU16 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jun 25 12:07:30.231471 (XEN) microcode: CPU18 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jun 25 12:07:30.231497 (XEN) microcode: CPU20 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jun 25 12:07:30.243478 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 6, using 0x1 Jun 25 12:07:30.255463 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 9, using 0x1 Jun 25 12:07:30.255485 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 10, using 0x1 Jun 25 12:07:30.267463 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 11, using 0x1 Jun 25 12:07:30.267486 (XEN) microcode: CPU22 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jun 25 12:07:30.279467 (XEN) microcode: CPU24 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jun 25 12:07:30.291466 (XEN) microcode: CPU26 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jun 25 12:07:30.303463 (XEN) microcode: CPU28 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jun 25 12:07:30.303488 (XEN) microcode: CPU30 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jun 25 12:07:30.315477 (XEN) microcode: CPU32 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jun 25 12:07:30.327464 (XEN) microcode: CPU34 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jun 25 12:07:30.339416 (XEN) microcode: CPU36 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jun 25 12:07:30.483453 (XEN) microcode: CPU38 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jun 25 12:07:30.495465 (XEN) Brought up 40 CPUs Jun 25 12:07:30.495482 (XEN) Testing NMI watchdog on all CPUs: ok Jun 25 12:07:30.507453 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 25 12:07:30.507476 (XEN) Initializing Credit2 scheduler Jun 25 12:07:30.507488 (XEN) load_precision_shift: 18 Jun 25 12:07:30.519457 (XEN) load_window_shift: 30 Jun 25 12:07:30.519475 (XEN) underload_balance_tolerance: 0 Jun 25 12:07:30.519487 (XEN) overload_balance_tolerance: -3 Jun 25 12:07:30.531458 (XEN) runqueues arrangement: socket Jun 25 12:07:30.531477 (XEN) cap enforcement granularity: 10ms Jun 25 12:07:30.531489 (XEN) load tracking window length 1073741824 ns Jun 25 12:07:30.543459 (XEN) Adding cpu 0 to runqueue 0 Jun 25 12:07:30.543477 (XEN) First cpu on runqueue, activating Jun 25 12:07:30.543489 (XEN) Adding cpu 1 to runqueue 0 Jun 25 12:07:30.555450 (XEN) Adding cpu 2 to runqueue 0 Jun 25 12:07:30.555468 (XEN) Adding cpu 3 to runqueue 0 Jun 25 12:07:30.555478 (XEN) Adding cpu 4 to runqueue 0 Jun 25 12:07:30.567441 (XEN) Adding cpu 5 to runqueue 0 Jun 25 12:07:30.567459 (XEN) Adding cpu 6 to runqueue 0 Jun 25 12:07:30.579447 (XEN) Adding cpu 7 to runqueue 0 Jun 25 12:07:30.579465 (XEN) Adding cpu 8 to runqueue 0 Jun 25 12:07:30.591444 (XEN) Adding cpu 9 to runqueue 0 Jun 25 12:07:30.591462 (XEN) Adding cpu 10 to runqueue 0 Jun 25 12:07:30.603429 (XEN) Adding cpu 11 to runqueue 0 Jun 25 12:07:30.603447 (XEN) Adding cpu 12 to runqueue 1 Jun 25 12:07:30.615434 (XEN) First cpu on runqueue, activating Jun 25 12:07:30.627436 (XEN) Adding cpu 13 to runqueue 1 Jun 25 12:07:30.627454 (XEN) Adding cpu 14 to runqueue 1 Jun 25 12:07:30.639434 (XEN) Adding cpu 15 to runqueue 1 Jun 25 12:07:30.651437 (XEN) Adding cpu 16 to runqueue 1 Jun 25 12:07:30.651455 (XEN) Adding cpu 17 to runqueue 1 Jun 25 12:07:30.663437 (XEN) Adding cpu 18 to runqueue 1 Jun 25 12:07:30.675442 (XEN) Adding cpu 19 to runqueue 1 Jun 25 12:07:30.675460 (XEN) Adding cpu 20 to runqueue 2 Jun 25 12:07:30.687446 (XEN) First cpu on runqueue, activating Jun 25 12:07:30.687466 (XEN) Adding cpu 21 to runqueue 2 Jun 25 12:07:30.687477 (XEN) Adding cpu 22 to runqueue 2 Jun 25 12:07:30.699452 (XEN) Adding cpu 23 to runqueue 2 Jun 25 12:07:30.699470 (XEN) Adding cpu 24 to runqueue 2 Jun 25 12:07:30.699480 (XEN) Adding cpu 25 to runqueue 2 Jun 25 12:07:30.711455 (XEN) Adding cpu 26 to runqueue 2 Jun 25 12:07:30.711473 (XEN) Adding cpu 27 to runqueue 2 Jun 25 12:07:30.723448 (XEN) Adding cpu 28 to runqueue 2 Jun 25 12:07:30.723467 (XEN) Adding cpu 29 to runqueue 2 Jun 25 12:07:30.723478 (XEN) Adding cpu 30 to runqueue 2 Jun 25 12:07:30.735452 (XEN) Adding cpu 31 to runqueue 2 Jun 25 12:07:30.735471 (XEN) Adding cpu 32 to runqueue 3 Jun 25 12:07:30.735482 (XEN) First cpu on runqueue, activating Jun 25 12:07:30.747457 (XEN) Adding cpu 33 to runqueue 3 Jun 25 12:07:30.747475 (XEN) Adding cpu 34 to runqueue 3 Jun 25 12:07:30.747486 (XEN) Adding cpu 35 to runqueue 3 Jun 25 12:07:30.759453 (XEN) Adding cpu 36 to runqueue 3 Jun 25 12:07:30.759472 (XEN) Adding cpu 37 to runqueue 3 Jun 25 12:07:30.759484 (XEN) Adding cpu 38 to runqueue 3 Jun 25 12:07:30.759494 (XEN) Adding cpu 39 to runqueue 3 Jun 25 12:07:30.771459 (XEN) mcheck_poll: Machine check polling timer started. Jun 25 12:07:30.771480 (XEN) Running stub recovery selftests... Jun 25 12:07:30.783445 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039746f Jun 25 12:07:30.783469 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039746f Jun 25 12:07:30.819469 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039746f Jun 25 12:07:30.819492 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039746f Jun 25 12:07:30.831463 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jun 25 12:07:30.831484 (XEN) NX (Execute Disable) protection active Jun 25 12:07:30.843454 (XEN) Dom0 has maximum 1352 PIRQs Jun 25 12:07:30.843472 (XEN) *** Building a PV Dom0 *** Jun 25 12:07:30.843483 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1604128 Jun 25 12:07:31.623441 (XEN) ELF: phdr: paddr=0x2800000 memsz=0x785000 Jun 25 12:07:31.644611 (XEN) ELF: phdr: paddr=0x2f85000 memsz=0x2f768 Jun 25 12:07:31.644638 (XEN) ELF: phdr: paddr=0x2fb5000 memsz=0x47b000 Jun 25 12:07:31.647457 (XEN) ELF: memory: 0x1000000 -> 0x3430000 Jun 25 12:07:31.647476 (XEN) ELF: note: PHYS32_ENTRY = 0x1000000 Jun 25 12:07:31.647488 (XEN) ELF: note: GUEST_OS = "linux" Jun 25 12:07:31.659460 (XEN) ELF: note: GUEST_VERSION = "2.6" Jun 25 12:07:31.659478 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jun 25 12:07:31.671452 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jun 25 12:07:31.671473 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jun 25 12:07:31.671485 (XEN) ELF: note: ENTRY = 0xffffffff82fc8ff0 Jun 25 12:07:31.683459 (XEN) ELF: note: FEATURES = "!writable_page_tables" Jun 25 12:07:31.683480 (XEN) ELF: note: PAE_MODE = "yes" Jun 25 12:07:31.683491 (XEN) ELF: note: L1_MFN_VALID Jun 25 12:07:31.695459 (XEN) ELF: note: MOD_START_PFN = 0x1 Jun 25 12:07:31.695478 (XEN) ELF: note: PADDR_OFFSET = 0 Jun 25 12:07:31.695489 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81d64000 Jun 25 12:07:31.707462 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jun 25 12:07:31.707482 (XEN) ELF: note: LOADER = "generic" Jun 25 12:07:31.719458 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jun 25 12:07:31.719477 (XEN) ELF: addresses: Jun 25 12:07:31.719487 (XEN) virt_base = 0xffffffff80000000 Jun 25 12:07:31.731458 (XEN) elf_paddr_offset = 0x0 Jun 25 12:07:31.731476 (XEN) virt_offset = 0xffffffff80000000 Jun 25 12:07:31.731489 (XEN) virt_kstart = 0xffffffff81000000 Jun 25 12:07:31.743456 (XEN) virt_kend = 0xffffffff83430000 Jun 25 12:07:31.743475 (XEN) virt_entry = 0xffffffff82fc8ff0 Jun 25 12:07:31.755457 (XEN) p2m_base = 0x8000000000 Jun 25 12:07:31.755476 (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 25 12:07:31.755488 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jun 25 12:07:31.767468 (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 25 12:07:31.767486 (XEN) Dom0 alloc.: 0000000864000000->0000000868000000 (109658 pages to be allocated) Jun 25 12:07:31.779465 (XEN) Init. ramdisk: 000000087ec5a000->000000087ffff102 Jun 25 12:07:31.779485 (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 25 12:07:31.791461 (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jun 25 12:07:31.791482 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Jun 25 12:07:31.803460 (XEN) Start info: ffffffff83430000->ffffffff834304b8 Jun 25 12:07:31.803480 (XEN) Page tables: ffffffff83431000->ffffffff83450000 Jun 25 12:07:31.815461 (XEN) Boot stack: ffffffff83450000->ffffffff83451000 Jun 25 12:07:31.815481 (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jun 25 12:07:31.827458 (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jun 25 12:07:31.827477 (XEN) Dom0 has maximum 40 VCPUs Jun 25 12:07:31.827488 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82604128 Jun 25 12:07:31.839460 (XEN) ELF: phdr 1 at 0xffffffff82800000 -> 0xffffffff82f85000 Jun 25 12:07:31.839481 (XEN) ELF: phdr 2 at 0xffffffff82f85000 -> 0xffffffff82fb4768 Jun 25 12:07:31.851460 (XEN) ELF: phdr 3 at 0xffffffff82fb5000 -> 0xffffffff8322e000 Jun 25 12:07:31.851481 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jun 25 12:07:32.079442 (XEN) Scrubbing Free RAM in background Jun 25 12:07:32.079462 (XEN) Std. Loglevel: All Jun 25 12:07:32.079472 (XEN) Guest Loglevel: All Jun 25 12:07:32.079482 (XEN) *************************************************** Jun 25 12:07:32.091464 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jun 25 12:07:32.103464 (XEN) enabled. Please assess your configuration and choose an Jun 25 12:07:32.103485 (XEN) explicit 'smt=' setting. See XSA-273. Jun 25 12:07:32.115461 (XEN) *************************************************** Jun 25 12:07:32.115479 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jun 25 12:07:32.127458 (XEN) enabled. Mitigations will not be fully effective. Please Jun 25 12:07:32.127480 (XEN) choose an explicit smt= setting. See XSA-297. Jun 25 12:07:32.139458 (XEN) *************************************************** Jun 25 12:07:32.139477 (XEN) 3... 2... 1... Jun 25 12:07:35.127416 (XEN) Xen is relinquishing VGA console. Jun 25 12:07:35.139420 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 25 12:07:35.163456 (XEN) Freed 672kB init memory Jun 25 12:07:35.163474 mapping kernel into physical memory Jun 25 12:07:35.163485 about to get started... Jun 25 12:07:35.163495 [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Jun 25 11:45:30 UTC 2024 Jun 25 12:07:35.583457 [ 0.000000] Command line: placeholder root=/dev/mapper/sabro0--vg-root ro console=hvc0 Jun 25 12:07:35.583483 [ 0.000000] Released 0 page(s) Jun 25 12:07:35.595458 [ 0.000000] BIOS-provided physical RAM map: Jun 25 12:07:35.595478 [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000003dfff] usable Jun 25 12:07:35.607458 [ 0.000000] Xen: [mem 0x000000000003e000-0x000000000003ffff] reserved Jun 25 12:07:35.607480 [ 0.000000] Xen: [mem 0x0000000000040000-0x000000000009ffff] usable Jun 25 12:07:35.619461 [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 25 12:07:35.631457 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020061fff] usable Jun 25 12:07:35.631479 [ 0.000000] Xen: [mem 0x000000006a70f000-0x000000006c80efff] reserved Jun 25 12:07:35.643460 [ 0.000000] Xen: [mem 0x000000006c80f000-0x000000006c85efff] ACPI data Jun 25 12:07:35.655462 [ 0.000000] Xen: [mem 0x000000006c85f000-0x000000006d25efff] ACPI NVS Jun 25 12:07:35.655485 [ 0.000000] Xen: [mem 0x000000006d25f000-0x000000006f319fff] reserved Jun 25 12:07:35.667464 [ 0.000000] Xen: [mem 0x000000006f800000-0x000000008fffffff] reserved Jun 25 12:07:35.667486 [ 0.000000] Xen: [mem 0x000000009d7fc000-0x000000009d7fcfff] reserved Jun 25 12:07:35.679462 [ 0.000000] Xen: [mem 0x00000000aaffc000-0x00000000aaffcfff] reserved Jun 25 12:07:35.691459 [ 0.000000] Xen: [mem 0x00000000b87fc000-0x00000000b87fcfff] reserved Jun 25 12:07:35.691480 [ 0.000000] Xen: [mem 0x00000000c5ffc000-0x00000000c5ffcfff] reserved Jun 25 12:07:35.703461 [ 0.000000] Xen: [mem 0x00000000d37fc000-0x00000000d37fcfff] reserved Jun 25 12:07:35.715455 [ 0.000000] Xen: [mem 0x00000000e0ffc000-0x00000000e0ffcfff] reserved Jun 25 12:07:35.715477 [ 0.000000] Xen: [mem 0x00000000ee7fc000-0x00000000ee7fcfff] reserved Jun 25 12:07:35.727462 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Jun 25 12:07:35.739455 [ 0.000000] Xen: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Jun 25 12:07:35.739478 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Jun 25 12:07:35.751472 [ 0.000000] Xen: [mem 0x00000000fec08000-0x00000000fec08fff] reserved Jun 25 12:07:35.751493 [ 0.000000] Xen: [mem 0x00000000fec10000-0x00000000fec10fff] reserved Jun 25 12:07:35.763465 [ 0.000000] Xen: [mem 0x00000000fec18000-0x00000000fec18fff] reserved Jun 25 12:07:35.775461 [ 0.000000] Xen: [mem 0x00000000fec20000-0x00000000fec20fff] reserved Jun 25 12:07:35.775483 [ 0.000000] Xen: [mem 0x00000000fec28000-0x00000000fec28fff] reserved Jun 25 12:07:35.787462 [ 0.000000] Xen: [mem 0x00000000fec30000-0x00000000fec30fff] reserved Jun 25 12:07:35.787483 [ 0.000000] Xen: [mem 0x00000000fec38000-0x00000000fec38fff] reserved Jun 25 12:07:35.799473 [ 0.000000] Xen: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Jun 25 12:07:35.811460 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Jun 25 12:07:35.811481 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 25 12:07:35.823461 [ 0.000000] NX (Execute Disable) protection: active Jun 25 12:07:35.823482 [ 0.000000] APIC: Static calls initialized Jun 25 12:07:35.835465 [ 0.000000] efi: EFI v2.5 by American Megatrends Jun 25 12:07:35.835486 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x6c85e018 Jun 25 12:07:35.847469 [ 0.000000] SMBIOS 3.0.0 present. Jun 25 12:07:35.859462 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Jun 25 12:07:35.859489 [ 0.000000] DMI: Memory slots populated: 2/24 Jun 25 12:07:35.871465 [ 0.000000] Hypervisor detected: Xen PV Jun 25 12:07:35.871485 [ 0.000066] Xen PV: Detected 40 vCPUS Jun 25 12:07:35.883461 [ 0.000547] tsc: Detected 2194.844 MHz processor Jun 25 12:07:35.883482 [ 0.001028] last_pfn = 0x20062 max_arch_pfn = 0x400000000 Jun 25 12:07:35.895457 [ 0.001031] MTRR map: 3 entries (0 fixed + 3 variable; max 20), built from 10 variable MTRRs Jun 25 12:07:35.895485 [ 0.001033] MTRRs set to read-only Jun 25 12:07:35.907468 [ 0.001038] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 25 12:07:35.907491 [ 0.001095] esrt: Reserving ESRT space from 0x000000006c85e018 to 0x000000006c85e050. Jun 25 12:07:35.919467 [ 0.001099] Kernel/User page tables isolation: disabled on XEN PV. Jun 25 12:07:35.931460 [ 0.031146] Secure boot disabled Jun 25 12:07:35.931478 [ 0.031149] RAMDISK: [mem 0x04000000-0x053a5fff] Jun 25 12:07:35.931492 [ 0.031158] ACPI: Early table checksum verification disabled Jun 25 12:07:35.943471 [ 0.031170] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Jun 25 12:07:35.955463 [ 0.031182] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Jun 25 12:07:35.955490 [ 0.031236] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:35.967469 [ 0.031293] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:35.979467 [ 0.031310] ACPI: FACS 0x000000006D25D080 000040 Jun 25 12:07:35.979486 [ 0.031327] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Jun 25 12:07:35.991467 [ 0.031345] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Jun 25 12:07:36.003447 [ 0.031362] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Jun 25 12:07:36.111465 [ 0.031380] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Jun 25 12:07:36.123465 [ 0.031397] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Jun 25 12:07:36.135462 [ 0.031414] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Jun 25 12:07:36.147459 [ 0.031431] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Jun 25 12:07:36.147487 [ 0.031449] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:36.159474 [ 0.031466] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:36.171465 [ 0.031483] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:36.183462 [ 0.031500] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:36.195457 [ 0.031517] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:36.195484 [ 0.031534] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Jun 25 12:07:36.207477 [ 0.031551] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:36.219467 [ 0.031568] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:36.231464 [ 0.031586] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:36.243459 [ 0.031603] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:36.243486 [ 0.031620] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:36.255473 [ 0.031637] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:36.267468 [ 0.031655] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:36.279464 [ 0.031672] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:36.291463 [ 0.031689] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Jun 25 12:07:36.291489 [ 0.031707] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Jun 25 12:07:36.303469 [ 0.031724] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Jun 25 12:07:36.315468 [ 0.031741] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:36.327466 [ 0.031758] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Jun 25 12:07:36.339465 [ 0.031775] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Jun 25 12:07:36.351458 [ 0.031792] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Jun 25 12:07:36.351485 [ 0.031809] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Jun 25 12:07:36.363477 [ 0.031827] ACPI: RMAD 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Jun 25 12:07:36.375465 [ 0.031844] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Jun 25 12:07:36.387464 [ 0.031861] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Jun 25 12:07:36.399459 [ 0.031878] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Jun 25 12:07:36.399485 [ 0.031895] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Jun 25 12:07:36.411470 [ 0.031903] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Jun 25 12:07:36.423469 [ 0.031906] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Jun 25 12:07:36.435458 [ 0.031907] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Jun 25 12:07:36.435482 [ 0.031908] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Jun 25 12:07:36.447461 [ 0.031909] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Jun 25 12:07:36.459469 [ 0.031910] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Jun 25 12:07:36.459493 [ 0.031911] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Jun 25 12:07:36.471466 [ 0.031912] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Jun 25 12:07:36.483459 [ 0.031913] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Jun 25 12:07:36.483484 [ 0.031914] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Jun 25 12:07:36.495462 [ 0.031915] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Jun 25 12:07:36.507459 [ 0.031916] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Jun 25 12:07:36.507483 [ 0.031917] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Jun 25 12:07:36.519465 [ 0.031918] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Jun 25 12:07:36.531472 [ 0.031919] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Jun 25 12:07:36.531496 [ 0.031920] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Jun 25 12:07:36.543467 [ 0.031921] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Jun 25 12:07:36.555460 [ 0.031922] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Jun 25 12:07:36.555484 [ 0.031924] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Jun 25 12:07:36.567463 [ 0.031925] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Jun 25 12:07:36.579459 [ 0.031926] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Jun 25 12:07:36.579483 [ 0.031927] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Jun 25 12:07:36.591466 [ 0.031928] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Jun 25 12:07:36.603460 [ 0.031929] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Jun 25 12:07:36.603483 [ 0.031930] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Jun 25 12:07:36.615466 [ 0.031931] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Jun 25 12:07:36.627460 [ 0.031932] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Jun 25 12:07:36.627484 [ 0.031933] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Jun 25 12:07:36.639474 [ 0.031934] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Jun 25 12:07:36.661390 [ 0.031935] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Jun 25 12:07:36.661421 [ 0.031936] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Jun 25 12:07:36.663463 [ 0.031937] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Jun 25 12:07:36.675461 [ 0.031938] ACPI: Reserving RMAD table memory at [mem 0x6cb9cfa8-0x6cb9d297] Jun 25 12:07:36.675485 [ 0.031939] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Jun 25 12:07:36.687471 [ 0.031941] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Jun 25 12:07:36.699463 [ 0.031942] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Jun 25 12:07:36.711458 [ 0.031943] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Jun 25 12:07:36.711482 [ 0.032062] APIC: Switched APIC routing to: Xen PV Jun 25 12:07:36.723458 [ 0.036378] Zone ranges: Jun 25 12:07:36.723476 [ 0.036379] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 25 12:07:36.735454 [ 0.036382] DMA32 [mem 0x0000000001000000-0x0000000020061fff] Jun 25 12:07:36.735477 [ 0.036384] Normal empty Jun 25 12:07:36.735488 [ 0.036385] Movable zone start for each node Jun 25 12:07:36.747466 [ 0.036386] Early memory node ranges Jun 25 12:07:36.747484 [ 0.036387] node 0: [mem 0x0000000000001000-0x000000000003dfff] Jun 25 12:07:36.759459 [ 0.036389] node 0: [mem 0x0000000000040000-0x000000000009ffff] Jun 25 12:07:36.759480 [ 0.036390] node 0: [mem 0x0000000000100000-0x0000000020061fff] Jun 25 12:07:36.771471 [ 0.036392] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020061fff] Jun 25 12:07:36.783459 [ 0.036397] On node 0, zone DMA: 1 pages in unavailable ranges Jun 25 12:07:36.783481 [ 0.036400] On node 0, zone DMA: 2 pages in unavailable ranges Jun 25 12:07:36.795460 [ 0.036439] On node 0, zone DMA: 96 pages in unavailable ranges Jun 25 12:07:36.795482 [ 0.038380] On node 0, zone DMA32: 32670 pages in unavailable ranges Jun 25 12:07:36.807465 [ 0.038385] p2m virtual area at (____ptrval____), size is 40000000 Jun 25 12:07:36.807487 [ 0.287922] Remapped 98 page(s) Jun 25 12:07:36.819460 [ 0.288576] ACPI: PM-Timer IO Port: 0x508 Jun 25 12:07:36.819480 [ 0.288819] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Jun 25 12:07:36.831461 [ 0.288877] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Jun 25 12:07:36.831492 [ 0.288892] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Jun 25 12:07:36.843466 [ 0.288906] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Jun 25 12:07:36.855467 [ 0.288921] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Jun 25 12:07:36.867459 [ 0.288935] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Jun 25 12:07:36.867483 [ 0.288950] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Jun 25 12:07:36.879465 [ 0.288965] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Jun 25 12:07:36.891458 [ 0.288979] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Jun 25 12:07:36.891482 [ 0.288994] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Jun 25 12:07:36.903465 [ 0.289037] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 25 12:07:36.915460 [ 0.289040] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 25 12:07:36.915484 [ 0.289121] ACPI: Using ACPI (MADT) for SMP configuration information Jun 25 12:07:36.927460 [ 0.289126] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 25 12:07:36.927482 [ 0.289138] ACPI: SPCR: console: uart,io,0x3f8,9600 Jun 25 12:07:36.939464 [ 0.289149] CPU topo: Max. logical packages: 2 Jun 25 12:07:36.939485 [ 0.289150] CPU topo: Max. logical dies: 2 Jun 25 12:07:36.951456 [ 0.289151] CPU topo: Max. dies per package: 1 Jun 25 12:07:36.951477 [ 0.289158] CPU topo: Max. threads per core: 2 Jun 25 12:07:36.963461 [ 0.289159] CPU topo: Num. cores per package: 10 Jun 25 12:07:36.963481 [ 0.289160] CPU topo: Num. threads per package: 20 Jun 25 12:07:36.975456 [ 0.289161] CPU topo: Allowing 40 present CPUs plus 0 hotplug CPUs Jun 25 12:07:36.975478 [ 0.289207] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 25 12:07:36.987466 [ 0.289210] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Jun 25 12:07:36.999458 [ 0.289213] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 25 12:07:36.999483 [ 0.289215] [mem 0x20062000-0x6a70efff] available for PCI devices Jun 25 12:07:37.011466 [ 0.289220] Booting kernel on Xen Jun 25 12:07:37.011484 [ 0.289221] Xen version: 4.19-unstable (preserve-AD) Jun 25 12:07:37.023462 [ 0.289225] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 25 12:07:37.035468 [ 0.296747] setup_percpu: NR_CPUS:64 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:1 Jun 25 12:07:37.047458 [ 0.299768] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u262144 Jun 25 12:07:37.047481 [ 0.300019] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 25 12:07:37.059466 [ 0.300023] Kernel command line: placeholder root=/dev/mapper/sabro0--vg-root ro console=hvc0 Jun 25 12:07:37.071465 [ 0.300070] Unknown kernel command line parameters "placeholder", will be passed to user space. Jun 25 12:07:37.083454 [ 0.300083] random: crng init done Jun 25 12:07:37.083473 [ 0.300084] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 25 12:07:37.095459 [ 0.300085] printk: log_buf_len total cpu_extra contributions: 159744 bytes Jun 25 12:07:37.095483 [ 0.300086] printk: log_buf_len min size: 262144 bytes Jun 25 12:07:37.107463 [ 0.300735] printk: log_buf_len: 524288 bytes Jun 25 12:07:37.107483 [ 0.300737] printk: early log buf free: 248312(94%) Jun 25 12:07:37.119458 [ 0.300819] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 25 12:07:37.119484 [ 0.300861] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 25 12:07:37.131477 [ 0.307404] Built 1 zonelists, mobility grouping on. Total pages: 131071 Jun 25 12:07:37.143462 [ 0.307407] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 25 12:07:37.155467 [ 0.307410] software IO TLB: area num 64. Jun 25 12:07:37.155488 [ 0.376028] Memory: 375980K/524284K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 148052K reserved, 0K cma-reserved) Jun 25 12:07:37.167471 [ 0.376459] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=1 Jun 25 12:07:37.179472 [ 0.379576] Dynamic Preempt: voluntary Jun 25 12:07:37.179492 [ 0.380700] rcu: Preemptible hierarchical RCU implementation. Jun 25 12:07:37.191461 [ 0.380701] rcu: RCU event tracing is enabled. Jun 25 12:07:37.191481 [ 0.380702] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=40. Jun 25 12:07:37.203463 [ 0.380704] Trampoline variant of Tasks RCU enabled. Jun 25 12:07:37.203484 [ 0.380705] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 25 12:07:37.215469 [ 0.380706] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Jun 25 12:07:37.227464 [ 0.380882] RCU Tasks: Setting shift to 6 and lim to 1 rcu_task_cb_adjust=1. Jun 25 12:07:37.227487 [ 0.393611] NR_IRQS: 4352, nr_irqs: 2104, preallocated irqs: 16 Jun 25 12:07:37.239476 [ 0.393850] xen:events: Using FIFO-based ABI Jun 25 12:07:37.239496 [ 0.394001] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 25 12:07:37.251468 [ 0.394298] Console: colour dummy device 80x25 Jun 25 12:07:37.263459 [ 0.394302] printk: legacy console [tty0] enabled Jun 25 12:07:37.263480 [ 0.394724] printk: legacy console [hvc0] enabled Jun 25 12:07:37.275458 [ 0.396862] ACPI: Core revision 20240322 Jun 25 12:07:37.275478 [ 0.521531] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jun 25 12:07:37.287465 [ 0.521559] installing Xen timer for CPU 0 Jun 25 12:07:37.287484 [ 0.521614] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fa32c1de86, max_idle_ns: 440795251159 ns Jun 25 12:07:37.299471 [ 0.521637] Calibrating delay loop (skipped), value calculated using timer frequency.. 4389.68 BogoMIPS (lpj=2194844) Jun 25 12:07:37.311474 [ 0.521838] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 25 12:07:37.323491 [ 0.521850] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 25 12:07:37.323513 [ 0.521922] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 25 12:07:37.335470 [ 0.521942] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on vm exit Jun 25 12:07:37.347464 [ 0.521954] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on syscall Jun 25 12:07:37.359460 [ 0.521966] Spectre V2 : Mitigation: IBRS Jun 25 12:07:37.359480 [ 0.521975] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 25 12:07:37.371463 [ 0.521989] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 25 12:07:37.371486 [ 0.522001] RETBleed: Mitigation: IBRS Jun 25 12:07:37.383471 [ 0.522010] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 25 12:07:37.395462 [ 0.522029] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 25 12:07:37.395484 [ 0.522043] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 25 12:07:37.407473 [ 0.522067] MDS: Mitigation: Clear CPU buffers Jun 25 12:07:37.419455 [ 0.522079] TAA: Mitigation: Clear CPU buffers Jun 25 12:07:37.419477 [ 0.522090] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 25 12:07:37.431464 [ 0.522138] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 25 12:07:37.431489 [ 0.522155] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 25 12:07:37.443463 [ 0.522169] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 25 12:07:37.455462 [ 0.522183] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Jun 25 12:07:37.455486 [ 0.522197] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Jun 25 12:07:37.467470 [ 0.522210] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Jun 25 12:07:37.479459 [ 0.522225] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 25 12:07:37.479483 [ 0.522240] x86/fpu: xstate_offset[5]: 832, xstate_sizes[5]: 64 Jun 25 12:07:37.491460 [ 0.522254] x86/fpu: xstate_offset[6]: 896, xstate_sizes[6]: 512 Jun 25 12:07:37.491482 [ 0.522268] x86/fpu: xstate_offset[7]: 1408, xstate_sizes[7]: 1024 Jun 25 12:07:37.503468 [ 0.522282] x86/fpu: Enabled xstate features 0xe7, context size is 2432 bytes, using 'compacted' format. Jun 25 12:07:37.515465 [ 0.564250] Freeing SMP alternatives memory: 40K Jun 25 12:07:37.515485 [ 0.564292] pid_max: default: 40960 minimum: 320 Jun 25 12:07:37.527464 [ 0.564372] LSM: initializing lsm=capability,selinux Jun 25 12:07:37.527485 [ 0.564390] SELinux: Initializing. Jun 25 12:07:37.539459 [ 0.564466] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 25 12:07:37.539484 [ 0.564486] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 25 12:07:37.551471 [ 0.565367] cpu 0 spinlock event irq 105 Jun 25 12:07:37.551489 [ 0.565385] VPMU disabled by hypervisor. Jun 25 12:07:37.563461 [ 0.566029] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. Jun 25 12:07:37.575459 [ 0.566052] signal: max sigframe size: 3632 Jun 25 12:07:37.575479 [ 0.566145] rcu: Hierarchical SRCU implementation. Jun 25 12:07:37.587466 [ 0.566156] rcu: Max phase no-delay instances is 400. Jun 25 12:07:37.587487 [ 0.567528] smp: Bringing up secondary CPUs ... Jun 25 12:07:37.599459 [ 0.567839] installing Xen timer for CPU 1 Jun 25 12:07:37.599479 [ 0.568305] installing Xen timer for CPU 2 Jun 25 12:07:37.599491 [ 0.568741] installing Xen timer for CPU 3 Jun 25 12:07:37.611463 [ 0.569156] installing Xen timer for CPU 4 Jun 25 12:07:37.611483 [ 0.569562] installing Xen timer for CPU 5 Jun 25 12:07:37.623458 [ 0.569958] installing Xen timer for CPU 6 Jun 25 12:07:37.623478 [ 0.570336] installing Xen timer for CPU 7 Jun 25 12:07:37.623491 [ 0.570793] installing Xen timer for CPU 8 Jun 25 12:07:37.635461 [ 0.571213] installing Xen timer for CPU 9 Jun 25 12:07:37.635481 [ 0.571590] installing Xen timer for CPU 10 Jun 25 12:07:37.647459 [ 0.572007] installing Xen timer for CPU 11 Jun 25 12:07:37.647480 [ 0.572390] installing Xen timer for CPU 12 Jun 25 12:07:37.647492 [ 0.572809] installing Xen timer for CPU 13 Jun 25 12:07:37.659460 [ 0.573232] installing Xen timer for CPU 14 Jun 25 12:07:37.659480 [ 0.573624] installing Xen timer for CPU 15 Jun 25 12:07:37.671458 [ 0.574050] installing Xen timer for CPU 16 Jun 25 12:07:37.671478 [ 0.574479] installing Xen timer for CPU 17 Jun 25 12:07:37.671490 [ 0.574899] installing Xen timer for CPU 18 Jun 25 12:07:37.683461 [ 0.575293] installing Xen timer for CPU 19 Jun 25 12:07:37.683481 [ 0.128630] [Firmware Bug]: CPU 1: APIC ID mismatch. Firmware: 0x0002 APIC: 0x0001 Jun 25 12:07:37.695464 [ 0.575734] cpu 1 spinlock event irq 205 Jun 25 12:07:37.695483 [ 0.576659] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 25 12:07:37.719458 [ 0.576686] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 25 12:07:37.731467 [ 0.576712] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 25 12:07:37.755459 [ 0.128630] [Firmware Bug]: CPU 2: APIC ID mismatch. Firmware: 0x0004 APIC: 0x0002 Jun 25 12:07:37.755485 [ 0.576805] cpu 2 spinlock event irq 206 Jun 25 12:07:37.767460 [ 0.128630] [Firmware Bug]: CPU 3: APIC ID mismatch. Firmware: 0x0006 APIC: 0x0003 Jun 25 12:07:37.767493 [ 0.577637] cpu 3 spinlock event irq 207 Jun 25 12:07:37.779465 [ 0.128630] [Firmware Bug]: CPU 4: APIC ID mismatch. Firmware: 0x0008 APIC: 0x0004 Jun 25 12:07:37.791465 [ 0.577746] cpu 4 spinlock event irq 208 Jun 25 12:07:37.791484 [ 0.128630] [Firmware Bug]: CPU 5: APIC ID mismatch. Firmware: 0x0010 APIC: 0x0005 Jun 25 12:07:37.803462 [ 0.577781] cpu 5 spinlock event irq 209 Jun 25 12:07:37.803481 [ 0.128630] [Firmware Bug]: CPU 6: APIC ID mismatch. Firmware: 0x0012 APIC: 0x0006 Jun 25 12:07:37.815463 [ 0.578741] cpu 6 spinlock event irq 210 Jun 25 12:07:37.815483 [ 0.128630] [Firmware Bug]: CPU 7: APIC ID mismatch. Firmware: 0x0014 APIC: 0x0007 Jun 25 12:07:37.827466 [ 0.578774] cpu 7 spinlock event irq 211 Jun 25 12:07:37.827485 [ 0.128630] [Firmware Bug]: CPU 8: APIC ID mismatch. Firmware: 0x0016 APIC: 0x0008 Jun 25 12:07:37.839470 [ 0.578774] cpu 8 spinlock event irq 212 Jun 25 12:07:37.839489 [ 0.128630] [Firmware Bug]: CPU 9: APIC ID mismatch. Firmware: 0x0018 APIC: 0x0009 Jun 25 12:07:37.851469 [ 0.579725] cpu 9 spinlock event irq 213 Jun 25 12:07:37.863454 [ 0.128630] [Firmware Bug]: CPU 10: APIC ID mismatch. CPUID: 0x000a APIC: 0x0010 Jun 25 12:07:37.863481 [ 0.128630] [Firmware Bug]: CPU 10: APIC ID mismatch. Firmware: 0x0020 APIC: 0x0010 Jun 25 12:07:37.875466 [ 0.579760] cpu 10 spinlock event irq 214 Jun 25 12:07:37.875485 [ 0.128630] [Firmware Bug]: CPU 11: APIC ID mismatch. CPUID: 0x000b APIC: 0x0011 Jun 25 12:07:37.887468 [ 0.128630] [Firmware Bug]: CPU 11: APIC ID mismatch. Firmware: 0x0022 APIC: 0x0011 Jun 25 12:07:37.899463 [ 0.580730] cpu 11 spinlock event irq 215 Jun 25 12:07:37.899482 [ 0.128630] [Firmware Bug]: CPU 12: APIC ID mismatch. CPUID: 0x000c APIC: 0x0012 Jun 25 12:07:37.911469 [ 0.128630] [Firmware Bug]: CPU 12: APIC ID mismatch. Firmware: 0x0024 APIC: 0x0012 Jun 25 12:07:37.923460 [ 0.580781] cpu 12 spinlock event irq 216 Jun 25 12:07:37.923479 [ 0.128630] [Firmware Bug]: CPU 13: APIC ID mismatch. CPUID: 0x000d APIC: 0x0013 Jun 25 12:07:37.935466 [ 0.128630] [Firmware Bug]: CPU 13: APIC ID mismatch. Firmware: 0x0026 APIC: 0x0013 Jun 25 12:07:37.935491 [ 0.581718] cpu 13 spinlock event irq 217 Jun 25 12:07:37.947466 [ 0.128630] [Firmware Bug]: CPU 14: APIC ID mismatch. CPUID: 0x000e APIC: 0x0014 Jun 25 12:07:37.959463 [ 0.128630] [Firmware Bug]: CPU 14: APIC ID mismatch. Firmware: 0x0028 APIC: 0x0014 Jun 25 12:07:37.959490 [ 0.581764] cpu 14 spinlock event irq 218 Jun 25 12:07:37.971460 [ 0.128630] [Firmware Bug]: CPU 15: APIC ID mismatch. CPUID: 0x000f APIC: 0x0015 Jun 25 12:07:37.971486 [ 0.128630] [Firmware Bug]: CPU 15: APIC ID mismatch. Firmware: 0x0030 APIC: 0x0015 Jun 25 12:07:37.983476 [ 0.581783] cpu 15 spinlock event irq 219 Jun 25 12:07:37.995465 [ 0.128630] [Firmware Bug]: CPU 16: APIC ID mismatch. CPUID: 0x0010 APIC: 0x0016 Jun 25 12:07:37.995491 [ 0.128630] [Firmware Bug]: CPU 16: APIC ID mismatch. Firmware: 0x0032 APIC: 0x0016 Jun 25 12:07:38.007468 [ 0.582727] cpu 16 spinlock event irq 220 Jun 25 12:07:38.007487 [ 0.128630] [Firmware Bug]: CPU 17: APIC ID mismatch. CPUID: 0x0011 APIC: 0x0017 Jun 25 12:07:38.019469 [ 0.128630] [Firmware Bug]: CPU 17: APIC ID mismatch. Firmware: 0x0034 APIC: 0x0017 Jun 25 12:07:38.031467 [ 0.582775] cpu 17 spinlock event irq 221 Jun 25 12:07:38.031486 [ 0.128630] [Firmware Bug]: CPU 18: APIC ID mismatch. CPUID: 0x0012 APIC: 0x0018 Jun 25 12:07:38.043469 [ 0.128630] [Firmware Bug]: CPU 18: APIC ID mismatch. Firmware: 0x0036 APIC: 0x0018 Jun 25 12:07:38.055462 [ 0.583742] cpu 18 spinlock event irq 222 Jun 25 12:07:38.055481 [ 0.128630] [Firmware Bug]: CPU 19: APIC ID mismatch. CPUID: 0x0013 APIC: 0x0019 Jun 25 12:07:38.067461 [ 0.128630] [Firmware Bug]: CPU 19: APIC ID mismatch. Firmware: 0x0038 APIC: 0x0019 Jun 25 12:07:38.079461 [ 0.583789] cpu 19 spinlock event irq 223 Jun 25 12:07:38.079488 [ 0.583906] installing Xen timer for CPU 20 Jun 25 12:07:38.079502 [ 0.584905] installing Xen timer for CPU 21 Jun 25 12:07:38.091462 [ 0.585306] installing Xen timer for CPU 22 Jun 25 12:07:38.091481 [ 0.585711] installing Xen timer for CPU 23 Jun 25 12:07:38.103457 [ 0.586117] installing Xen timer for CPU 24 Jun 25 12:07:38.103477 [ 0.586521] installing Xen timer for CPU 25 Jun 25 12:07:38.103489 [ 0.586912] installing Xen timer for CPU 26 Jun 25 12:07:38.115461 [ 0.587303] installing Xen timer for CPU 27 Jun 25 12:07:38.115480 [ 0.587819] installing Xen timer for CPU 28 Jun 25 12:07:38.127461 [ 0.588223] installing Xen timer for CPU 29 Jun 25 12:07:38.127481 [ 0.588616] installing Xen timer for CPU 30 Jun 25 12:07:38.139458 [ 0.589029] installing Xen timer for CPU 31 Jun 25 12:07:38.139478 [ 0.589434] installing Xen timer for CPU 32 Jun 25 12:07:38.139490 [ 0.589838] installing Xen timer for CPU 33 Jun 25 12:07:38.151460 [ 0.590223] installing Xen timer for CPU 34 Jun 25 12:07:38.151479 [ 0.590616] installing Xen timer for CPU 35 Jun 25 12:07:38.163460 [ 0.591001] installing Xen timer for CPU 36 Jun 25 12:07:38.163480 [ 0.591399] installing Xen timer for CPU 37 Jun 25 12:07:38.163493 [ 0.591780] installing Xen timer for CPU 38 Jun 25 12:07:38.175464 [ 0.592189] installing Xen timer for CPU 39 Jun 25 12:07:38.175484 [ 0.128630] [Firmware Bug]: CPU 20: APIC ID mismatch. CPUID: 0x0014 APIC: 0x0020 Jun 25 12:07:38.187465 [ 0.128630] [Firmware Bug]: CPU 20: APIC ID mismatch. Firmware: 0x0001 APIC: 0x0020 Jun 25 12:07:38.199470 [ 0.592638] cpu 20 spinlock event irq 324 Jun 25 12:07:38.199489 [ 0.128630] [Firmware Bug]: CPU 21: APIC ID mismatch. CPUID: 0x0015 APIC: 0x0021 Jun 25 12:07:38.211464 [ 0.128630] [Firmware Bug]: CPU 21: APIC ID mismatch. Firmware: 0x0003 APIC: 0x0021 Jun 25 12:07:38.223464 [ 0.592742] cpu 21 spinlock event irq 325 Jun 25 12:07:38.223483 [ 0.128630] [Firmware Bug]: CPU 22: APIC ID mismatch. CPUID: 0x0016 APIC: 0x0022 Jun 25 12:07:38.235466 [ 0.128630] [Firmware Bug]: CPU 22: APIC ID mismatch. Firmware: 0x0005 APIC: 0x0022 Jun 25 12:07:38.247457 [ 0.592786] cpu 22 spinlock event irq 326 Jun 25 12:07:38.247477 [ 0.128630] [Firmware Bug]: CPU 23: APIC ID mismatch. CPUID: 0x0017 APIC: 0x0023 Jun 25 12:07:38.259460 [ 0.128630] [Firmware Bug]: CPU 23: APIC ID mismatch. Firmware: 0x0007 APIC: 0x0023 Jun 25 12:07:38.259486 [ 0.593754] cpu 23 spinlock event irq 327 Jun 25 12:07:38.271463 [ 0.128630] [Firmware Bug]: CPU 24: APIC ID mismatch. CPUID: 0x0018 APIC: 0x0024 Jun 25 12:07:38.283458 [ 0.128630] [Firmware Bug]: CPU 24: APIC ID mismatch. Firmware: 0x0009 APIC: 0x0024 Jun 25 12:07:38.283484 [ 0.593798] cpu 24 spinlock event irq 328 Jun 25 12:07:38.295463 [ 0.128630] [Firmware Bug]: CPU 25: APIC ID mismatch. CPUID: 0x0019 APIC: 0x0025 Jun 25 12:07:38.295488 [ 0.128630] [Firmware Bug]: CPU 25: APIC ID mismatch. Firmware: 0x0011 APIC: 0x0025 Jun 25 12:07:38.307469 [ 0.594757] cpu 25 spinlock event irq 329 Jun 25 12:07:38.319460 [ 0.128630] [Firmware Bug]: CPU 26: APIC ID mismatch. CPUID: 0x001a APIC: 0x0026 Jun 25 12:07:38.319486 [ 0.128630] [Firmware Bug]: CPU 26: APIC ID mismatch. Firmware: 0x0013 APIC: 0x0026 Jun 25 12:07:38.331467 [ 0.594806] cpu 26 spinlock event irq 330 Jun 25 12:07:38.343454 [ 0.128630] [Firmware Bug]: CPU 27: APIC ID mismatch. CPUID: 0x001b APIC: 0x0027 Jun 25 12:07:38.343480 [ 0.128630] [Firmware Bug]: CPU 27: APIC ID mismatch. Firmware: 0x0015 APIC: 0x0027 Jun 25 12:07:38.355467 [ 0.595762] cpu 27 spinlock event irq 331 Jun 25 12:07:38.355486 [ 0.128630] [Firmware Bug]: CPU 28: APIC ID mismatch. CPUID: 0x001c APIC: 0x0028 Jun 25 12:07:38.367469 [ 0.128630] [Firmware Bug]: CPU 28: APIC ID mismatch. Firmware: 0x0017 APIC: 0x0028 Jun 25 12:07:38.379466 [ 0.595806] cpu 28 spinlock event irq 332 Jun 25 12:07:38.379495 [ 0.128630] [Firmware Bug]: CPU 29: APIC ID mismatch. CPUID: 0x001d APIC: 0x0029 Jun 25 12:07:38.391466 [ 0.128630] [Firmware Bug]: CPU 29: APIC ID mismatch. Firmware: 0x0019 APIC: 0x0029 Jun 25 12:07:38.403470 [ 0.596637] cpu 29 spinlock event irq 333 Jun 25 12:07:38.403489 [ 0.128630] [Firmware Bug]: CPU 30: APIC ID mismatch. CPUID: 0x001e APIC: 0x0030 Jun 25 12:07:38.415468 [ 0.128630] [Firmware Bug]: CPU 30: APIC ID mismatch. Firmware: 0x0021 APIC: 0x0030 Jun 25 12:07:38.427463 [ 0.596779] cpu 30 spinlock event irq 334 Jun 25 12:07:38.427482 [ 0.128630] [Firmware Bug]: CPU 31: APIC ID mismatch. CPUID: 0x001f APIC: 0x0031 Jun 25 12:07:38.439463 [ 0.128630] [Firmware Bug]: CPU 31: APIC ID mismatch. Firmware: 0x0023 APIC: 0x0031 Jun 25 12:07:38.451457 [ 0.596828] cpu 31 spinlock event irq 335 Jun 25 12:07:38.451477 [ 0.128630] [Firmware Bug]: CPU 32: APIC ID mismatch. CPUID: 0x0020 APIC: 0x0032 Jun 25 12:07:38.463463 [ 0.128630] [Firmware Bug]: CPU 32: APIC ID mismatch. Firmware: 0x0025 APIC: 0x0032 Jun 25 12:07:38.475463 [ 0.597761] cpu 32 spinlock event irq 336 Jun 25 12:07:38.475484 [ 0.128630] [Firmware Bug]: CPU 33: APIC ID mismatch. CPUID: 0x0021 APIC: 0x0033 Jun 25 12:07:38.487461 [ 0.128630] [Firmware Bug]: CPU 33: APIC ID mismatch. Firmware: 0x0027 APIC: 0x0033 Jun 25 12:07:38.487487 [ 0.597808] cpu 33 spinlock event irq 337 Jun 25 12:07:38.499459 [ 0.128630] [Firmware Bug]: CPU 34: APIC ID mismatch. CPUID: 0x0022 APIC: 0x0034 Jun 25 12:07:38.511458 [ 0.128630] [Firmware Bug]: CPU 34: APIC ID mismatch. Firmware: 0x0029 APIC: 0x0034 Jun 25 12:07:38.511484 [ 0.598767] cpu 34 spinlock event irq 338 Jun 25 12:07:38.523460 [ 0.128630] [Firmware Bug]: CPU 35: APIC ID mismatch. CPUID: 0x0023 APIC: 0x0035 Jun 25 12:07:38.523486 [ 0.128630] [Firmware Bug]: CPU 35: APIC ID mismatch. Firmware: 0x0031 APIC: 0x0035 Jun 25 12:07:38.535468 [ 0.598817] cpu 35 spinlock event irq 339 Jun 25 12:07:38.547458 [ 0.128630] [Firmware Bug]: CPU 36: APIC ID mismatch. CPUID: 0x0024 APIC: 0x0036 Jun 25 12:07:38.547484 [ 0.128630] [Firmware Bug]: CPU 36: APIC ID mismatch. Firmware: 0x0033 APIC: 0x0036 Jun 25 12:07:38.559471 [ 0.599637] cpu 36 spinlock event irq 340 Jun 25 12:07:38.571455 [ 0.128630] [Firmware Bug]: CPU 37: APIC ID mismatch. CPUID: 0x0025 APIC: 0x0037 Jun 25 12:07:38.571482 [ 0.128630] [Firmware Bug]: CPU 37: APIC ID mismatch. Firmware: 0x0035 APIC: 0x0037 Jun 25 12:07:38.583470 [ 0.599741] cpu 37 spinlock event irq 341 Jun 25 12:07:38.583489 [ 0.128630] [Firmware Bug]: CPU 38: APIC ID mismatch. CPUID: 0x0026 APIC: 0x0038 Jun 25 12:07:38.595465 [ 0.128630] [Firmware Bug]: CPU 38: APIC ID mismatch. Firmware: 0x0037 APIC: 0x0038 Jun 25 12:07:38.607476 [ 0.599785] cpu 38 spinlock event irq 342 Jun 25 12:07:38.607495 [ 0.128630] [Firmware Bug]: CPU 39: APIC ID mismatch. CPUID: 0x0027 APIC: 0x0039 Jun 25 12:07:38.619466 [ 0.600749] cpu 39 spinlock event irq 343 Jun 25 12:07:38.619485 [ 0.601181] smp: Brought up 1 node, 40 CPUs Jun 25 12:07:38.631465 [ 0.602724] devtmpfs: initialized Jun 25 12:07:38.631484 [ 0.602724] x86/mm: Memory block size: 128MB Jun 25 12:07:38.643458 [ 0.605022] ACPI: PM: Registering ACPI NVS region [mem 0x6c85f000-0x6d25efff] (10485760 bytes) Jun 25 12:07:38.643486 [ 0.605022] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 25 12:07:38.655471 [ 0.605022] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jun 25 12:07:38.667465 [ 0.605777] PM: RTC time: 12:07:35, date: 2024-06-25 Jun 25 12:07:38.667485 [ 0.606154] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 25 12:07:38.679465 [ 0.606197] xen:grant_table: Grant tables using version 1 layout Jun 25 12:07:38.691458 [ 0.606238] Grant table initialized Jun 25 12:07:38.691477 [ 0.607435] audit: initializing netlink subsys (disabled) Jun 25 12:07:38.691499 [ 0.607467] audit: type=2000 audit(1719317254.807:1): state=initialized audit_enabled=0 res=1 Jun 25 12:07:38.703470 [ 0.607702] thermal_sys: Registered thermal governor 'step_wise' Jun 25 12:07:38.715462 [ 0.607705] thermal_sys: Registered thermal governor 'user_space' Jun 25 12:07:38.715484 [ 0.607751] Detected 1 PCC Subspaces Jun 25 12:07:38.727464 [ 0.607772] Registering PCC driver as Mailbox controller Jun 25 12:07:38.727485 [ 0.608670] PCI: ECAM [mem 0x80000000-0x8fffffff] (base 0x80000000) for domain 0000 [bus 00-ff] Jun 25 12:07:38.739468 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Jun 25 12:07:38.751460 [ 0.756394] PCI: Using configuration type 1 for base access Jun 25 12:07:38.751483 [ 0.756648] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 25 12:07:38.763474 [ 0.756740] ACPI: Added _OSI(Module Device) Jun 25 12:07:38.763493 [ 0.756740] ACPI: Added _OSI(Processor Device) Jun 25 12:07:38.775461 [ 0.756750] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 25 12:07:38.775481 [ 0.756762] ACPI: Added _OSI(Processor Aggregator Device) Jun 25 12:07:38.787460 [ 0.828427] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 25 12:07:38.787483 [ 0.833020] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 25 12:07:38.799465 [ 0.842720] ACPI: Dynamic OEM Table Load: Jun 25 12:07:38.799485 [ 0.879363] ACPI: Dynamic OEM Table Load: Jun 25 12:07:38.811466 [ 1.046094] ACPI: _OSC evaluated successfully for all CPUs Jun 25 12:07:38.811488 [ 1.046559] ACPI: Interpreter enabled Jun 25 12:07:38.823461 [ 1.046601] ACPI: PM: (supports S0 S5) Jun 25 12:07:38.823481 [ 1.046611] ACPI: Using IOAPIC for interrupt routing Jun 25 12:07:38.823495 [ 1.046667] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 25 12:07:38.835471 [ 1.046687] PCI: Using E820 reservations for host bridge windows Jun 25 12:07:38.847461 [ 1.047611] ACPI: Enabled 2 GPEs in block 00 to 7F Jun 25 12:07:38.847482 [ 1.106772] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Jun 25 12:07:38.859463 [ 1.106831] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 12:07:38.871462 [ 1.106972] acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 25 12:07:38.871484 [ 1.107206] acpi PNP0A08:00: _OSC: OS now controls [PME PCIeCapability] Jun 25 12:07:38.883465 [ 1.107824] PCI host bridge to bus 0000:00 Jun 25 12:07:38.883484 [ 1.107835] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Jun 25 12:07:38.895463 [ 1.107850] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Jun 25 12:07:38.907459 [ 1.107865] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Jun 25 12:07:38.907482 [ 1.107878] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Jun 25 12:07:38.919466 [ 1.107892] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Jun 25 12:07:38.931457 [ 1.107906] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 25 12:07:38.931483 [ 1.107922] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Jun 25 12:07:38.943470 [ 1.107938] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Jun 25 12:07:38.955464 [ 1.107954] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Jun 25 12:07:38.967457 [ 1.107970] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Jun 25 12:07:38.967485 [ 1.107987] pci_bus 0000:00: root bus resource [bus 00-16] Jun 25 12:07:38.979461 [ 1.108077] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 PCIe Root Port Jun 25 12:07:38.991458 (XEN) PCI add device 0000:00:00.0 Jun 25 12:07:38.991477 [ 1.108704] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 25 12:07:39.003473 [ 1.108812] pci 0000:00:04.0: BAR 0 [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Jun 25 12:07:39.003497 (XEN) PCI add device 0000:00:04.0 Jun 25 12:07:39.015467 [ 1.109349] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 25 12:07:39.027457 [ 1.109453] pci 0000:00:04.1: BAR 0 [mem 0x380ffff28000-0x380ffff2bfff 64bit] Jun 25 12:07:39.027481 (XEN) PCI add device 0000:00:04.1 Jun 25 12:07:39.039456 [ 1.109995] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 25 12:07:39.039485 [ 1.110100] pci 0000:00:04.2: BAR 0 [mem 0x380ffff24000-0x380ffff27fff 64bit] Jun 25 12:07:39.051463 (XEN) PCI add device 0000:00:04.2 Jun 25 12:07:39.051481 [ 1.110627] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 25 12:07:39.063470 [ 1.110729] pci 0000:00:04.3: BAR 0 [mem 0x380ffff20000-0x380ffff23fff 64bit] Jun 25 12:07:39.075462 (XEN) PCI add device 0000:00:04.3 Jun 25 12:07:39.075480 [ 1.111262] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 25 12:07:39.087468 [ 1.111366] pci 0000:00:04.4: BAR 0 [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Jun 25 12:07:39.099463 (XEN) PCI add device 0000:00:04.4 Jun 25 12:07:39.099481 [ 1.111889] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 25 12:07:39.111466 [ 1.111998] pci 0000:00:04.5: BAR 0 [mem 0x380ffff18000-0x380ffff1bfff 64bit] Jun 25 12:07:39.123459 (XEN) PCI add device 0000:00:04.5 Jun 25 12:07:39.123478 [ 1.112523] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 25 12:07:39.135465 [ 1.112627] pci 0000:00:04.6: BAR 0 [mem 0x380ffff14000-0x380ffff17fff 64bit] Jun 25 12:07:39.147457 (XEN) PCI add device 0000:00:04.6 Jun 25 12:07:39.147476 [ 1.113164] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 25 12:07:39.159458 [ 1.113267] pci 0000:00:04.7: BAR 0 [mem 0x380ffff10000-0x380ffff13fff 64bit] Jun 25 12:07:39.159482 (XEN) PCI add device 0000:00:04.7 Jun 25 12:07:39.171463 [ 1.113785] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 25 12:07:39.183461 (XEN) PCI add device 0000:00:05.0 Jun 25 12:07:39.183480 [ 1.114314] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 25 12:07:39.195464 (XEN) PCI add device 0000:00:05.2 Jun 25 12:07:39.195481 [ 1.114814] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 PCIe Root Complex Integrated Endpoint Jun 25 12:07:39.207465 [ 1.114904] pci 0000:00:05.4: BAR 0 [mem 0x9cc87000-0x9cc87fff] Jun 25 12:07:39.207487 (XEN) PCI add device 0000:00:05.4 Jun 25 12:07:39.219473 [ 1.115484] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 25 12:07:39.231459 (XEN) PCI add device 0000:00:08.0 Jun 25 12:07:39.231478 [ 1.115947] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 conventional PCI endpoint Jun 25 12:07:39.243461 (XEN) PCI add device 0000:00:08.1 Jun 25 12:07:39.243479 [ 1.116322] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 25 12:07:39.255466 (XEN) PCI add device 0000:00:08.2 Jun 25 12:07:39.255484 [ 1.116881] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 conventional PCI endpoint Jun 25 12:07:39.267467 (XEN) PCI add device 0000:00:11.0 Jun 25 12:07:39.267484 [ 1.117252] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 conventional PCI endpoint Jun 25 12:07:39.279468 [ 1.117387] pci 0000:00:14.0: BAR 0 [mem 0x380ffff00000-0x380ffff0ffff 64bit] Jun 25 12:07:39.291461 [ 1.117833] pci 0000:00:14.0: PME# supported from D3hot D3cold Jun 25 12:07:39.291483 (XEN) PCI add device 0000:00:14.0 Jun 25 12:07:39.303456 [ 1.118350] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 conventional PCI endpoint Jun 25 12:07:39.303490 [ 1.118473] pci 0000:00:14.2: BAR 0 [mem 0x380ffff32000-0x380ffff32fff 64bit] Jun 25 12:07:39.315465 (XEN) PCI add device 0000:00:14.2 Jun 25 12:07:39.315484 [ 1.119095] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 conventional PCI endpoint Jun 25 12:07:39.327466 [ 1.119202] pci 0000:00:17.0: BAR 0 [mem 0x9cc84000-0x9cc85fff] Jun 25 12:07:39.339460 [ 1.119261] pci 0000:00:17.0: BAR 1 [mem 0x9cc86000-0x9cc860ff] Jun 25 12:07:39.339482 [ 1.119328] pci 0000:00:17.0: BAR 2 [io 0x3030-0x3037] Jun 25 12:07:39.351459 [ 1.119385] pci 0000:00:17.0: BAR 3 [io 0x3020-0x3023] Jun 25 12:07:39.351480 [ 1.119442] pci 0000:00:17.0: BAR 4 [io 0x3000-0x301f] Jun 25 12:07:39.363461 [ 1.119498] pci 0000:00:17.0: BAR 5 [mem 0x9cc00000-0x9cc7ffff] Jun 25 12:07:39.363483 [ 1.119721] pci 0000:00:17.0: PME# supported from D3hot Jun 25 12:07:39.375465 (XEN) PCI add device 0000:00:17.0 Jun 25 12:07:39.375483 [ 1.120199] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 PCIe Root Port Jun 25 12:07:39.387464 [ 1.120385] pci 0000:00:1c.0: PCI bridge to [bus 01] Jun 25 12:07:39.387484 [ 1.120736] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 25 12:07:39.399463 (XEN) PCI add device 0000:00:1c.0 Jun 25 12:07:39.399481 [ 1.120993] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 PCIe Root Port Jun 25 12:07:39.411465 [ 1.121183] pci 0000:00:1c.4: PCI bridge to [bus 02] Jun 25 12:07:39.411485 [ 1.121210] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Jun 25 12:07:39.423461 [ 1.121235] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Jun 25 12:07:39.435471 [ 1.121548] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Jun 25 12:07:39.435494 (XEN) PCI add device 0000:00:1c.4 Jun 25 12:07:39.435505 [ 1.121796] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 PCIe Root Port Jun 25 12:07:39.447477 [ 1.121985] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Jun 25 12:07:39.459463 [ 1.122023] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Jun 25 12:07:39.459485 [ 1.122348] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Jun 25 12:07:39.471464 (XEN) PCI add device 0000:00:1c.5 Jun 25 12:07:39.471482 [ 1.122615] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 conventional PCI endpoint Jun 25 12:07:39.483465 (XEN) PCI add device 0000:00:1f.0 Jun 25 12:07:39.483483 [ 1.123380] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 conventional PCI endpoint Jun 25 12:07:39.495467 [ 1.123461] pci 0000:00:1f.2: BAR 0 [mem 0x9cc80000-0x9cc83fff] Jun 25 12:07:39.507457 (XEN) PCI add device 0000:00:1f.2 Jun 25 12:07:39.507476 [ 1.123997] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 conventional PCI endpoint Jun 25 12:07:39.519466 [ 1.124155] pci 0000:00:1f.4: BAR 0 [mem 0x00000000-0x000000ff 64bit] Jun 25 12:07:39.519488 [ 1.124308] pci 0000:00:1f.4: BAR 4 [io 0x0780-0x079f] Jun 25 12:07:39.531461 (XEN) PCI add device 0000:00:1f.4 Jun 25 12:07:39.531479 [ 1.124570] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 conventional PCI endpoint Jun 25 12:07:39.543465 [ 1.124668] pci 0000:00:1f.5: BAR 0 [mem 0xfe010000-0xfe010fff] Jun 25 12:07:39.543487 (XEN) PCI add device 0000:00:1f.5 Jun 25 12:07:39.555461 [ 1.125242] pci 0000:00:1c.0: PCI bridge to [bus 01] Jun 25 12:07:39.555482 [ 1.125532] pci 0000:02:00.0: working around ROM BAR overlap defect Jun 25 12:07:39.567469 [ 1.125595] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 PCIe Endpoint Jun 25 12:07:39.579461 [ 1.125702] pci 0000:02:00.0: BAR 0 [mem 0x9ca00000-0x9cafffff] Jun 25 12:07:39.579483 [ 1.125817] pci 0000:02:00.0: BAR 2 [io 0x2000-0x201f] Jun 25 12:07:39.591457 [ 1.125880] pci 0000:02:00.0: BAR 3 [mem 0x9cb00000-0x9cb03fff] Jun 25 12:07:39.591479 [ 1.126333] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Jun 25 12:07:39.603460 (XEN) PCI add device 0000:02:00.0 Jun 25 12:07:39.603479 [ 1.126671] pci 0000:00:1c.4: PCI bridge to [bus 02] Jun 25 12:07:39.615462 [ 1.126943] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 PCIe to PCI/PCI-X bridge Jun 25 12:07:39.615489 [ 1.127074] pci 0000:03:00.0: BAR 0 [mem 0x9c900000-0x9c900fff 64bit] Jun 25 12:07:39.627472 [ 1.127212] pci 0000:03:00.0: PCI bridge to [bus 04] Jun 25 12:07:39.627492 [ 1.127264] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Jun 25 12:07:39.639464 (XEN) PCI add device 0000:03:00.0 Jun 25 12:07:39.639482 [ 1.127767] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Jun 25 12:07:39.651462 [ 1.127961] pci_bus 0000:04: extended config space not accessible Jun 25 12:07:39.651485 [ 1.128030] pci 0000:04:00.0: [102b:0522] ty[ 3.429883] igb: Intel(R) Gigabit Ethernet Network Driver Jun 25 12:07:39.663468 [ 3.429902] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 25 12:07:39.675462 [ 3.430027] Already setup the GSI :16 Jun 25 12:07:39.675482 [ 3.440046] megasas: 07.727.03.00-rc1 Jun 25 12:07:39.687459 [ 3.440249] Already setup the GSI :55 Jun 25 12:07:39.687479 [ 3.440667] megaraid_sas 0000:65:00.0: FW now in Ready state Jun 25 12:07:39.687494 [ 3.440684] megaraid_sas 0000:65:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 25 12:07:39.699467 [ 3.441985] megaraid_sas 0000:65:00.0: firmware supports msix : (96) Jun 25 12:07:39.711464 [ 3.453400] megaraid_sas 0000:65:00.0: requested/available msix 41/41 poll_queue 0 Jun 25 12:07:39.723456 [ 3.453430] megaraid_sas 0000:65:00.0: current msix/online cpus : (41/40) Jun 25 12:07:39.723482 [ 3.453482] megaraid_sas 0000:65:00.0: RDPQ mode : (disabled) Jun 25 12:07:39.735460 [ 3.453498] megaraid_sas 0000:65:00.0: Current firmware supports maximum commands: 928 LDIO threshold: 0 Jun 25 12:07:39.747457 [ 3.460317] pps pps0: new PPS source ptp0 Jun 25 12:07:39.747477 [ 3.460650] igb 0000:02:00.0: added PHC on eth0 Jun 25 12:07:39.747490 [ 3.460711] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 25 12:07:39.759470 [ 3.460729] igb 0000:02:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:89:44 Jun 25 12:07:39.771462 [ 3.460804] igb 0000:02:00.0: eth0: PBA No: 100200-000 Jun 25 12:07:39.771482 [ 3.460818] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Jun 25 12:07:39.783466 [ 3.466392] megaraid_sas 0000:65:00.0: Performance mode :Latency (latency index = 1) Jun 25 12:07:39.795461 [ 3.466414] megaraid_sas 0000:65:00.0: FW supports sync cache : Yes Jun 25 12:07:39.795484 [ 3.466431] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 25 12:07:39.807468 [ 3.509994] igb 0000:02:00.0 enx0010e0de8944: renamed from eth0 Jun 25 12:07:39.819462 [ 3.510729] megaraid_sas 0000:65:00.0: FW provided supportMaxExtLDs: 1 max_lds: 64 Jun 25 12:07:39.831465 [ 3.510815] megaraid_sas 0000:65:00.0: controller type : MR(2048MB) Jun 25 12:07:39.831489 [ 3.510838] megaraid_sas 0000:65:00.0: Online Controller Reset(OCR) : Enabled Jun 25 12:07:39.843463 [ 3.510861] megaraid_sas 0000:65:00.0: Secure JBOD support : Yes Jun 25 12:07:39.843486 [ 3.510880] megaraid_sas 0000:65:00.0: NVMe passthru support : No Jun 25 12:07:39.855465 [ 3.510902] megaraid_sas 0000:65:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 25 12:07:39.867464 [ 3.510928] megaraid_sas 0000:65:00.0: JBOD sequence map support : Yes Jun 25 12:07:39.867487 [ 3.510949] megaraid_sas 0000:65:00.0: PCI Lane Margining support : No Jun 25 12:07:39.879464 [ 3.538840] megaraid_sas 0000:65:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 25 12:07:39.891465 [ 3.538867] megaraid_sas 0000:65:00.0: INIT adapter done Jun 25 12:07:39.891486 [ 3.539601] megaraid_sas 0000:65:00.0: pci id : (0x1000)/(0x00ce)/(0x1000)/(0x9371) Jun 25 12:07:39.903473 [ 3.539663] megaraid_sas 0000:65:00.0: unevenspan support : no Jun 25 12:07:39.915460 [ 3.539690] megaraid_sas 0000:65:00.0: firmware crash dump : yes Jun 25 12:07:39.915489 [ 3.539705] megaraid_sas 0000:65:00.0: JBOD sequence map : enabled Jun 25 12:07:39.927464 [ 3.540023] megaraid_sas 0000:65:00.0: Max firmware commands: 927 shared with default hw_queues = 40 poll_queues 0 Jun 25 12:07:39.939466 [ 3.540171] scsi host8: Avago SAS based MegaRAID driver Jun 25 12:07:39.939487 [ 3.541028] scsi 8:0:0:0: Direct-Access HGST H101860SFSUN600G A990 PQ: 0 ANSI: 6 Jun 25 12:07:39.951475 [ 3.544265] sd 8:0:0:0: Attached scsi generic sg0 type 0 Jun 25 12:07:39.963459 [ 3.545562] sd 8:0:0:0: [sda] 1172123568 512-byte logical blocks: (600 GB/559 GiB) Jun 25 12:07:39.963485 [ 3.546179] sd 8:0:0:0: [sda] Write Protect is off Jun 25 12:07:39.975464 [ 3.547147] sd 8:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 25 12:07:39.987464 [ 3.549883] sd 8:0:0:0: [sda] Disabling DIF Type 1 protection Jun 25 12:07:39.987486 [ 3.549924] sd 8:0:0:0: [sda] Enabling DIF Type 0 protection Jun 25 12:07:39.999463 [ 3.887061] sda: sda1 sda2 sda3 Jun 25 12:07:39.999481 [ 3.887408] sd 8:0:0:0: [sda] Attached SCSI disk Jun 25 12:07:40.011415 Begin: Loading essential drivers ... done. Jun 25 12:07:49.219455 Begin: Running /scripts/init-premount ... done. Jun 25 12:07:49.231459 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 25 12:07:49.231484 Begin: Running /scripts/local-premount ... done. Jun 25 12:07:49.267413 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 25 12:07:49.315423 [/sbin/fsck.ext3 (1) -- /dev/mapper/sabro0--vg-root] fsck.ext3 -a -C0 /dev/mapper/sabro0--vg-root Jun 25 12:07:49.327460 /dev/mapper/sabro0--vg-root: clean, 50667/1220608 files, 862994/4882432 blocks Jun 25 12:07:49.411442 done. Jun 25 12:07:49.411457 [ 14.394524] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 25 12:07:49.675452 [ 14.406338] EXT4-fs (dm-0): mounted filesystem b099a6cc-de84-4974-b106-0c4affe03637 ro with ordered data mode. Quota mode: none. Jun 25 12:07:49.687474 done. Jun 25 12:07:49.687489 Begin: Running /scripts/local-bottom ... done. Jun 25 12:07:49.711449 Begin: Running /scripts/init-bottom ... done. Jun 25 12:07:49.747432 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jun 25 12:07:50.023467 INIT: version 3.06 booting Jun 25 12:07:50.035413 INIT: No inittab.d directory found Jun 25 12:07:50.059432 Using makefile-style concurrent boot in runlevel S. Jun 25 12:07:50.215436 Starting hotplug events dispatcher: systemd-udevd. Jun 25 12:07:51.235432 Synthesizing the initial hotplug events (subsystems)...done. Jun 25 12:07:51.331436 Synthesizing the initial hotplug events (devices)...done. Jun 25 12:07:52.195410 Waiting for /dev to be fully populated...done. Jun 25 12:07:53.023414 [ 18.133764] EXT4-fs (dm-0): re-mounted b099a6cc-de84-4974-b106-0c4affe03637 r/w. Quota mode: none. Jun 25 12:07:53.419430 Checking file systems.../dev/sda2: clean, 357/61056 files, 43646/244224 blocks Jun 25 12:07:54.275441 done. Jun 25 12:07:54.287410 Cleaning up temporary files... /tmp. Jun 25 12:07:54.359430 [ 19.235105] EXT4-fs (sda2): mounting ext3 file system using the ext4 subsystem Jun 25 12:07:54.515472 [ 19.243117] EXT4-fs (sda2): mounted filesystem 6a5ea525-7a52-4886-b0b5-d09c20740e37 r/w with ordered data mode. Quota mode: none. Jun 25 12:07:54.527461 [ 19.368279] Adding 1949692k swap on /dev/mapper/sabro0--vg-swap_1. Priority:-2 extents:1 across:1949692k Jun 25 12:07:54.647470 Mounting local filesystems...done. Jun 25 12:07:54.899435 Activating swapfile swap, if any...done. Jun 25 12:07:54.899455 Cleaning up temporary files.... Jun 25 12:07:54.923425 Starting Setting kernel variables: sysctl. Jun 25 12:07:54.971423 [ 21.046381] xenbr0: port 1(enx0010e0de8944) entered blocking state Jun 25 12:07:56.331458 [ 21.046433] xenbr0: port 1(enx0010e0de8944) entered disabled state Jun 25 12:07:56.331490 [ 21.046462] igb 0000:02:00.0 enx0010e0de8944: entered allmulticast mode Jun 25 12:07:56.343460 [ 21.046535] igb 0000:02:00.0 enx0010e0de8944: entered promiscuous mode Jun 25 12:07:56.343482 Configuring network interfaces...RTNETLINK answers: Operation not supported Jun 25 12:07:57.999472 Jun 25 12:07:57.999486 Waiting for xenbr0 to get ready (MAXWAIT is 2 seconds). Jun 25 12:07:58.011430 done. Jun 25 12:07:58.911415 Cleaning up temporary files.... Jun 25 12:07:58.971417 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jun 25 12:07:59.007445 Starting nftables: none Jun 25 12:07:59.043419 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jun 25 12:07:59.079468 flush ruleset Jun 25 12:07:59.079483 ^^^^^^^^^^^^^^ Jun 25 12:07:59.079492 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jun 25 12:07:59.091468 table inet filter { Jun 25 12:07:59.091485 ^^ Jun 25 12:07:59.091493 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jun 25 12:07:59.103465 chain input { Jun 25 12:07:59.103481 ^^^^^ Jun 25 12:07:59.103490 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jun 25 12:07:59.115466 chain forward { Jun 25 12:07:59.115482 ^^^^^^^ Jun 25 12:07:59.115491 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jun 25 12:07:59.127465 chain output { Jun 25 12:07:59.127481 ^^^^^^ Jun 25 12:07:59.127489 is already running Jun 25 12:07:59.127498 . Jun 25 12:07:59.127505 INIT: Entering runlevel: 2 Jun 25 12:07:59.139441 Using makefile-style concurrent boot in runlevel 2. Jun 25 12:07:59.139462 Starting Apache httpd web server: apache2[ 24.191205] igb 0000:02:00.0 enx0010e0de8944: igb: enx0010e0de8944 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 25 12:07:59.475452 [ 24.402085] xenbr0: port 1(enx0010e0de8944) entered blocking state Jun 25 12:07:59.679456 [ 24.402141] xenbr0: port 1(enx0010e0de8944) entered forwarding state Jun 25 12:07:59.691429 AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.68. Set the 'ServerName' directive globally to suppress this message Jun 25 12:08:00.639441 . Jun 25 12:08:01.659418 Starting NTP server: ntpd2024-06-25T12:08:01 ntpd[1392]: INIT: ntpd ntpsec-1.2.2: Starting Jun 25 12:08:01.863477 2024-06-25T12:08:01 ntpd[1392]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 25 12:08:01.875466 . Jun 25 12:08:01.875480 Starting SMP IRQ Balancer: irqbalance. Jun 25 12:08:01.887428 Starting system message bus: dbus. Jun 25 12:08:02.079425 [ 26.910673] xen_acpi_processor: Uploading Xen processor PM info Jun 25 12:08:02.187430 Starting OpenBSD Secure Shell server: sshd. Jun 25 12:08:02.355437 Starting /usr/local/sbin/oxenstored... Jun 25 12:08:03.603461 Setting domain 0 name, domid and JSON config... Jun 25 12:08:03.603480 Done setting up Dom0 Jun 25 12:08:03.603490 Starting xenconsoled... Jun 25 12:08:03.615433 Starting QEMU as disk backend for dom0 Jun 25 12:08:03.615452 Jun 25 12:08:04.719441 Debian GNU/Linux 12 sabro0 hvc0 Jun 25 12:08:04.719458 Jun 25 12:08:04.719462 sabro0 login: [ 78.988491] xenbr0: port 2(vif1.0) entered blocking state Jun 25 12:08:54.271531 [ 78.988539] xenbr0: port 2(vif1.0) entered disabled state Jun 25 12:08:54.271556 [ 78.988565] vif vif-1-0 vif1.0: entered allmulticast mode Jun 25 12:08:54.283517 [ 78.988653] vif vif-1-0 vif1.0: entered promiscuous mode Jun 25 12:08:54.283539 (d1) mapping kernel into physical memory Jun 25 12:08:54.367503 (d1) about to get started... Jun 25 12:08:54.367521 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v1 RDMSR 0x0000064e unimplemented Jun 25 12:08:55.207535 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v1 RDMSR 0x00000034 unimplemented Jun 25 12:08:55.219483 (XEN) arch/x86/pv/emul-priv-op.c:1171:d1v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 25 12:08:55.651525 (XEN) arch/x86/pv/emul-priv-op.c:1171:d1v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 25 12:08:55.663461 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Jun 25 12:08:56.071468 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 2 to 3 frames Jun 25 12:08:56.083433 [ 80.822974] vif vif-1-0 vif1.0: Guest Rx ready Jun 25 12:08:56.107440 [ 80.823199] xenbr0: port 2(vif1.0) entered blocking state Jun 25 12:08:56.107463 [ 80.823289] xenbr0: port 2(vif1.0) entered forwarding state Jun 25 12:08:56.119414 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 25 12:09:43.919443 [ 140.061411] xen-blkback: backend/vbd/1/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:09:55.343460 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 3 to 4 frames Jun 25 12:10:16.291475 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 4 to 5 frames Jun 25 12:10:19.123468 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 5 to 6 frames Jun 25 12:11:00.719469 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 25 12:16:24.439440 (XEN) d1 L1TF-vulnerable L1e dfffe7fffb76c402 - Shadowing Jun 25 12:18:31.071428 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 25 12:23:05.963436 [ 1208.877124] xenbr0: port 2(vif1.0) entered disabled state Jun 25 12:27:44.167452 [ 1219.461748] xenbr0: port 2(vif1.0) entered disabled state Jun 25 12:27:54.751451 [ 1219.462633] vif vif-1-0 vif1.0 (unregistering): left allmulticast mode Jun 25 12:27:54.763467 [ 1219.462683] vif vif-1-0 vif1.0 (unregistering): left promiscuous mode Jun 25 12:27:54.775439 [ 1219.462736] xenbr0: port 2(vif1.0) entered disabled state Jun 25 12:27:54.775462 [ 1241.146455] xenbr0: port 2(vif2.0) entered blocking state Jun 25 12:28:16.443463 [ 1241.146541] xenbr0: port 2(vif2.0) entered disabled state Jun 25 12:28:16.443487 [ 1241.146607] vif vif-2-0 vif2.0: entered allmulticast mode Jun 25 12:28:16.455457 [ 1241.146789] vif vif-2-0 vif2.0: entered promiscuous mode Jun 25 12:28:16.455479 (d2) mapping kernel into physical memory Jun 25 12:28:16.599420 (d2) about to get started... Jun 25 12:28:16.599439 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v0 RDMSR 0x0000064e unimplemented Jun 25 12:28:17.307462 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v0 RDMSR 0x00000034 unimplemented Jun 25 12:28:17.319439 (XEN) arch/x86/pv/emul-priv-op.c:1171:d2v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 25 12:28:17.871454 (XEN) arch/x86/pv/emul-priv-op.c:1171:d2v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 25 12:28:17.871481 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 1 to 2 frames Jun 25 12:28:18.363459 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 2 to 3 frames Jun 25 12:28:18.363483 [ 1243.093864] vif vif-2-0 vif2.0: Guest Rx ready Jun 25 12:28:18.387462 [ 1243.094140] xenbr0: port 2(vif2.0) entered blocking state Jun 25 12:28:18.387484 [ 1243.094181] xenbr0: port 2(vif2.0) entered forwarding state Jun 25 12:28:18.399465 [ 1243.096471] xen-blkback: backend/vbd/2/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:28:18.411481 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v1 RDMSR 0x00000639 unimplemented Jun 25 12:28:21.447457 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v1 RDMSR 0x00000611 unimplemented Jun 25 12:28:21.459468 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v1 RDMSR 0x00000619 unimplemented Jun 25 12:28:21.471451 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v1 RDMSR 0x00000606 unimplemented Jun 25 12:28:21.471474 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v0 RDMSR 0x000000b0 unimplemented Jun 25 12:28:21.843437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v0 RDMSR 0x00000611 unimplemented Jun 25 12:28:21.939465 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v0 RDMSR 0x00000639 unimplemented Jun 25 12:28:21.951468 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v0 RDMSR 0x00000641 unimplemented Jun 25 12:28:21.951492 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v0 RDMSR 0x00000619 unimplemented Jun 25 12:28:21.963461 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v0 RDMSR 0x0000064d unimplemented Jun 25 12:28:21.975416 [ 1288.403287] xenbr0: port 2(vif2.0) entered disabled state Jun 25 12:29:03.695450 [ 1288.489360] xenbr0: port 2(vif2.0) entered disabled state Jun 25 12:29:03.779446 [ 1288.489952] vif vif-2-0 vif2.0 (unregistering): left allmulticast mode Jun 25 12:29:03.791472 [ 1288.489998] vif vif-2-0 vif2.0 (unregistering): left promiscuous mode Jun 25 12:29:03.803445 [ 1288.490038] xenbr0: port 2(vif2.0) entered disabled state Jun 25 12:29:03.803468 [ 1315.019202] xenbr0: port 2(vif3.0) entered blocking state Jun 25 12:29:30.311459 [ 1315.019286] xenbr0: port 2(vif3.0) entered disabled state Jun 25 12:29:30.323460 [ 1315.019345] vif vif-3-0 vif3.0: entered allmulticast mode Jun 25 12:29:30.323482 [ 1315.019518] vif vif-3-0 vif3.0: entered promiscuous mode Jun 25 12:29:30.335429 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 3 frames Jun 25 12:29:30.431490 [ 1315.151592] xen-blkback: backend/vbd/3/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:29:30.455417 [ 1315.193563] vif vif-3-0 vif3.0: Guest Rx ready Jun 25 12:29:30.491461 [ 1315.193782] xenbr0: port 2(vif3.0) entered blocking state Jun 25 12:29:30.491484 [ 1315.193821] xenbr0: port 2(vif3.0) entered forwarding state Jun 25 12:29:30.503425 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 25 12:29:47.279444 [ 1362.771033] xenbr0: port 3(vif4.0) entered blocking state Jun 25 12:30:18.071466 [ 1362.771105] xenbr0: port 3(vif4.0) entered disabled state Jun 25 12:30:18.071490 [ 1362.771168] vif vif-4-0 vif4.0: entered allmulticast mode Jun 25 12:30:18.083447 [ 1362.771348] vif vif-4-0 vif4.0: entered promiscuous mode Jun 25 12:30:18.083469 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 3 frames Jun 25 12:30:18.203452 [ 1362.928675] xen-blkback: backend/vbd/4/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:30:18.227453 [ 1362.951700] xenbr0: port 2(vif3.0) entered disabled state Jun 25 12:30:18.251418 [ 1363.033361] xenbr0: port 2(vif3.0) entered disabled state Jun 25 12:30:18.323445 [ 1363.033957] vif vif-3-0 vif3.0 (unregistering): left allmulticast mode Jun 25 12:30:18.335452 [ 1363.034014] vif vif-3-0 vif3.0 (unregistering): left promiscuous mode Jun 25 12:30:18.347454 [ 1363.034080] xenbr0: port 2(vif3.0) entered disabled state Jun 25 12:30:18.347476 [ 1363.088915] vif vif-4-0 vif4.0: Guest Rx ready Jun 25 12:30:18.383465 [ 1363.089141] xenbr0: port 3(vif4.0) entered blocking state Jun 25 12:30:18.395439 [ 1363.089233] xenbr0: port 3(vif4.0) entered forwarding state Jun 25 12:30:18.395461 [ 1389.164281] xenbr0: port 3(vif4.0) entered disabled state Jun 25 12:30:44.463429 [ 1389.257399] xenbr0: port 3(vif4.0) entered disabled state Jun 25 12:30:44.559456 [ 1389.257946] vif vif-4-0 vif4.0 (unregistering): left allmulticast mode Jun 25 12:30:44.559480 [ 1389.258011] vif vif-4-0 vif4.0 (unregistering): left promiscuous mode Jun 25 12:30:44.571457 [ 1389.258072] xenbr0: port 3(vif4.0) entered disabled state Jun 25 12:30:44.571479 [ 1415.810180] xenbr0: port 2(vif5.0) entered blocking state Jun 25 12:31:11.103452 [ 1415.810230] xenbr0: port 2(vif5.0) entered disabled state Jun 25 12:31:11.115463 [ 1415.810254] vif vif-5-0 vif5.0: entered allmulticast mode Jun 25 12:31:11.115485 [ 1415.810324] vif vif-5-0 vif5.0: entered promiscuous mode Jun 25 12:31:11.127435 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 3 frames Jun 25 12:31:11.175435 [ 1415.890837] xen-blkback: backend/vbd/5/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:31:11.187470 [ 1415.937684] vif vif-5-0 vif5.0: Guest Rx ready Jun 25 12:31:11.235462 [ 1415.937812] xenbr0: port 2(vif5.0) entered blocking state Jun 25 12:31:11.235492 [ 1415.937825] xenbr0: port 2(vif5.0) entered forwarding state Jun 25 12:31:11.247433 [ 1462.626858] xenbr0: port 3(vif6.0) entered blocking state Jun 25 12:31:57.919452 [ 1462.626907] xenbr0: port 3(vif6.0) entered disabled state Jun 25 12:31:57.931465 [ 1462.626929] vif vif-6-0 vif6.0: entered allmulticast mode Jun 25 12:31:57.931486 [ 1462.626998] vif vif-6-0 vif6.0: entered promiscuous mode Jun 25 12:31:57.943431 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 3 frames Jun 25 12:31:58.015455 [ 1462.740266] xen-blkback: backend/vbd/6/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:31:58.039461 [ 1462.764540] xenbr0: port 2(vif5.0) entered disabled state Jun 25 12:31:58.063434 [ 1462.848507] xenbr0: port 2(vif5.0) entered disabled state Jun 25 12:31:58.147462 [ 1462.849086] vif vif-5-0 vif5.0 (unregistering): left allmulticast mode Jun 25 12:31:58.147485 [ 1462.849143] vif vif-5-0 vif5.0 (unregistering): left promiscuous mode Jun 25 12:31:58.159468 [ 1462.849183] xenbr0: port 2(vif5.0) entered disabled state Jun 25 12:31:58.171415 [ 1462.907198] vif vif-6-0 vif6.0: Guest Rx ready Jun 25 12:31:58.207461 [ 1462.907440] xenbr0: port 3(vif6.0) entered blocking state Jun 25 12:31:58.207484 [ 1462.907517] xenbr0: port 3(vif6.0) entered forwarding state Jun 25 12:31:58.225408 [ 1482.959636] xenbr0: port 2(vif7.0) entered blocking state Jun 25 12:32:18.259466 [ 1482.959722] xenbr0: port 2(vif7.0) entered disabled state Jun 25 12:32:18.259491 [ 1482.959829] vif vif-7-0 vif7.0: entered allmulticast mode Jun 25 12:32:18.271455 [ 1482.960006] vif vif-7-0 vif7.0: entered promiscuous mode Jun 25 12:32:18.271476 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 3 frames Jun 25 12:32:18.391452 [ 1483.112642] xen-blkback: backend/vbd/7/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:32:18.415437 [ 1483.134946] xenbr0: port 3(vif6.0) entered disabled state Jun 25 12:32:18.427445 [ 1483.220106] xenbr0: port 3(vif6.0) entered disabled state Jun 25 12:32:18.523455 [ 1483.220854] vif vif-6-0 vif6.0 (unregistering): left allmulticast mode Jun 25 12:32:18.523480 [ 1483.220938] vif vif-6-0 vif6.0 (unregistering): left promiscuous mode Jun 25 12:32:18.535452 [ 1483.220980] xenbr0: port 3(vif6.0) entered disabled state Jun 25 12:32:18.535474 [ 1483.264429] vif vif-7-0 vif7.0: Guest Rx ready Jun 25 12:32:18.559455 [ 1483.264672] xenbr0: port 2(vif7.0) entered blocking state Jun 25 12:32:18.571444 [ 1483.264786] xenbr0: port 2(vif7.0) entered forwarding state Jun 25 12:32:18.571467 [ 1502.795391] xenbr0: port 3(vif8.0) entered blocking state Jun 25 12:32:38.095464 [ 1502.795445] xenbr0: port 3(vif8.0) entered disabled state Jun 25 12:32:38.095486 [ 1502.795473] vif vif-8-0 vif8.0: entered allmulticast mode Jun 25 12:32:38.107454 [ 1502.795556] vif vif-8-0 vif8.0: entered promiscuous mode Jun 25 12:32:38.107476 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 3 frames Jun 25 12:32:38.215441 [ 1502.933137] xen-blkback: backend/vbd/8/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:32:38.239417 [ 1502.955764] xenbr0: port 2(vif7.0) entered disabled state Jun 25 12:32:38.251444 [ 1503.016755] xenbr0: port 2(vif7.0) entered disabled state Jun 25 12:32:38.311455 [ 1503.017209] vif vif-7-0 vif7.0 (unregistering): left allmulticast mode Jun 25 12:32:38.323463 [ 1503.017273] vif vif-7-0 vif7.0 (unregistering): left promiscuous mode Jun 25 12:32:38.335435 [ 1503.017328] xenbr0: port 2(vif7.0) entered disabled state Jun 25 12:32:38.335458 [ 1503.065910] vif vif-8-0 vif8.0: Guest Rx ready Jun 25 12:32:38.359446 [ 1503.066157] xenbr0: port 3(vif8.0) entered blocking state Jun 25 12:32:38.371456 [ 1503.066224] xenbr0: port 3(vif8.0) entered forwarding state Jun 25 12:32:38.371478 [ 1523.376634] xenbr0: port 2(vif9.0) entered blocking state Jun 25 12:32:58.671460 [ 1523.376745] xenbr0: port 2(vif9.0) entered disabled state Jun 25 12:32:58.683470 [ 1523.376807] vif vif-9-0 vif9.0: entered allmulticast mode Jun 25 12:32:58.683492 [ 1523.376978] vif vif-9-0 vif9.0: entered promiscuous mode Jun 25 12:32:58.695428 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 3 frames Jun 25 12:32:58.815450 [ 1523.538858] xen-blkback: backend/vbd/9/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:32:58.839460 [ 1523.564880] xenbr0: port 3(vif8.0) entered disabled state Jun 25 12:32:58.863439 [ 1523.660289] xenbr0: port 3(vif8.0) entered disabled state Jun 25 12:32:58.959464 [ 1523.660914] vif vif-8-0 vif8.0 (unregistering): left allmulticast mode Jun 25 12:32:58.971455 [ 1523.660963] vif vif-8-0 vif8.0 (unregistering): left promiscuous mode Jun 25 12:32:58.971478 [ 1523.661003] xenbr0: port 3(vif8.0) entered disabled state Jun 25 12:32:58.983418 [ 1523.722834] vif vif-9-0 vif9.0: Guest Rx ready Jun 25 12:32:59.019521 [ 1523.723100] xenbr0: port 2(vif9.0) entered blocking state Jun 25 12:32:59.031498 [ 1523.723168] xenbr0: port 2(vif9.0) entered forwarding state Jun 25 12:32:59.031520 [ 1543.097577] xenbr0: port 3(vif10.0) entered blocking state Jun 25 12:33:18.399553 [ 1543.097627] xenbr0: port 3(vif10.0) entered disabled state Jun 25 12:33:18.399577 [ 1543.097654] vif vif-10-0 vif10.0: entered allmulticast mode Jun 25 12:33:18.411543 [ 1543.097740] vif vif-10-0 vif10.0: entered promiscuous mode Jun 25 12:33:18.411565 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 3 frames Jun 25 12:33:18.507516 [ 1543.224554] xen-blkback: backend/vbd/10/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:33:18.531508 [ 1543.246923] xenbr0: port 2(vif9.0) entered disabled state Jun 25 12:33:18.543530 [ 1543.331186] xenbr0: port 2(vif9.0) entered disabled state Jun 25 12:33:18.627544 [ 1543.331914] vif vif-9-0 vif9.0 (unregistering): left allmulticast mode Jun 25 12:33:18.639528 [ 1543.331971] vif vif-9-0 vif9.0 (unregistering): left promiscuous mode Jun 25 12:33:18.639552 [ 1543.332014] xenbr0: port 2(vif9.0) entered disabled state Jun 25 12:33:18.651465 [ 1543.373718] vif vif-10-0 vif10.0: Guest Rx ready Jun 25 12:33:18.675487 [ 1543.373991] xenbr0: port 3(vif10.0) entered blocking state Jun 25 12:33:18.675510 [ 1543.374039] xenbr0: port 3(vif10.0) entered forwarding state Jun 25 12:33:18.687426 [ 1563.071599] xenbr0: port 2(vif11.0) entered blocking state Jun 25 12:33:38.367456 [ 1563.071649] xenbr0: port 2(vif11.0) entered disabled state Jun 25 12:33:38.379460 [ 1563.071674] vif vif-11-0 vif11.0: entered allmulticast mode Jun 25 12:33:38.379482 [ 1563.071761] vif vif-11-0 vif11.0: entered promiscuous mode Jun 25 12:33:38.391430 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 3 frames Jun 25 12:33:38.463444 [ 1563.182147] xen-blkback: backend/vbd/11/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:33:38.487432 [ 1563.213286] xenbr0: port 3(vif10.0) entered disabled state Jun 25 12:33:38.511443 [ 1563.306214] xenbr0: port 3(vif10.0) entered disabled state Jun 25 12:33:38.607462 [ 1563.306780] vif vif-10-0 vif10.0 (unregistering): left allmulticast mode Jun 25 12:33:38.607486 [ 1563.306828] vif vif-10-0 vif10.0 (unregistering): left promiscuous mode Jun 25 12:33:38.619468 [ 1563.306869] xenbr0: port 3(vif10.0) entered disabled state Jun 25 12:33:38.631412 [ 1563.356126] vif vif-11-0 vif11.0: Guest Rx ready Jun 25 12:33:38.655464 [ 1563.356408] xenbr0: port 2(vif11.0) entered blocking state Jun 25 12:33:38.655486 [ 1563.356449] xenbr0: port 2(vif11.0) entered forwarding state Jun 25 12:33:38.667440 [ 1582.592340] xenbr0: port 3(vif12.0) entered blocking state Jun 25 12:33:57.895465 [ 1582.592393] xenbr0: port 3(vif12.0) entered disabled state Jun 25 12:33:57.895488 [ 1582.592425] vif vif-12-0 vif12.0: entered allmulticast mode Jun 25 12:33:57.907449 [ 1582.592505] vif vif-12-0 vif12.0: entered promiscuous mode Jun 25 12:33:57.907479 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 3 frames Jun 25 12:33:57.991444 [ 1582.710523] xen-blkback: backend/vbd/12/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:33:58.015433 [ 1582.733854] xenbr0: port 2(vif11.0) entered disabled state Jun 25 12:33:58.027443 [ 1582.821349] xenbr0: port 2(vif11.0) entered disabled state Jun 25 12:33:58.123459 [ 1582.821848] vif vif-11-0 vif11.0 (unregistering): left allmulticast mode Jun 25 12:33:58.123482 [ 1582.821896] vif vif-11-0 vif11.0 (unregistering): left promiscuous mode Jun 25 12:33:58.135465 [ 1582.821936] xenbr0: port 2(vif11.0) entered disabled state Jun 25 12:33:58.147407 [ 1582.871203] vif vif-12-0 vif12.0: Guest Rx ready Jun 25 12:33:58.171469 [ 1582.871423] xenbr0: port 3(vif12.0) entered blocking state Jun 25 12:33:58.171491 [ 1582.871515] xenbr0: port 3(vif12.0) entered forwarding state Jun 25 12:33:58.183431 [ 1603.220380] xenbr0: port 2(vif13.0) entered blocking state Jun 25 12:34:18.523462 [ 1603.220432] xenbr0: port 2(vif13.0) entered disabled state Jun 25 12:34:18.523486 [ 1603.220462] vif vif-13-0 vif13.0: entered allmulticast mode Jun 25 12:34:18.535447 [ 1603.220549] vif vif-13-0 vif13.0: entered promiscuous mode Jun 25 12:34:18.535468 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 3 frames Jun 25 12:34:18.619423 [ 1603.334403] xen-blkback: backend/vbd/13/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:34:18.643412 [ 1603.362563] xenbr0: port 3(vif12.0) entered disabled state Jun 25 12:34:18.667405 [ 1603.447781] xenbr0: port 3(vif12.0) entered disabled state Jun 25 12:34:18.751459 [ 1603.448319] vif vif-12-0 vif12.0 (unregistering): left allmulticast mode Jun 25 12:34:18.751482 [ 1603.448369] vif vif-12-0 vif12.0 (unregistering): left promiscuous mode Jun 25 12:34:18.763463 [ 1603.448410] xenbr0: port 3(vif12.0) entered disabled state Jun 25 12:34:18.763485 [ 1603.496227] vif vif-13-0 vif13.0: Guest Rx ready Jun 25 12:34:18.799457 [ 1603.496468] xenbr0: port 2(vif13.0) entered blocking state Jun 25 12:34:18.799479 [ 1603.496552] xenbr0: port 2(vif13.0) entered forwarding state Jun 25 12:34:18.811416 [ 1623.349919] xenbr0: port 3(vif14.0) entered blocking state Jun 25 12:34:38.647461 [ 1623.349970] xenbr0: port 3(vif14.0) entered disabled state Jun 25 12:34:38.659459 [ 1623.349995] vif vif-14-0 vif14.0: entered allmulticast mode Jun 25 12:34:38.659482 [ 1623.350069] vif vif-14-0 vif14.0: entered promiscuous mode Jun 25 12:34:38.671421 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 3 frames Jun 25 12:34:38.743445 [ 1623.463803] xen-blkback: backend/vbd/14/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:34:38.767447 [ 1623.487232] xenbr0: port 2(vif13.0) entered disabled state Jun 25 12:34:38.791421 [ 1623.567271] xenbr0: port 2(vif13.0) entered disabled state Jun 25 12:34:38.863456 [ 1623.567878] vif vif-13-0 vif13.0 (unregistering): left allmulticast mode Jun 25 12:34:38.875465 [ 1623.567926] vif vif-13-0 vif13.0 (unregistering): left promiscuous mode Jun 25 12:34:38.887436 [ 1623.567974] xenbr0: port 2(vif13.0) entered disabled state Jun 25 12:34:38.887460 [ 1623.631585] vif vif-14-0 vif14.0: Guest Rx ready Jun 25 12:34:38.935456 [ 1623.631880] xenbr0: port 3(vif14.0) entered blocking state Jun 25 12:34:38.935480 [ 1623.631928] xenbr0: port 3(vif14.0) entered forwarding state Jun 25 12:34:38.947414 [ 1643.869589] xenbr0: port 2(vif15.0) entered blocking state Jun 25 12:34:59.171463 [ 1643.869651] xenbr0: port 2(vif15.0) entered disabled state Jun 25 12:34:59.171485 [ 1643.869679] vif vif-15-0 vif15.0: entered allmulticast mode Jun 25 12:34:59.183458 [ 1643.869753] vif vif-15-0 vif15.0: entered promiscuous mode Jun 25 12:34:59.183480 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 3 frames Jun 25 12:34:59.267453 [ 1643.987983] xen-blkback: backend/vbd/15/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:34:59.291457 [ 1644.016379] xenbr0: port 3(vif14.0) entered disabled state Jun 25 12:34:59.315443 [ 1644.107203] xenbr0: port 3(vif14.0) entered disabled state Jun 25 12:34:59.411460 [ 1644.107776] vif vif-14-0 vif14.0 (unregistering): left allmulticast mode Jun 25 12:34:59.411483 [ 1644.107825] vif vif-14-0 vif14.0 (unregistering): left promiscuous mode Jun 25 12:34:59.423461 [ 1644.107865] xenbr0: port 3(vif14.0) entered disabled state Jun 25 12:34:59.423483 [ 1644.168985] vif vif-15-0 vif15.0: Guest Rx ready Jun 25 12:34:59.471459 [ 1644.169232] xenbr0: port 2(vif15.0) entered blocking state Jun 25 12:34:59.471481 [ 1644.169305] xenbr0: port 2(vif15.0) entered forwarding state Jun 25 12:34:59.483424 [ 1664.576833] xenbr0: port 3(vif16.0) entered blocking state Jun 25 12:35:19.879468 [ 1664.576917] xenbr0: port 3(vif16.0) entered disabled state Jun 25 12:35:19.879492 [ 1664.576979] vif vif-16-0 vif16.0: entered allmulticast mode Jun 25 12:35:19.891455 [ 1664.577153] vif vif-16-0 vif16.0: entered promiscuous mode Jun 25 12:35:19.891476 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 3 frames Jun 25 12:35:19.987417 [ 1664.701688] xen-blkback: backend/vbd/16/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:35:20.011409 [ 1664.727431] xenbr0: port 2(vif15.0) entered disabled state Jun 25 12:35:20.023444 [ 1664.812400] xenbr0: port 2(vif15.0) entered disabled state Jun 25 12:35:20.107451 [ 1664.813351] vif vif-15-0 vif15.0 (unregistering): left allmulticast mode Jun 25 12:35:20.119464 [ 1664.813401] vif vif-15-0 vif15.0 (unregistering): left promiscuous mode Jun 25 12:35:20.131445 [ 1664.813443] xenbr0: port 2(vif15.0) entered disabled state Jun 25 12:35:20.131468 [ 1664.865654] vif vif-16-0 vif16.0: Guest Rx ready Jun 25 12:35:20.167459 [ 1664.865881] xenbr0: port 3(vif16.0) entered blocking state Jun 25 12:35:20.167482 [ 1664.865972] xenbr0: port 3(vif16.0) entered forwarding state Jun 25 12:35:20.179431 [ 1684.149103] xenbr0: port 2(vif17.0) entered blocking state Jun 25 12:35:39.451464 [ 1684.149151] xenbr0: port 2(vif17.0) entered disabled state Jun 25 12:35:39.451486 [ 1684.149174] vif vif-17-0 vif17.0: entered allmulticast mode Jun 25 12:35:39.463460 [ 1684.149241] vif vif-17-0 vif17.0: entered promiscuous mode Jun 25 12:35:39.463482 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 3 frames Jun 25 12:35:39.547449 [ 1684.264616] xen-blkback: backend/vbd/17/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:35:39.571432 [ 1684.287935] xenbr0: port 3(vif16.0) entered disabled state Jun 25 12:35:39.583443 [ 1684.366695] xenbr0: port 3(vif16.0) entered disabled state Jun 25 12:35:39.667463 [ 1684.367265] vif vif-16-0 vif16.0 (unregistering): left allmulticast mode Jun 25 12:35:39.679462 [ 1684.367312] vif vif-16-0 vif16.0 (unregistering): left promiscuous mode Jun 25 12:35:39.679485 [ 1684.367351] xenbr0: port 3(vif16.0) entered disabled state Jun 25 12:35:39.691426 [ 1684.405533] vif vif-17-0 vif17.0: Guest Rx ready Jun 25 12:35:39.703456 [ 1684.405769] xenbr0: port 2(vif17.0) entered blocking state Jun 25 12:35:39.715442 [ 1684.405853] xenbr0: port 2(vif17.0) entered forwarding state Jun 25 12:35:39.715465 [ 1704.422275] xenbr0: port 3(vif18.0) entered blocking state Jun 25 12:35:59.719464 [ 1704.422349] xenbr0: port 3(vif18.0) entered disabled state Jun 25 12:35:59.731463 [ 1704.422402] vif vif-18-0 vif18.0: entered allmulticast mode Jun 25 12:35:59.731485 [ 1704.422547] vif vif-18-0 vif18.0: entered promiscuous mode Jun 25 12:35:59.743433 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 3 frames Jun 25 12:35:59.863443 [ 1704.579133] xen-blkback: backend/vbd/18/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:35:59.887421 [ 1704.604045] xenbr0: port 2(vif17.0) entered disabled state Jun 25 12:35:59.899454 [ 1704.690368] xenbr0: port 2(vif17.0) entered disabled state Jun 25 12:35:59.995458 [ 1704.690851] vif vif-17-0 vif17.0 (unregistering): left allmulticast mode Jun 25 12:35:59.995482 [ 1704.690899] vif vif-17-0 vif17.0 (unregistering): left promiscuous mode Jun 25 12:36:00.007459 [ 1704.690952] xenbr0: port 2(vif17.0) entered disabled state Jun 25 12:36:00.007481 [ 1704.744121] vif vif-18-0 vif18.0: Guest Rx ready Jun 25 12:36:00.043460 [ 1704.744360] xenbr0: port 3(vif18.0) entered blocking state Jun 25 12:36:00.055435 [ 1704.744444] xenbr0: port 3(vif18.0) entered forwarding state Jun 25 12:36:00.055458 [ 1725.129537] xenbr0: port 2(vif19.0) entered blocking state Jun 25 12:36:20.427455 [ 1725.129648] xenbr0: port 2(vif19.0) entered disabled state Jun 25 12:36:20.439461 [ 1725.129708] vif vif-19-0 vif19.0: entered allmulticast mode Jun 25 12:36:20.439483 [ 1725.129891] vif vif-19-0 vif19.0: entered promiscuous mode Jun 25 12:36:20.451427 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 3 frames Jun 25 12:36:20.559438 [ 1725.275279] xen-blkback: backend/vbd/19/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:36:20.583425 [ 1725.309710] xenbr0: port 3(vif18.0) entered disabled state Jun 25 12:36:20.607442 [ 1725.394043] xenbr0: port 3(vif18.0) entered disabled state Jun 25 12:36:20.691456 [ 1725.394551] vif vif-18-0 vif18.0 (unregistering): left allmulticast mode Jun 25 12:36:20.703464 [ 1725.394632] vif vif-18-0 vif18.0 (unregistering): left promiscuous mode Jun 25 12:36:20.715480 [ 1725.394681] xenbr0: port 3(vif18.0) entered disabled state Jun 25 12:36:20.715502 [ 1725.445168] vif vif-19-0 vif19.0: Guest Rx ready Jun 25 12:36:20.739437 [ 1725.445424] xenbr0: port 2(vif19.0) entered blocking state Jun 25 12:36:20.751464 [ 1725.445495] xenbr0: port 2(vif19.0) entered forwarding state Jun 25 12:36:20.763403 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 25 12:36:29.139441 [ 1745.848182] xenbr0: port 3(vif20.0) entered blocking state Jun 25 12:36:41.151465 [ 1745.848232] xenbr0: port 3(vif20.0) entered disabled state Jun 25 12:36:41.151488 [ 1745.848259] vif vif-20-0 vif20.0: entered allmulticast mode Jun 25 12:36:41.163468 [ 1745.848334] vif vif-20-0 vif20.0: entered promiscuous mode Jun 25 12:36:41.163489 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 3 frames Jun 25 12:36:41.247446 [ 1745.964562] xen-blkback: backend/vbd/20/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:36:41.271435 [ 1745.995941] xenbr0: port 2(vif19.0) entered disabled state Jun 25 12:36:41.295448 [ 1746.072215] xenbr0: port 2(vif19.0) entered disabled state Jun 25 12:36:41.367447 [ 1746.073174] vif vif-19-0 vif19.0 (unregistering): left allmulticast mode Jun 25 12:36:41.379467 [ 1746.073223] vif vif-19-0 vif19.0 (unregistering): left promiscuous mode Jun 25 12:36:41.391451 [ 1746.073264] xenbr0: port 2(vif19.0) entered disabled state Jun 25 12:36:41.391474 [ 1746.125038] vif vif-20-0 vif20.0: Guest Rx ready Jun 25 12:36:41.427464 [ 1746.125314] xenbr0: port 3(vif20.0) entered blocking state Jun 25 12:36:41.427486 [ 1746.125387] xenbr0: port 3(vif20.0) entered forwarding state Jun 25 12:36:41.439431 [ 1766.596506] xenbr0: port 2(vif21.0) entered blocking state Jun 25 12:37:01.903459 [ 1766.596557] xenbr0: port 2(vif21.0) entered disabled state Jun 25 12:37:01.903482 [ 1766.596598] vif vif-21-0 vif21.0: entered allmulticast mode Jun 25 12:37:01.915440 [ 1766.596680] vif vif-21-0 vif21.0: entered promiscuous mode Jun 25 12:37:01.915463 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 3 frames Jun 25 12:37:01.999428 [ 1766.712283] xen-blkback: backend/vbd/21/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:37:02.023409 [ 1766.741818] xenbr0: port 3(vif20.0) entered disabled state Jun 25 12:37:02.047415 [ 1766.842232] xenbr0: port 3(vif20.0) entered disabled state Jun 25 12:37:02.143471 [ 1766.842920] vif vif-20-0 vif20.0 (unregistering): left allmulticast mode Jun 25 12:37:02.155468 [ 1766.842987] vif vif-20-0 vif20.0 (unregistering): left promiscuous mode Jun 25 12:37:02.155492 [ 1766.843043] xenbr0: port 3(vif20.0) entered disabled state Jun 25 12:37:02.167429 [ 1766.898334] vif vif-21-0 vif21.0: Guest Rx ready Jun 25 12:37:02.203459 [ 1766.898609] xenbr0: port 2(vif21.0) entered blocking state Jun 25 12:37:02.203481 [ 1766.898658] xenbr0: port 2(vif21.0) entered forwarding state Jun 25 12:37:02.215416 [ 1786.309138] xenbr0: port 3(vif22.0) entered blocking state Jun 25 12:37:21.611468 [ 1786.309191] xenbr0: port 3(vif22.0) entered disabled state Jun 25 12:37:21.611492 [ 1786.309214] vif vif-22-0 vif22.0: entered allmulticast mode Jun 25 12:37:21.623465 [ 1786.309282] vif vif-22-0 vif22.0: entered promiscuous mode Jun 25 12:37:21.623487 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 3 frames Jun 25 12:37:21.707415 [ 1786.422883] xen-blkback: backend/vbd/22/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:37:21.731426 [ 1786.452964] xenbr0: port 2(vif21.0) entered disabled state Jun 25 12:37:21.755432 [ 1786.530810] xenbr0: port 2(vif21.0) entered disabled state Jun 25 12:37:21.827446 [ 1786.531533] vif vif-21-0 vif21.0 (unregistering): left allmulticast mode Jun 25 12:37:21.839470 [ 1786.531634] vif vif-21-0 vif21.0 (unregistering): left promiscuous mode Jun 25 12:37:21.851444 [ 1786.531676] xenbr0: port 2(vif21.0) entered disabled state Jun 25 12:37:21.851466 [ 1786.577499] vif vif-22-0 vif22.0: Guest Rx ready Jun 25 12:37:21.875454 [ 1786.577786] xenbr0: port 3(vif22.0) entered blocking state Jun 25 12:37:21.887450 [ 1786.577834] xenbr0: port 3(vif22.0) entered forwarding state Jun 25 12:37:21.887472 [ 1806.825574] xenbr0: port 2(vif23.0) entered blocking state Jun 25 12:37:42.131462 [ 1806.825626] xenbr0: port 2(vif23.0) entered disabled state Jun 25 12:37:42.131486 [ 1806.825656] vif vif-23-0 vif23.0: entered allmulticast mode Jun 25 12:37:42.143446 [ 1806.825738] vif vif-23-0 vif23.0: entered promiscuous mode Jun 25 12:37:42.143468 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 3 frames Jun 25 12:37:42.227438 [ 1806.944473] xen-blkback: backend/vbd/23/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:37:42.251439 [ 1806.967283] xenbr0: port 3(vif22.0) entered disabled state Jun 25 12:37:42.263444 [ 1807.051663] xenbr0: port 3(vif22.0) entered disabled state Jun 25 12:37:42.347444 [ 1807.052959] vif vif-22-0 vif22.0 (unregistering): left allmulticast mode Jun 25 12:37:42.359466 [ 1807.053010] vif vif-22-0 vif22.0 (unregistering): left promiscuous mode Jun 25 12:37:42.371454 [ 1807.053050] xenbr0: port 3(vif22.0) entered disabled state Jun 25 12:37:42.371476 [ 1807.109288] vif vif-23-0 vif23.0: Guest Rx ready Jun 25 12:37:42.407451 [ 1807.109508] xenbr0: port 2(vif23.0) entered blocking state Jun 25 12:37:42.419455 [ 1807.109634] xenbr0: port 2(vif23.0) entered forwarding state Jun 25 12:37:42.419478 [ 1827.061829] xenbr0: port 3(vif24.0) entered blocking state Jun 25 12:38:02.367466 [ 1827.061879] xenbr0: port 3(vif24.0) entered disabled state Jun 25 12:38:02.367491 [ 1827.061907] vif vif-24-0 vif24.0: entered allmulticast mode Jun 25 12:38:02.383464 [ 1827.061979] vif vif-24-0 vif24.0: entered promiscuous mode Jun 25 12:38:02.383487 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 3 frames Jun 25 12:38:02.479437 [ 1827.195069] xen-blkback: backend/vbd/24/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:38:02.503405 [ 1827.222573] xenbr0: port 2(vif23.0) entered disabled state Jun 25 12:38:02.527424 [ 1827.314243] xenbr0: port 2(vif23.0) entered disabled state Jun 25 12:38:02.611448 [ 1827.315266] vif vif-23-0 vif23.0 (unregistering): left allmulticast mode Jun 25 12:38:02.623473 [ 1827.315316] vif vif-23-0 vif23.0 (unregistering): left promiscuous mode Jun 25 12:38:02.635455 [ 1827.315356] xenbr0: port 2(vif23.0) entered disabled state Jun 25 12:38:02.635477 [ 1827.362895] vif vif-24-0 vif24.0: Guest Rx ready Jun 25 12:38:02.659444 [ 1827.363130] xenbr0: port 3(vif24.0) entered blocking state Jun 25 12:38:02.671459 [ 1827.363214] xenbr0: port 3(vif24.0) entered forwarding state Jun 25 12:38:02.671480 [ 1847.919952] xenbr0: port 2(vif25.0) entered blocking state Jun 25 12:38:23.227458 [ 1847.920000] xenbr0: port 2(vif25.0) entered disabled state Jun 25 12:38:23.227482 [ 1847.920029] vif vif-25-0 vif25.0: entered allmulticast mode Jun 25 12:38:23.239445 [ 1847.920103] vif vif-25-0 vif25.0: entered promiscuous mode Jun 25 12:38:23.239467 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 3 frames Jun 25 12:38:23.311458 [ 1848.032059] xen-blkback: backend/vbd/25/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:38:23.335458 [ 1848.054324] xenbr0: port 3(vif24.0) entered disabled state Jun 25 12:38:23.359426 [ 1848.143041] xenbr0: port 3(vif24.0) entered disabled state Jun 25 12:38:23.443461 [ 1848.144223] vif vif-24-0 vif24.0 (unregistering): left allmulticast mode Jun 25 12:38:23.455460 [ 1848.144273] vif vif-24-0 vif24.0 (unregistering): left promiscuous mode Jun 25 12:38:23.455482 [ 1848.144314] xenbr0: port 3(vif24.0) entered disabled state Jun 25 12:38:23.467440 [ 1848.187030] vif vif-25-0 vif25.0: Guest Rx ready Jun 25 12:38:23.491459 [ 1848.187245] xenbr0: port 2(vif25.0) entered blocking state Jun 25 12:38:23.491481 [ 1848.187338] xenbr0: port 2(vif25.0) entered forwarding state Jun 25 12:38:23.503428 [ 1865.848151] xenbr0: port 2(vif25.0) entered disabled state Jun 25 12:38:41.155418 [ 1865.973975] xenbr0: port 2(vif25.0) entered disabled state Jun 25 12:38:41.275469 [ 1865.974476] vif vif-25-0 vif25.0 (unregistering): left allmulticast mode Jun 25 12:38:41.287460 [ 1865.974550] vif vif-25-0 vif25.0 (unregistering): left promiscuous mode Jun 25 12:38:41.287484 [ 1865.974584] xenbr0: port 2(vif25.0) entered disabled state Jun 25 12:38:41.299432 [ 1900.987117] xenbr0: port 2(vif26.0) entered blocking state Jun 25 12:39:16.287468 [ 1900.987167] xenbr0: port 2(vif26.0) entered disabled state Jun 25 12:39:16.301015 [ 1900.987191] vif vif-26-0 vif26.0: entered allmulticast mode Jun 25 12:39:16.301043 [ 1900.987261] vif vif-26-0 vif26.0: entered promiscuous mode Jun 25 12:39:16.311429 (d26) mapping kernel into physical memory Jun 25 12:39:16.407442 (d26) about to get started... Jun 25 12:39:16.407460 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x0000064e unimplemented Jun 25 12:39:17.127457 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000034 unimplemented Jun 25 12:39:17.139436 (XEN) arch/x86/pv/emul-priv-op.c:1171:d26v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 25 12:39:17.655475 (XEN) arch/x86/pv/emul-priv-op.c:1171:d26v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 25 12:39:17.667456 [ 1902.899341] xen-blkback: backend/vbd/26/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:39:18.207465 (XEN) common/grant_table.c:1909:d26v1 Expanding d26 grant table from 1 to 2 frames Jun 25 12:39:18.219463 (XEN) common/grant_table.c:1909:d26v1 Expanding d26 grant table from 2 to 3 frames Jun 25 12:39:18.219489 [ 1902.926580] vif vif-26-0 vif26.0: Guest Rx ready Jun 25 12:39:18.231467 [ 1902.926829] xenbr0: port 2(vif26.0) entered blocking state Jun 25 12:39:18.231489 [ 1902.926869] xenbr0: port 2(vif26.0) entered forwarding state Jun 25 12:39:18.243430 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v1 RDMSR 0x00000639 unimplemented Jun 25 12:39:21.195460 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v1 RDMSR 0x00000611 unimplemented Jun 25 12:39:21.195485 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v1 RDMSR 0x00000619 unimplemented Jun 25 12:39:21.207457 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v1 RDMSR 0x00000606 unimplemented Jun 25 12:39:21.207480 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000639 unimplemented Jun 25 12:39:21.231473 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000611 unimplemented Jun 25 12:39:21.243459 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000619 unimplemented Jun 25 12:39:21.243482 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000606 unimplemented Jun 25 12:39:21.255438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v1 RDMSR 0x000000b0 unimplemented Jun 25 12:39:21.639440 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000611 unimplemented Jun 25 12:39:21.735468 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000639 unimplemented Jun 25 12:39:21.747460 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000641 unimplemented Jun 25 12:39:21.747483 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000619 unimplemented Jun 25 12:39:21.759464 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x0000064d unimplemented Jun 25 12:39:21.771396 [ 1936.878536] xenbr0: port 2(vif26.0) entered disabled state Jun 25 12:39:52.179446 [ 1937.013255] xenbr0: port 2(vif26.0) entered disabled state Jun 25 12:39:52.311446 [ 1937.014396] vif vif-26-0 vif26.0 (unregistering): left allmulticast mode Jun 25 12:39:52.323467 [ 1937.014445] vif vif-26-0 vif26.0 (unregistering): left promiscuous mode Jun 25 12:39:52.335448 [ 1937.014517] xenbr0: port 2(vif26.0) entered disabled state Jun 25 12:39:52.335470 [ 1971.141822] xenbr0: port 2(vif27.0) entered blocking state Jun 25 12:40:26.443435 [ 1971.141875] xenbr0: port 2(vif27.0) entered disabled state Jun 25 12:40:26.455459 [ 1971.141906] vif vif-27-0 vif27.0: entered allmulticast mode Jun 25 12:40:26.455481 [ 1971.141987] vif vif-27-0 vif27.0: entered promiscuous mode Jun 25 12:40:26.467425 (d27) mapping kernel into physical memory Jun 25 12:40:26.563433 (d27) about to get started... Jun 25 12:40:26.575419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x0000064e unimplemented Jun 25 12:40:27.295468 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000034 unimplemented Jun 25 12:40:27.307429 (XEN) arch/x86/pv/emul-priv-op.c:1171:d27v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 25 12:40:27.823463 (XEN) arch/x86/pv/emul-priv-op.c:1171:d27v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 25 12:40:27.835413 [ 1973.022868] xen-blkback: backend/vbd/27/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:40:28.327473 (XEN) common/grant_table.c:1909:d27v1 Expanding d27 grant table from 1 to 2 frames Jun 25 12:40:28.339466 (XEN) common/grant_table.c:1909:d27v1 Expanding d27 grant table from 2 to 3 frames Jun 25 12:40:28.351437 [ 1973.057169] vif vif-27-0 vif27.0: Guest Rx ready Jun 25 12:40:28.363462 [ 1973.057391] xenbr0: port 2(vif27.0) entered blocking state Jun 25 12:40:28.363485 [ 1973.057514] xenbr0: port 2(vif27.0) entered forwarding state Jun 25 12:40:28.375429 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000639 unimplemented Jun 25 12:40:31.219464 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000611 unimplemented Jun 25 12:40:31.231463 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000619 unimplemented Jun 25 12:40:31.231487 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000606 unimplemented Jun 25 12:40:31.243436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v1 RDMSR 0x00000639 unimplemented Jun 25 12:40:31.267463 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v1 RDMSR 0x00000611 unimplemented Jun 25 12:40:31.267486 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v1 RDMSR 0x00000619 unimplemented Jun 25 12:40:31.279468 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v1 RDMSR 0x00000606 unimplemented Jun 25 12:40:31.291423 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v1 RDMSR 0x000000b0 unimplemented Jun 25 12:40:31.711458 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000611 unimplemented Jun 25 12:40:31.807463 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000639 unimplemented Jun 25 12:40:31.819462 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000641 unimplemented Jun 25 12:40:31.831456 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000619 unimplemented Jun 25 12:40:31.831490 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x0000064d unimplemented Jun 25 12:40:31.843424 [ 2007.200529] xenbr0: port 2(vif27.0) entered disabled state Jun 25 12:41:02.503457 [ 2007.338203] xenbr0: port 2(vif27.0) entered disabled state Jun 25 12:41:02.647461 [ 2007.338738] vif vif-27-0 vif27.0 (unregistering): left allmulticast mode Jun 25 12:41:02.647485 [ 2007.338786] vif vif-27-0 vif27.0 (unregistering): left promiscuous mode Jun 25 12:41:02.659455 [ 2007.338826] xenbr0: port 2(vif27.0) entered disabled state Jun 25 12:41:02.659478 [ 2041.115175] xenbr0: port 2(vif28.0) entered blocking state Jun 25 12:41:36.415514 [ 2041.115227] xenbr0: port 2(vif28.0) entered disabled state Jun 25 12:41:36.427522 [ 2041.115255] vif vif-28-0 vif28.0: entered allmulticast mode Jun 25 12:41:36.427544 [ 2041.115332] vif vif-28-0 vif28.0: entered promiscuous mode Jun 25 12:41:36.439494 (d28) mapping kernel into physical memory Jun 25 12:41:36.559445 (d28) about to get started... Jun 25 12:41:36.571411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x0000064e unimplemented Jun 25 12:41:37.291446 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000034 unimplemented Jun 25 12:41:37.291470 (XEN) arch/x86/pv/emul-priv-op.c:1171:d28v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 25 12:41:37.807454 (XEN) arch/x86/pv/emul-priv-op.c:1171:d28v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 25 12:41:37.807482 [ 2043.029884] xen-blkback: backend/vbd/28/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:41:38.335469 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 1 to 2 frames Jun 25 12:41:38.347468 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 2 to 3 frames Jun 25 12:41:38.359448 [ 2043.061646] vif vif-28-0 vif28.0: Guest Rx ready Jun 25 12:41:38.359469 [ 2043.061770] xenbr0: port 2(vif28.0) entered blocking state Jun 25 12:41:38.371467 [ 2043.061784] xenbr0: port 2(vif28.0) entered forwarding state Jun 25 12:41:38.383410 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000639 unimplemented Jun 25 12:41:41.467521 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000611 unimplemented Jun 25 12:41:41.467545 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000619 unimplemented Jun 25 12:41:41.479524 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000606 unimplemented Jun 25 12:41:41.491469 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v1 RDMSR 0x00000639 unimplemented Jun 25 12:41:41.515520 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v1 RDMSR 0x00000611 unimplemented Jun 25 12:41:41.515543 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v1 RDMSR 0x00000619 unimplemented Jun 25 12:41:41.527529 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v1 RDMSR 0x00000606 unimplemented Jun 25 12:41:41.539467 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x000000b0 unimplemented Jun 25 12:41:41.947450 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000611 unimplemented Jun 25 12:41:42.043456 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000639 unimplemented Jun 25 12:41:42.055464 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000641 unimplemented Jun 25 12:41:42.067457 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000619 unimplemented Jun 25 12:41:42.067481 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x0000064d unimplemented Jun 25 12:41:42.079434 [ 2080.335081] xenbr0: port 2(vif28.0) entered disabled state Jun 25 12:42:15.643424 [ 2080.488936] xenbr0: port 2(vif28.0) entered disabled state Jun 25 12:42:15.799456 [ 2080.489454] vif vif-28-0 vif28.0 (unregistering): left allmulticast mode Jun 25 12:42:15.799481 [ 2080.489502] vif vif-28-0 vif28.0 (unregistering): left promiscuous mode Jun 25 12:42:15.811455 [ 2080.489543] xenbr0: port 2(vif28.0) entered disabled state Jun 25 12:42:15.811477 [ 2115.471689] xenbr0: port 2(vif29.0) entered blocking state Jun 25 12:42:50.771458 [ 2115.471738] xenbr0: port 2(vif29.0) entered disabled state Jun 25 12:42:50.783474 [ 2115.471764] vif vif-29-0 vif29.0: entered allmulticast mode Jun 25 12:42:50.795433 [ 2115.471838] vif vif-29-0 vif29.0: entered promiscuous mode Jun 25 12:42:50.795456 (d29) mapping kernel into physical memory Jun 25 12:42:50.927432 (d29) about to get started... Jun 25 12:42:50.927450 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v1 RDMSR 0x0000064e unimplemented Jun 25 12:42:51.647445 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v1 RDMSR 0x00000034 unimplemented Jun 25 12:42:51.647468 (XEN) arch/x86/pv/emul-priv-op.c:1171:d29v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 25 12:42:52.163453 (XEN) arch/x86/pv/emul-priv-op.c:1171:d29v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 25 12:42:52.163480 [ 2117.374038] xen-blkback: backend/vbd/29/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:42:52.679466 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 1 to 2 frames Jun 25 12:42:52.715469 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 2 to 3 frames Jun 25 12:42:52.727431 [ 2117.435949] vif vif-29-0 vif29.0: Guest Rx ready Jun 25 12:42:52.739460 [ 2117.436179] xenbr0: port 2(vif29.0) entered blocking state Jun 25 12:42:52.751440 [ 2117.436277] xenbr0: port 2(vif29.0) entered forwarding state Jun 25 12:42:52.751462 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v1 RDMSR 0x00000639 unimplemented Jun 25 12:42:55.811454 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v1 RDMSR 0x00000611 unimplemented Jun 25 12:42:55.823463 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v1 RDMSR 0x00000619 unimplemented Jun 25 12:42:55.835451 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v1 RDMSR 0x00000606 unimplemented Jun 25 12:42:55.835474 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x000000b0 unimplemented Jun 25 12:42:56.351450 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000611 unimplemented Jun 25 12:42:56.447464 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000639 unimplemented Jun 25 12:42:56.459470 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000641 unimplemented Jun 25 12:42:56.459493 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000619 unimplemented Jun 25 12:42:56.471468 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x0000064d unimplemented Jun 25 12:42:56.483418 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 25 12:43:10.599480 [ 2152.790002] xenbr0: port 2(vif29.0) entered disabled state Jun 25 12:43:28.099479 [ 2152.915838] xenbr0: port 2(vif29.0) entered disabled state Jun 25 12:43:28.219566 [ 2152.916512] vif vif-29-0 vif29.0 (unregistering): left allmulticast mode Jun 25 12:43:28.231525 [ 2152.916570] vif vif-29-0 vif29.0 (unregistering): left promiscuous mode Jun 25 12:43:28.231549 [ 2152.916619] xenbr0: port 2(vif29.0) entered disabled state Jun 25 12:43:28.243438 [ 2186.655163] xenbr0: port 2(vif30.0) entered blocking state Jun 25 12:44:01.955442 [ 2186.655219] xenbr0: port 2(vif30.0) entered disabled state Jun 25 12:44:01.967464 [ 2186.655249] vif vif-30-0 vif30.0: entered allmulticast mode Jun 25 12:44:01.979439 [ 2186.655352] vif vif-30-0 vif30.0: entered promiscuous mode Jun 25 12:44:01.979462 (d30) mapping kernel into physical memory Jun 25 12:44:02.087444 (d30) about to get started... Jun 25 12:44:02.087462 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x0000064e unimplemented Jun 25 12:44:02.795453 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000034 unimplemented Jun 25 12:44:02.807453 (XEN) arch/x86/pv/emul-priv-op.c:1171:d30v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 25 12:44:03.347465 (XEN) arch/x86/pv/emul-priv-op.c:1171:d30v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 25 12:44:03.359421 [ 2188.582211] xen-blkback: backend/vbd/30/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:44:03.887472 (XEN) common/grant_table.c:1909:d30v1 Expanding d30 grant table from 1 to 2 frames Jun 25 12:44:03.899478 (XEN) common/grant_table.c:1909:d30v1 Expanding d30 grant table from 2 to 3 frames Jun 25 12:44:03.911439 [ 2188.616198] vif vif-30-0 vif30.0: Guest Rx ready Jun 25 12:44:03.923462 [ 2188.616464] xenbr0: port 2(vif30.0) entered blocking state Jun 25 12:44:03.923484 [ 2188.616516] xenbr0: port 2(vif30.0) entered forwarding state Jun 25 12:44:03.935436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v1 RDMSR 0x00000639 unimplemented Jun 25 12:44:06.923451 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v1 RDMSR 0x00000611 unimplemented Jun 25 12:44:06.935464 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v1 RDMSR 0x00000619 unimplemented Jun 25 12:44:06.947448 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v1 RDMSR 0x00000606 unimplemented Jun 25 12:44:06.947471 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000639 unimplemented Jun 25 12:44:06.983466 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000611 unimplemented Jun 25 12:44:06.995459 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000619 unimplemented Jun 25 12:44:06.995483 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000606 unimplemented Jun 25 12:44:07.007442 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v1 RDMSR 0x000000b0 unimplemented Jun 25 12:44:07.415445 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000611 unimplemented Jun 25 12:44:07.511458 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000639 unimplemented Jun 25 12:44:07.511482 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000641 unimplemented Jun 25 12:44:07.523464 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000619 unimplemented Jun 25 12:44:07.535448 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x0000064d unimplemented Jun 25 12:44:07.535471 [ 2222.947399] xenbr0: port 2(vif30.0) entered disabled state Jun 25 12:44:38.259441 [ 2223.079936] xenbr0: port 2(vif30.0) entered disabled state Jun 25 12:44:38.391487 [ 2223.081407] vif vif-30-0 vif30.0 (unregistering): left allmulticast mode Jun 25 12:44:38.391511 [ 2223.081465] vif vif-30-0 vif30.0 (unregistering): left promiscuous mode Jun 25 12:44:38.403485 [ 2223.081507] xenbr0: port 2(vif30.0) entered disabled state Jun 25 12:44:38.403508 [ 2256.827862] xenbr0: port 2(vif31.0) entered blocking state Jun 25 12:45:12.131485 [ 2256.827912] xenbr0: port 2(vif31.0) entered disabled state Jun 25 12:45:12.143490 [ 2256.827942] vif vif-31-0 vif31.0: entered allmulticast mode Jun 25 12:45:12.143513 [ 2256.828021] vif vif-31-0 vif31.0: entered promiscuous mode Jun 25 12:45:12.155462 (d31) mapping kernel into physical memory Jun 25 12:45:12.251472 (d31) about to get started... Jun 25 12:45:12.251490 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x0000064e unimplemented Jun 25 12:45:12.971497 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000034 unimplemented Jun 25 12:45:12.983476 (XEN) arch/x86/pv/emul-priv-op.c:1171:d31v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 25 12:45:13.547525 (XEN) arch/x86/pv/emul-priv-op.c:1171:d31v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 25 12:45:13.559448 [ 2258.797092] xen-blkback: backend/vbd/31/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:45:14.111470 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 1 to 2 frames Jun 25 12:45:14.111495 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 2 to 3 frames Jun 25 12:45:14.123464 [ 2258.826842] vif vif-31-0 vif31.0: Guest Rx ready Jun 25 12:45:14.135465 [ 2258.827058] xenbr0: port 2(vif31.0) entered blocking state Jun 25 12:45:14.135488 [ 2258.827150] xenbr0: port 2(vif31.0) entered forwarding state Jun 25 12:45:14.147433 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v1 RDMSR 0x00000639 unimplemented Jun 25 12:45:17.147488 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v1 RDMSR 0x00000611 unimplemented Jun 25 12:45:17.159457 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v1 RDMSR 0x00000619 unimplemented Jun 25 12:45:17.159481 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v1 RDMSR 0x00000606 unimplemented Jun 25 12:45:17.171435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v1 RDMSR 0x000000b0 unimplemented Jun 25 12:45:17.579435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000611 unimplemented Jun 25 12:45:17.663460 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000639 unimplemented Jun 25 12:45:17.675467 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000641 unimplemented Jun 25 12:45:17.687455 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000619 unimplemented Jun 25 12:45:17.687479 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x0000064d unimplemented Jun 25 12:45:17.699425 [ 2293.059409] xenbr0: port 2(vif31.0) entered disabled state Jun 25 12:45:48.371423 [ 2293.179740] xenbr0: port 2(vif31.0) entered disabled state Jun 25 12:45:48.491461 [ 2293.180347] vif vif-31-0 vif31.0 (unregistering): left allmulticast mode Jun 25 12:45:48.491485 [ 2293.180413] vif vif-31-0 vif31.0 (unregistering): left promiscuous mode Jun 25 12:45:48.503463 [ 2293.180453] xenbr0: port 2(vif31.0) entered disabled state Jun 25 12:45:48.503485 [ 2327.005697] xenbr0: port 2(vif32.0) entered blocking state Jun 25 12:46:22.311495 [ 2327.005748] xenbr0: port 2(vif32.0) entered disabled state Jun 25 12:46:22.323489 [ 2327.005775] vif vif-32-0 vif32.0: entered allmulticast mode Jun 25 12:46:22.323511 [ 2327.005848] vif vif-32-0 vif32.0: entered promiscuous mode Jun 25 12:46:22.335453 (d32) mapping kernel into physical memory Jun 25 12:46:22.467471 (d32) about to get started... Jun 25 12:46:22.467489 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x0000064e unimplemented Jun 25 12:46:23.199480 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000034 unimplemented Jun 25 12:46:23.211470 (XEN) arch/x86/pv/emul-priv-op.c:1171:d32v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 25 12:46:23.739501 (XEN) arch/x86/pv/emul-priv-op.c:1171:d32v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 25 12:46:23.751465 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 1 to 2 frames Jun 25 12:46:24.255492 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 2 to 3 frames Jun 25 12:46:24.255518 [ 2328.974208] vif vif-32-0 vif32.0: Guest Rx ready Jun 25 12:46:24.279483 [ 2328.974446] xenbr0: port 2(vif32.0) entered blocking state Jun 25 12:46:24.291486 [ 2328.974527] xenbr0: port 2(vif32.0) entered forwarding state Jun 25 12:46:24.291509 [ 2328.976252] xen-blkback: backend/vbd/32/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:46:24.303479 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000639 unimplemented Jun 25 12:46:27.303487 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000611 unimplemented Jun 25 12:46:27.315493 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000619 unimplemented Jun 25 12:46:27.327472 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000606 unimplemented Jun 25 12:46:27.327496 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000639 unimplemented Jun 25 12:46:27.351494 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000611 unimplemented Jun 25 12:46:27.363487 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000619 unimplemented Jun 25 12:46:27.363512 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000606 unimplemented Jun 25 12:46:27.375461 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v1 RDMSR 0x000000b0 unimplemented Jun 25 12:46:27.771504 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000611 unimplemented Jun 25 12:46:27.867493 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000639 unimplemented Jun 25 12:46:27.879489 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000641 unimplemented Jun 25 12:46:27.879513 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000619 unimplemented Jun 25 12:46:27.891496 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x0000064d unimplemented Jun 25 12:46:27.903454 [ 2363.113723] xenbr0: port 2(vif32.0) entered disabled state Jun 25 12:46:58.419477 [ 2363.209827] xenbr0: port 2(vif32.0) entered disabled state Jun 25 12:46:58.515493 [ 2363.210374] vif vif-32-0 vif32.0 (unregistering): left allmulticast mode Jun 25 12:46:58.527490 [ 2363.210473] vif vif-32-0 vif32.0 (unregistering): left promiscuous mode Jun 25 12:46:58.527513 [ 2363.210543] xenbr0: port 2(vif32.0) entered disabled state Jun 25 12:46:58.539471 [ 2396.985069] xenbr0: port 2(vif33.0) entered blocking state Jun 25 12:47:32.295468 [ 2396.985156] xenbr0: port 2(vif33.0) entered disabled state Jun 25 12:47:32.295492 [ 2396.985251] vif vif-33-0 vif33.0: entered allmulticast mode Jun 25 12:47:32.307466 [ 2396.985436] vif vif-33-0 vif33.0: entered promiscuous mode Jun 25 12:47:32.307488 (d33) mapping kernel into physical memory Jun 25 12:47:32.451444 (d33) about to get started... Jun 25 12:47:32.451462 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x0000064e unimplemented Jun 25 12:47:33.171463 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000034 unimplemented Jun 25 12:47:33.171489 (XEN) arch/x86/pv/emul-priv-op.c:1171:d33v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 25 12:47:33.723469 (XEN) arch/x86/pv/emul-priv-op.c:1171:d33v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 25 12:47:33.735422 [ 2398.828775] xen-blkback: backend/vbd/33/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:47:34.143441 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 1 to 2 frames Jun 25 12:47:34.155454 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 2 to 3 frames Jun 25 12:47:34.155479 [ 2398.861082] vif vif-33-0 vif33.0: Guest Rx ready Jun 25 12:47:34.167458 [ 2398.861238] xenbr0: port 2(vif33.0) entered blocking state Jun 25 12:47:34.179450 [ 2398.861252] xenbr0: port 2(vif33.0) entered forwarding state Jun 25 12:47:34.179473 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v1 RDMSR 0x00000639 unimplemented Jun 25 12:47:37.327470 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v1 RDMSR 0x00000611 unimplemented Jun 25 12:47:37.339457 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v1 RDMSR 0x00000619 unimplemented Jun 25 12:47:37.339481 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v1 RDMSR 0x00000606 unimplemented Jun 25 12:47:37.351439 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000639 unimplemented Jun 25 12:47:37.387465 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000611 unimplemented Jun 25 12:47:37.399456 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000619 unimplemented Jun 25 12:47:37.399481 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000606 unimplemented Jun 25 12:47:37.411434 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x000000b0 unimplemented Jun 25 12:47:37.915453 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000611 unimplemented Jun 25 12:47:38.011462 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000639 unimplemented Jun 25 12:47:38.023459 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000641 unimplemented Jun 25 12:47:38.023483 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000619 unimplemented Jun 25 12:47:38.035460 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x0000064d unimplemented Jun 25 12:47:38.035483 [ 2433.173439] xenbr0: port 2(vif33.0) entered disabled state Jun 25 12:48:08.483446 [ 2433.319677] xenbr0: port 2(vif33.0) entered disabled state Jun 25 12:48:08.627462 [ 2433.320213] vif vif-33-0 vif33.0 (unregistering): left allmulticast mode Jun 25 12:48:08.639460 [ 2433.320260] vif vif-33-0 vif33.0 (unregistering): left promiscuous mode Jun 25 12:48:08.639484 [ 2433.320300] xenbr0: port 2(vif33.0) entered disabled state Jun 25 12:48:08.651438 [ 2466.968210] xenbr0: port 2(vif34.0) entered blocking state Jun 25 12:48:42.275460 [ 2466.968260] xenbr0: port 2(vif34.0) entered disabled state Jun 25 12:48:42.287461 [ 2466.968286] vif vif-34-0 vif34.0: entered allmulticast mode Jun 25 12:48:42.287483 [ 2466.968357] vif vif-34-0 vif34.0: entered promiscuous mode Jun 25 12:48:42.299428 (d34) mapping kernel into physical memory Jun 25 12:48:42.407450 (d34) about to get started... Jun 25 12:48:42.407467 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v1 RDMSR 0x0000064e unimplemented Jun 25 12:48:43.151473 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v1 RDMSR 0x00000034 unimplemented Jun 25 12:48:43.163435 (XEN) arch/x86/pv/emul-priv-op.c:1171:d34v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 25 12:48:43.679470 (XEN) arch/x86/pv/emul-priv-op.c:1171:d34v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 25 12:48:43.691449 [ 2468.921945] xen-blkback: backend/vbd/34/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:48:44.231480 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 1 to 2 frames Jun 25 12:48:44.243466 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 2 to 3 frames Jun 25 12:48:44.255461 [ 2468.950206] vif vif-34-0 vif34.0: Guest Rx ready Jun 25 12:48:44.255481 [ 2468.950429] xenbr0: port 2(vif34.0) entered blocking state Jun 25 12:48:44.267456 [ 2468.950518] xenbr0: port 2(vif34.0) entered forwarding state Jun 25 12:48:44.267477 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000639 unimplemented Jun 25 12:48:47.327491 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000611 unimplemented Jun 25 12:48:47.339483 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000619 unimplemented Jun 25 12:48:47.339506 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000606 unimplemented Jun 25 12:48:47.351463 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x000000b0 unimplemented Jun 25 12:48:47.807478 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000611 unimplemented Jun 25 12:48:47.903487 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000639 unimplemented Jun 25 12:48:47.903511 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000641 unimplemented Jun 25 12:48:47.915493 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000619 unimplemented Jun 25 12:48:47.927475 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x0000064d unimplemented Jun 25 12:48:47.927498 [ 2503.154241] xenbr0: port 2(vif34.0) entered disabled state Jun 25 12:49:18.463509 [ 2503.297043] xenbr0: port 2(vif34.0) entered disabled state Jun 25 12:49:18.607525 [ 2503.297602] vif vif-34-0 vif34.0 (unregistering): left allmulticast mode Jun 25 12:49:18.619525 [ 2503.297651] vif vif-34-0 vif34.0 (unregistering): left promiscuous mode Jun 25 12:49:18.619549 [ 2503.297691] xenbr0: port 2(vif34.0) entered disabled state Jun 25 12:49:18.631483 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 25 12:49:51.439502 [ 2537.023671] xenbr0: port 2(vif35.0) entered blocking state Jun 25 12:49:52.339457 [ 2537.023735] xenbr0: port 2(vif35.0) entered disabled state Jun 25 12:49:52.339479 [ 2537.023780] vif vif-35-0 vif35.0: entered allmulticast mode Jun 25 12:49:52.351450 [ 2537.023899] vif vif-35-0 vif35.0: entered promiscuous mode Jun 25 12:49:52.351472 (d35) mapping kernel into physical memory Jun 25 12:49:52.471437 (d35) about to get started... Jun 25 12:49:52.471455 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x0000064e unimplemented Jun 25 12:49:53.179476 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000034 unimplemented Jun 25 12:49:53.191414 (XEN) arch/x86/pv/emul-priv-op.c:1171:d35v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 25 12:49:53.767453 (XEN) arch/x86/pv/emul-priv-op.c:1171:d35v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 25 12:49:53.767481 [ 2538.971957] xen-blkback: backend/vbd/35/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:49:54.283463 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 1 to 2 frames Jun 25 12:49:54.319477 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 2 to 3 frames Jun 25 12:49:54.331431 [ 2539.038370] vif vif-35-0 vif35.0: Guest Rx ready Jun 25 12:49:54.343444 [ 2539.038494] xenbr0: port 2(vif35.0) entered blocking state Jun 25 12:49:54.355465 [ 2539.038507] xenbr0: port 2(vif35.0) entered forwarding state Jun 25 12:49:54.355495 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v1 RDMSR 0x00000639 unimplemented Jun 25 12:49:57.283455 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v1 RDMSR 0x00000611 unimplemented Jun 25 12:49:57.295465 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v1 RDMSR 0x00000619 unimplemented Jun 25 12:49:57.307454 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v1 RDMSR 0x00000606 unimplemented Jun 25 12:49:57.307477 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v1 RDMSR 0x00000639 unimplemented Jun 25 12:49:57.331464 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v1 RDMSR 0x00000611 unimplemented Jun 25 12:49:57.343454 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v1 RDMSR 0x00000619 unimplemented Jun 25 12:49:57.343478 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v1 RDMSR 0x00000606 unimplemented Jun 25 12:49:57.355431 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v1 RDMSR 0x000000b0 unimplemented Jun 25 12:49:57.823451 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000611 unimplemented Jun 25 12:49:57.931476 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000639 unimplemented Jun 25 12:49:57.943460 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000641 unimplemented Jun 25 12:49:57.943484 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000619 unimplemented Jun 25 12:49:57.955466 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x0000064d unimplemented Jun 25 12:49:57.967417 [ 2573.316819] xenbr0: port 2(vif35.0) entered disabled state Jun 25 12:50:28.623456 [ 2573.463859] xenbr0: port 2(vif35.0) entered disabled state Jun 25 12:50:28.779460 [ 2573.464403] vif vif-35-0 vif35.0 (unregistering): left allmulticast mode Jun 25 12:50:28.779484 [ 2573.464473] vif vif-35-0 vif35.0 (unregistering): left promiscuous mode Jun 25 12:50:28.791459 [ 2573.464561] xenbr0: port 2(vif35.0) entered disabled state Jun 25 12:50:28.791481 [ 2607.665324] xenbr0: port 2(vif36.0) entered blocking state Jun 25 12:51:02.979491 [ 2607.665374] xenbr0: port 2(vif36.0) entered disabled state Jun 25 12:51:02.979514 [ 2607.665402] vif vif-36-0 vif36.0: entered allmulticast mode Jun 25 12:51:02.991539 [ 2607.665478] vif vif-36-0 vif36.0: entered promiscuous mode Jun 25 12:51:02.991561 (d36) mapping kernel into physical memory Jun 25 12:51:03.087470 (d36) about to get started... Jun 25 12:51:03.099445 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v1 RDMSR 0x0000064e unimplemented Jun 25 12:51:03.795491 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v1 RDMSR 0x00000034 unimplemented Jun 25 12:51:03.807456 (XEN) arch/x86/pv/emul-priv-op.c:1171:d36v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 25 12:51:04.323493 (XEN) arch/x86/pv/emul-priv-op.c:1171:d36v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 25 12:51:04.335490 [ 2609.522857] xen-blkback: backend/vbd/36/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 25 12:51:04.839560 (XEN) common/grant_table.c:1909:d36v1 Expanding d36 grant table from 1 to 2 frames Jun 25 12:51:04.851541 (XEN) common/grant_table.c:1909:d36v1 Expanding d36 grant table from 2 to 3 frames Jun 25 12:51:04.851566 [ 2609.560537] vif vif-36-0 vif36.0: Guest Rx ready Jun 25 12:51:04.875548 [ 2609.560761] xenbr0: port 2(vif36.0) entered blocking state Jun 25 12:51:04.875571 [ 2609.560851] xenbr0: port 2(vif36.0) entered forwarding state Jun 25 12:51:04.887509 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v0 RDMSR 0x00000639 unimplemented Jun 25 12:51:08.139552 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v0 RDMSR 0x00000611 unimplemented Jun 25 12:51:08.139576 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v0 RDMSR 0x00000619 unimplemented Jun 25 12:51:08.151538 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v0 RDMSR 0x00000606 unimplemented Jun 25 12:51:08.163487 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v0 RDMSR 0x000000b0 unimplemented Jun 25 12:51:08.595504 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v0 RDMSR 0x00000611 unimplemented Jun 25 12:51:08.691552 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v0 RDMSR 0x00000639 unimplemented Jun 25 12:51:08.691584 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v0 RDMSR 0x00000641 unimplemented Jun 25 12:51:08.703548 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v0 RDMSR 0x00000619 unimplemented Jun 25 12:51:08.715544 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v0 RDMSR 0x0000064d unimplemented Jun 25 12:51:08.715567 [ 2641.633125] xenbr0: port 2(vif36.0) entered disabled state Jun 25 12:51:36.939474 [ 2641.714907] xenbr0: port 2(vif36.0) entered disabled state Jun 25 12:51:37.023484 [ 2641.715392] vif vif-36-0 vif36.0 (unregistering): left allmulticast mode Jun 25 12:51:37.035495 [ 2641.715442] vif vif-36-0 vif36.0 (unregistering): left promiscuous mode Jun 25 12:51:37.047463 [ 2641.715482] xenbr0: port 2(vif36.0) entered disabled state Jun 25 12:51:37.047486 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 25 12:56:33.067453 Jun 25 12:56:56.738982 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 25 12:56:56.767491 Jun 25 12:56:56.767739 Jun 25 12:56:57.746791 (XEN) '0' pressed -> dumping Dom0's registers Jun 25 12:56:57.763503 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 25 12:56:57.763523 (XEN) RIP: e033:[ fffff81d643aa>] Jun 25 12:56:57.775499 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 25 12:56:57.775521 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d643aa Jun 25 12:56:57.787500 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 12:56:57.799491 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 00000000008d40d4 Jun 25 12:56:57.799514 (XEN) r9: 0000000000000007 r10: 000002fc3740ae80 r11: 0000000000000246 Jun 25 12:56:57.811498 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Jun 25 12:56:57.823480 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 25 12:56:57.823503 (XEN) cr3: 0000000866844000 cr2: 000055c0b75d8000 Jun 25 12:56:57.835485 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 25 12:56:57.835508 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 12:56:57.847488 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Jun 25 12:56:57.847509 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 25 12:56:57.859490 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 d291b9b9150c0000 Jun 25 12:56:57.871489 (XEN) 00000000000000ec 000000000000000d 0000000000000000 ffff88802005f000 Jun 25 12:56:57.871511 (XEN) ffffffff8280c030 ffffffff811971a4 0000000000000002 ffffffff81d6b567 Jun 25 12:56:57.883492 (XEN) ffff88802005f00c ffffffff82fb5f82 ffffffff83094020 0000000000000040 Jun 25 12:56:57.895485 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:57.895507 (XEN) ffffffff82fc9488 ffffffff82fc57da 0000000100000000 0020080000050654 Jun 25 12:56:57.907488 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Jun 25 12:56:57.919484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:57.919506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:57.931487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:57.943483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:57.943504 (XEN) 0000000000000000 ffffffff82fc900f 0000000000000000 0000000000000000 Jun 25 12:56:57.955491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:57.967484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:57.967505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:57.979501 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:57.991487 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:57.991506 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 25 12:56:58.003482 (XEN) RIP: e033:[] Jun 25 12:56:58.003502 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 25 12:56:58.003516 (XEN) rax: 0000000000000000 rbx: ffff888003a8c200 rcx: ffffffff81d643aa Jun 25 12:56:58.015491 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 12:56:58.027485 (XEN) rbp: 0000000000000001 rsp: ffffc900401ffec8 r8: 0000000000484144 Jun 25 12:56:58.027507 (XEN) r9: 0000000000000007 r10: 000002fc3740ae80 r11: 0000000000000246 Jun 25 12:56:58.039488 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 25 12:56:58.051485 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 12:56:58.051506 (XEN) cr3: 0000000866844000 cr2: 00007f58aafade84 Jun 25 12:56:58.063486 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 25 12:56:58.063508 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 12:56:58.075493 (XEN) Guest stack trace from rsp=ffffc900401ffec8: Jun 25 12:56:58.087483 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 25 12:56:58.087505 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 b36fe3add79bff00 Jun 25 12:56:58.099489 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.111482 (XEN) 0000000000000000 ffffffff811971a4 0000000000000001 ffffffff810e1cc4 Jun 25 12:56:58.111504 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 25 12:56:58.123497 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.135482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.135503 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.147488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.159483 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.159502 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 25 12:56:58.159515 (XEN) RIP: e033:[] Jun 25 12:56:58.171488 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 25 12:56:58.171510 (XEN) rax: 0000000000000000 rbx: ffff888003a8d800 rcx: ffffffff81d643aa Jun 25 12:56:58.183487 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 12:56:58.195485 (XEN) rbp: 0000000000000002 rsp: ffffc90040207ec8 r8: 00000000008e018c Jun 25 12:56:58.195507 (XEN) r9: 0000000000000007 r10: 000002fc3740ae80 r11: 0000000000000246 Jun 25 12:56:58.207488 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 25 12:56:58.219488 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 12:56:58.219510 (XEN) cr3: 0000000866844000 cr2: 00007f508a303170 Jun 25 12:56:58.231486 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 25 12:56:58.231507 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 12:56:58.243489 (XEN) Guest stack trace from rsp=ffffc90040207ec8: Jun 25 12:56:58.243510 (XEN) 0000000000042893 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 25 12:56:58.255492 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 3be7bb881e31b900 Jun 25 12:56:58.267486 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.267506 (XEN) 0000000000000000 ffffffff811971a4 0000000000000002 ffffffff810e1cc4 Jun 25 12:56:58.279488 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 25 12:56:58.291484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.291512 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.303488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.315484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.315505 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.327489 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 25 12:56:58.327508 (XEN) RIP: e033:[] Jun 25 12:56:58.339485 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 25 12:56:58.339506 (XEN) rax: 0000000000000000 rbx: ffff888003a98000 rcx: ffffffff81d643aa Jun 25 12:56:58.351487 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 12:56:58.363485 (XEN) rbp: 0000000000000003 rsp: ffffc9004020fec8 r8: 00000000002e4da4 Jun 25 12:56:58.363508 (XEN) r9: 0000000000000007 r10: 000002b1bceb3c80 r11: 0000000000000246 Jun 25 12:56:58.375486 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 25 12:56:58.387481 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 12:56:58.387503 (XEN) cr3: 0000000866844000 cr2: 00007f5422d8f520 Jun 25 12:56:58.399488 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 25 12:56:58.399510 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 12:56:58.411466 (XEN) Guest stack trace from rsp=ffffc9004020fec8: Jun 25 12:56:58.411486 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 25 12:56:58.423462 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 d0c0d903e5825200 Jun 25 12:56:58.449571 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.449598 (XEN) 0000000000000000 ffffffff811971a4 0000000000000003 ffffffff810e1cc4 Jun 25 12:56:58.449628 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 25 12:56:58.459458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.459478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.471460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.483457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.483477 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.495456 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 25 12:56:58.495476 (XEN) RIP: e033:[] Jun 25 12:56:58.507458 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 25 12:56:58.507480 (XEN) rax: 0000000000000000 rbx: ffff888003a99600 rcx: ffffffff81d643aa Jun 25 12:56:58.519460 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 12:56:58.519482 (XEN) rbp: 0000000000000004 rsp: ffffc90040217ec8 r8: 00000000004d74fc Jun 25 12:56:58.531462 (XEN) r9: 000002fc3740ae80 r10: 000002fc3740ae80 r11: 0000000000000246 Jun 25 12:56:58.543457 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 25 12:56:58.543478 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 12:56:58.555463 (XEN) cr3: 0000000866844000 cr2: 00007f06922ece84 Jun 25 12:56:58.567458 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 25 12:56:58.567480 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 12:56:58.579457 (XEN) Guest stack trace from rsp=ffffc90040217ec8: Jun 25 12:56:58.579478 (XEN) 0000000000000001 000002fc3740ae80 ffffffff81d630a0 ffffffff81d6ab03 Jun 25 12:56:58.591464 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 245b8009d8d51d00 Jun 25 12:56:58.603455 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.603476 (XEN) 0000000000000000 ffffffff811971a4 0000000000000004 ffffffff810e1cc4 Jun 25 12:56:58.615468 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 25 12:56:58.627454 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.627475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.639458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.651457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.651477 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.663457 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 25 12:56:58.663476 (XEN) RIP: e033:[] Jun 25 12:56:58.663488 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 25 12:56:58.675461 (XEN) rax: 0000000000000000 rbx: ffff888003a9ac00 rcx: ffffffff81d643aa Jun 25 12:56:58.687456 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 12:56:58.687478 (XEN) rbp: 0000000000000005 rsp: ffffc9004021fec8 r8: 00000000003091ac Jun 25 12:56:58.699460 (XEN) r9: 000002fc3740ae80 r10: 000002fc3740ae80 r11: 0000000000000246 Jun 25 12:56:58.711459 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 25 12:56:58.711480 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 12:56:58.723459 (XEN) cr3: 0000000866844000 cr2: 000055daa1089418 Jun 25 12:56:58.723478 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 25 12:56:58.735461 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 12:56:58.747460 (XEN) Guest stack trace from rsp=ffffc9004021fec8: Jun 25 12:56:58.747481 (XEN) 0000000000000001 000002fc3740ae80 ffffffff81d630a0 ffffffff81d6ab03 Jun 25 12:56:58.759461 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 c9c341940a2ef400 Jun 25 12:56:58.759483 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.771464 (XEN) 0000000000000000 ffffffff811971a4 0000000000000005 ffffffff810e1cc4 Jun 25 12:56:58.783459 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 25 12:56:58.783480 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.795460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.807457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.807477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.819461 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.831455 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 25 12:56:58.831474 (XEN) RIP: e033:[] Jun 25 12:56:58.831486 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 25 12:56:58.843469 (XEN) rax: 0000000000000000 rbx: ffff888003a9c200 rcx: ffffffff81d643aa Jun 25 12:56:58.855457 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 12:56:58.855479 (XEN) rbp: 0000000000000006 rsp: ffffc90040227ec8 r8: 00000000005f0954 Jun 25 12:56:58.867461 (XEN) r9: 000002fc3740ae80 r10: 000002fc3740ae80 r11: 0000000000000246 Jun 25 12:56:58.879455 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 25 12:56:58.879477 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 12:56:58.891463 (XEN) cr3: 0000000435ef5000 cr2: 00007feb0b1a3170 Jun 25 12:56:58.891483 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 25 12:56:58.903461 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 12:56:58.915455 (XEN) Guest stack trace from rsp=ffffc90040227ec8: Jun 25 12:56:58.915475 (XEN) 0000000000000001 000002fc3740ae80 ffffffff81d630a0 ffffffff81d6ab03 Jun 25 12:56:58.927460 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 e8eaa10391e62c00 Jun 25 12:56:58.927489 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.939463 (XEN) 0000000000000000 ffffffff811971a4 0000000000000006 ffffffff810e1cc4 Jun 25 12:56:58.951459 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 25 12:56:58.951480 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.963462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.975457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.975477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.987468 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:58.999454 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 25 12:56:58.999473 (XEN) RIP: e033:[] Jun 25 12:56:58.999485 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 25 12:56:59.011458 (XEN) rax: 0000000000000000 rbx: ffff888003a9d800 rcx: ffffffff81d643aa Jun 25 12:56:59.011480 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 12:56:59.023461 (XEN) rbp: 0000000000000007 rsp: ffffc9004022fec8 r8: 0000000000342354 Jun 25 12:56:59.035457 (XEN) r9: 000002fc3740ae80 r10: 000002fc3740ae80 r11: 0000000000000246 Jun 25 12:56:59.035479 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 25 12:56:59.047461 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 12:56:59.059458 (XEN) cr3: 000000087c81f000 cr2: 00007f3fe526c500 Jun 25 12:56:59.059478 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 25 12:56:59.071462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 12:56:59.071483 (XEN) Guest stack trace from rsp=ffffc9004022fec8: Jun 25 12:56:59.083464 (XEN) 0000000000000001 000002fc3740ae80 ffffffff81d630a0 ffffffff81d6ab03 Jun 25 12:56:59.095457 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 8ba44ec050487400 Jun 25 12:56:59.095479 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.107457 (XEN) 0000000000000000 ffffffff811971a4 0000000000000007 ffffffff810e1cc4 Jun 25 12:56:59.119454 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 25 12:56:59.119475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.131463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.143455 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.143476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.155459 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.155478 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 25 12:56:59.167458 (XEN) RIP: e033:[] Jun 25 12:56:59.167477 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 25 12:56:59.179459 (XEN) rax: 0000000000000000 rbx: ffff888003aa0000 rcx: ffffffff81d643aa Jun 25 12:56:59.179481 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 12:56:59.191460 (XEN) rbp: 0000000000000008 rsp: ffffc90040237ec8 r8: 000000000047459c Jun 25 12:56:59.203457 (XEN) r9: 000002fc3740ae80 r10: 000002fc3740ae80 r11: 0000000000000246 Jun 25 12:56:59.203479 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 25 12:56:59.215458 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 12:56:59.227458 (XEN) cr3: 0000000866844000 cr2: 00007fed0863b4c8 Jun 25 12:56:59.227478 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 25 12:56:59.239458 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 12:56:59.239479 (XEN) Guest stack trace from rsp=ffffc90040237ec8: Jun 25 12:56:59.251469 (XEN) 0000000000000001 000002fc3740ae80 ffffffff81d630a0 ffffffff81d6ab03 Jun 25 12:56:59.251491 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 eb6c165238852200 Jun 25 12:56:59.263463 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.275462 (XEN) 0000000000000000 ffffffff811971a4 0000000000000008 ffffffff810e1cc4 Jun 25 12:56:59.275483 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 25 12:56:59.287460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.299456 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.299477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.311459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.323461 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.323480 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 25 12:56:59.335456 (XEN) RIP: e033:[] Jun 25 12:56:59.335475 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 25 12:56:59.347456 (XEN) rax: 0000000000000000 rbx: ffff888003aa1600 rcx: ffffffff81d643aa Jun 25 12:56:59.347478 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 12:56:59.359461 (XEN) rbp: 0000000000000009 rsp: ffffc9004023fec8 r8: 000000000033206c Jun 25 12:56:59.371456 (XEN) r9: 0000000000000007 r10: 000002fc3740ae80 r11: 0000000000000246 Jun 25 12:56:59.371478 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 25 12:56:59.383457 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 12:56:59.395452 (XEN) cr3: 0000000866844000 cr2: 00005580812b01d0 Jun 25 12:56:59.395472 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 25 12:56:59.407456 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 12:56:59.407478 (XEN) Guest stack trace from rsp=ffffc9004023fec8: Jun 25 12:56:59.419458 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 25 12:56:59.419479 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 68b6f68cad7d9c00 Jun 25 12:56:59.431462 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.443455 (XEN) 0000000000000000 ffffffff811971a4 0000000000000009 ffffffff810e1cc4 Jun 25 12:56:59.443477 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 25 12:56:59.455460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.467461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.467482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.479459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.491455 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.491474 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 25 12:56:59.503454 (XEN) RIP: e033:[] Jun 25 12:56:59.503473 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 25 12:56:59.503488 (XEN) rax: 0000000000000000 rbx: ffff888003aa2c00 rcx: ffffffff81d643aa Jun 25 12:56:59.515462 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 12:56:59.527458 (XEN) rbp: 000000000000000a rsp: ffffc90040247ec8 r8: 000000000048468c Jun 25 12:56:59.527480 (XEN) r9: 000002fc3740ae80 r10: 000002fc3740ae80 r11: 0000000000000246 Jun 25 12:56:59.539465 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 25 12:56:59.551460 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 12:56:59.551481 (XEN) cr3: 0000000866844000 cr2: 00007ffdb36d1ff0 Jun 25 12:56:59.563466 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 25 12:56:59.575454 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 12:56:59.575475 (XEN) Guest stack trace from rsp=ffffc90040247ec8: Jun 25 12:56:59.587458 (XEN) 0000000000000001 000002fc3740ae80 ffffffff81d630a0 ffffffff81d6ab03 Jun 25 12:56:59.587480 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 c0f6d5263adeeb00 Jun 25 12:56:59.599461 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.611457 (XEN) 0000000000000000 ffffffff811971a4 000000000000000a ffffffff810e1cc4 Jun 25 12:56:59.611467 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 25 12:56:59.623441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.635451 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.635467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.647463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.659463 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.659482 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 25 12:56:59.659494 (XEN) RIP: e033:[] Jun 25 12:56:59.671458 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 25 12:56:59.671479 (XEN) rax: 0000000000000000 rbx: ffff888003aa4200 rcx: ffffffff81d643aa Jun 25 12:56:59.683463 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 12:56:59.695462 (XEN) rbp: 000000000000000b rsp: ffffc9004024fec8 r8: 00000000003ae3f4 Jun 25 12:56:59.695484 (XEN) r9: 0000000000000007 r10: 000002fc3740ae80 r11: 0000000000000246 Jun 25 12:56:59.707474 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 25 12:56:59.719466 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 12:56:59.719488 (XEN) cr3: 0000000866844000 cr2: 00007fc4b96ac740 Jun 25 12:56:59.731469 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 25 12:56:59.731490 (XEN Jun 25 12:56:59.742843 ) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 12:56:59.743485 (XEN) Guest stack trace from rsp=ffffc9004024fec8 Jun 25 12:56:59.743953 : Jun 25 12:56:59.755508 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 25 12:56:59.755529 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 5a47ddce2128be00 Jun 25 12:56:59.767468 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.783491 (XEN) 0000000000000000 ffffffff811971a4 000000000000000b ffffffff810e1cc4 Jun 25 12:56:59.783513 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 25 12:56:59.795460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.795481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.807469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.819461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.819481 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.831462 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 25 12:56:59.831482 (XEN) RIP: e033:[] Jun 25 12:56:59.831494 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 25 12:56:59.843432 (XEN) rax: 0000000000000000 rbx: ffff888003aa5800 rcx: ffffffff81d643aa Jun 25 12:56:59.855456 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 12:56:59.855478 (XEN) rbp: 000000000000000c rsp: ffffc90040257ec8 r8: 000000000040f104 Jun 25 12:56:59.867469 (XEN) r9: 000002fc3740ae80 r10: 000002fc3740ae80 r11: 0000000000000246 Jun 25 12:56:59.879458 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 25 12:56:59.879479 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 12:56:59.891461 (XEN) cr3: 0000000866844000 cr2: 00007fe6845f6520 Jun 25 12:56:59.891480 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 25 12:56:59.903460 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 12:56:59.915459 (XEN) Guest stack trace from rsp=ffffc90040257ec8: Jun 25 12:56:59.915480 (XEN) 0000000000000001 000002fc3740ae80 ffffffff81d630a0 ffffffff81d6ab03 Jun 25 12:56:59.927461 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 13b5e60826cb7600 Jun 25 12:56:59.927483 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.939462 (XEN) 0000000000000000 ffffffff811971a4 000000000000000c ffffffff810e1cc4 Jun 25 12:56:59.951461 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 25 12:56:59.951481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.963461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.975458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.975478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.987460 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:56:59.999457 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 25 12:56:59.999476 (XEN) RIP: e033:[] Jun 25 12:56:59.999488 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 25 12:57:00.011459 (XEN) rax: 0000000000000000 rbx: ffff888003b28000 rcx: ffffffff81d643aa Jun 25 12:57:00.023458 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 12:57:00.023480 (XEN) rbp: 000000000000000d rsp: ffffc9004025fec8 r8: 00000000002aecbc Jun 25 12:57:00.035459 (XEN) r9: 000002fc3740ae80 r10: 000002fc3740ae80 r11: 0000000000000246 Jun 25 12:57:00.047456 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 25 12:57:00.047478 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 12:57:00.059458 (XEN) cr3: 0000000435ef5000 cr2: 00007fcc9d945620 Jun 25 12:57:00.059478 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 25 12:57:00.071464 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 12:57:00.083458 (XEN) Guest stack trace from rsp=ffffc9004025fec8: Jun 25 12:57:00.083479 (XEN) 0000000000000001 000002fc3740ae80 ffffffff81d630a0 ffffffff81d6ab03 Jun 25 12:57:00.095465 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 5eb14166e7d8f700 Jun 25 12:57:00.095487 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.107462 (XEN) 0000000000000000 ffffffff811971a4 000000000000000d ffffffff810e1cc4 Jun 25 12:57:00.119458 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 25 12:57:00.119480 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.131433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.143457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.143478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.155462 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.167454 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 25 12:57:00.167474 (XEN) RIP: e033:[] Jun 25 12:57:00.167487 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 25 12:57:00.179459 (XEN) rax: 0000000000000000 rbx: ffff888003b29600 rcx: ffffffff81d643aa Jun 25 12:57:00.179488 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 12:57:00.191461 (XEN) rbp: 000000000000000e rsp: ffffc90040267ec8 r8: 0000000000456d9c Jun 25 12:57:00.203459 (XEN) r9: 000002fc3740ae80 r10: 000002fc3740ae80 r11: 0000000000000246 Jun 25 12:57:00.203481 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 25 12:57:00.215463 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 12:57:00.227457 (XEN) cr3: 0000000866844000 cr2: 0000565103ab03c0 Jun 25 12:57:00.227477 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 25 12:57:00.239463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 12:57:00.239484 (XEN) Guest stack trace from rsp=ffffc90040267ec8: Jun 25 12:57:00.251463 (XEN) 0000000000000001 000002fc3740ae80 ffffffff81d630a0 ffffffff81d6ab03 Jun 25 12:57:00.263459 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 f9582e2738d6d000 Jun 25 12:57:00.263481 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.275463 (XEN) 0000000000000000 ffffffff811971a4 000000000000000e ffffffff810e1cc4 Jun 25 12:57:00.287458 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 25 12:57:00.287480 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.299461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.311455 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.311476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.323461 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.323480 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 25 12:57:00.335460 (XEN) RIP: e033:[] Jun 25 12:57:00.335479 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 25 12:57:00.347465 (XEN) rax: 0000000000000000 rbx: ffff888003b2ac00 rcx: ffffffff81d643aa Jun 25 12:57:00.347487 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 12:57:00.359460 (XEN) rbp: 000000000000000f rsp: ffffc9004026fec8 r8: 00000000002ac714 Jun 25 12:57:00.371456 (XEN) r9: 000002fc3740ae80 r10: 000002fc3740ae80 r11: 0000000000000246 Jun 25 12:57:00.371478 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 25 12:57:00.383459 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 12:57:00.395455 (XEN) cr3: 0000000866844000 cr2: 00007f520a823520 Jun 25 12:57:00.395475 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 25 12:57:00.407459 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 12:57:00.407480 (XEN) Guest stack trace from rsp=ffffc9004026fec8: Jun 25 12:57:00.419459 (XEN) 0000000000000001 000002fc3740ae80 ffffffff81d630a0 ffffffff81d6ab03 Jun 25 12:57:00.419481 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 edf7662196bf9000 Jun 25 12:57:00.431462 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.443458 (XEN) 0000000000000000 ffffffff811971a4 000000000000000f ffffffff810e1cc4 Jun 25 12:57:00.443480 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 25 12:57:00.455460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.467457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.467478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.479462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.491459 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.491478 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 25 12:57:00.503457 (XEN) RIP: e033:[] Jun 25 12:57:00.503483 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 25 12:57:00.515456 (XEN) rax: 0000000000000000 rbx: ffff888003b2c200 rcx: ffffffff81d643aa Jun 25 12:57:00.515478 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 12:57:00.527459 (XEN) rbp: 0000000000000010 rsp: ffffc90040277ec8 r8: 00000000003b5c0c Jun 25 12:57:00.539464 (XEN) r9: 000002fc3740ae80 r10: 000002fc3740ae80 r11: 0000000000000246 Jun 25 12:57:00.539486 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 25 12:57:00.551461 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 12:57:00.563455 (XEN) cr3: 0000000866844000 cr2: 000055c0b767af00 Jun 25 12:57:00.563475 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 25 12:57:00.575458 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 12:57:00.575479 (XEN) Guest stack trace from rsp=ffffc90040277ec8: Jun 25 12:57:00.587457 (XEN) 0000000000000001 000002fc3740ae80 ffffffff81d630a0 ffffffff81d6ab03 Jun 25 12:57:00.587479 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 3b6cfadeb1700200 Jun 25 12:57:00.599461 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.611456 (XEN) 0000000000000000 ffffffff811971a4 0000000000000010 ffffffff810e1cc4 Jun 25 12:57:00.611477 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 25 12:57:00.623459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.635457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.635478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.647463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.659456 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.659475 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 25 12:57:00.671458 (XEN) RIP: e033:[] Jun 25 12:57:00.671478 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 25 12:57:00.683457 (XEN) rax: 0000000000000000 rbx: ffff888003b2d800 rcx: ffffffff81d643aa Jun 25 12:57:00.683479 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 12:57:00.695463 (XEN) rbp: 0000000000000011 rsp: ffffc9004027fec8 r8: 0000000000222284 Jun 25 12:57:00.707455 (XEN) r9: 000002bd45f8ae80 r10: 000002bd45f8ae80 r11: 0000000000000246 Jun 25 12:57:00.707478 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 25 12:57:00.719457 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 12:57:00.719479 (XEN) cr3: 0000000866844000 cr2: 000055c0b75d8000 Jun 25 12:57:00.731468 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 25 12:57:00.743454 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 12:57:00.743476 (XEN) Guest stack trace from rsp=ffffc9004027fec8: Jun 25 12:57:00.755458 (XEN) 0000000000000001 000002bd45f8ae80 ffffffff81d630a0 ffffffff81d6ab03 Jun 25 12:57:00.755480 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 83278d00a5d28c00 Jun 25 12:57:00.767463 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.779500 (XEN) 0000000000000000 ffffffff811971a4 0000000000000011 ffffffff810e1cc4 Jun 25 12:57:00.779522 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 25 12:57:00.791459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.803455 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.803476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.815458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.827463 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.827482 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 25 12:57:00.839454 (XEN) RIP: e033:[] Jun 25 12:57:00.839473 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 25 12:57:00.839488 (XEN) rax: 0000000000000000 rbx: ffff888003b38000 rcx: ffffffff81d643aa Jun 25 12:57:00.851461 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 12:57:00.863458 (XEN) rbp: 0000000000000012 rsp: ffffc90040287ec8 r8: 000000000037e47c Jun 25 12:57:00.863480 (XEN) r9: 000002fc3740ae80 r10: 000002fc3740ae80 r11: 0000000000000246 Jun 25 12:57:00.875463 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 25 12:57:00.887460 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 12:57:00.887481 (XEN) cr3: 0000000866844000 cr2: 000055c0b75f4180 Jun 25 12:57:00.899460 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 25 12:57:00.911454 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 12:57:00.911476 (XEN) Guest stack trace from rsp=ffffc90040287ec8: Jun 25 12:57:00.923465 (XEN) 0000000000000001 000002fc3740ae80 ffffffff81d630a0 ffffffff81d6ab03 Jun 25 12:57:00.923488 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 19022527842d0a00 Jun 25 12:57:00.935459 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.947457 (XEN) 0000000000000000 ffffffff811971a4 0000000000000012 ffffffff810e1cc4 Jun 25 12:57:00.947479 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 25 12:57:00.959461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.971467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.971488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.983457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.995455 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:00.995475 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 25 12:57:00.995487 (XEN) RIP: e033:[] Jun 25 12:57:01.007460 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 25 12:57:01.007482 (XEN) rax: 0000000000000000 rbx: ffff888003b39600 rcx: ffffffff81d643aa Jun 25 12:57:01.019462 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 25 12:57:01.031462 (XEN) rbp: 0000000000000013 rsp: ffffc9004028fec8 r8: 0000000000303dbc Jun 25 12:57:01.031484 (XEN) r9: 000002fc3740ae80 r10: 000002fc3740ae80 r11: 0000000000000246 Jun 25 12:57:01.043462 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 25 12:57:01.055458 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 25 12:57:01.055480 (XEN) cr3: 0000000866844000 cr2: 0000558bfd681418 Jun 25 12:57:01.067461 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 25 12:57:01.067483 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 25 12:57:01.079461 (XEN) Guest stack trace from rsp=ffffc9004028fec8: Jun 25 12:57:01.091453 (XEN) 0000000000000001 000002fc3740ae80 ffffffff81d630a0 ffffffff81d6ab03 Jun 25 12:57:01.091476 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 b8a9d70c39150800 Jun 25 12:57:01.103463 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:01.103483 (XEN) 0000000000000000 ffffffff811971a4 0000000000000013 ffffffff810e1cc4 Jun 25 12:57:01.115466 (XEN) 0000000000000000 ffffffff(XEN) 'H' pressed -> dumping heap info (now = 2971990173034) Jun 25 12:57:01.127463 (XEN) heap[node=0][zone=0] -> 0 pages Jun 25 12:57:01.127481 (XEN) heap[node=0][zone=1] -> 0 pages Jun 25 12:57:01.139463 (XEN) heap[node=0][zone=2] -> 0 pages Jun 25 12:57:01.139483 (XEN) heap[node=0][zone=3] -> 0 pages Jun 25 12:57:01.139494 (XEN) heap[node=0][zone=4] -> 0 pages Jun 25 12:57:01.151456 (XEN) heap[node=0][zone=5] -> 0 pages Jun 25 12:57:01.151475 (XEN) heap[node=0][zone=6] -> 0 pages Jun 25 12:57:01.151486 (XEN) heap[node=0][zone=7] -> 0 pages Jun 25 12:57:01.163457 (XEN) heap[node=0][zone=8] -> 0 pages Jun 25 12:57:01.163476 (XEN) heap[node=0][zone=9] -> 0 pages Jun 25 12:57:01.163487 (XEN) heap[node=0][zone=10] -> 0 pages Jun 25 12:57:01.175456 (XEN) heap[node=0][zone=11] -> 0 pages Jun 25 12:57:01.175475 (XEN) heap[node=0][zone=12] -> 0 pages Jun 25 12:57:01.175486 (XEN) heap[node=0][zone=13] -> 0 pages Jun 25 12:57:01.187460 (XEN) heap[node=0][zone=14] -> 0 pages Jun 25 12:57:01.187479 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 25 12:57:01.187491 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 25 12:57:01.199462 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 25 12:57:01.199482 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 25 12:57:01.211455 (XEN) heap[node=0][zone=19] -> 171378 pages Jun 25 12:57:01.211476 (XEN) heap[node=0][zone=20] -> 0 pages Jun 25 12:57:01.211488 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 25 12:57:01.223461 (XEN) heap[node=0][zone=22] -> 2096550 pages Jun 25 12:57:01.223481 (XEN) heap[node=0][zone=23] -> 476690 pages Jun 25 12:57:01.223494 (XEN) heap[node=0][zone=24] -> 0 pages Jun 25 12:57:01.235459 (XEN) heap[node=0][zone=25] -> 0 pages Jun 25 12:57:01.235478 (XEN) heap[node=0][zone=26] -> 0 pages Jun 25 12:57:01.235489 (XEN) heap[node=0][zone=27] -> 0 pages Jun 25 12:57:01.247458 (XEN) heap[node=0][zone=28] -> 0 pages Jun 25 12:57:01.247476 (XEN) heap[node=0][zone=29] -> 0 pages Jun 25 12:57:01.247488 (XEN) heap[node=0][zone=30] -> 0 pages Jun 25 12:57:01.259458 (XEN) heap[node=0][zone=31] -> 0 pages Jun 25 12:57:01.259477 (XEN) heap[node=0][zone=32] -> 0 pages Jun 25 12:57:01.259488 (XEN) heap[node=0][zone=33] -> 0 pages Jun 25 12:57:01.271459 (XEN) heap[node=0][zone=34] -> 0 pages Jun 25 12:57:01.271478 (XEN) heap[node=0][zone=35] -> 0 pages Jun 25 12:57:01.283458 (XEN) heap[node=0][zone=36] -> 0 pages Jun 25 12:57:01.283478 (XEN) heap[node=0][zone=37] -> 0 pages Jun 25 12:57:01.283490 (XEN) heap[node=0][zone=38] -> 0 pages Jun 25 12:57:01.295458 (XEN) heap[node=0][zone=39] -> 0 pages Jun 25 12:57:01.295478 (XEN) heap[node=0][zone=40] -> 0 pages Jun 25 12:57:01.295490 (XEN) heap[node=1][zone=0] -> 0 pages Jun 25 12:57:01.307461 (XEN) heap[node=1][zone=1] -> 0 pages Jun 25 12:57:01.307480 (XEN) heap[node=1][zone=2] -> 0 pages Jun 25 12:57:01.307491 (XEN) heap[node=1][zone=3] -> 0 pages Jun 25 12:57:01.319455 (XEN) heap[node=1][zone=4] -> 0 pages Jun 25 12:57:01.319475 (XEN) heap[node=1][zone=5] -> 0 pages Jun 25 12:57:01.319486 (XEN) heap[node=1][zone=6] -> 0 pages Jun 25 12:57:01.331456 (XEN) heap[node=1][zone=7] -> 0 pages Jun 25 12:57:01.331475 (XEN) heap[node=1][zone=8] -> 0 pages Jun 25 12:57:01.331487 (XEN) heap[node=1][zone=9] -> 0 pages Jun 25 12:57:01.343457 (XEN) heap[node=1][zone=10] -> 0 pages Jun 25 12:57:01.343476 (XEN) heap[node=1][zone=11] -> 0 pages Jun 25 12:57:01.343487 (XEN) heap[node=1][zone=12] -> 0 pages Jun 25 12:57:01.355464 (XEN) heap[node=1][zone=13] -> 0 pages Jun 25 12:57:01.355483 (XEN) heap[node=1][zone=14] -> 0 pages Jun 25 12:57:01.355495 (XEN) heap[node=1][zone=15] -> 0 pages Jun 25 12:57:01.367455 (XEN) heap[node=1][zone=16] -> 0 pages Jun 25 12:57:01.367474 (XEN) heap[node=1][zone=17] -> 0 pages Jun 25 12:57:01.367486 (XEN) heap[node=1][zone=18] -> 0 pages Jun 25 12:57:01.379457 (XEN) heap[node=1][zone=19] -> 0 pages Jun 25 12:57:01.379476 (XEN) heap[node=1][zone=20] -> 0 pages Jun 25 12:57:01.379488 (XEN) heap[node=1][zone=21] -> 0 pages Jun 25 12:57:01.391455 (XEN) heap[node=1][zone=22] -> 0 pages Jun 25 12:57:01.391474 (XEN) heap[node=1][zone=23] -> 3669431 pages Jun 25 12:57:01.391487 (XEN) heap[node=1][zone=24] -> 366648 pages Jun 25 12:57:01.403457 (XEN) heap[node=1][zone=25] -> 0 pages Jun 25 12:57:01.403484 (XEN) heap[node=1][zone=26] -> 0 pages Jun 25 12:57:01.403496 (XEN) heap[node=1][zone=27] -> 0 pages Jun 25 12:57:01.415464 (XEN) heap[node=1][zone=28] -> 0 pages Jun 25 12:57:01.415483 (XEN) heap[node=1][zone=29] -> 0 pages Jun 25 12:57:01.415494 (XEN) heap[node=1][zone=30] -> 0 pages Jun 25 12:57:01.427458 (XEN) heap[node=1][zone=31] -> 0 pages Jun 25 12:57:01.427477 (XEN) heap[node=1][zone=32] -> 0 pages Jun 25 12:57:01.427488 (XEN) heap[node=1][zone=33] -> 0 pages Jun 25 12:57:01.439461 (XEN) heap[node=1][zone=34] -> 0 pages Jun 25 12:57:01.439480 (XEN) heap[node=1][zone=35] -> 0 pages Jun 25 12:57:01.439491 (XEN) heap[node=1][zone=36] -> 0 pages Jun 25 12:57:01.451464 (XEN) heap[node=1][zone=37] -> 0 pages Jun 25 12:57:01.451483 (XEN) heap[node=1][zone=38] -> 0 pages Jun 25 12:57:01.463440 (XEN) heap[node=1][zone=39] -> 0 pages Jun 25 12:57:01.463460 (XEN) heap[node=1][zone=40] -> 0 pages Jun 25 12:57:01.463471 Jun 25 12:57:01.786543 (XEN) MSI information: Jun 25 12:57:01.799477 (XEN) IOMMU 104 vec=30 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 25 12:57:01.799504 (X Jun 25 12:57:01.799824 EN) IOMMU 105 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 25 12:57:01.811472 (XEN) IOMMU 106 vec=40 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 25 12:57:01.823476 (XEN) IOMMU 107 vec=e0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 25 12:57:01.835469 (XEN) IOMMU 108 vec=e8 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 25 12:57:01.835494 (XEN) IOMMU 109 vec=29 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 25 12:57:01.847479 (XEN) IOMMU 110 vec=31 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 25 12:57:01.859471 (XEN) IOMMU 111 vec=68 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 25 12:57:01.871467 (XEN) MSI 112 vec=51 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jun 25 12:57:01.871492 (XEN) MSI 113 vec=61 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jun 25 12:57:01.883472 (XEN) MSI 114 vec=79 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jun 25 12:57:01.895470 (XEN) MSI 115 vec=91 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 25 12:57:01.907460 (XEN) MSI 116 vec=a1 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 25 12:57:01.907485 (XEN) MSI 117 vec=b1 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 25 12:57:01.919467 (XEN) MSI 118 vec=c9 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 25 12:57:01.931460 (XEN) MSI 119 vec=e1 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 25 12:57:01.931484 (XEN) MSI 120 vec=2a fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 25 12:57:01.943468 (XEN) MSI 121 vec=42 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 25 12:57:01.955463 (XEN) MSI 122 vec=52 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 25 12:57:01.967458 (XEN) MSI 123 vec=62 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 25 12:57:01.967483 (XEN) MSI 124 vec=72 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 25 12:57:01.979465 (XEN) MSI 125 vec=92 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 25 12:57:01.991464 (XEN) MSI 126 vec=aa fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 25 12:57:02.003468 (XEN) MSI 127 vec=ba fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 25 12:57:02.003494 (XEN) MSI 128 vec=ca fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 25 12:57:02.015464 (XEN) MSI 129 vec=da fixed edge assert phys cpu dest=00000014 mask=0/ /? Jun 25 12:57:02.027464 (XEN) MSI 130 vec=33 fixed edge assert phys cpu dest=00000020 mask=0/ /? Jun 25 12:57:02.039467 (XEN) MSI-X 131 vec=df fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 25 12:57:02.039492 (XEN) MSI-X 132 vec=e9 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 25 12:57:02.051463 (XEN) MSI-X 133 vec=c9 fixed edge assert phys cpu dest=00000001 mask=1/ /0 Jun 25 12:57:02.063461 (XEN) MSI-X 134 vec=c8 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 25 12:57:02.075453 (XEN) MSI-X 135 vec=e1 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 25 12:57:02.075479 (XEN) MSI-X 136 vec=ec fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 25 12:57:02.087463 (XEN) MSI-X 137 vec=bf fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 25 12:57:02.099459 (XEN) MSI-X 138 vec=75 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 25 12:57:02.099484 (XEN) MSI-X 139 vec=e9 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 25 12:57:02.111469 (XEN) MSI-X 140 vec=24 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 25 12:57:02.123465 (XEN) MSI-X 141 vec=a9 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 25 12:57:02.135458 (XEN) MSI-X 142 vec=70 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 25 12:57:02.135483 (XEN) MSI-X 143 vec=ee fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 25 12:57:02.147463 (XEN) MSI-X 144 vec=cb fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 25 12:57:02.159461 (XEN) MSI-X 145 vec=2c fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 25 12:57:02.171458 (XEN) MSI-X 146 vec=cf fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 25 12:57:02.171483 (XEN) MSI-X 147 vec=3e fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 25 12:57:02.183466 (XEN) MSI-X 148 vec=85 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 25 12:57:02.195463 (XEN) MSI-X 149 vec=71 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 25 12:57:02.207463 (XEN) MSI-X 150 vec=5a fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 25 12:57:02.207489 (XEN) MSI-X 151 vec=7a fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 25 12:57:02.219470 (XEN) MSI-X 152 vec=7b fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 25 12:57:02.231460 (XEN) MSI-X 153 vec=9f fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 25 12:57:02.231485 (XEN) MSI-X 154 vec=35 fixed edge assert phys cpu dest=00000033 mask=1/ /0 Jun 25 12:57:02.243468 (XEN) MSI-X 155 vec=57 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 25 12:57:02.255468 (XEN) MSI-X 156 vec=dc fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 25 12:57:02.267458 (XEN) MSI-X 157 vec=9f fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 25 12:57:02.267483 (XEN) MSI-X 158 vec=c1 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 25 12:57:02.279469 (XEN) MSI-X 159 vec=a2 fixed edge assert phys cpu dest=00000031 mask=1/ /0 Jun 25 12:57:02.291465 (XEN) MSI-X 160 vec=ba fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 25 12:57:02.303461 (XEN) MSI-X 161 vec=e7 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 25 12:57:02.303486 (XEN) MSI-X 162 vec=5c fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 25 12:57:02.315463 (XEN) MSI-X 163 vec=91 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Jun 25 12:57:02.327460 (XEN) MSI-X 164 vec=50 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 25 12:57:02.339453 (XEN) MSI-X 165 vec=6e fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 25 12:57:02.339479 (XEN) MSI-X 166 vec=76 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 25 12:57:02.351462 (XEN) MSI-X 167 vec=27 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 25 12:57:02.363461 (XEN) MSI-X 168 vec=47 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 25 12:57:02.363493 (XEN) MSI-X 169 vec=7a fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 25 12:57:02.375469 (XEN) MSI-X 170 vec=7c fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 25 12:57:02.387462 (XEN) MSI-X 171 vec=5f fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 25 12:57:02.399463 (XEN) MSI-X 172 vec=37 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 25 12:57:02.399488 (XEN) MSI-X 173 vec=b9 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 25 12:57:02.411464 (XEN) MSI-X 174 vec=5d fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 25 12:57:02.423464 (XEN) MSI-X 175 vec=eb fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 25 12:57:02.435449 (XEN) MSI-X 176 vec=3e fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 25 12:57:02.435474 Jun 25 12:57:03.750588 (XEN) ==== PCI devices ==== Jun 25 12:57:03.771490 (XEN) ==== segment 0000 ==== Jun 25 12:57:03.771509 (XEN) 0000:d7:16.4 - d0 - node 1 Jun 25 12:57:03.771521 (XEN) 0000:d7:16.0 - d0 - node 1 Jun 25 12:57:03.771532 (XEN) 0000:d7:15.0 - Jun 25 12:57:03.771923 d0 - node 1 Jun 25 12:57:03.783478 (XEN) 0000:d7:12.2 - d0 - node 1 Jun 25 12:57:03.783497 (XEN) 0000:d7:12.1 - d0 - node 1 Jun 25 12:57:03.783509 (XEN) 0000:d7:12.0 - d0 - node 1 Jun 25 12:57:03.795470 (XEN) 0000:d7:0f.1 - d0 - node 1 Jun 25 12:57:03.795490 (XEN) 0000:d7:0f.0 - d0 - node 1 Jun 25 12:57:03.795501 (XEN) 0000:d7:0e.1 - d0 - node 1 Jun 25 12:57:03.795512 (XEN) 0000:d7:0e.0 - d0 - node 1 Jun 25 12:57:03.807474 (XEN) 0000:d7:05.4 - d0 - node 1 Jun 25 12:57:03.807492 (XEN) 0000:d7:05.2 - d0 - node 1 Jun 25 12:57:03.807504 (XEN) 0000:d7:05.0 - d0 - node 1 Jun 25 12:57:03.819469 (XEN) 0000:d7:03.0 - d0 - node 1 - MSIs < 128 > Jun 25 12:57:03.819490 (XEN) 0000:d7:02.0 - d0 - node 1 - MSIs < 127 > Jun 25 12:57:03.831462 (XEN) 0000:d7:00.0 - d0 - node 1 - MSIs < 126 > Jun 25 12:57:03.831483 (XEN) 0000:ae:0d.3 - d0 - node 1 Jun 25 12:57:03.831495 (XEN) 0000:ae:0d.2 - d0 - node 1 Jun 25 12:57:03.843469 (XEN) 0000:ae:0d.1 - d0 - node 1 Jun 25 12:57:03.843487 (XEN) 0000:ae:0d.0 - d0 - node 1 Jun 25 12:57:03.843499 (XEN) 0000:ae:0c.7 - d0 - node 1 Jun 25 12:57:03.855456 (XEN) 0000:ae:0c.6 - d0 - node 1 Jun 25 12:57:03.855475 (XEN) 0000:ae:0c.5 - d0 - node 1 Jun 25 12:57:03.855487 (XEN) 0000:ae:0c.4 - d0 - node 1 Jun 25 12:57:03.855498 (XEN) 0000:ae:0c.3 - d0 - node 1 Jun 25 12:57:03.867469 (XEN) 0000:ae:0c.2 - d0 - node 1 Jun 25 12:57:03.867488 (XEN) 0000:ae:0c.1 - d0 - node 1 Jun 25 12:57:03.867500 (XEN) 0000:ae:0c.0 - d0 - node 1 Jun 25 12:57:03.879463 (XEN) 0000:ae:0b.3 - d0 - node 1 Jun 25 12:57:03.879482 (XEN) 0000:ae:0b.2 - d0 - node 1 Jun 25 12:57:03.879493 (XEN) 0000:ae:0b.1 - d0 - node 1 Jun 25 12:57:03.891457 (XEN) 0000:ae:0b.0 - d0 - node 1 Jun 25 12:57:03.891476 (XEN) 0000:ae:0a.7 - d0 - node 1 Jun 25 12:57:03.891488 (XEN) 0000:ae:0a.6 - d0 - node 1 Jun 25 12:57:03.903456 (XEN) 0000:ae:0a.5 - d0 - node 1 Jun 25 12:57:03.903476 (XEN) 0000:ae:0a.4 - d0 - node 1 Jun 25 12:57:03.903487 (XEN) 0000:ae:0a.3 - d0 - node 1 Jun 25 12:57:03.903498 (XEN) 0000:ae:0a.2 - d0 - node 1 Jun 25 12:57:03.915462 (XEN) 0000:ae:0a.1 - d0 - node 1 Jun 25 12:57:03.915480 (XEN) 0000:ae:0a.0 - d0 - node 1 Jun 25 12:57:03.915492 (XEN) 0000:ae:09.0 - d0 - node 1 Jun 25 12:57:03.927458 (XEN) 0000:ae:08.0 - d0 - node 1 Jun 25 12:57:03.927476 (XEN) 0000:ae:05.4 - d0 - node 1 Jun 25 12:57:03.927488 (XEN) 0000:ae:05.2 - d0 - node 1 Jun 25 12:57:03.939458 (XEN) 0000:ae:05.0 - d0 - node 1 Jun 25 12:57:03.939477 (XEN) 0000:ae:00.0 - d0 - node 1 - MSIs < 125 > Jun 25 12:57:03.939490 (XEN) 0000:85:1e.6 - d0 - node 1 Jun 25 12:57:03.951461 (XEN) 0000:85:1e.5 - d0 - node 1 Jun 25 12:57:03.951479 (XEN) 0000:85:1e.4 - d0 - node 1 Jun 25 12:57:03.951500 (XEN) 0000:85:1e.3 - d0 - node 1 Jun 25 12:57:03.963457 (XEN) 0000:85:1e.2 - d0 - node 1 Jun 25 12:57:03.963475 (XEN) 0000:85:1e.1 - d0 - node 1 Jun 25 12:57:03.963486 (XEN) 0000:85:1e.0 - d0 - node 1 Jun 25 12:57:03.963496 (XEN) 0000:85:1d.3 - d0 - node 1 Jun 25 12:57:03.975460 (XEN) 0000:85:1d.2 - d0 - node 1 Jun 25 12:57:03.975478 (XEN) 0000:85:1d.1 - d0 - node 1 Jun 25 12:57:03.975488 (XEN) 0000:85:1d.0 - d0 - node 1 Jun 25 12:57:03.987460 (XEN) 0000:85:0f.1 - d0 - node 1 Jun 25 12:57:03.987478 (XEN) 0000:85:0f.0 - d0 - node 1 Jun 25 12:57:03.987489 (XEN) 0000:85:0e.7 - d0 - node 1 Jun 25 12:57:03.999455 (XEN) 0000:85:0e.6 - d0 - node 1 Jun 25 12:57:03.999473 (XEN) 0000:85:0e.5 - d0 - node 1 Jun 25 12:57:03.999484 (XEN) 0000:85:0e.4 - d0 - node 1 Jun 25 12:57:04.011454 (XEN) 0000:85:0e.3 - d0 - node 1 Jun 25 12:57:04.011473 (XEN) 0000:85:0e.2 - d0 - node 1 Jun 25 12:57:04.011484 (XEN) 0000:85:0e.1 - d0 - node 1 Jun 25 12:57:04.011494 (XEN) 0000:85:0e.0 - d0 - node 1 Jun 25 12:57:04.023459 (XEN) 0000:85:09.1 - d0 - node 1 Jun 25 12:57:04.023477 (XEN) 0000:85:09.0 - d0 - node 1 Jun 25 12:57:04.023487 (XEN) 0000:85:08.7 - d0 - node 1 Jun 25 12:57:04.035457 (XEN) 0000:85:08.6 - d0 - node 1 Jun 25 12:57:04.035475 (XEN) 0000:85:08.5 - d0 - node 1 Jun 25 12:57:04.035486 (XEN) 0000:85:08.4 - d0 - node 1 Jun 25 12:57:04.047458 (XEN) 0000:85:08.3 - d0 - node 1 Jun 25 12:57:04.047477 (XEN) 0000:85:08.2 - d0 - node 1 Jun 25 12:57:04.047487 (XEN) 0000:85:08.1 - d0 - node 1 Jun 25 12:57:04.059455 (XEN) 0000:85:08.0 - d0 - node 1 Jun 25 12:57:04.059473 (XEN) 0000:85:05.4 - d0 - node 1 Jun 25 12:57:04.059484 (XEN) 0000:85:05.2 - d0 - node 1 Jun 25 12:57:04.059494 (XEN) 0000:85:05.0 - d0 - node 1 Jun 25 12:57:04.071458 (XEN) 0000:85:03.0 - d0 - node 1 - MSIs < 124 > Jun 25 12:57:04.071478 (XEN) 0000:85:02.0 - d0 - node 1 - MSIs < 123 > Jun 25 12:57:04.083457 (XEN) 0000:85:01.0 - d0 - node 1 - MSIs < 122 > Jun 25 12:57:04.083478 (XEN) 0000:85:00.0 - d0 - node 1 - MSIs < 121 > Jun 25 12:57:04.095458 (XEN) 0000:80:08.2 - d0 - node 1 Jun 25 12:57:04.095476 (XEN) 0000:80:08.1 - d0 - node 1 Jun 25 12:57:04.095487 (XEN) 0000:80:08.0 - d0 - node 1 Jun 25 12:57:04.095497 (XEN) 0000:80:05.4 - d0 - node 1 Jun 25 12:57:04.107457 (XEN) 0000:80:05.2 - d0 - node 1 Jun 25 12:57:04.107475 (XEN) 0000:80:05.0 - d0 - node 1 Jun 25 12:57:04.107485 (XEN) 0000:80:04.7 - d0 - node 1 Jun 25 12:57:04.119458 (XEN) 0000:80:04.6 - d0 - node 1 Jun 25 12:57:04.119476 (XEN) 0000:80:04.5 - d0 - node 1 Jun 25 12:57:04.119487 (XEN) 0000:80:04.4 - d0 - node 1 Jun 25 12:57:04.131457 (XEN) 0000:80:04.3 - d0 - node 1 Jun 25 12:57:04.131475 (XEN) 0000:80:04.2 - d0 - node 1 Jun 25 12:57:04.131486 (XEN) 0000:80:04.1 - d0 - node 1 Jun 25 12:57:04.143454 (XEN) 0000:80:04.0 - d0 - node 1 Jun 25 12:57:04.143473 (XEN) 0000:65:00.0 - d0 - node 0 - MSIs < 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 > Jun 25 12:57:04.167455 (XEN) 0000:5d:16.4 - d0 - node 0 Jun 25 12:57:04.167474 (XEN) 0000:5d:16.0 - d0 - node 0 Jun 25 12:57:04.167485 (XEN) 0000:5d:15.0 - d0 - node 0 Jun 25 12:57:04.179465 (XEN) 0000:5d:12.2 - d0 - node 0 Jun 25 12:57:04.179484 (XEN) 0000:5d:12.1 - d0 - node 0 Jun 25 12:57:04.179495 (XEN) 0000:5d:12.0 - d0 - node 0 Jun 25 12:57:04.179505 (XEN) 0000:5d:0f.1 - d0 - node 0 Jun 25 12:57:04.191458 (XEN) 0000:5d:0f.0 - d0 - node 0 Jun 25 12:57:04.191476 (XEN) 0000:5d:0e.1 - d0 - node 0 Jun 25 12:57:04.191487 (XEN) 0000:5d:0e.0 - d0 - node 0 Jun 25 12:57:04.203451 (XEN) 0000:5d:05.4 - d0 - node 0 Jun 25 12:57:04.203469 (XEN) 0000:5d:05.2 - d0 - node 0 Jun 25 12:57:04.203479 (XEN) 0000:5d:05.0 - d0 - node 0 Jun 25 12:57:04.215457 (XEN) 0000:5d:02.0 - d0 - node 0 - MSIs < 120 > Jun 25 12:57:04.215477 (XEN) 0000:5d:00.0 - d0 - node 0 - MSIs < 119 > Jun 25 12:57:04.227466 (XEN) 0000:3a:0d.3 - d0 - node 0 Jun 25 12:57:04.227485 (XEN) 0000:3a:0d.2 - d0 - node 0 Jun 25 12:57:04.227496 (XEN) 0000:3a:0d.1 - d0 - node 0 Jun 25 12:57:04.227506 (XEN) 0000:3a:0d.0 - d0 - node 0 Jun 25 12:57:04.239460 (XEN) 0000:3a:0c.7 - d0 - node 0 Jun 25 12:57:04.239477 (XEN) 0000:3a:0c.6 - d0 - node 0 Jun 25 12:57:04.239488 (XEN) 0000:3a:0c.5 - d0 - node 0 Jun 25 12:57:04.251459 (XEN) 0000:3a:0c.4 - d0 - node 0 Jun 25 12:57:04.251477 (XEN) 0000:3a:0c.3 - d0 - node 0 Jun 25 12:57:04.251488 (XEN) 0000:3a:0c.2 - d0 - node 0 Jun 25 12:57:04.263454 (XEN) 0000:3a:0c.1 - d0 - node 0 Jun 25 12:57:04.263473 (XEN) 0000:3a:0c.0 - d0 - node 0 Jun 25 12:57:04.263484 (XEN) 0000:3a:0b.3 - d0 - node 0 Jun 25 12:57:04.275457 (XEN) 0000:3a:0b.2 - d0 - node 0 Jun 25 12:57:04.275476 (XEN) 0000:3a:0b.1 - d0 - node 0 Jun 25 12:57:04.275487 (XEN) 0000:3a:0b.0 - d0 - node 0 Jun 25 12:57:04.275497 (XEN) 0000:3a:0a.7 - d0 - node 0 Jun 25 12:57:04.287461 (XEN) 0000:3a:0a.6 - d0 - node 0 Jun 25 12:57:04.287479 (XEN) 0000:3a:0a.5 - d0 - node 0 Jun 25 12:57:04.287490 (XEN) 0000:3a:0a.4 - d0 - node 0 Jun 25 12:57:04.299457 (XEN) 0000:3a:0a.3 - d0 - node 0 Jun 25 12:57:04.299475 (XEN) 0000:3a:0a.2 - d0 - node 0 Jun 25 12:57:04.299485 (XEN) 0000:3a:0a.1 - d0 - node 0 Jun 25 12:57:04.311455 (XEN) 0000:3a:0a.0 - d0 - node 0 Jun 25 12:57:04.311473 (XEN) 0000:3a:09.0 - d0 - node 0 Jun 25 12:57:04.311484 (XEN) 0000:3a:08.0 - d0 - node 0 Jun 25 12:57:04.323456 (XEN) 0000:3a:05.4 - d0 - node 0 Jun 25 12:57:04.323474 (XEN) 0000:3a:05.2 - d0 - node 0 Jun 25 12:57:04.323486 (XEN) 0000:3a:05.0 - d0 - node 0 Jun 25 12:57:04.323496 (XEN) 0000:3a:00.0 - d0 - node 0 - MSIs < 118 > Jun 25 12:57:04.335440 (XEN) 0000:18:00.1 - d0 - node 0 Jun 25 12:57:04.335458 (XEN) 0000:18:00.0 - d0 - node 0 Jun 25 12:57:04.335469 (XEN) 0000:17:1e.6 - d0 - node 0 Jun 25 12:57:04.347457 (XEN) 0000:17:1e.5 - d0 - node 0 Jun 25 12:57:04.347475 (XEN) 0000:17:1e.4 - d0 - node 0 Jun 25 12:57:04.347486 (XEN) 0000:17:1e.3 - d0 - node 0 Jun 25 12:57:04.359457 (XEN) 0000:17:1e.2 - d0 - node 0 Jun 25 12:57:04.359475 (XEN) 0000:17:1e.1 - d0 - node 0 Jun 25 12:57:04.359485 (XEN) 0000:17:1e.0 - d0 - node 0 Jun 25 12:57:04.371457 (XEN) 0000:17:1d.3 - d0 - node 0 Jun 25 12:57:04.371475 (XEN) 0000:17:1d.2 - d0 - node 0 Jun 25 12:57:04.371486 (XEN) 0000:17:1d.1 - d0 - node 0 Jun 25 12:57:04.383455 (XEN) 0000:17:1d.0 - d0 - node 0 Jun 25 12:57:04.383473 (XEN) 0000:17:0f.1 - d0 - node 0 Jun 25 12:57:04.383484 (XEN) 0000:17:0f.0 - d0 - node 0 Jun 25 12:57:04.383495 (XEN) 0000:17:0e.7 - d0 - node 0 Jun 25 12:57:04.395458 (XEN) 0000:17:0e.6 - d0 - node 0 Jun 25 12:57:04.395476 (XEN) 0000:17:0e.5 - d0 - node 0 Jun 25 12:57:04.395487 (XEN) 0000:17:0e.4 - d0 - node 0 Jun 25 12:57:04.407461 (XEN) 0000:17:0e.3 - d0 - node 0 Jun 25 12:57:04.407479 (XEN) 0000:17:0e.2 - d0 - node 0 Jun 25 12:57:04.407490 (XEN) 0000:17:0e.1 - d0 - node 0 Jun 25 12:57:04.419456 (XEN) 0000:17:0e.0 - d0 - node 0 Jun 25 12:57:04.419474 (XEN) 0000:17:09.1 - d0 - node 0 Jun 25 12:57:04.419485 (XEN) 0000:17:09.0 - d0 - node 0 Jun 25 12:57:04.431453 (XEN) 0000:17:08.7 - d0 - node 0 Jun 25 12:57:04.431472 (XEN) 0000:17:08.6 - d0 - node 0 Jun 25 12:57:04.431483 (XEN) 0000:17:08.5 - d0 - node 0 Jun 25 12:57:04.431493 (XEN) 0000:17:08.4 - d0 - node 0 Jun 25 12:57:04.443458 (XEN) 0000:17:08.3 - d0 - node 0 Jun 25 12:57:04.443476 (XEN) 0000:17:08.2 - d0 - node 0 Jun 25 12:57:04.443487 (XEN) 0000:17:08.1 - d0 - node 0 Jun 25 12:57:04.455456 (XEN) 0000:17:08.0 - d0 - node 0 Jun 25 12:57:04.455474 (XEN) 0000:17:05.4 - d0 - node 0 Jun 25 12:57:04.455485 (XEN) 0000:17:05.2 - d0 - node 0 Jun 25 12:57:04.467460 (XEN) 0000:17:05.0 - d0 - node 0 Jun 25 12:57:04.467478 (XEN) 0000:17:03.0 - d0 - node 0 - MSIs < 117 > Jun 25 12:57:04.467491 (XEN) 0000:17:02.0 - d0 - node 0 - MSIs < 116 > Jun 25 12:57:04.479465 (XEN) 0000:17:00.0 - d0 - node 0 - MSIs < 115 > Jun 25 12:57:04.479485 (XEN) 0000:04:00.0 - d0 - node 0 Jun 25 12:57:04.491455 (XEN) 0000:03:00.0 - d0 - node 0 Jun 25 12:57:04.491474 (XEN) 0000:02:00.0 - d0 - node 0 - MSIs < 131 132 133 134 135 > Jun 25 12:57:04.491488 (XEN) 0000:00:1f.5 - d0 - node 0 Jun 25 12:57:04.503459 (XEN) 0000:00:1f.4 - d0 - node 0 Jun 25 12:57:04.503476 (XEN) 0000:00:1f.2 - d0 - node 0 Jun 25 12:57:04.503487 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 25 12:57:04.515459 (XEN) 0000:00:1c.5 - d0 - node 0 - MSIs < 114 > Jun 25 12:57:04.515479 (XEN) 0000:00:1c.4 - d0 - node 0 - MSIs < 113 > Jun 25 12:57:04.527454 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 112 > Jun 25 12:57:04.527474 (XEN) 0000:00:17.0 - d0 - node 0 - MSIs < 129 > Jun 25 12:57:04.527487 (XEN) 0000:00:14.2 - d0 - node 0 Jun 25 12:57:04.539457 (XEN) 0000:00:14.0 - d0 - node 0 - MSIs < 130 > Jun 25 12:57:04.539477 (XEN) 0000:00:11.0 - d0 - node 0 Jun 25 12:57:04.539488 (XEN) 0000:00:08.2 - d0 - node 0 Jun 25 12:57:04.551460 (XEN) 0000:00:08.1 - d0 - node 0 Jun 25 12:57:04.551478 (XEN) 0000:00:08.0 - d0 - node 0 Jun 25 12:57:04.551488 (XEN) 0000:00:05.4 - d0 - node 0 Jun 25 12:57:04.563458 (XEN) 0000:00:05.2 - d0 - node 0 Jun 25 12:57:04.563476 (XEN) 0000:00:05.0 - d0 - node 0 Jun 25 12:57:04.563487 (XEN) 0000:00:04.7 - d0 - node 0 Jun 25 12:57:04.575455 (XEN) 0000:00:04.6 - d0 - node 0 Jun 25 12:57:04.575473 (XEN) 0000:00:04.5 - d0 - node 0 Jun 25 12:57:04.575484 (XEN) 0000:00:04.4 - d0 - node 0 Jun 25 12:57:04.587453 (XEN) 0000:00:04.3 - d0 - node 0 Jun 25 12:57:04.587472 (XEN) 0000:00:04.2 - d0 - node 0 Jun 25 12:57:04.587483 (XEN) 0000:00:04.1 - d0 - node 0 Jun 25 12:57:04.587493 (XEN) 0000:00:04.0 - d0 - node 0 Jun 25 12:57:04.599444 (XEN) 0000:00:00.0 - d0 - node 0 Jun 25 12:57:04.599462 Jun 25 12:57:06.004006 (XEN) Dumping timer queues: Jun 25 12:57:06.039474 (XEN) CPU00: Jun 25 12:57:06.039490 (XEN) ex= 5960us timer=ffff82d0405e0420 cb=drivers/cpufreq/c Jun 25 12:57:06.039821 pufreq_ondemand.c#do_dbs_timer(ffff82d0405e0460) Jun 25 12:57:06.051471 (XEN) ex= 147236us timer=ffff83043c95b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95b000) Jun 25 12:57:06.063472 (XEN) ex= 986979us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:06.075470 (XEN) ex= 243555us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jun 25 12:57:06.087467 (XEN) ex= 66237482us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 25 12:57:06.099460 (XEN) ex= 8790821us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 25 12:57:06.111458 (XEN) ex= 3094420us timer=ffff83043c957070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c957000) Jun 25 12:57:06.123458 (XEN) CPU01: Jun 25 12:57:06.123475 (XEN) ex= 5960us timer=ffff83043c649420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c649460) Jun 25 12:57:06.135462 (XEN) ex= 930764us timer=ffff83043c64a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:06.147453 (XEN) CPU02: Jun 25 12:57:06.147470 (XEN) ex= 5960us timer=ffff83043c6ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ed460) Jun 25 12:57:06.159455 (XEN) ex= 932078us timer=ffff83043c6ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:06.159482 (XEN) ex= 3094415us timer=ffff83043c94b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94b000) Jun 25 12:57:06.171475 (XEN) ex= 3659320us timer=ffff83043c994070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c994000) Jun 25 12:57:06.183471 (XEN) CPU03: Jun 25 12:57:06.195456 (XEN) ex= 5960us timer=ffff83043c6d9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6d9460) Jun 25 12:57:06.207465 (XEN) ex= 932079us timer=ffff83043c6da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:06.207492 (XEN) CPU04: Jun 25 12:57:06.219464 (XEN) ex= 5960us timer=ffff83043c6c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6c1460) Jun 25 12:57:06.231455 (XEN) ex= 2635324us timer=ffff83043c984070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c984000) Jun 25 12:57:06.243456 (XEN) ex= 932079us timer=ffff83043c6c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:06.243483 (XEN) CPU05: Jun 25 12:57:06.255456 (XEN) ex= 5960us timer=ffff83043c6ad420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ad460) Jun 25 12:57:06.267456 (XEN) ex= 932079us timer=ffff83043c6ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:06.267483 (XEN) ex= 650348us timer=ffff83043c9b4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b4000) Jun 25 12:57:06.279479 (XEN) CPU06: Jun 25 12:57:06.291454 (XEN) ex= 5960us timer=ffff83043c695420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c695460) Jun 25 12:57:06.303455 (XEN) ex= 4099236us timer=ffff83043c96f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96f000) Jun 25 12:57:06.303484 (XEN) ex= 932078us timer=ffff83043c696220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:06.315478 (XEN) CPU07: Jun 25 12:57:06.315494 (XEN) ex= 5960us timer=ffff83043c681420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c681460) Jun 25 12:57:06.327475 (XEN) ex= 932078us timer=ffff83043c682220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:06.339469 (XEN) CPU08: Jun 25 12:57:06.339484 (XEN) ex= 5960us timer=ffff83043cae9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cae9460) Jun 25 12:57:06.351480 (XEN) ex= 932078us timer=ffff83043caea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:06.363469 (XEN) ex= 387236us timer=ffff83043c973070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c973000) Jun 25 12:57:06.375468 (XEN) CPU09: Jun 25 12:57:06.375484 (XEN) ex= 5960us timer=ffff83043cad1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cad1460) Jun 25 12:57:06.387473 (XEN) ex= 932078us timer=ffff83043cad2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:06.399468 (XEN) CPU10: Jun 25 12:57:06.399484 (XEN) ex= 5960us timer=ffff83043cabd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cabd460) Jun 25 12:57:06.411468 (XEN) ex= 1611309us timer=ffff83043c988070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c988000) Jun 25 12:57:06.423468 (XEN) ex= 932080us timer=ffff83043cabe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:06.435468 (XEN) CPU11: Jun 25 12:57:06.435483 (XEN) ex= 5960us timer=ffff83043caa5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043caa5460) Jun 25 12:57:06.447469 (XEN) ex= 932079us timer=ffff83043caa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:06.459465 (XEN) CPU12: Jun 25 12:57:06.459481 (XEN) ex= 5960us timer=ffff83043ca91420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca91460) Jun 25 12:57:06.471468 (XEN) ex= 1923325us timer=ffff83043c926070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c926000) Jun 25 12:57:06.483469 (XEN) ex= 932078us timer=ffff83043ca92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:06.495466 (XEN) CPU13: Jun 25 12:57:06.495482 (XEN) ex= 5960us timer=ffff83043ca79420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca79460) Jun 25 12:57:06.507470 (XEN) ex= 3094407us timer=ffff83043c967070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c967000) Jun 25 12:57:06.519474 (XEN) ex= 932078us timer=ffff83043ca7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:06.531496 (XEN) CPU14: Jun 25 12:57:06.531505 (XEN) ex= 5960us timer=ffff83043ca61420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca61460) Jun 25 12:57:06.543466 (XEN) ex= 932078us timer=ffff83043ca62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:06.555468 (XEN) ex= 1674415us timer=ffff83043c936070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c936000) Jun 25 12:57:06.567497 (XEN) ex= 1610319us timer=ffff83043c93b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93b000) Jun 25 12:57:06.579495 (XEN) CPU15: Jun 25 12:57:06.579503 (XEN) ex= 5960us timer=ffff83043ca4d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca4d460) Jun 25 12:57:06.595464 (XEN) ex= 932078us timer=ffff83043ca4e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:06.607456 (XEN) CPU16: Jun 25 12:57:06.607466 (XEN) ex= 5960us timer=ffff83043ca35420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca35460) Jun 25 12:57:06.619465 (XEN) ex= 71485us timer=ffff83043c953070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c953000) Jun 25 12:57:06.631465 (XEN) ex= 1611264us timer=ffff83043c98c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98c000) Jun 25 12:57:06.643464 (XEN) ex= 3094342us timer=ffff83043c92e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92e000) Jun 25 12:57:06.655464 (XEN) ex= 932078us timer=ffff83043ca36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:06.667461 (XEN) CPU17: Jun 25 12:57:06.667477 (XEN) ex= 5960us timer=ffff83043ca21420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca21460) Jun 25 12:57:06.679463 (XEN) ex= 932078us timer=ffff83043ca22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:06.691461 (XEN) CPU18: Jun 25 12:57:06.691476 (XEN) ex= 5960us timer=ffff83043ca09420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca09460) Jun 25 12:57:06.703461 (XEN) ex= 147236us timer=ffff83043c96b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96b000) Jun 25 12:57:06.715461 (XEN) ex= 2930428us timer=ffff83043c9ac070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9ac000) Jun 25 12:57:06.727461 (XEN) ex= 3094409us timer=ffff83043c92a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92a000) Jun 25 12:57:06.739463 (XEN) ex= 932079us timer=ffff83043ca0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:06.751460 (XEN) CPU19: Jun 25 12:57:06.751476 (XEN) ex= 5960us timer=ffff83043c7f5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7f5460) Jun 25 12:57:06.763458 (XEN) ex= 3858429us timer=ffff83043c93f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93f000) Jun 25 12:57:06.775462 (XEN) ex= 932079us timer=ffff83043c7f6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:06.787457 (XEN) CPU20: Jun 25 12:57:06.787473 (XEN) ex= 5960us timer=ffff83043c7dd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7dd460) Jun 25 12:57:06.799458 (XEN) ex= 1923236us timer=ffff83043c9bf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9bf000) Jun 25 12:57:06.811459 (XEN) ex= 942562us timer=ffff83043c7de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:06.823456 (XEN) CPU21: Jun 25 12:57:06.823473 (XEN) ex= 5960us timer=ffff83043c7cd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7cd460) Jun 25 12:57:06.835461 (XEN) ex= 942562us timer=ffff83043c7ce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:06.847454 (XEN) CPU22: Jun 25 12:57:06.847471 (XEN) ex= 5960us timer=ffff83043c7c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7c1460) Jun 25 12:57:06.859456 (XEN) ex= 942490us timer=ffff83043c7c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:06.871464 (XEN) ex= 779341us timer=ffff83043c94f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94f000) Jun 25 12:57:06.883457 (XEN) CPU23: Jun 25 12:57:06.883474 (XEN) ex= 5960us timer=ffff83043c7b5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7b5460) Jun 25 12:57:06.895460 (XEN) ex= 942490us timer=ffff83043c7b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:06.907456 (XEN) ex= 650325us timer=ffff83043c9b8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b8000) Jun 25 12:57:06.919454 (XEN) CPU24: Jun 25 12:57:06.919470 (XEN) ex= 5960us timer=ffff83043c7a5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7a5460) Jun 25 12:57:06.931457 (XEN) ex= 1923236us timer=ffff83043c9a8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a8000) Jun 25 12:57:06.943456 (XEN) ex= 942440us timer=ffff83043c7a6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:06.955465 (XEN) CPU25: Jun 25 12:57:06.955481 (XEN) ex= 5960us timer=ffff83043c799420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c799460) Jun 25 12:57:06.967455 (XEN) ex= 942440us timer=ffff83043c79a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:06.967482 (XEN) CPU26: Jun 25 12:57:06.979455 (XEN) ex= 5960us timer=ffff83043c78d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c78d460) Jun 25 12:57:06.991459 (XEN) ex= 1923236us timer=ffff83043c977070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c977000) Jun 25 12:57:07.003465 (XEN) ex= 942390us timer=ffff83043c78e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:07.003492 (XEN) CPU27: Jun 25 12:57:07.015455 (XEN) ex= 5960us timer=ffff83043c77d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c77d460) Jun 25 12:57:07.027455 (XEN) ex= 942390us timer=ffff83043c77e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:07.027482 (XEN) CPU28: Jun 25 12:57:07.039454 (XEN) ex= 5960us timer=ffff83043c771420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c771460) Jun 25 12:57:07.051467 (XEN) ex= 942430us timer=ffff83043c772220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:07.051493 (XEN) ex= 2635341us timer=ffff83043c980070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c980000) Jun 25 12:57:07.063475 (XEN) ex= 3858416us timer=ffff83043c943070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c943000) Jun 25 12:57:07.075471 (XEN) CPU29: Jun 25 12:57:07.087457 (XEN) ex= 5960us timer=ffff83043c765420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c765460) Jun 25 12:57:07.099455 (XEN) ex= 942429us timer=ffff83043c766220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:07.099482 (XEN) CPU30: Jun 25 12:57:07.111452 (XEN) ex= 5960us timer=ffff83043c759420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c759460) Jun 25 12:57:07.123456 (XEN) ex= 147235us timer=ffff83043c922070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c922000) Jun 25 12:57:07.135453 (XEN) ex= 3094358us timer=ffff83043c932070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c932000) Jun 25 12:57:07.147453 (XEN) ex= 942490us timer=ffff83043c75a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:07.147480 (XEN) CPU31: Jun 25 12:57:07.147489 (XEN) ex= 5960us timer=ffff83043c749420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c749460) Jun 25 12:57:07.159470 (XEN) ex= 942490us timer=ffff83043c74a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:07.171467 (XEN) CPU32: Jun 25 12:57:07.171483 (XEN) ex= 5960us timer=ffff83043c73d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c73d460) Jun 25 12:57:07.183469 (XEN) ex= 1674415us timer=ffff83043c9a0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a0000) Jun 25 12:57:07.195476 (XEN) ex= 942534us timer=ffff83043c73e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:07.207467 (XEN) CPU33: Jun 25 12:57:07.207483 (XEN) ex= 5960us timer=ffff83043c731420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c731460) Jun 25 12:57:07.219469 (XEN) ex= 387236us timer=ffff83043c963070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c963000) Jun 25 12:57:07.231470 (XEN) ex= 1674450us timer=ffff83043c9b0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b0000) Jun 25 12:57:07.243471 (XEN) ex= 942534us timer=ffff83043c732220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:07.255466 (XEN) CPU34: Jun 25 12:57:07.255482 (XEN) ex= 5960us timer=ffff83043c721420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c721460) Jun 25 12:57:07.267472 (XEN) ex= 942534us timer=ffff83043c722220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:07.279468 (XEN) ex= 2762368us timer=ffff83043c97c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97c000) Jun 25 12:57:07.291466 (XEN) ex= 1923236us timer=ffff83043c9a4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a4000) Jun 25 12:57:07.303466 (XEN) CPU35: Jun 25 12:57:07.303482 (XEN) ex= 5960us timer=ffff83043c715420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c715460) Jun 25 12:57:07.315473 (XEN) ex= 942534us timer=ffff83043c716220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:07.327466 (XEN) CPU36: Jun 25 12:57:07.327482 (XEN) ex= 5960us timer=ffff83043c709420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c709460) Jun 25 12:57:07.339477 (XEN) ex= 942561us timer=ffff83043c70a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:07.351472 (XEN) CPU37: Jun 25 12:57:07.351487 (XEN) ex= 5960us timer=ffff83043c9fd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9fd460) Jun 25 12:57:07.363468 (XEN) ex= 1923236us timer=ffff83043c95f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95f000) Jun 25 12:57:07.375470 (XEN) ex= 942561us timer=ffff83043c9fe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:07.387468 (XEN) CPU38: Jun 25 12:57:07.387483 (XEN) ex= 5960us timer=ffff83043c9ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9ed460) Jun 25 12:57:07.399467 (XEN) ex= 147235us timer=ffff83043c990070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c990000) Jun 25 12:57:07.411467 (XEN) ex= 2762363us timer=ffff83043c998070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c998000) Jun 25 12:57:07.423468 (XEN) ex= 3094358us timer=ffff83043c947070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c947000) Jun 25 12:57:07.435467 (XEN) ex= 942562us timer=ffff83043c9ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:07.447466 (XEN) CPU39: Jun 25 12:57:07.447482 (XEN) ex= 5960us timer=ffff83043c9e1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9e1460) Jun 25 12:57:07.459472 (XEN) ex= 147236us timer=ffff83043c99c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99c000) Jun 25 12:57:07.471469 (XEN) ex= 1674449us timer=ffff83043c91e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c91e000) Jun 25 12:57:07.483469 (XEN) ex= 942562us timer=ffff83043c9e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 25 12:57:07.495444 Jun 25 12:57:08.004261 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 25 12:57:08.039469 (XEN) max state: unlimited Jun 25 12:57:08.039488 (XEN) ==cpu0== Jun 25 12:57:08.039497 (XEN) C1: type[C Jun 25 12:57:08.039820 1] latency[ 2] usage[ 309083] method[ FFH] duration[39250963968] Jun 25 12:57:08.051486 (XEN) C2: type[C1] latency[ 10] usage[ 530578] method[ FFH] duration[322694225006] Jun 25 12:57:08.063472 (XEN) *C3: type[C3] latency[ 92] usage[ 306360] method[ FFH] duration[2504755359907] Jun 25 12:57:08.075468 (XEN) C0: usage[ 1146021] duration[113573521010] Jun 25 12:57:08.075488 (XEN) PC2[1418059144456] PC3[0] PC6[0] PC7[0] Jun 25 12:57:08.075501 (XEN) CC3[0] CC6[2303202064438] CC7[0] Jun 25 12:57:08.087475 (XEN) ==cpu1== Jun 25 12:57:08.087491 (XEN) C1: type[C1] latency[ 2] usage[ 56728] method[ FFH] duration[6087838305] Jun 25 12:57:08.099470 (XEN) C2: type[C1] latency[ 10] usage[ 110871] method[ FFH] duration[68905401165] Jun 25 12:57:08.099495 (XEN) *C3: type[C3] latency[ 92] usage[ 254095] method[ FFH] duration[2875144834231] Jun 25 12:57:08.111477 (XEN) C0: usage[ 421694] duration[30136133009] Jun 25 12:57:08.123467 (XEN) PC2[1418059144456] PC3[0] PC6[0] PC7[0] Jun 25 12:57:08.123486 (XEN) CC3[0] CC6[2303202064438] CC7[0] Jun 25 12:57:08.123498 (XEN) ==cpu2== Jun 25 12:57:08.135463 (XEN) C1: type[C1] latency[ 2] usage[ 366179] method[ FFH] duration[44894645250] Jun 25 12:57:08.135490 (XEN) C2: type[C1] latency[ 10] usage[ 592905] method[ FFH] duration[356800804786] Jun 25 12:57:08.147469 (XEN) C3: type[C3] latency[ 92] usage[ 314307] method[ FFH] duration[2436129085202] Jun 25 12:57:08.159462 (XEN) *C0: usage[ 1273392] duration[142449830124] Jun 25 12:57:08.159483 (XEN) PC2[1418059144456] PC3[0] PC6[0] PC7[0] Jun 25 12:57:08.171459 (XEN) CC3[0] CC6[2259682958657] CC7[0] Jun 25 12:57:08.171478 (XEN) ==cpu3== Jun 25 12:57:08.171487 (XEN) C1: type[C1] latency[ 2] usage[ 41938] method[ FFH] duration[6230071399] Jun 25 12:57:08.183466 (XEN) C2: type[C1] latency[ 10] usage[ 113642] method[ FFH] duration[77284745424] Jun 25 12:57:08.195467 (XEN) *C3: type[C3] latency[ 92] usage[ 273011] method[ FFH] duration[2887058983635] Jun 25 12:57:08.207459 (XEN) C0: usage[ 428591] duration[9700653655] Jun 25 12:57:08.207480 (XEN) PC2[1418059144456] PC3[0] PC6[0] PC7[0] Jun 25 12:57:08.207493 (XEN) CC3[0] CC6[2259682958657] CC7[0] Jun 25 12:57:08.219458 (XEN) ==cpu4== Jun 25 12:57:08.219473 (XEN) C1: type[C1] latency[ 2] usage[ 325033] method[ FFH] duration[40834529223] Jun 25 12:57:08.231458 (XEN) C2: type[C1] latency[ 10] usage[ 540741] method[ FFH] duration[340599110676] Jun 25 12:57:08.231484 (XEN) *C3: type[C3] latency[ 92] usage[ 318112] method[ FFH] duration[2483875985192] Jun 25 12:57:08.243466 (XEN) C0: usage[ 1183886] duration[114964905349] Jun 25 12:57:08.255460 (XEN) PC2[1418059144456] PC3[0] PC6[0] PC7[0] Jun 25 12:57:08.255479 (XEN) CC3[0] CC6[2304948711938] CC7[0] Jun 25 12:57:08.255491 (XEN) ==cpu5== Jun 25 12:57:08.267459 (XEN) C1: type[C1] latency[ 2] usage[ 24070] method[ FFH] duration[3350329041] Jun 25 12:57:08.267486 (XEN) C2: type[C1] latency[ 10] usage[ 79461] method[ FFH] duration[62188208881] Jun 25 12:57:08.279467 (XEN) *C3: type[C3] latency[ 92] usage[ 282111] method[ FFH] duration[2905147156329] Jun 25 12:57:08.291460 (XEN) C0: usage[ 385642] duration[9588912918] Jun 25 12:57:08.291480 (XEN) PC2[1418059144456] PC3[0] PC6[0] PC7[0] Jun 25 12:57:08.303458 (XEN) CC3[0] CC6[2304948711938] CC7[0] Jun 25 12:57:08.303477 (XEN) ==cpu6== Jun 25 12:57:08.303486 (XEN) C1: type[C1] latency[ 2] usage[ 476352] method[ FFH] duration[54550939054] Jun 25 12:57:08.315461 (XEN) C2: type[C1] latency[ 10] usage[ 673903] method[ FFH] duration[377192698968] Jun 25 12:57:08.327466 (XEN) *C3: type[C3] latency[ 92] usage[ 312716] method[ FFH] duration[2345566660499] Jun 25 12:57:08.327492 (XEN) C0: usage[ 1462971] duration[202964386326] Jun 25 12:57:08.339459 (XEN) PC2[1418059144456] PC3[0] PC6[0] PC7[0] Jun 25 12:57:08.339478 (XEN) CC3[0] CC6[2171100824391] CC7[0] Jun 25 12:57:08.351456 (XEN) ==cpu7== Jun 25 12:57:08.351472 (XEN) C1: type[C1] latency[ 2] usage[ 33534] method[ FFH] duration[4542841655] Jun 25 12:57:08.351499 (XEN) C2: type[C1] latency[ 10] usage[ 80614] method[ FFH] duration[49023124741] Jun 25 12:57:08.363475 (XEN) *C3: type[C3] latency[ 92] usage[ 295072] method[ FFH] duration[2911427235298] Jun 25 12:57:08.375463 (XEN) C0: usage[ 409220] duration[15281561367] Jun 25 12:57:08.375483 (XEN) PC2[1418059144456] PC3[0] PC6[0] PC7[0] Jun 25 12:57:08.387464 (XEN) CC3[0] CC6[2171100824391] CC7[0] Jun 25 12:57:08.387482 (XEN) ==cpu8== Jun 25 12:57:08.387491 (XEN) C1: type[C1] latency[ 2] usage[ 333909] method[ FFH] duration[42154308981] Jun 25 12:57:08.399467 (XEN) C2: type[C1] latency[ 10] usage[ 568627] method[ FFH] duration[345522278932] Jun 25 12:57:08.411462 (XEN) *C3: type[C3] latency[ 92] usage[ 324178] method[ FFH] duration[2449195592267] Jun 25 12:57:08.423460 (XEN) C0: usage[ 1226714] duration[143402660621] Jun 25 12:57:08.423480 (XEN) PC2[1418059144456] PC3[0] PC6[0] PC7[0] Jun 25 12:57:08.435455 (XEN) CC3[0] CC6[2263396469094] CC7[0] Jun 25 12:57:08.435474 (XEN) ==cpu9== Jun 25 12:57:08.435483 (XEN) C1: type[C1] latency[ 2] usage[ 40748] method[ FFH] duration[4549383043] Jun 25 12:57:08.447465 (XEN) C2: type[C1] latency[ 10] usage[ 97242] method[ FFH] duration[57171150260] Jun 25 12:57:08.459463 (XEN) *C3: type[C3] latency[ 92] usage[ 302214] method[ FFH] duration[2908220472113] Jun 25 12:57:08.459491 (XEN) C0: usage[ 440204] duration[10333925813] Jun 25 12:57:08.471460 (XEN) PC2[1418059144456] PC3[0] PC6[0] PC7[0] Jun 25 12:57:08.471479 (XEN) CC3[0] CC6[2263396469094] CC7[0] Jun 25 12:57:08.483453 (XEN) ==cpu10== Jun 25 12:57:08.483470 (XEN) C1: type[C1] latency[ 2] usage[ 369245] method[ FFH] duration[44517898840] Jun 25 12:57:08.483490 (XEN) C2: type[C1] latency[ 10] usage[ 565705] method[ FFH] duration[338075918950] Jun 25 12:57:08.495470 (XEN) *C3: type[C3] latency[ 92] usage[ 321744] method[ FFH] duration[2465047461936] Jun 25 12:57:08.507471 (XEN) C0: usage[ 1256694] duration[132633733406] Jun 25 12:57:08.507491 (XEN) PC2[1418059144456] PC3[0] PC6[0] PC7[0] Jun 25 12:57:08.519457 (XEN) CC3[0] CC6[2278476418455] CC7[0] Jun 25 12:57:08.519476 (XEN) ==cpu11== Jun 25 12:57:08.519485 (XEN) C1: type[C1] latency[ 2] usage[ 44181] method[ FFH] duration[4681725158] Jun 25 12:57:08.531471 (XEN) C2: type[C1] latency[ 10] usage[ 83489] method[ FFH] duration[50553437197] Jun 25 12:57:08.543462 (XEN) *C3: type[C3] latency[ 92] usage[ 311567] method[ FFH] duration[2911938486452] Jun 25 12:57:08.555462 (XEN) C0: usage[ 439237] duration[13101456201] Jun 25 12:57:08.555483 (XEN) PC2[1418059144456] PC3[0] PC6[0] PC7[0] Jun 25 12:57:08.555495 (XEN) CC3[0] CC6[2278476418455] CC7[0] Jun 25 12:57:08.567458 (XEN) ==cpu12== Jun 25 12:57:08.567475 (XEN) C1: type[C1] latency[ 2] usage[ 415562] method[ FFH] duration[44066737874] Jun 25 12:57:08.579459 (XEN) C2: type[C1] latency[ 10] usage[ 566007] method[ FFH] duration[319777121794] Jun 25 12:57:08.579486 (XEN) *C3: type[C3] latency[ 92] usage[ 331577] method[ FFH] duration[2487470430392] Jun 25 12:57:08.591469 (XEN) C0: usage[ 1313146] duration[128960894765] Jun 25 12:57:08.603470 (XEN) PC2[1418059144456] PC3[0] PC6[0] PC7[0] Jun 25 12:57:08.603490 (XEN) CC3[0] CC6[2224760202060] CC7[0] Jun 25 12:57:08.603501 (XEN) ==cpu13== Jun 25 12:57:08.615456 (XEN) C1: type[C1] latency[ 2] usage[ 133410] method[ FFH] duration[20272690033] Jun 25 12:57:08.615483 (XEN) C2: type[C1] latency[ 10] usage[ 282917] method[ FFH] duration[179834289512] Jun 25 12:57:08.627466 (XEN) *C3: type[C3] latency[ 92] usage[ 327325] method[ FFH] duration[2733651800292] Jun 25 12:57:08.639463 (XEN) C0: usage[ 743652] duration[46516484551] Jun 25 12:57:08.639484 (XEN) PC2[1418059144456] PC3[0] PC6[0] PC7[0] Jun 25 12:57:08.651462 (XEN) CC3[0] CC6[2224760202060] CC7[0] Jun 25 12:57:08.651480 (XEN) ==cpu14== Jun 25 12:57:08.651489 (XEN) C1: type[C1] latency[ 2] usage[ 367350] method[ FFH] duration[41155476435] Jun 25 12:57:08.663470 (XEN) C2: type[C1] latency[ 10] usage[ 553246] method[ FFH] duration[330202981954] Jun 25 12:57:08.675464 (XEN) *C3: type[C3] latency[ 92] usage[ 338951] method[ FFH] duration[2494190005374] Jun 25 12:57:08.687458 (XEN) C0: usage[ 1259547] duration[114726879414] Jun 25 12:57:08.687480 (XEN) PC2[1418059144456] PC3[0] PC6[0] PC7[0] Jun 25 12:57:08.687492 (XEN) CC3[0] CC6[2232299205886] CC7[0] Jun 25 12:57:08.699462 (XEN) ==cpu15== Jun 25 12:57:08.699478 (XEN) C1: type[C1] latency[ 2] usage[ 137829] method[ FFH] duration[19691273913] Jun 25 12:57:08.725063 (XEN) C2: type[C1] latency[ 10] usage[ 283773] method[ FFH] duration[168493556833] Jun 25 12:57:08.725096 (XEN) *C3: type[C3] latency[ 92] usage[ 331013] method[ FFH] duration[2747448411608] Jun 25 12:57:08.725130 (XEN) C0: usage[ 752615] duration[44642183385] Jun 25 12:57:08.735465 (XEN) PC2[1418059144456] PC3[0] PC6[0] PC7[0] Jun 25 12:57:08.735485 (XEN) CC3[0] CC6[2232299205886] CC7[0] Jun 25 12:57:08.735496 (XEN) ==cpu16== Jun 25 12:57:08.747455 (XEN) C1: type[C1] latency[ 2] usage[ 357005] method[ FFH] duration[43439941801] Jun 25 12:57:08.747481 (XEN) C2: type[C1] latency[ 10] usage[ 594803] method[ FFH] duration[333012665594] Jun 25 12:57:08.759468 (XEN) *C3: type[C3] latency[ 92] usage[ 343826] method[ FFH] duration[2446875923622] Jun 25 12:57:08.771469 (XEN) C0: usage[ 1295634] duration[156946973972] Jun 25 12:57:08.771489 (XEN) PC2[1418059144456] PC3[0] PC6[0] PC7[0] Jun 25 12:57:08.783458 (XEN) CC3[0] CC6[2208718144707] CC7[0] Jun 25 12:57:08.783477 (XEN) ==cpu17== Jun 25 12:57:08.783486 (XEN) C1: type[C1] latency[ 2] usage[ 107930] method[ FFH] duration[17252259234] Jun 25 12:57:08.795464 (XEN) C2: type[C1] latency[ 10] usage[ 264229] method[ FFH] duration[164355726416] Jun 25 12:57:08.807459 (XEN) *C3: type[C3] latency[ 92] usage[ 353476] method[ FFH] duration[2767445136571] Jun 25 12:57:08.819455 (XEN) C0: usage[ 725635] duration[31222461151] Jun 25 12:57:08.819476 (XEN) PC2[1418059144456] PC3[0] PC6[0] PC7[0] Jun 25 12:57:08.819489 (XEN) CC3[0] CC6[2208718144707] CC7[0] Jun 25 12:57:08.831459 (XEN) ==cpu18== Jun 25 12:57:08.831475 (XEN) C1: type[C1] latency[ 2] usage[ 357987] method[ FFH] duration[43751933770] Jun 25 12:57:08.843457 (XEN) C2: type[C1] latency[ 10] usage[ 600345] method[ FFH] duration[334853591688] Jun 25 12:57:08.843483 (XEN) *C3: type[C3] latency[ 92] usage[ 358047] method[ FFH] duration[2456421758339] Jun 25 12:57:08.855476 (XEN) C0: usage[ 1316379] duration[145248378074] Jun 25 12:57:08.867455 (XEN) PC2[1418059144456] PC3[0] PC6[0] PC7[0] Jun 25 12:57:08.867474 (XEN) CC3[0] CC6[2206423792876] CC7[0] Jun 25 12:57:08.867486 (XEN) ==cpu19== Jun 25 12:57:08.879452 (XEN) C1: type[C1] latency[ 2] usage[ 123890] method[ FFH] duration[18130580311] Jun 25 12:57:08.879480 (XEN) C2: type[C1] latency[ 10] usage[ 272831] method[ FFH] duration[163223181845] Jun 25 12:57:08.891464 (XEN) *C3: type[C3] latency[ 92] usage[ 368074] method[ FFH] duration[2758309593695] Jun 25 12:57:08.903461 (XEN) C0: usage[ 764795] duration[40612385311] Jun 25 12:57:08.903481 (XEN) PC2[1418059144456] PC3[0] PC6[0] PC7[0] Jun 25 12:57:08.915457 (XEN) CC3[0] CC6[2206423792876] CC7[0] Jun 25 12:57:08.915476 (XEN) ==cpu20== Jun 25 12:57:08.915485 (XEN) C1: type[C1] latency[ 2] usage[ 317429] method[ FFH] duration[38937744711] Jun 25 12:57:08.927462 (XEN) C2: type[C1] latency[ 10] usage[ 560958] method[ FFH] duration[336207374855] Jun 25 12:57:08.939467 (XEN) *C3: type[C3] latency[ 92] usage[ 315006] method[ FFH] duration[2494779500446] Jun 25 12:57:08.939494 (XEN) C0: usage[ 1193393] duration[110351268158] Jun 25 12:57:08.951463 (XEN) PC2[1821154735260] PC3[0] PC6[0] PC7[0] Jun 25 12:57:08.951482 (XEN) CC3[0] CC6[2339408159727] CC7[0] Jun 25 12:57:08.963459 (XEN) ==cpu21== Jun 25 12:57:08.963475 (XEN) C1: type[C1] latency[ 2] usage[ 16280] method[ FFH] duration[2717501338] Jun 25 12:57:08.975465 (XEN) C2: type[C1] latency[ 10] usage[ 165648] method[ FFH] duration[126732732185] Jun 25 12:57:08.975492 (XEN) *C3: type[C3] latency[ 92] usage[ 353265] method[ FFH] duration[2841682237552] Jun 25 12:57:08.987469 (XEN) C0: usage[ 535193] duration[9143495742] Jun 25 12:57:08.999456 (XEN) PC2[1821154735260] PC3[0] PC6[0] PC7[0] Jun 25 12:57:08.999475 (XEN) CC3[0] CC6[2339408159727] CC7[0] Jun 25 12:57:08.999487 (XEN) ==cpu22== Jun 25 12:57:08.999495 (XEN) C1: type[C1] latency[ 2] usage[ 272715] method[ FFH] duration[39237870029] Jun 25 12:57:09.011473 (XEN) C2: type[C1] latency[ 10] usage[ 546210] method[ FFH] duration[320324678184] Jun 25 12:57:09.023465 (XEN) *C3: type[C3] latency[ 92] usage[ 332169] method[ FFH] duration[2526528650900] Jun 25 12:57:09.035460 (XEN) C0: usage[ 1151094] duration[94184846028] Jun 25 12:57:09.035481 (XEN) PC2[1821154735260] PC3[0] PC6[0] PC7[0] Jun 25 12:57:09.047456 (XEN) CC3[0] CC6[2358087151150] CC7[0] Jun 25 12:57:09.047475 (XEN) ==cpu23== Jun 25 12:57:09.047484 (XEN) C1: type[C1] latency[ 2] usage[ 36794] method[ FFH] duration[7540992042] Jun 25 12:57:09.059467 (XEN) C2: type[C1] latency[ 10] usage[ 279137] method[ FFH] duration[210179174639] Jun 25 12:57:09.071458 (XEN) *C3: type[C3] latency[ 92] usage[ 354529] method[ FFH] duration[2752806605403] Jun 25 12:57:09.071484 (XEN) C0: usage[ 670460] duration[9749350080] Jun 25 12:57:09.083463 (XEN) PC2[1821154735260] PC3[0] PC6[0] PC7[0] Jun 25 12:57:09.083483 (XEN) CC3[0] CC6[2358087151150] CC7[0] Jun 25 12:57:09.095457 (XEN) ==cpu24== Jun 25 12:57:09.095474 (XEN) C1: type[C1] latency[ 2] usage[ 409381] method[ FFH] duration[53083787995] Jun 25 12:57:09.095494 (XEN) C2: type[C1] latency[ 10] usage[ 712284] method[ FFH] duration[360453118691] Jun 25 12:57:09.107468 (XEN) C3: type[C3] latency[ 92] usage[ 315635] method[ FFH] duration[2404488774971] Jun 25 12:57:09.119465 (XEN) *C0: usage[ 1437301] duration[162250533483] Jun 25 12:57:09.119485 (XEN) PC2[1821154735260] PC3[0] PC6[0] PC7[0] Jun 25 12:57:09.131459 (XEN) CC3[0] CC6[2250064368518] CC7[0] Jun 25 12:57:09.131477 (XEN) ==cpu25== Jun 25 12:57:09.131486 (XEN) C1: type[C1] latency[ 2] usage[ 82106] method[ FFH] duration[17789243039] Jun 25 12:57:09.143477 (XEN) C2: type[C1] latency[ 10] usage[ 411212] method[ FFH] duration[283886214789] Jun 25 12:57:09.155463 (XEN) *C3: type[C3] latency[ 92] usage[ 357400] method[ FFH] duration[2667562831372] Jun 25 12:57:09.167458 (XEN) C0: usage[ 850718] duration[11038001426] Jun 25 12:57:09.167479 (XEN) PC2[1821154735260] PC3[0] PC6[0] PC7[0] Jun 25 12:57:09.179457 (XEN) CC3[0] CC6[2250064368518] CC7[0] Jun 25 12:57:09.179477 (XEN) ==cpu26== Jun 25 12:57:09.179486 (XEN) C1: type[C1] latency[ 2] usage[ 376148] method[ FFH] duration[52901884682] Jun 25 12:57:09.191463 (XEN) C2: type[C1] latency[ 10] usage[ 664340] method[ FFH] duration[358985027364] Jun 25 12:57:09.203456 (XEN) C3: type[C3] latency[ 92] usage[ 336915] method[ FFH] duration[2489143811188] Jun 25 12:57:09.203482 (XEN) *C0: usage[ 1377404] duration[79245657513] Jun 25 12:57:09.215461 (XEN) PC2[1821154735260] PC3[0] PC6[0] PC7[0] Jun 25 12:57:09.215481 (XEN) CC3[0] CC6[2317836028311] CC7[0] Jun 25 12:57:09.227453 (XEN) ==cpu27== Jun 25 12:57:09.227470 (XEN) C1: type[C1] latency[ 2] usage[ 230297] method[ FFH] duration[38556008321] Jun 25 12:57:09.227490 (XEN) C2: type[C1] latency[ 10] usage[ 563729] method[ FFH] duration[336190186824] Jun 25 12:57:09.239468 (XEN) *C3: type[C3] latency[ 92] usage[ 340347] method[ FFH] duration[2592711424413] Jun 25 12:57:09.251496 (XEN) C0: usage[ 1134373] duration[12818827768] Jun 25 12:57:09.251516 (XEN) PC2[1821154735260] PC3[0] PC6[0] PC7[0] Jun 25 12:57:09.263493 (XEN) CC3[0] CC6[2317836028311] CC7[0] Jun 25 12:57:09.263512 (XEN) ==cpu28== Jun 25 12:57:09.263521 (XEN) C1: type[C1] latency[ 2] usage[ 529610] method[ FFH] duration[69230140744] Jun 25 12:57:09.275509 (XEN) C2: type[C1] latency[ 10] usage[ 816926] method[ FFH] duration[363544655630] Jun 25 12:57:09.287494 (XEN) *C3: type[C3] latency[ 92] usage[ 324608] method[ FFH] duration[2437665950091] Jun 25 12:57:09.299469 (XEN) C0: usage[ 1671144] duration[109835788306] Jun 25 12:57:09.299491 (XEN) PC2[1821154735260] PC3[0] PC6[0] PC7[0] Jun 25 12:57:09.299502 (XEN) CC3[0] CC6[2281500615032] CC7[0] Jun 25 12:57:09.311462 (XEN) ==cpu29== Jun 25 12:57:09.311478 (XEN) C1: type[C1] latency[ 2] usage[ 356402] method[ FFH] duration[51158138178] Jun 25 12:57:09.323468 (XEN) C2: type[C1] latency[ 10] usage[ 660502] method[ FFH] duration[333776040776] Jun 25 12:57:09.323494 (XEN) *C3: type[C3] latency[ 92] usage[ 334427] method[ FFH] duration[2573678395221] Jun 25 12:57:09.335467 (XEN) C0: usage[ 1351331] duration[21664041807] Jun 25 12:57:09.347465 (XEN) PC2[1821154735260] PC3[0] PC6[0] PC7[0] Jun 25 12:57:09.347484 (XEN) CC3[0] CC6[2281500615032] CC7[0] Jun 25 12:57:09.347496 (XEN) ==cpu30== Jun 25 12:57:09.359458 (XEN) C1: type[C1] latency[ 2] usage[ 676734] method[ FFH] duration[86735774218] Jun 25 12:57:09.359484 (XEN) C2: type[C1] latency[ 10] usage[ 743770] method[ FFH] duration[337223546114] Jun 25 12:57:09.371469 (XEN) *C3: type[C3] latency[ 92] usage[ 317617] method[ FFH] duration[2488007832275] Jun 25 12:57:09.383464 (XEN) C0: usage[ 1738121] duration[68309541663] Jun 25 12:57:09.383484 (XEN) PC2[1821154735260] PC3[0] PC6[0] PC7[0] Jun 25 12:57:09.395458 (XEN) CC3[0] CC6[2348521520016] CC7[0] Jun 25 12:57:09.395476 (XEN) ==cpu31== Jun 25 12:57:09.395485 (XEN) C1: type[C1] latency[ 2] usage[ 29203] method[ FFH] duration[5132497131] Jun 25 12:57:09.407466 (XEN) C2: type[C1] latency[ 10] usage[ 85315] method[ FFH] duration[57434119025] Jun 25 12:57:09.419459 (XEN) *C3: type[C3] latency[ 92] usage[ 227788] method[ FFH] duration[2910141650985] Jun 25 12:57:09.431452 (XEN) C0: usage[ 342306] duration[7568504587] Jun 25 12:57:09.431474 (XEN) PC2[1821154735260] PC3[0] PC6[0] PC7[0] Jun 25 12:57:09.431486 (XEN) CC3[0] CC6[2348521520016] CC7[0] Jun 25 12:57:09.443457 (XEN) ==cpu32== Jun 25 12:57:09.443473 (XEN) C1: type[C1] latency[ 2] usage[ 276193] method[ FFH] duration[37245245695] Jun 25 12:57:09.455457 (XEN) C2: type[C1] latency[ 10] usage[ 452362] method[ FFH] duration[296473217854] Jun 25 12:57:09.455483 (XEN) *C3: type[C3] latency[ 92] usage[ 295731] method[ FFH] duration[2582115056624] Jun 25 12:57:09.467465 (XEN) C0: usage[ 1024286] duration[64443336951] Jun 25 12:57:09.479455 (XEN) PC2[1821154735260] PC3[0] PC6[0] PC7[0] Jun 25 12:57:09.479475 (XEN) CC3[0] CC6[2388727161560] CC7[0] Jun 25 12:57:09.479486 (XEN) ==cpu33== Jun 25 12:57:09.479495 (XEN) C1: type[C1] latency[ 2] usage[ 119508] method[ FFH] duration[18111752006] Jun 25 12:57:09.491469 (XEN) C2: type[C1] latency[ 10] usage[ 209185] method[ FFH] duration[136711578448] Jun 25 12:57:09.503466 (XEN) *C3: type[C3] latency[ 92] usage[ 256261] method[ FFH] duration[2797559007301] Jun 25 12:57:09.515462 (XEN) C0: usage[ 584954] duration[27894638472] Jun 25 12:57:09.515482 (XEN) PC2[1821154735260] PC3[0] PC6[0] PC7[0] Jun 25 12:57:09.527456 (XEN) CC3[0] CC6[2388727161560] CC7[0] Jun 25 12:57:09.527475 (XEN) ==cpu34== Jun 25 12:57:09.527484 (XEN) C1: type[C1] latency[ 2] usage[ 289025] method[ FFH] duration[37976254514] Jun 25 12:57:09.539461 (XEN) C2: type[C1] latency[ 10] usage[ 472438] method[ FFH] duration[303534648061] Jun 25 12:57:09.551466 (XEN) *C3: type[C3] latency[ 92] usage[ 297148] method[ FFH] duration[2557348600621] Jun 25 12:57:09.551492 (XEN) C0: usage[ 1058611] duration[81417551899] Jun 25 12:57:09.563463 (XEN) PC2[1821154735260] PC3[0] PC6[0] PC7[0] Jun 25 12:57:09.563482 (XEN) CC3[0] CC6[2384947058854] CC7[0] Jun 25 12:57:09.575456 (XEN) ==cpu35== Jun 25 12:57:09.575479 (XEN) C1: type[C1] latency[ 2] usage[ 95921] method[ FFH] duration[15749324863] Jun 25 12:57:09.587454 (XEN) C2: type[C1] latency[ 10] usage[ 214738] method[ FFH] duration[155637886623] Jun 25 12:57:09.587481 (XEN) *C3: type[C3] latency[ 92] usage[ 267675] method[ FFH] duration[2788931872769] Jun 25 12:57:09.599468 (XEN) C0: usage[ 578334] duration[19958048551] Jun 25 12:57:09.611456 (XEN) PC2[1821154735260] PC3[0] PC6[0] PC7[0] Jun 25 12:57:09.611475 (XEN) CC3[0] CC6[2384947058854] CC7[0] Jun 25 12:57:09.611487 (XEN) ==cpu36== Jun 25 12:57:09.611495 (XEN) C1: type[C1] latency[ 2] usage[ 284015] method[ FFH] duration[37069854062] Jun 25 12:57:09.623467 (XEN) C2: type[C1] latency[ 10] usage[ 458298] method[ FFH] duration[301096765803] Jun 25 12:57:09.635451 (XEN) *C3: type[C3] latency[ 92] usage[ 303649] method[ FFH] duration[2562896412174] Jun 25 12:57:09.647440 (XEN) C0: usage[ 1045962] duration[79214180397] Jun 25 12:57:09.647454 (XEN) PC2[1821154735260] PC3[0] PC6[0] PC7[0] Jun 25 12:57:09.659497 (XEN) CC3[0] CC6[2385080373818] CC7[0] Jun 25 12:57:09.659516 (XEN) ==cpu37== Jun 25 12:57:09.659525 (XEN) C1: type[C1] latency[ 2] usage[ 99840] method[ FFH] duration[15844258873] Jun 25 12:57:09.671442 (XEN) C2: type[C1] latency[ 10] usage[ 175217] method[ FFH] duration[110366120397] Jun 25 12:57:09.683442 (XEN) *C3: type[C3] latency[ 92] usage[ 252966] method[ FFH] duration[2835661169513] Jun 25 12:57:09.683457 (XEN) C0: usage[ 528023] duration[18405738024] Jun 25 12:57:09.695440 (XEN) PC2[1821154735260] PC3[0] PC6[0] PC7[0] Jun 25 12:57:09.695454 (XEN) CC3[0] CC6[2385080373818] CC7[0] Jun 25 12:57:09.707453 (XEN) ==cpu38== Jun 25 12:57:09.707469 (XEN) C1: type[C1] latency[ 2] usage[ 295903] method[ FFH] duration[36476600390] Jun 25 12:57:09.707487 (XEN) C2: type[C1] latency[ 10] usage[ 462244] method[ FFH] duration[300898799720] Jun 25 12:57:09.719476 (XEN) *C3: type[C3] latency[ 92] usage[ 295725] method[ FFH] duration[2557137806643] Jun 25 12:57:09.731471 (XEN) C0: usage[ 1053872] duration[85764166329] Jun 25 12:57:09.731491 (XEN) PC2[1821154735260] PC3[0] PC6[0] PC7[0] Jun 25 12:57:09.743469 (XEN) CC3[0] CC6[2389964291853] CC7[0] Jun 25 12:57:09.743488 (XEN) ==cpu39== Jun 25 12:57:09.743497 (XEN) C1: type[C1] latency[ 2] usage[ 71613] method[ FFH] duration[12720622737] Jun 25 12:57:09.755473 (XEN) C2: type[C1] latency[ 10] usage[ 167880] method[ FFH] duration[123119158689] Jun 25 12:57:09.771490 (XEN) *C3: type[C3] latency[ 92] usage[ 253706] method[ FFH] duration[2827824625813] Jun 25 12:57:09.771515 (XEN) C0: usage[ 493199] duration[16613105541] Jun 25 12:57:09.783473 (XEN) PC2[1821154735260] PC3[0] PC6[0] PC7[0] Jun 25 12:57:09.783492 (XEN) CC3[0] CC6[2389964291853] CC7[0 Jun 25 12:57:09.794703 ] Jun 25 12:57:09.795416 Jun 25 12:57:09.795511 (XEN) 'd' pressed -> dumping registers Jun 25 12:57:09.807468 (XEN) Jun 25 12:57:09.807483 (XEN) *** Dumping CPU26 host state: *** Jun 25 12:57:09.807495 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:09.819477 (XEN) CPU: 26 Jun 25 12:57:09.819494 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:09.831474 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:09.831494 (XEN) rax: 0000000000000003 rbx: ffff83043c790ce8 rcx: 0000000000000048 Jun 25 12:57:09.843470 (XEN) rdx: 0000000000000000 rsi: ffff83043c790a48 rdi: ffff83043c790a40 Jun 25 12:57:09.843492 (XEN) rbp: ffff83087b9d7eb0 rsp: ffff83087b9d7e50 r8: 0000000000001701 Jun 25 12:57:09.855475 (XEN) r9: ffff83043c790a40 r10: 0000000000000014 r11: 000002b659f6b942 Jun 25 12:57:09.867461 (XEN) r12: ffff83087b9d7ef8 r13: 000000000000001a r14: ffff83043c790c50 Jun 25 12:57:09.867484 (XEN) r15: 000002b64f706932 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 12:57:09.879474 (XEN) cr3: 0000000866844000 cr2: 000055806d148534 Jun 25 12:57:09.879494 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 25 12:57:09.891467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:09.891489 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:09.903475 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:09.915468 (XEN) Xen stack trace from rsp=ffff83087b9d7e50: Jun 25 12:57:09.915488 (XEN) 000002b64f8c51d5 ffff83087b9d7fff 0000000000000000 ffff83087b9d7ea0 Jun 25 12:57:09.927466 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 25 12:57:09.939466 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:09.939488 (XEN) ffff83087b9d7ee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c977000 Jun 25 12:57:09.951465 (XEN) ffff83087b9d7ef8 ffff83043c61b000 000000000000001a ffff83087b9d7e18 Jun 25 12:57:09.951486 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:09.963477 (XEN) 0000000000000000 0000000000000011 ffff888003b2d800 0000000000000246 Jun 25 12:57:09.975463 (XEN) 000002fc3740ae80 0000000000000007 0000000000222494 0000000000000000 Jun 25 12:57:09.975485 (XEN) ffffffff81d643aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:09.987469 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:09.999460 (XEN) ffffc9004027fec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:09.999481 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff83043c78b000 Jun 25 12:57:10.011438 (XEN) 00000033fc1ad000 0000000000372660 0000000000000000 800000043c78a002 Jun 25 12:57:10.011459 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:10.023463 (XEN) Xen call trace: Jun 25 12:57:10.023480 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:10.035464 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:10.035486 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:10.047462 (XEN) Jun 25 12:57:10.047477 (XEN) *** Dumping CPU27 host state: *** Jun 25 12:57:10.047489 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:10.059463 (XEN) CPU: 27 Jun 25 12:57:10.059480 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:10.071462 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:10.071483 (XEN) rax: 0000000000000003 rbx: ffff83043c7770a8 rcx: 0000000000000048 Jun 25 12:57:10.083464 (XEN) rdx: 0000000000000000 rsi: ffff83043c784cc8 rdi: ffff83043c784cc0 Jun 25 12:57:10.083486 (XEN) rbp: ffff83087b9cfeb0 rsp: ffff83087b9cfe50 r8: 0000000000003a01 Jun 25 12:57:10.095465 (XEN) r9: ffff83043c784cc0 r10: 00000000000000d8 r11: 000000008647c1fe Jun 25 12:57:10.095486 (XEN) r12: ffff83087b9cfef8 r13: 000000000000001b r14: ffff83043c777010 Jun 25 12:57:10.107467 (XEN) r15: 000002b65dbdc29d cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 12:57:10.119463 (XEN) cr3: 00000000608d3000 cr2: 00007fb5f180a3d8 Jun 25 12:57:10.119483 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 25 12:57:10.131466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:10.131487 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:10.143472 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:10.155463 (XEN) Xen stack trace from rsp=ffff83087b9cfe50: Jun 25 12:57:10.155483 (XEN) 000002b65e0a0e2d ffff83087b9cffff 0000000000000000 ffff83087b9cfea0 Jun 25 12:57:10.167465 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 25 12:57:10.167486 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:10.179475 (XEN) ffff83087b9cfee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c980000 Jun 25 12:57:10.191463 (XEN) ffff83087b9cfef8 ffff83043c61b000 000000000000001b ffff83087b9cfe18 Jun 25 12:57:10.191485 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:10.203463 (XEN) 0000000000000000 000000000000000f ffff888003b2ac00 0000000000000246 Jun 25 12:57:10.215462 (XEN) 0000000000007ff0 0000000000000001 000000000029dbdc 0000000000000000 Jun 25 12:57:10.215483 (XEN) ffffffff81d643aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:10.227465 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:10.227487 (XEN) ffffc9004026fec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:10.239506 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff83043c782000 Jun 25 12:57:10.251475 (XEN) 00000033fc19d000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 12:57:10.251496 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:10.263468 (XEN) Xen call trace: Jun 25 12:57:10.263485 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:10.275465 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:10.275487 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:10.287462 (XEN) Jun 25 12:57:10.287477 (XEN) *** Dumping CPU28 host state: *** Jun 25 12:57:10.287489 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:10.299460 (XEN) CPU: 28 Jun 25 12:57:10.299476 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:10.299496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:10.311464 (XEN) rax: 0000000000000003 rbx: ffff83043c76a2b8 rcx: 0000000000000048 Jun 25 12:57:10.323461 (XEN) rdx: 0000000000000000 rsi: ffff83043c76a018 rdi: ffff83043c76a010 Jun 25 12:57:10.323485 (XEN) rbp: ffff83087b87feb0 rsp: ffff83087b87fe50 r8: 0000000000004901 Jun 25 12:57:10.335463 (XEN) r9: ffff83043c76a010 r10: ffff83043c980070 r11: 000002b75500bb29 Jun 25 12:57:10.335485 (XEN) r12: ffff83087b87fef8 r13: 000000000000001c r14: ffff83043c76a220 Jun 25 12:57:10.347467 (XEN) r15: 000002b66adb75d6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 12:57:10.359472 (XEN) cr3: 0000000866844000 cr2: ffff8880058a41c0 Jun 25 12:57:10.359491 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 25 12:57:10.371462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:10.371483 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:10.383471 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:10.395462 (XEN) Xen stack trace from rsp=ffff83087b87fe50: Jun 25 12:57:10.395482 (XEN) 000002b66bf22809 ffff83087b87ffff 0000000000000000 ffff83087b87fea0 Jun 25 12:57:10.407461 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 25 12:57:10.407482 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:10.419466 (XEN) ffff83087b87fee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c943000 Jun 25 12:57:10.431462 (XEN) ffff83087b87fef8 ffff83043c61b000 000000000000001c ffff83087b87fe18 Jun 25 12:57:10.431483 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:10.443466 (XEN) 0000000000000000 000000000000001e ffff888003b4ac00 0000000000000246 Jun 25 12:57:10.443487 (XEN) 000002fc3740ae80 0000000000000007 0000000000431f2c 0000000000000000 Jun 25 12:57:10.455469 (XEN) ffffffff81d643aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:10.467466 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:10.467488 (XEN) ffffc900402e7ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:10.479472 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff83043c775000 Jun 25 12:57:10.491463 (XEN) 00000033fc191000 0000000000372660 0000000000000000 800000043c774002 Jun 25 12:57:10.491484 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:10.503468 (XEN) Xen call trace: Jun 25 12:57:10.503485 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:10.503502 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:10.515471 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:10.527460 (XEN) Jun 25 12:57:10.527475 (XEN) *** Dumping CPU29 host state: *** Jun 25 12:57:10.527488 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:10.527502 (XEN) CPU: 29 Jun 25 12:57:10.539465 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:10.539492 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:10.551464 (XEN) rax: 0000000000000003 rbx: ffff83043c76adc8 rcx: 0000000000000048 Jun 25 12:57:10.551486 (XEN) rdx: 0000000000000000 rsi: ffff83043c76ab28 rdi: ffff83043c76ab20 Jun 25 12:57:10.563465 (XEN) rbp: ffff83087b877eb0 rsp: ffff83087b877e50 r8: 0000000000001f01 Jun 25 12:57:10.575461 (XEN) r9: ffff83043c76ab20 r10: 0000000000000014 r11: 00000000995a943b Jun 25 12:57:10.575483 (XEN) r12: ffff83087b877ef8 r13: 000000000000001d r14: ffff83043c76ad30 Jun 25 12:57:10.587468 (XEN) r15: 000002b67a5a9ad3 cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 12:57:10.587490 (XEN) cr3: 00000000608d3000 cr2: 00005646b1679534 Jun 25 12:57:10.599466 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 25 12:57:10.611459 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:10.611480 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:10.623468 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:10.635461 (XEN) Xen stack trace from rsp=ffff83087b877e50: Jun 25 12:57:10.635481 (XEN) 000002b67a7beec9 ffff83087b877fff 0000000000000000 ffff83087b877ea0 Jun 25 12:57:10.647461 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 25 12:57:10.647482 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:10.659464 (XEN) ffff83087b877ee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c9a8000 Jun 25 12:57:10.659486 (XEN) ffff83087b877ef8 ffff83043c61b000 000000000000001d ffff83087b877e18 Jun 25 12:57:10.671471 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:10.683463 (XEN) 0000000000000000 0000000000000005 ffff888003a9ac00 0000000000000246 Jun 25 12:57:10.683484 (XEN) 000002afec00ae80 0000000000000007 000000000030787c 0000000000000000 Jun 25 12:57:10.695466 (XEN) ffffffff81d643aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:10.707466 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:10.707487 (XEN) ffffc9004021fec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:10.719464 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff83043c768000 Jun 25 12:57:10.731460 (XEN) 00000033fc185000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 12:57:10.731481 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:10.731493 (XEN) Xen call trace: Jun 25 12:57:10.743466 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:10.743490 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:10.755469 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:10.755490 (XEN) Jun 25 12:57:10.755498 (XEN) *** Dumping CPU30 host state: *** Jun 25 12:57:10.767465 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:10.767494 (XEN) CPU: 30 Jun 25 12:57:10.767504 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:10.779476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:10.791463 (XEN) rax: 0000000000000003 rbx: ffff83043c756738 rcx: 0000000000000048 Jun 25 12:57:10.791485 (XEN) rdx: 0000000000000000 rsi: ffff83043c763da8 rdi: ffff83043c763da0 Jun 25 12:57:10.803467 (XEN) rbp: ffff83087b86feb0 rsp: ffff83087b86fe50 r8: 0000000000004d01 Jun 25 12:57:10.815459 (XEN) r9: ffff83043c763da0 r10: ffff83043c932070 r11: 000002b77a33aa96 Jun 25 12:57:10.815482 (XEN) r12: ffff83087b86fef8 r13: 000000000000001e r14: ffff83043c7566a0 Jun 25 12:57:10.827464 (XEN) r15: 000002b688a90a0b cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 12:57:10.827486 (XEN) cr3: 0000000866844000 cr2: ffff888005b05e20 Jun 25 12:57:10.839467 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 25 12:57:10.839488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:10.851472 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:10.863464 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:10.863486 (XEN) Xen stack trace from rsp=ffff83087b86fe50: Jun 25 12:57:10.875465 (XEN) 000002b688b4e93c ffff83087b86ffff 0000000000000000 ffff83087b86fea0 Jun 25 12:57:10.875487 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 25 12:57:10.887467 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:10.899469 (XEN) ffff83087b86fee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c922000 Jun 25 12:57:10.899491 (XEN) ffff83087b86fef8 ffff83043c61b000 000000000000001e ffff83087b86fe18 Jun 25 12:57:10.911467 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:10.923466 (XEN) 0000000000000000 0000000000000026 ffff888003b60000 0000000000000246 Jun 25 12:57:10.923487 (XEN) 000002fc3740ae80 000002fc3740ae80 00000000004aa06c 0000000000000000 Jun 25 12:57:10.935469 (XEN) ffffffff81d643aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:10.947462 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:10.947484 (XEN) ffffc90040327ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:10.959464 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff83043c757000 Jun 25 12:57:10.959485 (XEN) 00000033fc179000 0000000000372660 0000000000000000 800000043c755002 Jun 25 12:57:10.971467 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:10.971485 (XEN) Xen call trace: Jun 25 12:57:10.983461 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:10.983485 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:10.995465 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:10.995486 (XEN) Jun 25 12:57:10.995494 (XEN) *** Dumping CPU31 host state: *** Jun 25 12:57:11.007464 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:11.007486 (XEN) CPU: 31 Jun 25 12:57:11.007495 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:11.019513 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:11.031459 (XEN) rax: 0000000000000003 rbx: ffff83043c74d9a8 rcx: 0000000000000048 Jun 25 12:57:11.031482 (XEN) rdx: 0000000000000000 rsi: ffff83043c74d708 rdi: ffff83043c74d700 Jun 25 12:57:11.043464 (XEN) rbp: ffff83087b85feb0 rsp: ffff83087b85fe50 r8: 0000000000004b01 Jun 25 12:57:11.043487 (XEN) r9: ffff83043c74d700 r10: 0000000000000014 r11: 00000000acc9d03a Jun 25 12:57:11.055467 (XEN) r12: ffff83087b85fef8 r13: 000000000000001f r14: ffff83043c74d910 Jun 25 12:57:11.067461 (XEN) r15: 000002b695c50e9d cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 12:57:11.067491 (XEN) cr3: 00000000608d3000 cr2: 0000558a20a8c0c8 Jun 25 12:57:11.079465 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 25 12:57:11.079486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:11.091470 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:11.103465 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:11.103487 (XEN) Xen stack trace from rsp=ffff83087b85fe50: Jun 25 12:57:11.115463 (XEN) 000002b696ede4bf ffff83087b85ffff 0000000000000000 ffff83087b85fea0 Jun 25 12:57:11.115484 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 25 12:57:11.127466 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:11.139462 (XEN) ffff83087b85fee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c980000 Jun 25 12:57:11.139484 (XEN) ffff83087b85fef8 ffff83043c61b000 000000000000001f ffff83087b85fe18 Jun 25 12:57:11.151465 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:11.151486 (XEN) 0000000000000000 000000000000000f ffff888003b2ac00 0000000000000246 Jun 25 12:57:11.163466 (XEN) 000002b15dca3580 0000000000000007 00000000002ac6e4 0000000000000000 Jun 25 12:57:11.175467 (XEN) ffffffff81d643aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:11.175489 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:11.187466 (XEN) ffffc9004026fec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:11.199463 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff83043c74e000 Jun 25 12:57:11.199485 (XEN) 00000033fc169000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 12:57:11.211467 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:11.211484 (XEN) Xen call trace: Jun 25 12:57:11.211494 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:11.223469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:11.235464 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:11.235485 (XEN) Jun 25 12:57:11.235494 (XEN) *** Dumping CPU32 host state: *** Jun 25 12:57:11.247463 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:11.247485 (XEN) CPU: 32 Jun 25 12:57:11.247494 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:11.259469 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:11.259489 (XEN) rax: 0000000000000003 rbx: ffff83043c741bf8 rcx: 0000000000000048 Jun 25 12:57:11.271465 (XEN) rdx: 0000000000000000 rsi: ffff83043c741958 rdi: ffff83043c741950 Jun 25 12:57:11.283463 (XEN) rbp: ffff83087b857eb0 rsp: ffff83087b857e50 r8: 0000000000004d01 Jun 25 12:57:11.283484 (XEN) r9: ffff83043c741950 r10: ffff83043c9a4070 r11: 000002b700204f24 Jun 25 12:57:11.295468 (XEN) r12: ffff83087b857ef8 r13: 0000000000000020 r14: ffff83043c741b60 Jun 25 12:57:11.307461 (XEN) r15: 000002b6a413ed58 cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 12:57:11.307483 (XEN) cr3: 00000000608d3000 cr2: 000056117486e2d8 Jun 25 12:57:11.319460 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 25 12:57:11.319482 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:11.331464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:11.343464 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:11.343487 (XEN) Xen stack trace from rsp=ffff83087b857e50: Jun 25 12:57:11.355461 (XEN) 000002b6a5276eca ffff83087b857fff 0000000000000000 ffff83087b857ea0 Jun 25 12:57:11.355483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 25 12:57:11.367469 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:11.367491 (XEN) ffff83087b857ee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c9a0000 Jun 25 12:57:11.379469 (XEN) ffff83087b857ef8 ffff83043c61b000 0000000000000020 ffff83087b857e18 Jun 25 12:57:11.391464 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:11.391485 (XEN) 0000000000000000 0000000000000007 ffff888003a9d800 0000000000000246 Jun 25 12:57:11.403466 (XEN) 000002fc3740ae80 0000000000000002 00000000003424a4 0000000000000000 Jun 25 12:57:11.415459 (XEN) ffffffff81d643aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:11.415480 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:11.427465 (XEN) ffffc9004022fec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:11.439461 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff83043c740000 Jun 25 12:57:11.439482 (XEN) 00000033fc15d000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 12:57:11.451462 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:11.451480 (XEN) Xen call trace: Jun 25 12:57:11.451491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:11.463468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:11.475462 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:11.475484 (XEN) Jun 25 12:57:11.475492 (XEN) *** Dumping CPU33 host state: *** Jun 25 12:57:11.475503 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:11.487468 (XEN) CPU: 33 Jun 25 12:57:11.487484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:11.499471 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:11.499491 (XEN) rax: 0000000000000003 rbx: ffff83043c735e68 rcx: 0000000000000048 Jun 25 12:57:11.511465 (XEN) rdx: 0000000000000000 rsi: ffff83043c735bc8 rdi: ffff83043c735bc0 Jun 25 12:57:11.523458 (XEN) rbp: ffff83087b847eb0 rsp: ffff83087b847e50 r8: 0000000000002201 Jun 25 12:57:11.523480 (XEN) r9: ffff83043c735bc0 r10: 0000000000000014 r11: 000002b6d12df7f8 Jun 25 12:57:11.535464 (XEN) r12: ffff83087b847ef8 r13: 0000000000000021 r14: ffff83043c735dd0 Jun 25 12:57:11.535485 (XEN) r15: 000002b6a7a74709 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 12:57:11.547467 (XEN) cr3: 0000000866844000 cr2: ffff88800a37c3d0 Jun 25 12:57:11.547486 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 25 12:57:11.559469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:11.571461 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:11.571488 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:11.583471 (XEN) Xen stack trace from rsp=ffff83087b847e50: Jun 25 12:57:11.583491 (XEN) 000002b6a7dee80b ffff83087b847fff 0000000000000000 ffff83087b847ea0 Jun 25 12:57:11.595469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 25 12:57:11.607460 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:11.607482 (XEN) ffff83087b847ee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c990000 Jun 25 12:57:11.619445 (XEN) ffff83087b847ef8 ffff83043c61b000 0000000000000021 ffff83087b847e18 Jun 25 12:57:11.631448 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:11.631458 (XEN) 0000000000000000 000000000000000b ffff888003aa4200 0000000000000246 Jun 25 12:57:11.643452 (XEN) 000002fc3740ae80 000002fc3740ae80 00000000003b00f4 0000000000000000 Jun 25 12:57:11.655465 (XEN) ffffffff81d643aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:11.655485 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:11.667482 (XEN) ffffc9004024fec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:11.667504 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff83043c72f000 Jun 25 12:57:11.679448 (XEN) 00000033fc151000 0000000000372660 0000000000000000 800000043c72e002 Jun 25 12:57:11.691446 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:11.691457 (XEN) Xen call trace: Jun 25 12:57:11.691463 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:11.703463 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:11.703484 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:11.715467 (XEN) Jun 25 12:57:11.715482 (XEN) *** Dumping CPU34 host state: *** Jun 25 12:57:11.715494 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:11.727465 (XEN) CPU: 34 Jun 25 12:57:11.727481 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:11.739475 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:11.739495 (XEN) rax: 0000000000000003 rbx: ffff83043c71b2b8 rcx: 0000000000000048 Jun 25 12:57:11.751440 (XEN) rdx: 0000000000000000 rsi: ffff83043c71b018 rdi: ffff83043c71b010 Jun 25 12:57:11.751461 (XEN) rbp: ffff83087b9bfeb0 rsp: ffff83087b9bfe50 r8: 0000000000004c01 Jun 25 12:57:11.763436 (XEN) r9: ffff83043c71b010 r10: ffff83043c947070 r11: 000002b6d12f6f57 Jun 25 12:57:11.775475 (XEN) r12: ffff83087b9bfef8 r13: 0000000000000022 r14: ffff83043c71b220 Jun 25 12:57:11.775497 (XEN) r15: 000002b6c0b05dab cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 12:57:11.787472 (XEN) cr3: 000000043732d000 cr2: ffff88800a37c3d0 Jun 25 12:57:11.787491 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 25 12:57:11.799440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: Jun 25 12:57:11.802478 e008 Jun 25 12:57:11.811480 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:11.811507 (XEN) fb 80 3d 06 0d 23 Jun 25 12:57:11.811855 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:11.823470 (XEN) Xen stack trace from rsp=ffff83087b9bfe50: Jun 25 12:57:11.823490 (XEN) 000002b6c1996089 ffff83087b9bffff 0000000000000000 ffff83087b9bfea0 Jun 25 12:57:11.835470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 25 12:57:11.847471 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:11.847493 (XEN) ffff83087b9bfee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c947000 Jun 25 12:57:11.859477 (XEN) ffff83087b9bfef8 ffff83043c61b000 0000000000000022 ffff83087b9bfe18 Jun 25 12:57:11.871471 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:11.871492 (XEN) 0000000000000000 000000000000001d ffff888003b49600 0000000000000246 Jun 25 12:57:11.883471 (XEN) 000002b4f8b54c80 0000000000000007 00000000002cd82c 0000000000000000 Jun 25 12:57:11.883492 (XEN) ffffffff81d643aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:11.895468 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:11.907462 (XEN) ffffc900402dfec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:11.907484 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff83043c726000 Jun 25 12:57:11.919465 (XEN) 00000033fc141000 0000000000372660 0000000000000000 800000043c725002 Jun 25 12:57:11.931460 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:11.931478 (XEN) Xen call trace: Jun 25 12:57:11.931488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:11.943465 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:11.943487 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:11.955475 (XEN) Jun 25 12:57:11.955490 (XEN) 'e' pressed -> dumping event-channel info Jun 25 12:57:11.955503 (XEN) *** Dumping CPU35 host state: *** Jun 25 12:57:11.967460 (XEN) Event channel information for domain 0: Jun 25 12:57:11.967479 (XEN) Polling vCPUs: {} Jun 25 12:57:11.967490 (XEN) port [p/m/s] Jun 25 12:57:11.967499 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:11.979465 (XEN) CPU: 35 Jun 25 12:57:11.979481 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:11.991468 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:11.991488 (XEN) rax: 0000000000000003 rbx: ffff83043c71bce8 rcx: 0000000000000048 Jun 25 12:57:12.003476 (XEN) rdx: 0000000000000000 rsi: ffff83043c71ba48 rdi: ffff83043c71ba40 Jun 25 12:57:12.003498 (XEN) rbp: ffff83087b9b7eb0 rsp: ffff83087b9b7e50 r8: 0000000000002301 Jun 25 12:57:12.015470 (XEN) r9: ffff83043c71ba40 r10: 0000000000000014 r11: 00000000ad33bd14 Jun 25 12:57:12.027466 (XEN) r12: ffff83087b9b7ef8 r13: 0000000000000023 r14: ffff83043c71bc50 Jun 25 12:57:12.027488 (XEN) r15: 000002b6cefe3ac7 cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 12:57:12.039466 (XEN) cr3: 00000000608d3000 cr2: 00005580812b01d0 Jun 25 12:57:12.039486 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 25 12:57:12.051469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:12.063462 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:12.063489 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:12.075466 (XEN) Xen stack trace from rsp=ffff83087b9b7e50: Jun 25 12:57:12.075486 (XEN) 000002b6cfd1c3d1 ffff83087b9b7fff 0000000000000000 ffff83087b9b7ea0 Jun 25 12:57:12.087468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 25 12:57:12.099462 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:12.099485 (XEN) ffff83087b9b7ee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c998000 Jun 25 12:57:12.111468 (XEN) ffff83087b9b7ef8 ffff83043c61b000 0000000000000023 ffff83087b9b7e18 Jun 25 12:57:12.123464 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:12.123486 (XEN) 0000000000000000 0000000000000009 ffff888003aa1600 0000000000000246 Jun 25 12:57:12.135463 (XEN) 000002b309463e80 0000000000000007 000000000033213c 0000000000000000 Jun 25 12:57:12.135484 (XEN) ffffffff81d643aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:12.147468 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:12.159465 (XEN) ffffc9004023fec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:12.159486 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff83043c719000 Jun 25 12:57:12.171465 (XEN) 00000033fc135000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 12:57:12.183460 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:12.183478 (XEN) Xen call trace: Jun 25 12:57:12.183488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:12.195465 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:12.195488 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:12.207468 (XEN) Jun 25 12:57:12.207483 (XEN) 1 [0/0/(XEN) *** Dumping CPU36 host state: *** Jun 25 12:57:12.207497 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:12.219470 (XEN) CPU: 36 Jun 25 12:57:12.219486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:12.231467 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:12.231487 (XEN) rax: 0000000000000003 rbx: ffff83043c707738 rcx: 0000000000000048 Jun 25 12:57:12.243476 (XEN) rdx: 0000000000000000 rsi: ffff83043c718c98 rdi: ffff83043c718c90 Jun 25 12:57:12.255462 (XEN) rbp: ffff83087b9a7eb0 rsp: ffff83087b9a7e50 r8: 0000000000004d01 Jun 25 12:57:12.255484 (XEN) r9: ffff83043c718c90 r10: ffff83043c998070 r11: 000002b70ccbfe81 Jun 25 12:57:12.267465 (XEN) r12: ffff83087b9a7ef8 r13: 0000000000000024 r14: ffff83043c7076a0 Jun 25 12:57:12.267487 (XEN) r15: 000002b6de7d8513 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 12:57:12.279466 (XEN) cr3: 0000000866844000 cr2: ffff8880058a4780 Jun 25 12:57:12.291459 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 25 12:57:12.291481 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:12.303468 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:12.303495 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:12.315469 (XEN) Xen stack trace from rsp=ffff83087b9a7e50: Jun 25 12:57:12.327458 (XEN) 000002b6dee1cbcb ffff83087b9a7fff 0000000000000000 ffff83087b9a7ea0 Jun 25 12:57:12.327480 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 25 12:57:12.339465 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:12.339487 (XEN) ffff83087b9a7ee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c963000 Jun 25 12:57:12.351471 (XEN) ffff83087b9a7ef8 ffff83043c61b000 0000000000000024 ffff83087b9a7e18 Jun 25 12:57:12.363462 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:12.363483 (XEN) 0000000000000000 0000000000000016 ffff888003b3d800 0000000000000246 Jun 25 12:57:12.375466 (XEN) 000002b516bfba80 0000000000000007 00000000007b40ac 0000000000000000 Jun 25 12:57:12.387464 (XEN) ffffffff81d643aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:12.387486 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:12.399467 (XEN) ffffc900402a7ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:12.399489 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff83043c70c000 Jun 25 12:57:12.411468 (XEN) 00000033fc129000 0000000000372660 0000000000000000 800000043c706002 Jun 25 12:57:12.423463 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:12.423481 (XEN) Xen call trace: Jun 25 12:57:12.423491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:12.435468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:12.435490 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:12.447467 (XEN) Jun 25 12:57:12.447482 ]: s=5 n=0 x=0(XEN) *** Dumping CPU37 host state: *** Jun 25 12:57:12.447495 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:12.459479 (XEN) CPU: 37 Jun 25 12:57:12.459495 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:12.471472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:12.471492 (XEN) rax: 0000000000000003 rbx: ffff83043c9fa948 rcx: 0000000000000048 Jun 25 12:57:12.483465 (XEN) rdx: 0000000000000000 rsi: ffff83043c9fa6a8 rdi: ffff83043c9fa6a0 Jun 25 12:57:12.495463 (XEN) rbp: ffff83087b99feb0 rsp: ffff83087b99fe50 r8: 0000000000004d01 Jun 25 12:57:12.495485 (XEN) r9: ffff83043c9fa6a0 r10: 0000000000000014 r11: 000002b7002f144f Jun 25 12:57:12.507466 (XEN) r12: ffff83087b99fef8 r13: 0000000000000025 r14: ffff83043c9fa8b0 Jun 25 12:57:12.507488 (XEN) r15: 000002b6eccad1a5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 12:57:12.519468 (XEN) cr3: 0000000866844000 cr2: ffff88800d5171c0 Jun 25 12:57:12.531459 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 25 12:57:12.531481 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:12.543503 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:12.543530 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:12.555497 (XEN) Xen stack trace from rsp=ffff83087b99fe50: Jun 25 12:57:12.567490 (XEN) 000002b6ed40a727 ffff83087b99ffff 0000000000000000 ffff83087b99fea0 Jun 25 12:57:12.567512 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 25 12:57:12.579491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:12.579513 (XEN) ffff83087b99fee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c95f000 Jun 25 12:57:12.591500 (XEN) ffff83087b99fef8 ffff83043c61b000 0000000000000025 ffff83087b99fe18 Jun 25 12:57:12.603492 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:12.603513 (XEN) 0000000000000000 0000000000000017 ffff888003b40000 0000000000000246 Jun 25 12:57:12.615494 (XEN) 000002b586542e80 0000000000000004 000000000030387c 0000000000000000 Jun 25 12:57:12.627490 (XEN) ffffffff81d643aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:12.627512 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:12.639491 (XEN) ffffc900402afec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:12.639512 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff83043c9fb000 Jun 25 12:57:12.651496 (XEN) 00000033fc41d000 0000000000372660 0000000000000000 800000043c9f9002 Jun 25 12:57:12.663492 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:12.663510 (XEN) Xen call trace: Jun 25 12:57:12.663520 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:12.675496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:12.687487 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:12.687509 (XEN) Jun 25 12:57:12.687518 Jun 25 12:57:12.687524 (XEN) 2 [0/1/(XEN) *** Dumping CPU38 host state: *** Jun 25 12:57:12.699491 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:12.699514 (XEN) CPU: 38 Jun 25 12:57:12.699523 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:12.711499 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:12.711519 (XEN) rax: 0000000000000003 rbx: ffff83043c9f1ad8 rcx: 0000000000000048 Jun 25 12:57:12.723496 (XEN) rdx: 0000000000000000 rsi: ffff83043c9f1838 rdi: ffff83043c9f1830 Jun 25 12:57:12.735491 (XEN) rbp: ffff83087b997eb0 rsp: ffff83087b997e50 r8: 0000000000004d01 Jun 25 12:57:12.735513 (XEN) r9: ffff83043c9f1830 r10: 0000000000000014 r11: 00000000ad92824d Jun 25 12:57:12.747495 (XEN) r12: ffff83087b997ef8 r13: 0000000000000026 r14: ffff83043c9f1a40 Jun 25 12:57:12.759490 (XEN) r15: 000002b6edfcd0c2 cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 12:57:12.759512 (XEN) cr3: 00000000608d3000 cr2: ffff88800b4f1790 Jun 25 12:57:12.771472 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 25 12:57:12.771493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:12.783476 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:12.795461 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:12.795484 (XEN) Xen stack trace from rsp=ffff83087b997e50: Jun 25 12:57:12.807465 (XEN) 000002b6eefc740a ffff83087b997fff 0000000000000000 ffff83087b997ea0 Jun 25 12:57:12.807487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 25 12:57:12.819468 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:12.831461 (XEN) ffff83087b997ee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c947000 Jun 25 12:57:12.831484 (XEN) ffff83087b997ef8 ffff83043c61b000 0000000000000026 ffff83087b997e18 Jun 25 12:57:12.843470 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:12.843492 (XEN) 0000000000000000 000000000000001d ffff888003b49600 0000000000000246 Jun 25 12:57:12.855467 (XEN) 000002b4b0b4ae80 0000000000000007 00000000002cd7cc 0000000000000000 Jun 25 12:57:12.867463 (XEN) ffffffff81d643aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:12.867485 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:12.879467 (XEN) ffffc900402dfec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:12.891466 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff83043c9f2000 Jun 25 12:57:12.891487 (XEN) 00000033fc40d000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 12:57:12.903469 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:12.903487 (XEN) Xen call trace: Jun 25 12:57:12.903497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:12.915469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:12.927467 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:12.927488 (XEN) Jun 25 12:57:12.927496 ]: s=6 n=0 x=0(XEN) *** Dumping CPU39 host state: *** Jun 25 12:57:12.939462 Jun 25 12:57:12.939476 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:12.939492 (XEN) CPU: 39 Jun 25 12:57:12.939501 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:12.951472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:12.951491 (XEN) rax: 0000000000000003 rbx: ffff83043c9e5d48 rcx: 0000000000000048 Jun 25 12:57:12.963469 (XEN) rdx: 0000000000000000 rsi: ffff83043c9e5aa8 rdi: ffff83043c9e5aa0 Jun 25 12:57:12.975467 (XEN) rbp: ffff83087b987eb0 rsp: ffff83087b987e50 r8: 0000000000004c01 Jun 25 12:57:12.975489 (XEN) r9: ffff83043c9e5aa0 r10: ffff83043c91e070 r11: 000002b7861e433d Jun 25 12:57:12.987466 (XEN) r12: ffff83087b987ef8 r13: 0000000000000027 r14: ffff83043c9e5cb0 Jun 25 12:57:12.999462 (XEN) r15: 000002b709670c47 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 12:57:12.999484 (XEN) cr3: 0000000866844000 cr2: ffff888003995d38 Jun 25 12:57:13.011465 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 25 12:57:13.011486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:13.023467 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:13.035463 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:13.035485 (XEN) Xen stack trace from rsp=ffff83087b987e50: Jun 25 12:57:13.047466 (XEN) 000002b709f6a522 ffff83087b987fff 0000000000000000 ffff83087b987ea0 Jun 25 12:57:13.047488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 25 12:57:13.059467 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:13.071462 (XEN) ffff83087b987ee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c99c000 Jun 25 12:57:13.071484 (XEN) ffff83087b987ef8 ffff83043c61b000 0000000000000027 ffff83087b987e18 Jun 25 12:57:13.083464 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:13.083486 (XEN) 0000000000000000 0000000000000008 ffff888003aa0000 0000000000000246 Jun 25 12:57:13.095465 (XEN) 000002fc3740ae80 0000000000000007 00000000004746ac 0000000000000000 Jun 25 12:57:13.107465 (XEN) ffffffff81d643aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:13.107487 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:13.119466 (XEN) ffffc90040237ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:13.131461 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff83043c9e4000 Jun 25 12:57:13.131490 (XEN) 00000033fc401000 0000000000372660 0000000000000000 800000043c9df002 Jun 25 12:57:13.143463 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:13.143482 (XEN) Xen call trace: Jun 25 12:57:13.143492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:13.155469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:13.167468 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:13.167489 (XEN) Jun 25 12:57:13.167497 (XEN) 3 [0/0/(XEN) *** Dumping CPU0 host state: *** Jun 25 12:57:13.179464 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:13.179486 (XEN) CPU: 0 Jun 25 12:57:13.179495 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:13.191471 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:13.203464 (XEN) rax: 0000000000000003 rbx: ffff83043c659c68 rcx: 0000000000000048 Jun 25 12:57:13.203486 (XEN) rdx: 0000000000000000 rsi: ffff83043c6599c8 rdi: ffff83043c6599c0 Jun 25 12:57:13.215467 (XEN) rbp: ffff83043ffffeb0 rsp: ffff83043ffffe50 r8: 0000000000004d01 Jun 25 12:57:13.215489 (XEN) r9: ffff83043c6599c0 r10: ffff83043c95b070 r11: 000002b74b0c5e6b Jun 25 12:57:13.227468 (XEN) r12: ffff83043ffffef8 r13: 0000000000000000 r14: ffff83043c659bd0 Jun 25 12:57:13.239461 (XEN) r15: 000002b717b5fddc cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 12:57:13.239483 (XEN) cr3: 00000004357d1000 cr2: 00007f508a303170 Jun 25 12:57:13.251464 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 25 12:57:13.251485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:13.263466 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:13.275465 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:13.275487 (XEN) Xen stack trace from rsp=ffff83043ffffe50: Jun 25 12:57:13.287464 (XEN) 000002b71847f483 ffff83043fffffff 0000000000000000 ffff83043ffffea0 Jun 25 12:57:13.287484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:13.299463 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:13.311463 (XEN) ffff83043ffffee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c95b000 Jun 25 12:57:13.311485 (XEN) ffff83043ffffef8 ffff83043c61b000 0000000000000000 ffff83043ffffe18 Jun 25 12:57:13.323466 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:13.335464 (XEN) 0000000000000000 0000000000000018 ffff888003b41600 0000000000000246 Jun 25 12:57:13.335485 (XEN) 000002b552d49680 0000000000000007 00000000005c21b4 0000000000000000 Jun 25 12:57:13.347462 (XEN) ffffffff81d643aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:13.347483 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:13.359478 (XEN) ffffc900402b7ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:13.371508 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff83043ffc9000 Jun 25 12:57:13.371530 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000043fff4002 Jun 25 12:57:13.383495 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:13.383513 (XEN) Xen call trace: Jun 25 12:57:13.383523 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:13.395528 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:13.407462 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:13.407484 (XEN) Jun 25 12:57:13.407492 ]: s=6 n=0 x=0(XEN) *** Dumping CPU1 host state: *** Jun 25 12:57:13.419464 Jun 25 12:57:13.419477 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:13.419493 (XEN) CPU: 1 Jun 25 12:57:13.419501 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:13.431479 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:13.443460 (XEN) rax: 0000000000000003 rbx: ffff83043c64fe38 rcx: 0000000000000048 Jun 25 12:57:13.443482 (XEN) rdx: 0000000000000000 rsi: ffff83043c64fb98 rdi: ffff83043c64fb90 Jun 25 12:57:13.455465 (XEN) rbp: ffff83043c647eb0 rsp: ffff83043c647e50 r8: 0000000000004d01 Jun 25 12:57:13.455487 (XEN) r9: ffff83043c64fb90 r10: 0000000000000014 r11: 00000000ad3ebf94 Jun 25 12:57:13.467468 (XEN) r12: ffff83043c647ef8 r13: 0000000000000001 r14: ffff83043c64fda0 Jun 25 12:57:13.479462 (XEN) r15: 000002b72603456b cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 12:57:13.479484 (XEN) cr3: 00000000608d3000 cr2: 00007fc223d05000 Jun 25 12:57:13.491465 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 25 12:57:13.491487 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:13.503467 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:13.515438 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:13.515460 (XEN) Xen stack trace from rsp=ffff83043c647e50: Jun 25 12:57:13.527464 (XEN) 000002b726a3c297 ffff83043c647fff 0000000000000000 ffff83043c647ea0 Jun 25 12:57:13.527485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 25 12:57:13.539465 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:13.551466 (XEN) ffff83043c647ee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c994000 Jun 25 12:57:13.551488 (XEN) ffff83043c647ef8 ffff83043c61b000 0000000000000001 ffff83043c647e18 Jun 25 12:57:13.563466 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:13.575460 (XEN) 0000000000000000 000000000000000a ffff888003aa2c00 0000000000000246 Jun 25 12:57:13.575482 (XEN) 000002b33618da80 000002fc3740ae80 000000000048482c 0000000000000000 Jun 25 12:57:13.587520 (XEN) ffffffff81d643aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:13.587542 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:13.599501 (XEN) ffffc90040247ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:13.611460 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff83043c64d000 Jun 25 12:57:13.611481 (XEN) 00000033fc069000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 12:57:13.623472 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:13.623490 (XEN) Xen call trace: Jun 25 12:57:13.623500 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:13.635454 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:13.651470 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:13.651487 (XEN) Jun 25 12:57:13.651494 (XEN) 4 [0/0/(XEN) *** Dumping CPU2 host state: *** Jun 25 12:57:13.651504 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:13.663477 (XEN) CPU: 2 Jun 25 12:57:13.663493 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:13.675473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:13.675493 (XEN) rax: 0000000000000003 rbx: ffff83043c6f4ea8 rcx: 0000000000000048 Jun 25 12:57:13.687475 (XEN) rdx: 0000000000000000 rsi: ffff83043c6de018 rdi: ffff83043c6de010 Jun 25 12:57:13.699473 (XEN) rbp: ffff83043c6e7eb0 rsp: ffff83043c6e7e50 r8: 0000000000004d01 Jun 25 12:57:13.699496 (XEN) r9: ffff83043c6de010 r10: 0000000000000014 r11: 000002b747c7f880 Jun 25 12:57:13.711486 (XEN) r12: ffff83043c6e7ef8 r13: 0000000000000002 r14: ffff83043c6f4e10 Jun 25 12:57:13.711509 (XEN) r15: 000002b7345221cd cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 12:57:13.733658 (XEN) cr3: 0000000866844000 cr2: 00007ffdb36d1ff0 Jun 25 12:57:13.733684 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 25 12:57:13.735475 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:13.747473 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:13.747500 (XEN) f Jun 25 12:57:13.754741 b 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:13.759488 (XEN) Xen stack trace from rsp=ffff83043c6e7e50: Jun 25 12:57:13.759508 Jun 25 12:57:13.759844 (XEN) 000002b734f20fcf ffff83043c6e7fff 0000000000000000 ffff83043c6e7ea0 Jun 25 12:57:13.771477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 25 12:57:13.783474 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:13.783495 (XEN) ffff83043c6e7ee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c94b000 Jun 25 12:57:13.799491 (XEN) ffff83043c6e7ef8 ffff83043c61b000 0000000000000002 ffff83043c6e7e18 Jun 25 12:57:13.799512 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:13.811471 (XEN) 0000000000000000 000000000000001c ffff888003b48000 0000000000000246 Jun 25 12:57:13.823466 (XEN) 000002fc3740ae80 0000000000000007 000000000060dc94 0000000000000000 Jun 25 12:57:13.823487 (XEN) ffffffff81d643aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:13.835468 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:13.835489 (XEN) ffffc900402d7ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:13.847475 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83043c6f2000 Jun 25 12:57:13.859463 (XEN) 00000033fc10d000 0000000000372660 0000000000000000 800000043c6ea002 Jun 25 12:57:13.859484 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:13.871463 (XEN) Xen call trace: Jun 25 12:57:13.871480 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:13.883459 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:13.883483 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:13.895462 (XEN) Jun 25 12:57:13.895477 ]: s=6 n=0 x=0(XEN) *** Dumping CPU3 host state: *** Jun 25 12:57:13.895491 Jun 25 12:57:13.895498 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:13.907463 (XEN) CPU: 3 Jun 25 12:57:13.907479 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:13.919468 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:13.919489 (XEN) rax: 0000000000000003 rbx: ffff83043c6c8348 rcx: 0000000000000048 Jun 25 12:57:13.931460 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c80a8 rdi: ffff83043c6c80a0 Jun 25 12:57:13.931482 (XEN) rbp: ffff83043c6d7eb0 rsp: ffff83043c6d7e50 r8: 0000000000004d01 Jun 25 12:57:13.943465 (XEN) r9: ffff83043c6c80a0 r10: 0000000000000014 r11: 000000009889b5db Jun 25 12:57:13.943487 (XEN) r12: ffff83043c6d7ef8 r13: 0000000000000003 r14: ffff83043c6c82b0 Jun 25 12:57:13.955469 (XEN) r15: 000002b736b3bb5d cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 12:57:13.967463 (XEN) cr3: 00000000608d3000 cr2: 00007f14d5b7d688 Jun 25 12:57:13.967483 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 25 12:57:13.979463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:13.979484 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:13.991470 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:14.003464 (XEN) Xen stack trace from rsp=ffff83043c6d7e50: Jun 25 12:57:14.003484 (XEN) 000002b737330468 ffff83043c6d7fff 0000000000000000 ffff83043c6d7ea0 Jun 25 12:57:14.015445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 25 12:57:14.015466 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:14.027466 (XEN) ffff83043c6d7ee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c95b000 Jun 25 12:57:14.039467 (XEN) ffff83043c6d7ef8 ffff83043c61b000 0000000000000003 ffff83043c6d7e18 Jun 25 12:57:14.039489 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:14.051465 (XEN) 0000000000000000 0000000000000018 ffff888003b41600 0000000000000246 Jun 25 12:57:14.063462 (XEN) 000002605fb7d880 000002605cdb6c80 00000000005be914 0000000000000000 Jun 25 12:57:14.063484 (XEN) ffffffff81d643aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:14.075464 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:14.075485 (XEN) ffffc900402b7ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:14.087465 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83043c6dc000 Jun 25 12:57:14.099472 (XEN) 00000033fc0f9000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 12:57:14.099493 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:14.111471 (XEN) Xen call trace: Jun 25 12:57:14.111487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:14.123462 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:14.123485 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:14.135460 (XEN) Jun 25 12:57:14.135475 (XEN) 5 [0/0/(XEN) *** Dumping CPU4 host state: *** Jun 25 12:57:14.135490 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:14.147464 (XEN) CPU: 4 Jun 25 12:57:14.147480 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:14.159464 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:14.159485 (XEN) rax: 0000000000000003 rbx: ffff83043c6c5738 rcx: 0000000000000048 Jun 25 12:57:14.171462 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c8c78 rdi: ffff83043c6c8c70 Jun 25 12:57:14.171484 (XEN) rbp: ffff83043c6bfeb0 rsp: ffff83043c6bfe50 r8: 0000000000002f01 Jun 25 12:57:14.183465 (XEN) r9: ffff83043c6c8c70 r10: 0000000000000014 r11: 00000000ad9e9066 Jun 25 12:57:14.195462 (XEN) r12: ffff83043c6bfef8 r13: 0000000000000004 r14: ffff83043c6c56a0 Jun 25 12:57:14.195484 (XEN) r15: 000002b75134a678 cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 12:57:14.207467 (XEN) cr3: 00000000608d3000 cr2: ffff8880040b3580 Jun 25 12:57:14.207486 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 25 12:57:14.219464 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:14.219485 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:14.231481 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:14.243471 (XEN) Xen stack trace from rsp=ffff83043c6bfe50: Jun 25 12:57:14.243491 (XEN) 000002b7519c3b1e ffff83043c6bffff 0000000000000000 ffff83043c6bfea0 Jun 25 12:57:14.255466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 25 12:57:14.267466 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:14.267488 (XEN) ffff83043c6bfee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c994000 Jun 25 12:57:14.279465 (XEN) ffff83043c6bfef8 ffff83043c61b000 0000000000000004 ffff83043c6bfe18 Jun 25 12:57:14.279487 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:14.291464 (XEN) 0000000000000000 000000000000000a ffff888003aa2c00 0000000000000246 Jun 25 12:57:14.303464 (XEN) 000002b4edbdae80 000002fc3740ae80 00000000004849bc 0000000000000000 Jun 25 12:57:14.303486 (XEN) ffffffff81d643aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:14.315473 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:14.327461 (XEN) ffffc90040247ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:14.327482 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83043c6c6000 Jun 25 12:57:14.339464 (XEN) 00000033fc0e1000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 12:57:14.339485 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:14.351463 (XEN) Xen call trace: Jun 25 12:57:14.351480 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:14.363467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:14.363489 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:14.375464 (XEN) Jun 25 12:57:14.375479 ]: s=6 n=0 x=0(XEN) *** Dumping CPU5 host state: *** Jun 25 12:57:14.375493 Jun 25 12:57:14.375500 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:14.387463 (XEN) CPU: 5 Jun 25 12:57:14.387479 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:14.399467 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:14.399487 (XEN) rax: 0000000000000003 rbx: ffff83043c6ab948 rcx: 0000000000000048 Jun 25 12:57:14.411471 (XEN) rdx: 0000000000000000 rsi: ffff83043c6ab6a8 rdi: ffff83043c6ab6a0 Jun 25 12:57:14.411493 (XEN) rbp: ffff83043c6a7eb0 rsp: ffff83043c6a7e50 r8: 0000000000004d01 Jun 25 12:57:14.423465 (XEN) r9: ffff83043c6ab6a0 r10: 0000000000000014 r11: 000002b7836397fd Jun 25 12:57:14.435462 (XEN) r12: ffff83043c6a7ef8 r13: 0000000000000005 r14: ffff83043c6ab8b0 Jun 25 12:57:14.435484 (XEN) r15: 000002b75f3bb587 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 12:57:14.447471 (XEN) cr3: 0000000866844000 cr2: 00007f1a111f03f4 Jun 25 12:57:14.447490 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 25 12:57:14.459465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:14.459486 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:14.471476 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:14.483468 (XEN) Xen stack trace from rsp=ffff83043c6a7e50: Jun 25 12:57:14.483488 (XEN) 000002b75ff80c52 ffff83043c6a7fff 0000000000000000 ffff83043c6a7ea0 Jun 25 12:57:14.495463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 25 12:57:14.507467 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:14.507490 (XEN) ffff83043c6a7ee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c9b4000 Jun 25 12:57:14.519465 (XEN) ffff83043c6a7ef8 ffff83043c61b000 0000000000000005 ffff83043c6a7e18 Jun 25 12:57:14.519487 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:14.531466 (XEN) 0000000000000000 0000000000000002 ffff888003a8d800 0000000000000246 Jun 25 12:57:14.543462 (XEN) 000002fc3740ae80 0000000000000007 00000000008e024c 0000000000000000 Jun 25 12:57:14.543484 (XEN) ffffffff81d643aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:14.555467 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:14.567461 (XEN) ffffc90040207ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:14.567483 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff83043c6b0000 Jun 25 12:57:14.579465 (XEN) 00000033fc0cd000 0000000000372660 0000000000000000 800000043c69f002 Jun 25 12:57:14.579486 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:14.591465 (XEN) Xen call trace: Jun 25 12:57:14.591482 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:14.603464 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:14.603494 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:14.615468 (XEN) Jun 25 12:57:14.615483 (XEN) 6 [0/0/(XEN) *** Dumping CPU6 host state: *** Jun 25 12:57:14.615496 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:14.627465 (XEN) CPU: 6 Jun 25 12:57:14.627481 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:14.639468 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:14.639488 (XEN) rax: 0000000000000003 rbx: ffff83043c699aa8 rcx: 0000000000000048 Jun 25 12:57:14.651469 (XEN) rdx: 0000000000000000 rsi: ffff83043c699808 rdi: ffff83043c699800 Jun 25 12:57:14.651491 (XEN) rbp: ffff83043c68feb0 rsp: ffff83043c68fe50 r8: 0000000000004d01 Jun 25 12:57:14.663467 (XEN) r9: ffff83043c699800 r10: ffff83043c957070 r11: 000002b783640b2c Jun 25 12:57:14.675461 (XEN) r12: ffff83043c68fef8 r13: 0000000000000006 r14: ffff83043c699a10 Jun 25 12:57:14.675483 (XEN) r15: 000002b76d8a99a0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 12:57:14.687465 (XEN) cr3: 0000000866844000 cr2: 00007f904375d9c0 Jun 25 12:57:14.687485 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 25 12:57:14.699464 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:14.699485 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:14.711476 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:14.723467 (XEN) Xen stack trace from rsp=ffff83043c68fe50: Jun 25 12:57:14.723487 (XEN) 000002b76e46707c ffff83043c68ffff 0000000000000000 ffff83043c68fea0 Jun 25 12:57:14.735465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 25 12:57:14.747464 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:14.747486 (XEN) ffff83043c68fee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c96f000 Jun 25 12:57:14.759465 (XEN) ffff83043c68fef8 ffff83043c61b000 0000000000000006 ffff83043c68fe18 Jun 25 12:57:14.759487 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:14.771467 (XEN) 0000000000000000 0000000000000013 ffff888003b39600 0000000000000246 Jun 25 12:57:14.783465 (XEN) 000002fc3740ae80 0000000000000007 0000000000303edc 0000000000000000 Jun 25 12:57:14.783486 (XEN) ffffffff81d643aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:14.795464 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:14.807463 (XEN) ffffc9004028fec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:14.807484 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff83043c69a000 Jun 25 12:57:14.819465 (XEN) 00000033fc0b5000 0000000000372660 0000000000000000 800000043c691002 Jun 25 12:57:14.831462 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:14.831480 (XEN) Xen call trace: Jun 25 12:57:14.831490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:14.843462 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:14.843485 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:14.855472 (XEN) Jun 25 12:57:14.855487 ]: s=6 n=0 x=0(XEN) *** Dumping CPU7 host state: *** Jun 25 12:57:14.855500 Jun 25 12:57:14.855507 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:14.867466 (XEN) CPU: 7 Jun 25 12:57:14.867482 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:14.879468 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:14.879488 (XEN) rax: 0000000000000003 rbx: ffff83043c684d18 rcx: 0000000000000048 Jun 25 12:57:14.891464 (XEN) rdx: 0000000000000000 rsi: ffff83043c684a78 rdi: ffff83043c684a70 Jun 25 12:57:14.891485 (XEN) rbp: ffff83043caf7eb0 rsp: ffff83043caf7e50 r8: 0000000000002d01 Jun 25 12:57:14.903473 (XEN) r9: ffff83043c684a70 r10: 0000000000000014 r11: 0000000093a04475 Jun 25 12:57:14.915465 (XEN) r12: ffff83043caf7ef8 r13: 0000000000000007 r14: ffff83043c684c80 Jun 25 12:57:14.915488 (XEN) r15: 000002b77bd7e9c9 cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 12:57:14.927473 (XEN) cr3: 00000000608d3000 cr2: ffff888007df0648 Jun 25 12:57:14.927492 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 25 12:57:14.939467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:14.939488 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:14.951492 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:14.963473 (XEN) Xen stack trace from rsp=ffff83043caf7e50: Jun 25 12:57:14.963493 (XEN) 000002b77ca22d79 ffff83043caf7fff 0000000000000000 ffff83043caf7ea0 Jun 25 12:57:14.975483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 25 12:57:14.987470 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:14.987492 (XEN) ffff83043caf7ee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c957000 Jun 25 12:57:14.999464 (XEN) ffff83043caf7ef8 ffff83043c61b000 0000000000000007 ffff83043caf7e18 Jun 25 12:57:14.999485 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:15.011468 (XEN) 0000000000000000 0000000000000019 ffff888003b42c00 0000000000000246 Jun 25 12:57:15.023465 (XEN) 00000263a0c0ae80 00000263a0c0ae80 00000000002ffda4 0000000000000000 Jun 25 12:57:15.023486 (XEN) ffffffff81d643aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:15.035466 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:15.047460 (XEN) ffffc900402bfec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:15.047481 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff83043caff000 Jun 25 12:57:15.059478 (XEN) 00000033fc0a1000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 12:57:15.071460 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:15.071478 (XEN) Xen call trace: Jun 25 12:57:15.071489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:15.083464 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:15.083486 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:15.095463 (XEN) Jun 25 12:57:15.095477 (XEN) 7 [0/0/ - (XEN) *** Dumping CPU8 host state: *** Jun 25 12:57:15.095492 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:15.107470 (XEN) CPU: 8 Jun 25 12:57:15.107486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:15.119479 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:15.119498 (XEN) rax: 0000000000000003 rbx: ffff83043cad70a8 rcx: 0000000000000048 Jun 25 12:57:15.131466 (XEN) rdx: 0000000000000000 rsi: ffff83043caedcf8 rdi: ffff83043caedcf0 Jun 25 12:57:15.143462 (XEN) rbp: ffff83043cadfeb0 rsp: ffff83043cadfe50 r8: 0000000000004201 Jun 25 12:57:15.143484 (XEN) r9: ffff83043caedcf0 r10: 0000000000000014 r11: 000002b78364364a Jun 25 12:57:15.155462 (XEN) r12: ffff83043cadfef8 r13: 0000000000000008 r14: ffff83043cad7010 Jun 25 12:57:15.155484 (XEN) r15: 000002b77e3b07fb cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 12:57:15.167470 (XEN) cr3: 0000000866844000 cr2: ffff888008ea0020 Jun 25 12:57:15.167489 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 25 12:57:15.179468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:15.191463 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:15.191490 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:15.203475 (XEN) Xen stack trace from rsp=ffff83043cadfe50: Jun 25 12:57:15.215464 (XEN) 000002b77eff20ad ffff83043cadffff 0000000000000000 ffff83043cadfea0 Jun 25 12:57:15.215486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 25 12:57:15.227463 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:15.227485 (XEN) ffff83043cadfee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c973000 Jun 25 12:57:15.239467 (XEN) ffff83043cadfef8 ffff83043c61b000 0000000000000008 ffff83043cadfe18 Jun 25 12:57:15.251461 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:15.251483 (XEN) 0000000000000000 0000000000000012 ffff888003b38000 0000000000000246 Jun 25 12:57:15.263470 (XEN) 000002fc3740ae80 0000000000000007 000000000037e5ac 0000000000000000 Jun 25 12:57:15.275460 (XEN) ffffffff81d643aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:15.275482 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:15.287471 (XEN) ffffc90040287ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:15.287491 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff83043cae7000 Jun 25 12:57:15.299465 (XEN) 00000033fc509000 0000000000372660 0000000000000000 800000043cae3002 Jun 25 12:57:15.311463 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:15.311481 (XEN) Xen call trace: Jun 25 12:57:15.311492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:15.323467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:15.323490 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:15.335467 (XEN) Jun 25 12:57:15.335482 v=0(XEN) *** Dumping CPU9 host state: *** Jun 25 12:57:15.335494 Jun 25 12:57:15.335501 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:15.347467 (XEN) CPU: 9 Jun 25 12:57:15.347483 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:15.359466 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:15.359485 (XEN) rax: 0000000000000003 rbx: ffff83043cac12b8 rcx: 0000000000000048 Jun 25 12:57:15.371465 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1018 rdi: ffff83043cac1010 Jun 25 12:57:15.371486 (XEN) rbp: ffff83043cacfeb0 rsp: ffff83043cacfe50 r8: 0000000000004c01 Jun 25 12:57:15.383471 (XEN) r9: ffff83043cac1010 r10: 0000000000000014 r11: 00000000ac6d607e Jun 25 12:57:15.395464 (XEN) r12: ffff83043cacfef8 r13: 0000000000000009 r14: ffff83043cac1220 Jun 25 12:57:15.395486 (XEN) r15: 000002b798742c1a cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 12:57:15.407470 (XEN) cr3: 00000000608d3000 cr2: ffff88800b24c440 Jun 25 12:57:15.407489 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 25 12:57:15.419466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:15.431461 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:15.431488 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:15.443468 (XEN) Xen stack trace from rsp=ffff83043cacfe50: Jun 25 12:57:15.443488 (XEN) 000002b7996108b0 ffff83043cacffff 0000000000000000 ffff83043cacfea0 Jun 25 12:57:15.455468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 25 12:57:15.467474 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:15.467496 (XEN) ffff83043cacfee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c9b4000 Jun 25 12:57:15.479466 (XEN) ffff83043cacfef8 ffff83043c61b000 0000000000000009 ffff83043cacfe18 Jun 25 12:57:15.491461 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:15.491483 (XEN) 0000000000000000 0000000000000002 ffff888003a8d800 0000000000000246 Jun 25 12:57:15.503471 (XEN) 0000000000007ff0 0000000000000001 00000000008e00ac 0000000000000000 Jun 25 12:57:15.503492 (XEN) ffffffff81d643aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:15.515467 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:15.527470 (XEN) ffffc90040207ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:15.527492 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff83043cad5000 Jun 25 12:57:15.539466 (XEN) 00000033fc4f1000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 12:57:15.551460 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:15.551478 (XEN) Xen call trace: Jun 25 12:57:15.551488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:15.563465 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:15.563487 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:15.575466 (XEN) Jun 25 12:57:15.575481 (XEN) 8 [0/0/(XEN) *** Dumping CPU10 host state: *** Jun 25 12:57:15.575495 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:15.587468 (XEN) CPU: 10 Jun 25 12:57:15.587484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:15.599473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:15.599492 (XEN) rax: 0000000000000003 rbx: ffff83043cac1e08 rcx: 0000000000000048 Jun 25 12:57:15.611464 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1b68 rdi: ffff83043cac1b60 Jun 25 12:57:15.623438 (XEN) rbp: ffff83043cab7eb0 rsp: ffff83043cab7e50 r8: 0000000000004d01 Jun 25 12:57:15.623460 (XEN) r9: ffff83043cac1b60 r10: 0000000000000014 r11: 000002b7c6a87a25 Jun 25 12:57:15.635444 (XEN) r12: ffff83043cab7ef8 r13: 000000000000000a r14: ffff83043cac1d70 Jun 25 12:57:15.635456 (XEN) r15: 000002b7a6c30600 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 12:57:15.647454 (XEN) cr3: 0000000435ef5000 cr2: 000055c0b75f4180 Jun 25 12:57:15.647466 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 25 12:57:15.659471 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:15.671472 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:15.671499 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:15.683481 (XEN) Xen stack trace from rsp=ffff83043cab7e50: Jun 25 12:57:15.695468 (XEN) 000002b7a7a09c06 ffff83043cab7fff 0000000000000000 ffff83043cab7ea0 Jun 25 12:57:15.695491 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 25 12:57:15.707463 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:15.707485 (XEN) ffff83043cab7ee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c988000 Jun 25 12:57:15.719478 (XEN) ffff83043cab7ef8 ffff83043c61b000 000000000000000a ffff83043cab7e18 Jun 25 12:57:15.731472 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:15.731497 (XEN) 0000000000000000 000000000000000d ffff888003b28000 0000000000000246 Jun 25 12:57:15.743477 (XEN) 000002fc3740ae80 0000000000000007 00000000002aee3c 0000000000000000 Jun 25 12:57:15.755466 (XEN) ffffffff81d643aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:15.755488 (XEN) 0000010000000000 ffffffff81d6 Jun 25 12:57:15.762685 43aa 000000000000e033 0000000000000246 Jun 25 12:57:15.767473 (XEN) ffffc9004025fec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:15.767495 (XEN) Jun 25 12:57:15.767840 0000000000000000 0000000000000000 0000e0100000000a ffff83043cabb000 Jun 25 12:57:15.779478 (XEN) 00000033fc4dd000 0000000000372660 0000000000000000 800000043caae002 Jun 25 12:57:15.791478 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:15.791496 (XEN) Xen call trace: Jun 25 12:57:15.791506 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:15.803480 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:15.803502 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:15.815476 (XEN) Jun 25 12:57:15.815490 ]: s=6 n=1 x=0(XEN) *** Dumping CPU11 host state: *** Jun 25 12:57:15.815504 Jun 25 12:57:15.827468 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:15.827491 (XEN) CPU: 11 Jun 25 12:57:15.827500 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:15.839477 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:15.839497 (XEN) rax: 0000000000000003 rbx: ffff83043cabaea8 rcx: 0000000000000048 Jun 25 12:57:15.851474 (XEN) rdx: 0000000000000000 rsi: ffff83043caa86a8 rdi: ffff83043caa86a0 Jun 25 12:57:15.863467 (XEN) rbp: ffff83043ca9feb0 rsp: ffff83043ca9fe50 r8: 0000000000004901 Jun 25 12:57:15.863488 (XEN) r9: ffff83043caa86a0 r10: 0000000000000014 r11: 00000000acc9d036 Jun 25 12:57:15.875471 (XEN) r12: ffff83043ca9fef8 r13: 000000000000000b r14: ffff83043cabae10 Jun 25 12:57:15.875493 (XEN) r15: 000002b7b5106866 cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 12:57:15.887467 (XEN) cr3: 00000000608d3000 cr2: 00007f512c7c0000 Jun 25 12:57:15.899460 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 25 12:57:15.899482 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:15.911462 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:15.911489 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:15.923469 (XEN) Xen stack trace from rsp=ffff83043ca9fe50: Jun 25 12:57:15.935460 (XEN) 000002b7b5ff5784 ffff83043ca9ffff 0000000000000000 ffff83043ca9fea0 Jun 25 12:57:15.935482 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 25 12:57:15.947476 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:15.947498 (XEN) ffff83043ca9fee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c988000 Jun 25 12:57:15.959467 (XEN) ffff83043ca9fef8 ffff83043c61b000 000000000000000b ffff83043ca9fe18 Jun 25 12:57:15.971463 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:15.971484 (XEN) 0000000000000000 000000000000000d ffff888003b28000 0000000000000246 Jun 25 12:57:15.983471 (XEN) 000002b15dca3580 0000000000000007 00000000002aec9c 0000000000000000 Jun 25 12:57:15.995461 (XEN) ffffffff81d643aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:15.995483 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:16.007463 (XEN) ffffc9004025fec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:16.007484 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff83043caa9000 Jun 25 12:57:16.019468 (XEN) 00000033fc4c5000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 12:57:16.031462 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:16.031479 (XEN) Xen call trace: Jun 25 12:57:16.031490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:16.043467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:16.055460 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:16.055483 (XEN) Jun 25 12:57:16.055491 (XEN) 9 [0/0/(XEN) *** Dumping CPU12 host state: *** Jun 25 12:57:16.067458 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:16.067481 (XEN) CPU: 12 Jun 25 12:57:16.067491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:16.079485 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:16.079505 (XEN) rax: 0000000000000003 rbx: ffff83043ca8e9d8 rcx: 0000000000000048 Jun 25 12:57:16.091468 (XEN) rdx: 0000000000000000 rsi: ffff83043ca8e738 rdi: ffff83043ca8e730 Jun 25 12:57:16.103463 (XEN) rbp: ffff83043ca87eb0 rsp: ffff83043ca87e50 r8: 0000000000004d01 Jun 25 12:57:16.103485 (XEN) r9: ffff83043ca8e730 r10: ffff83043c92a070 r11: 000002b7fba6fd4c Jun 25 12:57:16.115465 (XEN) r12: ffff83043ca87ef8 r13: 000000000000000c r14: ffff83043ca8e940 Jun 25 12:57:16.127461 (XEN) r15: 000002b7c35f5521 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 12:57:16.127483 (XEN) cr3: 00000004357d1000 cr2: ffff8880075b4920 Jun 25 12:57:16.139505 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 25 12:57:16.139527 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:16.151465 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:16.163460 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:16.163482 (XEN) Xen stack trace from rsp=ffff83043ca87e50: Jun 25 12:57:16.175462 (XEN) 000002b7c45092de ffff83043ca87fff 0000000000000000 ffff83043ca87ea0 Jun 25 12:57:16.175484 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 25 12:57:16.187466 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:16.199460 (XEN) ffff83043ca87ee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c92a000 Jun 25 12:57:16.199482 (XEN) ffff83043ca87ef8 ffff83043c61b000 000000000000000c ffff83043ca87e18 Jun 25 12:57:16.211463 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:16.211484 (XEN) 0000000000000000 0000000000000024 ffff888003b5c200 0000000000000246 Jun 25 12:57:16.223468 (XEN) 000002fc3740ae80 0000000000000007 00000000003962dc 0000000000000000 Jun 25 12:57:16.235462 (XEN) ffffffff81d643aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:16.235484 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:16.247465 (XEN) ffffc90040317ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:16.259459 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff83043ca8f000 Jun 25 12:57:16.259481 (XEN) 00000033fc4b1000 0000000000372660 0000000000000000 800000043ca8a002 Jun 25 12:57:16.271465 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:16.271483 (XEN) Xen call trace: Jun 25 12:57:16.271493 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:16.283476 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:16.295464 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:16.295486 (XEN) Jun 25 12:57:16.295494 ]: s=6 n=1 x=0 Jun 25 12:57:16.295503 (XEN) *** Dumping CPU13 host state: *** Jun 25 12:57:16.307461 (XEN) 10 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:16.307486 (XEN) CPU: 13 Jun 25 12:57:16.307496 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:16.319471 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:16.331463 (XEN) rax: 0000000000000003 rbx: ffff83043ca7dc68 rcx: 0000000000000048 Jun 25 12:57:16.331485 (XEN) rdx: 0000000000000000 rsi: ffff83043ca7d9c8 rdi: ffff83043ca7d9c0 Jun 25 12:57:16.343466 (XEN) rbp: ffff83043ca77eb0 rsp: ffff83043ca77e50 r8: 0000000000001001 Jun 25 12:57:16.343488 (XEN) r9: ffff83043ca7d9c0 r10: 0000000000000014 r11: 000002b7c6f1b500 Jun 25 12:57:16.355477 (XEN) r12: ffff83043ca77ef8 r13: 000000000000000d r14: ffff83043ca7dbd0 Jun 25 12:57:16.367464 (XEN) r15: 000002b7c6a8a3bf cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 12:57:16.367486 (XEN) cr3: 00000000608d3000 cr2: ffff88800b4f1790 Jun 25 12:57:16.379474 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 25 12:57:16.379495 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:16.391467 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:16.403466 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:16.403488 (XEN) Xen stack trace from rsp=ffff83043ca77e50: Jun 25 12:57:16.415462 (XEN) 000002b7c6a94b4e ffff83043ca77fff 0000000000000000 ffff83043ca77ea0 Jun 25 12:57:16.415483 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 25 12:57:16.427466 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:16.439463 (XEN) ffff83043ca77ee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c953000 Jun 25 12:57:16.439485 (XEN) ffff83043ca77ef8 ffff83043c61b000 000000000000000d ffff83043ca77e18 Jun 25 12:57:16.451467 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:16.463460 (XEN) 0000000000000000 000000000000001a ffff888003b44200 0000000000000246 Jun 25 12:57:16.463481 (XEN) 000002b56f70ce80 0000000000000007 0000000000603b84 0000000000000000 Jun 25 12:57:16.475466 (XEN) ffffffff81d643aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:16.475488 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:16.487478 (XEN) ffffc900402c7ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:16.499466 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff83043ca7c000 Jun 25 12:57:16.499487 (XEN) 00000033fc499000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 12:57:16.511465 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:16.511483 (XEN) Xen call trace: Jun 25 12:57:16.523462 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:16.523487 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:16.535464 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:16.535485 (XEN) Jun 25 12:57:16.535493 - (XEN) *** Dumping CPU14 host state: *** Jun 25 12:57:16.547464 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:16.547487 (XEN) CPU: 14 Jun 25 12:57:16.559462 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:16.559489 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:16.571461 (XEN) rax: 0000000000000003 rbx: ffff83043ca68ec8 rcx: 0000000000000048 Jun 25 12:57:16.571483 (XEN) rdx: 0000000000000000 rsi: ffff83043ca68c28 rdi: ffff83043ca68c20 Jun 25 12:57:16.583467 (XEN) rbp: ffff83043ca5feb0 rsp: ffff83043ca5fe50 r8: 0000000000003f01 Jun 25 12:57:16.595462 (XEN) r9: ffff83043ca68c20 r10: 0000000000000014 r11: 000002b7f0fb43a6 Jun 25 12:57:16.595484 (XEN) r12: ffff83043ca5fef8 r13: 000000000000000e r14: ffff83043ca68e30 Jun 25 12:57:16.607464 (XEN) r15: 000002b7dffb7d5b cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 12:57:16.607486 (XEN) cr3: 0000000432d11000 cr2: 00007ffcb1fbfe30 Jun 25 12:57:16.619463 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 25 12:57:16.619484 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:16.631467 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:16.643469 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:16.643491 (XEN) Xen stack trace from rsp=ffff83043ca5fe50: Jun 25 12:57:16.655467 (XEN) 000002b7e11e3d54 ffff83043ca5ffff 0000000000000000 ffff83043ca5fea0 Jun 25 12:57:16.655488 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 25 12:57:16.667487 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:16.679537 (XEN) ffff83043ca5fee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c953000 Jun 25 12:57:16.679560 (XEN) ffff83043ca5fef8 ffff83043c61b000 000000000000000e ffff83043ca5fe18 Jun 25 12:57:16.691533 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:16.703460 (XEN) 0000000000000000 000000000000001a ffff888003b44200 0000000000000246 Jun 25 12:57:16.703481 (XEN) 000002b6277ff280 0000000000000007 0000000000603c74 0000000000000000 Jun 25 12:57:16.715468 (XEN) ffffffff81d643aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:16.727458 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:16.727480 (XEN) ffffc900402c7ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:16.739463 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff83043ca66000 Jun 25 12:57:16.739484 (XEN) 00000033fc481000 0000000000372660 0000000000000000 800000043ca56002 Jun 25 12:57:16.751470 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:16.751488 (XEN) Xen call trace: Jun 25 12:57:16.763462 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:16.763486 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:16.775464 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:16.775485 (XEN) Jun 25 12:57:16.775493 Jun 25 12:57:16.775500 (XEN) *** Dumping CPU15 host state: *** Jun 25 12:57:16.787464 (XEN) 11 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:16.787489 (XEN) CPU: 15 Jun 25 12:57:16.799461 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:16.799488 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:16.811464 (XEN) rax: 0000000000000003 rbx: ffff83043ca3c2b8 rcx: 0000000000000048 Jun 25 12:57:16.811486 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3c018 rdi: ffff83043ca3c010 Jun 25 12:57:16.823465 (XEN) rbp: ffff83043ca47eb0 rsp: ffff83043ca47e50 r8: 0000000000004c01 Jun 25 12:57:16.835461 (XEN) r9: ffff83043ca3c010 r10: 0000000000000014 r11: 00000000adbee9c2 Jun 25 12:57:16.835483 (XEN) r12: ffff83043ca47ef8 r13: 000000000000000f r14: ffff83043ca3c220 Jun 25 12:57:16.847464 (XEN) r15: 000002b7ee48d642 cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 12:57:16.847486 (XEN) cr3: 00000000608d3000 cr2: 0000556bf8da14b0 Jun 25 12:57:16.859467 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 25 12:57:16.871459 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:16.871481 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:16.883469 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:16.895468 (XEN) Xen stack trace from rsp=ffff83043ca47e50: Jun 25 12:57:16.895488 (XEN) 000002b7ef7443c8 ffff83043ca47fff 0000000000000000 ffff83043ca47ea0 Jun 25 12:57:16.907463 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 25 12:57:16.907483 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:16.919463 (XEN) ffff83043ca47ee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c93b000 Jun 25 12:57:16.919485 (XEN) ffff83043ca47ef8 ffff83043c61b000 000000000000000f ffff83043ca47e18 Jun 25 12:57:16.931469 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:16.943464 (XEN) 0000000000000000 0000000000000020 ffff888003b4d800 0000000000000246 Jun 25 12:57:16.943485 (XEN) 000002b56f70ce80 0000000000000010 00000000003bcf4c 0000000000000000 Jun 25 12:57:16.955466 (XEN) ffffffff81d643aa 0000000000000020 deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:16.967515 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:16.967537 (XEN) ffffc900402f7ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:16.979537 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff83043ca50000 Jun 25 12:57:16.979559 (XEN) 00000033fc46d000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 12:57:16.991519 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:16.991537 (XEN) Xen call trace: Jun 25 12:57:17.003461 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:17.003485 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:17.015473 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:17.015494 (XEN) Jun 25 12:57:17.015503 - (XEN) *** Dumping CPU16 host state: *** Jun 25 12:57:17.027463 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:17.027486 (XEN) CPU: 16 Jun 25 12:57:17.039461 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:17.039488 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:17.051468 (XEN) rax: 0000000000000003 rbx: ffff83043ca3cd18 rcx: 0000000000000048 Jun 25 12:57:17.051490 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3ca78 rdi: ffff83043ca3ca70 Jun 25 12:57:17.063468 (XEN) rbp: ffff83043ca2feb0 rsp: ffff83043ca2fe50 r8: 0000000000003901 Jun 25 12:57:17.075464 (XEN) r9: ffff83043ca3ca70 r10: ffff83043c92a070 r11: 000002b8436a496e Jun 25 12:57:17.075486 (XEN) r12: ffff83043ca2fef8 r13: 0000000000000010 r14: ffff83043ca3cc80 Jun 25 12:57:17.087465 (XEN) r15: 000002b7fdc90766 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 12:57:17.099468 (XEN) cr3: 00000004357d1000 cr2: 00007fff6e142c30 Jun 25 12:57:17.099488 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 25 12:57:17.111460 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:17.111481 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:17.123467 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:17.135463 (XEN) Xen stack trace from rsp=ffff83043ca2fe50: Jun 25 12:57:17.135484 (XEN) 000002b7fdcdbd21 ffff83043ca2ffff 0000000000000000 ffff83043ca2fea0 Jun 25 12:57:17.147461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 25 12:57:17.147482 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:17.159469 (XEN) ffff83043ca2fee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c92a000 Jun 25 12:57:17.159491 (XEN) ffff83043ca2fef8 ffff83043c61b000 0000000000000010 ffff83043ca2fe18 Jun 25 12:57:17.171466 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:17.183464 (XEN) 0000000000000000 0000000000000024 ffff888003b5c200 0000000000000246 Jun 25 12:57:17.183485 (XEN) 000002b64cb16e80 0000000000000007 000000000039630c 0000000000000000 Jun 25 12:57:17.195466 (XEN) ffffffff81d643aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:17.207462 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:17.207483 (XEN) ffffc90040317ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:17.219469 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff83043ca3a000 Jun 25 12:57:17.231459 (XEN) 00000033fc455000 0000000000372660 0000000000000000 800000043ca31002 Jun 25 12:57:17.231481 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:17.243463 (XEN) Xen call trace: Jun 25 12:57:17.243480 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:17.243497 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:17.255466 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:17.255488 (XEN) Jun 25 12:57:17.255496 Jun 25 12:57:17.255503 (XEN) *** Dumping CPU17 host state: *** Jun 25 12:57:17.267473 (XEN) 12 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:17.279460 (XEN) CPU: 17 Jun 25 12:57:17.279476 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:17.279496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:17.291470 (XEN) rax: 0000000000000003 rbx: ffff83043ca1f738 rcx: 0000000000000048 Jun 25 12:57:17.291491 (XEN) rdx: 0000000000000000 rsi: ffff83043ca39cf8 rdi: ffff83043ca39cf0 Jun 25 12:57:17.303476 (XEN) rbp: ffff83043ca17eb0 rsp: ffff83043ca17e50 r8: 0000000000004401 Jun 25 12:57:17.315463 (XEN) r9: ffff83043ca39cf0 r10: 0000000000000014 r11: 000002b80e5f251f Jun 25 12:57:17.315485 (XEN) r12: ffff83043ca17ef8 r13: 0000000000000011 r14: ffff83043ca1f6a0 Jun 25 12:57:17.327468 (XEN) r15: 000002b80c16369a cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 12:57:17.339461 (XEN) cr3: 0000000434733000 cr2: 00007fcc93202400 Jun 25 12:57:17.339481 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 25 12:57:17.351461 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:17.351483 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:17.363472 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:17.375464 (XEN) Xen stack trace from rsp=ffff83043ca17e50: Jun 25 12:57:17.375484 (XEN) 000002b80c244a52 ffff83043ca17fff 0000000000000000 ffff83043ca17ea0 Jun 25 12:57:17.387462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 25 12:57:17.387483 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:17.399465 (XEN) ffff83043ca17ee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c92e000 Jun 25 12:57:17.411465 (XEN) ffff83043ca17ef8 ffff83043c61b000 0000000000000011 ffff83043ca17e18 Jun 25 12:57:17.411487 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:17.423463 (XEN) 0000000000000000 0000000000000023 ffff888003b5ac00 0000000000000246 Jun 25 12:57:17.423484 (XEN) 000002fc3740ae80 0000000000000010 000000000018a5ac 0000000000000000 Jun 25 12:57:17.435465 (XEN) ffffffff81d643aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:17.447462 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:17.447483 (XEN) ffffc9004030fec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:17.459467 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff83043ca24000 Jun 25 12:57:17.471462 (XEN) 00000033fc441000 0000000000372660 0000000000000000 800000043ca1b002 Jun 25 12:57:17.471483 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:17.483462 (XEN) Xen call trace: Jun 25 12:57:17.483480 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:17.483497 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:17.495469 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:17.495489 (XEN) Jun 25 12:57:17.507469 - ]: s=5 n=2 x=0(XEN) *** Dumping CPU18 host state: *** Jun 25 12:57:17.507491 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:17.519465 (XEN) CPU: 18 Jun 25 12:57:17.519481 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:17.519501 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:17.531464 (XEN) rax: 0000000000000003 rbx: ffff83043ca0d948 rcx: 0000000000000048 Jun 25 12:57:17.543461 (XEN) rdx: 0000000000000000 rsi: ffff83043ca0d6a8 rdi: ffff83043ca0d6a0 Jun 25 12:57:17.543483 (XEN) rbp: ffff83043ca07eb0 rsp: ffff83043ca07e50 r8: 0000000000004601 Jun 25 12:57:17.555463 (XEN) r9: ffff83043ca0d6a0 r10: ffff83043c936070 r11: 000002b80e8b9e9b Jun 25 12:57:17.555485 (XEN) r12: ffff83043ca07ef8 r13: 0000000000000012 r14: ffff83043ca0d8b0 Jun 25 12:57:17.567475 (XEN) r15: 000002b80d482bff cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 12:57:17.579470 (XEN) cr3: 0000000866844000 cr2: 00007f81c607e6d0 Jun 25 12:57:17.579490 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 25 12:57:17.591461 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:17.591482 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:17.603470 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:17.615471 (XEN) Xen stack trace from rsp=ffff83043ca07e50: Jun 25 12:57:17.615490 (XEN) 000002b80e6025b6 ffff83043ca07fff 0000000000000000 ffff83043ca07ea0 Jun 25 12:57:17.627468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 25 12:57:17.627488 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:17.643465 (XEN) ffff83043ca07ee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c98c000 Jun 25 12:57:17.643477 (XEN) ffff83043ca07ef8 ffff83043c61b000 0000000000000012 ffff83043ca07e18 Jun 25 12:57:17.655447 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:17.671491 (XEN) 0000000000000000 000000000000000c ffff888003aa5800 0000000000000246 Jun 25 12:57:17.671513 (XEN) 000002b645104e80 0000000000000007 000000000040f254 0000000000000000 Jun 25 12:57:17.671527 (XEN) ffffffff81d643aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:17.683475 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:17.695475 (XEN) ffffc90040257ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:17.695496 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff83043ca0e000 Jun 25 12:57:17.707482 (XEN) 00000033fc429000 0000000000372660 0000000000000000 800000043c7fd002 Jun 25 12:57:17.723482 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:17.723500 (XEN) Xen call trace: Jun 25 12:57:17.723510 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:17.723527 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:17.735475 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:17.747475 (XEN) Jun 25 12:57:17.747490 Jun 25 12:57:17.747497 (XEN) *** Dumping CPU19 host state: *** Jun 25 12:57:17.747509 (XEN) 13 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug= Jun 25 12:57:17.758780 y Not tainted ]---- Jun 25 12:57:17.763492 (XEN) CPU: 19 Jun 25 12:57:17.763508 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:17.763527 (XEN) RFLAGS: 0000000000000246 CO Jun 25 12:57:17.763963 NTEXT: hypervisor Jun 25 12:57:17.775474 (XEN) rax: 0000000000000003 rbx: ffff83043c7f2b38 rcx: 0000000000000048 Jun 25 12:57:17.775496 (XEN) rdx: 0000000000000000 rsi: ffff83043c7f2898 rdi: ffff83043c7f2890 Jun 25 12:57:17.787475 (XEN) rbp: ffff83043c7efeb0 rsp: ffff83043c7efe50 r8: 0000000000003801 Jun 25 12:57:17.799467 (XEN) r9: ffff83043c7f2890 r10: 0000000000000014 r11: 000002b84fdf9a76 Jun 25 12:57:17.799490 (XEN) r12: ffff83043c7efef8 r13: 0000000000000013 r14: ffff83043c7f2aa0 Jun 25 12:57:17.811468 (XEN) r15: 000002b828b33433 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 12:57:17.811490 (XEN) cr3: 0000000435c2b000 cr2: 00007f37321e6400 Jun 25 12:57:17.823471 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 25 12:57:17.823492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:17.835466 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:17.847468 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:17.847498 (XEN) Xen stack trace from rsp=ffff83043c7efe50: Jun 25 12:57:17.859465 (XEN) 000002b828da4b04 ffff83043c7effff 0000000000000000 ffff83043c7efea0 Jun 25 12:57:17.859487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 25 12:57:17.871488 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:17.883487 (XEN) ffff83043c7efee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c96b000 Jun 25 12:57:17.883509 (XEN) ffff83043c7efef8 ffff83043c61b000 0000000000000013 ffff83043c7efe18 Jun 25 12:57:17.895467 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:17.907460 (XEN) 0000000000000000 0000000000000014 ffff888003b3ac00 0000000000000246 Jun 25 12:57:17.907482 (XEN) 000002fc3740ae80 0000000000000007 00000000006ea4ac 0000000000000000 Jun 25 12:57:17.919464 (XEN) ffffffff81d643aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:17.931458 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:17.931480 (XEN) ffffc90040297ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:17.943464 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff83043c7f3000 Jun 25 12:57:17.943485 (XEN) 00000033fc215000 0000000000372660 0000000000000000 800000043c7e6002 Jun 25 12:57:17.955466 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:17.955483 (XEN) Xen call trace: Jun 25 12:57:17.967471 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:17.967496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:17.979468 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:17.979489 (XEN) Jun 25 12:57:17.979497 - (XEN) *** Dumping CPU20 host state: *** Jun 25 12:57:17.991464 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:17.991487 (XEN) CPU: 20 Jun 25 12:57:18.003513 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:18.003540 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:18.015527 (XEN) rax: 0000000000000003 rbx: ffff83043c7e1db8 rcx: 0000000000000048 Jun 25 12:57:18.015549 (XEN) rdx: 0000000000000000 rsi: ffff83043c7e1b18 rdi: ffff83043c7e1b10 Jun 25 12:57:18.027483 (XEN) rbp: ffff83087b80feb0 rsp: ffff83087b80fe50 r8: 0000000000004d01 Jun 25 12:57:18.039461 (XEN) r9: ffff83043c7e1b10 r10: 0000000000000014 r11: 000002b8436a81b3 Jun 25 12:57:18.039483 (XEN) r12: ffff83087b80fef8 r13: 0000000000000014 r14: ffff83043c7e1d20 Jun 25 12:57:18.051463 (XEN) r15: 000002b837015438 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 12:57:18.051485 (XEN) cr3: 0000000866844000 cr2: ffff888005763ee0 Jun 25 12:57:18.063467 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jun 25 12:57:18.063488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:18.075467 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:18.087468 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:18.087490 (XEN) Xen stack trace from rsp=ffff83087b80fe50: Jun 25 12:57:18.099466 (XEN) 000002b837346bc1 ffff83087b80ffff 0000000000000000 ffff83087b80fea0 Jun 25 12:57:18.111457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 25 12:57:18.111479 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:18.123463 (XEN) ffff83087b80fee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c932000 Jun 25 12:57:18.123485 (XEN) ffff83087b80fef8 ffff83043c61b000 0000000000000014 ffff83087b80fe18 Jun 25 12:57:18.135467 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:18.147462 (XEN) 0000000000000000 0000000000000022 ffff888003b59600 0000000000000246 Jun 25 12:57:18.147492 (XEN) 000002fc3740ae80 0000000000000007 00000000003d9cbc 0000000000000000 Jun 25 12:57:18.159463 (XEN) ffffffff81d643aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:18.171461 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:18.171482 (XEN) ffffc90040307ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:18.183464 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff83043c7e0000 Jun 25 12:57:18.183485 (XEN) 00000033fc1fd000 0000000000372660 0000000000000000 800000043c7d9002 Jun 25 12:57:18.195466 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:18.195484 (XEN) Xen call trace: Jun 25 12:57:18.207461 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:18.207485 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:18.219466 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:18.219488 (XEN) Jun 25 12:57:18.219496 Jun 25 12:57:18.219503 (XEN) *** Dumping CPU21 host state: *** Jun 25 12:57:18.231464 (XEN) 14 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:18.231490 (XEN) CPU: 21 Jun 25 12:57:18.243461 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:18.243488 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:18.255463 (XEN) rax: 0000000000000003 rbx: ffff83043c7c60a8 rcx: 0000000000000048 Jun 25 12:57:18.255485 (XEN) rdx: 0000000000000000 rsi: ffff83043c7d3df8 rdi: ffff83043c7d3df0 Jun 25 12:57:18.267472 (XEN) rbp: ffff83087b81feb0 rsp: ffff83087b81fe50 r8: 0000000000003101 Jun 25 12:57:18.279473 (XEN) r9: ffff83043c7d3df0 r10: 0000000000000014 r11: 00000000acad6b2b Jun 25 12:57:18.279495 (XEN) r12: ffff83087b81fef8 r13: 0000000000000015 r14: ffff83043c7c6010 Jun 25 12:57:18.291465 (XEN) r15: 000002b8454f5c8d cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 12:57:18.291486 (XEN) cr3: 00000000608d3000 cr2: ffff888009bebf60 Jun 25 12:57:18.303469 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 25 12:57:18.315460 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:18.315481 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:18.327470 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:18.339460 (XEN) Xen stack trace from rsp=ffff83087b81fe50: Jun 25 12:57:18.339480 (XEN) 000002b8458a57aa ffff83087b81ffff 0000000000000000 ffff83087b81fea0 Jun 25 12:57:18.351467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 25 12:57:18.351488 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:18.363464 (XEN) ffff83087b81fee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c9a8000 Jun 25 12:57:18.363486 (XEN) ffff83087b81fef8 ffff83043c61b000 0000000000000015 ffff83087b81fe18 Jun 25 12:57:18.375468 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:18.387462 (XEN) 0000000000000000 0000000000000005 ffff888003a9ac00 0000000000000246 Jun 25 12:57:18.387483 (XEN) 000002b0f3377e80 0000000000000007 000000000030915c 0000000000000000 Jun 25 12:57:18.399466 (XEN) ffffffff81d643aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:18.411463 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:18.411484 (XEN) ffffc9004021fec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:18.423468 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff83043c7d1000 Jun 25 12:57:18.435460 (XEN) 00000033fc1ed000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 12:57:18.435482 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:18.435493 (XEN) Xen call trace: Jun 25 12:57:18.447470 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:18.447494 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:18.459468 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:18.459488 (XEN) Jun 25 12:57:18.459496 - (XEN) *** Dumping CPU22 host state: *** Jun 25 12:57:18.471465 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:18.471488 (XEN) CPU: 22 Jun 25 12:57:18.483467 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:18.483494 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:18.495464 (XEN) rax: 0000000000000003 rbx: ffff83043c7b9318 rcx: 0000000000000048 Jun 25 12:57:18.495486 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9078 rdi: ffff83043c7b9070 Jun 25 12:57:18.507469 (XEN) rbp: ffff83087b817eb0 rsp: ffff83087b817e50 r8: 0000000000004d01 Jun 25 12:57:18.519462 (XEN) r9: ffff83043c7b9070 r10: ffff83043c94f070 r11: 000002b91a96d761 Jun 25 12:57:18.519484 (XEN) r12: ffff83087b817ef8 r13: 0000000000000016 r14: ffff83043c7b9280 Jun 25 12:57:18.531469 (XEN) r15: 000002b8539d7a95 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 12:57:18.543461 (XEN) cr3: 0000000866844000 cr2: 00007f4d07350423 Jun 25 12:57:18.543480 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 25 12:57:18.555461 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:18.555482 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:18.567467 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:18.579461 (XEN) Xen stack trace from rsp=ffff83087b817e50: Jun 25 12:57:18.579481 (XEN) 000002b853e47379 ffff83087b817fff 0000000000000000 ffff83087b817ea0 Jun 25 12:57:18.591469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 25 12:57:18.591489 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:18.603472 (XEN) ffff83087b817ee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c9bf000 Jun 25 12:57:18.615430 (XEN) ffff83087b817ef8 ffff83043c61b000 0000000000000016 ffff83087b817e18 Jun 25 12:57:18.615453 (XEN) ffff82d04032974f 0000000000000000 ffffffff8280c030 0000000000000000 Jun 25 12:57:18.627464 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jun 25 12:57:18.627485 (XEN) 000002fc3740ae80 000002fc3740ae80 00000000008d4494 0000000000000000 Jun 25 12:57:18.639467 (XEN) ffffffff81d643aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:18.651464 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:18.651486 (XEN) ffffffff82803dc8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:18.663463 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff83043c7c4000 Jun 25 12:57:18.675463 (XEN) 00000033fc1e1000 0000000000372660 0000000000000000 800000043c7bf002 Jun 25 12:57:18.675485 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:18.687461 (XEN) Xen call trace: Jun 25 12:57:18.687478 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:18.687496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:18.699469 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:18.699490 (XEN) Jun 25 12:57:18.711464 Jun 25 12:57:18.711478 (XEN) 15 [0/0/(XEN) *** Dumping CPU23 host state: *** Jun 25 12:57:18.711493 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:18.723466 (XEN) CPU: 23 Jun 25 12:57:18.723482 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:18.742162 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:18.742206 (XEN) rax: 0000000000000003 rbx: ffff83043c7b2738 rcx: 0000000000000048 Jun 25 12:57:18.747468 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9c48 rdi: ffff83043c7b9c40 Jun 25 12:57:18.747491 (XEN) rbp: ffff83087b837eb0 rsp: ffff83087b837e50 r8: 0000000000004401 Jun 25 12:57:18.759466 (XEN) r9: ffff83043c7b9c40 r10: 0000000000000014 r11: 00000000adea3f34 Jun 25 12:57:18.759488 (XEN) r12: ffff83087b837ef8 r13: 0000000000000017 r14: ffff83043c7b26a0 Jun 25 12:57:18.771468 (XEN) r15: 000002b85621c14d cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 12:57:18.783466 (XEN) cr3: 00000000608d3000 cr2: 00007f9943524170 Jun 25 12:57:18.783486 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 25 12:57:18.795462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:18.795483 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:18.807471 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:18.819460 (XEN) Xen stack trace from rsp=ffff83087b837e50: Jun 25 12:57:18.819480 (XEN) 000002b85622b44f ffff83087b837fff 0000000000000000 ffff83087b837ea0 Jun 25 12:57:18.831463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 25 12:57:18.831484 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:18.843468 (XEN) ffff83087b837ee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c9b8000 Jun 25 12:57:18.855465 (XEN) ffff83087b837ef8 ffff83043c61b000 0000000000000017 ffff83087b837e18 Jun 25 12:57:18.855487 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:18.867462 (XEN) 0000000000000000 0000000000000001 ffff888003a8c200 0000000000000246 Jun 25 12:57:18.879459 (XEN) 000002b600662e80 0000000000000007 0000000000484214 0000000000000000 Jun 25 12:57:18.879481 (XEN) ffffffff81d643aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:18.891465 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:18.891487 (XEN) ffffc900401ffec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:18.903466 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff83043c7b3000 Jun 25 12:57:18.915461 (XEN) 00000033fc1d5000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 12:57:18.915482 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:18.927468 (XEN) Xen call trace: Jun 25 12:57:18.927485 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:18.927503 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:18.939468 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:18.951460 (XEN) Jun 25 12:57:18.951475 ]: s=6 n=2 x=0(XEN) *** Dumping CPU24 host state: *** Jun 25 12:57:18.951489 Jun 25 12:57:18.951496 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:18.963460 (XEN) CPU: 24 Jun 25 12:57:18.963476 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:18.963496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:18.975470 (XEN) rax: 0000000000000003 rbx: ffff83043c7a9948 rcx: 0000000000000048 Jun 25 12:57:18.987460 (XEN) rdx: 0000000000000000 rsi: ffff83043c7a96a8 rdi: ffff83043c7a96a0 Jun 25 12:57:18.987483 (XEN) rbp: ffff83087b82feb0 rsp: ffff83087b82fe50 r8: 0000000000004d01 Jun 25 12:57:18.999465 (XEN) r9: ffff83043c7a96a0 r10: 0000000000000014 r11: 000002b880826850 Jun 25 12:57:18.999487 (XEN) r12: ffff83087b82fef8 r13: 0000000000000018 r14: ffff83043c7a98b0 Jun 25 12:57:19.011466 (XEN) r15: 000002b87039c695 cr0: 0000000080050033 cr4: 0000000000372660 Jun 25 12:57:19.023466 (XEN) cr3: 0000000866844000 cr2: ffff8880075b4180 Jun 25 12:57:19.023485 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 25 12:57:19.035470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:19.035499 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:19.047471 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:19.059463 (XEN) Xen stack trace from rsp=ffff83087b82fe50: Jun 25 12:57:19.059483 (XEN) 000002b8709d7366 ffff83087b82ffff 0000000000000000 ffff83087b82fea0 Jun 25 12:57:19.071464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 25 12:57:19.071484 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:19.083468 (XEN) ffff83087b82fee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c9a8000 Jun 25 12:57:19.095463 (XEN) ffff83087b82fef8 ffff83043c61b000 0000000000000018 ffff83087b82fe18 Jun 25 12:57:19.095485 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:19.107465 (XEN) 0000000000000000 0000000000000005 ffff888003a9ac00 0000000000000246 Jun 25 12:57:19.119460 (XEN) 000002b6b7071c80 0000000000000007 000000000030938c 0000000000000000 Jun 25 12:57:19.119481 (XEN) ffffffff81d643aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:19.131464 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:19.131486 (XEN) ffffc9004021fec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:19.143470 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff83043c7aa000 Jun 25 12:57:19.155462 (XEN) 00000033fc1c5000 0000000000372660 0000000000000000 800000043c7a8002 Jun 25 12:57:19.155484 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:19.167460 (XEN) Xen call trace: Jun 25 12:57:19.167477 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:19.179459 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:19.179483 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:19.191462 (XEN) Jun 25 12:57:19.191477 (XEN) 16 [0/0/(XEN) *** Dumping CPU25 host state: *** Jun 25 12:57:19.191491 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 25 12:57:19.203464 (XEN) CPU: 25 Jun 25 12:57:19.203480 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:19.215462 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 25 12:57:19.215482 (XEN) rax: 0000000000000003 rbx: ffff83043c79ca78 rcx: 0000000000000048 Jun 25 12:57:19.227464 (XEN) rdx: 0000000000000000 rsi: ffff83043c79c7d8 rdi: ffff83043c79c7d0 Jun 25 12:57:19.227486 (XEN) rbp: ffff83087b827eb0 rsp: ffff83087b827e50 r8: 0000000000003601 Jun 25 12:57:19.239465 (XEN) r9: ffff83043c79c7d0 r10: 0000000000000014 r11: 00000268d0829f17 Jun 25 12:57:19.251460 (XEN) r12: ffff83087b827ef8 r13: 0000000000000019 r14: ffff83043c79c9e0 Jun 25 12:57:19.251483 (XEN) r15: 000002b87e87c909 cr0: 000000008005003b cr4: 00000000007526e0 Jun 25 12:57:19.263464 (XEN) cr3: 00000000608d3000 cr2: ffff88800b24c440 Jun 25 12:57:19.263484 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 25 12:57:19.275467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 25 12:57:19.275488 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 25 12:57:19.287472 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 25 12:57:19.299464 (XEN) Xen stack trace from rsp=ffff83087b827e50: Jun 25 12:57:19.299484 (XEN) 000002b87eed72dc ffff83087b827fff 0000000000000000 ffff83087b827ea0 Jun 25 12:57:19.311465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 25 12:57:19.311486 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 25 12:57:19.323467 (XEN) ffff83087b827ee8 ffff82d0403259ae ffff82d0403258c5 ffff83043c977000 Jun 25 12:57:19.335466 (XEN) ffff83087b827ef8 ffff83043c61b000 0000000000000019 ffff83087b827e18 Jun 25 12:57:19.335495 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 25 12:57:19.347472 (XEN) 0000000000000000 0000000000000011 ffff888003b2d800 0000000000000246 Jun 25 12:57:19.359462 (XEN) 0000026752cc2e80 0000000000000004 0000000000220574 0000000000000000 Jun 25 12:57:19.359483 (XEN) ffffffff81d643aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Jun 25 12:57:19.371466 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 25 12:57:19.383460 (XEN) ffffc9004027fec8 000000000000e02b 0000000000000000 0000000000000000 Jun 25 12:57:19.383482 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff83043c79d000 Jun 25 12:57:19.395463 (XEN) 00000033fc1b9000 00000000007526e0 0000000000000000 0000000000000000 Jun 25 12:57:19.395484 (XEN) 0000000300000000 0000000e00000003 Jun 25 12:57:19.407463 (XEN) Xen call trace: Jun 25 12:57:19.407480 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 25 12:57:19.419465 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 25 12:57:19.419487 (XEN) [] F context_switch+0xe11/0xe2c Jun 25 12:57:19.431435 (XEN) Jun 25 12:57:19.431450 ]: s=6 n=2 x=0 Jun 25 12:57:19.431459 (XEN) 17 [0/0/ - ]: s=5 n=3 x=0 v=0 Jun 25 12:57:19.431471 (XEN) 18 [0/0/ - ]: s=6 n=3 x=0 Jun 25 12:57:19.443458 (XEN) 19 [0/0/ - ]: s=6 n=3 x=0 Jun 25 12:57:19.443477 (XEN) 20 [0/0/ - ]: s=6 n=3 x=0 Jun 25 12:57:19.443488 (XEN) 21 [0/0/ - ]: s=6 n=3 x=0 Jun 25 12:57:19.455457 (XEN) 22 [0/0/ - ]: s=5 n=4 x=0 v=0 Jun 25 12:57:19.455477 (XEN) 23 [0/0/ - ]: s=6 n=4 x=0 Jun 25 12:57:19.455488 (XEN) 24 [0/0/ - ]: s=6 n=4 x=0 Jun 25 12:57:19.467467 (XEN) 25 [0/0/ - ]: s=6 n=4 x=0 Jun 25 12:57:19.467485 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Jun 25 12:57:19.479454 (XEN) 27 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 25 12:57:19.479475 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Jun 25 12:57:19.479486 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Jun 25 12:57:19.491457 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Jun 25 12:57:19.491476 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Jun 25 12:57:19.491487 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 25 12:57:19.503457 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Jun 25 12:57:19.503475 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Jun 25 12:57:19.503486 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Jun 25 12:57:19.515460 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Jun 25 12:57:19.515478 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 25 12:57:19.527456 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Jun 25 12:57:19.527475 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Jun 25 12:57:19.527486 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Jun 25 12:57:19.539460 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Jun 25 12:57:19.539478 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 25 12:57:19.539490 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Jun 25 12:57:19.551467 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Jun 25 12:57:19.551485 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Jun 25 12:57:19.551497 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Jun 25 12:57:19.563461 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 25 12:57:19.563480 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Jun 25 12:57:19.575459 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Jun 25 12:57:19.575478 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Jun 25 12:57:19.575489 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Jun 25 12:57:19.587458 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 25 12:57:19.587477 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Jun 25 12:57:19.587488 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Jun 25 12:57:19.599461 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Jun 25 12:57:19.599479 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Jun 25 12:57:19.611453 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 25 12:57:19.611473 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Jun 25 12:57:19.611492 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Jun 25 12:57:19.623459 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Jun 25 12:57:19.623477 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Jun 25 12:57:19.623488 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 25 12:57:19.639430 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Jun 25 12:57:19.639440 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Jun 25 12:57:19.639446 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Jun 25 12:57:19.651437 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Jun 25 12:57:19.651449 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 25 12:57:19.651457 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Jun 25 12:57:19.663463 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Jun 25 12:57:19.663481 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Jun 25 12:57:19.663491 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Jun 25 12:57:19.675458 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 25 12:57:19.675477 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Jun 25 12:57:19.687461 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Jun 25 12:57:19.687480 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Jun 25 12:57:19.687491 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Jun 25 12:57:19.703455 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 25 12:57:19.703474 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Jun 25 12:57:19.703485 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Jun 25 12:57:19.703496 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Jun 25 12:57:19.715470 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Jun 25 12:57:19.715488 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 25 12:57:19.727476 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Jun 25 12:57:19.727495 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Jun 25 12:57:19.727506 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Jun 25 12:57:19.739470 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Jun 25 12:57:19.739488 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 25 12:57:19.739500 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Jun 25 12:57:19.751466 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Jun 25 12:57:19.751484 (XEN) 90 [0/0/ - ]: s=6 n= Jun 25 12:57:19.763207 17 x=0 Jun 25 12:57:19.767495 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Jun 25 12:57:19.767514 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 25 12:57:19.767526 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Jun 25 12:57:19.767536 (XEN) 94 Jun 25 12:57:19.767941 [0/0/ - ]: s=6 n=18 x=0 Jun 25 12:57:19.779465 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Jun 25 12:57:19.779483 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Jun 25 12:57:19.779494 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 25 12:57:19.791469 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Jun 25 12:57:19.791487 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Jun 25 12:57:19.803470 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Jun 25 12:57:19.803489 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Jun 25 12:57:19.803500 (XEN) 102 [0/1/ - ]: s=6 n=1 x=0 Jun 25 12:57:19.815468 (XEN) 103 [0/1/ - ]: s=6 n=2 x=0 Jun 25 12:57:19.815486 (XEN) 104 [0/1/ - ]: s=6 n=3 x=0 Jun 25 12:57:19.815498 (XEN) 105 [0/1/ - ]: s=6 n=4 x=0 Jun 25 12:57:19.827465 (XEN) 106 [0/1/ - ]: s=6 n=5 x=0 Jun 25 12:57:19.827483 (XEN) 107 [0/1/ - ]: s=6 n=6 x=0 Jun 25 12:57:19.827494 (XEN) 108 [0/1/ - ]: s=6 n=7 x=0 Jun 25 12:57:19.839469 (XEN) 109 [0/1/ - ]: s=6 n=8 x=0 Jun 25 12:57:19.839488 (XEN) 110 [0/1/ - ]: s=6 n=9 x=0 Jun 25 12:57:19.851459 (XEN) 111 [0/1/ - ]: s=6 n=10 x=0 Jun 25 12:57:19.851478 (XEN) 112 [0/1/ - ]: s=6 n=11 x=0 Jun 25 12:57:19.851490 (XEN) 113 [0/1/ - ]: s=6 n=12 x=0 Jun 25 12:57:19.863456 (XEN) 114 [0/1/ - ]: s=6 n=13 x=0 Jun 25 12:57:19.863475 (XEN) 115 [0/1/ - ]: s=6 n=14 x=0 Jun 25 12:57:19.863486 (XEN) 116 [0/1/ - ]: s=6 n=15 x=0 Jun 25 12:57:19.875458 (XEN) 117 [0/1/ - ]: s=6 n=16 x=0 Jun 25 12:57:19.875485 (XEN) 118 [0/1/ - ]: s=6 n=17 x=0 Jun 25 12:57:19.887454 (XEN) 119 [0/1/ - ]: s=6 n=18 x=0 Jun 25 12:57:19.887474 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Jun 25 12:57:19.887486 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 25 12:57:19.899459 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Jun 25 12:57:19.899478 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Jun 25 12:57:19.899489 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Jun 25 12:57:19.911457 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Jun 25 12:57:19.911476 (XEN) 126 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 25 12:57:19.923455 (XEN) 127 [0/0/ - ]: s=6 n=21 x=0 Jun 25 12:57:19.923475 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Jun 25 12:57:19.923486 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Jun 25 12:57:19.935459 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Jun 25 12:57:19.935478 (XEN) 131 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 25 12:57:19.935490 (XEN) 132 [0/0/ - ]: s=6 n=22 x=0 Jun 25 12:57:19.947467 (XEN) 133 [0/0/ - ]: s=6 n=22 x=0 Jun 25 12:57:19.947486 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Jun 25 12:57:19.947497 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Jun 25 12:57:19.959459 (XEN) 136 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 25 12:57:19.959478 (XEN) 137 [0/0/ - ]: s=6 n=23 x=0 Jun 25 12:57:19.971455 (XEN) 138 [0/0/ - ]: s=6 n=23 x=0 Jun 25 12:57:19.971474 (XEN) 139 [0/0/ - ]: s=6 n=23 x=0 Jun 25 12:57:19.971485 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Jun 25 12:57:19.983457 (XEN) 141 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 25 12:57:19.983476 (XEN) 142 [0/0/ - ]: s=6 n=24 x=0 Jun 25 12:57:19.983488 (XEN) 143 [0/0/ - ]: s=6 n=24 x=0 Jun 25 12:57:19.995463 (XEN) 144 [0/0/ - ]: s=6 n=24 x=0 Jun 25 12:57:19.995481 (XEN) 145 [0/0/ - ]: s=6 n=24 x=0 Jun 25 12:57:20.007458 (XEN) 146 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 25 12:57:20.007477 (XEN) 147 [0/0/ - ]: s=6 n=25 x=0 Jun 25 12:57:20.007488 (XEN) 148 [0/0/ - ]: s=6 n=25 x=0 Jun 25 12:57:20.019457 (XEN) 149 [0/0/ - ]: s=6 n=25 x=0 Jun 25 12:57:20.019475 (XEN) 150 [0/0/ - ]: s=6 n=25 x=0 Jun 25 12:57:20.019487 (XEN) 151 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 25 12:57:20.031458 (XEN) 152 [0/0/ - ]: s=6 n=26 x=0 Jun 25 12:57:20.031477 (XEN) 153 [0/0/ - ]: s=6 n=26 x=0 Jun 25 12:57:20.043460 (XEN) 154 [0/0/ - ]: s=6 n=26 x=0 Jun 25 12:57:20.043479 (XEN) 155 [0/0/ - ]: s=6 n=26 x=0 Jun 25 12:57:20.043490 (XEN) 156 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 25 12:57:20.055457 (XEN) 157 [0/0/ - ]: s=6 n=27 x=0 Jun 25 12:57:20.055476 (XEN) 158 [0/0/ - ]: s=6 n=27 x=0 Jun 25 12:57:20.055487 (XEN) 159 [0/0/ - ]: s=6 n=27 x=0 Jun 25 12:57:20.067458 (XEN) 160 [0/0/ - ]: s=6 n=27 x=0 Jun 25 12:57:20.067477 (XEN) 161 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 25 12:57:20.079455 (XEN) 162 [0/0/ - ]: s=6 n=28 x=0 Jun 25 12:57:20.079474 (XEN) 163 [0/0/ - ]: s=6 n=28 x=0 Jun 25 12:57:20.079485 (XEN) 164 [0/0/ - ]: s=6 n=28 x=0 Jun 25 12:57:20.091458 (XEN) 165 [0/0/ - ]: s=6 n=28 x=0 Jun 25 12:57:20.091476 (XEN) 166 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 25 12:57:20.091488 (XEN) 167 [0/0/ - ]: s=6 n=29 x=0 Jun 25 12:57:20.103458 (XEN) 168 [0/0/ - ]: s=6 n=29 x=0 Jun 25 12:57:20.103476 (XEN) 169 [0/0/ - ]: s=6 n=29 x=0 Jun 25 12:57:20.115455 (XEN) 170 [0/0/ - ]: s=6 n=29 x=0 Jun 25 12:57:20.115474 (XEN) 171 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 25 12:57:20.115486 (XEN) 172 [0/0/ - ]: s=6 n=30 x=0 Jun 25 12:57:20.127457 (XEN) 173 [0/0/ - ]: s=6 n=30 x=0 Jun 25 12:57:20.127475 (XEN) 174 [0/0/ - ]: s=6 n=30 x=0 Jun 25 12:57:20.127486 (XEN) 175 [0/0/ - ]: s=6 n=30 x=0 Jun 25 12:57:20.139457 (XEN) 176 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 25 12:57:20.139476 (XEN) 177 [0/0/ - ]: s=6 n=31 x=0 Jun 25 12:57:20.151456 (XEN) 178 [0/0/ - ]: s=6 n=31 x=0 Jun 25 12:57:20.151474 (XEN) 179 [0/0/ - ]: s=6 n=31 x=0 Jun 25 12:57:20.151493 (XEN) 180 [0/0/ - ]: s=6 n=31 x=0 Jun 25 12:57:20.163457 (XEN) 181 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 25 12:57:20.163476 (XEN) 182 [0/0/ - ]: s=6 n=32 x=0 Jun 25 12:57:20.163487 (XEN) 183 [0/0/ - ]: s=6 n=32 x=0 Jun 25 12:57:20.175457 (XEN) 184 [0/0/ - ]: s=6 n=32 x=0 Jun 25 12:57:20.175476 (XEN) 185 [0/0/ - ]: s=6 n=32 x=0 Jun 25 12:57:20.187454 (XEN) 186 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 25 12:57:20.187474 (XEN) 187 [0/0/ - ]: s=6 n=33 x=0 Jun 25 12:57:20.187485 (XEN) 188 [0/0/ - ]: s=6 n=33 x=0 Jun 25 12:57:20.199456 (XEN) 189 [0/0/ - ]: s=6 n=33 x=0 Jun 25 12:57:20.199475 (XEN) 190 [0/0/ - ]: s=6 n=33 x=0 Jun 25 12:57:20.199487 (XEN) 191 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 25 12:57:20.211458 (XEN) 192 [0/0/ - ]: s=6 n=34 x=0 Jun 25 12:57:20.211477 (XEN) 193 [0/0/ - ]: s=6 n=34 x=0 Jun 25 12:57:20.223456 (XEN) 194 [0/0/ - ]: s=6 n=34 x=0 Jun 25 12:57:20.223475 (XEN) 195 [0/0/ - ]: s=6 n=34 x=0 Jun 25 12:57:20.223487 (XEN) 196 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 25 12:57:20.235502 (XEN) 197 [0/0/ - ]: s=6 n=35 x=0 Jun 25 12:57:20.235520 (XEN) 198 [0/0/ - ]: s=6 n=35 x=0 Jun 25 12:57:20.235532 (XEN) 199 [0/0/ - ]: s=6 n=35 x=0 Jun 25 12:57:20.247461 (XEN) 200 [0/0/ - ]: s=6 n=35 x=0 Jun 25 12:57:20.247480 (XEN) 201 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 25 12:57:20.259455 (XEN) 202 [0/0/ - ]: s=6 n=36 x=0 Jun 25 12:57:20.259474 (XEN) 203 [0/0/ - ]: s=6 n=36 x=0 Jun 25 12:57:20.259485 (XEN) 204 [0/0/ - ]: s=6 n=36 x=0 Jun 25 12:57:20.271459 (XEN) 205 [0/0/ - ]: s=6 n=36 x=0 Jun 25 12:57:20.271478 (XEN) 206 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 25 12:57:20.271490 (XEN) 207 [0/0/ - ]: s=6 n=37 x=0 Jun 25 12:57:20.283460 (XEN) 208 [0/0/ - ]: s=6 n=37 x=0 Jun 25 12:57:20.283479 (XEN) 209 [0/0/ - ]: s=6 n=37 x=0 Jun 25 12:57:20.295455 (XEN) 210 [0/0/ - ]: s=6 n=37 x=0 Jun 25 12:57:20.295475 (XEN) 211 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 25 12:57:20.295487 (XEN) 212 [0/0/ - ]: s=6 n=38 x=0 Jun 25 12:57:20.307456 (XEN) 213 [0/0/ - ]: s=6 n=38 x=0 Jun 25 12:57:20.307475 (XEN) 214 [0/0/ - ]: s=6 n=38 x=0 Jun 25 12:57:20.307486 (XEN) 215 [0/0/ - ]: s=6 n=38 x=0 Jun 25 12:57:20.319461 (XEN) 216 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 25 12:57:20.319480 (XEN) 217 [0/0/ - ]: s=6 n=39 x=0 Jun 25 12:57:20.331457 (XEN) 218 [0/0/ - ]: s=6 n=39 x=0 Jun 25 12:57:20.331476 (XEN) 219 [0/0/ - ]: s=6 n=39 x=0 Jun 25 12:57:20.331487 (XEN) 220 [0/0/ - ]: s=6 n=39 x=0 Jun 25 12:57:20.343457 (XEN) 221 [0/1/ - ]: s=6 n=20 x=0 Jun 25 12:57:20.343476 (XEN) 222 [0/1/ - ]: s=6 n=21 x=0 Jun 25 12:57:20.343487 (XEN) 223 [0/1/ - ]: s=6 n=22 x=0 Jun 25 12:57:20.355461 (XEN) 224 [0/1/ - ]: s=6 n=23 x=0 Jun 25 12:57:20.355480 (XEN) 225 [0/1/ - ]: s=6 n=24 x=0 Jun 25 12:57:20.355491 (XEN) 226 [0/1/ - ]: s=6 n=25 x=0 Jun 25 12:57:20.367482 (XEN) 227 [0/1/ - ]: s=6 n=26 x=0 Jun 25 12:57:20.367500 (XEN) 228 [0/1/ - ]: s=6 n=27 x=0 Jun 25 12:57:20.379459 (XEN) 229 [0/1/ - ]: s=6 n=28 x=0 Jun 25 12:57:20.379478 (XEN) 230 [0/1/ - ]: s=6 n=29 x=0 Jun 25 12:57:20.379490 (XEN) 231 [0/1/ - ]: s=6 n=30 x=0 Jun 25 12:57:20.391460 (XEN) 232 [0/1/ - ]: s=6 n=31 x=0 Jun 25 12:57:20.391479 (XEN) 233 [0/1/ - ]: s=6 n=32 x=0 Jun 25 12:57:20.391490 (XEN) 234 [0/1/ - ]: s=6 n=33 x=0 Jun 25 12:57:20.403460 (XEN) 235 [0/1/ - ]: s=6 n=34 x=0 Jun 25 12:57:20.403478 (XEN) 236 [0/1/ - ]: s=6 n=35 x=0 Jun 25 12:57:20.415454 (XEN) 237 [0/1/ - ]: s=6 n=36 x=0 Jun 25 12:57:20.415473 (XEN) 238 [0/1/ - ]: s=6 n=37 x=0 Jun 25 12:57:20.415485 (XEN) 239 [0/1/ - ]: s=6 n=38 x=0 Jun 25 12:57:20.427464 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Jun 25 12:57:20.427491 (XEN) 241 [0/0/ - ]: s=3 n=23 x=0 d=0 p=313 Jun 25 12:57:20.427504 (XEN) 242 [0/0/ - ]: s=5 n=1 x=0 v=9 Jun 25 12:57:20.439459 (XEN) 243 [0/0/ - ]: s=4 n=2 x=0 p=9 i=9 Jun 25 12:57:20.439479 (XEN) 244 [0/0/ - ]: s=4 n=4 x=0 p=1351 i=112 Jun 25 12:57:20.451458 (XEN) 245 [0/0/ - ]: s=4 n=35 x=0 p=1350 i=113 Jun 25 12:57:20.451478 (XEN) 246 [0/0/ - ]: s=4 n=10 x=0 p=1349 i=114 Jun 25 12:57:20.463460 (XEN) 247 [0/0/ - ]: s=4 n=32 x=0 p=1348 i=115 Jun 25 12:57:20.463480 (XEN) 248 [0/0/ - ]: s=4 n=26 x=0 p=1347 i=116 Jun 25 12:57:20.475456 (XEN) 249 [0/0/ - ]: s=4 n=24 x=0 p=1346 i=117 Jun 25 12:57:20.475476 (XEN) 250 [0/0/ - ]: s=4 n=8 x=0 p=1345 i=118 Jun 25 12:57:20.487456 (XEN) 251 [0/0/ - ]: s=4 n=39 x=0 p=1344 i=119 Jun 25 12:57:20.487477 (XEN) 252 [0/0/ - ]: s=4 n=14 x=0 p=1343 i=120 Jun 25 12:57:20.499461 (XEN) 253 [0/0/ - ]: s=4 n=12 x=0 p=1342 i=121 Jun 25 12:57:20.499482 (XEN) 254 [0/0/ - ]: s=4 n=22 x=0 p=1341 i=122 Jun 25 12:57:20.511455 (XEN) 255 [0/0/ - ]: s=4 n=20 x=0 p=1340 i=123 Jun 25 12:57:20.511476 (XEN) 256 [0/0/ - ]: s=4 n=6 x=0 p=1339 i=124 Jun 25 12:57:20.511489 (XEN) 257 [0/0/ - ]: s=4 n=29 x=0 p=1338 i=125 Jun 25 12:57:20.523459 (XEN) 258 [0/0/ - ]: s=4 n=3 x=0 p=1337 i=126 Jun 25 12:57:20.523479 (XEN) 259 [0/0/ - ]: s=4 n=19 x=0 p=1336 i=127 Jun 25 12:57:20.535461 (XEN) 260 [0/0/ - ]: s=4 n=17 x=0 p=1335 i=128 Jun 25 12:57:20.535481 (XEN) 261 [0/0/ - ]: s=5 n=27 x=0 v=2 Jun 25 12:57:20.547458 (XEN) 262 [0/0/ - ]: s=4 n=7 x=0 p=1334 i=129 Jun 25 12:57:20.547478 (XEN) 263 [0/0/ - ]: s=4 n=31 x=0 p=1333 i=130 Jun 25 12:57:20.559457 (XEN) 264 [0/0/ - ]: s=4 n=30 x=0 p=8 i=8 Jun 25 12:57:20.559476 (XEN) 265 [0/0/ - ]: s=4 n=0 x=0 p=16 i=16 Jun 25 12:57:20.571456 (XEN) 266 [0/0/ - ]: s=4 n=7 x=0 p=1327 i=136 Jun 25 12:57:20.571476 (XEN) 267 [0/0/ - ]: s=4 n=19 x=0 p=1326 i=137 Jun 25 12:57:20.583454 (XEN) 268 [0/0/ - ]: s=4 n=18 x=0 p=1325 i=138 Jun 25 12:57:20.583475 (XEN) 269 [0/0/ - ]: s=4 n=25 x=0 p=1324 i=139 Jun 25 12:57:20.583488 (XEN) 270 [0/0/ - ]: s=4 n=24 x=0 p=1323 i=140 Jun 25 12:57:20.595463 (XEN) 271 [0/0/ - ]: s=4 n=23 x=0 p=1322 i=141 Jun 25 12:57:20.595482 (XEN) 272 [0/0/ - ]: s=4 n=22 x=0 p=1321 i=142 Jun 25 12:57:20.607462 (XEN) 273 [0/0/ - ]: s=4 n=21 x=0 p=1320 i=143 Jun 25 12:57:20.607482 (XEN) 274 [0/0/ - ]: s=4 n=20 x=0 p=1319 i=144 Jun 25 12:57:20.619465 (XEN) 275 [0/0/ - ]: s=4 n=29 x=0 p=1318 i=145 Jun 25 12:57:20.619485 (XEN) 276 [0/0/ - ]: s=4 n=36 x=0 p=1317 i=146 Jun 25 12:57:20.631458 (XEN) 277 [0/0/ - ]: s=4 n=4 x=0 p=1316 i=147 Jun 25 12:57:20.631478 (XEN) 278 [0/0/ - ]: s=4 n=5 x=0 p=1315 i=148 Jun 25 12:57:20.643463 (XEN) 279 [0/0/ - ]: s=4 n=33 x=0 p=1314 i=149 Jun 25 12:57:20.643483 (XEN) 280 [0/0/ - ]: s=4 n=32 x=0 p=1313 i=150 Jun 25 12:57:20.655460 (XEN) 281 [0/0/ - ]: s=4 n=31 x=0 p=1312 i=151 Jun 25 12:57:20.655480 (XEN) 282 [0/0/ - ]: s=4 n=30 x=0 p=1311 i=152 Jun 25 12:57:20.667459 (XEN) 283 [0/0/ - ]: s=4 n=38 x=0 p=1310 i=153 Jun 25 12:57:20.667479 (XEN) 284 [0/0/ - ]: s=4 n=39 x=0 p=1309 i=154 Jun 25 12:57:20.679456 (XEN) 285 [0/0/ - ]: s=4 n=37 x=0 p=1308 i=155 Jun 25 12:57:20.679476 (XEN) 286 [0/0/ - ]: s=4 n=36 x=0 p=1307 i=156 Jun 25 12:57:20.691459 (XEN) 287 [0/0/ - ]: s=4 n=17 x=0 p=1306 i=157 Jun 25 12:57:20.691480 (XEN) 288 [0/0/ - ]: s=4 n=16 x=0 p=1305 i=158 Jun 25 12:57:20.703456 (XEN) 289 [0/0/ - ]: s=4 n=15 x=0 p=1304 i=159 Jun 25 12:57:20.703477 (XEN) 290 [0/0/ - ]: s=4 n=14 x=0 p=1303 i=160 Jun 25 12:57:20.715455 (XEN) 291 [0/0/ - ]: s=4 n=13 x=0 p=1302 i=161 Jun 25 12:57:20.715476 (XEN) 292 [0/0/ - ]: s=4 n=12 x=0 p=1301 i=162 Jun 25 12:57:20.715490 (XEN) 293 [0/0/ - ]: s=4 n=9 x=0 p=1300 i=163 Jun 25 12:57:20.727474 (XEN) 294 [0/0/ - ]: s=4 n=8 x=0 p=1299 i=164 Jun 25 12:57:20.727494 (XEN) 295 [0/0/ - ]: s=4 n=27 x=0 p=1298 i=165 Jun 25 12:57:20.739465 (XEN) 296 [0/0/ - ]: s=4 n=26 x=0 p=1297 i=166 Jun 25 12:57:20.739485 (XEN) 297 [0/0/ - ]: s=4 n=2 x=0 p=1296 i=167 Jun 25 12:57:20.751460 (XEN) 298 [0/0/ - ]: s=4 n=3 x=0 p=1295 i=168 Jun 25 12:57:20.751480 (XEN) 299 [0/0/ - ]: s=4 n=0 x=0 p=1294 i=169 Jun 25 12:57:20.763468 (XEN) 300 [0/0/ - ]: s=4 n=1 x=0 p=1293 i=170 Jun 25 12:57:20.763488 (XEN) 301 [0/0/ - ]: s=4 n=11 x=0 p=1292 i=171 Jun 25 12:57:20.775457 (XEN) 302 [0/0/ - ]: s=4 n=10 x=0 p=1291 i=172 Jun 25 12:57:20.775477 (XEN) 303 [0/0/ - ]: s=4 n=28 x=0 p=1290 i=173 Jun 25 12:57:20.787456 (XEN) 304 [0/0/ - ]: s=4 n=6 x=0 p=1289 i=174 Jun 25 12:57:20.787476 (XEN) 305 [0/0/ - ]: s=4 n=35 x=0 p=1288 i=175 Jun 25 12:57:20.799456 (XEN) 306 [0/0/ - ]: s=4 n=34 x=0 p=1287 i=176 Jun 25 12:57:20.799476 (XEN) 307 [0/0/ - ]: s=4 n=28 x=0 p=1332 i=131 Jun 25 12:57:20.811455 (XEN) 308 [0/0/ - ]: s=4 n=11 x=0 p=1331 i=132 Jun 25 12:57:20.811475 (XEN) 309 [0/0/ - ]: s=4 n=10 x=0 p=1330 i=133 Jun 25 12:57:20.823453 (XEN) 310 [0/0/ - ]: s=4 n=38 x=0 p=1329 i=134 Jun 25 12:57:20.823474 (XEN) 311 [0/0/ - ]: s=4 n=9 x=0 p=1328 i=135 Jun 25 12:57:20.823487 (XEN) 312 [0/0/ - ]: s=5 n=15 x=0 v=3 Jun 25 12:57:20.835460 (XEN) 313 [0/0/ - ]: s=3 n=25 x=0 d=0 p=241 Jun 25 12:57:20.835479 (XEN) Physical memory information: Jun 25 12:57:20.847456 (XEN) Xen heap: 0kB free Jun 25 12:57:20.847474 (XEN) heap[15]: 64512kB free Jun 25 12:57:20.847484 (XEN) heap[16]: 131072kB free Jun 25 12:57:20.847494 (XEN) heap[17]: 262144kB free Jun 25 12:57:20.859457 (XEN) heap[18]: 524288kB free Jun 25 12:57:20.859475 (XEN) heap[19]: 685512kB free Jun 25 12:57:20.859485 (XEN) DMA heap: 1667528kB free Jun 25 12:57:20.871458 (XEN) heap[21]: 4194304kB free Jun 25 12:57:20.871476 (XEN) heap[22]: 8386200kB free Jun 25 12:57:20.871487 (XEN) heap[23]: 16584484kB free Jun 25 12:57:20.883460 (XEN) heap[24]: 1466592kB free Jun 25 12:57:20.883479 (XEN) Dom heap: 30631580kB free Jun 25 12:57:20.883490 (XEN) CPU NMI Jun 25 12:57:20.883499 (XEN) 0 172 Jun 25 12:57:20.883507 (XEN) 1 55 Jun 25 12:57:20.895457 (XEN) 2 203 Jun 25 12:57:20.895473 (XEN) 3 17 Jun 25 12:57:20.895482 (XEN) 4 170 Jun 25 12:57:20.895490 (XEN) 5 18 Jun 25 12:57:20.895497 (XEN) 6 308 Jun 25 12:57:20.895505 (XEN) 7 28 Jun 25 12:57:20.895513 (XEN) 8 212 Jun 25 12:57:20.895521 (XEN) 9 17 Jun 25 12:57:20.907459 (XEN) 10 195 Jun 25 12:57:20.907475 (XEN) 11 20 Jun 25 12:57:20.907484 (XEN) 12 178 Jun 25 12:57:20.907492 (XEN) 13 72 Jun 25 12:57:20.907500 (XEN) 14 158 Jun 25 12:57:20.907508 (XEN) 15 67 Jun 25 12:57:20.907515 (XEN) 16 234 Jun 25 12:57:20.919456 (XEN) 17 48 Jun 25 12:57:20.919473 (XEN) 18 217 Jun 25 12:57:20.919482 (XEN) 19 61 Jun 25 12:57:20.919490 (XEN) 20 162 Jun 25 12:57:20.919498 (XEN) 21 15 Jun 25 12:57:20.919506 (XEN) 22 136 Jun 25 12:57:20.919514 (XEN) 23 18 Jun 25 12:57:20.919521 (XEN) 24 252 Jun 25 12:57:20.931456 (XEN) 25 19 Jun 25 12:57:20.931472 (XEN) 26 106 Jun 25 12:57:20.931481 (XEN) 27 22 Jun 25 12:57:20.931489 (XEN) 28 163 Jun 25 12:57:20.931497 (XEN) 29 36 Jun 25 12:57:20.931505 (XEN) 30 89 Jun 25 12:57:20.931513 (XEN) 31 13 Jun 25 12:57:20.931520 (XEN) 32 79 Jun 25 12:57:20.943458 (XEN) 33 40 Jun 25 12:57:20.943474 (XEN) 34 102 Jun 25 12:57:20.943483 (XEN) 35 27 Jun 25 12:57:20.943491 (XEN) 36 100 Jun 25 12:57:20.943499 (XEN) 37 24 Jun 25 12:57:20.943507 (XEN) 38 110 Jun 25 12:57:20.943515 (XEN) 39 24 Jun 25 12:57:20.943522 (XEN) d0v0: NMI neither pending nor masked Jun 25 12:57:20.955427 Jun 25 12:57:21.806694 (XEN) sched_smt_power_savings: disabled Jun 25 12:57:21.827479 (XEN) NOW=2994061849382 Jun 25 12:57:21.827497 (XEN) Online Cpus: 0-39 Jun 25 12:57:21.827507 (XEN) Cpup Jun 25 12:57:21.827792 ool 0: Jun 25 12:57:21.839463 (XEN) Cpus: 0-39 Jun 25 12:57:21.839480 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 25 12:57:21.839494 (XEN) Scheduler: SMP Credit Scheduler rev2 (credit2) Jun 25 12:57:21.851470 (XEN) Active queues: 4 Jun 25 12:57:21.851487 (XEN) default-weight = 256 Jun 25 12:57:21.851498 (XEN) Runqueue 0: Jun 25 12:57:21.851506 (XEN) ncpus = 12 Jun 25 12:57:21.863468 (XEN) cpus = 0-11 Jun 25 12:57:21.863485 (XEN) max_weight = 256 Jun 25 12:57:21.863496 (XEN) pick_bias = 10 Jun 25 12:57:21.863506 (XEN) instload = 0 Jun 25 12:57:21.875468 (XEN) aveload = 335 (~0%) Jun 25 12:57:21.875486 (XEN) idlers: 00,00000fff Jun 25 12:57:21.875497 (XEN) tickled: 00,00000000 Jun 25 12:57:21.887461 (XEN) fully idle cores: 00,00000fff Jun 25 12:57:21.887480 (XEN) Runqueue 1: Jun 25 12:57:21.887490 (XEN) ncpus = 8 Jun 25 12:57:21.887500 (XEN) cpus = 12-19 Jun 25 12:57:21.899455 (XEN) max_weight = 256 Jun 25 12:57:21.899474 (XEN) pick_bias = 12 Jun 25 12:57:21.899484 (XEN) instload = 0 Jun 25 12:57:21.899494 (XEN) aveload = 1349 (~0%) Jun 25 12:57:21.911458 (XEN) idlers: 00,000ff000 Jun 25 12:57:21.911475 (XEN) tickled: 00,00000000 Jun 25 12:57:21.911486 (XEN) fully idle cores: 00,000ff000 Jun 25 12:57:21.923455 (XEN) Runqueue 2: Jun 25 12:57:21.923472 (XEN) ncpus = 12 Jun 25 12:57:21.923482 (XEN) cpus = 20-31 Jun 25 12:57:21.923492 (XEN) max_weight = 256 Jun 25 12:57:21.935457 (XEN) pick_bias = 0 Jun 25 12:57:21.935474 (XEN) instload = 0 Jun 25 12:57:21.935485 (XEN) aveload = 613 (~0%) Jun 25 12:57:21.935495 (XEN) idlers: 00,fbf00000 Jun 25 12:57:21.947463 (XEN) tickled: 00,00000000 Jun 25 12:57:21.947480 (XEN) fully idle cores: 00,f3f00000 Jun 25 12:57:21.947492 (XEN) Runqueue 3: Jun 25 12:57:21.947500 (XEN) ncpus = 8 Jun 25 12:57:21.959457 (XEN) cpus = 32-39 Jun 25 12:57:21.959475 (XEN) max_weight = 256 Jun 25 12:57:21.959486 (XEN) pick_bias = 12 Jun 25 12:57:21.971454 (XEN) instload = 0 Jun 25 12:57:21.971472 (XEN) aveload = 671 (~0%) Jun 25 12:57:21.971483 (XEN) idlers: ff,00000000 Jun 25 12:57:21.971493 (XEN) tickled: 00,00000000 Jun 25 12:57:21.983456 (XEN) fully idle cores: ff,00000000 Jun 25 12:57:21.983474 (XEN) Domain info: Jun 25 12:57:21.983484 (XEN) Domain: 0 w 256 c 0 v 40 Jun 25 12:57:21.983494 (XEN) 1: [0.0] flags=0 cpu=22 credit=8472604 [w=256] load=110 (~0%) Jun 25 12:57:21.995463 (XEN) 2: [0.1] flags=0 cpu=28 credit=9485537 [w=256] load=54 (~0%) Jun 25 12:57:22.007458 (XEN) 3: [0.2] flags=0 cpu=5 credit=9741398 [w=256] load=79 (~0%) Jun 25 12:57:22.007482 (XEN) 4: [0.3] flags=0 cpu=39 credit=9480041 [w=256] load=86 (~0%) Jun 25 12:57:22.019462 (XEN) 5: [0.4] flags=0 cpu=12 credit=10500000 [w=256] load=87 (~0%) Jun 25 12:57:22.019485 (XEN) 6: [0.5] flags=0 cpu=24 credit=9626622 [w=256] load=106 (~0%) Jun 25 12:57:22.031463 (XEN) 7: [0.6] flags=0 cpu=35 credit=9317657 [w=256] load=93 (~0%) Jun 25 12:57:22.043458 (XEN) 8: [0.7] flags=0 cpu=37 credit=9007216 [w=256] load=78 (~0%) Jun 25 12:57:22.043481 (XEN) 9: [0.8] flags=0 cpu=32 credit=9629124 [w=256] load=139 (~0%) Jun 25 12:57:22.055464 (XEN) 10: [0.9] flags=0 cpu=36 credit=8631539 [w=256] load=133 (~0%) Jun 25 12:57:22.067453 (XEN) 11: [0.10] flags=0 cpu=6 credit=8899389 [w=256] load=164 (~0%) Jun 25 12:57:22.067477 (XEN) 12: [0.11] flags=0 cpu=38 credit=1783016 [w=256] load=251 (~0%) Jun 25 12:57:22.079458 (XEN) 13: [0.12] flags=0 cpu=16 credit=10500000 [w=256] load=76 (~0%) Jun 25 12:57:22.079481 (XEN) 14: [0.13] flags=0 cpu=10 credit=9752251 [w=256] load=57 (~0%) Jun 25 12:57:22.091468 (XEN) 15: [0.14] flags=0 cpu=6 credit=10030531 [w=256] load=53 (~0%) Jun 25 12:57:22.103458 (XEN) 16: [0.15] flags=0 cpu=28 credit=10051712 [w=256] load=53 (~0%) Jun 25 12:57:22.103481 (XEN) 17: [0.16] flags=0 cpu=39 credit=9848776 [w=256] load=68 (~0%) Jun 25 12:57:22.115461 (XEN) 18: [0.17] flags=0 cpu=20 credit=9992613 [w=256] load=90 (~0%) Jun 25 12:57:22.115484 (XEN) 19: [0.18] flags=0 cpu=8 credit=10042164 [w=256] load=65 (~0%) Jun 25 12:57:22.127465 (XEN) 20: [0.19] flags=0 cpu=6 credit=10116287 [w=256] load=57 (~0%) Jun 25 12:57:22.139458 (XEN) 21: [0.20] flags=0 cpu=19 credit=10500000 [w=256] load=51 (~0%) Jun 25 12:57:22.139481 (XEN) 22: [0.21] flags=0 cpu=13 credit=10301069 [w=256] load=53 (~0%) Jun 25 12:57:22.151460 (XEN) 23: [0.22] flags=0 cpu=33 credit=8978659 [w=256] load=119 (~0%) Jun 25 12:57:22.163456 (XEN) 24: [0.23] flags=0 cpu=38 credit=9789794 [w=256] load=67 (~0%) Jun 25 12:57:22.163480 (XEN) 25: [0.24] flags=0 cpu=0 credit=6254297 [w=256] load=142 (~0%) Jun 25 12:57:22.175461 (XEN) 26: [0.25] flags=0 cpu=8 credit=9268073 [w=256] load=131 (~0%) Jun 25 12:57:22.175484 (XEN) 27: [0.26] flags=0 cpu=18 credit=9501417 [w=256] load=907 (~0%) Jun 25 12:57:22.187462 (XEN) 28: [0.27] flags=0 cpu=22 credit=9977995 [w=256] load=43 (~0%) Jun 25 12:57:22.199466 (XEN) 29: [0.28] flags=0 cpu=2 credit=9660462 [w=256] load=112 (~0%) Jun 25 12:57:22.199489 (XEN) 30: [0.29] flags=0 cpu=34 credit=8828321 [w=256] load=54 (~0%) Jun 25 12:57:22.211464 (XEN) 31: [0.30] flags=0 cpu=28 credit=9625837 [w=256] load=65 (~0%) Jun 25 12:57:22.223456 (XEN) 32: [0.31] flags=0 cpu=14 credit=10500000 [w=256] load=50 (~0%) Jun 25 12:57:22.223480 (XEN) 33: [0.32] flags=0 cpu=19 credit=10500000 [w=256] load=59 (~0%) Jun 25 12:57:22.235458 (XEN) 34: [0.33] flags=0 cpu=13 credit=10500000 [w=256] load=56 (~0%) Jun 25 12:57:22.235481 (XEN) 35: [0.34] flags=0 cpu=20 credit=10020332 [w=256] load=96 (~0%) Jun 25 12:57:22.247466 (XEN) 36: [0.35] flags=0 cpu=17 credit=10229332 [w=256] load=100 (~0%) Jun 25 12:57:22.259457 (XEN) 37: [0.36] flags=0 cpu=14 credit=10129489 [w=256] load=112 (~0%) Jun 25 12:57:22.259481 (XEN) 38: [0.37] flags=0 cpu=16 credit=10500000 [w=256] load=35 (~0%) Jun 25 12:57:22.271459 (XEN) 39: [0.38] flags=0 cpu=30 credit=2707564 [w=256] load=330 (~0%) Jun 25 12:57:22.271482 (XEN) 40: [0.39] flags=0 cpu=39 credit=9669197 [w=256] load=47 (~0%) Jun 25 12:57:22.283504 (XEN) Runqueue 0: Jun 25 12:57:22.283520 (XEN) CPU[00] runq=0, sibling={0-1}, core={0-19} Jun 25 12:57:22.295461 (XEN) CPU[01] runq=0, sibling={0-1}, core={0-19} Jun 25 12:57:22.295481 (XEN) CPU[02] runq=0, sibling={2-3}, core={0-19} Jun 25 12:57:22.307455 (XEN) CPU[03] runq=0, sibling={2-3}, core={0-19} Jun 25 12:57:22.307476 (XEN) CPU[04] runq=0, sibling={4-5}, core={0-19} Jun 25 12:57:22.307488 (XEN) CPU[05] runq=0, sibling={4-5}, core={0-19} Jun 25 12:57:22.319461 (XEN) CPU[06] runq=0, sibling={6-7}, core={0-19} Jun 25 12:57:22.319481 (XEN) CPU[07] runq=0, sibling={6-7}, core={0-19} Jun 25 12:57:22.331457 (XEN) CPU[08] runq=0, sibling={8-9}, core={0-19} Jun 25 12:57:22.331477 (XEN) CPU[09] runq=0, sibling={8-9}, core={0-19} Jun 25 12:57:22.343458 (XEN) CPU[10] runq=0, sibling={10-11}, core={0-19} Jun 25 12:57:22.343479 (XEN) CPU[11] runq=0, sibling={10-11}, core={0-19} Jun 25 12:57:22.343492 (XEN) RUNQ: Jun 25 12:57:22.355454 (XEN) Runqueue 1: Jun 25 12:57:22.355471 (XEN) CPU[12] runq=1, sibling={12-13}, core={0-19} Jun 25 12:57:22.355485 (XEN) CPU[13] runq=1, sibling={12-13}, core={0-19} Jun 25 12:57:22.367456 (XEN) CPU[14] runq=1, sibling={14-15}, core={0-19} Jun 25 12:57:22.367477 (XEN) CPU[15] runq=1, sibling={14-15}, core={0-19} Jun 25 12:57:22.367490 (XEN) CPU[16] runq=1, sibling={16-17}, core={0-19} Jun 25 12:57:22.379462 (XEN) CPU[17] runq=1, sibling={16-17}, core={0-19} Jun 25 12:57:22.379481 (XEN) CPU[18] runq=1, sibling={18-19}, core={0-19} Jun 25 12:57:22.391464 (XEN) CPU[19] runq=1, sibling={18-19}, core={0-19} Jun 25 12:57:22.391492 (XEN) RUNQ: Jun 25 12:57:22.391501 (XEN) Runqueue 2: Jun 25 12:57:22.403461 (XEN) CPU[20] runq=2, sibling={20-21}, core={20-39} Jun 25 12:57:22.403483 (XEN) CPU[21] runq=2, sibling={20-21}, core={20-39} Jun 25 12:57:22.403495 (XEN) CPU[22] runq=2, sibling={22-23}, core={20-39} Jun 25 12:57:22.415461 (XEN) CPU[23] runq=2, sibling={22-23}, core={20-39} Jun 25 12:57:22.415481 (XEN) CPU[24] runq=2, sibling={24-25}, core={20-39} Jun 25 12:57:22.427461 (XEN) CPU[25] runq=2, sibling={24-25}, core={20-39} Jun 25 12:57:22.427481 (XEN) CPU[26] runq=2, sibling={26-27}, core={20-39} Jun 25 12:57:22.439462 (XEN) CPU[27] runq=2, sibling={26-27}, core={20-39} Jun 25 12:57:22.439483 (XEN) CPU[28] runq=2, sibling={28-29}, core={20-39} Jun 25 12:57:22.451457 (XEN) CPU[29] runq=2, sibling={28-29}, core={20-39} Jun 25 12:57:22.451477 (XEN) CPU[30] runq=2, sibling={30-31}, core={20-39} Jun 25 12:57:22.451490 (XEN) CPU[31] runq=2, sibling={30-31}, core={20-39} Jun 25 12:57:22.463464 (XEN) RUNQ: Jun 25 12:57:22.463480 (XEN) Runqueue 3: Jun 25 12:57:22.463489 (XEN) CPU[32] runq=3, sibling={32-33}, core={20-39} Jun 25 12:57:22.475472 (XEN) CPU[33] runq=3, sibling={32-33}, core={20-39} Jun 25 12:57:22.475493 (XEN) CPU[34] runq=3, sibling={34-35}, core={20-39} Jun 25 12:57:22.487455 (XEN) CPU[35] runq=3, sibling={34-35}, core={20-39} Jun 25 12:57:22.487476 (XEN) CPU[36] runq=3, sibling={36-37}, core={20-39} Jun 25 12:57:22.487489 (XEN) CPU[37] runq=3, sibling={36-37}, core={20-39} Jun 25 12:57:22.499463 (XEN) CPU[38] runq=3, sibling={38-39}, core={20-39} Jun 25 12:57:22.499483 (XEN) CPU[39] runq=3, sibling={38-39}, core={20-39} Jun 25 12:57:22.511459 (XEN) RUNQ: Jun 25 12:57:22.511475 (XEN) CPUs info: Jun 25 12:57:22.511484 (XEN) CPU[00] current=d[IDLE]v0, curr=d[IDLE]v0, prev=NULL Jun 25 12:57:22.523456 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Jun 25 12:57:22.523477 (XEN) CPU[02] current=d[IDLE]v2, curr=d[IDLE]v2, prev=NULL Jun 25 12:57:22.535455 (XEN) CPU[03] current=d[IDLE]v3, curr=d[IDLE]v3, prev=NULL Jun 25 12:57:22.535476 (XEN) CPU[04] current=d[IDLE]v4, curr=d[IDLE]v4, prev=NULL Jun 25 12:57:22.547456 (XEN) CPU[05] current=d[IDLE]v5, curr=d[IDLE]v5, prev=NULL Jun 25 12:57:22.547477 (XEN) CPU[06] current=d[IDLE]v6, curr=d[IDLE]v6, prev=NULL Jun 25 12:57:22.559457 (XEN) CPU[07] current=d[IDLE]v7, curr=d[IDLE]v7, prev=NULL Jun 25 12:57:22.559478 (XEN) CPU[08] current=d[IDLE]v8, curr=d[IDLE]v8, prev=NULL Jun 25 12:57:22.571460 (XEN) CPU[09] current=d[IDLE]v9, curr=d[IDLE]v9, prev=NULL Jun 25 12:57:22.571480 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Jun 25 12:57:22.583464 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Jun 25 12:57:22.583485 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Jun 25 12:57:22.595469 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Jun 25 12:57:22.595490 (XEN) CPU[14] current=d[IDLE]v14, curr=d[IDLE]v14, prev=NULL Jun 25 12:57:22.607468 (XEN) CPU[15] current=d[IDLE]v15, curr=d[IDLE]v15, prev=NULL Jun 25 12:57:22.607488 (XEN) CPU[16] current=d[IDLE]v16, curr=d[IDLE]v16, prev=NULL Jun 25 12:57:22.619460 (XEN) CPU[17] current=d[IDLE]v17, curr=d[IDLE]v17, prev=NULL Jun 25 12:57:22.619480 (XEN) CPU[18] current=d[IDLE]v18, curr=d[IDLE]v18, prev=NULL Jun 25 12:57:22.631466 (XEN) CPU[19] current=d[IDLE]v19, curr=d[IDLE]v19, prev=NULL Jun 25 12:57:22.643455 (XEN) CPU[20] current=d[IDLE]v20, curr=d[IDLE]v20, prev=NULL Jun 25 12:57:22.643477 (XEN) CPU[21] current=d[IDLE]v21, curr=d[IDLE]v21, prev=NULL Jun 25 12:57:22.655459 (XEN) CPU[22] current=d[IDLE]v22, curr=d[IDLE]v22, prev=NULL Jun 25 12:57:22.655480 (XEN) CPU[23] current=d[IDLE]v23, curr=d[IDLE]v23, prev=NULL Jun 25 12:57:22.667461 (XEN) CPU[24] current=d[IDLE]v24, curr=d[IDLE]v24, prev=NULL Jun 25 12:57:22.667482 (XEN) CPU[25] current=d[IDLE]v25, curr=d[IDLE]v25, prev=NULL Jun 25 12:57:22.679457 (XEN) CPU[26] current=d[IDLE]v26, curr=d[IDLE]v26, prev=NULL Jun 25 12:57:22.679479 (XEN) CPU[27] current=d[IDLE]v27, curr=d[IDLE]v27, prev=NULL Jun 25 12:57:22.691468 (XEN) CPU[28] current=d[IDLE]v28, curr=d[IDLE]v28, prev=NULL Jun 25 12:57:22.691489 (XEN) CPU[29] current=d[IDLE]v29, curr=d[IDLE]v29, prev=NULL Jun 25 12:57:22.703461 (XEN) CPU[30] current=d[IDLE]v30, curr=d[IDLE]v30, prev=NULL Jun 25 12:57:22.703481 (XEN) CPU[31] current=d[IDLE]v31, curr=d[IDLE]v31, prev=NULL Jun 25 12:57:22.715459 (XEN) CPU[32] current=d[IDLE]v32, curr=d[IDLE]v32, prev=NULL Jun 25 12:57:22.715479 (XEN) CPU[33] current=d[IDLE]v33, curr=d[IDLE]v33, prev=NULL Jun 25 12:57:22.727468 (XEN) CPU[34] current=d[IDLE]v34, curr=d[IDLE]v34, prev=NULL Jun 25 12:57:22.727488 (XEN) CPU[35] current=d[IDLE]v35, curr=d[IDLE]v35, prev=NULL Jun 25 12:57:22.739463 (XEN) CPU[36] current=d[IDLE]v36, curr=d[IDLE]v36, prev=NULL Jun 25 12:57:22.751456 (XEN) CPU[37] current=d[IDLE]v37, curr=d[IDLE]v37, prev=NULL Jun 25 12:57:22.751478 (XEN) CPU[38] current=d[IDLE]v38, curr=d[IDLE]v38, prev=NULL Jun 25 12:57:22.763438 (XEN) CPU[39] current=d[IDLE]v39, curr=d[IDLE]v39, prev=NULL Jun 25 12:57:22.763460 Jun 25 12:57:23.770794 (XEN) TSC marked as reliable, wa Jun 25 12:57:23.799605 rp = 0 (count=2) Jun 25 12:57:23.811443 (XEN) No domains have emulated TSC Jun 25 12:57:23.811462 Jun 25 12:57:25.766928 (XEN) Synced stime skew: max=4336ns avg=4336ns samples=1 current=4336ns Jun 25 12:57:25.783477 (XEN) Synced cycles skew: max=9400 av Jun 25 12:57:25.783813 g=9400 samples=1 current=9400 Jun 25 12:57:25.795431 Jun 25 12:57:27.770784 (XEN) 'u' pressed -> dumping numa info (now = 3000025778803) Jun 25 12:57:27.791475 (XEN) NODE0 start->0 size->4718592 free->4038698 Jun 25 12:57:27.791496 ( Jun 25 12:57:27.791823 XEN) NODE1 start->4718592 size->4194304 free->4036079 Jun 25 12:57:27.803470 (XEN) CPU0...19 -> NODE0 Jun 25 12:57:27.803487 (XEN) CPU20...39 -> NODE1 Jun 25 12:57:27.803497 (XEN) Memory location of each domain: Jun 25 12:57:27.815470 (XEN) d0 (total: 131072): Jun 25 12:57:27.815487 (XEN) Node 0: 51503 Jun 25 12:57:27.815497 (XEN) Node 1: 79569 Jun 25 12:57:27.815506 Jun 25 12:57:29.770955 (XEN) *********** VMCS Areas ************** Jun 25 12:57:29.783463 (XEN) ************************************** Jun 25 12:57:29.783481 Jun 25 12:57:29.783755 Jun 25 12:57:31.818440 (XEN) number of MP IRQ sources: 15. Jun 25 12:57:31.831477 (XEN) number of IO-APIC #8 registers: 24. Jun 25 12:57:31.831496 (XEN) number of IO-APIC #9 regist Jun 25 12:57:31.831823 ers: 8. Jun 25 12:57:31.843463 (XEN) number of IO-APIC #10 registers: 8. Jun 25 12:57:31.843482 (XEN) number of IO-APIC #11 registers: 8. Jun 25 12:57:31.843494 (XEN) number of IO-APIC #12 registers: 8. Jun 25 12:57:31.855465 (XEN) number of IO-APIC #15 registers: 8. Jun 25 12:57:31.855484 (XEN) number of IO-APIC #16 registers: 8. Jun 25 12:57:31.855496 (XEN) number of IO-APIC #17 registers: 8. Jun 25 12:57:31.867471 (XEN) number of IO-APIC #18 registers: 8. Jun 25 12:57:31.867490 (XEN) testing the IO APIC....................... Jun 25 12:57:31.879466 (XEN) IO APIC #8...... Jun 25 12:57:31.879482 (XEN) .... register #00: 08000000 Jun 25 12:57:31.879494 (XEN) ....... : physical APIC id: 08 Jun 25 12:57:31.879504 (XEN) ....... : Delivery Type: 0 Jun 25 12:57:31.891466 (XEN) ....... : LTS : 0 Jun 25 12:57:31.891483 (XEN) .... register #01: 00170020 Jun 25 12:57:31.891495 (XEN) ....... : max redirection entries: 0017 Jun 25 12:57:31.903477 (XEN) ....... : PRQ implemented: 0 Jun 25 12:57:31.903495 (XEN) ....... : IO APIC version: 0020 Jun 25 12:57:31.903507 (XEN) .... register #02: 00000000 Jun 25 12:57:31.915484 (XEN) ....... : arbitration: 00 Jun 25 12:57:31.915502 (XEN) .... IRQ redirection table: Jun 25 12:57:31.915513 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jun 25 12:57:31.927468 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:31.927487 (XEN) 01 00000000 0 0 0 0 0 0 0 70 Jun 25 12:57:31.939471 (XEN) 02 00000000 0 0 0 0 0 0 0 F0 Jun 25 12:57:31.939490 (XEN) 03 00000000 0 0 0 0 0 0 0 78 Jun 25 12:57:31.951460 (XEN) 04 00000026 0 0 0 0 0 0 0 F1 Jun 25 12:57:31.951479 (XEN) 05 00000000 0 0 0 0 0 0 0 88 Jun 25 12:57:31.963456 (XEN) 06 00000000 0 0 0 0 0 0 0 90 Jun 25 12:57:31.963475 (XEN) 07 00000000 0 0 0 0 0 0 0 98 Jun 25 12:57:31.975455 (XEN) 08 00000014 0 0 0 0 0 0 0 23 Jun 25 12:57:31.975474 (XEN) 09 00000013 0 1 0 0 0 0 0 39 Jun 25 12:57:31.975486 (XEN) 0a 00000000 0 0 0 0 0 0 0 B0 Jun 25 12:57:31.987461 (XEN) 0b 00000000 0 0 0 0 0 0 0 B8 Jun 25 12:57:31.987479 (XEN) 0c 00000000 0 0 0 0 0 0 0 C0 Jun 25 12:57:31.999457 (XEN) 0d 00000000 1 0 0 0 0 0 0 C8 Jun 25 12:57:31.999476 (XEN) 0e 00000000 0 0 0 0 0 0 0 D0 Jun 25 12:57:32.011461 (XEN) 0f 00000000 0 0 0 0 0 0 0 D8 Jun 25 12:57:32.011480 (XEN) 10 00000014 0 1 0 1 0 0 0 2B Jun 25 12:57:32.023455 (XEN) 11 00000000 1 1 0 1 0 0 0 69 Jun 25 12:57:32.023474 (XEN) 12 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.035457 (XEN) 13 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.035476 (XEN) 14 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.047458 (XEN) 15 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.047477 (XEN) 16 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.047489 (XEN) 17 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.059460 (XEN) IO APIC #9...... Jun 25 12:57:32.059477 (XEN) .... register #00: 09000000 Jun 25 12:57:32.059488 (XEN) ....... : physical APIC id: 09 Jun 25 12:57:32.071461 (XEN) ....... : Delivery Type: 0 Jun 25 12:57:32.071479 (XEN) ....... : LTS : 0 Jun 25 12:57:32.071490 (XEN) .... register #01: 00070020 Jun 25 12:57:32.083457 (XEN) ....... : max redirection entries: 0007 Jun 25 12:57:32.083477 (XEN) ....... : PRQ implemented: 0 Jun 25 12:57:32.095458 (XEN) ....... : IO APIC version: 0020 Jun 25 12:57:32.095477 (XEN) .... register #02: 00000000 Jun 25 12:57:32.095488 (XEN) ....... : arbitration: 00 Jun 25 12:57:32.107452 (XEN) .... register #03: 00000001 Jun 25 12:57:32.107472 (XEN) ....... : Boot DT : 1 Jun 25 12:57:32.107483 (XEN) .... IRQ redirection table: Jun 25 12:57:32.107493 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jun 25 12:57:32.119459 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.119478 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.131430 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.131448 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.143456 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.143474 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.155458 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.155477 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.167454 (XEN) IO APIC #10...... Jun 25 12:57:32.167471 (XEN) .... register #00: 0A000000 Jun 25 12:57:32.167482 (XEN) ....... : physical APIC id: 0A Jun 25 12:57:32.167493 (XEN) ....... : Delivery Type: 0 Jun 25 12:57:32.179460 (XEN) ....... : LTS : 0 Jun 25 12:57:32.179478 (XEN) .... register #01: 00070020 Jun 25 12:57:32.179489 (XEN) ....... : max redirection entries: 0007 Jun 25 12:57:32.191458 (XEN) ....... : PRQ implemented: 0 Jun 25 12:57:32.191476 (XEN) ....... : IO APIC version: 0020 Jun 25 12:57:32.191495 (XEN) .... register #02: 00000000 Jun 25 12:57:32.203459 (XEN) ....... : arbitration: 00 Jun 25 12:57:32.203477 (XEN) .... register #03: 00000001 Jun 25 12:57:32.203487 (XEN) ....... : Boot DT : 1 Jun 25 12:57:32.215459 (XEN) .... IRQ redirection table: Jun 25 12:57:32.215478 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jun 25 12:57:32.215491 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.227458 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.227476 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.239462 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.239480 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.251456 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.251474 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.263459 (XEN) 07 00000000 1 1 0 1 0 0 0 81 Jun 25 12:57:32.263477 (XEN) IO APIC #11...... Jun 25 12:57:32.263487 (XEN) .... register #00: 0B000000 Jun 25 12:57:32.275456 (XEN) ....... : physical APIC id: 0B Jun 25 12:57:32.275475 (XEN) ....... : Delivery Type: 0 Jun 25 12:57:32.275486 (XEN) ....... : LTS : 0 Jun 25 12:57:32.287464 (XEN) .... register #01: 00070020 Jun 25 12:57:32.287483 (XEN) ....... : max redirection entries: 0007 Jun 25 12:57:32.287496 (XEN) ....... : PRQ implemented: 0 Jun 25 12:57:32.299457 (XEN) ....... : IO APIC version: 0020 Jun 25 12:57:32.299476 (XEN) .... register #02: 00000000 Jun 25 12:57:32.299486 (XEN) ....... : arbitration: 00 Jun 25 12:57:32.311456 (XEN) .... register #03: 00000001 Jun 25 12:57:32.311474 (XEN) ....... : Boot DT : 1 Jun 25 12:57:32.311485 (XEN) .... IRQ redirection table: Jun 25 12:57:32.323460 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jun 25 12:57:32.323480 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.335454 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.335473 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.335484 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.347459 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.347477 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.359461 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.359480 (XEN) 07 00000000 1 1 0 1 0 0 0 B9 Jun 25 12:57:32.371459 (XEN) IO APIC #12...... Jun 25 12:57:32.371476 (XEN) .... register #00: 0C000000 Jun 25 12:57:32.371487 (XEN) ....... : physical APIC id: 0C Jun 25 12:57:32.383458 (XEN) ....... : Delivery Type: 0 Jun 25 12:57:32.383476 (XEN) ....... : LTS : 0 Jun 25 12:57:32.383486 (XEN) .... register #01: 00070020 Jun 25 12:57:32.395455 (XEN) ....... : max redirection entries: 0007 Jun 25 12:57:32.395475 (XEN) ....... : PRQ implemented: 0 Jun 25 12:57:32.395486 (XEN) ....... : IO APIC version: 0020 Jun 25 12:57:32.407460 (XEN) .... register #02: 00000000 Jun 25 12:57:32.407478 (XEN) ....... : arbitration: 00 Jun 25 12:57:32.407489 (XEN) .... register #03: 00000001 Jun 25 12:57:32.419455 (XEN) ....... : Boot DT : 1 Jun 25 12:57:32.419473 (XEN) .... IRQ redirection table: Jun 25 12:57:32.419485 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jun 25 12:57:32.431461 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.431480 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.443458 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.443477 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.455456 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.455475 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.455487 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.467447 (XEN) 07 00000000 1 1 0 1 0 0 0 D1 Jun 25 12:57:32.467473 (XEN) IO APIC #15...... Jun 25 12:57:32.479462 (XEN) .... register #00: 0F000000 Jun 25 12:57:32.479480 (XEN) ....... : physical APIC id: 0F Jun 25 12:57:32.479492 (XEN) ....... : Delivery Type: 0 Jun 25 12:57:32.491455 (XEN) ....... : LTS : 0 Jun 25 12:57:32.491473 (XEN) .... register #01: 00070020 Jun 25 12:57:32.491484 (XEN) ....... : max redirection entries: 0007 Jun 25 12:57:32.503459 (XEN) ....... : PRQ implemented: 0 Jun 25 12:57:32.503478 (XEN) ....... : IO APIC version: 0020 Jun 25 12:57:32.503490 (XEN) .... register #02: 00000000 Jun 25 12:57:32.515454 (XEN) ....... : arbitration: 00 Jun 25 12:57:32.515473 (XEN) .... register #03: 00000001 Jun 25 12:57:32.515484 (XEN) ....... : Boot DT : 1 Jun 25 12:57:32.527455 (XEN) .... IRQ redirection table: Jun 25 12:57:32.527475 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jun 25 12:57:32.527489 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.539466 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.539484 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.551454 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.551473 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.563454 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.563473 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.563484 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.575458 (XEN) IO APIC #16...... Jun 25 12:57:32.575475 (XEN) .... register #00: 00000000 Jun 25 12:57:32.575486 (XEN) ....... : physical APIC id: 00 Jun 25 12:57:32.587463 (XEN) ....... : Delivery Type: 0 Jun 25 12:57:32.587481 (XEN) ....... : LTS : 0 Jun 25 12:57:32.587492 (XEN) .... register #01: 00070020 Jun 25 12:57:32.599457 (XEN) ....... : max redirection entries: 0007 Jun 25 12:57:32.599476 (XEN) ....... : PRQ implemented: 0 Jun 25 12:57:32.599488 (XEN) ....... : IO APIC version: 0020 Jun 25 12:57:32.611461 (XEN) .... register #02: 00000000 Jun 25 12:57:32.611479 (XEN) ....... : arbitration: 00 Jun 25 12:57:32.611490 (XEN) .... register #03: 00000001 Jun 25 12:57:32.623464 (XEN) ....... : Boot DT : 1 Jun 25 12:57:32.623482 (XEN) .... IRQ redirection table: Jun 25 12:57:32.623493 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jun 25 12:57:32.635461 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.635479 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.647457 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.647475 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.659459 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.659478 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.671455 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.671474 (XEN) 07 00000000 1 1 0 1 0 0 0 32 Jun 25 12:57:32.683455 (XEN) IO APIC #17...... Jun 25 12:57:32.683472 (XEN) .... register #00: 01000000 Jun 25 12:57:32.683484 (XEN) ....... : physical APIC id: 01 Jun 25 12:57:32.683495 (XEN) ....... : Delivery Type: 0 Jun 25 12:57:32.695458 (XEN) ....... : LTS : 0 Jun 25 12:57:32.695476 (XEN) .... register #01: 00070020 Jun 25 12:57:32.695486 (XEN) ....... : max redirection entries: 0007 Jun 25 12:57:32.707460 (XEN) ....... : PRQ implemented: 0 Jun 25 12:57:32.707478 (XEN) ....... : IO APIC version: 0020 Jun 25 12:57:32.707490 (XEN) .... register #02: 00000000 Jun 25 12:57:32.719459 (XEN) ....... : arbitration: 00 Jun 25 12:57:32.719477 (XEN) .... register #03: 00000001 Jun 25 12:57:32.719488 (XEN) ....... : Boot DT : 1 Jun 25 12:57:32.731459 (XEN) .... IRQ redirection table: Jun 25 12:57:32.731477 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jun 25 12:57:32.731490 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.743458 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.743484 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.755457 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.755476 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.767459 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.767477 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.779463 (XEN) 07 00000000 1 1 0 1 0 0 0 7A Jun 25 12:57:32.779482 (XEN) IO APIC #18...... Jun 25 12:57:32.779491 (XEN) .... register #00: 02000000 Jun 25 12:57:32.791464 (XEN) ....... : physical APIC id: 02 Jun 25 12:57:32.791483 (XEN) ....... : Delivery Type: 0 Jun 25 12:57:32.791494 (XEN) ....... : LTS : 0 Jun 25 12:57:32.803456 (XEN) .... register #01: 00070020 Jun 25 12:57:32.803474 (XEN) ....... : max redirection entries: 0007 Jun 25 12:57:32.803486 (XEN) ....... : PRQ implemented: 0 Jun 25 12:57:32.815457 (XEN) ....... : IO APIC version: 0020 Jun 25 12:57:32.815476 (XEN) .... register #02: 00000000 Jun 25 12:57:32.815487 (XEN) ....... : arbitration: 00 Jun 25 12:57:32.827460 (XEN) .... register #03: 00000001 Jun 25 12:57:32.827478 (XEN) ....... : Boot DT : 1 Jun 25 12:57:32.827489 (XEN) .... IRQ redirection table: Jun 25 12:57:32.839458 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jun 25 12:57:32.839478 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.851454 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.851473 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.851485 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.863459 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.863477 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.875474 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jun 25 12:57:32.875492 (XEN) 07 00000000 1 1 0 1 0 0 0 9A Jun 25 12:57:32.887482 (XEN) Using vector-based indexing Jun 25 12:57:32.887501 (XEN) IRQ to pin mappings: Jun 25 12:57:32.887512 (XEN) IRQ240 -> 0:2 Jun 25 12:57:32.887520 (XEN) IRQ112 -> 0:1 Jun 25 12:57:32.899455 (XEN) IRQ120 -> 0:3 Jun 25 12:57:32.899472 (XEN) IRQ241 -> 0:4 Jun 25 12:57:32.899481 (XEN) IRQ136 -> 0:5 Jun 25 12:57:32.899490 (XEN) IRQ144 -> 0:6 Jun 25 12:57:32.899498 (XEN) IRQ152 -> 0:7 Jun 25 12:57:32.911454 (XEN) IRQ35 -> 0:8 Jun 25 12:57:32.911471 (XEN) IRQ57 -> 0:9 Jun 25 12:57:32.911481 (XEN) IRQ176 -> 0:10 Jun 25 12:57:32.911489 (XEN) IRQ184 -> 0:11 Jun 25 12:57:32.911498 (XEN) IRQ192 -> 0:12 Jun 25 12:57:32.911506 (XEN) IRQ200 -> 0:13 Jun 25 12:57:32.923456 (XEN) IRQ208 -> 0:14 Jun 25 12:57:32.923473 (XEN) IRQ216 -> 0:15 Jun 25 12:57:32.923482 (XEN) IRQ43 -> 0:16 Jun 25 12:57:32.923491 (XEN) IRQ105 -> 0:17 Jun 25 12:57:32.923499 (XEN) IRQ129 -> 2:7 Jun 25 12:57:32.935454 (XEN) IRQ185 -> 3:7 Jun 25 12:57:32.935471 (XEN) IRQ209 -> 4:7 Jun 25 12:57:32.935480 (XEN) IRQ50 -> 6:7 Jun 25 12:57:32.935489 (XEN) IRQ122 -> 7:7 Jun 25 12:57:32.935497 (XEN) IRQ154 -> 8:7 Jun 25 12:57:32.935506 (XEN) .................................... done. Jun 25 12:57:32.947460 Jun 25 12:57:43.826891 (XEN) 'q' pressed -> dumping domain info (now = 3016077555670) Jun 25 12:57:43.843511 (XEN) General information for domain 0: Jun 25 12:57:43.843530 (XEN) Jun 25 12:57:43.843855 refcnt=3 dying=0 pause_count=0 Jun 25 12:57:43.855504 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4,6,8,10,12-14,17-20,22,24,28,30,32-34,36,38} max_pages=131072 Jun 25 12:57:43.867508 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Jun 25 12:57:43.867530 (XEN) Rangesets belonging to domain 0: Jun 25 12:57:43.879509 (XEN) Interrupts { 1-103, 112-176 } Jun 25 12:57:43.879529 (XEN) I/O Memory { 0-9d7fb, 9d7fd-aaffb, aaffd-b87fb, b87fd-c5ffb, c5ffd-d37fb, d37fd-e0ffb, e0ffd-ee7fb, ee7fd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 25 12:57:43.891521 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-4cf, 4d2-507, 50c-cf8, cfa-cfb, d00-ffff } Jun 25 12:57:43.915496 (XEN) log-dirty { } Jun 25 12:57:43.927489 (XEN) Memory pages belonging to domain 0: Jun 25 12:57:43.927508 (XEN) DomPage list too long to display Jun 25 12:57:43.927520 (XEN) XenPage 000000000006a70e: caf=c000000000000002, taf=e400000000000002 Jun 25 12:57:43.939489 (XEN) XenPage 000000000043c9c0: caf=c000000000000002, taf=e400000000000002 Jun 25 12:57:43.951485 (XEN) NODE affinity for domain 0: [0-1] Jun 25 12:57:43.951504 (XEN) VCPU information and callbacks for domain 0: Jun 25 12:57:43.963488 (XEN) UNIT0 affinities: hard={0-39} soft={0-39} Jun 25 12:57:43.963509 (XEN) VCPU0: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 12:57:43.975485 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:43.975504 (XEN) No periodic timer Jun 25 12:57:43.975514 (XEN) UNIT1 affinities: hard={0-39} soft={0-39} Jun 25 12:57:43.987483 (XEN) VCPU1: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 12:57:43.987506 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:43.987518 (XEN) No periodic timer Jun 25 12:57:43.999485 (XEN) UNIT2 affinities: hard={0-39} soft={0-39} Jun 25 12:57:43.999505 (XEN) VCPU2: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 12:57:44.011489 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.011508 (XEN) No periodic timer Jun 25 12:57:44.011518 (XEN) UNIT3 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.023488 (XEN) VCPU3: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 25 12:57:44.023513 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.035486 (XEN) No periodic timer Jun 25 12:57:44.035503 (XEN) UNIT4 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.035516 (XEN) VCPU4: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 12:57:44.047489 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.047507 (XEN) No periodic timer Jun 25 12:57:44.059492 (XEN) UNIT5 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.059512 (XEN) VCPU5: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 25 12:57:44.071481 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.071500 (XEN) No periodic timer Jun 25 12:57:44.071510 (XEN) UNIT6 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.083489 (XEN) VCPU6: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 12:57:44.083512 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.095483 (XEN) No periodic timer Jun 25 12:57:44.095501 (XEN) UNIT7 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.095514 (XEN) VCPU7: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 12:57:44.107488 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.107506 (XEN) No periodic timer Jun 25 12:57:44.107516 (XEN) UNIT8 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.119510 (XEN) VCPU8: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 12:57:44.119532 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.131545 (XEN) No periodic timer Jun 25 12:57:44.131562 (XEN) UNIT9 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.131575 (XEN) VCPU9: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 25 12:57:44.143499 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.143517 (XEN) No periodic timer Jun 25 12:57:44.155490 (XEN) UNIT10 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.155511 (XEN) VCPU10: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 25 12:57:44.167491 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.167509 (XEN) No periodic timer Jun 25 12:57:44.167519 (XEN) UNIT11 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.179488 (XEN) VCPU11: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 25 12:57:44.179521 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.191490 (XEN) No periodic timer Jun 25 12:57:44.191507 (XEN) UNIT12 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.191521 (XEN) VCPU12: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 12:57:44.203558 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.203577 (XEN) No periodic timer Jun 25 12:57:44.215543 (XEN) UNIT13 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.215564 (XEN) VCPU13: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 25 12:57:44.227488 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.227506 (XEN) No periodic timer Jun 25 12:57:44.227516 (XEN) UNIT14 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.239488 (XEN) VCPU14: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 25 12:57:44.239511 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.251490 (XEN) No periodic timer Jun 25 12:57:44.251507 (XEN) UNIT15 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.251520 (XEN) VCPU15: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 25 12:57:44.263493 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.263511 (XEN) No periodic timer Jun 25 12:57:44.275487 (XEN) UNIT16 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.275508 (XEN) VCPU16: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 25 12:57:44.287489 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.287507 (XEN) No periodic timer Jun 25 12:57:44.287517 (XEN) UNIT17 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.299490 (XEN) VCPU17: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 25 12:57:44.311493 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.311512 (XEN) No periodic timer Jun 25 12:57:44.311522 (XEN) UNIT18 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.323485 (XEN) VCPU18: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 12:57:44.323508 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.323520 (XEN) No periodic timer Jun 25 12:57:44.335487 (XEN) UNIT19 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.335508 (XEN) VCPU19: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 25 12:57:44.347488 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.347506 (XEN) No periodic timer Jun 25 12:57:44.347516 (XEN) UNIT20 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.359486 (XEN) VCPU20: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 25 12:57:44.359511 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.371490 (XEN) No periodic timer Jun 25 12:57:44.371507 (XEN) UNIT21 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.371520 (XEN) VCPU21: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 25 12:57:44.383495 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.395445 (XEN) No periodic timer Jun 25 12:57:44.395463 (XEN) UNIT22 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.395477 (XEN) VCPU22: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Jun 25 12:57:44.407461 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.407479 (XEN) No periodic timer Jun 25 12:57:44.407489 (XEN) UNIT23 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.419461 (XEN) VCPU23: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 12:57:44.419484 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.431459 (XEN) No periodic timer Jun 25 12:57:44.431476 (XEN) UNIT24 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.431489 (XEN) VCPU24: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 25 12:57:44.443466 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.443485 (XEN) No periodic timer Jun 25 12:57:44.455458 (XEN) UNIT25 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.455478 (XEN) VCPU25: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 12:57:44.467457 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.467484 (XEN) No periodic timer Jun 25 12:57:44.467495 (XEN) UNIT26 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.479457 (XEN) VCPU26: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Jun 25 12:57:44.479482 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.491461 (XEN) No periodic timer Jun 25 12:57:44.491478 (XEN) UNIT27 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.491491 (XEN) VCPU27: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 25 12:57:44.503473 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.503492 (XEN) No periodic timer Jun 25 12:57:44.526506 (XEN) UNIT28 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.526533 (XEN) VCPU28: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 25 12:57:44.527452 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.527471 (XEN) No periodic timer Jun 25 12:57:44.527481 (XEN) UNIT29 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.539460 (XEN) VCPU29: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 12:57:44.539483 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.551430 (XEN) No periodic timer Jun 25 12:57:44.551447 (XEN) UNIT30 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.551461 (XEN) VCPU30: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 12:57:44.563471 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.563490 (XEN) No periodic timer Jun 25 12:57:44.575459 (XEN) UNIT31 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.575480 (XEN) VCPU31: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 12:57:44.587457 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.587476 (XEN) No periodic timer Jun 25 12:57:44.587486 (XEN) UNIT32 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.599459 (XEN) VCPU32: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 25 12:57:44.599484 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.611458 (XEN) No periodic timer Jun 25 12:57:44.611475 (XEN) UNIT33 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.611488 (XEN) VCPU33: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Jun 25 12:57:44.623468 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.623486 (XEN) No periodic timer Jun 25 12:57:44.635458 (XEN) UNIT34 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.635479 (XEN) VCPU34: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 12:57:44.647460 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.647478 (XEN) No periodic timer Jun 25 12:57:44.647488 (XEN) UNIT35 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.659456 (XEN) VCPU35: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 12:57:44.659478 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.671460 (XEN) No periodic timer Jun 25 12:57:44.671477 (XEN) UNIT36 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.671491 (XEN) VCPU36: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Jun 25 12:57:44.683468 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.683487 (XEN) No periodic timer Jun 25 12:57:44.683496 (XEN) UNIT37 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.695459 (XEN) VCPU37: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 12:57:44.707456 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.707475 (XEN) No periodic timer Jun 25 12:57:44.707485 (XEN) UNIT38 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.707498 (XEN) VCPU38: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 25 12:57:44.719467 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.731455 (XEN) No periodic timer Jun 25 12:57:44.731473 (XEN) UNIT39 affinities: hard={0-39} soft={0-39} Jun 25 12:57:44.731486 (XEN) VCPU39: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 25 12:57:44.743463 (XEN) pause_count=0 pause_flags=1 Jun 25 12:57:44.743481 (XEN) No periodic timer Jun 25 12:57:44.743491 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 25 12:57:44.755463 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 25 12:57:44.755483 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 25 12:57:44.755495 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 25 12:57:44.767459 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 25 12:57:44.767477 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 25 12:57:44.779457 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 25 12:57:44.779476 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 25 12:57:44.779488 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 25 12:57:44.791460 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 25 12:57:44.791479 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 25 12:57:44.791491 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 25 12:57:44.803467 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 25 12:57:44.803486 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 25 12:57:44.815455 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 25 12:57:44.815474 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 25 12:57:44.815486 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 25 12:57:44.827458 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 25 12:57:44.827477 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 25 12:57:44.839454 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 25 12:57:44.839474 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 25 12:57:44.839486 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 25 12:57:44.851459 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 25 12:57:44.851478 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 25 12:57:44.851490 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 25 12:57:44.863459 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 25 12:57:44.863478 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 25 12:57:44.875456 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 25 12:57:44.875475 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 25 12:57:44.875487 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 25 12:57:44.887459 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 25 12:57:44.887479 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 25 12:57:44.899468 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 25 12:57:44.899487 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 25 12:57:44.899500 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 25 12:57:44.911457 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 25 12:57:44.911476 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 25 12:57:44.911488 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 25 12:57:44.923460 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 25 12:57:44.923479 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 25 12:57:44.935419 Jun 25 12:57:56.031641 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 25 12:57:56.567462 Jun 25 12:57:56.567711